Print numerical value of named roups
authorDr. Stephen Henson <steve@openssl.org>
Wed, 22 Feb 2017 17:25:17 +0000 (17:25 +0000)
committerDr. Stephen Henson <steve@openssl.org>
Sun, 26 Feb 2017 18:26:08 +0000 (18:26 +0000)
Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/2747)

ssl/t1_trce.c

index 904e8d8c4e300ce8b7b9b39d507447a09a943cf7..49299a3ce16b6b955e2224396ca68944dd252953 100644 (file)
@@ -749,8 +749,8 @@ static int ssl_print_extension(BIO *bio, int indent, int server,
                 return 0;
             group_id = (ext[0] << 8) | ext[1];
             BIO_indent(bio, indent + 4, 80);
-            BIO_printf(bio, "NamedGroup: %s\n",
-                       ssl_trace_str(group_id, ssl_groups_tbl));
+            BIO_printf(bio, "NamedGroup: %s (%d)\n",
+                       ssl_trace_str(group_id, ssl_groups_tbl), group_id);
             break;
         }
         if (extlen < 2)
@@ -775,8 +775,8 @@ static int ssl_print_extension(BIO *bio, int indent, int server,
             if (xlen < share_len)
                 return 0;
             BIO_indent(bio, indent + 4, 80);
-            BIO_printf(bio, "NamedGroup: %s\n",
-                       ssl_trace_str(group_id, ssl_groups_tbl));
+            BIO_printf(bio, "NamedGroup: %s (%d)\n",
+                       ssl_trace_str(group_id, ssl_groups_tbl), group_id);
             ssl_print_hex(bio, indent + 4, "key_exchange: ", ext, share_len);
         }
         break;