]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_trce.c
Send and Receive a TLSv1.3 format ServerHello
[thirdparty/openssl.git] / ssl / t1_trce.c
1 /*
2 * Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "ssl_locl.h"
11
12 #ifndef OPENSSL_NO_SSL_TRACE
13
14 /* Packet trace support for OpenSSL */
15
16 typedef struct {
17 int num;
18 const char *name;
19 } ssl_trace_tbl;
20
21 # define ssl_trace_str(val, tbl) \
22 do_ssl_trace_str(val, tbl, OSSL_NELEM(tbl))
23
24 # define ssl_trace_list(bio, indent, msg, msglen, value, table) \
25 do_ssl_trace_list(bio, indent, msg, msglen, value, \
26 table, OSSL_NELEM(table))
27
28 static const char *do_ssl_trace_str(int val, ssl_trace_tbl *tbl, size_t ntbl)
29 {
30 size_t i;
31 for (i = 0; i < ntbl; i++, tbl++) {
32 if (tbl->num == val)
33 return tbl->name;
34 }
35 return "UNKNOWN";
36 }
37
38 static int do_ssl_trace_list(BIO *bio, int indent,
39 const unsigned char *msg, size_t msglen,
40 size_t vlen, ssl_trace_tbl *tbl, size_t ntbl)
41 {
42 int val;
43 if (msglen % vlen)
44 return 0;
45 while (msglen) {
46 val = msg[0];
47 if (vlen == 2)
48 val = (val << 8) | msg[1];
49 BIO_indent(bio, indent, 80);
50 BIO_printf(bio, "%s (%d)\n", do_ssl_trace_str(val, tbl, ntbl), val);
51 msg += vlen;
52 msglen -= vlen;
53 }
54 return 1;
55 }
56
57 /* Version number */
58
59 static ssl_trace_tbl ssl_version_tbl[] = {
60 {SSL3_VERSION, "SSL 3.0"},
61 {TLS1_VERSION, "TLS 1.0"},
62 {TLS1_1_VERSION, "TLS 1.1"},
63 {TLS1_2_VERSION, "TLS 1.2"},
64 {TLS1_3_VERSION, "TLS 1.3"},
65 /* TODO(TLS1.3): Remove this line before release */
66 {TLS1_3_VERSION_DRAFT, TLS1_3_VERSION_DRAFT_TXT},
67 {DTLS1_VERSION, "DTLS 1.0"},
68 {DTLS1_2_VERSION, "DTLS 1.2"},
69 {DTLS1_BAD_VER, "DTLS 1.0 (bad)"}
70 };
71
72 static ssl_trace_tbl ssl_content_tbl[] = {
73 {SSL3_RT_CHANGE_CIPHER_SPEC, "ChangeCipherSpec"},
74 {SSL3_RT_ALERT, "Alert"},
75 {SSL3_RT_HANDSHAKE, "Handshake"},
76 {SSL3_RT_APPLICATION_DATA, "ApplicationData"},
77 };
78
79 /* Handshake types */
80 static ssl_trace_tbl ssl_handshake_tbl[] = {
81 {SSL3_MT_HELLO_REQUEST, "HelloRequest"},
82 {SSL3_MT_CLIENT_HELLO, "ClientHello"},
83 {SSL3_MT_SERVER_HELLO, "ServerHello"},
84 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
85 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
86 {SSL3_MT_CERTIFICATE, "Certificate"},
87 {SSL3_MT_SERVER_KEY_EXCHANGE, "ServerKeyExchange"},
88 {SSL3_MT_CERTIFICATE_REQUEST, "CertificateRequest"},
89 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
90 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
91 {SSL3_MT_SERVER_DONE, "ServerHelloDone"},
92 {SSL3_MT_CERTIFICATE_VERIFY, "CertificateVerify"},
93 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
94 {SSL3_MT_FINISHED, "Finished"},
95 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"}
96 };
97
98 /* Cipher suites */
99 static ssl_trace_tbl ssl_ciphers_tbl[] = {
100 {0x0000, "SSL_NULL_WITH_NULL_NULL"},
101 {0x0001, "SSL_RSA_WITH_NULL_MD5"},
102 {0x0002, "SSL_RSA_WITH_NULL_SHA"},
103 {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"},
104 {0x0004, "SSL_RSA_WITH_RC4_128_MD5"},
105 {0x0005, "SSL_RSA_WITH_RC4_128_SHA"},
106 {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},
107 {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"},
108 {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"},
109 {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"},
110 {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"},
111 {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},
112 {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"},
113 {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"},
114 {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},
115 {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"},
116 {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"},
117 {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},
118 {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"},
119 {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},
120 {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},
121 {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"},
122 {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},
123 {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"},
124 {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"},
125 {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},
126 {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"},
127 {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"},
128 {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"},
129 {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"},
130 {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"},
131 {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"},
132 {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"},
133 {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"},
134 {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"},
135 {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"},
136 {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"},
137 {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"},
138 {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"},
139 {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"},
140 {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"},
141 {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"},
142 {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"},
143 {0x002C, "TLS_PSK_WITH_NULL_SHA"},
144 {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"},
145 {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"},
146 {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"},
147 {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"},
148 {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"},
149 {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},
150 {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},
151 {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"},
152 {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"},
153 {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"},
154 {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"},
155 {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},
156 {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},
157 {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"},
158 {0x003B, "TLS_RSA_WITH_NULL_SHA256"},
159 {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"},
160 {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"},
161 {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"},
162 {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"},
163 {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},
164 {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},
165 {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},
166 {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},
167 {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},
168 {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},
169 {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},
170 {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},
171 {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"},
172 {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"},
173 {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},
174 {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},
175 {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"},
176 {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"},
177 {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},
178 {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},
179 {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},
180 {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},
181 {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},
182 {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},
183 {0x008A, "TLS_PSK_WITH_RC4_128_SHA"},
184 {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"},
185 {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"},
186 {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"},
187 {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"},
188 {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"},
189 {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"},
190 {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"},
191 {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"},
192 {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"},
193 {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"},
194 {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"},
195 {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"},
196 {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"},
197 {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"},
198 {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"},
199 {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"},
200 {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"},
201 {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"},
202 {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"},
203 {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},
204 {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},
205 {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"},
206 {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"},
207 {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},
208 {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},
209 {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"},
210 {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"},
211 {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"},
212 {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"},
213 {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"},
214 {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"},
215 {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},
216 {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},
217 {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"},
218 {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"},
219 {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"},
220 {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"},
221 {0x00B0, "TLS_PSK_WITH_NULL_SHA256"},
222 {0x00B1, "TLS_PSK_WITH_NULL_SHA384"},
223 {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"},
224 {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"},
225 {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"},
226 {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"},
227 {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"},
228 {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"},
229 {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"},
230 {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"},
231 {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
232 {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
233 {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
234 {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"},
235 {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
236 {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"},
237 {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
238 {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
239 {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
240 {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"},
241 {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"},
242 {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"},
243 {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},
244 {0x5600, "TLS_FALLBACK_SCSV"},
245 {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"},
246 {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},
247 {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},
248 {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},
249 {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},
250 {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"},
251 {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},
252 {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},
253 {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},
254 {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},
255 {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"},
256 {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"},
257 {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},
258 {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},
259 {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},
260 {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"},
261 {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"},
262 {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},
263 {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},
264 {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},
265 {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"},
266 {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"},
267 {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},
268 {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},
269 {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},
270 {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"},
271 {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"},
272 {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"},
273 {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"},
274 {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"},
275 {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"},
276 {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"},
277 {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"},
278 {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"},
279 {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},
280 {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},
281 {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"},
282 {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"},
283 {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},
284 {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},
285 {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"},
286 {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"},
287 {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},
288 {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},
289 {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},
290 {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"},
291 {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},
292 {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},
293 {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},
294 {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"},
295 {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"},
296 {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"},
297 {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"},
298 {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"},
299 {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"},
300 {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"},
301 {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"},
302 {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"},
303 {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"},
304 {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"},
305 {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"},
306 {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"},
307 {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"},
308 {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"},
309 {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"},
310 {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"},
311 {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"},
312 {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"},
313 {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"},
314 {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"},
315 {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"},
316 {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"},
317 {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"},
318 {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"},
319 {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"},
320 {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"},
321 {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"},
322 {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"},
323 {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"},
324 {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"},
325 {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"},
326 {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"},
327 {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"},
328 {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"},
329 {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"},
330 {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"},
331 {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"},
332 {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"},
333 {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"},
334 {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"},
335 {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"},
336 {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"},
337 {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"},
338 {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"},
339 {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"},
340 {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"},
341 {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"},
342 {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"},
343 {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"},
344 {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"},
345 {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"},
346 {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"},
347 {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"},
348 {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"},
349 {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"},
350 {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"},
351 {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"},
352 {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"},
353 {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"},
354 {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"},
355 {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"},
356 {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"},
357 {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"},
358 {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
359 {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
360 {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"},
361 {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"},
362 {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
363 {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
364 {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"},
365 {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"},
366 {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
367 {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
368 {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
369 {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
370 {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
371 {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
372 {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
373 {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
374 {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"},
375 {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"},
376 {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"},
377 {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"},
378 {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
379 {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
380 {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"},
381 {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"},
382 {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
383 {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
384 {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"},
385 {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"},
386 {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
387 {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
388 {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
389 {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
390 {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"},
391 {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"},
392 {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
393 {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
394 {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
395 {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
396 {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
397 {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
398 {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"},
399 {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"},
400 {0xC09C, "TLS_RSA_WITH_AES_128_CCM"},
401 {0xC09D, "TLS_RSA_WITH_AES_256_CCM"},
402 {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"},
403 {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"},
404 {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"},
405 {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"},
406 {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"},
407 {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"},
408 {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"},
409 {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"},
410 {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"},
411 {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"},
412 {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"},
413 {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"},
414 {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"},
415 {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"},
416 {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"},
417 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
418 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
419 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
420 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305"},
421 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305"},
422 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305"},
423 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305"},
424 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305"},
425 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305"},
426 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305"},
427 {0x1301, "TLS_AES_128_GCM_SHA256"},
428 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
429 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
430 };
431
432 /* Compression methods */
433 static ssl_trace_tbl ssl_comp_tbl[] = {
434 {0x0000, "No Compression"},
435 {0x0001, "Zlib Compression"}
436 };
437
438 /* Extensions */
439 static ssl_trace_tbl ssl_exts_tbl[] = {
440 {TLSEXT_TYPE_server_name, "server_name"},
441 {TLSEXT_TYPE_max_fragment_length, "max_fragment_length"},
442 {TLSEXT_TYPE_client_certificate_url, "client_certificate_url"},
443 {TLSEXT_TYPE_trusted_ca_keys, "trusted_ca_keys"},
444 {TLSEXT_TYPE_truncated_hmac, "truncated_hmac"},
445 {TLSEXT_TYPE_status_request, "status_request"},
446 {TLSEXT_TYPE_user_mapping, "user_mapping"},
447 {TLSEXT_TYPE_client_authz, "client_authz"},
448 {TLSEXT_TYPE_server_authz, "server_authz"},
449 {TLSEXT_TYPE_cert_type, "cert_type"},
450 {TLSEXT_TYPE_key_share, "key_share"},
451 {TLSEXT_TYPE_supported_groups, "supported_groups"},
452 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
453 {TLSEXT_TYPE_srp, "srp"},
454 {TLSEXT_TYPE_signature_algorithms, "signature_algorithms"},
455 {TLSEXT_TYPE_use_srtp, "use_srtp"},
456 {TLSEXT_TYPE_session_ticket, "session_ticket"},
457 {TLSEXT_TYPE_supported_versions, "supported_versions"},
458 {TLSEXT_TYPE_renegotiate, "renegotiate"},
459 # ifndef OPENSSL_NO_NEXTPROTONEG
460 {TLSEXT_TYPE_next_proto_neg, "next_proto_neg"},
461 # endif
462 {TLSEXT_TYPE_signed_certificate_timestamp, "signed_certificate_timestamps"},
463 {TLSEXT_TYPE_padding, "padding"},
464 {TLSEXT_TYPE_encrypt_then_mac, "encrypt_then_mac"},
465 {TLSEXT_TYPE_extended_master_secret, "extended_master_secret"}
466 };
467
468 static ssl_trace_tbl ssl_groups_tbl[] = {
469 {1, "sect163k1 (K-163)"},
470 {2, "sect163r1"},
471 {3, "sect163r2 (B-163)"},
472 {4, "sect193r1"},
473 {5, "sect193r2"},
474 {6, "sect233k1 (K-233)"},
475 {7, "sect233r1 (B-233)"},
476 {8, "sect239k1"},
477 {9, "sect283k1 (K-283)"},
478 {10, "sect283r1 (B-283)"},
479 {11, "sect409k1 (K-409)"},
480 {12, "sect409r1 (B-409)"},
481 {13, "sect571k1 (K-571)"},
482 {14, "sect571r1 (B-571)"},
483 {15, "secp160k1"},
484 {16, "secp160r1"},
485 {17, "secp160r2"},
486 {18, "secp192k1"},
487 {19, "secp192r1 (P-192)"},
488 {20, "secp224k1"},
489 {21, "secp224r1 (P-224)"},
490 {22, "secp256k1"},
491 {23, "secp256r1 (P-256)"},
492 {24, "secp384r1 (P-384)"},
493 {25, "secp521r1 (P-521)"},
494 {26, "brainpoolP256r1"},
495 {27, "brainpoolP384r1"},
496 {28, "brainpoolP512r1"},
497 {29, "ecdh_x25519"},
498 {0xFF01, "arbitrary_explicit_prime_curves"},
499 {0xFF02, "arbitrary_explicit_char2_curves"}
500 };
501
502 static ssl_trace_tbl ssl_point_tbl[] = {
503 {0, "uncompressed"},
504 {1, "ansiX962_compressed_prime"},
505 {2, "ansiX962_compressed_char2"}
506 };
507
508 static ssl_trace_tbl ssl_md_tbl[] = {
509 {TLSEXT_hash_none, "none"},
510 {TLSEXT_hash_md5, "md5"},
511 {TLSEXT_hash_sha1, "sha1"},
512 {TLSEXT_hash_sha224, "sha224"},
513 {TLSEXT_hash_sha256, "sha256"},
514 {TLSEXT_hash_sha384, "sha384"},
515 {TLSEXT_hash_sha512, "sha512"},
516 {TLSEXT_hash_gostr3411, "md_gost94"},
517 {TLSEXT_hash_gostr34112012_256, "md_gost2012_256"},
518 {TLSEXT_hash_gostr34112012_512, "md_gost2012_512"}
519 };
520
521 static ssl_trace_tbl ssl_sig_tbl[] = {
522 {TLSEXT_signature_anonymous, "anonymous"},
523 {TLSEXT_signature_rsa, "rsa"},
524 {TLSEXT_signature_dsa, "dsa"},
525 {TLSEXT_signature_ecdsa, "ecdsa"},
526 {TLSEXT_signature_gostr34102001, "gost2001"},
527 {TLSEXT_signature_gostr34102012_256, "gost2012_256"},
528 {TLSEXT_signature_gostr34102012_512, "gost2012_512"}
529 };
530
531 static ssl_trace_tbl ssl_ctype_tbl[] = {
532 {1, "rsa_sign"},
533 {2, "dss_sign"},
534 {3, "rsa_fixed_dh"},
535 {4, "dss_fixed_dh"},
536 {5, "rsa_ephemeral_dh"},
537 {6, "dss_ephemeral_dh"},
538 {20, "fortezza_dms"},
539 {64, "ecdsa_sign"},
540 {65, "rsa_fixed_ecdh"},
541 {66, "ecdsa_fixed_ecdh"}
542 };
543
544 static ssl_trace_tbl ssl_crypto_tbl[] = {
545 {TLS1_RT_CRYPTO_PREMASTER, "Premaster Secret"},
546 {TLS1_RT_CRYPTO_CLIENT_RANDOM, "Client Random"},
547 {TLS1_RT_CRYPTO_SERVER_RANDOM, "Server Random"},
548 {TLS1_RT_CRYPTO_MASTER, "Master Secret"},
549 {TLS1_RT_CRYPTO_MAC | TLS1_RT_CRYPTO_WRITE, "Write Mac Secret"},
550 {TLS1_RT_CRYPTO_MAC | TLS1_RT_CRYPTO_READ, "Read Mac Secret"},
551 {TLS1_RT_CRYPTO_KEY | TLS1_RT_CRYPTO_WRITE, "Write Key"},
552 {TLS1_RT_CRYPTO_KEY | TLS1_RT_CRYPTO_READ, "Read Key"},
553 {TLS1_RT_CRYPTO_IV | TLS1_RT_CRYPTO_WRITE, "Write IV"},
554 {TLS1_RT_CRYPTO_IV | TLS1_RT_CRYPTO_READ, "Read IV"},
555 {TLS1_RT_CRYPTO_FIXED_IV | TLS1_RT_CRYPTO_WRITE, "Write IV (fixed part)"},
556 {TLS1_RT_CRYPTO_FIXED_IV | TLS1_RT_CRYPTO_READ, "Read IV (fixed part)"}
557 };
558
559 static void ssl_print_hex(BIO *bio, int indent, const char *name,
560 const unsigned char *msg, size_t msglen)
561 {
562 size_t i;
563 BIO_indent(bio, indent, 80);
564 BIO_printf(bio, "%s (len=%d): ", name, (int)msglen);
565 for (i = 0; i < msglen; i++)
566 BIO_printf(bio, "%02X", msg[i]);
567 BIO_puts(bio, "\n");
568 }
569
570 static int ssl_print_hexbuf(BIO *bio, int indent,
571 const char *name, size_t nlen,
572 const unsigned char **pmsg, size_t *pmsglen)
573 {
574 size_t blen;
575 const unsigned char *p = *pmsg;
576 if (*pmsglen < nlen)
577 return 0;
578 blen = p[0];
579 if (nlen > 1)
580 blen = (blen << 8) | p[1];
581 if (*pmsglen < nlen + blen)
582 return 0;
583 p += nlen;
584 ssl_print_hex(bio, indent, name, p, blen);
585 *pmsg += blen + nlen;
586 *pmsglen -= blen + nlen;
587 return 1;
588 }
589
590 static int ssl_print_version(BIO *bio, int indent, const char *name,
591 const unsigned char **pmsg, size_t *pmsglen,
592 unsigned int *version)
593 {
594 int vers;
595 if (*pmsglen < 2)
596 return 0;
597 vers = ((*pmsg)[0] << 8) | (*pmsg)[1];
598 if (version != NULL) {
599 /* TODO(TLS1.3): Remove the draft conditional here before release */
600 *version = (vers == TLS1_3_VERSION_DRAFT) ? TLS1_3_VERSION : vers;
601 }
602 BIO_indent(bio, indent, 80);
603 BIO_printf(bio, "%s=0x%x (%s)\n",
604 name, vers, ssl_trace_str(vers, ssl_version_tbl));
605 *pmsg += 2;
606 *pmsglen -= 2;
607 return 1;
608 }
609
610 static int ssl_print_random(BIO *bio, int indent,
611 const unsigned char **pmsg, size_t *pmsglen)
612 {
613 unsigned int tm;
614 const unsigned char *p = *pmsg;
615 if (*pmsglen < 32)
616 return 0;
617 tm = (p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3];
618 p += 4;
619 BIO_indent(bio, indent, 80);
620 BIO_puts(bio, "Random:\n");
621 BIO_indent(bio, indent + 2, 80);
622 BIO_printf(bio, "gmt_unix_time=0x%08X\n", tm);
623 ssl_print_hex(bio, indent + 2, "random_bytes", p, 28);
624 *pmsg += 32;
625 *pmsglen -= 32;
626 return 1;
627 }
628
629 static int ssl_print_signature(BIO *bio, int indent, SSL *s,
630 const unsigned char **pmsg, size_t *pmsglen)
631 {
632 if (*pmsglen < 2)
633 return 0;
634 if (SSL_USE_SIGALGS(s)) {
635 const unsigned char *p = *pmsg;
636 BIO_indent(bio, indent, 80);
637 BIO_printf(bio, "Signature Algorithm %s+%s (%d+%d)\n",
638 ssl_trace_str(p[0], ssl_md_tbl),
639 ssl_trace_str(p[1], ssl_sig_tbl), p[0], p[1]);
640 *pmsg += 2;
641 *pmsglen -= 2;
642 }
643 return ssl_print_hexbuf(bio, indent, "Signature", 2, pmsg, pmsglen);
644 }
645
646 static int ssl_print_extension(BIO *bio, int indent, int server, int extype,
647 const unsigned char *ext, size_t extlen)
648 {
649 size_t xlen, share_len;
650 BIO_indent(bio, indent, 80);
651 BIO_printf(bio, "extension_type=%s(%d), length=%d\n",
652 ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen);
653 switch (extype) {
654 case TLSEXT_TYPE_ec_point_formats:
655 if (extlen < 1)
656 return 0;
657 xlen = ext[0];
658 if (extlen != xlen + 1)
659 return 0;
660 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 1, ssl_point_tbl);
661
662 case TLSEXT_TYPE_supported_groups:
663 if (extlen < 2)
664 return 0;
665 xlen = (ext[0] << 8) | ext[1];
666 if (extlen != xlen + 2)
667 return 0;
668 return ssl_trace_list(bio, indent + 2, ext + 2, xlen, 2, ssl_groups_tbl);
669
670 case TLSEXT_TYPE_signature_algorithms:
671
672 if (extlen < 2)
673 return 0;
674 xlen = (ext[0] << 8) | ext[1];
675 if (extlen != xlen + 2)
676 return 0;
677 if (xlen & 1)
678 return 0;
679 ext += 2;
680 while (xlen > 0) {
681 BIO_indent(bio, indent + 2, 80);
682 BIO_printf(bio, "%s+%s (%d+%d)\n",
683 ssl_trace_str(ext[0], ssl_md_tbl),
684 ssl_trace_str(ext[1], ssl_sig_tbl), ext[0], ext[1]);
685 xlen -= 2;
686 ext += 2;
687 }
688 break;
689
690 case TLSEXT_TYPE_renegotiate:
691 if (extlen < 1)
692 return 0;
693 xlen = ext[0];
694 if (xlen + 1 != extlen)
695 return 0;
696 ext++;
697 if (xlen) {
698 if (server) {
699 if (xlen & 1)
700 return 0;
701 xlen >>= 1;
702 }
703 ssl_print_hex(bio, indent + 4, "client_verify_data", ext, xlen);
704 if (server) {
705 ext += xlen;
706 ssl_print_hex(bio, indent + 4, "server_verify_data", ext, xlen);
707 }
708 } else {
709 BIO_indent(bio, indent + 4, 80);
710 BIO_puts(bio, "<EMPTY>\n");
711 }
712 break;
713
714 case TLSEXT_TYPE_heartbeat:
715 return 0;
716
717 case TLSEXT_TYPE_session_ticket:
718 if (extlen != 0)
719 ssl_print_hex(bio, indent + 4, "ticket", ext, extlen);
720 break;
721
722 case TLSEXT_TYPE_key_share:
723 if (extlen < 2)
724 return 0;
725 if (server) {
726 xlen = extlen;
727 } else {
728 xlen = (ext[0] << 8) | ext[1];
729 if (extlen != xlen + 2)
730 return 0;
731 ext += 2;
732 }
733 for (; xlen > 0; ext += share_len, xlen -= share_len) {
734 int group_id;
735
736 if (xlen < 4)
737 return 0;
738 group_id = (ext[0] << 8) | ext[1];
739 share_len = (ext[2] << 8) | ext[3];
740 ext += 4;
741 xlen -= 4;
742 if (xlen < share_len)
743 return 0;
744 BIO_indent(bio, indent + 4, 80);
745 BIO_printf(bio, "NamedGroup: %s\n",
746 ssl_trace_str(group_id, ssl_groups_tbl));
747 ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
748 }
749 break;
750
751 case TLSEXT_TYPE_supported_versions:
752 if (extlen < 1)
753 return 0;
754 xlen = ext[0];
755 if (extlen != xlen + 1)
756 return 0;
757 return ssl_trace_list(bio, indent + 2, ext + 1, xlen, 2,
758 ssl_version_tbl);
759
760 default:
761 BIO_dump_indent(bio, (const char *)ext, extlen, indent + 2);
762 }
763 return 1;
764 }
765
766 static int ssl_print_extensions(BIO *bio, int indent, int server,
767 const unsigned char *msg, size_t msglen)
768 {
769 size_t extslen;
770 BIO_indent(bio, indent, 80);
771 if (msglen == 0) {
772 BIO_puts(bio, "No Extensions\n");
773 return 1;
774 }
775 extslen = (msg[0] << 8) | msg[1];
776 if (extslen != msglen - 2)
777 return 0;
778 msg += 2;
779 msglen = extslen;
780 BIO_printf(bio, "extensions, length = %d\n", (int)msglen);
781 while (msglen > 0) {
782 int extype;
783 size_t extlen;
784 if (msglen < 4)
785 return 0;
786 extype = (msg[0] << 8) | msg[1];
787 extlen = (msg[2] << 8) | msg[3];
788 if (msglen < extlen + 4)
789 return 0;
790 msg += 4;
791 if (!ssl_print_extension(bio, indent + 2, server, extype, msg, extlen))
792 return 0;
793 msg += extlen;
794 msglen -= extlen + 4;
795 }
796 return 1;
797 }
798
799 static int ssl_print_client_hello(BIO *bio, SSL *ssl, int indent,
800 const unsigned char *msg, size_t msglen)
801 {
802 size_t len;
803 unsigned int cs;
804 if (!ssl_print_version(bio, indent, "client_version", &msg, &msglen, NULL))
805 return 0;
806 if (!ssl_print_random(bio, indent, &msg, &msglen))
807 return 0;
808 if (!ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
809 return 0;
810 if (SSL_IS_DTLS(ssl)) {
811 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
812 return 0;
813 }
814 if (msglen < 2)
815 return 0;
816 len = (msg[0] << 8) | msg[1];
817 msg += 2;
818 msglen -= 2;
819 BIO_indent(bio, indent, 80);
820 BIO_printf(bio, "cipher_suites (len=%d)\n", (int)len);
821 if (msglen < len || len & 1)
822 return 0;
823 while (len > 0) {
824 cs = (msg[0] << 8) | msg[1];
825 BIO_indent(bio, indent + 2, 80);
826 BIO_printf(bio, "{0x%02X, 0x%02X} %s\n",
827 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
828 msg += 2;
829 msglen -= 2;
830 len -= 2;
831 }
832 if (msglen < 1)
833 return 0;
834 len = msg[0];
835 msg++;
836 msglen--;
837 if (msglen < len)
838 return 0;
839 BIO_indent(bio, indent, 80);
840 BIO_printf(bio, "compression_methods (len=%d)\n", (int)len);
841 while (len > 0) {
842 BIO_indent(bio, indent + 2, 80);
843 BIO_printf(bio, "%s (0x%02X)\n",
844 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
845 msg++;
846 msglen--;
847 len--;
848 }
849 if (!ssl_print_extensions(bio, indent, 0, msg, msglen))
850 return 0;
851 return 1;
852 }
853
854 static int dtls_print_hello_vfyrequest(BIO *bio, int indent,
855 const unsigned char *msg, size_t msglen)
856 {
857 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, NULL))
858 return 0;
859 if (!ssl_print_hexbuf(bio, indent, "cookie", 1, &msg, &msglen))
860 return 0;
861 return 1;
862 }
863
864 static int ssl_print_server_hello(BIO *bio, int indent,
865 const unsigned char *msg, size_t msglen)
866 {
867 unsigned int cs;
868 unsigned int vers;
869 if (!ssl_print_version(bio, indent, "server_version", &msg, &msglen, &vers))
870 return 0;
871 if (!ssl_print_random(bio, indent, &msg, &msglen))
872 return 0;
873 if (vers != TLS1_3_VERSION
874 && !ssl_print_hexbuf(bio, indent, "session_id", 1, &msg, &msglen))
875 return 0;
876 if (msglen < 2)
877 return 0;
878 cs = (msg[0] << 8) | msg[1];
879 BIO_indent(bio, indent, 80);
880 BIO_printf(bio, "cipher_suite {0x%02X, 0x%02X} %s\n",
881 msg[0], msg[1], ssl_trace_str(cs, ssl_ciphers_tbl));
882 msg += 2;
883 msglen -= 2;
884 if (vers != TLS1_3_VERSION) {
885 if (msglen < 1)
886 return 0;
887 BIO_indent(bio, indent, 80);
888 BIO_printf(bio, "compression_method: %s (0x%02X)\n",
889 ssl_trace_str(msg[0], ssl_comp_tbl), msg[0]);
890 msg++;
891 msglen--;
892 }
893 if (!ssl_print_extensions(bio, indent, 1, msg, msglen))
894 return 0;
895 return 1;
896 }
897
898 static int ssl_get_keyex(const char **pname, SSL *ssl)
899 {
900 unsigned long alg_k = ssl->s3->tmp.new_cipher->algorithm_mkey;
901 if (alg_k & SSL_kRSA) {
902 *pname = "rsa";
903 return SSL_kRSA;
904 }
905 if (alg_k & SSL_kDHE) {
906 *pname = "DHE";
907 return SSL_kDHE;
908 }
909 if (alg_k & SSL_kECDHE) {
910 *pname = "ECDHE";
911 return SSL_kECDHE;
912 }
913 if (alg_k & SSL_kPSK) {
914 *pname = "PSK";
915 return SSL_kPSK;
916 }
917 if (alg_k & SSL_kRSAPSK) {
918 *pname = "RSAPSK";
919 return SSL_kRSAPSK;
920 }
921 if (alg_k & SSL_kDHEPSK) {
922 *pname = "DHEPSK";
923 return SSL_kDHEPSK;
924 }
925 if (alg_k & SSL_kECDHEPSK) {
926 *pname = "ECDHEPSK";
927 return SSL_kECDHEPSK;
928 }
929 if (alg_k & SSL_kSRP) {
930 *pname = "SRP";
931 return SSL_kSRP;
932 }
933 if (alg_k & SSL_kGOST) {
934 *pname = "GOST";
935 return SSL_kGOST;
936 }
937 *pname = "UNKNOWN";
938 return 0;
939 }
940
941 static int ssl_print_client_keyex(BIO *bio, int indent, SSL *ssl,
942 const unsigned char *msg, size_t msglen)
943 {
944 const char *algname;
945 int id;
946 id = ssl_get_keyex(&algname, ssl);
947 BIO_indent(bio, indent, 80);
948 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
949 if (id & SSL_PSK) {
950 if (!ssl_print_hexbuf(bio, indent + 2,
951 "psk_identity", 2, &msg, &msglen))
952 return 0;
953 }
954 switch (id) {
955
956 case SSL_kRSA:
957 case SSL_kRSAPSK:
958 if (TLS1_get_version(ssl) == SSL3_VERSION) {
959 ssl_print_hex(bio, indent + 2,
960 "EncyptedPreMasterSecret", msg, msglen);
961 } else {
962 if (!ssl_print_hexbuf(bio, indent + 2,
963 "EncyptedPreMasterSecret", 2, &msg, &msglen))
964 return 0;
965 }
966 break;
967
968 case SSL_kDHE:
969 case SSL_kDHEPSK:
970 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Yc", 2, &msg, &msglen))
971 return 0;
972 break;
973
974 case SSL_kECDHE:
975 case SSL_kECDHEPSK:
976 if (!ssl_print_hexbuf(bio, indent + 2, "ecdh_Yc", 1, &msg, &msglen))
977 return 0;
978 break;
979
980 }
981
982 return !msglen;
983 }
984
985 static int ssl_print_server_keyex(BIO *bio, int indent, SSL *ssl,
986 const unsigned char *msg, size_t msglen)
987 {
988 const char *algname;
989 int id;
990 id = ssl_get_keyex(&algname, ssl);
991 BIO_indent(bio, indent, 80);
992 BIO_printf(bio, "KeyExchangeAlgorithm=%s\n", algname);
993 if (id & SSL_PSK) {
994 if (!ssl_print_hexbuf(bio, indent + 2,
995 "psk_identity_hint", 2, &msg, &msglen))
996 return 0;
997 }
998 switch (id) {
999 case SSL_kRSA:
1000
1001 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_modulus", 2, &msg, &msglen))
1002 return 0;
1003 if (!ssl_print_hexbuf(bio, indent + 2, "rsa_exponent", 2,
1004 &msg, &msglen))
1005 return 0;
1006 break;
1007
1008 case SSL_kDHE:
1009 case SSL_kDHEPSK:
1010 if (!ssl_print_hexbuf(bio, indent + 2, "dh_p", 2, &msg, &msglen))
1011 return 0;
1012 if (!ssl_print_hexbuf(bio, indent + 2, "dh_g", 2, &msg, &msglen))
1013 return 0;
1014 if (!ssl_print_hexbuf(bio, indent + 2, "dh_Ys", 2, &msg, &msglen))
1015 return 0;
1016 break;
1017
1018 # ifndef OPENSSL_NO_EC
1019 case SSL_kECDHE:
1020 case SSL_kECDHEPSK:
1021 if (msglen < 1)
1022 return 0;
1023 BIO_indent(bio, indent + 2, 80);
1024 if (msg[0] == EXPLICIT_PRIME_CURVE_TYPE)
1025 BIO_puts(bio, "explicit_prime\n");
1026 else if (msg[0] == EXPLICIT_CHAR2_CURVE_TYPE)
1027 BIO_puts(bio, "explicit_char2\n");
1028 else if (msg[0] == NAMED_CURVE_TYPE) {
1029 int curve;
1030 if (msglen < 3)
1031 return 0;
1032 curve = (msg[1] << 8) | msg[2];
1033 BIO_printf(bio, "named_curve: %s (%d)\n",
1034 ssl_trace_str(curve, ssl_groups_tbl), curve);
1035 msg += 3;
1036 msglen -= 3;
1037 if (!ssl_print_hexbuf(bio, indent + 2, "point", 1, &msg, &msglen))
1038 return 0;
1039 } else {
1040 BIO_printf(bio, "UNKNOWN CURVE PARAMETER TYPE %d\n", msg[0]);
1041 return 0;
1042 }
1043 break;
1044 # endif
1045
1046 case SSL_kPSK:
1047 case SSL_kRSAPSK:
1048 break;
1049 }
1050 if (!(id & SSL_PSK))
1051 ssl_print_signature(bio, indent, ssl, &msg, &msglen);
1052 return !msglen;
1053 }
1054
1055 static int ssl_print_certificate(BIO *bio, int indent,
1056 const unsigned char **pmsg, size_t *pmsglen)
1057 {
1058 size_t msglen = *pmsglen;
1059 size_t clen;
1060 X509 *x;
1061 const unsigned char *p = *pmsg, *q;
1062 if (msglen < 3)
1063 return 0;
1064 clen = (p[0] << 16) | (p[1] << 8) | p[2];
1065 if (msglen < clen + 3)
1066 return 0;
1067 q = p + 3;
1068 BIO_indent(bio, indent, 80);
1069 BIO_printf(bio, "ASN.1Cert, length=%d", (int)clen);
1070 x = d2i_X509(NULL, &q, clen);
1071 if (!x)
1072 BIO_puts(bio, "<UNPARSEABLE CERTIFICATE>\n");
1073 else {
1074 BIO_puts(bio, "\n------details-----\n");
1075 X509_print_ex(bio, x, XN_FLAG_ONELINE, 0);
1076 PEM_write_bio_X509(bio, x);
1077 /* Print certificate stuff */
1078 BIO_puts(bio, "------------------\n");
1079 X509_free(x);
1080 }
1081 if (q != p + 3 + clen) {
1082 BIO_puts(bio, "<TRAILING GARBAGE AFTER CERTIFICATE>\n");
1083 }
1084 *pmsg += clen + 3;
1085 *pmsglen -= clen + 3;
1086 return 1;
1087 }
1088
1089 static int ssl_print_certificates(BIO *bio, int indent,
1090 const unsigned char *msg, size_t msglen)
1091 {
1092 size_t clen;
1093 if (msglen < 3)
1094 return 0;
1095 clen = (msg[0] << 16) | (msg[1] << 8) | msg[2];
1096 if (msglen != clen + 3)
1097 return 0;
1098 msg += 3;
1099 BIO_indent(bio, indent, 80);
1100 BIO_printf(bio, "certificate_list, length=%d\n", (int)clen);
1101 while (clen > 0) {
1102 if (!ssl_print_certificate(bio, indent + 2, &msg, &clen))
1103 return 0;
1104 }
1105 return 1;
1106 }
1107
1108 static int ssl_print_cert_request(BIO *bio, int indent, SSL *s,
1109 const unsigned char *msg, size_t msglen)
1110 {
1111 size_t xlen;
1112 if (msglen < 1)
1113 return 0;
1114 xlen = msg[0];
1115 if (msglen < xlen + 1)
1116 return 0;
1117 msg++;
1118 BIO_indent(bio, indent, 80);
1119 BIO_printf(bio, "certificate_types (len=%d)\n", (int)xlen);
1120 if (!ssl_trace_list(bio, indent + 2, msg, xlen, 1, ssl_ctype_tbl))
1121 return 0;
1122 msg += xlen;
1123 msglen -= xlen + 1;
1124 if (!SSL_USE_SIGALGS(s))
1125 goto skip_sig;
1126 if (msglen < 2)
1127 return 0;
1128 xlen = (msg[0] << 8) | msg[1];
1129 if (msglen < xlen + 2 || (xlen & 1))
1130 return 0;
1131 msg += 2;
1132 BIO_indent(bio, indent, 80);
1133 BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen);
1134 while (xlen > 0) {
1135 BIO_indent(bio, indent + 2, 80);
1136 BIO_printf(bio, "%s+%s (%d+%d)\n",
1137 ssl_trace_str(msg[0], ssl_md_tbl),
1138 ssl_trace_str(msg[1], ssl_sig_tbl), msg[0], msg[1]);
1139 xlen -= 2;
1140 msg += 2;
1141 }
1142 msg += xlen;
1143 msglen -= xlen + 2;
1144
1145 skip_sig:
1146 xlen = (msg[0] << 8) | msg[1];
1147 BIO_indent(bio, indent, 80);
1148 if (msglen < xlen + 2)
1149 return 0;
1150 msg += 2;
1151 msglen -= 2;
1152 BIO_printf(bio, "certificate_authorities (len=%d)\n", (int)xlen);
1153 while (xlen > 0) {
1154 size_t dlen;
1155 X509_NAME *nm;
1156 const unsigned char *p;
1157 if (xlen < 2)
1158 return 0;
1159 dlen = (msg[0] << 8) | msg[1];
1160 if (xlen < dlen + 2)
1161 return 0;
1162 msg += 2;
1163 BIO_indent(bio, indent + 2, 80);
1164 BIO_printf(bio, "DistinguishedName (len=%d): ", (int)dlen);
1165 p = msg;
1166 nm = d2i_X509_NAME(NULL, &p, dlen);
1167 if (!nm) {
1168 BIO_puts(bio, "<UNPARSEABLE DN>\n");
1169 } else {
1170 X509_NAME_print_ex(bio, nm, 0, XN_FLAG_ONELINE);
1171 BIO_puts(bio, "\n");
1172 X509_NAME_free(nm);
1173 }
1174 xlen -= dlen + 2;
1175 msg += dlen;
1176 }
1177 return 1;
1178 }
1179
1180 static int ssl_print_ticket(BIO *bio, int indent,
1181 const unsigned char *msg, size_t msglen)
1182 {
1183 unsigned int tick_life;
1184 if (msglen == 0) {
1185 BIO_indent(bio, indent + 2, 80);
1186 BIO_puts(bio, "No Ticket\n");
1187 return 1;
1188 }
1189 if (msglen < 4)
1190 return 0;
1191 tick_life = (msg[0] << 24) | (msg[1] << 16) | (msg[2] << 8) | msg[3];
1192 msglen -= 4;
1193 msg += 4;
1194 BIO_indent(bio, indent + 2, 80);
1195 BIO_printf(bio, "ticket_lifetime_hint=%u\n", tick_life);
1196 if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen))
1197 return 0;
1198 if (msglen)
1199 return 0;
1200 return 1;
1201 }
1202
1203 static int ssl_print_handshake(BIO *bio, SSL *ssl,
1204 const unsigned char *msg, size_t msglen,
1205 int indent)
1206 {
1207 size_t hlen;
1208 unsigned char htype;
1209 if (msglen < 4)
1210 return 0;
1211 htype = msg[0];
1212 hlen = (msg[1] << 16) | (msg[2] << 8) | msg[3];
1213 BIO_indent(bio, indent, 80);
1214 BIO_printf(bio, "%s, Length=%d\n",
1215 ssl_trace_str(htype, ssl_handshake_tbl), (int)hlen);
1216 msg += 4;
1217 msglen -= 4;
1218 if (SSL_IS_DTLS(ssl)) {
1219 if (msglen < 8)
1220 return 0;
1221 BIO_indent(bio, indent, 80);
1222 BIO_printf(bio, "message_seq=%d, fragment_offset=%d, "
1223 "fragment_length=%d\n",
1224 (msg[0] << 8) | msg[1],
1225 (msg[2] << 16) | (msg[3] << 8) | msg[4],
1226 (msg[5] << 16) | (msg[6] << 8) | msg[7]);
1227 msg += 8;
1228 msglen -= 8;
1229 }
1230 if (msglen < hlen)
1231 return 0;
1232 switch (htype) {
1233 case SSL3_MT_CLIENT_HELLO:
1234 if (!ssl_print_client_hello(bio, ssl, indent + 2, msg, msglen))
1235 return 0;
1236 break;
1237
1238 case DTLS1_MT_HELLO_VERIFY_REQUEST:
1239 if (!dtls_print_hello_vfyrequest(bio, indent + 2, msg, msglen))
1240 return 0;
1241 break;
1242
1243 case SSL3_MT_SERVER_HELLO:
1244 if (!ssl_print_server_hello(bio, indent + 2, msg, msglen))
1245 return 0;
1246 break;
1247
1248 case SSL3_MT_SERVER_KEY_EXCHANGE:
1249 if (!ssl_print_server_keyex(bio, indent + 2, ssl, msg, msglen))
1250 return 0;
1251 break;
1252
1253 case SSL3_MT_CLIENT_KEY_EXCHANGE:
1254 if (!ssl_print_client_keyex(bio, indent + 2, ssl, msg, msglen))
1255 return 0;
1256 break;
1257
1258 case SSL3_MT_CERTIFICATE:
1259 if (!ssl_print_certificates(bio, indent + 2, msg, msglen))
1260 return 0;
1261 break;
1262
1263 case SSL3_MT_CERTIFICATE_VERIFY:
1264 if (!ssl_print_signature(bio, indent + 2, ssl, &msg, &msglen))
1265 return 0;
1266 break;
1267
1268 case SSL3_MT_CERTIFICATE_REQUEST:
1269 if (!ssl_print_cert_request(bio, indent + 2, ssl, msg, msglen))
1270 return 0;
1271 break;
1272
1273 case SSL3_MT_FINISHED:
1274 ssl_print_hex(bio, indent + 2, "verify_data", msg, msglen);
1275 break;
1276
1277 case SSL3_MT_SERVER_DONE:
1278 if (msglen != 0)
1279 ssl_print_hex(bio, indent + 2, "unexpected value", msg, msglen);
1280 break;
1281
1282 case SSL3_MT_NEWSESSION_TICKET:
1283 if (!ssl_print_ticket(bio, indent + 2, msg, msglen))
1284 return 0;
1285 break;
1286
1287 default:
1288 BIO_indent(bio, indent + 2, 80);
1289 BIO_puts(bio, "Unsupported, hex dump follows:\n");
1290 BIO_dump_indent(bio, (const char *)msg, msglen, indent + 4);
1291 }
1292 return 1;
1293 }
1294
1295 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1296 {
1297 return ssl_trace_str(c->id & 0xFFFF, ssl_ciphers_tbl);
1298 }
1299
1300 void SSL_trace(int write_p, int version, int content_type,
1301 const void *buf, size_t msglen, SSL *ssl, void *arg)
1302 {
1303 const unsigned char *msg = buf;
1304 BIO *bio = arg;
1305
1306 if (write_p == 2) {
1307 BIO_puts(bio, "Session ");
1308 ssl_print_hex(bio, 0,
1309 ssl_trace_str(content_type, ssl_crypto_tbl), msg, msglen);
1310 return;
1311 }
1312 switch (content_type) {
1313 case SSL3_RT_HEADER:
1314 {
1315 int hvers = msg[1] << 8 | msg[2];
1316 BIO_puts(bio, write_p ? "Sent" : "Received");
1317 BIO_printf(bio, " Record\nHeader:\n Version = %s (0x%x)\n",
1318 ssl_trace_str(hvers, ssl_version_tbl), hvers);
1319 if (SSL_IS_DTLS(ssl)) {
1320 BIO_printf(bio,
1321 " epoch=%d, sequence_number=%04x%04x%04x\n",
1322 (msg[3] << 8 | msg[4]),
1323 (msg[5] << 8 | msg[6]),
1324 (msg[7] << 8 | msg[8]), (msg[9] << 8 | msg[10]));
1325 }
1326
1327 BIO_printf(bio, " Content Type = %s (%d)\n Length = %d",
1328 ssl_trace_str(msg[0], ssl_content_tbl), msg[0],
1329 msg[msglen - 2] << 8 | msg[msglen - 1]);
1330 }
1331 break;
1332 case SSL3_RT_HANDSHAKE:
1333 if (!ssl_print_handshake(bio, ssl, msg, msglen, 4))
1334 BIO_printf(bio, "Message length parse error!\n");
1335 break;
1336
1337 case SSL3_RT_CHANGE_CIPHER_SPEC:
1338 if (msglen == 1 && msg[0] == 1)
1339 BIO_puts(bio, " change_cipher_spec (1)\n");
1340 else
1341 ssl_print_hex(bio, 4, "unknown value", msg, msglen);
1342 break;
1343
1344 case SSL3_RT_ALERT:
1345 if (msglen != 2)
1346 BIO_puts(bio, " Illegal Alert Length\n");
1347 else {
1348 BIO_printf(bio, " Level=%s(%d), description=%s(%d)\n",
1349 SSL_alert_type_string_long(msg[0] << 8),
1350 msg[0], SSL_alert_desc_string_long(msg[1]), msg[1]);
1351 }
1352
1353 }
1354
1355 BIO_puts(bio, "\n");
1356 }
1357
1358 #endif