Updates following review of SSL_stateless() code
[openssl.git] / test / handshake_helper.c
index 509a8f6ede357e64683b8f382a609f79cd91c389..0add973e50f8f422d365ee3b425150d372f88727 100644 (file)
@@ -1,5 +1,5 @@
 /*
- * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the OpenSSL license (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
 #include <openssl/srp.h>
 #endif
 
-#ifndef OPENSSL_NO_SOCK
-# define USE_SOCKETS
-# include "e_os.h"
-#endif
-
+#include "internal/sockets.h"
+#include "internal/nelem.h"
 #include "handshake_helper.h"
 #include "testutil.h"
 
 HANDSHAKE_RESULT *HANDSHAKE_RESULT_new()
 {
-    HANDSHAKE_RESULT *ret = OPENSSL_zalloc(sizeof(*ret));
-    TEST_check(ret != NULL);
+    HANDSHAKE_RESULT *ret;
+
+    TEST_ptr(ret = OPENSSL_zalloc(sizeof(*ret)));
     return ret;
 }
 
@@ -41,6 +39,7 @@ void HANDSHAKE_RESULT_free(HANDSHAKE_RESULT *result)
     OPENSSL_free(result->server_alpn_negotiated);
     sk_X509_NAME_pop_free(result->server_ca_names, X509_NAME_free);
     sk_X509_NAME_pop_free(result->client_ca_names, X509_NAME_free);
+    OPENSSL_free(result->cipher);
     OPENSSL_free(result);
 }
 
@@ -139,7 +138,7 @@ static int select_server_ctx(SSL *s, void *arg, int ignore)
     }
 }
 
-static int early_select_server_ctx(SSL *s, void *arg, int ignore)
+static int client_hello_select_server_ctx(SSL *s, void *arg, int ignore)
 {
     const char *servername;
     const unsigned char *p;
@@ -151,11 +150,12 @@ static int early_select_server_ctx(SSL *s, void *arg, int ignore)
      * The server_name extension was given too much extensibility when it
      * was written, so parsing the normal case is a bit complex.
      */
-    if (!SSL_early_get0_ext(s, TLSEXT_TYPE_server_name, &p, &remaining) ||
+    if (!SSL_client_hello_get0_ext(s, TLSEXT_TYPE_server_name, &p,
+                                   &remaining) ||
         remaining <= 2)
         return 0;
     /* Extract the length of the supplied list of names. */
-    len = (*(p++) << 1);
+    len = (*(p++) << 8);
     len += *(p++);
     if (len + 2 != remaining)
         return 0;
@@ -170,7 +170,7 @@ static int early_select_server_ctx(SSL *s, void *arg, int ignore)
     /* Now we can finally pull out the byte array with the actual hostname. */
     if (remaining <= 2)
         return 0;
-    len = (*(p++) << 1);
+    len = (*(p++) << 8);
     len += *(p++);
     if (len + 2 > remaining)
         return 0;
@@ -221,48 +221,50 @@ static int servername_reject_cb(SSL *s, int *ad, void *arg)
     return select_server_ctx(s, arg, 0);
 }
 
-static int early_ignore_cb(SSL *s, int *al, void *arg)
+static int client_hello_ignore_cb(SSL *s, int *al, void *arg)
 {
-    if (!early_select_server_ctx(s, arg, 1)) {
+    if (!client_hello_select_server_ctx(s, arg, 1)) {
         *al = SSL_AD_UNRECOGNIZED_NAME;
-        return 0;
+        return SSL_CLIENT_HELLO_ERROR;
     }
-    return 1;
+    return SSL_CLIENT_HELLO_SUCCESS;
 }
 
-static int early_reject_cb(SSL *s, int *al, void *arg)
+static int client_hello_reject_cb(SSL *s, int *al, void *arg)
 {
-    if (!early_select_server_ctx(s, arg, 0)) {
+    if (!client_hello_select_server_ctx(s, arg, 0)) {
         *al = SSL_AD_UNRECOGNIZED_NAME;
-        return 0;
+        return SSL_CLIENT_HELLO_ERROR;
     }
-    return 1;
+    return SSL_CLIENT_HELLO_SUCCESS;
 }
 
-static int early_nov12_cb(SSL *s, int *al, void *arg)
+static int client_hello_nov12_cb(SSL *s, int *al, void *arg)
 {
     int ret;
     unsigned int v;
     const unsigned char *p;
 
-    v = SSL_early_get0_legacy_version(s);
+    v = SSL_client_hello_get0_legacy_version(s);
     if (v > TLS1_2_VERSION || v < SSL3_VERSION) {
         *al = SSL_AD_PROTOCOL_VERSION;
-        return 0;
+        return SSL_CLIENT_HELLO_ERROR;
     }
-    (void)SSL_early_get0_session_id(s, &p);
+    (void)SSL_client_hello_get0_session_id(s, &p);
     if (p == NULL ||
-        SSL_early_get0_random(s, &p) == 0 ||
-        SSL_early_get0_ciphers(s, &p) == 0 ||
-        SSL_early_get0_compression_methods(s, &p) == 0) {
+        SSL_client_hello_get0_random(s, &p) == 0 ||
+        SSL_client_hello_get0_ciphers(s, &p) == 0 ||
+        SSL_client_hello_get0_compression_methods(s, &p) == 0) {
         *al = SSL_AD_INTERNAL_ERROR;
-        return 0;
+        return SSL_CLIENT_HELLO_ERROR;
     }
-    ret = early_select_server_ctx(s, arg, 0);
+    ret = client_hello_select_server_ctx(s, arg, 0);
     SSL_set_max_proto_version(s, TLS1_1_VERSION);
-    if (!ret)
+    if (!ret) {
         *al = SSL_AD_UNRECOGNIZED_NAME;
-    return ret;
+        return SSL_CLIENT_HELLO_ERROR;
+    }
+    return SSL_CLIENT_HELLO_SUCCESS;
 }
 
 static unsigned char dummy_ocsp_resp_good_val = 0xff;
@@ -324,18 +326,17 @@ static int do_not_call_session_ticket_cb(SSL *s, unsigned char *key_name,
 }
 
 /* Parse the comma-separated list into TLS format. */
-static void parse_protos(const char *protos, unsigned char **out, size_t *outlen)
+static int parse_protos(const char *protos, unsigned char **out, size_t *outlen)
 {
     size_t len, i, prefix;
 
     len = strlen(protos);
 
     /* Should never have reuse. */
-    TEST_check(*out == NULL);
-
-    /* Test values are small, so we omit length limit checks. */
-    *out = OPENSSL_malloc(len + 1);
-    TEST_check(*out != NULL);
+    if (!TEST_ptr_null(*out)
+            /* Test values are small, so we omit length limit checks. */
+            || !TEST_ptr(*out = OPENSSL_malloc(len + 1)))
+        return 0;
     *outlen = len + 1;
 
     /*
@@ -348,14 +349,22 @@ static void parse_protos(const char *protos, unsigned char **out, size_t *outlen
     i = prefix + 1;
     while (i <= len) {
         if ((*out)[i] == ',') {
-            TEST_check(i - 1 - prefix > 0);
-            (*out)[prefix] = i - 1 - prefix;
+            if (!TEST_int_gt(i - 1, prefix))
+                goto err;
+            (*out)[prefix] = (unsigned char)(i - 1 - prefix);
             prefix = i;
         }
         i++;
     }
-    TEST_check(len - prefix > 0);
-    (*out)[prefix] = len - prefix;
+    if (!TEST_int_gt(len, prefix))
+        goto err;
+    (*out)[prefix] = (unsigned char)(len - prefix);
+    return 1;
+
+err:
+    OPENSSL_free(*out);
+    *out = NULL;
+    return 0;
 }
 
 #ifndef OPENSSL_NO_NEXTPROTONEG
@@ -376,8 +385,8 @@ static int client_npn_cb(SSL *s, unsigned char **out, unsigned char *outlen,
                                 ctx_data->npn_protocols,
                                 ctx_data->npn_protocols_len);
     /* Accept both OPENSSL_NPN_NEGOTIATED and OPENSSL_NPN_NO_OVERLAP. */
-    TEST_check(ret == OPENSSL_NPN_NEGOTIATED || ret == OPENSSL_NPN_NO_OVERLAP);
-    return SSL_TLSEXT_ERR_OK;
+    return TEST_true(ret == OPENSSL_NPN_NEGOTIATED || ret == OPENSSL_NPN_NO_OVERLAP)
+        ? SSL_TLSEXT_ERR_OK : SSL_TLSEXT_ERR_ALERT_FATAL;
 }
 
 static int server_npn_cb(SSL *s, const unsigned char **data,
@@ -447,42 +456,56 @@ static int server_srp_cb(SSL *s, int *ad, void *arg)
  * Configure callbacks and other properties that can't be set directly
  * in the server/client CONF.
  */
-static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
-                                    SSL_CTX *client_ctx,
-                                    const SSL_TEST_CTX *test,
-                                    const SSL_TEST_EXTRA_CONF *extra,
-                                    CTX_DATA *server_ctx_data,
-                                    CTX_DATA *server2_ctx_data,
-                                    CTX_DATA *client_ctx_data)
+static int configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
+                                   SSL_CTX *client_ctx,
+                                   const SSL_TEST_CTX *test,
+                                   const SSL_TEST_EXTRA_CONF *extra,
+                                   CTX_DATA *server_ctx_data,
+                                   CTX_DATA *server2_ctx_data,
+                                   CTX_DATA *client_ctx_data)
 {
     unsigned char *ticket_keys;
     size_t ticket_key_len;
 
-    TEST_check(SSL_CTX_set_max_send_fragment(server_ctx,
-                                             test->max_fragment_size) == 1);
+    if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(server_ctx,
+                                                   test->max_fragment_size), 1))
+        goto err;
     if (server2_ctx != NULL) {
-        TEST_check(SSL_CTX_set_max_send_fragment(server2_ctx,
-                                                 test->max_fragment_size) == 1);
+        if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(server2_ctx,
+                                                       test->max_fragment_size),
+                         1))
+            goto err;
     }
-    TEST_check(SSL_CTX_set_max_send_fragment(client_ctx,
-                                             test->max_fragment_size) == 1);
+    if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(client_ctx,
+                                                   test->max_fragment_size), 1))
+        goto err;
 
     switch (extra->client.verify_callback) {
     case SSL_TEST_VERIFY_ACCEPT_ALL:
-        SSL_CTX_set_cert_verify_callback(client_ctx, &verify_accept_cb,
-                                         NULL);
+        SSL_CTX_set_cert_verify_callback(client_ctx, &verify_accept_cb, NULL);
         break;
     case SSL_TEST_VERIFY_REJECT_ALL:
-        SSL_CTX_set_cert_verify_callback(client_ctx, &verify_reject_cb,
-                                         NULL);
+        SSL_CTX_set_cert_verify_callback(client_ctx, &verify_reject_cb, NULL);
         break;
     case SSL_TEST_VERIFY_NONE:
         break;
     }
 
+    switch (extra->client.max_fragment_len_mode) {
+    case TLSEXT_max_fragment_length_512:
+    case TLSEXT_max_fragment_length_1024:
+    case TLSEXT_max_fragment_length_2048:
+    case TLSEXT_max_fragment_length_4096:
+    case TLSEXT_max_fragment_length_DISABLED:
+        SSL_CTX_set_tlsext_max_fragment_length(
+              client_ctx, extra->client.max_fragment_len_mode);
+        break;
+    }
+
     /*
      * Link the two contexts for SNI purposes.
-     * Also do early callbacks here, as setting both early and SNI is bad.
+     * Also do ClientHello callbacks here, as setting both ClientHello and SNI
+     * is bad.
      */
     switch (extra->server.servername_callback) {
     case SSL_TEST_SERVERNAME_IGNORE_MISMATCH:
@@ -495,14 +518,14 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
         break;
     case SSL_TEST_SERVERNAME_CB_NONE:
         break;
-    case SSL_TEST_SERVERNAME_EARLY_IGNORE_MISMATCH:
-        SSL_CTX_set_early_cb(server_ctx, early_ignore_cb, server2_ctx);
+    case SSL_TEST_SERVERNAME_CLIENT_HELLO_IGNORE_MISMATCH:
+        SSL_CTX_set_client_hello_cb(server_ctx, client_hello_ignore_cb, server2_ctx);
         break;
-    case SSL_TEST_SERVERNAME_EARLY_REJECT_MISMATCH:
-        SSL_CTX_set_early_cb(server_ctx, early_reject_cb, server2_ctx);
+    case SSL_TEST_SERVERNAME_CLIENT_HELLO_REJECT_MISMATCH:
+        SSL_CTX_set_client_hello_cb(server_ctx, client_hello_reject_cb, server2_ctx);
         break;
-    case SSL_TEST_SERVERNAME_EARLY_NO_V12:
-        SSL_CTX_set_early_cb(server_ctx, early_nov12_cb, server2_ctx);
+    case SSL_TEST_SERVERNAME_CLIENT_HELLO_NO_V12:
+        SSL_CTX_set_client_hello_cb(server_ctx, client_hello_nov12_cb, server2_ctx);
     }
 
     if (extra->server.cert_status != SSL_TEST_CERT_STATUS_NONE) {
@@ -529,49 +552,57 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
     }
 #ifndef OPENSSL_NO_NEXTPROTONEG
     if (extra->server.npn_protocols != NULL) {
-        parse_protos(extra->server.npn_protocols,
-                     &server_ctx_data->npn_protocols,
-                     &server_ctx_data->npn_protocols_len);
+        if (!TEST_true(parse_protos(extra->server.npn_protocols,
+                                    &server_ctx_data->npn_protocols,
+                                    &server_ctx_data->npn_protocols_len)))
+            goto err;
         SSL_CTX_set_npn_advertised_cb(server_ctx, server_npn_cb,
                                       server_ctx_data);
     }
     if (extra->server2.npn_protocols != NULL) {
-        parse_protos(extra->server2.npn_protocols,
-                     &server2_ctx_data->npn_protocols,
-                     &server2_ctx_data->npn_protocols_len);
-        TEST_check(server2_ctx != NULL);
+        if (!TEST_true(parse_protos(extra->server2.npn_protocols,
+                                    &server2_ctx_data->npn_protocols,
+                                    &server2_ctx_data->npn_protocols_len))
+                || !TEST_ptr(server2_ctx))
+            goto err;
         SSL_CTX_set_npn_advertised_cb(server2_ctx, server_npn_cb,
                                       server2_ctx_data);
     }
     if (extra->client.npn_protocols != NULL) {
-        parse_protos(extra->client.npn_protocols,
-                     &client_ctx_data->npn_protocols,
-                     &client_ctx_data->npn_protocols_len);
+        if (!TEST_true(parse_protos(extra->client.npn_protocols,
+                                    &client_ctx_data->npn_protocols,
+                                    &client_ctx_data->npn_protocols_len)))
+            goto err;
         SSL_CTX_set_next_proto_select_cb(client_ctx, client_npn_cb,
                                          client_ctx_data);
     }
 #endif
     if (extra->server.alpn_protocols != NULL) {
-        parse_protos(extra->server.alpn_protocols,
-                     &server_ctx_data->alpn_protocols,
-                     &server_ctx_data->alpn_protocols_len);
+        if (!TEST_true(parse_protos(extra->server.alpn_protocols,
+                                    &server_ctx_data->alpn_protocols,
+                                    &server_ctx_data->alpn_protocols_len)))
+            goto err;
         SSL_CTX_set_alpn_select_cb(server_ctx, server_alpn_cb, server_ctx_data);
     }
     if (extra->server2.alpn_protocols != NULL) {
-        TEST_check(server2_ctx != NULL);
-        parse_protos(extra->server2.alpn_protocols,
-                     &server2_ctx_data->alpn_protocols,
-                     &server2_ctx_data->alpn_protocols_len);
-        SSL_CTX_set_alpn_select_cb(server2_ctx, server_alpn_cb, server2_ctx_data);
+        if (!TEST_ptr(server2_ctx)
+                || !TEST_true(parse_protos(extra->server2.alpn_protocols,
+                                           &server2_ctx_data->alpn_protocols,
+                                           &server2_ctx_data->alpn_protocols_len
+            )))
+            goto err;
+        SSL_CTX_set_alpn_select_cb(server2_ctx, server_alpn_cb,
+                                   server2_ctx_data);
     }
     if (extra->client.alpn_protocols != NULL) {
         unsigned char *alpn_protos = NULL;
         size_t alpn_protos_len;
-        parse_protos(extra->client.alpn_protocols,
-                     &alpn_protos, &alpn_protos_len);
-        /* Reversed return value convention... */
-        TEST_check(SSL_CTX_set_alpn_protos(client_ctx, alpn_protos,
-                                           alpn_protos_len) == 0);
+        if (!TEST_true(parse_protos(extra->client.alpn_protocols,
+                                    &alpn_protos, &alpn_protos_len))
+                /* Reversed return value convention... */
+                || !TEST_int_eq(SSL_CTX_set_alpn_protos(client_ctx, alpn_protos,
+                                                        alpn_protos_len), 0))
+            goto err;
         OPENSSL_free(alpn_protos);
     }
 
@@ -580,21 +611,28 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
      * one CTX in another CTX. Don't address server2 for the moment.
      */
     ticket_key_len = SSL_CTX_set_tlsext_ticket_keys(server_ctx, NULL, 0);
-    ticket_keys = OPENSSL_zalloc(ticket_key_len);
-    TEST_check(ticket_keys != NULL);
-    TEST_check(SSL_CTX_set_tlsext_ticket_keys(server_ctx, ticket_keys,
-                                              ticket_key_len) == 1);
+    if (!TEST_ptr(ticket_keys = OPENSSL_zalloc(ticket_key_len))
+            || !TEST_int_eq(SSL_CTX_set_tlsext_ticket_keys(server_ctx,
+                                                           ticket_keys,
+                                                           ticket_key_len), 1)) {
+        OPENSSL_free(ticket_keys);
+        goto err;
+    }
     OPENSSL_free(ticket_keys);
 
     /* The default log list includes EC keys, so CT can't work without EC. */
 #if !defined(OPENSSL_NO_CT) && !defined(OPENSSL_NO_EC)
-    TEST_check(SSL_CTX_set_default_ctlog_list_file(client_ctx));
+    if (!TEST_true(SSL_CTX_set_default_ctlog_list_file(client_ctx)))
+        goto err;
     switch (extra->client.ct_validation) {
     case SSL_TEST_CT_VALIDATION_PERMISSIVE:
-        TEST_check(SSL_CTX_enable_ct(client_ctx, SSL_CT_VALIDATION_PERMISSIVE));
+        if (!TEST_true(SSL_CTX_enable_ct(client_ctx,
+                                         SSL_CT_VALIDATION_PERMISSIVE)))
+            goto err;
         break;
     case SSL_TEST_CT_VALIDATION_STRICT:
-        TEST_check(SSL_CTX_enable_ct(client_ctx, SSL_CT_VALIDATION_STRICT));
+        if (!TEST_true(SSL_CTX_enable_ct(client_ctx, SSL_CT_VALIDATION_STRICT)))
+            goto err;
         break;
     case SSL_TEST_CT_VALIDATION_NONE:
         break;
@@ -608,19 +646,25 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
         SSL_CTX_set_srp_cb_arg(server_ctx, server_ctx_data);
     }
     if (extra->server2.srp_user != NULL) {
-        TEST_check(server2_ctx != NULL);
+        if (!TEST_ptr(server2_ctx))
+            goto err;
         SSL_CTX_set_srp_username_callback(server2_ctx, server_srp_cb);
         server2_ctx_data->srp_user = OPENSSL_strdup(extra->server2.srp_user);
         server2_ctx_data->srp_password = OPENSSL_strdup(extra->server2.srp_password);
         SSL_CTX_set_srp_cb_arg(server2_ctx, server2_ctx_data);
     }
     if (extra->client.srp_user != NULL) {
-        TEST_check(SSL_CTX_set_srp_username(client_ctx, extra->client.srp_user));
+        if (!TEST_true(SSL_CTX_set_srp_username(client_ctx,
+                                                extra->client.srp_user)))
+            goto err;
         SSL_CTX_set_srp_client_pwd_callback(client_ctx, client_srp_cb);
         client_ctx_data->srp_password = OPENSSL_strdup(extra->client.srp_password);
         SSL_CTX_set_srp_cb_arg(client_ctx, client_ctx_data);
     }
 #endif  /* !OPENSSL_NO_SRP */
+    return 1;
+err:
+    return 0;
 }
 
 /* Configure per-SSL callbacks and other properties. */
@@ -637,7 +681,8 @@ typedef enum {
     PEER_SUCCESS,
     PEER_RETRY,
     PEER_ERROR,
-    PEER_WAITING
+    PEER_WAITING,
+    PEER_TEST_FAILURE
 } peer_status_t;
 
 /* An SSL object and associated read-write buffers. */
@@ -653,17 +698,27 @@ typedef struct peer_st {
     peer_status_t status;
 } PEER;
 
-static void create_peer(PEER *peer, SSL_CTX *ctx)
+static int create_peer(PEER *peer, SSL_CTX *ctx)
 {
     static const int peer_buffer_size = 64 * 1024;
+    SSL *ssl = NULL;
+    unsigned char *read_buf = NULL, *write_buf = NULL;
 
-    peer->ssl = SSL_new(ctx);
-    TEST_check(peer->ssl != NULL);
-    peer->write_buf = OPENSSL_zalloc(peer_buffer_size);
-    TEST_check(peer->write_buf != NULL);
-    peer->read_buf = OPENSSL_zalloc(peer_buffer_size);
-    TEST_check(peer->read_buf != NULL);
+    if (!TEST_ptr(ssl = SSL_new(ctx))
+            || !TEST_ptr(write_buf = OPENSSL_zalloc(peer_buffer_size))
+            || !TEST_ptr(read_buf = OPENSSL_zalloc(peer_buffer_size)))
+        goto err;
+
+    peer->ssl = ssl;
+    peer->write_buf = write_buf;
+    peer->read_buf = read_buf;
     peer->write_buf_len = peer->read_buf_len = peer_buffer_size;
+    return 1;
+err:
+    SSL_free(ssl);
+    OPENSSL_free(write_buf);
+    OPENSSL_free(read_buf);
+    return 0;
 }
 
 static void peer_free_data(PEER *peer)
@@ -679,20 +734,21 @@ static void peer_free_data(PEER *peer)
  */
 static void do_handshake_step(PEER *peer)
 {
-    int ret;
-
-    TEST_check(peer->status == PEER_RETRY);
-    ret = SSL_do_handshake(peer->ssl);
-
-    if (ret == 1) {
-        peer->status = PEER_SUCCESS;
-    } else if (ret == 0) {
-        peer->status = PEER_ERROR;
+    if (!TEST_int_eq(peer->status, PEER_RETRY)) {
+        peer->status = PEER_TEST_FAILURE;
     } else {
-        int error = SSL_get_error(peer->ssl, ret);
-        /* Memory bios should never block with SSL_ERROR_WANT_WRITE. */
-        if (error != SSL_ERROR_WANT_READ)
+        int ret = SSL_do_handshake(peer->ssl);
+
+        if (ret == 1) {
+            peer->status = PEER_SUCCESS;
+        } else if (ret == 0) {
             peer->status = PEER_ERROR;
+        } else {
+            int error = SSL_get_error(peer->ssl, ret);
+            /* Memory bios should never block with SSL_ERROR_WANT_WRITE. */
+            if (error != SSL_ERROR_WANT_READ)
+                peer->status = PEER_ERROR;
+        }
     }
 }
 
@@ -709,13 +765,19 @@ static void do_app_data_step(PEER *peer)
 {
     int ret = 1, write_bytes;
 
-    TEST_check(peer->status == PEER_RETRY);
+    if (!TEST_int_eq(peer->status, PEER_RETRY)) {
+        peer->status = PEER_TEST_FAILURE;
+        return;
+    }
 
     /* We read everything available... */
     while (ret > 0 && peer->bytes_to_read) {
         ret = SSL_read(peer->ssl, peer->read_buf, peer->read_buf_len);
         if (ret > 0) {
-            TEST_check(ret <= peer->bytes_to_read);
+            if (!TEST_int_le(ret, peer->bytes_to_read)) {
+                peer->status = PEER_TEST_FAILURE;
+                return;
+            }
             peer->bytes_to_read -= ret;
         } else if (ret == 0) {
             peer->status = PEER_ERROR;
@@ -736,7 +798,10 @@ static void do_app_data_step(PEER *peer)
         ret = SSL_write(peer->ssl, peer->write_buf, write_bytes);
         if (ret > 0) {
             /* SSL_write will only succeed with a complete write. */
-            TEST_check(ret == write_bytes);
+            if (!TEST_int_eq(ret, write_bytes)) {
+                peer->status = PEER_TEST_FAILURE;
+                return;
+            }
             peer->bytes_to_write -= ret;
         } else {
             /*
@@ -774,14 +839,19 @@ static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer)
         do_handshake_step(peer);
         return;
     }
-    
-    TEST_check(peer->status == PEER_RETRY);
-    TEST_check(test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER
-                || test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_CLIENT
-                || test_ctx->handshake_mode
-                   == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER
-                || test_ctx->handshake_mode
-                   == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT);
+
+    if (!TEST_int_eq(peer->status, PEER_RETRY)
+            || !TEST_true(test_ctx->handshake_mode
+                              == SSL_TEST_HANDSHAKE_RENEG_SERVER
+                          || test_ctx->handshake_mode
+                              == SSL_TEST_HANDSHAKE_RENEG_CLIENT
+                          || test_ctx->handshake_mode
+                              == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER
+                          || test_ctx->handshake_mode
+                              == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT)) {
+        peer->status = PEER_TEST_FAILURE;
+        return;
+    }
 
     /* Reset the count of the amount of app data we need to read/write */
     peer->bytes_to_write = peer->bytes_to_read = test_ctx->app_data_size;
@@ -798,7 +868,7 @@ static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer)
         if (!SSL_renegotiate_pending(peer->ssl)) {
             /*
              * If we are the client we will always attempt to resume the
-             * session. The server may or may not resume dependant on the
+             * session. The server may or may not resume dependent on the
              * setting of SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
              */
             if (SSL_is_server(peer->ssl)) {
@@ -908,7 +978,10 @@ static void do_shutdown_step(PEER *peer)
 {
     int ret;
 
-    TEST_check(peer->status == PEER_RETRY);
+    if (!TEST_int_eq(peer->status, PEER_RETRY)) {
+        peer->status = PEER_TEST_FAILURE;
+        return;
+    }
     ret = SSL_shutdown(peer->ssl);
 
     if (ret == 1) {
@@ -959,7 +1032,7 @@ static connect_phase_t next_phase(const SSL_TEST_CTX *test_ctx,
     case SHUTDOWN:
         return CONNECTION_DONE;
     case CONNECTION_DONE:
-        TEST_check(0);
+        TEST_error("Trying to progress after connection done");
         break;
     }
     return -1;
@@ -988,7 +1061,7 @@ static void do_connect_step(const SSL_TEST_CTX *test_ctx, PEER *peer,
         do_shutdown_step(peer);
         break;
     case CONNECTION_DONE:
-        TEST_check(0);
+        TEST_error("Action after connection done");
         break;
     }
 }
@@ -1017,12 +1090,17 @@ static handshake_status_t handshake_status(peer_status_t last_status,
                                            int client_spoke_last)
 {
     switch (last_status) {
+    case PEER_TEST_FAILURE:
+        return INTERNAL_ERROR;
+
     case PEER_WAITING:
         /* Shouldn't ever happen */
         return INTERNAL_ERROR;
 
     case PEER_SUCCESS:
         switch (previous_status) {
+        case PEER_TEST_FAILURE:
+            return INTERNAL_ERROR;
         case PEER_SUCCESS:
             /* Both succeeded. */
             return HANDSHAKE_SUCCESS;
@@ -1043,6 +1121,8 @@ static handshake_status_t handshake_status(peer_status_t last_status,
 
     case PEER_ERROR:
         switch (previous_status) {
+        case PEER_TEST_FAILURE:
+            return INTERNAL_ERROR;
         case PEER_WAITING:
             /* The client failed immediately before sending the ClientHello */
             return client_spoke_last ? CLIENT_ERROR : INTERNAL_ERROR;
@@ -1070,15 +1150,14 @@ static handshake_status_t handshake_status(peer_status_t last_status,
 /* Convert unsigned char buf's that shouldn't contain any NUL-bytes to char. */
 static char *dup_str(const unsigned char *in, size_t len)
 {
-    char *ret;
+    char *ret = NULL;
 
     if (len == 0)
         return NULL;
 
     /* Assert that the string does not contain NUL-bytes. */
-    TEST_check(OPENSSL_strnlen((const char*)(in), len) == len);
-    ret = OPENSSL_strndup((const char*)(in), len);
-    TEST_check(ret != NULL);
+    if (TEST_size_t_eq(OPENSSL_strnlen((const char*)(in), len), len))
+        TEST_ptr(ret = OPENSSL_strndup((const char*)(in), len));
     return ret;
 }
 
@@ -1135,7 +1214,7 @@ static int create_sctp_socks(int *ssock, int *csock)
     int ret = 0;
     int family = 0;
 
-    if (!BIO_sock_init())
+    if (BIO_sock_init() != 1)
         return 0;
 
     /*
@@ -1237,6 +1316,8 @@ static HANDSHAKE_RESULT *do_handshake_internal(
     handshake_status_t status = HANDSHAKE_RETRY;
     const unsigned char* tick = NULL;
     size_t tick_len = 0;
+    const unsigned char* sess_id = NULL;
+    unsigned int sess_id_len = 0;
     SSL_SESSION* sess = NULL;
     const unsigned char *proto = NULL;
     /* API dictates unsigned int rather than size_t. */
@@ -1244,19 +1325,35 @@ static HANDSHAKE_RESULT *do_handshake_internal(
     EVP_PKEY *tmp_key;
     const STACK_OF(X509_NAME) *names;
     time_t start;
+    const char* cipher;
+
+    if (ret == NULL)
+        return NULL;
 
     memset(&server_ctx_data, 0, sizeof(server_ctx_data));
     memset(&server2_ctx_data, 0, sizeof(server2_ctx_data));
     memset(&client_ctx_data, 0, sizeof(client_ctx_data));
     memset(&server, 0, sizeof(server));
     memset(&client, 0, sizeof(client));
+    memset(&server_ex_data, 0, sizeof(server_ex_data));
+    memset(&client_ex_data, 0, sizeof(client_ex_data));
 
-    configure_handshake_ctx(server_ctx, server2_ctx, client_ctx, test_ctx, extra,
-                            &server_ctx_data, &server2_ctx_data, &client_ctx_data);
+    if (!configure_handshake_ctx(server_ctx, server2_ctx, client_ctx,
+                                 test_ctx, extra, &server_ctx_data,
+                                 &server2_ctx_data, &client_ctx_data)) {
+        TEST_note("configure_handshake_ctx");
+        return NULL;
+    }
 
     /* Setup SSL and buffers; additional configuration happens below. */
-    create_peer(&server, server_ctx);
-    create_peer(&client, client_ctx);
+    if (!create_peer(&server, server_ctx)) {
+        TEST_note("creating server context");
+        goto err;
+    }
+    if (!create_peer(&client, client_ctx)) {
+        TEST_note("creating client context");
+        goto err;
+    }
 
     server.bytes_to_write = client.bytes_to_read = test_ctx->app_data_size;
     client.bytes_to_write = server.bytes_to_read = test_ctx->app_data_size;
@@ -1264,13 +1361,11 @@ static HANDSHAKE_RESULT *do_handshake_internal(
     configure_handshake_ssl(server.ssl, client.ssl, extra);
     if (session_in != NULL) {
         /* In case we're testing resumption without tickets. */
-        TEST_check(SSL_CTX_add_session(server_ctx, session_in));
-        TEST_check(SSL_set_session(client.ssl, session_in));
+        if (!TEST_true(SSL_CTX_add_session(server_ctx, session_in))
+                || !TEST_true(SSL_set_session(client.ssl, session_in)))
+            goto err;
     }
 
-    memset(&server_ex_data, 0, sizeof(server_ex_data));
-    memset(&client_ex_data, 0, sizeof(client_ex_data));
-
     ret->result = SSL_TEST_INTERNAL_ERROR;
 
     if (test_ctx->use_sctp) {
@@ -1287,8 +1382,9 @@ static HANDSHAKE_RESULT *do_handshake_internal(
         server_to_client = BIO_new(BIO_s_mem());
     }
 
-    TEST_check(client_to_server != NULL);
-    TEST_check(server_to_client != NULL);
+    if (!TEST_ptr(client_to_server)
+            || !TEST_ptr(server_to_client))
+        goto err;
 
     /* Non-blocking bio. */
     BIO_set_nbio(client_to_server, 1);
@@ -1303,16 +1399,17 @@ static HANDSHAKE_RESULT *do_handshake_internal(
         SSL_set_bio(server.ssl, server_to_client, server_to_client);
     } else {
         SSL_set_bio(client.ssl, server_to_client, client_to_server);
-        TEST_check(BIO_up_ref(server_to_client) > 0);
-        TEST_check(BIO_up_ref(client_to_server) > 0);
+        if (!TEST_int_gt(BIO_up_ref(server_to_client), 0)
+                || !TEST_int_gt(BIO_up_ref(client_to_server), 0))
+            goto err;
         SSL_set_bio(server.ssl, client_to_server, server_to_client);
     }
 
     ex_data_idx = SSL_get_ex_new_index(0, "ex data", NULL, NULL, NULL);
-    TEST_check(ex_data_idx >= 0);
-
-    TEST_check(SSL_set_ex_data(server.ssl, ex_data_idx, &server_ex_data) == 1);
-    TEST_check(SSL_set_ex_data(client.ssl, ex_data_idx, &client_ex_data) == 1);
+    if (!TEST_int_ge(ex_data_idx, 0)
+            || !TEST_int_eq(SSL_set_ex_data(server.ssl, ex_data_idx, &server_ex_data), 1)
+            || !TEST_int_eq(SSL_set_ex_data(client.ssl, ex_data_idx, &client_ex_data), 1))
+        goto err;
 
     SSL_set_info_callback(server.ssl, &info_cb);
     SSL_set_info_callback(client.ssl, &info_cb);
@@ -1414,8 +1511,10 @@ static HANDSHAKE_RESULT *do_handshake_internal(
     ret->server_protocol = SSL_version(server.ssl);
     ret->client_protocol = SSL_version(client.ssl);
     ret->servername = server_ex_data.servername;
-    if ((sess = SSL_get0_session(client.ssl)) != NULL)
+    if ((sess = SSL_get0_session(client.ssl)) != NULL) {
         SSL_SESSION_get0_ticket(sess, &tick, &tick_len);
+        sess_id = SSL_SESSION_get_id(sess, &sess_id_len);
+    }
     if (tick == NULL || tick_len == 0)
         ret->session_ticket = SSL_TEST_SESSION_TICKET_NO;
     else
@@ -1423,6 +1522,10 @@ static HANDSHAKE_RESULT *do_handshake_internal(
     ret->compression = (SSL_get_current_compression(client.ssl) == NULL)
                        ? SSL_TEST_COMPRESSION_NO
                        : SSL_TEST_COMPRESSION_YES;
+    if (sess_id == NULL || sess_id_len == 0)
+        ret->session_id = SSL_TEST_SESSION_ID_NO;
+    else
+        ret->session_id = SSL_TEST_SESSION_ID_YES;
     ret->session_ticket_do_not_call = server_ex_data.session_ticket_do_not_call;
 
 #ifndef OPENSSL_NO_NEXTPROTONEG
@@ -1442,6 +1545,9 @@ static HANDSHAKE_RESULT *do_handshake_internal(
     ret->client_resumed = SSL_session_reused(client.ssl);
     ret->server_resumed = SSL_session_reused(server.ssl);
 
+    cipher = SSL_CIPHER_get_name(SSL_get_current_cipher(client.ssl));
+    ret->cipher = dup_str((const unsigned char*)cipher, strlen(cipher));
+
     if (session_out != NULL)
         *session_out = SSL_get1_session(client.ssl);
 
@@ -1491,7 +1597,9 @@ HANDSHAKE_RESULT *do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
     result = do_handshake_internal(server_ctx, server2_ctx, client_ctx,
                                    test_ctx, &test_ctx->extra,
                                    NULL, &session);
-    if (test_ctx->handshake_mode != SSL_TEST_HANDSHAKE_RESUME)
+    if (result == NULL
+            || test_ctx->handshake_mode != SSL_TEST_HANDSHAKE_RESUME
+            || result->result == SSL_TEST_INTERNAL_ERROR)
         goto end;
 
     if (result->result != SSL_TEST_SUCCESS) {