Implement known-IV countermeasure.
[openssl.git] / ssl / s3_srvr.c
index ebff57506ffbde523024b7686b7db10dca506c3e..99b6a869838d603f35848008803f8528c9f75a3c 100644 (file)
@@ -1,5 +1,5 @@
 /* ssl/s3_srvr.c */
-/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
+/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  * All rights reserved.
  *
  * This package is an SSL implementation written
  * copied and put under another distribution licence
  * [including the GNU Public Licence.]
  */
+/* ====================================================================
+ * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ *
+ * 1. Redistributions of source code must retain the above copyright
+ *    notice, this list of conditions and the following disclaimer. 
+ *
+ * 2. Redistributions in binary form must reproduce the above copyright
+ *    notice, this list of conditions and the following disclaimer in
+ *    the documentation and/or other materials provided with the
+ *    distribution.
+ *
+ * 3. All advertising materials mentioning features or use of this
+ *    software must display the following acknowledgment:
+ *    "This product includes software developed by the OpenSSL Project
+ *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
+ *
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
+ *    endorse or promote products derived from this software without
+ *    prior written permission. For written permission, please contact
+ *    openssl-core@openssl.org.
+ *
+ * 5. Products derived from this software may not be called "OpenSSL"
+ *    nor may "OpenSSL" appear in their names without prior written
+ *    permission of the OpenSSL Project.
+ *
+ * 6. Redistributions of any form whatsoever must retain the following
+ *    acknowledgment:
+ *    "This product includes software developed by the OpenSSL Project
+ *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
+ * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
+ * ====================================================================
+ *
+ * This product includes cryptographic software written by Eric Young
+ * (eay@cryptsoft.com).  This product includes software written by Tim
+ * Hudson (tjh@cryptsoft.com).
+ *
+ */
 
 #define REUSE_CIPHER_BUG
+#define NETSCAPE_HANG_BUG
+
 
 #include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/krb5_asn.h>
 #include "ssl_locl.h"
+#include "kssl_lcl.h"
+#include <openssl/md5.h>
 
-#define BREAK  break
-/* SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_MALLOC_FAILURE);
- * SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
- * SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
- * SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_MALLOC_FAILURE);
- * SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
- */
-
-#ifndef NOPROTO
+static SSL_METHOD *ssl3_get_server_method(int ver);
 static int ssl3_get_client_hello(SSL *s);
+static int ssl3_check_client_hello(SSL *s);
 static int ssl3_send_server_hello(SSL *s);
 static int ssl3_send_server_key_exchange(SSL *s);
 static int ssl3_send_certificate_request(SSL *s);
 static int ssl3_send_server_done(SSL *s);
-static int ssl3_get_cert_verify(SSL *s);
 static int ssl3_get_client_key_exchange(SSL *s);
 static int ssl3_get_client_certificate(SSL *s);
+static int ssl3_get_cert_verify(SSL *s);
 static int ssl3_send_hello_request(SSL *s);
 
-#else
-
-static int ssl3_get_client_hello();
-static int ssl3_send_server_hello();
-static int ssl3_send_server_key_exchange();
-static int ssl3_send_certificate_request();
-static int ssl3_send_server_done();
-static int ssl3_get_cert_verify();
-static int ssl3_get_client_key_exchange();
-static int ssl3_get_client_certificate();
-static int ssl3_send_hello_request();
-static SSL_METHOD *ssl3_get_server_method();
-
-#endif
-
-static SSL_METHOD *ssl3_get_server_method(ver)
-int ver;
+static SSL_METHOD *ssl3_get_server_method(int ver)
        {
-       if (ver == 3)
+       if (ver == SSL3_VERSION)
                return(SSLv3_server_method());
        else
                return(NULL);
        }
 
-SSL_METHOD *SSLv3_server_method()
+SSL_METHOD *SSLv3_server_method(void)
        {
        static int init=1;
        static SSL_METHOD SSLv3_server_data;
 
        if (init)
                {
-               init=0;
                memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
                        sizeof(SSL_METHOD));
                SSLv3_server_data.ssl_accept=ssl3_accept;
                SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
+               init=0;
                }
        return(&SSLv3_server_data);
        }
 
-int ssl3_accept(s)
-SSL *s;
+int ssl3_accept(SSL *s)
        {
        BUF_MEM *buf;
        unsigned long l,Time=time(NULL);
-       void (*cb)()=NULL;
+       void (*cb)(const SSL *ssl,int type,int val)=NULL;
        long num1;
        int ret= -1;
-       CERT *ct;
-       BIO *bbio,*under;
        int new_state,state,skip=0;
 
-       RAND_seed((unsigned char *)&Time,sizeof(Time));
+       RAND_add(&Time,sizeof(Time),0);
        ERR_clear_error();
-       errno=0;
+       clear_sys_error();
 
        if (s->info_callback != NULL)
                cb=s->info_callback;
@@ -147,20 +179,14 @@ SSL *s;
                cb=s->ctx->info_callback;
 
        /* init things to blank */
-       if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
        s->in_handshake++;
+       if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
 
-#ifdef undef
-       /* FIX THIS EAY EAY EAY */
-       /* we don't actually need a cert, we just need a cert or a DH_tmp */
-       if (((s->session == NULL) || (s->session->cert == NULL)) &&
-               (s->cert == NULL))
+       if (s->cert == NULL)
                {
                SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
-               ret= -1;
-               goto end;
+               return(-1);
                }
-#endif
 
        for (;;)
                {
@@ -177,9 +203,14 @@ SSL *s;
                case SSL_ST_BEFORE|SSL_ST_ACCEPT:
                case SSL_ST_OK|SSL_ST_ACCEPT:
 
+                       s->server=1;
                        if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
 
-                       s->version=3;
+                       if ((s->version>>8) != 3)
+                               {
+                               SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
+                               return -1;
+                               }
                        s->type=SSL_ST_ACCEPT;
 
                        if (s->init_buf == NULL)
@@ -203,42 +234,24 @@ SSL *s;
                                goto end;
                                }
 
-                       /* Ok, we now need to push on a buffering BIO so that
-                        * the output is sent in a way that TCP likes :-)
-                        */
-                       if (s->bbio == NULL)
-                               {
-                               bbio=BIO_new(BIO_f_buffer());
-                               if (bbio == NULL)
-                                       {
-                                       SSLerr(SSL_F_SSL3_ACCEPT,ERR_LIB_BUF);
-                                       ret= -1;
-                                       goto end;
-                                       }
-                               s->bbio=bbio;
-                               }
-                       else
-                               bbio=s->bbio;
-                       BIO_reset(bbio);
-                       if (!BIO_set_write_buffer_size(bbio,16*1024))
-                               {
-                               SSLerr(SSL_F_SSL3_ACCEPT,ERR_LIB_BUF);
-                               ret= -1;
-                               goto end;
-                               }
-
-                       s->wbio=BIO_push(bbio,s->wbio);
-
-                       s->ctx->sess_accept++;
                        s->init_num=0;
 
                        if (s->state != SSL_ST_RENEGOTIATE)
                                {
-                               s->state=SSL3_ST_SR_CLNT_HELLO_A;
+                               /* Ok, we now need to push on a buffering BIO so that
+                                * the output is sent in a way that TCP likes :-)
+                                */
+                               if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
+                               
                                ssl3_init_finished_mac(s);
+                               s->state=SSL3_ST_SR_CLNT_HELLO_A;
+                               s->ctx->stats.sess_accept++;
                                }
                        else
                                {
+                               /* s->state == SSL_ST_RENEGOTIATE,
+                                * we will just send a HelloRequest */
+                               s->ctx->stats.sess_accept_renegotiate++;
                                s->state=SSL3_ST_SW_HELLO_REQ_A;
                                }
                        break;
@@ -257,18 +270,7 @@ SSL *s;
                        break;
 
                case SSL3_ST_SW_HELLO_REQ_C:
-                       /* remove buffering on output */
-                       under=BIO_pop(s->wbio);
-                       if (under != NULL)
-                               s->wbio=under;
-                       else
-                               abort(); /* ok */
-                       BIO_free(s->bbio);
-                       s->bbio=NULL;
-
                        s->state=SSL_ST_OK;
-                       ret=1;
-                       goto end;
                        break;
 
                case SSL3_ST_SR_CLNT_HELLO_A:
@@ -278,6 +280,7 @@ SSL *s;
                        s->shutdown=0;
                        ret=ssl3_get_client_hello(s);
                        if (ret <= 0) goto end;
+                       s->new_session = 2;
                        s->state=SSL3_ST_SW_SRVR_HELLO_A;
                        s->init_num=0;
                        break;
@@ -311,40 +314,34 @@ SSL *s;
                case SSL3_ST_SW_KEY_EXCH_A:
                case SSL3_ST_SW_KEY_EXCH_B:
                        l=s->s3->tmp.new_cipher->algorithms;
-                       if (s->session->cert == NULL)
-                               {
-                               if (s->cert != NULL)
-                                       {
-                                       CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
-                                       s->session->cert=s->cert;
-                                       }
-                               else
-                                       {
-                                       CRYPTO_add(&s->ctx->default_cert->references,1,CRYPTO_LOCK_SSL_CERT);
-                                       s->session->cert=s->ctx->default_cert;
-                                       }
-                               }
-                       ct=s->session->cert;
 
                        /* clear this, it may get reset by
                         * send_server_key_exchange */
-                       if (s->ctx->options & SSL_OP_EPHEMERAL_RSA)
+                       if ((s->options & SSL_OP_EPHEMERAL_RSA)
+#ifndef OPENSSL_NO_KRB5
+                               && !(l & SSL_KRB5)
+#endif /* OPENSSL_NO_KRB5 */
+                               )
+                               /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
+                                * even when forbidden by protocol specs
+                                * (handshake may fail as clients are not required to
+                                * be able to handle this) */
                                s->s3->tmp.use_rsa_tmp=1;
                        else
                                s->s3->tmp.use_rsa_tmp=0;
 
                        /* only send if a DH key exchange, fortezza or
                         * RSA but we have a sign only certificate */
-                       if ( s->s3->tmp.use_rsa_tmp ||
-                           (l & (SSL_DH|SSL_kFZA)) ||
-                           ((l & SSL_kRSA) &&
-                            ((ct->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)||
-                             ((l & SSL_EXPORT) &&
-                              (EVP_PKEY_size(ct->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > 512)
-                             )
-                            )
+                       if (s->s3->tmp.use_rsa_tmp
+                           || (l & (SSL_DH|SSL_kFZA))
+                           || ((l & SSL_kRSA)
+                               && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
+                                   || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
+                                       && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
+                                       )
+                                   )
+                               )
                            )
-                          )
                                {
                                ret=ssl3_send_server_key_exchange(s);
                                if (ret <= 0) goto end;
@@ -358,19 +355,38 @@ SSL *s;
 
                case SSL3_ST_SW_CERT_REQ_A:
                case SSL3_ST_SW_CERT_REQ_B:
-                       if (!(s->verify_mode & SSL_VERIFY_PEER) ||
+                       if (/* don't request cert unless asked for it: */
+                               !(s->verify_mode & SSL_VERIFY_PEER) ||
+                               /* if SSL_VERIFY_CLIENT_ONCE is set,
+                                * don't request cert during re-negotiation: */
                                ((s->session->peer != NULL) &&
-                                (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
+                                (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
+                               /* never request cert in anonymous ciphersuites
+                                * (see section "Certificate request" in SSL 3 drafts
+                                * and in RFC 2246): */
+                               ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
+                                /* ... except when the application insists on verification
+                                 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
+                                !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
+                                 /* never request cert in Kerberos ciphersuites */
+                                (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
                                {
                                /* no cert request */
                                skip=1;
+                               s->s3->tmp.cert_request=0;
                                s->state=SSL3_ST_SW_SRVR_DONE_A;
                                }
                        else
                                {
+                               s->s3->tmp.cert_request=1;
                                ret=ssl3_send_certificate_request(s);
                                if (ret <= 0) goto end;
+#ifndef NETSCAPE_HANG_BUG
                                s->state=SSL3_ST_SW_SRVR_DONE_A;
+#else
+                               s->state=SSL3_ST_SW_FLUSH;
+                               s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
+#endif
                                s->init_num=0;
                                }
                        break;
@@ -400,12 +416,20 @@ SSL *s;
 
                case SSL3_ST_SR_CERT_A:
                case SSL3_ST_SR_CERT_B:
-                       /* could be sent for a DH cert, even if we
-                        * have not asked for it :-) */
-                       ret=ssl3_get_client_certificate(s);
-                       if (ret <= 0) goto end;
-                       s->init_num=0;
-                       s->state=SSL3_ST_SR_KEY_EXCH_A;
+                       /* Check for second client hello (MS SGC) */
+                       ret = ssl3_check_client_hello(s);
+                       if (ret <= 0)
+                               goto end;
+                       if (ret == 2)
+                               s->state = SSL3_ST_SR_CLNT_HELLO_C;
+                       else {
+                               /* could be sent for a DH cert, even if we
+                                * have not asked for it :-) */
+                               ret=ssl3_get_client_certificate(s);
+                               if (ret <= 0) goto end;
+                               s->init_num=0;
+                               s->state=SSL3_ST_SR_KEY_EXCH_A;
+                       }
                        break;
 
                case SSL3_ST_SR_KEY_EXCH_A:
@@ -417,10 +441,12 @@ SSL *s;
 
                        /* We need to get hashes here so if there is
                         * a client cert, it can be verified */ 
-                       ssl3_final_finish_mac(s,&(s->s3->finish_dgst1),
-                               NULL,&(s->s3->tmp.finish_md1[0]));
-                       ssl3_final_finish_mac(s,&(s->s3->finish_dgst2),
-                               NULL,&(s->s3->tmp.finish_md2[0]));
+                       s->method->ssl3_enc->cert_verify_mac(s,
+                               &(s->s3->finish_dgst1),
+                               &(s->s3->tmp.cert_verify_md[0]));
+                       s->method->ssl3_enc->cert_verify_mac(s,
+                               &(s->s3->finish_dgst2),
+                               &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
 
                        break;
 
@@ -438,8 +464,7 @@ SSL *s;
                case SSL3_ST_SR_FINISHED_A:
                case SSL3_ST_SR_FINISHED_B:
                        ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
-                               SSL3_ST_SR_FINISHED_B,
-                               &(ssl3_client_finished_const[0]));
+                               SSL3_ST_SR_FINISHED_B);
                        if (ret <= 0) goto end;
                        if (s->hit)
                                s->state=SSL_ST_OK;
@@ -452,7 +477,8 @@ SSL *s;
                case SSL3_ST_SW_CHANGE_B:
 
                        s->session->cipher=s->s3->tmp.new_cipher;
-                       if (!ssl3_setup_key_block(s)) { ret= -1; goto end; }
+                       if (!s->method->ssl3_enc->setup_key_block(s))
+                               { ret= -1; goto end; }
 
                        ret=ssl3_send_change_cipher_spec(s,
                                SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
@@ -461,7 +487,7 @@ SSL *s;
                        s->state=SSL3_ST_SW_FINISHED_A;
                        s->init_num=0;
 
-                       if (!ssl3_change_cipher_state(s,
+                       if (!s->method->ssl3_enc->change_cipher_state(s,
                                SSL3_CHANGE_CIPHER_SERVER_WRITE))
                                {
                                ret= -1;
@@ -474,7 +500,8 @@ SSL *s;
                case SSL3_ST_SW_FINISHED_B:
                        ret=ssl3_send_finished(s,
                                SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
-                               &(ssl3_server_finished_const[0]));
+                               s->method->ssl3_enc->server_finished_label,
+                               s->method->ssl3_enc->server_finished_label_len);
                        if (ret <= 0) goto end;
                        s->state=SSL3_ST_SW_FLUSH;
                        if (s->hit)
@@ -492,39 +519,45 @@ SSL *s;
                        s->init_buf=NULL;
 
                        /* remove buffering on output */
-                       under=BIO_pop(s->wbio);
-                       if (under != NULL)
-                               s->wbio=under;
-                       else
-                               abort(); /* ok */
-                       BIO_free(s->bbio);
-                       s->bbio=NULL;
+                       ssl_free_wbio_buffer(s);
 
-                       s->new_session=0;
                        s->init_num=0;
 
-                       ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
-
-                       s->ctx->sess_accept_good++;
-                       /* s->server=1; */
-                       s->handshake_func=ssl3_accept;
-                       ret=1;
-
-                       if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
-
+                       if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
+                               {
+                               /* actually not necessarily a 'new' session unless
+                                * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
+                               
+                               s->new_session=0;
+                               
+                               ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
+                               
+                               s->ctx->stats.sess_accept_good++;
+                               /* s->server=1; */
+                               s->handshake_func=ssl3_accept;
+
+                               if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
+                               }
+                       
+                       ret = 1;
                        goto end;
-                       break;
+                       /* break; */
 
                default:
                        SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
                        ret= -1;
                        goto end;
-                       break;
+                       /* break; */
                        }
                
                if (!s->s3->tmp.reuse_message && !skip)
                        {
-                       if (s->debug) BIO_flush(s->wbio);
+                       if (s->debug)
+                               {
+                               if ((ret=BIO_flush(s->wbio)) <= 0)
+                                       goto end;
+                               }
+
 
                        if ((cb != NULL) && (s->state != state))
                                {
@@ -539,21 +572,20 @@ SSL *s;
 end:
        /* BIO_flush(s->wbio); */
 
+       s->in_handshake--;
        if (cb != NULL)
                cb(s,SSL_CB_ACCEPT_EXIT,ret);
-       s->in_handshake--;
        return(ret);
        }
 
-static int ssl3_send_hello_request(s)
-SSL *s;
+static int ssl3_send_hello_request(SSL *s)
        {
        unsigned char *p;
 
        if (s->state == SSL3_ST_SW_HELLO_REQ_A)
                {
                p=(unsigned char *)s->init_buf->data;
-               *(p++)=SSL3_MT_CLIENT_REQUEST;
+               *(p++)=SSL3_MT_HELLO_REQUEST;
                *(p++)=0;
                *(p++)=0;
                *(p++)=0;
@@ -568,16 +600,55 @@ SSL *s;
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
        }
 
-static int ssl3_get_client_hello(s)
-SSL *s;
+static int ssl3_check_client_hello(SSL *s)
+       {
+       int ok;
+       long n;
+
+       /* this function is called when we really expect a Certificate message,
+        * so permit appropriate message length */
+       n=ssl3_get_message(s,
+               SSL3_ST_SR_CERT_A,
+               SSL3_ST_SR_CERT_B,
+               -1,
+               s->max_cert_list,
+               &ok);
+       if (!ok) return((int)n);
+       s->s3->tmp.reuse_message = 1;
+       if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
+               {
+               /* Throw away what we have done so far in the current handshake,
+                * which will now be aborted. (A full SSL_clear would be too much.)
+                * I hope that tmp.dh is the only thing that may need to be cleared
+                * when a handshake is not completed ... */
+#ifndef OPENSSL_NO_DH
+               if (s->s3->tmp.dh != NULL)
+                       {
+                       DH_free(s->s3->tmp.dh);
+                       s->s3->tmp.dh = NULL;
+                       }
+#endif
+               return 2;
+               }
+       return 1;
+}
+
+static int ssl3_get_client_hello(SSL *s)
        {
        int i,j,ok,al,ret= -1;
        long n;
        unsigned long id;
-       unsigned char *p,*d;
+       unsigned char *p,*d,*q;
        SSL_CIPHER *c;
-       STACK *ciphers=NULL;
-
+       SSL_COMP *comp=NULL;
+       STACK_OF(SSL_CIPHER) *ciphers=NULL;
+
+       /* We do this so that we will respond with our native type.
+        * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
+        * This down switching should be handled by a different method.
+        * If we are SSLv3, we will respond with SSLv3, even if prompted with
+        * TLSv1.
+        */
        if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
                {
                s->first_packet=1;
@@ -591,14 +662,24 @@ SSL *s;
                &ok);
 
        if (!ok) return((int)n);
-       d=p=(unsigned char *)s->init_buf->data;
+       d=p=(unsigned char *)s->init_msg;
+
+       /* use version from inside client hello, not from record header
+        * (may differ: see RFC 2246, Appendix E, second paragraph) */
+       s->client_version=(((int)p[0])<<8)|(int)p[1];
+       p+=2;
 
-       if (p[0] != SSL3_VERSION_MAJOR)
+       if (s->client_version < s->version)
                {
-               SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_WRONG_SSL_VERSION);
-               goto err;
+               SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
+               if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
+                       {
+                       /* similar to ssl3_get_record, send alert using remote version number */
+                       s->version = s->client_version;
+                       }
+               al = SSL_AD_PROTOCOL_VERSION;
+               goto f_err;
                }
-       p+=2;
 
        /* load the client random */
        memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
@@ -608,19 +689,29 @@ SSL *s;
        j= *(p++);
 
        s->hit=0;
-       if (j == 0)
+       /* Versions before 0.9.7 always allow session reuse during renegotiation
+        * (i.e. when s->new_session is true), option
+        * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
+        * Maybe this optional behaviour should always have been the default,
+        * but we cannot safely change the default behaviour (or new applications
+        * might be written that become totally unsecure when compiled with
+        * an earlier library version)
+        */
+       if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
                {
                if (!ssl_get_new_session(s,1))
                        goto err;
                }
        else
                {
-               i=ssl_get_prev_session(s,j,p);
+               i=ssl_get_prev_session(s,p,j);
                if (i == 1)
                        { /* previous session */
                        s->hit=1;
                        }
-               else
+               else if (i == -1)
+                       goto err;
+               else /* i == 0 */
                        {
                        if (!ssl_get_new_session(s,1))
                                goto err;
@@ -632,14 +723,14 @@ SSL *s;
        if ((i == 0) && (j != 0))
                {
                /* we need a cipher if we are not resuming a session */
-               al=SSL3_AD_ILLEGAL_PARAMETER;
+               al=SSL_AD_ILLEGAL_PARAMETER;
                SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
                goto f_err;
                }
-       if ((i+p) > (d+n))
+       if ((p+i) >= (d+n))
                {
                /* not enough data */
-               al=SSL3_AD_ILLEGAL_PARAMETER;
+               al=SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
                goto f_err;
                }
@@ -656,9 +747,16 @@ SSL *s;
                j=0;
                id=s->session->cipher->id;
 
-               for (i=0; i<sk_num(ciphers); i++)
+#ifdef CIPHER_DEBUG
+               printf("client sent %d ciphers\n",sk_num(ciphers));
+#endif
+               for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
                        {
-                       c=(SSL_CIPHER *)sk_value(ciphers,i);
+                       c=sk_SSL_CIPHER_value(ciphers,i);
+#ifdef CIPHER_DEBUG
+                       printf("client [%2d of %2d]:%s\n",
+                               i,sk_num(ciphers),SSL_CIPHER_get_name(c));
+#endif
                        if (c->id == id)
                                {
                                j=1;
@@ -667,17 +765,17 @@ SSL *s;
                        }
                if (j == 0)
                        {
-                       if ((s->ctx->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_num(ciphers) == 1))
+                       if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
                                {
                                /* Very bad for multi-threading.... */
-                               s->session->cipher=
-                                       (SSL_CIPHER *)sk_value(ciphers,0);
+                               s->session->cipher=sk_SSL_CIPHER_value(ciphers,
+                                                                      0);
                                }
                        else
                                {
                                /* we need to have the cipher in the cipher
                                 * list if we are asked to reuse it */
-                               al=SSL3_AD_ILLEGAL_PARAMETER;
+                               al=SSL_AD_ILLEGAL_PARAMETER;
                                SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
                                goto f_err;
                                }
@@ -686,50 +784,92 @@ SSL *s;
 
        /* compression */
        i= *(p++);
+       if ((p+i) > (d+n))
+               {
+               /* not enough data */
+               al=SSL_AD_DECODE_ERROR;
+               SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
+               goto f_err;
+               }
+       q=p;
        for (j=0; j<i; j++)
+               {
                if (p[j] == 0) break;
+               }
 
        p+=i;
        if (j >= i)
                {
                /* no compress */
-               al=SSL3_AD_ILLEGAL_PARAMETER;
+               al=SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
                goto f_err;
                }
 
-       if (p > (d+n))
-               {
-               /* wrong number of bytes,
-                * there could be more to follow */
-               al=SSL3_AD_ILLEGAL_PARAMETER;
-               SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
-               goto f_err;
+       /* Worst case, we will use the NULL compression, but if we have other
+        * options, we will now look for them.  We have i-1 compression
+        * algorithms from the client, starting at q. */
+       s->s3->tmp.new_compression=NULL;
+       if (s->ctx->comp_methods != NULL)
+               { /* See if we have a match */
+               int m,nn,o,v,done=0;
+
+               nn=sk_SSL_COMP_num(s->ctx->comp_methods);
+               for (m=0; m<nn; m++)
+                       {
+                       comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
+                       v=comp->id;
+                       for (o=0; o<i; o++)
+                               {
+                               if (v == q[o])
+                                       {
+                                       done=1;
+                                       break;
+                                       }
+                               }
+                       if (done) break;
+                       }
+               if (done)
+                       s->s3->tmp.new_compression=comp;
+               else
+                       comp=NULL;
                }
 
-       /* do nothing with compression */
+       /* TLS does not mind if there is extra stuff */
+       if (s->version == SSL3_VERSION)
+               {
+               if (p < (d+n))
+                       {
+                       /* wrong number of bytes,
+                        * there could be more to follow */
+                       al=SSL_AD_DECODE_ERROR;
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
+                       goto f_err;
+                       }
+               }
 
-       /* Given s->session->ciphers and ssl_get_ciphers_by_id(s), we must
+       /* Given s->session->ciphers and SSL_get_ciphers, we must
         * pick a cipher */
 
        if (!s->hit)
                {
+               s->session->compress_meth=(comp == NULL)?0:comp->id;
                if (s->session->ciphers != NULL)
-                       sk_free(s->session->ciphers);
+                       sk_SSL_CIPHER_free(s->session->ciphers);
                s->session->ciphers=ciphers;
                if (ciphers == NULL)
                        {
-                       al=SSL3_AD_HANDSHAKE_FAILURE;
+                       al=SSL_AD_ILLEGAL_PARAMETER;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
                        goto f_err;
                        }
                ciphers=NULL;
                c=ssl3_choose_cipher(s,s->session->ciphers,
-                       ssl_get_ciphers_by_id(s));
+                                    SSL_get_ciphers(s));
 
                if (c == NULL)
                        {
-                       al=SSL3_AD_HANDSHAKE_FAILURE;
+                       al=SSL_AD_HANDSHAKE_FAILURE;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
                        goto f_err;
                        }
@@ -739,19 +879,19 @@ SSL *s;
                {
                /* Session-id reuse */
 #ifdef REUSE_CIPHER_BUG
-               STACK *sk;
+               STACK_OF(SSL_CIPHER) *sk;
                SSL_CIPHER *nc=NULL;
                SSL_CIPHER *ec=NULL;
 
-               if (s->ctx->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
+               if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
                        {
                        sk=s->session->ciphers;
-                       for (i=0; i<sk_num(sk); i++)
+                       for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
                                {
-                               c=(SSL_CIPHER *)sk_value(sk,i);
+                               c=sk_SSL_CIPHER_value(sk,i);
                                if (c->algorithms & SSL_eNULL)
                                        nc=c;
-                               if (c->algorithms & SSL_EXP)
+                               if (SSL_C_IS_EXPORT(c))
                                        ec=c;
                                }
                        if (nc != NULL)
@@ -773,7 +913,7 @@ SSL *s;
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
-        * s->hit               - sesson reuse flag
+        * s->hit               - session reuse flag
         * s->tmp.new_cipher    - the new cipher to use.
         */
 
@@ -784,12 +924,11 @@ f_err:
                ssl3_send_alert(s,SSL3_AL_FATAL,al);
                }
 err:
-       if (ciphers != NULL) sk_free(ciphers);
+       if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
        return(ret);
        }
 
-static int ssl3_send_server_hello(s)
-SSL *s;
+static int ssl3_send_server_hello(SSL *s)
        {
        unsigned char *buf;
        unsigned char *p,*d;
@@ -802,12 +941,12 @@ SSL *s;
                p=s->s3->server_random;
                Time=time(NULL);                        /* Time */
                l2n(Time,p);
-               RAND_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
+               RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
                /* Do the message type and length last */
                d=p= &(buf[4]);
 
-               *(p++)=SSL3_VERSION_MAJOR;
-               *(p++)=SSL3_VERSION_MINOR;
+               *(p++)=s->version>>8;
+               *(p++)=s->version&0xff;
 
                /* Random stuff */
                memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
@@ -819,7 +958,10 @@ SSL *s;
                 * back the new session-id or we send back a 0 length
                 * session-id if we want it to be single use.
                 * Currently I will not implement the '0' length session-id
+                * 12-Jan-98 - I'll now support the '0' length stuff.
                 */
+               if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
+                       s->session->session_id_length=0;
 
                sl=s->session->session_id_length;
                *(p++)=sl;
@@ -831,7 +973,10 @@ SSL *s;
                p+=i;
 
                /* put the compression method */
-               *(p++)=0;
+               if (s->s3->tmp.new_compression == NULL)
+                       *(p++)=0;
+               else
+                       *(p++)=s->s3->tmp.new_compression->id;
 
                /* do the header */
                l=(p-d);
@@ -849,8 +994,7 @@ SSL *s;
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
        }
 
-static int ssl3_send_server_done(s)
-SSL *s;
+static int ssl3_send_server_done(SSL *s)
        {
        unsigned char *p;
 
@@ -874,17 +1018,17 @@ SSL *s;
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
        }
 
-static int ssl3_send_server_key_exchange(s)
-SSL *s;
+static int ssl3_send_server_key_exchange(SSL *s)
        {
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        unsigned char *q;
        int j,num;
        RSA *rsa;
        unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
+       unsigned int u;
 #endif
-#ifndef NO_DH
-       DH *dh,*dhp;
+#ifndef OPENSSL_NO_DH
+       DH *dh=NULL,*dhp;
 #endif
        EVP_PKEY *pkey;
        unsigned char *p,*d;
@@ -897,30 +1041,37 @@ SSL *s;
        BUF_MEM *buf;
        EVP_MD_CTX md_ctx;
 
+       EVP_MD_CTX_init(&md_ctx);
        if (s->state == SSL3_ST_SW_KEY_EXCH_A)
                {
                type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
-               cert=s->session->cert;
+               cert=s->cert;
 
                buf=s->init_buf;
 
                r[0]=r[1]=r[2]=r[3]=NULL;
                n=0;
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
                if (type & SSL_kRSA)
                        {
                        rsa=cert->rsa_tmp;
-                       if ((rsa == NULL) && (s->ctx->default_cert->rsa_tmp_cb != NULL))
+                       if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
                                {
-                               rsa=s->ctx->default_cert->rsa_tmp_cb(s,
-                                       (s->s3->tmp.new_cipher->algorithms|
-                                       SSL_NOT_EXP)?0:1);
-                               CRYPTO_add(&rsa->references,1,CRYPTO_LOCK_RSA);
+                               rsa=s->cert->rsa_tmp_cb(s,
+                                     SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
+                                     SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
+                               if(rsa == NULL)
+                               {
+                                       al=SSL_AD_HANDSHAKE_FAILURE;
+                                       SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
+                                       goto f_err;
+                               }
+                               RSA_up_ref(rsa);
                                cert->rsa_tmp=rsa;
                                }
                        if (rsa == NULL)
                                {
-                               al=SSL3_AD_HANDSHAKE_FAILURE;
+                               al=SSL_AD_HANDSHAKE_FAILURE;
                                SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
                                goto f_err;
                                }
@@ -930,20 +1081,28 @@ SSL *s;
                        }
                else
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
                        if (type & SSL_kEDH)
                        {
                        dhp=cert->dh_tmp;
-                       if ((dhp == NULL) && (cert->dh_tmp_cb != NULL))
-                               dhp=cert->dh_tmp_cb(s,
-                                       (s->s3->tmp.new_cipher->algorithms|
-                                       SSL_NOT_EXP)?0:1);
+                       if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
+                               dhp=s->cert->dh_tmp_cb(s,
+                                     SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
+                                     SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
                        if (dhp == NULL)
                                {
-                               al=SSL3_AD_HANDSHAKE_FAILURE;
+                               al=SSL_AD_HANDSHAKE_FAILURE;
                                SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
                                goto f_err;
                                }
+
+                       if (s->s3->tmp.dh != NULL)
+                               {
+                               DH_free(dh);
+                               SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
+                               goto err;
+                               }
+
                        if ((dh=DHparams_dup(dhp)) == NULL)
                                {
                                SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
@@ -951,13 +1110,16 @@ SSL *s;
                                }
 
                        s->s3->tmp.dh=dh;
-                       if (((dhp->pub_key == NULL) ||
-                            (dhp->priv_key == NULL) ||
-                            (s->ctx->options & SSL_OP_SINGLE_DH_USE)) &&
-                           (!DH_generate_key(dh)))
+                       if ((dhp->pub_key == NULL ||
+                            dhp->priv_key == NULL ||
+                            (s->options & SSL_OP_SINGLE_DH_USE)))
                                {
-                               SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
-                               goto err;
+                               if(!DH_generate_key(dh))
+                                   {
+                                   SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
+                                          ERR_R_DH_LIB);
+                                   goto err;
+                                   }
                                }
                        else
                                {
@@ -977,7 +1139,7 @@ SSL *s;
                else 
 #endif
                        {
-                       al=SSL3_AD_HANDSHAKE_FAILURE;
+                       al=SSL_AD_HANDSHAKE_FAILURE;
                        SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
                        goto f_err;
                        }
@@ -992,7 +1154,7 @@ SSL *s;
                        if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
                                == NULL)
                                {
-                               al=SSL3_AD_HANDSHAKE_FAILURE;
+                               al=SSL_AD_DECODE_ERROR;
                                goto f_err;
                                }
                        kn=EVP_PKEY_size(pkey);
@@ -1023,39 +1185,39 @@ SSL *s;
                        {
                        /* n is the length of the params, they start at &(d[4])
                         * and p points to the space at the end. */
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
                        if (pkey->type == EVP_PKEY_RSA)
                                {
                                q=md_buf;
                                j=0;
                                for (num=2; num > 0; num--)
                                        {
-                                       EVP_DigestInit(&md_ctx,(num == 2)?EVP_md5():EVP_sha1());
+                                       EVP_DigestInit_ex(&md_ctx,(num == 2)
+                                               ?s->ctx->md5:s->ctx->sha1, NULL);
                                        EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
                                        EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
                                        EVP_DigestUpdate(&md_ctx,&(d[4]),n);
-                                       EVP_DigestFinal(&md_ctx,q,
+                                       EVP_DigestFinal_ex(&md_ctx,q,
                                                (unsigned int *)&i);
                                        q+=i;
                                        j+=i;
                                        }
-                               i=RSA_private_encrypt(j,md_buf,&(p[2]),
-                                       pkey->pkey.rsa,RSA_PKCS1_PADDING);
-                               if (i <= 0)
+                               if (RSA_sign(NID_md5_sha1, md_buf, j,
+                                       &(p[2]), &u, pkey->pkey.rsa) <= 0)
                                        {
                                        SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
                                        goto err;
                                        }
-                               s2n(i,p);
-                               n+=i+2;
+                               s2n(u,p);
+                               n+=u+2;
                                }
                        else
 #endif
-#if !defined(NO_DSA)
+#if !defined(OPENSSL_NO_DSA)
                                if (pkey->type == EVP_PKEY_DSA)
                                {
                                /* lets do DSS */
-                               EVP_SignInit(&md_ctx,EVP_dss1());
+                               EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
                                EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
                                EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
                                EVP_SignUpdate(&md_ctx,&(d[4]),n);
@@ -1072,7 +1234,7 @@ SSL *s;
 #endif
                                {
                                /* Is this error check actually needed? */
-                               al=SSL3_AD_HANDSHAKE_FAILURE;
+                               al=SSL_AD_HANDSHAKE_FAILURE;
                                SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
                                goto f_err;
                                }
@@ -1087,20 +1249,21 @@ SSL *s;
                s->init_off=0;
                }
 
-       /* SSL3_ST_SW_KEY_EXCH_B */
+       s->state = SSL3_ST_SW_KEY_EXCH_B;
+       EVP_MD_CTX_cleanup(&md_ctx);
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
 f_err:
        ssl3_send_alert(s,SSL3_AL_FATAL,al);
 err:
+       EVP_MD_CTX_cleanup(&md_ctx);
        return(-1);
        }
 
-static int ssl3_send_certificate_request(s)
-SSL *s;
+static int ssl3_send_certificate_request(SSL *s)
        {
        unsigned char *p,*d;
        int i,j,nl,off,n;
-       STACK *sk=NULL;
+       STACK_OF(X509_NAME) *sk=NULL;
        X509_NAME *name;
        BUF_MEM *buf;
 
@@ -1125,9 +1288,9 @@ SSL *s;
                nl=0;
                if (sk != NULL)
                        {
-                       for (i=0; i<sk_num(sk); i++)
+                       for (i=0; i<sk_X509_NAME_num(sk); i++)
                                {
-                               name=(X509_NAME *)sk_value(sk,i);
+                               name=sk_X509_NAME_value(sk,i);
                                j=i2d_X509_NAME(name,NULL);
                                if (!BUF_MEM_grow(buf,4+n+j+2))
                                        {
@@ -1135,7 +1298,7 @@ SSL *s;
                                        goto err;
                                        }
                                p=(unsigned char *)&(buf->data[4+n]);
-                               if (!(s->ctx->options & SSL_OP_NETSCAPE_CA_DN_BUG))
+                               if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
                                        {
                                        s2n(j,p);
                                        i2d_X509_NAME(name,&p);
@@ -1165,6 +1328,17 @@ SSL *s;
 
                s->init_num=n+4;
                s->init_off=0;
+#ifdef NETSCAPE_HANG_BUG
+               p=(unsigned char *)s->init_buf->data + s->init_num;
+
+               /* do the header */
+               *(p++)=SSL3_MT_SERVER_DONE;
+               *(p++)=0;
+               *(p++)=0;
+               *(p++)=0;
+               s->init_num += 4;
+#endif
+
                }
 
        /* SSL3_ST_SW_CERT_REQ_B */
@@ -1173,47 +1347,49 @@ err:
        return(-1);
        }
 
-static int ssl3_get_client_key_exchange(s)
-SSL *s;
+static int ssl3_get_client_key_exchange(SSL *s)
        {
        int i,al,ok;
        long n;
        unsigned long l;
        unsigned char *p;
+#ifndef OPENSSL_NO_RSA
        RSA *rsa=NULL;
-       BIGNUM *pub=NULL;
        EVP_PKEY *pkey=NULL;
+#endif
+#ifndef OPENSSL_NO_DH
+       BIGNUM *pub=NULL;
        DH *dh_srvr;
+#endif
+#ifndef OPENSSL_NO_KRB5
+        KSSL_ERR kssl_err;
+#endif /* OPENSSL_NO_KRB5 */
 
        n=ssl3_get_message(s,
                SSL3_ST_SR_KEY_EXCH_A,
                SSL3_ST_SR_KEY_EXCH_B,
                SSL3_MT_CLIENT_KEY_EXCHANGE,
-               400, /* ???? */
+               2048, /* ??? */
                &ok);
 
        if (!ok) return((int)n);
-       p=(unsigned char *)s->init_buf->data;
+       p=(unsigned char *)s->init_msg;
 
        l=s->s3->tmp.new_cipher->algorithms;
 
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
        if (l & SSL_kRSA)
                {
                /* FIX THIS UP EAY EAY EAY EAY */
                if (s->s3->tmp.use_rsa_tmp)
                        {
-                       if ((s->session->cert != NULL) &&
-                               (s->session->cert->rsa_tmp != NULL))
-                               rsa=s->session->cert->rsa_tmp;
-                       else if ((s->ctx->default_cert != NULL) &&
-                               (s->ctx->default_cert->rsa_tmp != NULL))
-                               rsa=s->ctx->default_cert->rsa_tmp;
+                       if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
+                               rsa=s->cert->rsa_tmp;
                        /* Don't do a callback because rsa_tmp should
                         * be sent already */
                        if (rsa == NULL)
                                {
-                               al=SSL3_AD_HANDSHAKE_FAILURE;
+                               al=SSL_AD_HANDSHAKE_FAILURE;
                                SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
                                goto f_err;
 
@@ -1226,57 +1402,95 @@ SSL *s;
                                (pkey->type != EVP_PKEY_RSA) ||
                                (pkey->pkey.rsa == NULL))
                                {
-                               al=SSL3_AD_HANDSHAKE_FAILURE;
+                               al=SSL_AD_HANDSHAKE_FAILURE;
                                SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
                                goto f_err;
                                }
                        rsa=pkey->pkey.rsa;
                        }
 
-               i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
-#if 1
-               /* If a bad decrypt, use a dud master key */
-               if ((i != SSL_MAX_MASTER_KEY_LENGTH) ||
-                       (p[0] != 3) ||
-                        (p[1] != 0))
+               /* TLS */
+               if (s->version > SSL3_VERSION)
                        {
-                       p[0]=3;
-                       p[1]=0;
-                       RAND_bytes(&(p[2]),SSL_MAX_MASTER_KEY_LENGTH-2);
-                       i=SSL_MAX_MASTER_KEY_LENGTH;
+                       n2s(p,i);
+                       if (n != i+2)
+                               {
+                               if (!(s->options & SSL_OP_TLS_D5_BUG))
+                                       {
+                                       SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
+                                       goto err;
+                                       }
+                               else
+                                       p-=2;
+                               }
+                       else
+                               n=i;
                        }
-#else
+
+               i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
+
+               al = -1;
+               
                if (i != SSL_MAX_MASTER_KEY_LENGTH)
                        {
                        al=SSL_AD_DECODE_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
-                       goto f_err;
                        }
 
-               if ((p[0] != (s->version>>8)) || (p[1] != (s->version & 0xff)))
+               if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
                        {
-                       al=SSL_AD_DECODE_ERROR;
-                       SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
-                       goto f_err;
+                       /* The premaster secret must contain the same version number as the
+                        * ClientHello to detect version rollback attacks (strangely, the
+                        * protocol does not offer such protection for DH ciphersuites).
+                        * However, buggy clients exist that send the negotiated protocol
+                        * version instead if the server does not support the requested
+                        * protocol version.
+                        * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
+                       if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
+                               (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
+                               {
+                               al=SSL_AD_DECODE_ERROR;
+                               SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
+                               goto f_err;
+                               }
                        }
-#endif
 
+               if (al != -1)
+                       {
+#if 0
+                       goto f_err;
+#else
+                       /* Some decryption failure -- use random value instead as countermeasure
+                        * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
+                        * (see RFC 2246, section 7.4.7.1).
+                        * But note that due to length and protocol version checking, the
+                        * attack is impractical anyway (see section 5 in D. Bleichenbacher:
+                        * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
+                        * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
+                        */
+                       ERR_clear_error();
+                       i = SSL_MAX_MASTER_KEY_LENGTH;
+                       p[0] = s->client_version >> 8;
+                       p[1] = s->client_version & 0xff;
+                       RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
+#endif
+                       }
+       
                s->session->master_key_length=
-                       ssl3_generate_master_secret(s,
+                       s->method->ssl3_enc->generate_master_secret(s,
                                s->session->master_key,
                                p,i);
                memset(p,0,i);
                }
        else
 #endif
-#ifndef NO_DH
+#ifndef OPENSSL_NO_DH
                if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
                {
-
                n2s(p,i);
                if (n != i+2)
                        {
-                       if (!(s->ctx->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
+                       if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
                                {
                                SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
                                goto err;
@@ -1290,7 +1504,7 @@ SSL *s;
 
                if (n == 0L) /* the parameters are in the cert */
                        {
-                       al=SSL3_AD_HANDSHAKE_FAILURE;
+                       al=SSL_AD_HANDSHAKE_FAILURE;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
                        goto f_err;
                        }
@@ -1298,7 +1512,7 @@ SSL *s;
                        {
                        if (s->s3->tmp.dh == NULL)
                                {
-                               al=SSL3_AD_HANDSHAKE_FAILURE;
+                               al=SSL_AD_HANDSHAKE_FAILURE;
                                SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
                                goto f_err;
                                }
@@ -1312,6 +1526,7 @@ SSL *s;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
                        goto err;
                        }
+
                i=DH_compute_key(p,pub,dh_srvr);
 
                if (i <= 0)
@@ -1326,26 +1541,177 @@ SSL *s;
                BN_clear_free(pub);
                pub=NULL;
                s->session->master_key_length=
-                       ssl3_generate_master_secret(s,
+                       s->method->ssl3_enc->generate_master_secret(s,
                                s->session->master_key,p,i);
+               memset(p,0,i);
                }
        else
 #endif
+#ifndef OPENSSL_NO_KRB5
+        if (l & SSL_kKRB5)
+                {
+                krb5_error_code                krb5rc;
+               krb5_data               enc_ticket;
+               krb5_data               authenticator;
+               krb5_data               enc_pms;
+                KSSL_CTX               *kssl_ctx = s->kssl_ctx;
+               EVP_CIPHER_CTX          ciph_ctx;
+               EVP_CIPHER              *enc = NULL;
+               unsigned char           iv[EVP_MAX_IV_LENGTH];
+               unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
+                                               + EVP_MAX_IV_LENGTH + 1];
+               int                     padl, outl = sizeof(pms);
+               krb5_timestamp          authtime = 0;
+               krb5_ticket_times       ttimes;
+
+               EVP_CIPHER_CTX_init(&ciph_ctx);
+
+                if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
+
+               n2s(p,i);
+               enc_ticket.length = i;
+               enc_ticket.data = (char *)p;
+               p+=enc_ticket.length;
+
+               n2s(p,i);
+               authenticator.length = i;
+               authenticator.data = (char *)p;
+               p+=authenticator.length;
+
+               n2s(p,i);
+               enc_pms.length = i;
+               enc_pms.data = (char *)p;
+               p+=enc_pms.length;
+
+               if (n != enc_ticket.length + authenticator.length +
+                                               enc_pms.length + 6)
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
+                               SSL_R_DATA_LENGTH_TOO_LONG);
+                       goto err;
+                       }
+
+                if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
+                                       &kssl_err)) != 0)
+                        {
+#ifdef KSSL_DEBUG
+                        printf("kssl_sget_tkt rtn %d [%d]\n",
+                                krb5rc, kssl_err.reason);
+                        if (kssl_err.text)
+                                printf("kssl_err text= %s\n", kssl_err.text);
+#endif /* KSSL_DEBUG */
+                        SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
+                                kssl_err.reason);
+                        goto err;
+                        }
+
+               /*  Note: no authenticator is not considered an error,
+               **  but will return authtime == 0.
+               */
+               if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
+                                       &authtime, &kssl_err)) != 0)
+                       {
+#ifdef KSSL_DEBUG
+                        printf("kssl_check_authent rtn %d [%d]\n",
+                                krb5rc, kssl_err.reason);
+                        if (kssl_err.text)
+                                printf("kssl_err text= %s\n", kssl_err.text);
+#endif /* KSSL_DEBUG */
+                        SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
+                                kssl_err.reason);
+                        goto err;
+                       }
+
+               if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
+                       {
+                       SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
+                        goto err;
+                       }
+
+#ifdef KSSL_DEBUG
+                kssl_ctx_show(kssl_ctx);
+#endif /* KSSL_DEBUG */
+
+               enc = kssl_map_enc(kssl_ctx->enctype);
+                if (enc == NULL)
+                    goto err;
+
+               memset(iv, 0, EVP_MAX_IV_LENGTH);       /* per RFC 1510 */
+
+               if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
+                               SSL_R_DECRYPTION_FAILED);
+                       goto err;
+                       }
+               if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
+                                       (unsigned char *)enc_pms.data, enc_pms.length))
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
+                               SSL_R_DECRYPTION_FAILED);
+                       goto err;
+                       }
+               if (outl > SSL_MAX_MASTER_KEY_LENGTH)
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
+                               SSL_R_DATA_LENGTH_TOO_LONG);
+                       goto err;
+                       }
+               if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
+                               SSL_R_DECRYPTION_FAILED);
+                       goto err;
+                       }
+               outl += padl;
+               if (outl > SSL_MAX_MASTER_KEY_LENGTH)
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
+                               SSL_R_DATA_LENGTH_TOO_LONG);
+                       goto err;
+                       }
+               EVP_CIPHER_CTX_cleanup(&ciph_ctx);
+
+                s->session->master_key_length=
+                        s->method->ssl3_enc->generate_master_secret(s,
+                                s->session->master_key, pms, outl);
+
+                if (kssl_ctx->client_princ)
+                        {
+                        int len = strlen(kssl_ctx->client_princ);
+                        if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
+                                {
+                                s->session->krb5_client_princ_len = len;
+                                memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
+                                }
+                        }
+
+
+                /*  Was doing kssl_ctx_free() here,
+               **  but it caused problems for apache.
+                **  kssl_ctx = kssl_ctx_free(kssl_ctx);
+                **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
+                */
+                }
+       else
+#endif /* OPENSSL_NO_KRB5 */
                {
-               al=SSL3_AD_HANDSHAKE_FAILURE;
-               SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNKNOWN_CIPHER_TYPE);
+               al=SSL_AD_HANDSHAKE_FAILURE;
+               SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
+                               SSL_R_UNKNOWN_CIPHER_TYPE);
                goto f_err;
                }
 
        return(1);
 f_err:
        ssl3_send_alert(s,SSL3_AL_FATAL,al);
+#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
 err:
+#endif
        return(-1);
        }
 
-static int ssl3_get_cert_verify(s)
-SSL *s;
+static int ssl3_get_cert_verify(SSL *s)
        {
        EVP_PKEY *pkey=NULL;
        unsigned char *p;
@@ -1380,8 +1746,8 @@ SSL *s;
                s->s3->tmp.reuse_message=1;
                if ((peer != NULL) && (type | EVP_PKT_SIGN))
                        {
+                       al=SSL_AD_UNEXPECTED_MESSAGE;
                        SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
-                       al=SSL3_AD_UNEXPECTED_MESSAGE;
                        goto f_err;
                        }
                ret=1;
@@ -1391,32 +1757,32 @@ SSL *s;
        if (peer == NULL)
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
-               al=SSL3_AD_UNEXPECTED_MESSAGE;
+               al=SSL_AD_UNEXPECTED_MESSAGE;
                goto f_err;
                }
 
        if (!(type & EVP_PKT_SIGN))
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
-               al=SSL3_AD_ILLEGAL_PARAMETER;
+               al=SSL_AD_ILLEGAL_PARAMETER;
                goto f_err;
                }
 
        if (s->s3->change_cipher_spec)
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
-               al=SSL3_AD_UNEXPECTED_MESSAGE;
+               al=SSL_AD_UNEXPECTED_MESSAGE;
                goto f_err;
                }
 
        /* we now have a signature that we need to verify */
-       p=(unsigned char *)s->init_buf->data;
+       p=(unsigned char *)s->init_msg;
        n2s(p,i);
        n-=2;
        if (i > n)
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
-               al=SSL3_AD_ILLEGAL_PARAMETER;
+               al=SSL_AD_DECODE_ERROR;
                goto f_err;
                }
 
@@ -1424,42 +1790,41 @@ SSL *s;
        if ((i > j) || (n > j) || (n <= 0))
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
-               al=SSL3_AD_ILLEGAL_PARAMETER;
+               al=SSL_AD_DECODE_ERROR;
                goto f_err;
                }
 
-#ifndef NO_RSA 
+#ifndef OPENSSL_NO_RSA 
        if (pkey->type == EVP_PKEY_RSA)
                {
-               i=RSA_public_decrypt(i,p,p,pkey->pkey.rsa,RSA_PKCS1_PADDING);
+               i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
+                       MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
+                                                       pkey->pkey.rsa);
                if (i < 0)
                        {
-                       al=SSL3_AD_ILLEGAL_PARAMETER;
+                       al=SSL_AD_DECRYPT_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
                        goto f_err;
                        }
-               if ((i != (MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH)) ||
-                       memcmp(&(s->s3->tmp.finish_md1[0]),
-                               p,MD5_DIGEST_LENGTH) ||
-                       memcmp(&(s->s3->tmp.finish_md2[0]),
-                               &(p[MD5_DIGEST_LENGTH]),SHA_DIGEST_LENGTH))
+               if (i == 0)
                        {
-                       al=SSL3_AD_ILLEGAL_PARAMETER;
+                       al=SSL_AD_DECRYPT_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
                        goto f_err;
                        }
                }
        else
 #endif
-#ifndef NO_DSA
+#ifndef OPENSSL_NO_DSA
                if (pkey->type == EVP_PKEY_DSA)
                {
-               j=DSA_verify(pkey->save_type,s->s3->tmp.finish_md2,
+               j=DSA_verify(pkey->save_type,
+                       &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
                        SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
                if (j <= 0)
                        {
                        /* bad signature */
-                       al=SSL3_AD_ILLEGAL_PARAMETER;
+                       al=SSL_AD_DECRYPT_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
                        goto f_err;
                        }
@@ -1467,8 +1832,8 @@ SSL *s;
        else
 #endif
                {
-               SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_INTERNAL_ERROR);
-               al=SSL3_AD_UNSUPPORTED_CERTIFICATE;
+               SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
+               al=SSL_AD_UNSUPPORTED_CERTIFICATE;
                goto f_err;
                }
 
@@ -1480,27 +1845,23 @@ f_err:
                ssl3_send_alert(s,SSL3_AL_FATAL,al);
                }
 end:
+       EVP_PKEY_free(pkey);
        return(ret);
        }
 
-static int ssl3_get_client_certificate(s)
-SSL *s;
+static int ssl3_get_client_certificate(SSL *s)
        {
        int i,ok,al,ret= -1;
        X509 *x=NULL;
        unsigned long l,nc,llen,n;
        unsigned char *p,*d,*q;
-       STACK *sk=NULL;
+       STACK_OF(X509) *sk=NULL;
 
        n=ssl3_get_message(s,
                SSL3_ST_SR_CERT_A,
                SSL3_ST_SR_CERT_B,
                -1,
-#if defined(MSDOS) && !defined(WIN32)
-               1024*30, /* 30k max cert list :-) */
-#else
-               1024*100, /* 100k max cert list :-) */
-#endif
+               s->max_cert_list,
                &ok);
 
        if (!ok) return((int)n);
@@ -1511,7 +1872,14 @@ SSL *s;
                        (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
                        {
                        SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
-                       al=SSL3_AD_NO_CERTIFICATE;
+                       al=SSL_AD_HANDSHAKE_FAILURE;
+                       goto f_err;
+                       }
+               /* If tls asked for a client cert, the client must return a 0 list */
+               if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
+                       al=SSL_AD_UNEXPECTED_MESSAGE;
                        goto f_err;
                        }
                s->s3->tmp.reuse_message=1;
@@ -1520,13 +1888,13 @@ SSL *s;
 
        if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
                {
-               al=SSL3_AD_UNEXPECTED_MESSAGE;
+               al=SSL_AD_UNEXPECTED_MESSAGE;
                SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
                goto f_err;
                }
-       d=p=(unsigned char *)s->init_buf->data;
+       d=p=(unsigned char *)s->init_msg;
 
-       if ((sk=sk_new_null()) == NULL)
+       if ((sk=sk_X509_new_null()) == NULL)
                {
                SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
                goto err;
@@ -1535,7 +1903,7 @@ SSL *s;
        n2l3(p,llen);
        if (llen+3 != n)
                {
-               al=SSL3_AD_ILLEGAL_PARAMETER;
+               al=SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
                goto f_err;
                }
@@ -1544,7 +1912,7 @@ SSL *s;
                n2l3(p,l);
                if ((l+nc+3) > llen)
                        {
-                       al=SSL3_AD_ILLEGAL_PARAMETER;
+                       al=SSL_AD_DECODE_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
                        goto f_err;
                        }
@@ -1558,11 +1926,11 @@ SSL *s;
                        }
                if (p != (q+l))
                        {
-                       al=SSL3_AD_ILLEGAL_PARAMETER;
+                       al=SSL_AD_DECODE_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
                        goto f_err;
                        }
-               if (!sk_push(sk,(char *)x))
+               if (!sk_X509_push(sk,x))
                        {
                        SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
                        goto err;
@@ -1571,25 +1939,58 @@ SSL *s;
                nc+=l+3;
                }
 
-       if (sk_num(sk) <= 0)
+       if (sk_X509_num(sk) <= 0)
                {
-               al=SSL3_AD_ILLEGAL_PARAMETER;
-               SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_PASSED);
-               goto f_err;
+               /* TLS does not mind 0 certs returned */
+               if (s->version == SSL3_VERSION)
+                       {
+                       al=SSL_AD_HANDSHAKE_FAILURE;
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
+                       goto f_err;
+                       }
+               /* Fail for TLS only if we required a certificate */
+               else if ((s->verify_mode & SSL_VERIFY_PEER) &&
+                        (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
+                       al=SSL_AD_HANDSHAKE_FAILURE;
+                       goto f_err;
+                       }
                }
-       i=ssl_verify_cert_chain(s,sk);
-       if (!i)
+       else
                {
-               al=ssl_verify_alarm_type(s->verify_result);
-               SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
-               goto f_err;
+               i=ssl_verify_cert_chain(s,sk);
+               if (!i)
+                       {
+                       al=ssl_verify_alarm_type(s->verify_result);
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
+                       goto f_err;
+                       }
                }
 
-       /* This should not be needed */
-       if (s->session->peer != NULL)
+       if (s->session->peer != NULL) /* This should not be needed */
                X509_free(s->session->peer);
-       
-       s->session->peer=(X509 *)sk_shift(sk);
+       s->session->peer=sk_X509_shift(sk);
+       s->session->verify_result = s->verify_result;
+
+       /* With the current implementation, sess_cert will always be NULL
+        * when we arrive here. */
+       if (s->session->sess_cert == NULL)
+               {
+               s->session->sess_cert = ssl_sess_cert_new();
+               if (s->session->sess_cert == NULL)
+                       {
+                       SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
+                       goto err;
+                       }
+               }
+       if (s->session->sess_cert->cert_chain != NULL)
+               sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
+       s->session->sess_cert->cert_chain=sk;
+       /* Inconsistency alert: cert_chain does *not* include the
+        * peer's own certificate, while we do include it in s3_clnt.c */
+
+       sk=NULL;
 
        ret=1;
        if (0)
@@ -1599,12 +2000,11 @@ f_err:
                }
 err:
        if (x != NULL) X509_free(x);
-       if (sk != NULL) sk_pop_free(sk,X509_free);
+       if (sk != NULL) sk_X509_pop_free(sk,X509_free);
        return(ret);
        }
 
-int ssl3_send_server_certificate(s)
-SSL *s;
+int ssl3_send_server_certificate(SSL *s)
        {
        unsigned long l;
        X509 *x;
@@ -1612,9 +2012,13 @@ SSL *s;
        if (s->state == SSL3_ST_SW_CERT_A)
                {
                x=ssl_get_server_send_cert(s);
-               if (x == NULL)
+               if (x == NULL &&
+                        /* VRS: allow null cert if auth == KRB5 */
+                        (s->s3->tmp.new_cipher->algorithms
+                                & (SSL_MKEY_MASK|SSL_AUTH_MASK))
+                        != (SSL_aKRB5|SSL_kKRB5))
                        {
-                       SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,SSL_R_INTERNAL_ERROR);
+                       SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
                        return(0);
                        }