Fix source where indent will not be able to cope
[openssl.git] / ssl / ssltest.c
index 1cba422ea942c53d29da99091a394b2670de242f..5802ee1d30b011bf9e5dce6b41cca52dc6c47cc7 100644 (file)
@@ -300,11 +300,12 @@ static const char *alpn_server;
 static const char *alpn_expected;
 static unsigned char *alpn_selected;
 
-/* next_protos_parse parses a comma separated list of strings into a string
+/*-
+ * next_protos_parse parses a comma separated list of strings into a string
  * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
  *   outlen: (output) set to the length of the resulting buffer on success.
  *   err: (maybe NULL) on failure, an error message line is written to this BIO.
- *   in: a NUL termianted string like "abc,def,ghi"
+ *   in: a NUL terminated string like "abc,def,ghi"
  *
  *   returns: a malloced buffer or NULL on failure.
  */
@@ -446,19 +447,9 @@ int custom_ext = 0;
 /* This set based on extension callbacks */
 int custom_ext_error = 0;
 
-/*Not IETF assigned supplemental data types*/
-#define CUSTOM_SUPP_DATA_TYPE_0 100
-#define CUSTOM_SUPP_DATA_TYPE_1 101
-#define CUSTOM_SUPP_DATA_TYPE_2 102
-
-const char supp_data_0_string[] = "00000";
-
-int suppdata = 0;
-int suppdata_error = 0;
-
-static int serverinfo_cli_cb(SSL* s, unsigned short ext_type,
-                            const unsigned char* in, unsigned short inlen, 
-                            int* al, void* arg)
+static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
+                                  const unsigned char *in, size_t inlen, 
+                                  int *al, void *arg)
        {
        if (ext_type == SCT_EXT_TYPE)
                serverinfo_sct_seen++;
@@ -480,33 +471,34 @@ static int verify_serverinfo()
        return 0;
        }
 
-/* Four test cases for custom extensions:
+/*-
+ * Four test cases for custom extensions:
  * 0 - no ClientHello extension or ServerHello response
  * 1 - ClientHello with "abc", no response
  * 2 - ClientHello with "abc", empty response
  * 3 - ClientHello with "abc", "defg" response
  */
 
-static int custom_ext_0_cli_first_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_0_cli_add_cb(SSL *s, unsigned int ext_type,
                                     const unsigned char **out,
-                                    unsigned short *outlen, int *al, void *arg)
+                                    size_t *outlen, int *al, void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_0)
                custom_ext_error = 1;
-       return -1;  /* Don't send an extension */
+       return 0;  /* Don't send an extension */
        }
 
-static int custom_ext_0_cli_second_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_0_cli_parse_cb(SSL *s, unsigned int ext_type,
                                      const unsigned char *in,
-                                     unsigned short inlen, int *al,
+                                     size_t inlen, int *al,
                                      void *arg)
        {
        return 1;
        }
 
-static int custom_ext_1_cli_first_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_1_cli_add_cb(SSL *s, unsigned int ext_type,
                                     const unsigned char **out,
-                                    unsigned short *outlen, int *al, void *arg)
+                                    size_t *outlen, int *al, void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_1)
                custom_ext_error = 1;
@@ -515,17 +507,17 @@ static int custom_ext_1_cli_first_cb(SSL *s, unsigned short ext_type,
        return 1; /* Send "abc" */
        }
 
-static int custom_ext_1_cli_second_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_1_cli_parse_cb(SSL *s, unsigned int ext_type,
                                      const unsigned char *in,
-                                     unsigned short inlen, int *al,
+                                     size_t inlen, int *al,
                                      void *arg)
        {
        return 1;
        }
 
-static int custom_ext_2_cli_first_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_2_cli_add_cb(SSL *s, unsigned int ext_type,
                                     const unsigned char **out,
-                                    unsigned short *outlen, int *al, void *arg)
+                                    size_t *outlen, int *al, void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_2)
                custom_ext_error = 1;
@@ -534,9 +526,9 @@ static int custom_ext_2_cli_first_cb(SSL *s, unsigned short ext_type,
        return 1; /* Send "abc" */
        }
 
-static int custom_ext_2_cli_second_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_2_cli_parse_cb(SSL *s, unsigned int ext_type,
                                      const unsigned char *in,
-                                     unsigned short inlen, int *al,
+                                     size_t inlen, int *al,
                                      void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_2)
@@ -546,9 +538,9 @@ static int custom_ext_2_cli_second_cb(SSL *s, unsigned short ext_type,
        return 1;
        }
 
-static int custom_ext_3_cli_first_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_3_cli_add_cb(SSL *s, unsigned int ext_type,
                                     const unsigned char **out,
-                                    unsigned short *outlen, int *al, void *arg)
+                                    size_t *outlen, int *al, void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_3)
                custom_ext_error = 1;
@@ -557,9 +549,9 @@ static int custom_ext_3_cli_first_cb(SSL *s, unsigned short ext_type,
        return 1; /* Send "abc" */
        }
 
-static int custom_ext_3_cli_second_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_3_cli_parse_cb(SSL *s, unsigned int ext_type,
                                      const unsigned char *in,
-                                     unsigned short inlen, int *al,
+                                     size_t inlen, int *al,
                                      void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_3)
@@ -571,26 +563,29 @@ static int custom_ext_3_cli_second_cb(SSL *s, unsigned short ext_type,
        return 1;
        }
 
-/* custom_ext_0_cli_first_cb returns -1 - the server won't receive a callback for this extension */
-static int custom_ext_0_srv_first_cb(SSL *s, unsigned short ext_type,
+/* custom_ext_0_cli_add_cb returns 0 - the server won't receive a callback for this extension */
+static int custom_ext_0_srv_parse_cb(SSL *s, unsigned int ext_type,
                                     const unsigned char *in,
-                                    unsigned short inlen, int *al,
+                                    size_t inlen, int *al,
                                     void *arg)
        {
+       custom_ext_error = 1;
        return 1;
        }
 
-/* 'generate' callbacks are always called, even if the 'receive' callback isn't called */
-static int custom_ext_0_srv_second_cb(SSL *s, unsigned short ext_type,
+/* 'add' callbacks are only called if the 'parse' callback is called */
+static int custom_ext_0_srv_add_cb(SSL *s, unsigned int ext_type,
                                      const unsigned char **out,
-                                     unsigned short *outlen, int *al, void *arg)
+                                     size_t *outlen, int *al, void *arg)
        {
-        return -1; /* Don't send an extension */
+       /* Error: should not have been called */
+       custom_ext_error = 1;
+        return 0; /* Don't send an extension */
        }
 
-static int custom_ext_1_srv_first_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_1_srv_parse_cb(SSL *s, unsigned int ext_type,
                                const unsigned char *in,
-                               unsigned short inlen, int *al,
+                               size_t inlen, int *al,
                                void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_1)
@@ -603,16 +598,16 @@ static int custom_ext_1_srv_first_cb(SSL *s, unsigned short ext_type,
        return 1;
        }
 
-static int custom_ext_1_srv_second_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_1_srv_add_cb(SSL *s, unsigned int ext_type,
                                      const unsigned char **out,
-                                     unsigned short *outlen, int *al, void *arg)
+                                     size_t *outlen, int *al, void *arg)
        {
-       return -1; /* Don't send an extension */
+       return 0; /* Don't send an extension */
        }
 
-static int custom_ext_2_srv_first_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_2_srv_parse_cb(SSL *s, unsigned int ext_type,
                                     const unsigned char *in,
-                                    unsigned short inlen, int *al,
+                                    size_t inlen, int *al,
                                     void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_2)
@@ -625,18 +620,18 @@ static int custom_ext_2_srv_first_cb(SSL *s, unsigned short ext_type,
        return 1;
        }
 
-static int custom_ext_2_srv_second_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_2_srv_add_cb(SSL *s, unsigned int ext_type,
                                      const unsigned char **out,
-                                     unsigned short *outlen, int *al, void *arg)
+                                     size_t *outlen, int *al, void *arg)
        {
        *out = NULL;
        *outlen = 0;
        return 1; /* Send empty extension */
        }
 
-static int custom_ext_3_srv_first_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_3_srv_parse_cb(SSL *s, unsigned int ext_type,
                                     const unsigned char *in,
-                                    unsigned short inlen, int *al,
+                                    size_t inlen, int *al,
                                     void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_3)
@@ -649,119 +644,15 @@ static int custom_ext_3_srv_first_cb(SSL *s, unsigned short ext_type,
        return 1;
        }
 
-static int custom_ext_3_srv_second_cb(SSL *s, unsigned short ext_type,
+static int custom_ext_3_srv_add_cb(SSL *s, unsigned int ext_type,
                                      const unsigned char **out,
-                                     unsigned short *outlen, int *al, void *arg)
+                                     size_t *outlen, int *al, void *arg)
        {
        *out = (const unsigned char*)custom_ext_srv_string;
        *outlen = strlen(custom_ext_srv_string);
        return 1; /* Send "defg" */
        }
 
-static int supp_data_0_srv_first_cb(SSL *s, unsigned short supp_data_type,
-                                   const unsigned char **out,
-                                   unsigned short *outlen, int *al, void *arg)
-       {
-       *out = (const unsigned char*)supp_data_0_string;
-       *outlen = strlen(supp_data_0_string);
-       if (arg != s)
-               suppdata_error = 1;
-       return 1;
-       }
-
-static int supp_data_0_srv_second_cb(SSL *s, unsigned short supp_data_type,
-                                    const unsigned char *in,
-                                    unsigned short inlen, int *al,
-                                    void *arg)
-       {
-       if (supp_data_type != CUSTOM_SUPP_DATA_TYPE_0)
-               suppdata_error = 1;
-       if (inlen != strlen(supp_data_0_string))
-               suppdata_error = 1;
-       if (memcmp(in, supp_data_0_string, inlen) != 0)
-               suppdata_error = 1;
-       if (arg != s)
-               suppdata_error = 1;
-       return 1;
-       }
-
-static int supp_data_1_srv_first_cb(SSL *s, unsigned short supp_data_type,
-                                   const unsigned char **out,
-                                   unsigned short *outlen, int *al, void *arg)
-       {
-       return -1;
-       }
-
-static int supp_data_1_srv_second_cb(SSL *s, unsigned short supp_data_type,
-                                    const unsigned char *in,
-                                    unsigned short inlen, int *al,
-                                    void *arg)
-       {
-       suppdata_error = 1;
-       return 1;
-       }
-
-static int supp_data_2_srv_second_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
-       {
-       suppdata_error = 1;
-       return 1;
-       }
-
-static int supp_data_0_cli_first_cb(SSL *s, unsigned short supp_data_type,
-                                   const unsigned char *in,
-                                   unsigned short inlen, int *al,
-                                   void *arg)
-       {
-       if (supp_data_type != CUSTOM_SUPP_DATA_TYPE_0)
-               suppdata_error = 1;
-       if (inlen != strlen(supp_data_0_string))
-               suppdata_error = 1;
-       if (memcmp(in, supp_data_0_string, inlen) != 0)
-               suppdata_error = 1;
-       if (arg != s)
-               suppdata_error = 1;
-       return 1;
-       }
-
-static int supp_data_0_cli_second_cb(SSL *s, unsigned short supp_data_type,
-                                    const unsigned char **out,
-                                    unsigned short *outlen, int *al, void *arg)
-       {
-       *out = (const unsigned char*)supp_data_0_string;
-       *outlen = strlen(supp_data_0_string);
-       if (arg != s)
-               suppdata_error = 1;
-       return 1;
-       }
-
-static int supp_data_1_cli_first_cb(SSL *s, unsigned short supp_data_type,
-                                   const unsigned char *in,
-                                   unsigned short inlen, int *al,
-                                   void *arg)
-       {
-       suppdata_error = 1;
-       return 1;
-       }
-
-static int supp_data_1_cli_second_cb(SSL *s, unsigned short supp_data_type,
-                                    const unsigned char **out,
-                                    unsigned short *outlen, int *al, void *arg)
-       {
-       return -1;
-       }
-
-static int supp_data_2_cli_first_cb(SSL *s, unsigned short supp_data_type,
-                                   const unsigned char *in,
-                                   unsigned short inlen, int *al,
-                                   void *arg)
-       {
-       suppdata_error = 1;
-       return 1;
-       }
-
 static char *cipher=NULL;
 static int verbose=0;
 static int debug=0;
@@ -788,7 +679,7 @@ static void sv_usage(void)
        fprintf(stderr," -client_auth  - do client authentication\n");
        fprintf(stderr," -proxy        - allow proxy certificates\n");
        fprintf(stderr," -proxy_auth <val> - set proxy policy rights\n");
-       fprintf(stderr," -proxy_cond <val> - experssion to test proxy policy rights\n");
+       fprintf(stderr," -proxy_cond <val> - expression to test proxy policy rights\n");
        fprintf(stderr," -v            - more output\n");
        fprintf(stderr," -d            - debug output\n");
        fprintf(stderr," -reuse        - use session-id reuse\n");
@@ -812,7 +703,7 @@ static void sv_usage(void)
 #ifndef OPENSSL_NO_SSL2
        fprintf(stderr," -ssl2         - use SSLv2\n");
 #endif
-#ifndef OPENSSL_NO_SSL3
+#ifndef OPENSSL_NO_SSL3_METHOD
        fprintf(stderr," -ssl3         - use SSLv3\n");
 #endif
 #ifndef OPENSSL_NO_TLS1
@@ -835,7 +726,9 @@ static void sv_usage(void)
                       "                 Use \"openssl ecparam -list_curves\" for all names\n"  \
                       "                 (default is sect163r2).\n");
 #endif
-       fprintf(stderr," -test_cipherlist - verifies the order of the ssl cipher lists\n");
+       fprintf(stderr," -test_cipherlist - Verifies the order of the ssl cipher lists.\n"
+                      "                    When this option is requested, the cipherlist\n"
+                      "                    tests are run instead of handshake tests.\n");
        fprintf(stderr," -serverinfo_file file - have server use this file\n");
        fprintf(stderr," -serverinfo_sct  - have client offer and expect SCT\n");
        fprintf(stderr," -serverinfo_tack - have client offer and expect TACK\n");
@@ -843,7 +736,6 @@ static void sv_usage(void)
        fprintf(stderr," -alpn_client <string> - have client side offer ALPN\n");
        fprintf(stderr," -alpn_server <string> - have server side offer ALPN\n");
        fprintf(stderr," -alpn_expected <string> - the ALPN protocol that should be negotiated\n");
-       fprintf(stderr, "-suppdata - exercise supplemental data callbacks\n");
        }
 
 static void print_details(SSL *c_ssl, const char *prefix)
@@ -1024,6 +916,7 @@ int main(int argc, char *argv[])
 #ifdef OPENSSL_FIPS
        int fips_mode=0;
 #endif
+        int no_protocol = 0;
 
        verbose = 0;
        debug = 0;
@@ -1060,7 +953,7 @@ int main(int argc, char *argv[])
 #ifdef OPENSSL_FIPS
                        fips_mode=1;
 #else
-                       fprintf(stderr,"not compiled with FIPS support, so exitting without running.\n");
+                       fprintf(stderr,"not compiled with FIPS support, so exiting without running.\n");
                        EXIT(0);
 #endif
                        }
@@ -1133,11 +1026,26 @@ int main(int argc, char *argv[])
                        }
 #endif
                else if (strcmp(*argv,"-ssl2") == 0)
-                       ssl2=1;
+                       {
+#ifdef OPENSSL_NO_SSL2
+                       no_protocol = 1;
+#endif
+                       ssl2 = 1;
+                       }
                else if (strcmp(*argv,"-tls1") == 0)
-                       tls1=1;
+                       {
+#ifdef OPENSSL_NO_TLS1
+                       no_protocol = 1;
+#endif
+                       tls1 = 1;
+                       }
                else if (strcmp(*argv,"-ssl3") == 0)
-                       ssl3=1;
+                       {
+#ifdef OPENSSL_NO_SSL3_METHOD
+                       no_protocol = 1;
+#endif
+                       ssl3 = 1;
+                       }
                else if (strncmp(*argv,"-num",4) == 0)
                        {
                        if (--argc < 1) goto bad;
@@ -1274,10 +1182,6 @@ int main(int argc, char *argv[])
                        if (--argc < 1) goto bad;
                        alpn_expected = *(++argv);
                        }
-               else if (strcmp(*argv,"-suppdata") == 0)
-                       {
-                       suppdata = 1;
-                       }
                else
                        {
                        fprintf(stderr,"unknown option %s\n",*argv);
@@ -1294,15 +1198,41 @@ bad:
                goto end;
                }
 
+       /*
+        * test_cipherlist prevails over protocol switch: we test the cipherlist
+        * for all enabled protocols.
+        */
        if (test_cipherlist == 1)
                {
                /* ensure that the cipher list are correctly sorted and exit */
+               fprintf(stdout, "Testing cipherlist order only. Ignoring all "
+                       "other options.\n");
                if (do_test_cipherlist() == 0)
                        EXIT(1);
                ret = 0;
                goto end;
                }
 
+       if (ssl2 + ssl3 + tls1 > 1)
+               {
+               fprintf(stderr, "At most one of -ssl2, -ssl3, or -tls1 should "
+                       "be requested.\n");
+               EXIT(1);
+               }
+
+       /*
+        * Testing was requested for a compiled-out protocol (e.g. SSLv2).
+         * Ideally, we would error out, but the generic test wrapper can't know
+        * when to expect failure. So we do nothing and return success.
+        */
+       if (no_protocol)
+               {
+               fprintf(stderr, "Testing was requested for a disabled protocol. "
+                       "Skipping tests.\n");
+               ret = 0;
+               goto end;
+               }
+
        if (!ssl2 && !ssl3 && !tls1 && number > 1 && !reuse && !force)
                {
                fprintf(stderr, "This case cannot work.  Use -f to perform "
@@ -1381,30 +1311,25 @@ bad:
        }
 #endif
 
-#if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
+/* At this point, ssl2/ssl3/tls1 is only set if the protocol is available.
+ * (Otherwise we exit early.)
+ * However the compiler doesn't know this, so we ifdef. */
+#ifndef OPENSSL_NO_SSL2
        if (ssl2)
                meth=SSLv2_method();
-       else 
-       if (tls1)
-               meth=TLSv1_method();
        else
+#endif
+#ifndef OPENSSL_NO_SSL3
        if (ssl3)
                meth=SSLv3_method();
        else
-               meth=SSLv23_method();
-#else
-#ifdef OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_TLS1
        if (tls1)
                meth=TLSv1_method();
        else
-       if (ssl3)
-               meth=SSLv3_method();
-       else
-               meth=SSLv23_method();
-#else
-       meth=SSLv2_method();
-#endif
 #endif
+       meth=SSLv23_method();
 
        c_ctx=SSL_CTX_new(meth);
        s_ctx=SSL_CTX_new(meth);
@@ -1584,11 +1509,13 @@ bad:
 #endif
 
        if (serverinfo_sct)
-               SSL_CTX_set_custom_cli_ext(c_ctx, SCT_EXT_TYPE, NULL, 
-                                          serverinfo_cli_cb, NULL);
+               SSL_CTX_add_client_custom_ext(c_ctx, SCT_EXT_TYPE,
+                                             NULL, NULL, NULL,
+                                             serverinfo_cli_parse_cb, NULL);
        if (serverinfo_tack)
-               SSL_CTX_set_custom_cli_ext(c_ctx, TACK_EXT_TYPE, NULL,
-                                          serverinfo_cli_cb, NULL);
+               SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
+                                             NULL, NULL, NULL,
+                                             serverinfo_cli_parse_cb, NULL);
 
        if (serverinfo_file)
                if (!SSL_CTX_use_serverinfo_file(s_ctx, serverinfo_file))
@@ -1599,32 +1526,40 @@ bad:
 
        if (custom_ext)
                {
-               SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_0, 
-                                          custom_ext_0_cli_first_cb, 
-                                          custom_ext_0_cli_second_cb, NULL);
-               SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_1, 
-                                          custom_ext_1_cli_first_cb, 
-                                          custom_ext_1_cli_second_cb, NULL);
-               SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_2, 
-                                          custom_ext_2_cli_first_cb, 
-                                          custom_ext_2_cli_second_cb, NULL);
-               SSL_CTX_set_custom_cli_ext(c_ctx, CUSTOM_EXT_TYPE_3, 
-                                          custom_ext_3_cli_first_cb, 
-                                          custom_ext_3_cli_second_cb, NULL);
-
-
-               SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_0, 
-                                          custom_ext_0_srv_first_cb, 
-                                          custom_ext_0_srv_second_cb, NULL);
-               SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_1, 
-                                          custom_ext_1_srv_first_cb, 
-                                          custom_ext_1_srv_second_cb, NULL);
-               SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_2, 
-                                          custom_ext_2_srv_first_cb, 
-                                          custom_ext_2_srv_second_cb, NULL);
-               SSL_CTX_set_custom_srv_ext(s_ctx, CUSTOM_EXT_TYPE_3, 
-                                          custom_ext_3_srv_first_cb, 
-                                          custom_ext_3_srv_second_cb, NULL);
+               SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0, 
+                                             custom_ext_0_cli_add_cb,
+                                             NULL, NULL,
+                                             custom_ext_0_cli_parse_cb, NULL);
+               SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1, 
+                                             custom_ext_1_cli_add_cb,
+                                             NULL, NULL,
+                                             custom_ext_1_cli_parse_cb, NULL);
+               SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2, 
+                                             custom_ext_2_cli_add_cb,
+                                             NULL, NULL,
+                                             custom_ext_2_cli_parse_cb, NULL);
+               SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3, 
+                                             custom_ext_3_cli_add_cb,
+                                             NULL, NULL,
+                                             custom_ext_3_cli_parse_cb, NULL);
+
+
+               SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_0, 
+                                             custom_ext_0_srv_add_cb,
+                                             NULL, NULL,
+                                             custom_ext_0_srv_parse_cb, NULL);
+               SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_1, 
+                                             custom_ext_1_srv_add_cb,
+                                             NULL, NULL,
+                                             custom_ext_1_srv_parse_cb, NULL);
+               SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_2, 
+                                             custom_ext_2_srv_add_cb,
+                                             NULL, NULL,
+                                             custom_ext_2_srv_parse_cb, NULL);
+               SSL_CTX_add_server_custom_ext(s_ctx, CUSTOM_EXT_TYPE_3, 
+                                             custom_ext_3_srv_add_cb,
+                                             NULL, NULL,
+                                             custom_ext_3_srv_parse_cb, NULL);
                }
 
        if (alpn_server)
@@ -1647,23 +1582,6 @@ bad:
        c_ssl=SSL_new(c_ctx);
        s_ssl=SSL_new(s_ctx);
 
-       if (suppdata)
-               {
-               //TEST CASES
-               //client and server both send and receive, verify additional arg passed back
-               SSL_CTX_set_srv_supp_data(s_ctx, CUSTOM_SUPP_DATA_TYPE_0, supp_data_0_srv_first_cb, supp_data_0_srv_second_cb, s_ssl);
-               SSL_CTX_set_cli_supp_data(c_ctx, CUSTOM_SUPP_DATA_TYPE_0, supp_data_0_cli_first_cb, supp_data_0_cli_second_cb, c_ssl);
-
-               //-1 response from sending server/client doesn't receive, -1 response from sending client/server doesn't receive
-               SSL_CTX_set_srv_supp_data(s_ctx, CUSTOM_SUPP_DATA_TYPE_1, supp_data_1_srv_first_cb, supp_data_1_srv_second_cb, NULL);
-               SSL_CTX_set_cli_supp_data(c_ctx, CUSTOM_SUPP_DATA_TYPE_1, supp_data_1_cli_first_cb, supp_data_1_cli_second_cb, NULL);
-
-               //null sending server/client doesn't receive, null sending client/server doesn't receive
-               SSL_CTX_set_srv_supp_data(s_ctx, CUSTOM_SUPP_DATA_TYPE_2, /*supp_data_2_srv_first_cb*/NULL, supp_data_2_srv_second_cb, NULL);
-               SSL_CTX_set_cli_supp_data(c_ctx, CUSTOM_SUPP_DATA_TYPE_2, supp_data_2_cli_first_cb, /*supp_data_2_cli_second_cb*/NULL, NULL);
-
-               //alerts set to non-zero and zero return values not tested
-               }
 #ifndef OPENSSL_NO_KRB5
        if (c_ssl  &&  c_ssl->kssl_ctx)
                 {
@@ -1778,7 +1696,8 @@ int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count,
 
        do
                {
-               /* c_ssl_bio:          SSL filter BIO
+               /*-
+                * c_ssl_bio:          SSL filter BIO
                 *
                 * client:             pseudo-I/O for SSL library
                 *
@@ -2159,7 +2078,8 @@ end:
 
 int doit(SSL *s_ssl, SSL *c_ssl, long count)
        {
-       MS_STATIC char cbuf[1024*8],sbuf[1024*8];
+       char *cbuf=NULL,*sbuf=NULL;
+       long bufsiz;
        long cw_num=count,cr_num=count;
        long sw_num=count,sr_num=count;
        int ret=1;
@@ -2172,9 +2092,15 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
        int done=0;
        int c_write,s_write;
        int do_server=0,do_client=0;
+       int max_frag = 5*1024;
 
-       memset(cbuf,0,sizeof(cbuf));
-       memset(sbuf,0,sizeof(sbuf));
+       bufsiz = count>40*1024 ? 40*1024 : count;
+
+       if ((cbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
+       if ((sbuf = OPENSSL_malloc(bufsiz))==NULL) goto err;
+
+       memset(cbuf,0,bufsiz);
+       memset(sbuf,0,bufsiz);
 
        c_to_s=BIO_new(BIO_s_mem());
        s_to_c=BIO_new(BIO_s_mem());
@@ -2194,10 +2120,12 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
 
        SSL_set_connect_state(c_ssl);
        SSL_set_bio(c_ssl,s_to_c,c_to_s);
+       SSL_set_max_send_fragment(c_ssl,max_frag);
        BIO_set_ssl(c_bio,c_ssl,BIO_NOCLOSE);
 
        SSL_set_accept_state(s_ssl);
        SSL_set_bio(s_ssl,c_to_s,s_to_c);
+       SSL_set_max_send_fragment(s_ssl,max_frag);
        BIO_set_ssl(s_bio,s_ssl,BIO_NOCLOSE);
 
        c_r=0; s_r=1;
@@ -2221,7 +2149,8 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                        if (SSL_in_init(s_ssl))
                                printf("server waiting in SSL_accept - %s\n",
                                        SSL_state_string_long(s_ssl));
-/*                     else if (s_write)
+/*-
+                       else if (s_write)
                                printf("server:SSL_write()\n");
                        else
                                printf("server:SSL_read()\n"); */
@@ -2232,7 +2161,8 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                        if (SSL_in_init(c_ssl))
                                printf("client waiting in SSL_connect - %s\n",
                                        SSL_state_string_long(c_ssl));
-/*                     else if (c_write)
+/*-
+                       else if (c_write)
                                printf("client:SSL_write()\n");
                        else
                                printf("client:SSL_read()\n"); */
@@ -2248,8 +2178,8 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                        {
                        if (c_write)
                                {
-                               j = (cw_num > (long)sizeof(cbuf)) ?
-                                       (int)sizeof(cbuf) : (int)cw_num;
+                               j = (cw_num > bufsiz) ?
+                                       (int)bufsiz : (int)cw_num;
                                i=BIO_write(c_bio,cbuf,j);
                                if (i < 0)
                                        {
@@ -2282,11 +2212,13 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                                        s_r=1;
                                        c_write=0;
                                        cw_num-=i;
+                                       if (max_frag>1029)
+                                               SSL_set_max_send_fragment(c_ssl,max_frag-=5);
                                        }
                                }
                        else
                                {
-                               i=BIO_read(c_bio,cbuf,sizeof(cbuf));
+                               i=BIO_read(c_bio,cbuf,bufsiz);
                                if (i < 0)
                                        {
                                        c_r=0;
@@ -2334,7 +2266,7 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                        {
                        if (!s_write)
                                {
-                               i=BIO_read(s_bio,sbuf,sizeof(cbuf));
+                               i=BIO_read(s_bio,sbuf,bufsiz);
                                if (i < 0)
                                        {
                                        s_r=0;
@@ -2379,8 +2311,8 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                                }
                        else
                                {
-                               j = (sw_num > (long)sizeof(sbuf)) ?
-                                       (int)sizeof(sbuf) : (int)sw_num;
+                               j = (sw_num > bufsiz) ?
+                                       (int)bufsiz : (int)sw_num;
                                i=BIO_write(s_bio,sbuf,j);
                                if (i < 0)
                                        {
@@ -2415,6 +2347,8 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
                                        c_r=1;
                                        if (sw_num <= 0)
                                                done|=S_DONE;
+                                       if (max_frag>1029)
+                                               SSL_set_max_send_fragment(s_ssl,max_frag-=5);
                                        }
                                }
                        }
@@ -2424,11 +2358,6 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count)
 
        if (verbose)
                print_details(c_ssl, "DONE: ");
-       if (suppdata_error < 0)
-               {
-               ret = 1;
-               goto err;
-               }
        if (verify_serverinfo() < 0)
                {
                ret = 1;
@@ -2463,6 +2392,10 @@ err:
        if (s_to_c != NULL) BIO_free(s_to_c);
        if (c_bio != NULL) BIO_free_all(c_bio);
        if (s_bio != NULL) BIO_free_all(s_bio);
+
+       if (cbuf) OPENSSL_free(cbuf);
+       if (sbuf) OPENSSL_free(sbuf);
+
        return(ret);
        }
 
@@ -2620,9 +2553,10 @@ static int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
 
 static void process_proxy_debug(int indent, const char *format, ...)
        {
+       /* That's 80 > */
        static const char indentation[] =
                ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"
-               ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>"; /* That's 80 > */
+               ">>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>";
        char my_format[256];
        va_list args;
 
@@ -2633,11 +2567,12 @@ static void process_proxy_debug(int indent, const char *format, ...)
        vfprintf(stderr, my_format, args);
        va_end(args);
        }
-/* Priority levels:
-   0   [!]var, ()
-   1   & ^
-   2   |
-*/
+/*-
+ * Priority levels:
+ *  0  [!]var, ()
+ *  1  & ^
+ *  2  |
+ */
 static int process_proxy_cond_adders(unsigned int letters[26],
        const char *cond, const char **cond_end, int *pos, int indent);
 static int process_proxy_cond_val(unsigned int letters[26],
@@ -2989,7 +2924,8 @@ static void free_tmp_rsa(void)
 #endif
 
 #ifndef OPENSSL_NO_DH
-/* These DH parameters have been generated as follows:
+/*-
+ * These DH parameters have been generated as follows:
  *    $ openssl dhparam -C -noout 512
  *    $ openssl dhparam -C -noout 1024
  *    $ openssl dhparam -C -noout -dsaparam 1024