Reduce version skew.
[openssl.git] / apps / s_cb.c
index d92f43d52ae07b2b16954e7d50de4e7ee069bc1b..160b5bd59da4e333e550fd622fa772f11d5fc78d 100644 (file)
@@ -237,8 +237,8 @@ int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
 
                /* If we are using DSA, we can copy the parameters from
                 * the private key */
-               
-               
+
+
                /* Now we know that a key and cert have been set against
                 * the SSL context */
                if (!SSL_CTX_check_private_key(ctx))
@@ -357,6 +357,12 @@ void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *
        case TLS1_VERSION:
                str_version = "TLS 1.0 ";
                break;
+       case TLS1_1_VERSION:
+               str_version = "TLS 1.1 ";
+               break;
+       case TLS1_2_VERSION:
+               str_version = "TLS 1.2 ";
+               break;
        case DTLS1_VERSION:
                str_version = "DTLS 1.0 ";
                break;
@@ -549,6 +555,9 @@ void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *
                                case 114:
                                        str_details2 = " bad_certificate_hash_value";
                                        break;
+                               case 115:
+                                       str_details2 = " unknown_psk_identity";
+                                       break;
                                        }
                                }
                        }
@@ -597,6 +606,26 @@ void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *
                                        }
                                }
                        }
+
+#ifndef OPENSSL_NO_HEARTBEATS
+               if (content_type == 24) /* Heartbeat */
+                       {
+                       str_details1 = ", Heartbeat";
+                       
+                       if (len > 0)
+                               {
+                               switch (((const unsigned char*)buf)[0])
+                                       {
+                               case 1:
+                                       str_details1 = ", HeartbeatRequest";
+                                       break;
+                               case 2:
+                                       str_details1 = ", HeartbeatResponse";
+                                       break;
+                                       }
+                               }
+                       }
+#endif
                }
 
        BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version, str_content_type, (unsigned long)len, str_details1, str_details2);
@@ -657,6 +686,22 @@ void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
                extname = "status request";
                break;
 
+               case TLSEXT_TYPE_user_mapping:
+               extname = "user mapping";
+               break;
+
+               case TLSEXT_TYPE_client_authz:
+               extname = "client authz";
+               break;
+
+               case TLSEXT_TYPE_server_authz:
+               extname = "server authz";
+               break;
+
+               case TLSEXT_TYPE_cert_type:
+               extname = "cert type";
+               break;
+
                case TLSEXT_TYPE_elliptic_curves:
                extname = "elliptic curves";
                break;
@@ -665,8 +710,28 @@ void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
                extname = "EC point formats";
                break;
 
+               case TLSEXT_TYPE_srp:
+               extname = "SRP";
+               break;
+
+               case TLSEXT_TYPE_signature_algorithms:
+               extname = "signature algorithms";
+               break;
+
+               case TLSEXT_TYPE_use_srtp:
+               extname = "use SRTP";
+               break;
+
+               case TLSEXT_TYPE_heartbeat:
+               extname = "heartbeat";
+               break;
+
                case TLSEXT_TYPE_session_ticket:
-               extname = "server ticket";
+               extname = "session ticket";
+               break;
+
+               case TLSEXT_TYPE_renegotiate: 
+               extname = "renegotiation info";
                break;
 
 #ifdef TLSEXT_TYPE_opaque_prf_input
@@ -674,6 +739,11 @@ void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
                extname = "opaque PRF input";
                break;
 #endif
+#ifdef TLSEXT_TYPE_next_proto_neg
+               case TLSEXT_TYPE_next_proto_neg:
+               extname = "next protocol";
+               break;
+#endif
 
                default:
                extname = "unknown";
@@ -692,8 +762,14 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
        {
        unsigned char *buffer, result[EVP_MAX_MD_SIZE];
        unsigned int length, resultlength;
-       struct sockaddr_in peer;
-       
+       union {
+               struct sockaddr sa;
+               struct sockaddr_in s4;
+#if OPENSSL_USE_IPV6
+               struct sockaddr_in6 s6;
+#endif
+       } peer;
+
        /* Initialize a random secret */
        if (!cookie_initialized)
                {
@@ -709,8 +785,23 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
        (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
 
        /* Create buffer with peer's address and port */
-       length = sizeof(peer.sin_addr);
-       length += sizeof(peer.sin_port);
+       length = 0;
+       switch (peer.sa.sa_family)
+               {
+       case AF_INET:
+               length += sizeof(struct in_addr);
+               length += sizeof(peer.s4.sin_port);
+               break;
+#if OPENSSL_USE_IPV6
+       case AF_INET6:
+               length += sizeof(struct in6_addr);
+               length += sizeof(peer.s6.sin6_port);
+               break;
+#endif
+       default:
+               OPENSSL_assert(0);
+               break;
+               }
        buffer = OPENSSL_malloc(length);
 
        if (buffer == NULL)
@@ -718,9 +809,31 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
                BIO_printf(bio_err,"out of memory\n");
                return 0;
                }
-       
-       memcpy(buffer, &peer.sin_addr, sizeof(peer.sin_addr));
-       memcpy(buffer + sizeof(peer.sin_addr), &peer.sin_port, sizeof(peer.sin_port));
+
+       switch (peer.sa.sa_family)
+               {
+       case AF_INET:
+               memcpy(buffer,
+                      &peer.s4.sin_port,
+                      sizeof(peer.s4.sin_port));
+               memcpy(buffer + sizeof(peer.s4.sin_port),
+                      &peer.s4.sin_addr,
+                      sizeof(struct in_addr));
+               break;
+#if OPENSSL_USE_IPV6
+       case AF_INET6:
+               memcpy(buffer,
+                      &peer.s6.sin6_port,
+                      sizeof(peer.s6.sin6_port));
+               memcpy(buffer + sizeof(peer.s6.sin6_port),
+                      &peer.s6.sin6_addr,
+                      sizeof(struct in6_addr));
+               break;
+#endif
+       default:
+               OPENSSL_assert(0);
+               break;
+               }
 
        /* Calculate HMAC of buffer using the secret */
        HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
@@ -737,8 +850,14 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
        {
        unsigned char *buffer, result[EVP_MAX_MD_SIZE];
        unsigned int length, resultlength;
-       struct sockaddr_in peer;
-       
+       union {
+               struct sockaddr sa;
+               struct sockaddr_in s4;
+#if OPENSSL_USE_IPV6
+               struct sockaddr_in6 s6;
+#endif
+       } peer;
+
        /* If secret isn't initialized yet, the cookie can't be valid */
        if (!cookie_initialized)
                return 0;
@@ -747,8 +866,23 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
        (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
 
        /* Create buffer with peer's address and port */
-       length = sizeof(peer.sin_addr);
-       length += sizeof(peer.sin_port);
+       length = 0;
+       switch (peer.sa.sa_family)
+               {
+       case AF_INET:
+               length += sizeof(struct in_addr);
+               length += sizeof(peer.s4.sin_port);
+               break;
+#if OPENSSL_USE_IPV6
+       case AF_INET6:
+               length += sizeof(struct in6_addr);
+               length += sizeof(peer.s6.sin6_port);
+               break;
+#endif
+       default:
+               OPENSSL_assert(0);
+               break;
+               }
        buffer = OPENSSL_malloc(length);
        
        if (buffer == NULL)
@@ -756,15 +890,37 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
                BIO_printf(bio_err,"out of memory\n");
                return 0;
                }
-       
-       memcpy(buffer, &peer.sin_addr, sizeof(peer.sin_addr));
-       memcpy(buffer + sizeof(peer.sin_addr), &peer.sin_port, sizeof(peer.sin_port));
+
+       switch (peer.sa.sa_family)
+               {
+       case AF_INET:
+               memcpy(buffer,
+                      &peer.s4.sin_port,
+                      sizeof(peer.s4.sin_port));
+               memcpy(buffer + sizeof(peer.s4.sin_port),
+                      &peer.s4.sin_addr,
+                      sizeof(struct in_addr));
+               break;
+#if OPENSSL_USE_IPV6
+       case AF_INET6:
+               memcpy(buffer,
+                      &peer.s6.sin6_port,
+                      sizeof(peer.s6.sin6_port));
+               memcpy(buffer + sizeof(peer.s6.sin6_port),
+                      &peer.s6.sin6_addr,
+                      sizeof(struct in6_addr));
+               break;
+#endif
+       default:
+               OPENSSL_assert(0);
+               break;
+               }
 
        /* Calculate HMAC of buffer using the secret */
        HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
             buffer, length, result, &resultlength);
        OPENSSL_free(buffer);
-       
+
        if (cookie_len == resultlength && memcmp(result, cookie, resultlength) == 0)
                return 1;