Include kssl_lcl.h where needed.
[openssl.git] / ssl / s3_clnt.c
index af4bd15194f2abad19e2a36f9bc65179bb06c65e..3451ba7939b1ecffaae2e325c3b03b9039e274db 100644 (file)
 #include <openssl/buffer.h>
 #include <openssl/rand.h>
 #include <openssl/objects.h>
-#include <openssl/md5.h>
-#include <openssl/sha.h>
 #include <openssl/evp.h>
 #include "ssl_locl.h"
 
+#ifndef OPENSSL_NO_KRB5
+#include "kssl_lcl.h"
+#endif
+
 static SSL_METHOD *ssl3_get_client_method(int ver);
 static int ssl3_client_hello(SSL *s);
 static int ssl3_get_server_hello(SSL *s);
 static int ssl3_get_certificate_request(SSL *s);
-static int ca_dn_cmp(X509_NAME **a,X509_NAME **b);
+static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
 static int ssl3_get_server_done(SSL *s);
 static int ssl3_send_client_verify(SSL *s);
 static int ssl3_send_client_certificate(SSL *s);
@@ -110,7 +112,7 @@ int ssl3_connect(SSL *s)
        int ret= -1;
        int new_state,state,skip=0;;
 
-       RAND_seed(&Time,sizeof(Time));
+       RAND_add(&Time,sizeof(Time),0);
        ERR_clear_error();
        clear_sys_error();
 
@@ -142,7 +144,12 @@ int ssl3_connect(SSL *s)
                        if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
 
                        if ((s->version & 0xff00 ) != 0x0300)
-                               abort();
+                               {
+                               SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
+                               ret = -1;
+                               goto end;
+                               }
+                               
                        /* s->version=SSL3_VERSION; */
                        s->type=SSL_ST_CONNECT;
 
@@ -325,8 +332,8 @@ int ssl3_connect(SSL *s)
                case SSL3_ST_CW_FINISHED_B:
                        ret=ssl3_send_finished(s,
                                SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
-                               s->method->ssl3_enc->client_finished,
-                               s->method->ssl3_enc->client_finished_len);
+                               s->method->ssl3_enc->client_finished_label,
+                               s->method->ssl3_enc->client_finished_label_len);
                        if (ret <= 0) goto end;
                        s->state=SSL3_ST_CW_FLUSH;
 
@@ -466,7 +473,7 @@ static int ssl3_client_hello(SSL *s)
                p=s->s3->client_random;
                Time=time(NULL);                        /* Time */
                l2n(Time,p);
-               RAND_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
+               RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
 
                /* Do the message type and length last */
                d=p= &(buf[4]);
@@ -682,12 +689,13 @@ static int ssl3_get_server_certificate(SSL *s)
        STACK_OF(X509) *sk=NULL;
        SESS_CERT *sc;
        EVP_PKEY *pkey=NULL;
+        int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
 
        n=ssl3_get_message(s,
                SSL3_ST_CR_CERT_A,
                SSL3_ST_CR_CERT_B,
                -1,
-#if defined(MSDOS) && !defined(WIN32)
+#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
                1024*30, /* 30k max cert list :-) */
 #else
                1024*100, /* 100k max cert list :-) */
@@ -764,6 +772,7 @@ static int ssl3_get_server_certificate(SSL *s)
                SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
                goto f_err; 
                }
+       ERR_clear_error(); /* but we keep s->verify_result */
 
        sc=ssl_sess_cert_new();
        if (sc == NULL) goto err;
@@ -772,41 +781,71 @@ static int ssl3_get_server_certificate(SSL *s)
        s->session->sess_cert=sc;
 
        sc->cert_chain=sk;
+       /* Inconsistency alert: cert_chain does include the peer's
+        * certificate, which we don't include in s3_srvr.c */
        x=sk_X509_value(sk,0);
        sk=NULL;
+       /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
 
        pkey=X509_get_pubkey(x);
 
-       if ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey))
+        /* VRS: allow null cert if auth == KRB5 */
+        need_cert =    ((s->s3->tmp.new_cipher->algorithms
+                       & (SSL_MKEY_MASK|SSL_AUTH_MASK))
+                        == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
+
+#ifdef KSSL_DEBUG
+       printf("pkey,x = %p, %p\n", pkey,x);
+       printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
+       printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
+                s->s3->tmp.new_cipher->algorithms, need_cert);
+#endif    /* KSSL_DEBUG */
+
+       if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
                {
                x=NULL;
                al=SSL3_AL_FATAL;
-               SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
+               SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
+                       SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
                goto f_err;
                }
 
        i=ssl_cert_type(x,pkey);
-       if (i < 0)
+       if (need_cert && i < 0)
                {
                x=NULL;
                al=SSL3_AL_FATAL;
-               SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_UNKNOWN_CERTIFICATE_TYPE);
+               SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
+                       SSL_R_UNKNOWN_CERTIFICATE_TYPE);
                goto f_err;
                }
 
-       sc->peer_cert_type=i;
-       CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
-       if (sc->peer_pkeys[i].x509 != NULL) /* Why would this ever happen?
-                                                                                * We just created sc a couple of
-                                                                                * lines ago. */
-               X509_free(sc->peer_pkeys[i].x509);
-       sc->peer_pkeys[i].x509=x;
-       sc->peer_key= &(sc->peer_pkeys[i]);
-
-       if (s->session->peer != NULL)
-               X509_free(s->session->peer);
-       CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
-       s->session->peer=x;
+        if (need_cert)
+                {
+                sc->peer_cert_type=i;
+                CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
+                /* Why would the following ever happen?
+                 * We just created sc a couple of lines ago. */
+                if (sc->peer_pkeys[i].x509 != NULL)
+                        X509_free(sc->peer_pkeys[i].x509);
+                sc->peer_pkeys[i].x509=x;
+                sc->peer_key= &(sc->peer_pkeys[i]);
+
+                if (s->session->peer != NULL)
+                        X509_free(s->session->peer);
+                CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
+                s->session->peer=x;
+                }
+        else
+                {
+                sc->peer_cert_type=i;
+                sc->peer_key= NULL;
+
+                if (s->session->peer != NULL)
+                        X509_free(s->session->peer);
+                s->session->peer=NULL;
+                }
+       s->session->verify_result = s->verify_result;
 
        x=NULL;
        ret=1;
@@ -825,7 +864,7 @@ err:
 
 static int ssl3_get_key_exchange(SSL *s)
        {
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
 #endif
        EVP_MD_CTX md_ctx;
@@ -833,10 +872,10 @@ static int ssl3_get_key_exchange(SSL *s)
        int al,i,j,param_len,ok;
        long n,alg;
        EVP_PKEY *pkey=NULL;
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        RSA *rsa=NULL;
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        DH *dh=NULL;
 #endif
 
@@ -859,14 +898,14 @@ static int ssl3_get_key_exchange(SSL *s)
 
        if (s->session->sess_cert != NULL)
                {
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
                if (s->session->sess_cert->peer_rsa_tmp != NULL)
                        {
                        RSA_free(s->session->sess_cert->peer_rsa_tmp);
                        s->session->sess_cert->peer_rsa_tmp=NULL;
                        }
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
                if (s->session->sess_cert->peer_dh_tmp)
                        {
                        DH_free(s->session->sess_cert->peer_dh_tmp);
@@ -882,7 +921,7 @@ static int ssl3_get_key_exchange(SSL *s)
        param_len=0;
        alg=s->s3->tmp.new_cipher->algorithms;
 
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        if (alg & SSL_kRSA)
                {
                if ((rsa=RSA_new()) == NULL)
@@ -926,16 +965,18 @@ static int ssl3_get_key_exchange(SSL *s)
                        pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
                else
                        {
-                       SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_INTERNAL_ERROR);
+                       SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
                        goto err;
                        }
                s->session->sess_cert->peer_rsa_tmp=rsa;
                rsa=NULL;
                }
-       else
+#else /* OPENSSL_NO_RSA */
+       if (0)
+               ;
 #endif
-#ifndef NO_DH
-               if (alg & SSL_kEDH)
+#ifndef OPENSSL_NO_DH
+       else if (alg & SSL_kEDH)
                {
                if ((dh=DH_new()) == NULL)
                        {
@@ -988,13 +1029,15 @@ static int ssl3_get_key_exchange(SSL *s)
                p+=i;
                n-=param_len;
 
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
                if (alg & SSL_aRSA)
                        pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
-               else
+#else
+               if (0)
+                       ;
 #endif
-#ifndef NO_DSA
-               if (alg & SSL_aDSS)
+#ifndef OPENSSL_NO_DSA
+               else if (alg & SSL_aDSS)
                        pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
 #endif
                /* else anonymous DH, so no certificate or pkey. */
@@ -1008,7 +1051,7 @@ static int ssl3_get_key_exchange(SSL *s)
                SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
                goto f_err;
                }
-#endif
+#endif /* !OPENSSL_NO_DH */
        if (alg & SSL_aFZA)
                {
                al=SSL_AD_HANDSHAKE_FAILURE;
@@ -1035,7 +1078,7 @@ static int ssl3_get_key_exchange(SSL *s)
                        goto f_err;
                        }
 
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
                if (pkey->type == EVP_PKEY_RSA)
                        {
                        int num;
@@ -1071,7 +1114,7 @@ static int ssl3_get_key_exchange(SSL *s)
                        }
                else
 #endif
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
                        if (pkey->type == EVP_PKEY_DSA)
                        {
                        /* lets do DSS */
@@ -1090,7 +1133,7 @@ static int ssl3_get_key_exchange(SSL *s)
                else
 #endif
                        {
-                       SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_INTERNAL_ERROR);
+                       SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
                        goto err;
                        }
                }
@@ -1099,7 +1142,7 @@ static int ssl3_get_key_exchange(SSL *s)
                /* still data left over */
                if (!(alg & SSL_aNULL))
                        {
-                       SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_INTERNAL_ERROR);
+                       SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
                        goto err;
                        }
                if (n != 0)
@@ -1115,11 +1158,11 @@ f_err:
        ssl3_send_alert(s,SSL3_AL_FATAL,al);
 err:
        EVP_PKEY_free(pkey);
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        if (rsa != NULL)
                RSA_free(rsa);
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        if (dh != NULL)
                DH_free(dh);
 #endif
@@ -1139,7 +1182,7 @@ static int ssl3_get_certificate_request(SSL *s)
                SSL3_ST_CR_CERT_REQ_A,
                SSL3_ST_CR_CERT_REQ_B,
                -1,
-#if defined(MSDOS) && !defined(WIN32)
+#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
                1024*30,  /* 30k max cert list :-) */
 #else
                1024*100, /* 100k max cert list :-) */
@@ -1225,7 +1268,7 @@ fclose(out);
 
                if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
                        {
-                       /* If netscape tollerance is on, ignore errors */
+                       /* If netscape tolerance is on, ignore errors */
                        if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
                                goto cont;
                        else
@@ -1258,7 +1301,7 @@ cont:
                ERR_clear_error();
                }
 
-       /* we should setup a certficate to return.... */
+       /* we should setup a certificate to return.... */
        s->s3->tmp.cert_req=1;
        s->s3->tmp.ctype_num=ctype_num;
        if (s->s3->tmp.ca_names != NULL)
@@ -1272,7 +1315,7 @@ err:
        return(ret);
        }
 
-static int ca_dn_cmp(X509_NAME **a, X509_NAME **b)
+static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
        {
        return(X509_NAME_cmp(*a,*b));
        }
@@ -1305,10 +1348,13 @@ static int ssl3_send_client_key_exchange(SSL *s)
        unsigned char *p,*d;
        int n;
        unsigned long l;
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        unsigned char *q;
        EVP_PKEY *pkey=NULL;
 #endif
+#ifndef OPENSSL_NO_KRB5
+        KSSL_ERR kssl_err;
+#endif /* OPENSSL_NO_KRB5 */
 
        if (s->state == SSL3_ST_CW_KEY_EXCH_A)
                {
@@ -1317,8 +1363,10 @@ static int ssl3_send_client_key_exchange(SSL *s)
 
                l=s->s3->tmp.new_cipher->algorithms;
 
-#ifndef NO_RSA
-               if (l & SSL_kRSA)
+                /* Fool emacs indentation */
+                if (0) {}
+#ifndef OPENSSL_NO_RSA
+               else if (l & SSL_kRSA)
                        {
                        RSA *rsa;
                        unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
@@ -1332,7 +1380,7 @@ static int ssl3_send_client_key_exchange(SSL *s)
                                        (pkey->type != EVP_PKEY_RSA) ||
                                        (pkey->pkey.rsa == NULL))
                                        {
-                                       SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_INTERNAL_ERROR);
+                                       SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
                                        goto err;
                                        }
                                rsa=pkey->pkey.rsa;
@@ -1341,7 +1389,8 @@ static int ssl3_send_client_key_exchange(SSL *s)
                                
                        tmp_buf[0]=s->client_version>>8;
                        tmp_buf[1]=s->client_version&0xff;
-                       RAND_bytes(&(tmp_buf[2]),SSL_MAX_MASTER_KEY_LENGTH-2);
+                       if (RAND_bytes(&(tmp_buf[2]),SSL_MAX_MASTER_KEY_LENGTH-2) <= 0)
+                                       goto err;
 
                        s->session->master_key_length=SSL_MAX_MASTER_KEY_LENGTH;
 
@@ -1374,10 +1423,131 @@ static int ssl3_send_client_key_exchange(SSL *s)
                                        tmp_buf,SSL_MAX_MASTER_KEY_LENGTH);
                        memset(tmp_buf,0,SSL_MAX_MASTER_KEY_LENGTH);
                        }
-               else
 #endif
-#ifndef NO_DH
-               if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
+#ifndef OPENSSL_NO_KRB5
+               else if (l & SSL_kKRB5)
+                        {
+                        krb5_error_code        krb5rc;
+                        KSSL_CTX       *kssl_ctx = s->kssl_ctx;
+                        /*  krb5_data  krb5_ap_req;  */
+                        krb5_data      *enc_ticket;
+                        krb5_data      authenticator, *authp = NULL;
+                       EVP_CIPHER_CTX  ciph_ctx;
+                       EVP_CIPHER      *enc = NULL;
+                       unsigned char   iv[EVP_MAX_IV_LENGTH];
+                       unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
+                       unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
+                                               + EVP_MAX_IV_LENGTH];
+                       int             padl, outl = sizeof(epms);
+
+#ifdef KSSL_DEBUG
+                        printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
+                                l, SSL_kKRB5);
+#endif /* KSSL_DEBUG */
+
+                       authp = NULL;
+#ifdef KRB5SENDAUTH
+                       if (KRB5SENDAUTH)  authp = &authenticator;
+#endif /* KRB5SENDAUTH */
+
+                        krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
+                               &kssl_err);
+                       enc = kssl_map_enc(kssl_ctx->enctype);
+#ifdef KSSL_DEBUG
+                        {
+                        printf("kssl_cget_tkt rtn %d\n", krb5rc);
+                        if (krb5rc && kssl_err.text)
+                         printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
+                        }
+#endif /* KSSL_DEBUG */
+
+                        if (krb5rc)
+                                {
+                                ssl3_send_alert(s,SSL3_AL_FATAL,
+                                               SSL_AD_HANDSHAKE_FAILURE);
+                                SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
+                                               kssl_err.reason);
+                                goto err;
+                                }
+
+                       /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
+                       **  in place of RFC 2712 KerberosWrapper, as in:
+                       **
+                        **  Send ticket (copy to *p, set n = length)
+                        **  n = krb5_ap_req.length;
+                        **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
+                        **  if (krb5_ap_req.data)  
+                        **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
+                        **
+                       **  Now using real RFC 2712 KerberosWrapper
+                       **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
+                       **  Note: 2712 "opaque" types are here replaced
+                       **  with a 2-byte length followed by the value.
+                       **  Example:
+                       **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
+                       **  Where "xx xx" = length bytes.  Shown here with
+                       **  optional authenticator omitted.
+                       */
+
+                       /*  KerberosWrapper.Ticket              */
+                       s2n(enc_ticket->length,p);
+                       memcpy(p, enc_ticket->data, enc_ticket->length);
+                       p+= enc_ticket->length;
+                       n = enc_ticket->length + 2;
+
+                       /*  KerberosWrapper.Authenticator       */
+                       if (authp  &&  authp->length)  
+                               {
+                               s2n(authp->length,p);
+                               memcpy(p, authp->data, authp->length);
+                               p+= authp->length;
+                               n+= authp->length + 2;
+                               
+                               free(authp->data);
+                               authp->data = NULL;
+                               authp->length = 0;
+                               }
+                       else
+                               {
+                               s2n(0,p);/*  null authenticator length  */
+                               n+=2;
+                               }
+                       if (RAND_bytes(tmp_buf,SSL_MAX_MASTER_KEY_LENGTH) <= 0)
+                           goto err;
+
+                       /*  20010420 VRS.  Tried it this way; failed.
+                       **      EVP_EncryptInit(&ciph_ctx,enc, NULL,NULL);
+                       **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
+                       **                              kssl_ctx->length);
+                       **      EVP_EncryptInit(&ciph_ctx,NULL, key,iv);
+                       */
+
+                       memset(iv, 0, EVP_MAX_IV_LENGTH);  /* per RFC 1510 */
+                       EVP_EncryptInit(&ciph_ctx,enc, kssl_ctx->key,iv);
+                       EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
+                                               SSL_MAX_MASTER_KEY_LENGTH);
+                       EVP_EncryptFinal(&ciph_ctx,&(epms[outl]),&padl);
+                       outl += padl;
+                       EVP_CIPHER_CTX_cleanup(&ciph_ctx);
+
+                       /*  KerberosWrapper.EncryptedPreMasterSecret    */
+                       s2n(outl,p);
+                       memcpy(p, epms, outl);
+                       p+=outl;
+                       n+=outl + 2;
+
+                        s->session->master_key_length=
+                                s->method->ssl3_enc->generate_master_secret(s,
+                                       s->session->master_key,
+                                       tmp_buf, SSL_MAX_MASTER_KEY_LENGTH);
+
+                       memset(tmp_buf, 0, SSL_MAX_MASTER_KEY_LENGTH);
+                       memset(epms, 0, outl);
+                        }
+#endif
+#ifndef OPENSSL_NO_DH
+               else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
                        {
                        DH *dh_srvr,*dh_clnt;
 
@@ -1431,11 +1601,11 @@ static int ssl3_send_client_key_exchange(SSL *s)
 
                        /* perhaps clean things up a bit EAY EAY EAY EAY*/
                        }
-               else
 #endif
+               else
                        {
                        ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
-                       SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_INTERNAL_ERROR);
+                       SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
                        goto err;
                        }
                
@@ -1459,11 +1629,11 @@ static int ssl3_send_client_verify(SSL *s)
        unsigned char *p,*d;
        unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
        EVP_PKEY *pkey;
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        unsigned u=0;
 #endif
        unsigned long n;
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
        int j;
 #endif
 
@@ -1476,7 +1646,7 @@ static int ssl3_send_client_verify(SSL *s)
                s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
                        &(data[MD5_DIGEST_LENGTH]));
 
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
                if (pkey->type == EVP_PKEY_RSA)
                        {
                        s->method->ssl3_enc->cert_verify_mac(s,
@@ -1493,7 +1663,7 @@ static int ssl3_send_client_verify(SSL *s)
                        }
                else
 #endif
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
                        if (pkey->type == EVP_PKEY_DSA)
                        {
                        if (!DSA_sign(pkey->save_type,
@@ -1510,7 +1680,7 @@ static int ssl3_send_client_verify(SSL *s)
                else
 #endif
                        {
-                       SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,SSL_R_INTERNAL_ERROR);
+                       SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
                        goto err;
                        }
                *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
@@ -1609,10 +1779,10 @@ static int ssl3_check_cert_and_algorithm(SSL *s)
        long algs;
        EVP_PKEY *pkey=NULL;
        SESS_CERT *sc;
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        RSA *rsa;
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        DH *dh;
 #endif
 
@@ -1620,20 +1790,20 @@ static int ssl3_check_cert_and_algorithm(SSL *s)
 
        if (sc == NULL)
                {
-               SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_INTERNAL_ERROR);
+               SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
                goto err;
                }
 
        algs=s->s3->tmp.new_cipher->algorithms;
 
        /* we don't have a certificate */
-       if (algs & (SSL_aDH|SSL_aNULL))
+       if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
                return(1);
 
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        rsa=s->session->sess_cert->peer_rsa_tmp;
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        dh=s->session->sess_cert->peer_dh_tmp;
 #endif
 
@@ -1651,14 +1821,14 @@ static int ssl3_check_cert_and_algorithm(SSL *s)
                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
                goto f_err;
                }
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
        else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
                {
                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
                goto f_err;
                }
 #endif
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        if ((algs & SSL_kRSA) &&
                !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
                {
@@ -1666,7 +1836,7 @@ static int ssl3_check_cert_and_algorithm(SSL *s)
                goto f_err;
                }
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
        if ((algs & SSL_kEDH) &&
                !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
                {
@@ -1678,7 +1848,7 @@ static int ssl3_check_cert_and_algorithm(SSL *s)
                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
                goto f_err;
                }
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
        else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
                {
                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
@@ -1687,13 +1857,13 @@ static int ssl3_check_cert_and_algorithm(SSL *s)
 #endif
 #endif
 
-       if (SSL_IS_EXPORT(algs) && !has_bits(i,EVP_PKT_EXP))
+       if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
                {
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
                if (algs & SSL_kRSA)
                        {
                        if (rsa == NULL
-                           || RSA_size(rsa) > SSL_EXPORT_PKEYLENGTH(algs))
+                           || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
                                {
                                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
                                goto f_err;
@@ -1701,11 +1871,11 @@ static int ssl3_check_cert_and_algorithm(SSL *s)
                        }
                else
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
                        if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
                            {
                            if (dh == NULL
-                               || DH_size(dh) > SSL_EXPORT_PKEYLENGTH(algs))
+                               || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
                                {
                                SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
                                goto f_err;