Blame test/ossl_shim/ossl_shim.cc

Packit Service 084de1
/*
Packit Service 084de1
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
Packit Service 084de1
 *
Packit Service 084de1
 * Licensed under the OpenSSL license (the "License").  You may not use
Packit Service 084de1
 * this file except in compliance with the License.  You can obtain a copy
Packit Service 084de1
 * in the file LICENSE in the source distribution or at
Packit Service 084de1
 * https://www.openssl.org/source/license.html
Packit Service 084de1
 */
Packit Service 084de1
Packit Service 084de1
#if !defined(__STDC_FORMAT_MACROS)
Packit Service 084de1
#define __STDC_FORMAT_MACROS
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
#include "packeted_bio.h"
Packit Service 084de1
#include <openssl/e_os2.h>
Packit Service 084de1
Packit Service 084de1
#if !defined(OPENSSL_SYS_WINDOWS)
Packit Service 084de1
#include <arpa/inet.h>
Packit Service 084de1
#include <netinet/in.h>
Packit Service 084de1
#include <netinet/tcp.h>
Packit Service 084de1
#include <signal.h>
Packit Service 084de1
#include <sys/socket.h>
Packit Service 084de1
#include <sys/time.h>
Packit Service 084de1
#include <unistd.h>
Packit Service 084de1
#else
Packit Service 084de1
#include <io.h>
Packit Service 084de1
OPENSSL_MSVC_PRAGMA(warning(push, 3))
Packit Service 084de1
#include <winsock2.h>
Packit Service 084de1
#include <ws2tcpip.h>
Packit Service 084de1
OPENSSL_MSVC_PRAGMA(warning(pop))
Packit Service 084de1
Packit Service 084de1
OPENSSL_MSVC_PRAGMA(comment(lib, "Ws2_32.lib"))
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
#include <assert.h>
Packit Service 084de1
#include <inttypes.h>
Packit Service 084de1
#include <string.h>
Packit Service 084de1
Packit Service 084de1
#include <openssl/bio.h>
Packit Service 084de1
#include <openssl/buffer.h>
Packit Service 084de1
#include <openssl/bn.h>
Packit Service 084de1
#include <openssl/crypto.h>
Packit Service 084de1
#include <openssl/dh.h>
Packit Service 084de1
#include <openssl/err.h>
Packit Service 084de1
#include <openssl/evp.h>
Packit Service 084de1
#include <openssl/hmac.h>
Packit Service 084de1
#include <openssl/objects.h>
Packit Service 084de1
#include <openssl/rand.h>
Packit Service 084de1
#include <openssl/ssl.h>
Packit Service 084de1
#include <openssl/x509.h>
Packit Service 084de1
Packit Service 084de1
#include <memory>
Packit Service 084de1
#include <string>
Packit Service 084de1
#include <vector>
Packit Service 084de1
Packit Service 084de1
#include "async_bio.h"
Packit Service 084de1
#include "test_config.h"
Packit Service 084de1
Packit Service 084de1
namespace bssl {
Packit Service 084de1
Packit Service 084de1
#if !defined(OPENSSL_SYS_WINDOWS)
Packit Service 084de1
static int closesocket(int sock) {
Packit Service 084de1
  return close(sock);
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static void PrintSocketError(const char *func) {
Packit Service 084de1
  perror(func);
Packit Service 084de1
}
Packit Service 084de1
#else
Packit Service 084de1
static void PrintSocketError(const char *func) {
Packit Service 084de1
  fprintf(stderr, "%s: %d\n", func, WSAGetLastError());
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
static int Usage(const char *program) {
Packit Service 084de1
  fprintf(stderr, "Usage: %s [flags...]\n", program);
Packit Service 084de1
  return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
struct TestState {
Packit Service 084de1
  // async_bio is async BIO which pauses reads and writes.
Packit Service 084de1
  BIO *async_bio = nullptr;
Packit Service 084de1
  // packeted_bio is the packeted BIO which simulates read timeouts.
Packit Service 084de1
  BIO *packeted_bio = nullptr;
Packit Service 084de1
  bool cert_ready = false;
Packit Service 084de1
  bool handshake_done = false;
Packit Service 084de1
  // private_key is the underlying private key used when testing custom keys.
Packit Service 084de1
  bssl::UniquePtr<EVP_PKEY> private_key;
Packit Service 084de1
  bool got_new_session = false;
Packit Service 084de1
  bssl::UniquePtr<SSL_SESSION> new_session;
Packit Service 084de1
  bool ticket_decrypt_done = false;
Packit Service 084de1
  bool alpn_select_done = false;
Packit Service 084de1
};
Packit Service 084de1
Packit Service 084de1
static void TestStateExFree(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
Packit Service 084de1
                            int index, long argl, void *argp) {
Packit Service 084de1
  delete ((TestState *)ptr);
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int g_config_index = 0;
Packit Service 084de1
static int g_state_index = 0;
Packit Service 084de1
Packit Service 084de1
static bool SetTestConfig(SSL *ssl, const TestConfig *config) {
Packit Service 084de1
  return SSL_set_ex_data(ssl, g_config_index, (void *)config) == 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static const TestConfig *GetTestConfig(const SSL *ssl) {
Packit Service 084de1
  return (const TestConfig *)SSL_get_ex_data(ssl, g_config_index);
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static bool SetTestState(SSL *ssl, std::unique_ptr<TestState> state) {
Packit Service 084de1
  // |SSL_set_ex_data| takes ownership of |state| only on success.
Packit Service 084de1
  if (SSL_set_ex_data(ssl, g_state_index, state.get()) == 1) {
Packit Service 084de1
    state.release();
Packit Service 084de1
    return true;
Packit Service 084de1
  }
Packit Service 084de1
  return false;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static TestState *GetTestState(const SSL *ssl) {
Packit Service 084de1
  return (TestState *)SSL_get_ex_data(ssl, g_state_index);
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static bssl::UniquePtr<X509> LoadCertificate(const std::string &file) {
Packit Service 084de1
  bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_file()));
Packit Service 084de1
  if (!bio || !BIO_read_filename(bio.get(), file.c_str())) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
  return bssl::UniquePtr<X509>(PEM_read_bio_X509(bio.get(), NULL, NULL, NULL));
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static bssl::UniquePtr<EVP_PKEY> LoadPrivateKey(const std::string &file) {
Packit Service 084de1
  bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_file()));
Packit Service 084de1
  if (!bio || !BIO_read_filename(bio.get(), file.c_str())) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
  return bssl::UniquePtr<EVP_PKEY>(
Packit Service 084de1
      PEM_read_bio_PrivateKey(bio.get(), NULL, NULL, NULL));
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
template<typename T>
Packit Service 084de1
struct Free {
Packit Service 084de1
  void operator()(T *buf) {
Packit Service 084de1
    free(buf);
Packit Service 084de1
  }
Packit Service 084de1
};
Packit Service 084de1
Packit Service 084de1
static bool GetCertificate(SSL *ssl, bssl::UniquePtr<X509> *out_x509,
Packit Service 084de1
                           bssl::UniquePtr<EVP_PKEY> *out_pkey) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
Packit Service 084de1
  if (!config->key_file.empty()) {
Packit Service 084de1
    *out_pkey = LoadPrivateKey(config->key_file.c_str());
Packit Service 084de1
    if (!*out_pkey) {
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
  if (!config->cert_file.empty()) {
Packit Service 084de1
    *out_x509 = LoadCertificate(config->cert_file.c_str());
Packit Service 084de1
    if (!*out_x509) {
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
  return true;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static bool InstallCertificate(SSL *ssl) {
Packit Service 084de1
  bssl::UniquePtr<X509> x509;
Packit Service 084de1
  bssl::UniquePtr<EVP_PKEY> pkey;
Packit Service 084de1
  if (!GetCertificate(ssl, &x509, &pkey)) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (pkey && !SSL_use_PrivateKey(ssl, pkey.get())) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (x509 && !SSL_use_certificate(ssl, x509.get())) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  return true;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int ClientCertCallback(SSL *ssl, X509 **out_x509, EVP_PKEY **out_pkey) {
Packit Service 084de1
  if (GetTestConfig(ssl)->async && !GetTestState(ssl)->cert_ready) {
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  bssl::UniquePtr<X509> x509;
Packit Service 084de1
  bssl::UniquePtr<EVP_PKEY> pkey;
Packit Service 084de1
  if (!GetCertificate(ssl, &x509, &pkey)) {
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  // Return zero for no certificate.
Packit Service 084de1
  if (!x509) {
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  // Asynchronous private keys are not supported with client_cert_cb.
Packit Service 084de1
  *out_x509 = x509.release();
Packit Service 084de1
  *out_pkey = pkey.release();
Packit Service 084de1
  return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int VerifySucceed(X509_STORE_CTX *store_ctx, void *arg) {
Packit Service 084de1
  return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int VerifyFail(X509_STORE_CTX *store_ctx, void *arg) {
Packit Service 084de1
  X509_STORE_CTX_set_error(store_ctx, X509_V_ERR_APPLICATION_VERIFICATION);
Packit Service 084de1
  return 0;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int NextProtosAdvertisedCallback(SSL *ssl, const uint8_t **out,
Packit Service 084de1
                                        unsigned int *out_len, void *arg) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
  if (config->advertise_npn.empty()) {
Packit Service 084de1
    return SSL_TLSEXT_ERR_NOACK;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  *out = (const uint8_t*)config->advertise_npn.data();
Packit Service 084de1
  *out_len = config->advertise_npn.size();
Packit Service 084de1
  return SSL_TLSEXT_ERR_OK;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int NextProtoSelectCallback(SSL* ssl, uint8_t** out, uint8_t* outlen,
Packit Service 084de1
                                   const uint8_t* in, unsigned inlen, void* arg) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
  if (config->select_next_proto.empty()) {
Packit Service 084de1
    return SSL_TLSEXT_ERR_NOACK;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  *out = (uint8_t*)config->select_next_proto.data();
Packit Service 084de1
  *outlen = config->select_next_proto.size();
Packit Service 084de1
  return SSL_TLSEXT_ERR_OK;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int AlpnSelectCallback(SSL* ssl, const uint8_t** out, uint8_t* outlen,
Packit Service 084de1
                              const uint8_t* in, unsigned inlen, void* arg) {
Packit Service 084de1
  if (GetTestState(ssl)->alpn_select_done) {
Packit Service 084de1
    fprintf(stderr, "AlpnSelectCallback called after completion.\n");
Packit Service 084de1
    exit(1);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  GetTestState(ssl)->alpn_select_done = true;
Packit Service 084de1
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
  if (config->decline_alpn) {
Packit Service 084de1
    return SSL_TLSEXT_ERR_NOACK;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->expected_advertised_alpn.empty() &&
Packit Service 084de1
      (config->expected_advertised_alpn.size() != inlen ||
Packit Service 084de1
       memcmp(config->expected_advertised_alpn.data(),
Packit Service 084de1
              in, inlen) != 0)) {
Packit Service 084de1
    fprintf(stderr, "bad ALPN select callback inputs\n");
Packit Service 084de1
    exit(1);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  *out = (const uint8_t*)config->select_alpn.data();
Packit Service 084de1
  *outlen = config->select_alpn.size();
Packit Service 084de1
  return SSL_TLSEXT_ERR_OK;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static unsigned PskClientCallback(SSL *ssl, const char *hint,
Packit Service 084de1
                                  char *out_identity,
Packit Service 084de1
                                  unsigned max_identity_len,
Packit Service 084de1
                                  uint8_t *out_psk, unsigned max_psk_len) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
Packit Service 084de1
  if (config->psk_identity.empty()) {
Packit Service 084de1
    if (hint != nullptr) {
Packit Service 084de1
      fprintf(stderr, "Server PSK hint was non-null.\n");
Packit Service 084de1
      return 0;
Packit Service 084de1
    }
Packit Service 084de1
  } else if (hint == nullptr ||
Packit Service 084de1
             strcmp(hint, config->psk_identity.c_str()) != 0) {
Packit Service 084de1
    fprintf(stderr, "Server PSK hint did not match.\n");
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  // Account for the trailing '\0' for the identity.
Packit Service 084de1
  if (config->psk_identity.size() >= max_identity_len ||
Packit Service 084de1
      config->psk.size() > max_psk_len) {
Packit Service 084de1
    fprintf(stderr, "PSK buffers too small\n");
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  BUF_strlcpy(out_identity, config->psk_identity.c_str(),
Packit Service 084de1
              max_identity_len);
Packit Service 084de1
  memcpy(out_psk, config->psk.data(), config->psk.size());
Packit Service 084de1
  return config->psk.size();
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static unsigned PskServerCallback(SSL *ssl, const char *identity,
Packit Service 084de1
                                  uint8_t *out_psk, unsigned max_psk_len) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
Packit Service 084de1
  if (strcmp(identity, config->psk_identity.c_str()) != 0) {
Packit Service 084de1
    fprintf(stderr, "Client PSK identity did not match.\n");
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->psk.size() > max_psk_len) {
Packit Service 084de1
    fprintf(stderr, "PSK buffers too small\n");
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  memcpy(out_psk, config->psk.data(), config->psk.size());
Packit Service 084de1
  return config->psk.size();
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int CertCallback(SSL *ssl, void *arg) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
Packit Service 084de1
  // Check the CertificateRequest metadata is as expected.
Packit Service 084de1
  //
Packit Service 084de1
  // TODO(davidben): Test |SSL_get_client_CA_list|.
Packit Service 084de1
  if (!SSL_is_server(ssl) &&
Packit Service 084de1
      !config->expected_certificate_types.empty()) {
Packit Service 084de1
    const uint8_t *certificate_types;
Packit Service 084de1
    size_t certificate_types_len =
Packit Service 084de1
        SSL_get0_certificate_types(ssl, &certificate_types);
Packit Service 084de1
    if (certificate_types_len != config->expected_certificate_types.size() ||
Packit Service 084de1
        memcmp(certificate_types,
Packit Service 084de1
               config->expected_certificate_types.data(),
Packit Service 084de1
               certificate_types_len) != 0) {
Packit Service 084de1
      fprintf(stderr, "certificate types mismatch\n");
Packit Service 084de1
      return 0;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  // The certificate will be installed via other means.
Packit Service 084de1
  if (!config->async ||
Packit Service 084de1
      config->use_old_client_cert_callback) {
Packit Service 084de1
    return 1;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!GetTestState(ssl)->cert_ready) {
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
  if (!InstallCertificate(ssl)) {
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
  return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static void InfoCallback(const SSL *ssl, int type, int val) {
Packit Service 084de1
  if (type == SSL_CB_HANDSHAKE_DONE) {
Packit Service 084de1
    if (GetTestConfig(ssl)->handshake_never_done) {
Packit Service 084de1
      fprintf(stderr, "Handshake unexpectedly completed.\n");
Packit Service 084de1
      // Abort before any expected error code is printed, to ensure the overall
Packit Service 084de1
      // test fails.
Packit Service 084de1
      abort();
Packit Service 084de1
    }
Packit Service 084de1
    GetTestState(ssl)->handshake_done = true;
Packit Service 084de1
Packit Service 084de1
    // Callbacks may be called again on a new handshake.
Packit Service 084de1
    GetTestState(ssl)->ticket_decrypt_done = false;
Packit Service 084de1
    GetTestState(ssl)->alpn_select_done = false;
Packit Service 084de1
  }
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int NewSessionCallback(SSL *ssl, SSL_SESSION *session) {
Packit Service 084de1
  GetTestState(ssl)->got_new_session = true;
Packit Service 084de1
  GetTestState(ssl)->new_session.reset(session);
Packit Service 084de1
  return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int TicketKeyCallback(SSL *ssl, uint8_t *key_name, uint8_t *iv,
Packit Service 084de1
                             EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
Packit Service 084de1
                             int encrypt) {
Packit Service 084de1
  if (!encrypt) {
Packit Service 084de1
    if (GetTestState(ssl)->ticket_decrypt_done) {
Packit Service 084de1
      fprintf(stderr, "TicketKeyCallback called after completion.\n");
Packit Service 084de1
      return -1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    GetTestState(ssl)->ticket_decrypt_done = true;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  // This is just test code, so use the all-zeros key.
Packit Service 084de1
  static const uint8_t kZeros[16] = {0};
Packit Service 084de1
Packit Service 084de1
  if (encrypt) {
Packit Service 084de1
    memcpy(key_name, kZeros, sizeof(kZeros));
Packit Service 084de1
    RAND_bytes(iv, 16);
Packit Service 084de1
  } else if (memcmp(key_name, kZeros, 16) != 0) {
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!HMAC_Init_ex(hmac_ctx, kZeros, sizeof(kZeros), EVP_sha256(), NULL) ||
Packit Service 084de1
      !EVP_CipherInit_ex(ctx, EVP_aes_128_cbc(), NULL, kZeros, iv, encrypt)) {
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!encrypt) {
Packit Service 084de1
    return GetTestConfig(ssl)->renew_ticket ? 2 : 1;
Packit Service 084de1
  }
Packit Service 084de1
  return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
// kCustomExtensionValue is the extension value that the custom extension
Packit Service 084de1
// callbacks will add.
Packit Service 084de1
static const uint16_t kCustomExtensionValue = 1234;
Packit Service 084de1
static void *const kCustomExtensionAddArg =
Packit Service 084de1
    reinterpret_cast<void *>(kCustomExtensionValue);
Packit Service 084de1
static void *const kCustomExtensionParseArg =
Packit Service 084de1
    reinterpret_cast<void *>(kCustomExtensionValue + 1);
Packit Service 084de1
static const char kCustomExtensionContents[] = "custom extension";
Packit Service 084de1
Packit Service 084de1
static int CustomExtensionAddCallback(SSL *ssl, unsigned extension_value,
Packit Service 084de1
                                      const uint8_t **out, size_t *out_len,
Packit Service 084de1
                                      int *out_alert_value, void *add_arg) {
Packit Service 084de1
  if (extension_value != kCustomExtensionValue ||
Packit Service 084de1
      add_arg != kCustomExtensionAddArg) {
Packit Service 084de1
    abort();
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (GetTestConfig(ssl)->custom_extension_skip) {
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
  if (GetTestConfig(ssl)->custom_extension_fail_add) {
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  *out = reinterpret_cast<const uint8_t*>(kCustomExtensionContents);
Packit Service 084de1
  *out_len = sizeof(kCustomExtensionContents) - 1;
Packit Service 084de1
Packit Service 084de1
  return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static void CustomExtensionFreeCallback(SSL *ssl, unsigned extension_value,
Packit Service 084de1
                                        const uint8_t *out, void *add_arg) {
Packit Service 084de1
  if (extension_value != kCustomExtensionValue ||
Packit Service 084de1
      add_arg != kCustomExtensionAddArg ||
Packit Service 084de1
      out != reinterpret_cast<const uint8_t *>(kCustomExtensionContents)) {
Packit Service 084de1
    abort();
Packit Service 084de1
  }
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int CustomExtensionParseCallback(SSL *ssl, unsigned extension_value,
Packit Service 084de1
                                        const uint8_t *contents,
Packit Service 084de1
                                        size_t contents_len,
Packit Service 084de1
                                        int *out_alert_value, void *parse_arg) {
Packit Service 084de1
  if (extension_value != kCustomExtensionValue ||
Packit Service 084de1
      parse_arg != kCustomExtensionParseArg) {
Packit Service 084de1
    abort();
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (contents_len != sizeof(kCustomExtensionContents) - 1 ||
Packit Service 084de1
      memcmp(contents, kCustomExtensionContents, contents_len) != 0) {
Packit Service 084de1
    *out_alert_value = SSL_AD_DECODE_ERROR;
Packit Service 084de1
    return 0;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static int ServerNameCallback(SSL *ssl, int *out_alert, void *arg) {
Packit Service 084de1
  // SNI must be accessible from the SNI callback.
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
  const char *server_name = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Packit Service 084de1
  if (server_name == nullptr ||
Packit Service 084de1
      std::string(server_name) != config->expected_server_name) {
Packit Service 084de1
    fprintf(stderr, "servername mismatch (got %s; want %s)\n", server_name,
Packit Service 084de1
            config->expected_server_name.c_str());
Packit Service 084de1
    return SSL_TLSEXT_ERR_ALERT_FATAL;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  return SSL_TLSEXT_ERR_OK;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
// Connect returns a new socket connected to localhost on |port| or -1 on
Packit Service 084de1
// error.
Packit Service 084de1
static int Connect(uint16_t port) {
Packit Service 084de1
  int sock = socket(AF_INET, SOCK_STREAM, 0);
Packit Service 084de1
  if (sock == -1) {
Packit Service 084de1
    PrintSocketError("socket");
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
  int nodelay = 1;
Packit Service 084de1
  if (setsockopt(sock, IPPROTO_TCP, TCP_NODELAY,
Packit Service 084de1
          reinterpret_cast<const char*>(&nodelay), sizeof(nodelay)) != 0) {
Packit Service 084de1
    PrintSocketError("setsockopt");
Packit Service 084de1
    closesocket(sock);
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
  sockaddr_in sin;
Packit Service 084de1
  memset(&sin, 0, sizeof(sin));
Packit Service 084de1
  sin.sin_family = AF_INET;
Packit Service 084de1
  sin.sin_port = htons(port);
Packit Service 084de1
  if (!inet_pton(AF_INET, "127.0.0.1", &sin.sin_addr)) {
Packit Service 084de1
    PrintSocketError("inet_pton");
Packit Service 084de1
    closesocket(sock);
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
  if (connect(sock, reinterpret_cast<const sockaddr*>(&sin),
Packit Service 084de1
              sizeof(sin)) != 0) {
Packit Service 084de1
    PrintSocketError("connect");
Packit Service 084de1
    closesocket(sock);
Packit Service 084de1
    return -1;
Packit Service 084de1
  }
Packit Service 084de1
  return sock;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
class SocketCloser {
Packit Service 084de1
 public:
Packit Service 084de1
  explicit SocketCloser(int sock) : sock_(sock) {}
Packit Service 084de1
  ~SocketCloser() {
Packit Service 084de1
    // Half-close and drain the socket before releasing it. This seems to be
Packit Service 084de1
    // necessary for graceful shutdown on Windows. It will also avoid write
Packit Service 084de1
    // failures in the test runner.
Packit Service 084de1
#if defined(OPENSSL_SYS_WINDOWS)
Packit Service 084de1
    shutdown(sock_, SD_SEND);
Packit Service 084de1
#else
Packit Service 084de1
    shutdown(sock_, SHUT_WR);
Packit Service 084de1
#endif
Packit Service 084de1
    while (true) {
Packit Service 084de1
      char buf[1024];
Packit Service 084de1
      if (recv(sock_, buf, sizeof(buf), 0) <= 0) {
Packit Service 084de1
        break;
Packit Service 084de1
      }
Packit Service 084de1
    }
Packit Service 084de1
    closesocket(sock_);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
 private:
Packit Service 084de1
  const int sock_;
Packit Service 084de1
};
Packit Service 084de1
Packit Service 084de1
static bssl::UniquePtr<SSL_CTX> SetupCtx(const TestConfig *config) {
Packit Service 084de1
  const char sess_id_ctx[] = "ossl_shim";
Packit Service 084de1
  bssl::UniquePtr<SSL_CTX> ssl_ctx(SSL_CTX_new(
Packit Service 084de1
      config->is_dtls ? DTLS_method() : TLS_method()));
Packit Service 084de1
  if (!ssl_ctx) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  SSL_CTX_set_security_level(ssl_ctx.get(), 0);
Packit Service 084de1
#if 0
Packit Service 084de1
  /* Disabled for now until we have some TLS1.3 support */
Packit Service 084de1
  // Enable TLS 1.3 for tests.
Packit Service 084de1
  if (!config->is_dtls &&
Packit Service 084de1
      !SSL_CTX_set_max_proto_version(ssl_ctx.get(), TLS1_3_VERSION)) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
#else
Packit Service 084de1
  /* Ensure we don't negotiate TLSv1.3 until we can handle it */
Packit Service 084de1
  if (!config->is_dtls &&
Packit Service 084de1
      !SSL_CTX_set_max_proto_version(ssl_ctx.get(), TLS1_2_VERSION)) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
  std::string cipher_list = "ALL";
Packit Service 084de1
  if (!config->cipher.empty()) {
Packit Service 084de1
    cipher_list = config->cipher;
Packit Service 084de1
    SSL_CTX_set_options(ssl_ctx.get(), SSL_OP_CIPHER_SERVER_PREFERENCE);
Packit Service 084de1
  }
Packit Service 084de1
  if (!SSL_CTX_set_cipher_list(ssl_ctx.get(), cipher_list.c_str())) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  DH *tmpdh;
Packit Service 084de1
Packit Service 084de1
  if (config->use_sparse_dh_prime) {
Packit Service 084de1
    BIGNUM *p, *g;
Packit Service 084de1
    p = BN_new();
Packit Service 084de1
    g = BN_new();
Packit Service 084de1
    tmpdh = DH_new();
Packit Service 084de1
    if (p == NULL || g == NULL || tmpdh == NULL) {
Packit Service 084de1
        BN_free(p);
Packit Service 084de1
        BN_free(g);
Packit Service 084de1
        DH_free(tmpdh);
Packit Service 084de1
        return nullptr;
Packit Service 084de1
    }
Packit Service 084de1
    // This prime number is 2^1024 + 643 – a value just above a power of two.
Packit Service 084de1
    // Because of its form, values modulo it are essentially certain to be one
Packit Service 084de1
    // byte shorter. This is used to test padding of these values.
Packit Service 084de1
    if (BN_hex2bn(
Packit Service 084de1
            &p,
Packit Service 084de1
            "1000000000000000000000000000000000000000000000000000000000000000"
Packit Service 084de1
            "0000000000000000000000000000000000000000000000000000000000000000"
Packit Service 084de1
            "0000000000000000000000000000000000000000000000000000000000000000"
Packit Service 084de1
            "0000000000000000000000000000000000000000000000000000000000000028"
Packit Service 084de1
            "3") == 0 ||
Packit Service 084de1
        !BN_set_word(g, 2)) {
Packit Service 084de1
      BN_free(p);
Packit Service 084de1
      BN_free(g);
Packit Service 084de1
      DH_free(tmpdh);
Packit Service 084de1
      return nullptr;
Packit Service 084de1
    }
Packit Service 084de1
    DH_set0_pqg(tmpdh, p, NULL, g);
Packit Service 084de1
  } else {
Packit Service 084de1
      tmpdh = DH_get_2048_256();
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  bssl::UniquePtr<DH> dh(tmpdh);
Packit Service 084de1
Packit Service 084de1
  if (!dh || !SSL_CTX_set_tmp_dh(ssl_ctx.get(), dh.get())) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  SSL_CTX_set_session_cache_mode(ssl_ctx.get(), SSL_SESS_CACHE_BOTH);
Packit Service 084de1
Packit Service 084de1
  if (config->use_old_client_cert_callback) {
Packit Service 084de1
    SSL_CTX_set_client_cert_cb(ssl_ctx.get(), ClientCertCallback);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  SSL_CTX_set_npn_advertised_cb(
Packit Service 084de1
      ssl_ctx.get(), NextProtosAdvertisedCallback, NULL);
Packit Service 084de1
  if (!config->select_next_proto.empty()) {
Packit Service 084de1
    SSL_CTX_set_next_proto_select_cb(ssl_ctx.get(), NextProtoSelectCallback,
Packit Service 084de1
                                     NULL);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->select_alpn.empty() || config->decline_alpn) {
Packit Service 084de1
    SSL_CTX_set_alpn_select_cb(ssl_ctx.get(), AlpnSelectCallback, NULL);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  SSL_CTX_set_info_callback(ssl_ctx.get(), InfoCallback);
Packit Service 084de1
  SSL_CTX_sess_set_new_cb(ssl_ctx.get(), NewSessionCallback);
Packit Service 084de1
Packit Service 084de1
  if (config->use_ticket_callback) {
Packit Service 084de1
    SSL_CTX_set_tlsext_ticket_key_cb(ssl_ctx.get(), TicketKeyCallback);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->enable_client_custom_extension &&
Packit Service 084de1
      !SSL_CTX_add_client_custom_ext(
Packit Service 084de1
          ssl_ctx.get(), kCustomExtensionValue, CustomExtensionAddCallback,
Packit Service 084de1
          CustomExtensionFreeCallback, kCustomExtensionAddArg,
Packit Service 084de1
          CustomExtensionParseCallback, kCustomExtensionParseArg)) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->enable_server_custom_extension &&
Packit Service 084de1
      !SSL_CTX_add_server_custom_ext(
Packit Service 084de1
          ssl_ctx.get(), kCustomExtensionValue, CustomExtensionAddCallback,
Packit Service 084de1
          CustomExtensionFreeCallback, kCustomExtensionAddArg,
Packit Service 084de1
          CustomExtensionParseCallback, kCustomExtensionParseArg)) {
Packit Service 084de1
    return nullptr;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->verify_fail) {
Packit Service 084de1
    SSL_CTX_set_cert_verify_callback(ssl_ctx.get(), VerifyFail, NULL);
Packit Service 084de1
  } else {
Packit Service 084de1
    SSL_CTX_set_cert_verify_callback(ssl_ctx.get(), VerifySucceed, NULL);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->use_null_client_ca_list) {
Packit Service 084de1
    SSL_CTX_set_client_CA_list(ssl_ctx.get(), nullptr);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!SSL_CTX_set_session_id_context(ssl_ctx.get(),
Packit Service 084de1
                                      (const unsigned char *)sess_id_ctx,
Packit Service 084de1
                                      sizeof(sess_id_ctx) - 1))
Packit Service 084de1
    return nullptr;
Packit Service 084de1
Packit Service 084de1
  if (!config->expected_server_name.empty()) {
Packit Service 084de1
    SSL_CTX_set_tlsext_servername_callback(ssl_ctx.get(), ServerNameCallback);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  return ssl_ctx;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
// RetryAsync is called after a failed operation on |ssl| with return code
Packit Service 084de1
// |ret|. If the operation should be retried, it simulates one asynchronous
Packit Service 084de1
// event and returns true. Otherwise it returns false.
Packit Service 084de1
static bool RetryAsync(SSL *ssl, int ret) {
Packit Service 084de1
  // No error; don't retry.
Packit Service 084de1
  if (ret >= 0) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  TestState *test_state = GetTestState(ssl);
Packit Service 084de1
  assert(GetTestConfig(ssl)->async);
Packit Service 084de1
Packit Service 084de1
  if (test_state->packeted_bio != nullptr &&
Packit Service 084de1
      PacketedBioAdvanceClock(test_state->packeted_bio)) {
Packit Service 084de1
    // The DTLS retransmit logic silently ignores write failures. So the test
Packit Service 084de1
    // may progress, allow writes through synchronously.
Packit Service 084de1
    AsyncBioEnforceWriteQuota(test_state->async_bio, false);
Packit Service 084de1
    int timeout_ret = DTLSv1_handle_timeout(ssl);
Packit Service 084de1
    AsyncBioEnforceWriteQuota(test_state->async_bio, true);
Packit Service 084de1
Packit Service 084de1
    if (timeout_ret < 0) {
Packit Service 084de1
      fprintf(stderr, "Error retransmitting.\n");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
    return true;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  // See if we needed to read or write more. If so, allow one byte through on
Packit Service 084de1
  // the appropriate end to maximally stress the state machine.
Packit Service 084de1
  switch (SSL_get_error(ssl, ret)) {
Packit Service 084de1
    case SSL_ERROR_WANT_READ:
Packit Service 084de1
      AsyncBioAllowRead(test_state->async_bio, 1);
Packit Service 084de1
      return true;
Packit Service 084de1
    case SSL_ERROR_WANT_WRITE:
Packit Service 084de1
      AsyncBioAllowWrite(test_state->async_bio, 1);
Packit Service 084de1
      return true;
Packit Service 084de1
    case SSL_ERROR_WANT_X509_LOOKUP:
Packit Service 084de1
      test_state->cert_ready = true;
Packit Service 084de1
      return true;
Packit Service 084de1
    default:
Packit Service 084de1
      return false;
Packit Service 084de1
  }
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
// DoRead reads from |ssl|, resolving any asynchronous operations. It returns
Packit Service 084de1
// the result value of the final |SSL_read| call.
Packit Service 084de1
static int DoRead(SSL *ssl, uint8_t *out, size_t max_out) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
  TestState *test_state = GetTestState(ssl);
Packit Service 084de1
  int ret;
Packit Service 084de1
  do {
Packit Service 084de1
    if (config->async) {
Packit Service 084de1
      // The DTLS retransmit logic silently ignores write failures. So the test
Packit Service 084de1
      // may progress, allow writes through synchronously. |SSL_read| may
Packit Service 084de1
      // trigger a retransmit, so disconnect the write quota.
Packit Service 084de1
      AsyncBioEnforceWriteQuota(test_state->async_bio, false);
Packit Service 084de1
    }
Packit Service 084de1
    ret = config->peek_then_read ? SSL_peek(ssl, out, max_out)
Packit Service 084de1
                                 : SSL_read(ssl, out, max_out);
Packit Service 084de1
    if (config->async) {
Packit Service 084de1
      AsyncBioEnforceWriteQuota(test_state->async_bio, true);
Packit Service 084de1
    }
Packit Service 084de1
  } while (config->async && RetryAsync(ssl, ret));
Packit Service 084de1
Packit Service 084de1
  if (config->peek_then_read && ret > 0) {
Packit Service 084de1
    std::unique_ptr<uint8_t[]> buf(new uint8_t[static_cast<size_t>(ret)]);
Packit Service 084de1
Packit Service 084de1
    // SSL_peek should synchronously return the same data.
Packit Service 084de1
    int ret2 = SSL_peek(ssl, buf.get(), ret);
Packit Service 084de1
    if (ret2 != ret ||
Packit Service 084de1
        memcmp(buf.get(), out, ret) != 0) {
Packit Service 084de1
      fprintf(stderr, "First and second SSL_peek did not match.\n");
Packit Service 084de1
      return -1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    // SSL_read should synchronously return the same data and consume it.
Packit Service 084de1
    ret2 = SSL_read(ssl, buf.get(), ret);
Packit Service 084de1
    if (ret2 != ret ||
Packit Service 084de1
        memcmp(buf.get(), out, ret) != 0) {
Packit Service 084de1
      fprintf(stderr, "SSL_peek and SSL_read did not match.\n");
Packit Service 084de1
      return -1;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  return ret;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
// WriteAll writes |in_len| bytes from |in| to |ssl|, resolving any asynchronous
Packit Service 084de1
// operations. It returns the result of the final |SSL_write| call.
Packit Service 084de1
static int WriteAll(SSL *ssl, const uint8_t *in, size_t in_len) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
  int ret;
Packit Service 084de1
  do {
Packit Service 084de1
    ret = SSL_write(ssl, in, in_len);
Packit Service 084de1
    if (ret > 0) {
Packit Service 084de1
      in += ret;
Packit Service 084de1
      in_len -= ret;
Packit Service 084de1
    }
Packit Service 084de1
  } while ((config->async && RetryAsync(ssl, ret)) || (ret > 0 && in_len > 0));
Packit Service 084de1
  return ret;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
// DoShutdown calls |SSL_shutdown|, resolving any asynchronous operations. It
Packit Service 084de1
// returns the result of the final |SSL_shutdown| call.
Packit Service 084de1
static int DoShutdown(SSL *ssl) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
  int ret;
Packit Service 084de1
  do {
Packit Service 084de1
    ret = SSL_shutdown(ssl);
Packit Service 084de1
  } while (config->async && RetryAsync(ssl, ret));
Packit Service 084de1
  return ret;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
static uint16_t GetProtocolVersion(const SSL *ssl) {
Packit Service 084de1
  uint16_t version = SSL_version(ssl);
Packit Service 084de1
  if (!SSL_is_dtls(ssl)) {
Packit Service 084de1
    return version;
Packit Service 084de1
  }
Packit Service 084de1
  return 0x0201 + ~version;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
// CheckHandshakeProperties checks, immediately after |ssl| completes its
Packit Service 084de1
// initial handshake (or False Starts), whether all the properties are
Packit Service 084de1
// consistent with the test configuration and invariants.
Packit Service 084de1
static bool CheckHandshakeProperties(SSL *ssl, bool is_resume) {
Packit Service 084de1
  const TestConfig *config = GetTestConfig(ssl);
Packit Service 084de1
Packit Service 084de1
  if (SSL_get_current_cipher(ssl) == nullptr) {
Packit Service 084de1
    fprintf(stderr, "null cipher after handshake\n");
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (is_resume &&
Packit Service 084de1
      (!!SSL_session_reused(ssl) == config->expect_session_miss)) {
Packit Service 084de1
    fprintf(stderr, "session was%s reused\n",
Packit Service 084de1
            SSL_session_reused(ssl) ? "" : " not");
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!GetTestState(ssl)->handshake_done) {
Packit Service 084de1
    fprintf(stderr, "handshake was not completed\n");
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->is_server) {
Packit Service 084de1
    bool expect_new_session =
Packit Service 084de1
        !config->expect_no_session &&
Packit Service 084de1
        (!SSL_session_reused(ssl) || config->expect_ticket_renewal) &&
Packit Service 084de1
        // Session tickets are sent post-handshake in TLS 1.3.
Packit Service 084de1
        GetProtocolVersion(ssl) < TLS1_3_VERSION;
Packit Service 084de1
    if (expect_new_session != GetTestState(ssl)->got_new_session) {
Packit Service 084de1
      fprintf(stderr,
Packit Service 084de1
              "new session was%s cached, but we expected the opposite\n",
Packit Service 084de1
              GetTestState(ssl)->got_new_session ? "" : " not");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->expected_server_name.empty()) {
Packit Service 084de1
    const char *server_name =
Packit Service 084de1
        SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
Packit Service 084de1
    if (server_name == nullptr ||
Packit Service 084de1
            std::string(server_name) != config->expected_server_name) {
Packit Service 084de1
      fprintf(stderr, "servername mismatch (got %s; want %s)\n",
Packit Service 084de1
              server_name, config->expected_server_name.c_str());
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->expected_next_proto.empty()) {
Packit Service 084de1
    const uint8_t *next_proto;
Packit Service 084de1
    unsigned next_proto_len;
Packit Service 084de1
    SSL_get0_next_proto_negotiated(ssl, &next_proto, &next_proto_len);
Packit Service 084de1
    if (next_proto_len != config->expected_next_proto.size() ||
Packit Service 084de1
        memcmp(next_proto, config->expected_next_proto.data(),
Packit Service 084de1
               next_proto_len) != 0) {
Packit Service 084de1
      fprintf(stderr, "negotiated next proto mismatch\n");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->expected_alpn.empty()) {
Packit Service 084de1
    const uint8_t *alpn_proto;
Packit Service 084de1
    unsigned alpn_proto_len;
Packit Service 084de1
    SSL_get0_alpn_selected(ssl, &alpn_proto, &alpn_proto_len);
Packit Service 084de1
    if (alpn_proto_len != config->expected_alpn.size() ||
Packit Service 084de1
        memcmp(alpn_proto, config->expected_alpn.data(),
Packit Service 084de1
               alpn_proto_len) != 0) {
Packit Service 084de1
      fprintf(stderr, "negotiated alpn proto mismatch\n");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->expect_extended_master_secret) {
Packit Service 084de1
    if (!SSL_get_extms_support(ssl)) {
Packit Service 084de1
      fprintf(stderr, "No EMS for connection when expected");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->expect_verify_result) {
Packit Service 084de1
    int expected_verify_result = config->verify_fail ?
Packit Service 084de1
      X509_V_ERR_APPLICATION_VERIFICATION :
Packit Service 084de1
      X509_V_OK;
Packit Service 084de1
Packit Service 084de1
    if (SSL_get_verify_result(ssl) != expected_verify_result) {
Packit Service 084de1
      fprintf(stderr, "Wrong certificate verification result\n");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->psk.empty()) {
Packit Service 084de1
    if (SSL_get_peer_cert_chain(ssl) != nullptr) {
Packit Service 084de1
      fprintf(stderr, "Received peer certificate on a PSK cipher.\n");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  } else if (!config->is_server || config->require_any_client_certificate) {
Packit Service 084de1
    if (SSL_get_peer_certificate(ssl) == nullptr) {
Packit Service 084de1
      fprintf(stderr, "Received no peer certificate but expected one.\n");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  return true;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
// DoExchange runs a test SSL exchange against the peer. On success, it returns
Packit Service 084de1
// true and sets |*out_session| to the negotiated SSL session. If the test is a
Packit Service 084de1
// resumption attempt, |is_resume| is true and |session| is the session from the
Packit Service 084de1
// previous exchange.
Packit Service 084de1
static bool DoExchange(bssl::UniquePtr<SSL_SESSION> *out_session,
Packit Service 084de1
                       SSL_CTX *ssl_ctx, const TestConfig *config,
Packit Service 084de1
                       bool is_resume, SSL_SESSION *session) {
Packit Service 084de1
  bssl::UniquePtr<SSL> ssl(SSL_new(ssl_ctx));
Packit Service 084de1
  if (!ssl) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!SetTestConfig(ssl.get(), config) ||
Packit Service 084de1
      !SetTestState(ssl.get(), std::unique_ptr<TestState>(new TestState))) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->fallback_scsv &&
Packit Service 084de1
      !SSL_set_mode(ssl.get(), SSL_MODE_SEND_FALLBACK_SCSV)) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  // Install the certificate synchronously if nothing else will handle it.
Packit Service 084de1
  if (!config->use_old_client_cert_callback &&
Packit Service 084de1
      !config->async &&
Packit Service 084de1
      !InstallCertificate(ssl.get())) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  SSL_set_cert_cb(ssl.get(), CertCallback, nullptr);
Packit Service 084de1
  if (config->require_any_client_certificate) {
Packit Service 084de1
    SSL_set_verify(ssl.get(), SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
Packit Service 084de1
                   NULL);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->verify_peer) {
Packit Service 084de1
    SSL_set_verify(ssl.get(), SSL_VERIFY_PEER, NULL);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->partial_write) {
Packit Service 084de1
    SSL_set_mode(ssl.get(), SSL_MODE_ENABLE_PARTIAL_WRITE);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->no_tls13) {
Packit Service 084de1
    SSL_set_options(ssl.get(), SSL_OP_NO_TLSv1_3);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->no_tls12) {
Packit Service 084de1
    SSL_set_options(ssl.get(), SSL_OP_NO_TLSv1_2);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->no_tls11) {
Packit Service 084de1
    SSL_set_options(ssl.get(), SSL_OP_NO_TLSv1_1);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->no_tls1) {
Packit Service 084de1
    SSL_set_options(ssl.get(), SSL_OP_NO_TLSv1);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->no_ssl3) {
Packit Service 084de1
    SSL_set_options(ssl.get(), SSL_OP_NO_SSLv3);
Packit Service 084de1
  }
Packit Service 084de1
  if (!config->host_name.empty() &&
Packit Service 084de1
      !SSL_set_tlsext_host_name(ssl.get(), config->host_name.c_str())) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  if (!config->advertise_alpn.empty() &&
Packit Service 084de1
      SSL_set_alpn_protos(ssl.get(),
Packit Service 084de1
                          (const uint8_t *)config->advertise_alpn.data(),
Packit Service 084de1
                          config->advertise_alpn.size()) != 0) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  if (!config->psk.empty()) {
Packit Service 084de1
    SSL_set_psk_client_callback(ssl.get(), PskClientCallback);
Packit Service 084de1
    SSL_set_psk_server_callback(ssl.get(), PskServerCallback);
Packit Service 084de1
  }
Packit Service 084de1
  if (!config->psk_identity.empty() &&
Packit Service 084de1
      !SSL_use_psk_identity_hint(ssl.get(), config->psk_identity.c_str())) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  if (!config->srtp_profiles.empty() &&
Packit Service 084de1
      SSL_set_tlsext_use_srtp(ssl.get(), config->srtp_profiles.c_str())) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  if (config->min_version != 0 &&
Packit Service 084de1
      !SSL_set_min_proto_version(ssl.get(), (uint16_t)config->min_version)) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  if (config->max_version != 0 &&
Packit Service 084de1
      !SSL_set_max_proto_version(ssl.get(), (uint16_t)config->max_version)) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  if (config->mtu != 0) {
Packit Service 084de1
    SSL_set_options(ssl.get(), SSL_OP_NO_QUERY_MTU);
Packit Service 084de1
    SSL_set_mtu(ssl.get(), config->mtu);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->renegotiate_freely) {
Packit Service 084de1
    // This is always on for OpenSSL.
Packit Service 084de1
  }
Packit Service 084de1
  if (!config->check_close_notify) {
Packit Service 084de1
    SSL_set_quiet_shutdown(ssl.get(), 1);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->p384_only) {
Packit Service 084de1
    int nid = NID_secp384r1;
Packit Service 084de1
    if (!SSL_set1_curves(ssl.get(), &nid, 1)) {
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
  if (config->enable_all_curves) {
Packit Service 084de1
    static const int kAllCurves[] = {
Packit Service 084de1
      NID_X25519, NID_X9_62_prime256v1, NID_X448, NID_secp521r1, NID_secp384r1
Packit Service 084de1
    };
Packit Service 084de1
    if (!SSL_set1_curves(ssl.get(), kAllCurves,
Packit Service 084de1
                         OPENSSL_ARRAY_SIZE(kAllCurves))) {
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
  if (config->max_cert_list > 0) {
Packit Service 084de1
    SSL_set_max_cert_list(ssl.get(), config->max_cert_list);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->async) {
Packit Service 084de1
    SSL_set_mode(ssl.get(), SSL_MODE_AUTO_RETRY);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  int sock = Connect(config->port);
Packit Service 084de1
  if (sock == -1) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  SocketCloser closer(sock);
Packit Service 084de1
Packit Service 084de1
  bssl::UniquePtr<BIO> bio(BIO_new_socket(sock, BIO_NOCLOSE));
Packit Service 084de1
  if (!bio) {
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
  if (config->is_dtls) {
Packit Service 084de1
    bssl::UniquePtr<BIO> packeted = PacketedBioCreate(!config->async);
Packit Service 084de1
    if (!packeted) {
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
    GetTestState(ssl.get())->packeted_bio = packeted.get();
Packit Service 084de1
    BIO_push(packeted.get(), bio.release());
Packit Service 084de1
    bio = std::move(packeted);
Packit Service 084de1
  }
Packit Service 084de1
  if (config->async) {
Packit Service 084de1
    bssl::UniquePtr<BIO> async_scoped =
Packit Service 084de1
        config->is_dtls ? AsyncBioCreateDatagram() : AsyncBioCreate();
Packit Service 084de1
    if (!async_scoped) {
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
    BIO_push(async_scoped.get(), bio.release());
Packit Service 084de1
    GetTestState(ssl.get())->async_bio = async_scoped.get();
Packit Service 084de1
    bio = std::move(async_scoped);
Packit Service 084de1
  }
Packit Service 084de1
  SSL_set_bio(ssl.get(), bio.get(), bio.get());
Packit Service 084de1
  bio.release();  // SSL_set_bio takes ownership.
Packit Service 084de1
Packit Service 084de1
  if (session != NULL) {
Packit Service 084de1
    if (!config->is_server) {
Packit Service 084de1
      if (SSL_set_session(ssl.get(), session) != 1) {
Packit Service 084de1
        return false;
Packit Service 084de1
      }
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
#if 0
Packit Service 084de1
  // KNOWN BUG: OpenSSL's SSL_get_current_cipher behaves incorrectly when
Packit Service 084de1
  // offering resumption.
Packit Service 084de1
  if (SSL_get_current_cipher(ssl.get()) != nullptr) {
Packit Service 084de1
    fprintf(stderr, "non-null cipher before handshake\n");
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
  int ret;
Packit Service 084de1
  if (config->implicit_handshake) {
Packit Service 084de1
    if (config->is_server) {
Packit Service 084de1
      SSL_set_accept_state(ssl.get());
Packit Service 084de1
    } else {
Packit Service 084de1
      SSL_set_connect_state(ssl.get());
Packit Service 084de1
    }
Packit Service 084de1
  } else {
Packit Service 084de1
    do {
Packit Service 084de1
      if (config->is_server) {
Packit Service 084de1
        ret = SSL_accept(ssl.get());
Packit Service 084de1
      } else {
Packit Service 084de1
        ret = SSL_connect(ssl.get());
Packit Service 084de1
      }
Packit Service 084de1
    } while (config->async && RetryAsync(ssl.get(), ret));
Packit Service 084de1
    if (ret != 1 ||
Packit Service 084de1
        !CheckHandshakeProperties(ssl.get(), is_resume)) {
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    // Reset the state to assert later that the callback isn't called in
Packit Service 084de1
    // renegotiations.
Packit Service 084de1
    GetTestState(ssl.get())->got_new_session = false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->export_keying_material > 0) {
Packit Service 084de1
    std::vector<uint8_t> result(
Packit Service 084de1
        static_cast<size_t>(config->export_keying_material));
Packit Service 084de1
    if (SSL_export_keying_material(
Packit Service 084de1
            ssl.get(), result.data(), result.size(),
Packit Service 084de1
            config->export_label.data(), config->export_label.size(),
Packit Service 084de1
            reinterpret_cast<const uint8_t*>(config->export_context.data()),
Packit Service 084de1
            config->export_context.size(), config->use_export_context) != 1) {
Packit Service 084de1
      fprintf(stderr, "failed to export keying material\n");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
    if (WriteAll(ssl.get(), result.data(), result.size()) < 0) {
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (config->write_different_record_sizes) {
Packit Service 084de1
    if (config->is_dtls) {
Packit Service 084de1
      fprintf(stderr, "write_different_record_sizes not supported for DTLS\n");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
    // This mode writes a number of different record sizes in an attempt to
Packit Service 084de1
    // trip up the CBC record splitting code.
Packit Service 084de1
    static const size_t kBufLen = 32769;
Packit Service 084de1
    std::unique_ptr<uint8_t[]> buf(new uint8_t[kBufLen]);
Packit Service 084de1
    memset(buf.get(), 0x42, kBufLen);
Packit Service 084de1
    static const size_t kRecordSizes[] = {
Packit Service 084de1
        0, 1, 255, 256, 257, 16383, 16384, 16385, 32767, 32768, 32769};
Packit Service 084de1
    for (size_t i = 0; i < OPENSSL_ARRAY_SIZE(kRecordSizes); i++) {
Packit Service 084de1
      const size_t len = kRecordSizes[i];
Packit Service 084de1
      if (len > kBufLen) {
Packit Service 084de1
        fprintf(stderr, "Bad kRecordSizes value.\n");
Packit Service 084de1
        return false;
Packit Service 084de1
      }
Packit Service 084de1
      if (WriteAll(ssl.get(), buf.get(), len) < 0) {
Packit Service 084de1
        return false;
Packit Service 084de1
      }
Packit Service 084de1
    }
Packit Service 084de1
  } else {
Packit Service 084de1
    if (config->shim_writes_first) {
Packit Service 084de1
      if (WriteAll(ssl.get(), reinterpret_cast<const uint8_t *>("hello"),
Packit Service 084de1
                   5) < 0) {
Packit Service 084de1
        return false;
Packit Service 084de1
      }
Packit Service 084de1
    }
Packit Service 084de1
    if (!config->shim_shuts_down) {
Packit Service 084de1
      for (;;) {
Packit Service 084de1
        static const size_t kBufLen = 16384;
Packit Service 084de1
        std::unique_ptr<uint8_t[]> buf(new uint8_t[kBufLen]);
Packit Service 084de1
Packit Service 084de1
        // Read only 512 bytes at a time in TLS to ensure records may be
Packit Service 084de1
        // returned in multiple reads.
Packit Service 084de1
        int n = DoRead(ssl.get(), buf.get(), config->is_dtls ? kBufLen : 512);
Packit Service 084de1
        int err = SSL_get_error(ssl.get(), n);
Packit Service 084de1
        if (err == SSL_ERROR_ZERO_RETURN ||
Packit Service 084de1
            (n == 0 && err == SSL_ERROR_SYSCALL)) {
Packit Service 084de1
          if (n != 0) {
Packit Service 084de1
            fprintf(stderr, "Invalid SSL_get_error output\n");
Packit Service 084de1
            return false;
Packit Service 084de1
          }
Packit Service 084de1
          // Stop on either clean or unclean shutdown.
Packit Service 084de1
          break;
Packit Service 084de1
        } else if (err != SSL_ERROR_NONE) {
Packit Service 084de1
          if (n > 0) {
Packit Service 084de1
            fprintf(stderr, "Invalid SSL_get_error output\n");
Packit Service 084de1
            return false;
Packit Service 084de1
          }
Packit Service 084de1
          return false;
Packit Service 084de1
        }
Packit Service 084de1
        // Successfully read data.
Packit Service 084de1
        if (n <= 0) {
Packit Service 084de1
          fprintf(stderr, "Invalid SSL_get_error output\n");
Packit Service 084de1
          return false;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        // After a successful read, with or without False Start, the handshake
Packit Service 084de1
        // must be complete.
Packit Service 084de1
        if (!GetTestState(ssl.get())->handshake_done) {
Packit Service 084de1
          fprintf(stderr, "handshake was not completed after SSL_read\n");
Packit Service 084de1
          return false;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        for (int i = 0; i < n; i++) {
Packit Service 084de1
          buf[i] ^= 0xff;
Packit Service 084de1
        }
Packit Service 084de1
        if (WriteAll(ssl.get(), buf.get(), n) < 0) {
Packit Service 084de1
          return false;
Packit Service 084de1
        }
Packit Service 084de1
      }
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (!config->is_server &&
Packit Service 084de1
      !config->implicit_handshake &&
Packit Service 084de1
      // Session tickets are sent post-handshake in TLS 1.3.
Packit Service 084de1
      GetProtocolVersion(ssl.get()) < TLS1_3_VERSION &&
Packit Service 084de1
      GetTestState(ssl.get())->got_new_session) {
Packit Service 084de1
    fprintf(stderr, "new session was established after the handshake\n");
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (GetProtocolVersion(ssl.get()) >= TLS1_3_VERSION && !config->is_server) {
Packit Service 084de1
    bool expect_new_session =
Packit Service 084de1
        !config->expect_no_session && !config->shim_shuts_down;
Packit Service 084de1
    if (expect_new_session != GetTestState(ssl.get())->got_new_session) {
Packit Service 084de1
      fprintf(stderr,
Packit Service 084de1
              "new session was%s cached, but we expected the opposite\n",
Packit Service 084de1
              GetTestState(ssl.get())->got_new_session ? "" : " not");
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (out_session) {
Packit Service 084de1
    *out_session = std::move(GetTestState(ssl.get())->new_session);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  ret = DoShutdown(ssl.get());
Packit Service 084de1
Packit Service 084de1
  if (config->shim_shuts_down && config->check_close_notify) {
Packit Service 084de1
    // We initiate shutdown, so |SSL_shutdown| will return in two stages. First
Packit Service 084de1
    // it returns zero when our close_notify is sent, then one when the peer's
Packit Service 084de1
    // is received.
Packit Service 084de1
    if (ret != 0) {
Packit Service 084de1
      fprintf(stderr, "Unexpected SSL_shutdown result: %d != 0\n", ret);
Packit Service 084de1
      return false;
Packit Service 084de1
    }
Packit Service 084de1
    ret = DoShutdown(ssl.get());
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (ret != 1) {
Packit Service 084de1
    fprintf(stderr, "Unexpected SSL_shutdown result: %d != 1\n", ret);
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  if (SSL_total_renegotiations(ssl.get()) !=
Packit Service 084de1
      config->expect_total_renegotiations) {
Packit Service 084de1
    fprintf(stderr, "Expected %d renegotiations, got %ld\n",
Packit Service 084de1
            config->expect_total_renegotiations,
Packit Service 084de1
            SSL_total_renegotiations(ssl.get()));
Packit Service 084de1
    return false;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  return true;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
class StderrDelimiter {
Packit Service 084de1
 public:
Packit Service 084de1
  ~StderrDelimiter() { fprintf(stderr, "--- DONE ---\n"); }
Packit Service 084de1
};
Packit Service 084de1
Packit Service 084de1
static int Main(int argc, char **argv) {
Packit Service 084de1
  // To distinguish ASan's output from ours, add a trailing message to stderr.
Packit Service 084de1
  // Anything following this line will be considered an error.
Packit Service 084de1
  StderrDelimiter delimiter;
Packit Service 084de1
Packit Service 084de1
#if defined(OPENSSL_SYS_WINDOWS)
Packit Service 084de1
  /* Initialize Winsock. */
Packit Service 084de1
  WORD wsa_version = MAKEWORD(2, 2);
Packit Service 084de1
  WSADATA wsa_data;
Packit Service 084de1
  int wsa_err = WSAStartup(wsa_version, &wsa_data);
Packit Service 084de1
  if (wsa_err != 0) {
Packit Service 084de1
    fprintf(stderr, "WSAStartup failed: %d\n", wsa_err);
Packit Service 084de1
    return 1;
Packit Service 084de1
  }
Packit Service 084de1
  if (wsa_data.wVersion != wsa_version) {
Packit Service 084de1
    fprintf(stderr, "Didn't get expected version: %x\n", wsa_data.wVersion);
Packit Service 084de1
    return 1;
Packit Service 084de1
  }
Packit Service 084de1
#else
Packit Service 084de1
  signal(SIGPIPE, SIG_IGN);
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
  OPENSSL_init_crypto(0, NULL);
Packit Service 084de1
  OPENSSL_init_ssl(0, NULL);
Packit Service 084de1
  g_config_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, NULL);
Packit Service 084de1
  g_state_index = SSL_get_ex_new_index(0, NULL, NULL, NULL, TestStateExFree);
Packit Service 084de1
  if (g_config_index < 0 || g_state_index < 0) {
Packit Service 084de1
    return 1;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  TestConfig config;
Packit Service 084de1
  if (!ParseConfig(argc - 1, argv + 1, &config)) {
Packit Service 084de1
    return Usage(argv[0]);
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  bssl::UniquePtr<SSL_CTX> ssl_ctx = SetupCtx(&config);
Packit Service 084de1
  if (!ssl_ctx) {
Packit Service 084de1
    ERR_print_errors_fp(stderr);
Packit Service 084de1
    return 1;
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  bssl::UniquePtr<SSL_SESSION> session;
Packit Service 084de1
  for (int i = 0; i < config.resume_count + 1; i++) {
Packit Service 084de1
    bool is_resume = i > 0;
Packit Service 084de1
    if (is_resume && !config.is_server && !session) {
Packit Service 084de1
      fprintf(stderr, "No session to offer.\n");
Packit Service 084de1
      return 1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    bssl::UniquePtr<SSL_SESSION> offer_session = std::move(session);
Packit Service 084de1
    if (!DoExchange(&session, ssl_ctx.get(), &config, is_resume,
Packit Service 084de1
                    offer_session.get())) {
Packit Service 084de1
      fprintf(stderr, "Connection %d failed.\n", i + 1);
Packit Service 084de1
      ERR_print_errors_fp(stderr);
Packit Service 084de1
      return 1;
Packit Service 084de1
    }
Packit Service 084de1
  }
Packit Service 084de1
Packit Service 084de1
  return 0;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
}  // namespace bssl
Packit Service 084de1
Packit Service 084de1
int main(int argc, char **argv) {
Packit Service 084de1
  return bssl::Main(argc, argv);
Packit Service 084de1
}