Enable various DTLS extensions.
[openssl.git] / ssl / t1_lib.c
index 3421e34549ee668f7235603b6e59dde6fba8d0c4..b0e91ad3e550ec2d06a10dd984f58a03c595b506 100644 (file)
@@ -123,7 +123,7 @@ const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
                                const unsigned char *sess_id, int sesslen,
                                SSL_SESSION **psess);
-static int ssl_check_clienthello_tlsext(SSL *s);
+static int ssl_check_clienthello_tlsext_early(SSL *s);
 int ssl_check_serverhello_tlsext(SSL *s);
 #endif
 
@@ -140,6 +140,48 @@ SSL3_ENC_METHOD TLSv1_enc_data={
        TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
        tls1_alert_code,
        tls1_export_keying_material,
+       0,
+       SSL3_HM_HEADER_LENGTH,
+       ssl3_set_handshake_header,
+       ssl3_handshake_write
+       };
+
+SSL3_ENC_METHOD TLSv1_1_enc_data={
+       tls1_enc,
+       tls1_mac,
+       tls1_setup_key_block,
+       tls1_generate_master_secret,
+       tls1_change_cipher_state,
+       tls1_final_finish_mac,
+       TLS1_FINISH_MAC_LENGTH,
+       tls1_cert_verify_mac,
+       TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
+       TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
+       tls1_alert_code,
+       tls1_export_keying_material,
+       SSL_ENC_FLAG_EXPLICIT_IV,
+       SSL3_HM_HEADER_LENGTH,
+       ssl3_set_handshake_header,
+       ssl3_handshake_write
+       };
+
+SSL3_ENC_METHOD TLSv1_2_enc_data={
+       tls1_enc,
+       tls1_mac,
+       tls1_setup_key_block,
+       tls1_generate_master_secret,
+       tls1_change_cipher_state,
+       tls1_final_finish_mac,
+       TLS1_FINISH_MAC_LENGTH,
+       tls1_cert_verify_mac,
+       TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
+       TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
+       tls1_alert_code,
+       tls1_export_keying_material,
+       SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF,
+       SSL3_HM_HEADER_LENGTH,
+       ssl3_set_handshake_header,
+       ssl3_handshake_write
        };
 
 long tls1_default_timeout(void)
@@ -241,6 +283,12 @@ static const unsigned char eccurves_default[] =
                0,17, /* secp160r2 (17) */ 
        };
 
+static const unsigned char suiteb_curves[] =
+       {
+               0, TLSEXT_curve_P_256,
+               0, TLSEXT_curve_P_384
+       };
+
 int tls1_ec_curve_id2nid(int curve_id)
        {
        /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
@@ -320,22 +368,74 @@ static void tls1_get_curvelist(SSL *s, int sess,
                {
                *pcurves = s->session->tlsext_ellipticcurvelist;
                *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
+               return;
                }
-       else
+       /* For Suite B mode only include P-256, P-384 */
+       switch (tls1_suiteb(s))
                {
+       case SSL_CERT_FLAG_SUITEB_128_LOS:
+               *pcurves = suiteb_curves;
+               *pcurveslen = sizeof(suiteb_curves);
+               break;
+
+       case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
+               *pcurves = suiteb_curves;
+               *pcurveslen = 2;
+               break;
+
+       case SSL_CERT_FLAG_SUITEB_192_LOS:
+               *pcurves = suiteb_curves + 2;
+               *pcurveslen = 2;
+               break;
+       default:
                *pcurves = s->tlsext_ellipticcurvelist;
                *pcurveslen = s->tlsext_ellipticcurvelist_length;
                }
-       /* If not set use default: for now static structure */
        if (!*pcurves)
                {
                *pcurves = eccurves_default;
                *pcurveslen = sizeof(eccurves_default);
                }
        }
+/* Check a curve is one of our preferences */
+int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
+       {
+       const unsigned char *curves;
+       size_t curveslen, i;
+       unsigned int suiteb_flags = tls1_suiteb(s);
+       if (len != 3 || p[0] != NAMED_CURVE_TYPE)
+               return 0;
+       /* Check curve matches Suite B preferences */
+       if (suiteb_flags)
+               {
+               unsigned long cid = s->s3->tmp.new_cipher->id;
+               if (p[1])
+                       return 0;
+               if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
+                       {
+                       if (p[2] != TLSEXT_curve_P_256)
+                               return 0;
+                       }
+               else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
+                       {
+                       if (p[2] != TLSEXT_curve_P_384)
+                               return 0;
+                       }
+               else    /* Should never happen */
+                       return 0;
+               }
+       tls1_get_curvelist(s, 0, &curves, &curveslen);
+       for (i = 0; i < curveslen; i += 2, curves += 2)
+               {
+               if (p[1] == curves[0] && p[2] == curves[1])
+                       return 1;
+               }
+       return 0;
+       }
 
 /* Return nth shared curve. If nmatch == -1 return number of
- * matches.
+ * matches. For nmatch == -2 return the NID of the curve to use for
+ * an EC tmp key.
  */
 
 int tls1_shared_curve(SSL *s, int nmatch)
@@ -346,6 +446,25 @@ int tls1_shared_curve(SSL *s, int nmatch)
        /* Can't do anything on client side */
        if (s->server == 0)
                return -1;
+       if (nmatch == -2)
+               {
+               if (tls1_suiteb(s))
+                       {
+                       /* For Suite B ciphersuite determines curve: we 
+                        * already know these are acceptable due to previous
+                        * checks.
+                        */
+                       unsigned long cid = s->s3->tmp.new_cipher->id;
+                       if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
+                               return NID_X9_62_prime256v1; /* P-256 */
+                       if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
+                               return NID_secp384r1; /* P-384 */
+                       /* Should never happen */
+                       return NID_undef;
+                       }
+               /* If not Suite B just return first preference shared curve */
+               nmatch = 0;
+               }
        tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
                                &supp, &supplen);
        tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
@@ -448,6 +567,8 @@ int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
        ncb.nidcnt = 0;
        if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
                return 0;
+       if (pext == NULL)
+               return 1;
        return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
        }
 /* For an EC key set TLS id and required compression based on parameters */
@@ -525,6 +646,8 @@ static int tls1_check_ec_key(SSL *s,
                if (i == plen)
                        return 0;
                }
+       if (!curve_id)
+               return 1;
        /* Check curve is consistent with client and server preferences */
        for (j = 0; j <= 1; j++)
                {
@@ -536,14 +659,38 @@ static int tls1_check_ec_key(SSL *s,
                        }
                if (i == plen)
                        return 0;
+               /* For clients can only check sent curve list */
+               if (!s->server)
+                       return 1;
                }
        return 1;
        }
 
+static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
+                                       size_t *pformatslen)
+       {
+       /* If we have a custom point format list use it otherwise
+        * use default */
+       if (s->tlsext_ecpointformatlist)
+               {
+               *pformats = s->tlsext_ecpointformatlist;
+               *pformatslen = s->tlsext_ecpointformatlist_length;
+               }
+       else
+               {
+               *pformats = ecformats_default;
+               /* For Suite B we don't support char2 fields */
+               if (tls1_suiteb(s))
+                       *pformatslen = sizeof(ecformats_default) - 1;
+               else
+                       *pformatslen = sizeof(ecformats_default);
+               }
+       }
+
 /* Check cert parameters compatible with extensions: currently just checks
  * EC certificates have compatible curves and compression.
  */
-static int tls1_check_cert_param(SSL *s, X509 *x)
+static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
        {
        unsigned char comp_id, curve_id[2];
        EVP_PKEY *pkey;
@@ -561,13 +708,87 @@ static int tls1_check_cert_param(SSL *s, X509 *x)
        EVP_PKEY_free(pkey);
        if (!rv)
                return 0;
-       return tls1_check_ec_key(s, curve_id, &comp_id);
+       /* Can't check curve_id for client certs as we don't have a
+        * supported curves extension.
+        */
+       rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
+       if (!rv)
+               return 0;
+       /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
+        * SHA384+P-384, adjust digest if necessary.
+        */
+       if (set_ee_md && tls1_suiteb(s))
+               {
+               int check_md;
+               size_t i;
+               CERT *c = s->cert;
+               if (curve_id[0])
+                       return 0;
+               /* Check to see we have necessary signing algorithm */
+               if (curve_id[1] == TLSEXT_curve_P_256)
+                       check_md = NID_ecdsa_with_SHA256;
+               else if (curve_id[1] == TLSEXT_curve_P_384)
+                       check_md = NID_ecdsa_with_SHA384;
+               else
+                       return 0; /* Should never happen */
+               for (i = 0; i < c->shared_sigalgslen; i++)
+                       if (check_md == c->shared_sigalgs[i].signandhash_nid)
+                               break;
+               if (i == c->shared_sigalgslen)
+                       return 0;
+               if (set_ee_md == 2)
+                       {
+                       if (check_md == NID_ecdsa_with_SHA256)
+                               c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
+                       else
+                               c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
+                       }
+               }
+       return rv;
        }
 /* Check EC temporary key is compatible with client extensions */
-int tls1_check_ec_tmp_key(SSL *s)
+int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
        {
        unsigned char curve_id[2];
        EC_KEY *ec = s->cert->ecdh_tmp;
+#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
+       /* Allow any curve: not just those peer supports */
+       if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
+               return 1;
+#endif
+       /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
+        * no other curves permitted.
+        */
+       if (tls1_suiteb(s))
+               {
+               /* Curve to check determined by ciphersuite */
+               if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
+                       curve_id[1] = TLSEXT_curve_P_256;
+               else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
+                       curve_id[1] = TLSEXT_curve_P_384;
+               else
+                       return 0;
+               curve_id[0] = 0;
+               /* Check this curve is acceptable */
+               if (!tls1_check_ec_key(s, curve_id, NULL))
+                       return 0;
+               /* If auto or setting curve from callback assume OK */
+               if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
+                       return 1;
+               /* Otherwise check curve is acceptable */
+               else 
+                       {
+                       unsigned char curve_tmp[2];
+                       if (!ec)
+                               return 0;
+                       if (!tls1_set_ec_id(curve_tmp, NULL, ec))
+                               return 0;
+                       if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
+                               return 1;
+                       return 0;
+                       }
+                       
+               }
        if (s->cert->ecdh_tmp_auto)
                {
                /* Need a shared curve */
@@ -583,8 +804,13 @@ int tls1_check_ec_tmp_key(SSL *s)
                        return 0;
                }
        if (!tls1_set_ec_id(curve_id, NULL, ec))
-               return 1;
+               return 0;
+/* Set this to allow use of invalid curves for testing */
+#if 0
+       return 1;
+#else
        return tls1_check_ec_key(s, curve_id, NULL);
+#endif
        }
 
 #endif /* OPENSSL_NO_EC */
@@ -635,8 +861,31 @@ static unsigned char tls12_sigalgs[] = {
 #endif
 };
 
+static unsigned char suiteb_sigalgs[] = {
+       tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
+       tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
+};
+
 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
        {
+       /* If Suite B mode use Suite B sigalgs only, ignore any other
+        * preferences.
+        */
+       switch (tls1_suiteb(s))
+               {
+       case SSL_CERT_FLAG_SUITEB_128_LOS:
+               *psigs = suiteb_sigalgs;
+               return sizeof(suiteb_sigalgs);
+
+       case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
+               *psigs = suiteb_sigalgs;
+               return 2;
+
+       case SSL_CERT_FLAG_SUITEB_192_LOS:
+               *psigs = suiteb_sigalgs + 2;
+               return 2;
+               }
+
        /* If server use client authentication sigalgs if not NULL */
        if (s->server && s->cert->client_sigalgs)
                {
@@ -660,6 +909,91 @@ size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
                        return sizeof(tls12_sigalgs);
                }
        }
+/* Check signature algorithm is consistent with sent supported signature
+ * algorithms and if so return relevant digest.
+ */
+int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
+                               const unsigned char *sig, EVP_PKEY *pkey)
+       {
+       const unsigned char *sent_sigs;
+       size_t sent_sigslen, i;
+       int sigalg = tls12_get_sigid(pkey);
+       /* Should never happen */
+       if (sigalg == -1)
+               return -1;
+       /* Check key type is consistent with signature */
+       if (sigalg != (int)sig[1])
+               {
+               SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
+               return 0;
+               }
+       if (pkey->type == EVP_PKEY_EC)
+               {
+               unsigned char curve_id[2], comp_id;
+               /* Check compression and curve matches extensions */
+               if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
+                       return 0;
+               if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
+                       {
+                       SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
+                       return 0;
+                       }
+               /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
+               if (tls1_suiteb(s))
+                       {
+                       if (curve_id[0])
+                               return 0;
+                       if (curve_id[1] == TLSEXT_curve_P_256)
+                               {
+                               if (sig[0] != TLSEXT_hash_sha256)
+                                       {
+                                       SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
+                                               SSL_R_ILLEGAL_SUITEB_DIGEST);
+                                       return 0;
+                                       }
+                               }
+                       else if (curve_id[1] == TLSEXT_curve_P_384)
+                               {
+                               if (sig[0] != TLSEXT_hash_sha384)
+                                       {
+                                       SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
+                                               SSL_R_ILLEGAL_SUITEB_DIGEST);
+                                       return 0;
+                                       }
+                               }
+                       else
+                               return 0;
+                       }
+               }
+       else if (tls1_suiteb(s))
+               return 0;
+
+       /* Check signature matches a type we sent */
+       sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
+       for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
+               {
+               if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
+                       break;
+               }
+       /* Allow fallback to SHA1 if not strict mode */
+       if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
+               {
+               SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
+               return 0;
+               }
+       *pmd = tls12_get_hash(sig[0]);
+       if (*pmd == NULL)
+               {
+               SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
+               return 0;
+               }
+       /* Store the digest used so applications can retrieve it if they
+        * wish.
+        */
+       if (s->session && s->session->sess_cert)
+               s->session->sess_cert->peer_key->digest = *pmd;
+       return 1;
+       }
 /* Get a mask of disabled algorithms: an algorithm is disabled
  * if it isn't supported or doesn't appear in supported signature
  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
@@ -675,7 +1009,7 @@ void ssl_set_client_disabled(SSL *s)
        c->mask_a = 0;
        c->mask_k = 0;
        /* If less than TLS 1.2 don't allow TLS 1.2 only ciphers */
-       if (TLS1_get_version(s) < TLS1_2_VERSION)
+       if (TLS1_get_client_version(s) < TLS1_2_VERSION)
                c->mask_ssl = SSL_TLSV1_2;
        else
                c->mask_ssl = 0;
@@ -761,7 +1095,7 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned cha
 #ifndef OPENSSL_NO_EC
        /* See if we support any ECC ciphersuites */
        int using_ecc = 0;
-       if (s->version != DTLS1_VERSION && s->version >= TLS1_VERSION)
+       if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
                {
                int i;
                unsigned long alg_k, alg_a;
@@ -884,16 +1218,8 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned cha
                long lenmax; 
                const unsigned char *plist;
                size_t plistlen;
-               /* If we have a custom point format list use it otherwise
-                * use default */
-               plist = s->tlsext_ecpointformatlist;
-               if (plist)
-                       plistlen = s->tlsext_ecpointformatlist_length;
-               else
-                       {
-                       plist = ecformats_default;
-                       plistlen = sizeof(ecformats_default);
-                       }
+
+               tls1_get_formatlist(s, &plist, &plistlen);
 
                if ((lenmax = limit - ret - 5) < 0) return NULL; 
                if (plistlen > (size_t)lenmax) return NULL;
@@ -971,7 +1297,7 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned cha
                }
                skip_ext:
 
-       if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
+       if (SSL_USE_SIGALGS(s))
                {
                size_t salglen;
                const unsigned char *salg;
@@ -986,8 +1312,7 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned cha
                }
 
 #ifdef TLSEXT_TYPE_opaque_prf_input
-       if (s->s3->client_opaque_prf_input != NULL &&
-           s->version != DTLS1_VERSION)
+       if (s->s3->client_opaque_prf_input != NULL)
                {
                size_t col = s->s3->client_opaque_prf_input_len;
                
@@ -1004,8 +1329,7 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned cha
                }
 #endif
 
-       if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
-           s->version != DTLS1_VERSION)
+       if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
                {
                int i;
                long extlen, idlen, itmp;
@@ -1105,11 +1429,11 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned cha
        /* 1 byte for the list (we only support audit proofs) */
        if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
                {
-               size_t lenmax;
                 const unsigned short ext_len = 2;
                 const unsigned char list_len = 1;
 
-               if ((lenmax = limit - ret - 6) < 0) return NULL;
+               if (limit < ret + 6)
+                       return NULL;
 
                s2n(TLSEXT_TYPE_server_authz, ret);
                 /* Extension length: 2 bytes */
@@ -1132,6 +1456,10 @@ unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned cha
 #ifndef OPENSSL_NO_NEXTPROTONEG
        int next_proto_neg_seen;
 #endif
+       unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
+       unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
+       int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
+       using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
 
        /* don't add extensions for SSLv3, unless doing secure renegotiation */
        if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
@@ -1173,25 +1501,28 @@ unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned cha
         }
 
 #ifndef OPENSSL_NO_EC
-       if (s->tlsext_ecpointformatlist != NULL &&
-           s->version != DTLS1_VERSION)
+       if (using_ecc)
                {
+               const unsigned char *plist;
+               size_t plistlen;
                /* Add TLS extension ECPointFormats to the ServerHello message */
                long lenmax; 
 
+               tls1_get_formatlist(s, &plist, &plistlen);
+
                if ((lenmax = limit - ret - 5) < 0) return NULL; 
-               if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
-               if (s->tlsext_ecpointformatlist_length > 255)
+               if (plistlen > (size_t)lenmax) return NULL;
+               if (plistlen > 255)
                        {
                        SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                        return NULL;
                        }
                
                s2n(TLSEXT_TYPE_ec_point_formats,ret);
-               s2n(s->tlsext_ecpointformatlist_length + 1,ret);
-               *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
-               memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
-               ret+=s->tlsext_ecpointformatlist_length;
+               s2n(plistlen + 1,ret);
+               *(ret++) = (unsigned char) plistlen;
+               memcpy(ret, plist, plistlen);
+               ret+=plistlen;
 
                }
        /* Currently the server should not respond with a SupportedCurves extension */
@@ -1213,8 +1544,7 @@ unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned cha
                }
 
 #ifdef TLSEXT_TYPE_opaque_prf_input
-       if (s->s3->server_opaque_prf_input != NULL &&
-           s->version != DTLS1_VERSION)
+       if (s->s3->server_opaque_prf_input != NULL)
                {
                size_t sol = s->s3->server_opaque_prf_input_len;
                
@@ -1392,6 +1722,7 @@ static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char
        unsigned short len;
        unsigned char *data = *p;
        int renegotiate_seen = 0;
+       size_t i;
 
        s->servername_done = 0;
        s->tlsext_status_type = -1;
@@ -1415,6 +1746,12 @@ static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char
                OPENSSL_free(s->cert->shared_sigalgs);
                s->cert->shared_sigalgs = NULL;
                }
+       /* Clear certificate digests and validity flags */
+       for (i = 0; i < SSL_PKEY_NUM; i++)
+               {
+               s->cert->pkeys[i].digest = NULL;
+               s->cert->pkeys[i].valid_flags = 0;
+               }
 
        if (data >= (d+n-2))
                goto ri_check;
@@ -1569,13 +1906,13 @@ static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char
 #endif
 
 #ifndef OPENSSL_NO_EC
-               else if (type == TLSEXT_TYPE_ec_point_formats &&
-                    s->version != DTLS1_VERSION)
+               else if (type == TLSEXT_TYPE_ec_point_formats)
                        {
                        unsigned char *sdata = data;
                        int ecpointformatlist_length = *(sdata++);
 
-                       if (ecpointformatlist_length != size - 1)
+                       if (ecpointformatlist_length != size - 1 || 
+                               ecpointformatlist_length < 1)
                                {
                                *al = TLS1_AD_DECODE_ERROR;
                                return 0;
@@ -1604,14 +1941,14 @@ static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char
                        fprintf(stderr,"\n");
 #endif
                        }
-               else if (type == TLSEXT_TYPE_elliptic_curves &&
-                    s->version != DTLS1_VERSION)
+               else if (type == TLSEXT_TYPE_elliptic_curves)
                        {
                        unsigned char *sdata = data;
                        int ellipticcurvelist_length = (*(sdata++) << 8);
                        ellipticcurvelist_length += (*(sdata++));
 
-                       if (ellipticcurvelist_length != size - 2)
+                       if (ellipticcurvelist_length != size - 2 ||
+                               ellipticcurvelist_length < 1)
                                {
                                *al = TLS1_AD_DECODE_ERROR;
                                return 0;
@@ -1642,8 +1979,7 @@ static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char
                        }
 #endif /* OPENSSL_NO_EC */
 #ifdef TLSEXT_TYPE_opaque_prf_input
-               else if (type == TLSEXT_TYPE_opaque_prf_input &&
-                    s->version != DTLS1_VERSION)
+               else if (type == TLSEXT_TYPE_opaque_prf_input)
                        {
                        unsigned char *sdata = data;
 
@@ -1718,8 +2054,8 @@ static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char
                                return 0;
                                }
                        }
-               else if (type == TLSEXT_TYPE_status_request &&
-                        s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
+               else if (type == TLSEXT_TYPE_status_request
+                        && s->ctx->tlsext_status_cb)
                        {
                
                        if (size < 5) 
@@ -1902,7 +2238,6 @@ static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char
                         * in the case of a session resumption. */
                        if (!s->hit)
                                {
-                               size_t i;
                                if (s->s3->tlsext_authz_client_types != NULL)
                                        OPENSSL_free(s->s3->tlsext_authz_client_types);
                                s->s3->tlsext_authz_client_types =
@@ -1971,7 +2306,7 @@ int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, in
                return 0;
                }
 
-       if (ssl_check_clienthello_tlsext(s) <= 0) 
+       if (ssl_check_clienthello_tlsext_early(s) <= 0) 
                {
                SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
                return 0;
@@ -2050,8 +2385,7 @@ static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char
                        }
 
 #ifndef OPENSSL_NO_EC
-               else if (type == TLSEXT_TYPE_ec_point_formats &&
-                    s->version != DTLS1_VERSION)
+               else if (type == TLSEXT_TYPE_ec_point_formats)
                        {
                        unsigned char *sdata = data;
                        int ecpointformatlist_length = *(sdata++);
@@ -2097,8 +2431,7 @@ static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char
                        s->tlsext_ticket_expected = 1;
                        }
 #ifdef TLSEXT_TYPE_opaque_prf_input
-               else if (type == TLSEXT_TYPE_opaque_prf_input &&
-                    s->version != DTLS1_VERSION)
+               else if (type == TLSEXT_TYPE_opaque_prf_input)
                        {
                        unsigned char *sdata = data;
 
@@ -2128,8 +2461,7 @@ static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char
                                }
                        }
 #endif
-               else if (type == TLSEXT_TYPE_status_request &&
-                        s->version != DTLS1_VERSION)
+               else if (type == TLSEXT_TYPE_status_request)
                        {
                        /* MUST be empty and only sent if we've requested
                         * a status request message.
@@ -2150,7 +2482,7 @@ static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char
                        unsigned char selected_len;
 
                        /* We must have requested it. */
-                       if ((s->ctx->next_proto_select_cb == NULL))
+                       if (s->ctx->next_proto_select_cb == NULL)
                                {
                                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                                return 0;
@@ -2343,36 +2675,10 @@ int ssl_prepare_clienthello_tlsext(SSL *s)
 
 int ssl_prepare_serverhello_tlsext(SSL *s)
        {
-#ifndef OPENSSL_NO_EC
-       /* If we are server and using an ECC cipher suite, send the point formats we support 
-        * if the client sent us an ECPointsFormat extension.  Note that the server is not
-        * supposed to send an EllipticCurves extension.
-        */
-
-       unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
-       unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
-       int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
-       using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
-       
-       if (using_ecc)
-               {
-               if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
-               if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
-                       {
-                       SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
-                       return -1;
-                       }
-               s->tlsext_ecpointformatlist_length = 3;
-               s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
-               s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
-               s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
-               }
-#endif /* OPENSSL_NO_EC */
-
        return 1;
        }
 
-static int ssl_check_clienthello_tlsext(SSL *s)
+static int ssl_check_clienthello_tlsext_early(SSL *s)
        {
        int ret=SSL_TLSEXT_ERR_NOACK;
        int al = SSL_AD_UNRECOGNIZED_NAME;
@@ -2391,42 +2697,12 @@ static int ssl_check_clienthello_tlsext(SSL *s)
        else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
                ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
 
-       /* If status request then ask callback what to do.
-        * Note: this must be called after servername callbacks in case 
-        * the certificate has changed.
-        */
-       if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
-               {
-               int r;
-               r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
-               switch (r)
-                       {
-                       /* We don't want to send a status request response */
-                       case SSL_TLSEXT_ERR_NOACK:
-                               s->tlsext_status_expected = 0;
-                               break;
-                       /* status request response should be sent */
-                       case SSL_TLSEXT_ERR_OK:
-                               if (s->tlsext_ocsp_resp)
-                                       s->tlsext_status_expected = 1;
-                               else
-                                       s->tlsext_status_expected = 0;
-                               break;
-                       /* something bad happened */
-                       case SSL_TLSEXT_ERR_ALERT_FATAL:
-                               ret = SSL_TLSEXT_ERR_ALERT_FATAL;
-                               al = SSL_AD_INTERNAL_ERROR;
-                               goto err;
-                       }
-               }
-       else
-               s->tlsext_status_expected = 0;
-
 #ifdef TLSEXT_TYPE_opaque_prf_input
        {
                /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
                 * but we might be sending an alert in response to the client hello,
-                * so this has to happen here in ssl_check_clienthello_tlsext(). */
+                * so this has to happen here in
+                * ssl_check_clienthello_tlsext_early(). */
 
                int r = 1;
        
@@ -2478,8 +2754,8 @@ static int ssl_check_clienthello_tlsext(SSL *s)
                        }
        }
 
-#endif
  err:
+#endif
        switch (ret)
                {
                case SSL_TLSEXT_ERR_ALERT_FATAL:
@@ -2497,6 +2773,71 @@ static int ssl_check_clienthello_tlsext(SSL *s)
                }
        }
 
+int ssl_check_clienthello_tlsext_late(SSL *s)
+       {
+       int ret = SSL_TLSEXT_ERR_OK;
+       int al;
+
+       /* If status request then ask callback what to do.
+        * Note: this must be called after servername callbacks in case
+        * the certificate has changed, and must be called after the cipher
+        * has been chosen because this may influence which certificate is sent
+        */
+       if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
+               {
+               int r;
+               CERT_PKEY *certpkey;
+               certpkey = ssl_get_server_send_pkey(s);
+               /* If no certificate can't return certificate status */
+               if (certpkey == NULL)
+                       {
+                       s->tlsext_status_expected = 0;
+                       return 1;
+                       }
+               /* Set current certificate to one we will use so
+                * SSL_get_certificate et al can pick it up.
+                */
+               s->cert->key = certpkey;
+               r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
+               switch (r)
+                       {
+                       /* We don't want to send a status request response */
+                       case SSL_TLSEXT_ERR_NOACK:
+                               s->tlsext_status_expected = 0;
+                               break;
+                       /* status request response should be sent */
+                       case SSL_TLSEXT_ERR_OK:
+                               if (s->tlsext_ocsp_resp)
+                                       s->tlsext_status_expected = 1;
+                               else
+                                       s->tlsext_status_expected = 0;
+                               break;
+                       /* something bad happened */
+                       case SSL_TLSEXT_ERR_ALERT_FATAL:
+                               ret = SSL_TLSEXT_ERR_ALERT_FATAL;
+                               al = SSL_AD_INTERNAL_ERROR;
+                               goto err;
+                       }
+               }
+       else
+               s->tlsext_status_expected = 0;
+
+ err:
+       switch (ret)
+               {
+               case SSL_TLSEXT_ERR_ALERT_FATAL:
+                       ssl3_send_alert(s, SSL3_AL_FATAL, al);
+                       return -1;
+
+               case SSL_TLSEXT_ERR_ALERT_WARNING:
+                       ssl3_send_alert(s, SSL3_AL_WARNING, al);
+                       return 1; 
+
+               default:
+                       return 1;
+               }
+       }
+
 int ssl_check_serverhello_tlsext(SSL *s)
        {
        int ret=SSL_TLSEXT_ERR_NOACK;
@@ -2681,7 +3022,7 @@ int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
        if (p >= limit)
                return -1;
        /* Skip past DTLS cookie */
-       if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
+       if (SSL_IS_DTLS(s))
                {
                i = *(p++);
                p+= i;
@@ -2817,7 +3158,7 @@ static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
        HMAC_Update(&hctx, etick, eticklen);
        HMAC_Final(&hctx, tick_hmac, NULL);
        HMAC_CTX_cleanup(&hctx);
-       if (memcmp(tick_hmac, etick + eticklen, mlen))
+       if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
                return 2;
        /* Attempt to decrypt session data */
        /* Move p after IV to start of encrypted ticket, update length */
@@ -2988,7 +3329,7 @@ static int tls12_get_pkey_idx(unsigned char sig_alg)
 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
                        int *psignhash_nid, const unsigned char *data)
        {
-       int sign_nid, hash_nid;
+       int sign_nid = 0, hash_nid = 0;
        if (!phash_nid && !psign_nid && !psignhash_nid)
                return;
        if (phash_nid || psignhash_nid)
@@ -3058,27 +3399,21 @@ static int tls1_set_shared_sigalgs(SSL *s)
        size_t nmatch;
        TLS_SIGALGS *salgs = NULL;
        CERT *c = s->cert;
+       unsigned int is_suiteb = tls1_suiteb(s);
        /* If client use client signature algorithms if not NULL */
-       if (!s->server && c->client_sigalgs)
+       if (!s->server && c->client_sigalgs && !is_suiteb)
                {
                conf = c->client_sigalgs;
                conflen = c->client_sigalgslen;
                }
-       else if (c->conf_sigalgs)
+       else if (c->conf_sigalgs && !is_suiteb)
                {
                conf = c->conf_sigalgs;
                conflen = c->conf_sigalgslen;
                }
        else
-               {
-               conf = tls12_sigalgs;
-               conflen = sizeof(tls12_sigalgs);
-#ifdef OPENSSL_FIPS
-               if (FIPS_mode())
-                       conflen -= 2;
-#endif
-               }
-       if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
+               conflen = tls12_get_psigalgs(s, &conf);
+       if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
                {
                pref = conf;
                preflen = conflen;
@@ -3114,18 +3449,13 @@ int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
        const EVP_MD *md;
        CERT *c = s->cert;
        TLS_SIGALGS *sigptr;
-       /* Extension ignored for TLS versions below 1.2 */
-       if (TLS1_get_version(s) < TLS1_2_VERSION)
+       /* Extension ignored for inappropriate versions */
+       if (!SSL_USE_SIGALGS(s))
                return 1;
        /* Should never happen */
        if (!c)
                return 0;
 
-       c->pkeys[SSL_PKEY_DSA_SIGN].digest = NULL;
-       c->pkeys[SSL_PKEY_RSA_SIGN].digest = NULL;
-       c->pkeys[SSL_PKEY_RSA_ENC].digest = NULL;
-       c->pkeys[SSL_PKEY_ECC].digest = NULL;
-
        c->peer_sigalgs = OPENSSL_malloc(dsize);
        if (!c->peer_sigalgs)
                return 0;
@@ -3134,6 +3464,32 @@ int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
 
        tls1_set_shared_sigalgs(s);
 
+#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
+       if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
+               {
+               /* Use first set signature preference to force message
+                * digest, ignoring any peer preferences.
+                */
+               const unsigned char *sigs = NULL;
+               if (s->server)
+                       sigs = c->conf_sigalgs;
+               else
+                       sigs = c->client_sigalgs;
+               if (sigs)
+                       {
+                       idx = tls12_get_pkey_idx(sigs[1]);
+                       md = tls12_get_hash(sigs[0]);
+                       c->pkeys[idx].digest = md;
+                       c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
+                       if (idx == SSL_PKEY_RSA_SIGN)
+                               {
+                               c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
+                               c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
+                               }
+                       }
+               }
+#endif
+
        for (i = 0, sigptr = c->shared_sigalgs;
                        i < c->shared_sigalgslen; i++, sigptr++)
                {
@@ -3142,15 +3498,19 @@ int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
                        {
                        md = tls12_get_hash(sigptr->rhash);
                        c->pkeys[idx].digest = md;
+                       c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
                        if (idx == SSL_PKEY_RSA_SIGN)
+                               {
+                               c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
                                c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
+                               }
                        }
 
                }
        /* In strict mode leave unset digests as NULL to indicate we can't
         * use the certificate for signing.
         */
-       if (!(s->cert->cert_flags & SSL_CERT_FLAG_TLS_STRICT))
+       if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
                {
                /* Set any remaining keys to default values. NOTE: if alg is
                 * not supported it stays as NULL.
@@ -3425,6 +3785,8 @@ int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
        sig.sigalgcnt = 0;
        if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
                return 0;
+       if (c == NULL)
+               return 1;
        return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
        }
 
@@ -3487,40 +3849,107 @@ static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
                        return 1;
        return 0;
        }
+/* Check to see if a certificate issuer name matches list of CA names */
+static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
+       {
+       X509_NAME *nm;
+       int i;
+       nm = X509_get_issuer_name(x);
+       for (i = 0; i < sk_X509_NAME_num(names); i++)
+               {
+               if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
+                       return 1;
+               }
+       return 0;
+       }
 
 /* Check certificate chain is consistent with TLS extensions and is
- * usable by server.
+ * usable by server. This servers two purposes: it allows users to 
+ * check chains before passing them to the server and it allows the
+ * server to check chains before attempting to use them.
  */
+
+/* Flags which need to be set for a certificate when stict mode not set */
+
+#define CERT_PKEY_VALID_FLAGS \
+       (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
+/* Strict mode flags */
+#define CERT_PKEY_STRICT_FLAGS \
+        (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
+        | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
+
 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
                                                                        int idx)
        {
        int i;
-       int rv = CERT_PKEY_INVALID;
+       int rv = 0;
+       int check_flags = 0, strict_mode;
        CERT_PKEY *cpk = NULL;
        CERT *c = s->cert;
+       unsigned int suiteb_flags = tls1_suiteb(s);
+       /* idx == -1 means checking server chains */
        if (idx != -1)
                {
-               cpk = c->pkeys + idx;
+               /* idx == -2 means checking client certificate chains */
+               if (idx == -2)
+                       {
+                       cpk = c->key;
+                       idx = cpk - c->pkeys;
+                       }
+               else
+                       cpk = c->pkeys + idx;
                x = cpk->x509;
                pk = cpk->privatekey;
                chain = cpk->chain;
+               strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
                /* If no cert or key, forget it */
                if (!x || !pk)
                        goto end;
+#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
+               /* Allow any certificate to pass test */
+               if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
+                       {
+                       rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
+                       cpk->valid_flags = rv;
+                       return rv;
+                       }
+#endif
                }
        else
                {
+               if (!x || !pk)
+                       goto end;
                idx = ssl_cert_type(x, pk);
                if (idx == -1)
                        goto end;
+               cpk = c->pkeys + idx;
+               if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
+                       check_flags = CERT_PKEY_STRICT_FLAGS;
+               else
+                       check_flags = CERT_PKEY_VALID_FLAGS;
+               strict_mode = 1;
+               }
+
+       if (suiteb_flags)
+               {
+               int ok;
+               if (check_flags)
+                       check_flags |= CERT_PKEY_SUITEB;
+               ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
+               if (ok != X509_V_OK)
+                       {
+                       if (check_flags)
+                               rv |= CERT_PKEY_SUITEB;
+                       else
+                               goto end;
+                       }
                }
 
        /* Check all signature algorithms are consistent with
         * signature algorithms extension if TLS 1.2 or later
         * and strict mode.
         */
-       if (TLS1_get_version(s) >= TLS1_2_VERSION
-               && c->cert_flags & SSL_CERT_FLAG_TLS_STRICT)
+       if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
                {
                int default_nid;
                unsigned char rsign = 0;
@@ -3568,39 +3997,176 @@ int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
                                        break;
                                }
                        if (j == c->conf_sigalgslen)
-                               goto end;
+                               {
+                               if (check_flags)
+                                       goto skip_sigs;
+                               else
+                                       goto end;
+                               }
                        }
                /* Check signature algorithm of each cert in chain */
                if (!tls1_check_sig_alg(c, x, default_nid))
-                       goto end;
+                       {
+                       if (!check_flags) goto end;
+                       }
+               else
+                       rv |= CERT_PKEY_EE_SIGNATURE;
+               rv |= CERT_PKEY_CA_SIGNATURE;
                for (i = 0; i < sk_X509_num(chain); i++)
                        {
                        if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
                                                        default_nid))
-                               goto end;
+                               {
+                               if (check_flags)
+                                       {
+                                       rv &= ~CERT_PKEY_CA_SIGNATURE;
+                                       break;
+                                       }
+                               else
+                                       goto end;
+                               }
                        }
                }
-
+       /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
+       else if(check_flags)
+               rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
+       skip_sigs:
        /* Check cert parameters are consistent */
-       if (!tls1_check_cert_param(s, x))
+       if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
+               rv |= CERT_PKEY_EE_PARAM;
+       else if (!check_flags)
                goto end;
+       if (!s->server)
+               rv |= CERT_PKEY_CA_PARAM;
        /* In strict mode check rest of chain too */
-       if (c->cert_flags & SSL_CERT_FLAG_TLS_STRICT)
+       else if (strict_mode)
                {
+               rv |= CERT_PKEY_CA_PARAM;
                for (i = 0; i < sk_X509_num(chain); i++)
                        {
-                       if (!tls1_check_cert_param(s, sk_X509_value(chain, i)))
+                       X509 *ca = sk_X509_value(chain, i);
+                       if (!tls1_check_cert_param(s, ca, 0))
+                               {
+                               if (check_flags)
+                                       {
+                                       rv &= ~CERT_PKEY_CA_PARAM;
+                                       break;
+                                       }
+                               else
+                                       goto end;
+                               }
+                       }
+               }
+       if (!s->server && strict_mode)
+               {
+               STACK_OF(X509_NAME) *ca_dn;
+               int check_type = 0;
+               switch (pk->type)
+                       {
+               case EVP_PKEY_RSA:
+                       check_type = TLS_CT_RSA_SIGN;
+                       break;
+               case EVP_PKEY_DSA:
+                       check_type = TLS_CT_DSS_SIGN;
+                       break;
+               case EVP_PKEY_EC:
+                       check_type = TLS_CT_ECDSA_SIGN;
+                       break;
+               case EVP_PKEY_DH:
+               case EVP_PKEY_DHX:
+                               {
+                               int cert_type = X509_certificate_type(x, pk);
+                               if (cert_type & EVP_PKS_RSA)
+                                       check_type = TLS_CT_RSA_FIXED_DH;
+                               if (cert_type & EVP_PKS_DSA)
+                                       check_type = TLS_CT_DSS_FIXED_DH;
+                               }
+                       }
+               if (check_type)
+                       {
+                       const unsigned char *ctypes;
+                       int ctypelen;
+                       if (c->ctypes)
+                               {
+                               ctypes = c->ctypes;
+                               ctypelen = (int)c->ctype_num;
+                               }
+                       else
+                               {
+                               ctypes = (unsigned char *)s->s3->tmp.ctype;
+                               ctypelen = s->s3->tmp.ctype_num;
+                               }
+                       for (i = 0; i < ctypelen; i++)
+                               {
+                               if (ctypes[i] == check_type)
+                                       {
+                                       rv |= CERT_PKEY_CERT_TYPE;
+                                       break;
+                                       }
+                               }
+                       if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                                goto end;
                        }
+               else
+                       rv |= CERT_PKEY_CERT_TYPE;
+
+
+               ca_dn = s->s3->tmp.ca_names;
+
+               if (!sk_X509_NAME_num(ca_dn))
+                       rv |= CERT_PKEY_ISSUER_NAME;
+
+               if (!(rv & CERT_PKEY_ISSUER_NAME))
+                       {
+                       if (ssl_check_ca_name(ca_dn, x))
+                               rv |= CERT_PKEY_ISSUER_NAME;
+                       }
+               if (!(rv & CERT_PKEY_ISSUER_NAME))
+                       {
+                       for (i = 0; i < sk_X509_num(chain); i++)
+                               {
+                               X509 *xtmp = sk_X509_value(chain, i);
+                               if (ssl_check_ca_name(ca_dn, xtmp))
+                                       {
+                                       rv |= CERT_PKEY_ISSUER_NAME;
+                                       break;
+                                       }
+                               }
+                       }
+               if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
+                       goto end;
                }
-       rv = CERT_PKEY_VALID;
+       else
+               rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
+
+       if (!check_flags || (rv & check_flags) == check_flags)
+               rv |= CERT_PKEY_VALID;
 
        end:
-       if (cpk)
+
+       if (TLS1_get_version(s) >= TLS1_2_VERSION)
                {
-               if (rv && cpk->digest)
+               if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
+                       rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
+               else if (cpk->digest)
                        rv |= CERT_PKEY_SIGN;
-               cpk->valid_flags = rv;
+               }
+       else
+               rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
+
+       /* When checking a CERT_PKEY structure all flags are irrelevant
+        * if the chain is invalid.
+        */
+       if (!check_flags)
+               {
+               if (rv & CERT_PKEY_VALID)
+                       cpk->valid_flags = rv;
+               else
+                       {
+                       /* Preserve explicit sign flag, clear rest */
+                       cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
+                       return 0;
+                       }
                }
        return rv;
        }