]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_trce.c
Make asn1 fuzzer more reproducible
[thirdparty/openssl.git] / ssl / t1_trce.c
1 /*
2 * Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "ssl_locl.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17 int num;
18 const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25 do_ssl_trace_list(bio, indent, msg, msglen, value, \
26 table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, ssl_trace_tbl *tbl, size_t ntbl)
29 {
30 size_t i;
31 for (i = 0; i < ntbl; i++, tbl++) {
32 if (tbl->num == val)
33 return tbl->name;
34 }
35 return "UNKNOWN";
36 }
37
38 static int do_ssl_trace_list(BIO *bio, int indent,
39 const unsigned char *msg, size_t msglen,
40 size_t vlen, ssl_trace_tbl *tbl, size_t ntbl)
41 {
42 int val;
43 if (msglen % vlen)
44 return 0;
45 while (msglen) {
46 val = msg[0];
47 if (vlen == 2)
48 val = (val << 8) | msg[1];
49 BIO_indent(bio, indent, 80);
50 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
51 msg += vlen;
52 msglen -= vlen;
53 }
54 return 1;
55 }
56
57 /* Version number */
58
59 static ssl_trace_tbl ssl_version_tbl[] = {
60 {SSL3_VERSION, "SSL 3.0"},
61 {TLS1_VERSION, "TLS 1.0"},
62 {TLS1_1_VERSION, "TLS 1.1"},
63 {TLS1_2_VERSION, "TLS 1.2"},
64 {TLS1_3_VERSION, "TLS 1.3"},
65 /* TODO(TLS1.3): Remove this line before release */
66 {TLS1_3_VERSION_DRAFT, TLS1_3_VERSION_DRAFT_TXT},
67 {DTLS1_VERSION, "DTLS 1.0"},
68 {DTLS1_2_VERSION, "DTLS 1.2"},
69 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
70 };
71
72 static ssl_trace_tbl ssl_content_tbl[] = {
73 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
74 {SSL3_RT_ALERT, "Alert"},
75 {SSL3_RT_HANDSHAKE, "Handshake"},
76 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
77 };
78
79 /* Handshake types */
80 static ssl_trace_tbl ssl_handshake_tbl[] = {
81 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
82 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
83 {SSL3_MT_SERVER_HELLO, "ServerHello"},
84 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
85 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
86 {SSL3_MT_CERTIFICATE, "Certificate"},
87 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
88 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
89 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
90 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
91 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
92 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
93 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
94 {SSL3_MT_FINISHED, "Finished"},
95 {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
96 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"}
97 };
98
99 /* Cipher suites */
100 static ssl_trace_tbl ssl_ciphers_tbl[] = {
101 {0x0000, "SSL_NULL_WITH_NULL_NULL"},
102 {0x0001, "SSL_RSA_WITH_NULL_MD5"},
103 {0x0002, "SSL_RSA_WITH_NULL_SHA"},
104 {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"},
105 {0x0004, "SSL_RSA_WITH_RC4_128_MD5"},
106 {0x0005, "SSL_RSA_WITH_RC4_128_SHA"},
107 {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
108 {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"},
109 {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"},
110 {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"},
111 {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"},
112 {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
113 {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"},
114 {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
115 {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
116 {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"},
117 {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
118 {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
119 {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"},
120 {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
121 {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
122 {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"},
123 {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
124 {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"},
125 {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"},
126 {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
127 {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"},
128 {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"},
129 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
130 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
131 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
132 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
133 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
134 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
135 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
136 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
137 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
138 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
139 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
140 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
141 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
142 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
143 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
144 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
145 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
146 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
147 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
148 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
149 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
150 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
151 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
152 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
153 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
154 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
155 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
156 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
157 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
158 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
159 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
160 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
161 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
162 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
163 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
164 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
165 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
166 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
167 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
168 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
169 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
170 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
171 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
172 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
173 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
174 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
175 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
176 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
177 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
178 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
179 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
180 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
181 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
182 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
183 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
184 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
185 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
186 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
187 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
188 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
189 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
190 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
191 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
192 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
193 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
194 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
195 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
196 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
197 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
198 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
199 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
200 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
201 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
202 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
203 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
204 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
205 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
206 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
207 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
208 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
209 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
210 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
211 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
212 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
213 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
214 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
215 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
216 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
217 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
218 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
219 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
220 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
221 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
222 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
223 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
224 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
225 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
226 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
227 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
228 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
229 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
230 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
231 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
232 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
233 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
234 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
235 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
236 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
237 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
238 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
239 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
240 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
241 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
242 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
243 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
244 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
245 {0x5600, "TLS_FALLBACK_SCSV"},
246 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
247 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
248 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
249 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
250 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
251 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
252 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
253 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
254 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
255 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
256 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
257 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
258 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
259 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
260 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
261 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
262 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
263 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
264 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
265 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
266 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
267 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
268 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
269 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
270 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
271 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
272 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
273 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
274 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
275 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
276 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
277 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
278 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
279 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
280 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
281 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
282 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
283 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
284 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
285 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
286 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
287 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
288 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
289 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
290 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
291 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
292 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
293 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
294 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
295 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
296 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
297 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
298 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
299 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
300 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
301 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
302 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
303 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
304 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
305 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
306 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
307 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
308 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
309 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
310 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
311 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
312 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
313 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
314 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
315 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
316 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
317 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
318 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
319 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
320 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
321 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
322 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
323 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
324 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
325 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
326 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
327 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
328 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
329 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
330 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
331 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
332 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
333 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
334 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
335 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
336 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
337 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
338 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
339 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
340 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
341 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
342 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
343 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
344 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
345 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
346 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
347 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
348 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
349 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
350 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
351 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
352 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
353 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
354 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
355 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
356 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
357 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
358 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
359 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
360 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
361 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
362 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
363 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
364 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
365 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
366 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
367 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
368 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
369 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
370 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
371 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
372 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
373 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
374 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
375 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
376 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
377 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
378 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
379 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
380 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
381 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
382 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
383 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
384 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
385 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
386 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
387 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
388 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
389 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
390 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
391 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
392 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
393 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
394 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
395 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
396 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
397 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
398 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
399 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
400 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
401 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
402 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
403 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
404 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
405 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
406 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
407 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
408 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
409 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
410 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
411 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
412 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
413 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
414 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
415 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
416 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
417 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
418 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
419 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
420 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
421 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305"},
422 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305"},
423 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305"},
424 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305"},
425 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305"},
426 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305"},
427 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305"},
428 {0x1301, "TLS_AES_128_GCM_SHA256"},
429 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
430 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
431 };
432
433 /* Compression methods */
434 static ssl_trace_tbl ssl_comp_tbl[] = {
435 {0x0000, "No Compression"},
436 {0x0001, "Zlib Compression"}
437 };
438
439 /* Extensions */
440 static ssl_trace_tbl ssl_exts_tbl[] = {
441 {TLSEXT_TYPE_server_name, "server_name"},
442 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
443 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
444 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
445 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
446 {TLSEXT_TYPE_status_request, "status_request"},
447 {TLSEXT_TYPE_user_mapping, "user_mapping"},
448 {TLSEXT_TYPE_client_authz, "client_authz"},
449 {TLSEXT_TYPE_server_authz, "server_authz"},
450 {TLSEXT_TYPE_cert_type, "cert_type"},
451 {TLSEXT_TYPE_key_share, "key_share"},
452 {TLSEXT_TYPE_supported_groups, "supported_groups"},
453 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
454 {TLSEXT_TYPE_srp, "srp"},
455 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
456 {TLSEXT_TYPE_use_srtp, "use_srtp"},
457 {TLSEXT_TYPE_session_ticket, "session_ticket"},
458 {TLSEXT_TYPE_supported_versions, "supported_versions"},
459 {TLSEXT_TYPE_renegotiate, "renegotiate"},
460 # ifndef OPENSSL_NO_NEXTPROTONEG
461 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
462 # endif
463 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
464 {TLSEXT_TYPE_padding, "padding"},
465 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
466 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"}
467 };
468
469 static ssl_trace_tbl ssl_groups_tbl[] = {
470 {1, "sect163k1 (K-163)"},
471 {2, "sect163r1"},
472 {3, "sect163r2 (B-163)"},
473 {4, "sect193r1"},
474 {5, "sect193r2"},
475 {6, "sect233k1 (K-233)"},
476 {7, "sect233r1 (B-233)"},
477 {8, "sect239k1"},
478 {9, "sect283k1 (K-283)"},
479 {10, "sect283r1 (B-283)"},
480 {11, "sect409k1 (K-409)"},
481 {12, "sect409r1 (B-409)"},
482 {13, "sect571k1 (K-571)"},
483 {14, "sect571r1 (B-571)"},
484 {15, "secp160k1"},
485 {16, "secp160r1"},
486 {17, "secp160r2"},
487 {18, "secp192k1"},
488 {19, "secp192r1 (P-192)"},
489 {20, "secp224k1"},
490 {21, "secp224r1 (P-224)"},
491 {22, "secp256k1"},
492 {23, "secp256r1 (P-256)"},
493 {24, "secp384r1 (P-384)"},
494 {25, "secp521r1 (P-521)"},
495 {26, "brainpoolP256r1"},
496 {27, "brainpoolP384r1"},
497 {28, "brainpoolP512r1"},
498 {29, "ecdh_x25519"},
499 {0xFF01, "arbitrary_explicit_prime_curves"},
500 {0xFF02, "arbitrary_explicit_char2_curves"}
501 };
502
503 static ssl_trace_tbl ssl_point_tbl[] = {
504 {0, "uncompressed"},
505 {1, "ansiX962_compressed_prime"},
506 {2, "ansiX962_compressed_char2"}
507 };
508
509 static ssl_trace_tbl ssl_md_tbl[] = {
510 {TLSEXT_hash_none, "none"},
511 {TLSEXT_hash_md5, "md5"},
512 {TLSEXT_hash_sha1, "sha1"},
513 {TLSEXT_hash_sha224, "sha224"},
514 {TLSEXT_hash_sha256, "sha256"},
515 {TLSEXT_hash_sha384, "sha384"},
516 {TLSEXT_hash_sha512, "sha512"},
517 {TLSEXT_hash_gostr3411, "md_gost94"},
518 {TLSEXT_hash_gostr34112012_256, "md_gost2012_256"},
519 {TLSEXT_hash_gostr34112012_512, "md_gost2012_512"}
520 };
521
522 static ssl_trace_tbl ssl_sig_tbl[] = {
523 {TLSEXT_signature_anonymous, "anonymous"},
524 {TLSEXT_signature_rsa, "rsa"},
525 {TLSEXT_signature_dsa, "dsa"},
526 {TLSEXT_signature_ecdsa, "ecdsa"},
527 {TLSEXT_signature_gostr34102001, "gost2001"},
528 {TLSEXT_signature_gostr34102012_256, "gost2012_256"},
529 {TLSEXT_signature_gostr34102012_512, "gost2012_512"}
530 };
531
532 static ssl_trace_tbl ssl_ctype_tbl[] = {
533 {1, "rsa_sign"},
534 {2, "dss_sign"},
535 {3, "rsa_fixed_dh"},
536 {4, "dss_fixed_dh"},
537 {5, "rsa_ephemeral_dh"},
538 {6, "dss_ephemeral_dh"},
539 {20, "fortezza_dms"},
540 {64, "ecdsa_sign"},
541 {65, "rsa_fixed_ecdh"},
542 {66, "ecdsa_fixed_ecdh"}
543 };
544
545 static ssl_trace_tbl ssl_crypto_tbl[] = {
546 {TLS1_RT_CRYPTO_PREMASTER, "Premaster Secret"},
547 {TLS1_RT_CRYPTO_CLIENT_RANDOM, "Client Random"},
548 {TLS1_RT_CRYPTO_SERVER_RANDOM, "Server Random"},
549 {TLS1_RT_CRYPTO_MASTER, "Master Secret"},
550 {TLS1_RT_CRYPTO_MAC | TLS1_RT_CRYPTO_WRITE, "Write Mac Secret"},
551 {TLS1_RT_CRYPTO_MAC | TLS1_RT_CRYPTO_READ, "Read Mac Secret"},
552 {TLS1_RT_CRYPTO_KEY | TLS1_RT_CRYPTO_WRITE, "Write Key"},
553 {TLS1_RT_CRYPTO_KEY | TLS1_RT_CRYPTO_READ, "Read Key"},
554 {TLS1_RT_CRYPTO_IV | TLS1_RT_CRYPTO_WRITE, "Write IV"},
555 {TLS1_RT_CRYPTO_IV | TLS1_RT_CRYPTO_READ, "Read IV"},
556 {TLS1_RT_CRYPTO_FIXED_IV | TLS1_RT_CRYPTO_WRITE, "Write IV (fixed part)"},
557 {TLS1_RT_CRYPTO_FIXED_IV | TLS1_RT_CRYPTO_READ, "Read IV (fixed part)"}
558 };
559
560 static void ssl_print_hex(BIO *bio, int indent, const char *name,
561 const unsigned char *msg, size_t msglen)
562 {
563 size_t i;
564 BIO_indent(bio, indent, 80);
565 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
566 for (i = 0; i < msglen; i++)
567 BIO_printf(bio, "%02X", msg[i]);
568 BIO_puts(bio, "\n");
569 }
570
571 static int ssl_print_hexbuf(BIO *bio, int indent,
572 const char *name, size_t nlen,
573 const unsigned char **pmsg, size_t *pmsglen)
574 {
575 size_t blen;
576 const unsigned char *p = *pmsg;
577 if (*pmsglen < nlen)
578 return 0;
579 blen = p[0];
580 if (nlen > 1)
581 blen = (blen << 8) | p[1];
582 if (*pmsglen < nlen + blen)
583 return 0;
584 p += nlen;
585 ssl_print_hex(bio, indent, name, p, blen);
586 *pmsg += blen + nlen;
587 *pmsglen -= blen + nlen;
588 return 1;
589 }
590
591 static int ssl_print_version(BIO *bio, int indent, const char *name,
592 const unsigned char **pmsg, size_t *pmsglen,
593 unsigned int *version)
594 {
595 int vers;
596
597 if (*pmsglen < 2)
598 return 0;
599 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
600 if (version != NULL) {
601 /* TODO(TLS1.3): Remove the draft conditional here before release */
602 *version = (vers == TLS1_3_VERSION_DRAFT) ? TLS1_3_VERSION : vers;
603 }
604 BIO_indent(bio, indent, 80);
605 BIO_printf(bio, "%s=0x%x (%s)\n",
606 name, vers, ssl_trace_str(vers, ssl_version_tbl));
607 *pmsg += 2;
608 *pmsglen -= 2;
609 return 1;
610 }
611
612 static int ssl_print_random(BIO *bio, int indent,
613 const unsigned char **pmsg, size_t *pmsglen)
614 {
615 unsigned int tm;
616 const unsigned char *p = *pmsg;
617 if (*pmsglen < 32)
618 return 0;
619 tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
620 p += 4;
621 BIO_indent(bio, indent, 80);
622 BIO_puts(bio, "Random:\n");
623 BIO_indent(bio, indent + 2, 80);
624 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
625 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
626 *pmsg += 32;
627 *pmsglen -= 32;
628 return 1;
629 }
630
631 static int ssl_print_signature(BIO *bio, int indent, SSL *s,
632 const unsigned char **pmsg, size_t *pmsglen)
633 {
634 if (*pmsglen < 2)
635 return 0;
636 if (SSL_USE_SIGALGS(s)) {
637 const unsigned char *p = *pmsg;
638 BIO_indent(bio, indent, 80);
639 BIO_printf(bio, "Signature Algorithm %s+%s (%d+%d)\n",
640 ssl_trace_str(p[0], ssl_md_tbl),
641 ssl_trace_str(p[1], ssl_sig_tbl), p[0], p[1]);
642 *pmsg += 2;
643 *pmsglen -= 2;
644 }
645 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
646 }
647
648 static int ssl_print_extension(BIO *bio, int indent, int server, int extype,
649 const unsigned char *ext, size_t extlen)
650 {
651 size_t xlen, share_len;
652 BIO_indent(bio, indent, 80);
653 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
654 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
655 switch (extype) {
656 case TLSEXT_TYPE_ec_point_formats:
657 if (extlen < 1)
658 return 0;
659 xlen = ext[0];
660 if (extlen != xlen + 1)
661 return 0;
662 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
663
664 case TLSEXT_TYPE_supported_groups:
665 if (extlen < 2)
666 return 0;
667 xlen = (ext[0] << 8) | ext[1];
668 if (extlen != xlen + 2)
669 return 0;
670 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
671
672 case TLSEXT_TYPE_signature_algorithms:
673
674 if (extlen < 2)
675 return 0;
676 xlen = (ext[0] << 8) | ext[1];
677 if (extlen != xlen + 2)
678 return 0;
679 if (xlen & 1)
680 return 0;
681 ext += 2;
682 while (xlen > 0) {
683 BIO_indent(bio, indent + 2, 80);
684 BIO_printf(bio, "%s+%s (%d+%d)\n",
685 ssl_trace_str(ext[0], ssl_md_tbl),
686 ssl_trace_str(ext[1], ssl_sig_tbl), ext[0], ext[1]);
687 xlen -= 2;
688 ext += 2;
689 }
690 break;
691
692 case TLSEXT_TYPE_renegotiate:
693 if (extlen < 1)
694 return 0;
695 xlen = ext[0];
696 if (xlen + 1 != extlen)
697 return 0;
698 ext++;
699 if (xlen) {
700 if (server) {
701 if (xlen & 1)
702 return 0;
703 xlen >>= 1;
704 }
705 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
706 if (server) {
707 ext += xlen;
708 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
709 }
710 } else {
711 BIO_indent(bio, indent + 4, 80);
712 BIO_puts(bio, "<EMPTY>\n");
713 }
714 break;
715
716 case TLSEXT_TYPE_heartbeat:
717 return 0;
718
719 case TLSEXT_TYPE_session_ticket:
720 if (extlen != 0)
721 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
722 break;
723
724 case TLSEXT_TYPE_key_share:
725 if (extlen < 2)
726 return 0;
727 if (server) {
728 xlen = extlen;
729 } else {
730 xlen = (ext[0] << 8) | ext[1];
731 if (extlen != xlen + 2)
732 return 0;
733 ext += 2;
734 }
735 for (; xlen > 0; ext += share_len, xlen -= share_len) {
736 int group_id;
737
738 if (xlen < 4)
739 return 0;
740 group_id = (ext[0] << 8) | ext[1];
741 share_len = (ext[2] << 8) | ext[3];
742 ext += 4;
743 xlen -= 4;
744 if (xlen < share_len)
745 return 0;
746 BIO_indent(bio, indent + 4, 80);
747 BIO_printf(bio, "NamedGroup: %s\n",
748 ssl_trace_str(group_id, ssl_groups_tbl));
749 ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
750 }
751 break;
752
753 case TLSEXT_TYPE_supported_versions:
754 if (extlen < 1)
755 return 0;
756 xlen = ext[0];
757 if (extlen != xlen + 1)
758 return 0;
759 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
760 ssl_version_tbl);
761
762 default:
763 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
764 }
765 return 1;
766 }
767
768 static int ssl_print_extensions(BIO *bio, int indent, int server,
769 const unsigned char *msg, size_t msglen)
770 {
771 size_t extslen;
772 BIO_indent(bio, indent, 80);
773 if (msglen == 0) {
774 BIO_puts(bio, "No Extensions\n");
775 return 1;
776 }
777 extslen = (msg[0] << 8) | msg[1];
778 if (extslen != msglen - 2)
779 return 0;
780 msg += 2;
781 msglen = extslen;
782 BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
783 while (msglen > 0) {
784 int extype;
785 size_t extlen;
786 if (msglen < 4)
787 return 0;
788 extype = (msg[0] << 8) | msg[1];
789 extlen = (msg[2] << 8) | msg[3];
790 if (msglen < extlen + 4)
791 return 0;
792 msg += 4;
793 if (!ssl_print_extension(bio, indent + 2, server, extype, msg, extlen))
794 return 0;
795 msg += extlen;
796 msglen -= extlen + 4;
797 }
798 return 1;
799 }
800
801 static int ssl_print_client_hello(BIO *bio, SSL *ssl, int indent,
802 const unsigned char *msg, size_t msglen)
803 {
804 size_t len;
805 unsigned int cs;
806 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
807 return 0;
808 if (!ssl_print_random(bio, indent, &msg, &msglen))
809 return 0;
810 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
811 return 0;
812 if (SSL_IS_DTLS(ssl)) {
813 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
814 return 0;
815 }
816 if (msglen < 2)
817 return 0;
818 len = (msg[0] << 8) | msg[1];
819 msg += 2;
820 msglen -= 2;
821 BIO_indent(bio, indent, 80);
822 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
823 if (msglen < len || len & 1)
824 return 0;
825 while (len > 0) {
826 cs = (msg[0] << 8) | msg[1];
827 BIO_indent(bio, indent + 2, 80);
828 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
829 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
830 msg += 2;
831 msglen -= 2;
832 len -= 2;
833 }
834 if (msglen < 1)
835 return 0;
836 len = msg[0];
837 msg++;
838 msglen--;
839 if (msglen < len)
840 return 0;
841 BIO_indent(bio, indent, 80);
842 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
843 while (len > 0) {
844 BIO_indent(bio, indent + 2, 80);
845 BIO_printf(bio, "%s (0x%02X)\n",
846 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
847 msg++;
848 msglen--;
849 len--;
850 }
851 if (!ssl_print_extensions(bio, indent, 0, msg, msglen))
852 return 0;
853 return 1;
854 }
855
856 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
857 const unsigned char *msg, size_t msglen)
858 {
859 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
860 return 0;
861 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
862 return 0;
863 return 1;
864 }
865
866 static int ssl_print_server_hello(BIO *bio, int indent,
867 const unsigned char *msg, size_t msglen)
868 {
869 unsigned int cs;
870 unsigned int vers;
871
872 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
873 return 0;
874 if (!ssl_print_random(bio, indent, &msg, &msglen))
875 return 0;
876 if (vers != TLS1_3_VERSION
877 && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
878 return 0;
879 if (msglen < 2)
880 return 0;
881 cs = (msg[0] << 8) | msg[1];
882 BIO_indent(bio, indent, 80);
883 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
884 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
885 msg += 2;
886 msglen -= 2;
887 if (vers != TLS1_3_VERSION) {
888 if (msglen < 1)
889 return 0;
890 BIO_indent(bio, indent, 80);
891 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
892 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
893 msg++;
894 msglen--;
895 }
896 if (!ssl_print_extensions(bio, indent, 1, msg, msglen))
897 return 0;
898 return 1;
899 }
900
901 static int ssl_get_keyex(const char **pname, SSL *ssl)
902 {
903 unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
904 if (alg_k & SSL_kRSA) {
905 *pname = "rsa";
906 return SSL_kRSA;
907 }
908 if (alg_k & SSL_kDHE) {
909 *pname = "DHE";
910 return SSL_kDHE;
911 }
912 if (alg_k & SSL_kECDHE) {
913 *pname = "ECDHE";
914 return SSL_kECDHE;
915 }
916 if (alg_k & SSL_kPSK) {
917 *pname = "PSK";
918 return SSL_kPSK;
919 }
920 if (alg_k & SSL_kRSAPSK) {
921 *pname = "RSAPSK";
922 return SSL_kRSAPSK;
923 }
924 if (alg_k & SSL_kDHEPSK) {
925 *pname = "DHEPSK";
926 return SSL_kDHEPSK;
927 }
928 if (alg_k & SSL_kECDHEPSK) {
929 *pname = "ECDHEPSK";
930 return SSL_kECDHEPSK;
931 }
932 if (alg_k & SSL_kSRP) {
933 *pname = "SRP";
934 return SSL_kSRP;
935 }
936 if (alg_k & SSL_kGOST) {
937 *pname = "GOST";
938 return SSL_kGOST;
939 }
940 *pname = "UNKNOWN";
941 return 0;
942 }
943
944 static int ssl_print_client_keyex(BIO *bio, int indent, SSL *ssl,
945 const unsigned char *msg, size_t msglen)
946 {
947 const char *algname;
948 int id;
949 id = ssl_get_keyex(&algname, ssl);
950 BIO_indent(bio, indent, 80);
951 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
952 if (id & SSL_PSK) {
953 if (!ssl_print_hexbuf(bio, indent + 2,
954 "psk_identity", 2, &msg, &msglen))
955 return 0;
956 }
957 switch (id) {
958
959 case SSL_kRSA:
960 case SSL_kRSAPSK:
961 if (TLS1_get_version(ssl) == SSL3_VERSION) {
962 ssl_print_hex(bio, indent + 2,
963 "EncyptedPreMasterSecret", msg, msglen);
964 } else {
965 if (!ssl_print_hexbuf(bio, indent + 2,
966 "EncyptedPreMasterSecret", 2, &msg, &msglen))
967 return 0;
968 }
969 break;
970
971 case SSL_kDHE:
972 case SSL_kDHEPSK:
973 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
974 return 0;
975 break;
976
977 case SSL_kECDHE:
978 case SSL_kECDHEPSK:
979 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
980 return 0;
981 break;
982
983 }
984
985 return !msglen;
986 }
987
988 static int ssl_print_server_keyex(BIO *bio, int indent, SSL *ssl,
989 const unsigned char *msg, size_t msglen)
990 {
991 const char *algname;
992 int id;
993 id = ssl_get_keyex(&algname, ssl);
994 BIO_indent(bio, indent, 80);
995 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
996 if (id & SSL_PSK) {
997 if (!ssl_print_hexbuf(bio, indent + 2,
998 "psk_identity_hint", 2, &msg, &msglen))
999 return 0;
1000 }
1001 switch (id) {
1002 case SSL_kRSA:
1003
1004 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1005 return 0;
1006 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1007 &msg, &msglen))
1008 return 0;
1009 break;
1010
1011 case SSL_kDHE:
1012 case SSL_kDHEPSK:
1013 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1014 return 0;
1015 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1016 return 0;
1017 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1018 return 0;
1019 break;
1020
1021 # ifndef OPENSSL_NO_EC
1022 case SSL_kECDHE:
1023 case SSL_kECDHEPSK:
1024 if (msglen < 1)
1025 return 0;
1026 BIO_indent(bio, indent + 2, 80);
1027 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1028 BIO_puts(bio, "explicit_prime\n");
1029 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1030 BIO_puts(bio, "explicit_char2\n");
1031 else if (msg[0] == NAMED_CURVE_TYPE) {
1032 int curve;
1033 if (msglen < 3)
1034 return 0;
1035 curve = (msg[1] << 8) | msg[2];
1036 BIO_printf(bio, "named_curve: %s (%d)\n",
1037 ssl_trace_str(curve, ssl_groups_tbl), curve);
1038 msg += 3;
1039 msglen -= 3;
1040 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1041 return 0;
1042 } else {
1043 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1044 return 0;
1045 }
1046 break;
1047 # endif
1048
1049 case SSL_kPSK:
1050 case SSL_kRSAPSK:
1051 break;
1052 }
1053 if (!(id & SSL_PSK))
1054 ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1055 return !msglen;
1056 }
1057
1058 static int ssl_print_certificate(BIO *bio, int indent,
1059 const unsigned char **pmsg, size_t *pmsglen)
1060 {
1061 size_t msglen = *pmsglen;
1062 size_t clen;
1063 X509 *x;
1064 const unsigned char *p = *pmsg, *q;
1065 if (msglen < 3)
1066 return 0;
1067 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1068 if (msglen < clen + 3)
1069 return 0;
1070 q = p + 3;
1071 BIO_indent(bio, indent, 80);
1072 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1073 x = d2i_X509(NULL, &q, clen);
1074 if (!x)
1075 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1076 else {
1077 BIO_puts(bio, "\n------details-----\n");
1078 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1079 PEM_write_bio_X509(bio, x);
1080 /* Print certificate stuff */
1081 BIO_puts(bio, "------------------\n");
1082 X509_free(x);
1083 }
1084 if (q != p + 3 + clen) {
1085 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1086 }
1087 *pmsg += clen + 3;
1088 *pmsglen -= clen + 3;
1089 return 1;
1090 }
1091
1092 static int ssl_print_certificates(BIO *bio, int indent,
1093 const unsigned char *msg, size_t msglen)
1094 {
1095 size_t clen;
1096 if (msglen < 3)
1097 return 0;
1098 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1099 if (msglen != clen + 3)
1100 return 0;
1101 msg += 3;
1102 BIO_indent(bio, indent, 80);
1103 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1104 while (clen > 0) {
1105 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1106 return 0;
1107 }
1108 return 1;
1109 }
1110
1111 static int ssl_print_cert_request(BIO *bio, int indent, SSL *s,
1112 const unsigned char *msg, size_t msglen)
1113 {
1114 size_t xlen;
1115 if (msglen < 1)
1116 return 0;
1117 xlen = msg[0];
1118 if (msglen < xlen + 1)
1119 return 0;
1120 msg++;
1121 BIO_indent(bio, indent, 80);
1122 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1123 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1124 return 0;
1125 msg += xlen;
1126 msglen -= xlen + 1;
1127 if (!SSL_USE_SIGALGS(s))
1128 goto skip_sig;
1129 if (msglen < 2)
1130 return 0;
1131 xlen = (msg[0] << 8) | msg[1];
1132 if (msglen < xlen + 2 || (xlen & 1))
1133 return 0;
1134 msg += 2;
1135 BIO_indent(bio, indent, 80);
1136 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1137 while (xlen > 0) {
1138 BIO_indent(bio, indent + 2, 80);
1139 BIO_printf(bio, "%s+%s (%d+%d)\n",
1140 ssl_trace_str(msg[0], ssl_md_tbl),
1141 ssl_trace_str(msg[1], ssl_sig_tbl), msg[0], msg[1]);
1142 xlen -= 2;
1143 msg += 2;
1144 }
1145 msg += xlen;
1146 msglen -= xlen + 2;
1147
1148 skip_sig:
1149 xlen = (msg[0] << 8) | msg[1];
1150 BIO_indent(bio, indent, 80);
1151 if (msglen < xlen + 2)
1152 return 0;
1153 msg += 2;
1154 msglen -= 2;
1155 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1156 while (xlen > 0) {
1157 size_t dlen;
1158 X509_NAME *nm;
1159 const unsigned char *p;
1160 if (xlen < 2)
1161 return 0;
1162 dlen = (msg[0] << 8) | msg[1];
1163 if (xlen < dlen + 2)
1164 return 0;
1165 msg += 2;
1166 BIO_indent(bio, indent + 2, 80);
1167 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1168 p = msg;
1169 nm = d2i_X509_NAME(NULL, &p, dlen);
1170 if (!nm) {
1171 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1172 } else {
1173 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1174 BIO_puts(bio, "\n");
1175 X509_NAME_free(nm);
1176 }
1177 xlen -= dlen + 2;
1178 msg += dlen;
1179 }
1180 return 1;
1181 }
1182
1183 static int ssl_print_ticket(BIO *bio, int indent,
1184 const unsigned char *msg, size_t msglen)
1185 {
1186 unsigned int tick_life;
1187 if (msglen == 0) {
1188 BIO_indent(bio, indent + 2, 80);
1189 BIO_puts(bio, "No Ticket\n");
1190 return 1;
1191 }
1192 if (msglen < 4)
1193 return 0;
1194 tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1195 msglen -= 4;
1196 msg += 4;
1197 BIO_indent(bio, indent + 2, 80);
1198 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1199 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1200 return 0;
1201 if (msglen)
1202 return 0;
1203 return 1;
1204 }
1205
1206 static int ssl_print_handshake(BIO *bio, SSL *ssl,
1207 const unsigned char *msg, size_t msglen,
1208 int indent)
1209 {
1210 size_t hlen;
1211 unsigned char htype;
1212 if (msglen < 4)
1213 return 0;
1214 htype = msg[0];
1215 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1216 BIO_indent(bio, indent, 80);
1217 BIO_printf(bio, "%s, Length=%d\n",
1218 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1219 msg += 4;
1220 msglen -= 4;
1221 if (SSL_IS_DTLS(ssl)) {
1222 if (msglen < 8)
1223 return 0;
1224 BIO_indent(bio, indent, 80);
1225 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1226 "fragment_length=%d\n",
1227 (msg[0] << 8) | msg[1],
1228 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1229 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1230 msg += 8;
1231 msglen -= 8;
1232 }
1233 if (msglen < hlen)
1234 return 0;
1235 switch (htype) {
1236 case SSL3_MT_CLIENT_HELLO:
1237 if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1238 return 0;
1239 break;
1240
1241 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1242 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1243 return 0;
1244 break;
1245
1246 case SSL3_MT_SERVER_HELLO:
1247 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1248 return 0;
1249 break;
1250
1251 case SSL3_MT_SERVER_KEY_EXCHANGE:
1252 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1253 return 0;
1254 break;
1255
1256 case SSL3_MT_CLIENT_KEY_EXCHANGE:
1257 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1258 return 0;
1259 break;
1260
1261 case SSL3_MT_CERTIFICATE:
1262 if (!ssl_print_certificates(bio, indent + 2, msg, msglen))
1263 return 0;
1264 break;
1265
1266 case SSL3_MT_CERTIFICATE_VERIFY:
1267 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1268 return 0;
1269 break;
1270
1271 case SSL3_MT_CERTIFICATE_REQUEST:
1272 if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1273 return 0;
1274 break;
1275
1276 case SSL3_MT_FINISHED:
1277 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1278 break;
1279
1280 case SSL3_MT_SERVER_DONE:
1281 if (msglen != 0)
1282 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1283 break;
1284
1285 case SSL3_MT_NEWSESSION_TICKET:
1286 if (!ssl_print_ticket(bio, indent + 2, msg, msglen))
1287 return 0;
1288 break;
1289
1290 case SSL3_MT_ENCRYPTED_EXTENSIONS:
1291 if (!ssl_print_extensions(bio, indent + 2, 1, msg, msglen))
1292 return 0;
1293 break;
1294
1295 default:
1296 BIO_indent(bio, indent + 2, 80);
1297 BIO_puts(bio, "Unsupported, hex dump follows:\n");
1298 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1299 }
1300 return 1;
1301 }
1302
1303 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1304 {
1305 return ssl_trace_str(c->id & 0xFFFF, ssl_ciphers_tbl);
1306 }
1307
1308 void SSL_trace(int write_p, int version, int content_type,
1309 const void *buf, size_t msglen, SSL *ssl, void *arg)
1310 {
1311 const unsigned char *msg = buf;
1312 BIO *bio = arg;
1313
1314 if (write_p == 2) {
1315 BIO_puts(bio, "Session ");
1316 ssl_print_hex(bio, 0,
1317 ssl_trace_str(content_type, ssl_crypto_tbl), msg, msglen);
1318 return;
1319 }
1320 switch (content_type) {
1321 case SSL3_RT_HEADER:
1322 {
1323 int hvers = msg[1] << 8 | msg[2];
1324 BIO_puts(bio, write_p ? "Sent" : "Received");
1325 BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
1326 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1327 if (SSL_IS_DTLS(ssl)) {
1328 BIO_printf(bio,
1329 " epoch=%d, sequence_number=%04x%04x%04x\n",
1330 (msg[3] << 8 | msg[4]),
1331 (msg[5] << 8 | msg[6]),
1332 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1333 }
1334
1335 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1336 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1337 msg[msglen - 2] << 8 | msg[msglen - 1]);
1338 }
1339 break;
1340 case SSL3_RT_HANDSHAKE:
1341 if (!ssl_print_handshake(bio, ssl, msg, msglen, 4))
1342 BIO_printf(bio, "Message length parse error!\n");
1343 break;
1344
1345 case SSL3_RT_CHANGE_CIPHER_SPEC:
1346 if (msglen == 1 && msg[0] == 1)
1347 BIO_puts(bio, " change_cipher_spec (1)\n");
1348 else
1349 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1350 break;
1351
1352 case SSL3_RT_ALERT:
1353 if (msglen != 2)
1354 BIO_puts(bio, " Illegal Alert Length\n");
1355 else {
1356 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1357 SSL_alert_type_string_long(msg[0] << 8),
1358 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1359 }
1360
1361 }
1362
1363 BIO_puts(bio, "\n");
1364 }
1365
1366 #endif