PR: 1794
[openssl.git] / apps / s_cb.c
index 78c8a5cc28e7e32229e6465b4e54de8538b4ab56..3cfad32593ac433dbcecd47f710d0cba518aa4c4 100644 (file)
@@ -357,6 +357,9 @@ void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *
        case TLS1_VERSION:
                str_version = "TLS 1.0 ";
                break;
+       case TLS1_1_VERSION:
+               str_version = "TLS 1.1 ";
+               break;
        case DTLS1_VERSION:
                str_version = "DTLS 1.0 ";
                break;
@@ -549,6 +552,9 @@ void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *
                                case 114:
                                        str_details2 = " bad_certificate_hash_value";
                                        break;
+                               case 115:
+                                       str_details2 = " unknown_psk_identity";
+                                       break;
                                        }
                                }
                        }
@@ -669,6 +675,14 @@ void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
                extname = "server ticket";
                break;
 
+               case TLSEXT_TYPE_renegotiate:
+               extname = "renegotiate";
+               break;
+
+               case TLSEXT_TYPE_signature_algorithms:
+               extname = "signature algorithms";
+               break;
+
 #ifdef TLSEXT_TYPE_opaque_prf_input
                case TLSEXT_TYPE_opaque_prf_input:
                extname = "opaque PRF input";
@@ -692,15 +706,13 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
        {
        unsigned char *buffer, result[EVP_MAX_MD_SIZE];
        unsigned int length, resultlength;
-#if OPENSSL_USE_IPV6
        union {
-               struct sockaddr_storage ss;
-               struct sockaddr_in6 s6;
+               struct sockaddr sa;
                struct sockaddr_in s4;
-       } peer;
-#else
-       struct sockaddr_in peer;
+#if OPENSSL_USE_IPV6
+               struct sockaddr_in6 s6;
 #endif
+       } peer;
 
        /* Initialize a random secret */
        if (!cookie_initialized)
@@ -717,26 +729,23 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
        (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
 
        /* Create buffer with peer's address and port */
-#if OPENSSL_USE_IPV6
        length = 0;
-       switch (peer.ss.ss_family)
+       switch (peer.sa.sa_family)
                {
        case AF_INET:
                length += sizeof(struct in_addr);
                length += sizeof(peer.s4.sin_port);
                break;
+#if OPENSSL_USE_IPV6
        case AF_INET6:
                length += sizeof(struct in6_addr);
                length += sizeof(peer.s6.sin6_port);
                break;
+#endif
        default:
                OPENSSL_assert(0);
                break;
                }
-#else
-       length = sizeof(peer.sin_addr);
-       length += sizeof(peer.sin_port);
-#endif
        buffer = OPENSSL_malloc(length);
 
        if (buffer == NULL)
@@ -745,8 +754,7 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
                return 0;
                }
 
-#if OPENSSL_USE_IPV6
-       switch (peer.ss.ss_family)
+       switch (peer.sa.sa_family)
                {
        case AF_INET:
                memcpy(buffer,
@@ -756,6 +764,7 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
                       &peer.s4.sin_addr,
                       sizeof(struct in_addr));
                break;
+#if OPENSSL_USE_IPV6
        case AF_INET6:
                memcpy(buffer,
                       &peer.s6.sin6_port,
@@ -764,14 +773,11 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
                       &peer.s6.sin6_addr,
                       sizeof(struct in6_addr));
                break;
+#endif
        default:
                OPENSSL_assert(0);
                break;
                }
-#else
-       memcpy(buffer, &peer.sin_port, sizeof(peer.sin_port));
-       memcpy(buffer + sizeof(peer.sin_port), &peer.sin_addr, sizeof(peer.sin_addr));
-#endif
 
        /* Calculate HMAC of buffer using the secret */
        HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
@@ -788,15 +794,13 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
        {
        unsigned char *buffer, result[EVP_MAX_MD_SIZE];
        unsigned int length, resultlength;
-#if OPENSSL_USE_IPV6
        union {
-               struct sockaddr_storage ss;
-               struct sockaddr_in6 s6;
+               struct sockaddr sa;
                struct sockaddr_in s4;
-       } peer;
-#else
-       struct sockaddr_in peer;
+#if OPENSSL_USE_IPV6
+               struct sockaddr_in6 s6;
 #endif
+       } peer;
 
        /* If secret isn't initialized yet, the cookie can't be valid */
        if (!cookie_initialized)
@@ -806,26 +810,23 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
        (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
 
        /* Create buffer with peer's address and port */
-#if OPENSSL_USE_IPV6
        length = 0;
-       switch (peer.ss.ss_family)
+       switch (peer.sa.sa_family)
                {
        case AF_INET:
                length += sizeof(struct in_addr);
                length += sizeof(peer.s4.sin_port);
                break;
+#if OPENSSL_USE_IPV6
        case AF_INET6:
                length += sizeof(struct in6_addr);
                length += sizeof(peer.s6.sin6_port);
                break;
+#endif
        default:
                OPENSSL_assert(0);
                break;
                }
-#else
-       length = sizeof(peer.sin_addr);
-       length += sizeof(peer.sin_port);
-#endif
        buffer = OPENSSL_malloc(length);
        
        if (buffer == NULL)
@@ -834,8 +835,7 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
                return 0;
                }
 
-#if OPENSSL_USE_IPV6
-       switch (peer.ss.ss_family)
+       switch (peer.sa.sa_family)
                {
        case AF_INET:
                memcpy(buffer,
@@ -845,6 +845,7 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
                       &peer.s4.sin_addr,
                       sizeof(struct in_addr));
                break;
+#if OPENSSL_USE_IPV6
        case AF_INET6:
                memcpy(buffer,
                       &peer.s6.sin6_port,
@@ -853,14 +854,11 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
                       &peer.s6.sin6_addr,
                       sizeof(struct in6_addr));
                break;
+#endif
        default:
                OPENSSL_assert(0);
                break;
                }
-#else
-       memcpy(buffer, &peer.sin_port, sizeof(peer.sin_port));
-       memcpy(buffer + sizeof(peer.sin_port), &peer.sin_addr, sizeof(peer.sin_addr));
-#endif
 
        /* Calculate HMAC of buffer using the secret */
        HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,