]> git.sur5r.net Git - freertos/blobdiff - FreeRTOS-Labs/Source/mbedtls/library/ssl_srv.c
Add the Labs projects provided in the V10.2.1_191129 zip file.
[freertos] / FreeRTOS-Labs / Source / mbedtls / library / ssl_srv.c
diff --git a/FreeRTOS-Labs/Source/mbedtls/library/ssl_srv.c b/FreeRTOS-Labs/Source/mbedtls/library/ssl_srv.c
new file mode 100644 (file)
index 0000000..c533121
--- /dev/null
@@ -0,0 +1,4573 @@
+/*\r
+ *  SSLv3/TLSv1 server-side functions\r
+ *\r
+ *  Copyright (C) 2006-2015, ARM Limited, All Rights Reserved\r
+ *  SPDX-License-Identifier: Apache-2.0\r
+ *\r
+ *  Licensed under the Apache License, Version 2.0 (the "License"); you may\r
+ *  not use this file except in compliance with the License.\r
+ *  You may obtain a copy of the License at\r
+ *\r
+ *  http://www.apache.org/licenses/LICENSE-2.0\r
+ *\r
+ *  Unless required by applicable law or agreed to in writing, software\r
+ *  distributed under the License is distributed on an "AS IS" BASIS, WITHOUT\r
+ *  WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\r
+ *  See the License for the specific language governing permissions and\r
+ *  limitations under the License.\r
+ *\r
+ *  This file is part of mbed TLS (https://tls.mbed.org)\r
+ */\r
+\r
+#if !defined(MBEDTLS_CONFIG_FILE)\r
+#include "mbedtls/config.h"\r
+#else\r
+#include MBEDTLS_CONFIG_FILE\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_SRV_C)\r
+\r
+#if defined(MBEDTLS_PLATFORM_C)\r
+#include "mbedtls/platform.h"\r
+#else\r
+#include <stdlib.h>\r
+#define mbedtls_calloc    calloc\r
+#define mbedtls_free      free\r
+#endif\r
+\r
+#include "mbedtls/debug.h"\r
+#include "mbedtls/ssl.h"\r
+#include "mbedtls/ssl_internal.h"\r
+#include "mbedtls/platform_util.h"\r
+\r
+#include <string.h>\r
+\r
+#if defined(MBEDTLS_ECP_C)\r
+#include "mbedtls/ecp.h"\r
+#endif\r
+\r
+#if defined(MBEDTLS_HAVE_TIME)\r
+#include "mbedtls/platform_time.h"\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)\r
+int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,\r
+                                 const unsigned char *info,\r
+                                 size_t ilen )\r
+{\r
+    if( ssl->conf->endpoint != MBEDTLS_SSL_IS_SERVER )\r
+        return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );\r
+\r
+    mbedtls_free( ssl->cli_id );\r
+\r
+    if( ( ssl->cli_id = mbedtls_calloc( 1, ilen ) ) == NULL )\r
+        return( MBEDTLS_ERR_SSL_ALLOC_FAILED );\r
+\r
+    memcpy( ssl->cli_id, info, ilen );\r
+    ssl->cli_id_len = ilen;\r
+\r
+    return( 0 );\r
+}\r
+\r
+void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,\r
+                           mbedtls_ssl_cookie_write_t *f_cookie_write,\r
+                           mbedtls_ssl_cookie_check_t *f_cookie_check,\r
+                           void *p_cookie )\r
+{\r
+    conf->f_cookie_write = f_cookie_write;\r
+    conf->f_cookie_check = f_cookie_check;\r
+    conf->p_cookie       = p_cookie;\r
+}\r
+#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */\r
+\r
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)\r
+static int ssl_parse_servername_ext( mbedtls_ssl_context *ssl,\r
+                                     const unsigned char *buf,\r
+                                     size_t len )\r
+{\r
+    int ret;\r
+    size_t servername_list_size, hostname_len;\r
+    const unsigned char *p;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );\r
+\r
+    if( len < 2 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                       MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+    servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );\r
+    if( servername_list_size + 2 != len )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    p = buf + 2;\r
+    while( servername_list_size > 2 )\r
+    {\r
+        hostname_len = ( ( p[1] << 8 ) | p[2] );\r
+        if( hostname_len + 3 > servername_list_size )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+            mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                            MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+        }\r
+\r
+        if( p[0] == MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME )\r
+        {\r
+            ret = ssl->conf->f_sni( ssl->conf->p_sni,\r
+                                    ssl, p + 3, hostname_len );\r
+            if( ret != 0 )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                        MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+            return( 0 );\r
+        }\r
+\r
+        servername_list_size -= hostname_len + 3;\r
+        p += hostname_len + 3;\r
+    }\r
+\r
+    if( servername_list_size != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)\r
+static int ssl_conf_has_psk_or_cb( mbedtls_ssl_config const *conf )\r
+{\r
+    if( conf->f_psk != NULL )\r
+        return( 1 );\r
+\r
+    if( conf->psk_identity_len == 0 || conf->psk_identity == NULL )\r
+        return( 0 );\r
+\r
+    if( conf->psk != NULL && conf->psk_len != 0 )\r
+        return( 1 );\r
+\r
+#if defined(MBEDTLS_USE_PSA_CRYPTO)\r
+    if( conf->psk_opaque != 0 )\r
+        return( 1 );\r
+#endif /* MBEDTLS_USE_PSA_CRYPTO */\r
+\r
+    return( 0 );\r
+}\r
+\r
+#if defined(MBEDTLS_USE_PSA_CRYPTO)\r
+static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )\r
+{\r
+    if( ssl->conf->f_psk != NULL )\r
+    {\r
+        /* If we've used a callback to select the PSK,\r
+         * the static configuration is irrelevant. */\r
+\r
+        if( ssl->handshake->psk_opaque != 0 )\r
+            return( 1 );\r
+\r
+        return( 0 );\r
+    }\r
+\r
+    if( ssl->conf->psk_opaque != 0 )\r
+        return( 1 );\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_USE_PSA_CRYPTO */\r
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */\r
+\r
+static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,\r
+                                         const unsigned char *buf,\r
+                                         size_t len )\r
+{\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+    if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )\r
+    {\r
+        /* Check verify-data in constant-time. The length OTOH is no secret */\r
+        if( len    != 1 + ssl->verify_data_len ||\r
+            buf[0] !=     ssl->verify_data_len ||\r
+            mbedtls_ssl_safer_memcmp( buf + 1, ssl->peer_verify_data,\r
+                          ssl->verify_data_len ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );\r
+            mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                            MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+        }\r
+    }\r
+    else\r
+#endif /* MBEDTLS_SSL_RENEGOTIATION */\r
+    {\r
+        if( len != 1 || buf[0] != 0x0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );\r
+            mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                            MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+        }\r
+\r
+        ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;\r
+    }\r
+\r
+    return( 0 );\r
+}\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \\r
+    defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)\r
+\r
+/*\r
+ * Status of the implementation of signature-algorithms extension:\r
+ *\r
+ * Currently, we are only considering the signature-algorithm extension\r
+ * to pick a ciphersuite which allows us to send the ServerKeyExchange\r
+ * message with a signature-hash combination that the user allows.\r
+ *\r
+ * We do *not* check whether all certificates in our certificate\r
+ * chain are signed with an allowed signature-hash pair.\r
+ * This needs to be done at a later stage.\r
+ *\r
+ */\r
+static int ssl_parse_signature_algorithms_ext( mbedtls_ssl_context *ssl,\r
+                                               const unsigned char *buf,\r
+                                               size_t len )\r
+{\r
+    size_t sig_alg_list_size;\r
+\r
+    const unsigned char *p;\r
+    const unsigned char *end = buf + len;\r
+\r
+    mbedtls_md_type_t md_cur;\r
+    mbedtls_pk_type_t sig_cur;\r
+\r
+    if ( len < 2 ) {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                       MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+    sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );\r
+    if( sig_alg_list_size + 2 != len ||\r
+        sig_alg_list_size % 2 != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /* Currently we only guarantee signing the ServerKeyExchange message according\r
+     * to the constraints specified in this extension (see above), so it suffices\r
+     * to remember only one suitable hash for each possible signature algorithm.\r
+     *\r
+     * This will change when we also consider certificate signatures,\r
+     * in which case we will need to remember the whole signature-hash\r
+     * pair list from the extension.\r
+     */\r
+\r
+    for( p = buf + 2; p < end; p += 2 )\r
+    {\r
+        /* Silently ignore unknown signature or hash algorithms. */\r
+\r
+        if( ( sig_cur = mbedtls_ssl_pk_alg_from_sig( p[1] ) ) == MBEDTLS_PK_NONE )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext"\r
+                                        " unknown sig alg encoding %d", p[1] ) );\r
+            continue;\r
+        }\r
+\r
+        /* Check if we support the hash the user proposes */\r
+        md_cur = mbedtls_ssl_md_alg_from_hash( p[0] );\r
+        if( md_cur == MBEDTLS_MD_NONE )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"\r
+                                        " unknown hash alg encoding %d", p[0] ) );\r
+            continue;\r
+        }\r
+\r
+        if( mbedtls_ssl_check_sig_hash( ssl, md_cur ) == 0 )\r
+        {\r
+            mbedtls_ssl_sig_hash_set_add( &ssl->handshake->hash_algs, sig_cur, md_cur );\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"\r
+                                        " match sig %d and hash %d",\r
+                                        sig_cur, md_cur ) );\r
+        }\r
+        else\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: "\r
+                                        "hash alg %d not supported", md_cur ) );\r
+        }\r
+    }\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&\r
+          MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */\r
+\r
+#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+static int ssl_parse_supported_elliptic_curves( mbedtls_ssl_context *ssl,\r
+                                                const unsigned char *buf,\r
+                                                size_t len )\r
+{\r
+    size_t list_size, our_size;\r
+    const unsigned char *p;\r
+    const mbedtls_ecp_curve_info *curve_info, **curves;\r
+\r
+    if ( len < 2 ) {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                       MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+    list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );\r
+    if( list_size + 2 != len ||\r
+        list_size % 2 != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /* Should never happen unless client duplicates the extension */\r
+    if( ssl->handshake->curves != NULL )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /* Don't allow our peer to make us allocate too much memory,\r
+     * and leave room for a final 0 */\r
+    our_size = list_size / 2 + 1;\r
+    if( our_size > MBEDTLS_ECP_DP_MAX )\r
+        our_size = MBEDTLS_ECP_DP_MAX;\r
+\r
+    if( ( curves = mbedtls_calloc( our_size, sizeof( *curves ) ) ) == NULL )\r
+    {\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );\r
+        return( MBEDTLS_ERR_SSL_ALLOC_FAILED );\r
+    }\r
+\r
+    ssl->handshake->curves = curves;\r
+\r
+    p = buf + 2;\r
+    while( list_size > 0 && our_size > 1 )\r
+    {\r
+        curve_info = mbedtls_ecp_curve_info_from_tls_id( ( p[0] << 8 ) | p[1] );\r
+\r
+        if( curve_info != NULL )\r
+        {\r
+            *curves++ = curve_info;\r
+            our_size--;\r
+        }\r
+\r
+        list_size -= 2;\r
+        p += 2;\r
+    }\r
+\r
+    return( 0 );\r
+}\r
+\r
+static int ssl_parse_supported_point_formats( mbedtls_ssl_context *ssl,\r
+                                              const unsigned char *buf,\r
+                                              size_t len )\r
+{\r
+    size_t list_size;\r
+    const unsigned char *p;\r
+\r
+    if( len == 0 || (size_t)( buf[0] + 1 ) != len )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+    list_size = buf[0];\r
+\r
+    p = buf + 1;\r
+    while( list_size > 0 )\r
+    {\r
+        if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||\r
+            p[0] == MBEDTLS_ECP_PF_COMPRESSED )\r
+        {\r
+#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)\r
+            ssl->handshake->ecdh_ctx.point_format = p[0];\r
+#endif\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+            ssl->handshake->ecjpake_ctx.point_format = p[0];\r
+#endif\r
+            MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );\r
+            return( 0 );\r
+        }\r
+\r
+        list_size--;\r
+        p++;\r
+    }\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||\r
+          MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+static int ssl_parse_ecjpake_kkpp( mbedtls_ssl_context *ssl,\r
+                                   const unsigned char *buf,\r
+                                   size_t len )\r
+{\r
+    int ret;\r
+\r
+    if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip ecjpake kkpp extension" ) );\r
+        return( 0 );\r
+    }\r
+\r
+    if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx,\r
+                                                buf, len ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_one", ret );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );\r
+        return( ret );\r
+    }\r
+\r
+    /* Only mark the extension as OK when we're sure it is */\r
+    ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK;\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */\r
+\r
+#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)\r
+static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,\r
+                                              const unsigned char *buf,\r
+                                              size_t len )\r
+{\r
+    if( len != 1 || buf[0] >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    ssl->session_negotiate->mfl_code = buf[0];\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)\r
+static int ssl_parse_cid_ext( mbedtls_ssl_context *ssl,\r
+                              const unsigned char *buf,\r
+                              size_t len )\r
+{\r
+    size_t peer_cid_len;\r
+\r
+    /* CID extension only makes sense in DTLS */\r
+    if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /*\r
+     * Quoting draft-ietf-tls-dtls-connection-id-05\r
+     * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05\r
+     *\r
+     *   struct {\r
+     *      opaque cid<0..2^8-1>;\r
+     *   } ConnectionId;\r
+    */\r
+\r
+    if( len < 1 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    peer_cid_len = *buf++;\r
+    len--;\r
+\r
+    if( len != peer_cid_len )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /* Ignore CID if the user has disabled its use. */\r
+    if( ssl->negotiate_cid == MBEDTLS_SSL_CID_DISABLED )\r
+    {\r
+        /* Leave ssl->handshake->cid_in_use in its default\r
+         * value of MBEDTLS_SSL_CID_DISABLED. */\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "Client sent CID extension, but CID disabled" ) );\r
+        return( 0 );\r
+    }\r
+\r
+    if( peer_cid_len > MBEDTLS_SSL_CID_OUT_LEN_MAX )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    ssl->handshake->cid_in_use = MBEDTLS_SSL_CID_ENABLED;\r
+    ssl->handshake->peer_cid_len = (uint8_t) peer_cid_len;\r
+    memcpy( ssl->handshake->peer_cid, buf, peer_cid_len );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use of CID extension negotiated" ) );\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "Client CID", buf, peer_cid_len );\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */\r
+\r
+#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)\r
+static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,\r
+                                         const unsigned char *buf,\r
+                                         size_t len )\r
+{\r
+    if( len != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    ((void) buf);\r
+\r
+    if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )\r
+        ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */\r
+\r
+#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)\r
+static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,\r
+                                      const unsigned char *buf,\r
+                                      size_t len )\r
+{\r
+    if( len != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    ((void) buf);\r
+\r
+    if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED &&\r
+        ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )\r
+    {\r
+        ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;\r
+    }\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */\r
+\r
+#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)\r
+static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,\r
+                                      const unsigned char *buf,\r
+                                      size_t len )\r
+{\r
+    if( len != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    ((void) buf);\r
+\r
+    if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED &&\r
+        ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )\r
+    {\r
+        ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;\r
+    }\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */\r
+\r
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)\r
+static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,\r
+                                         unsigned char *buf,\r
+                                         size_t len )\r
+{\r
+    int ret;\r
+    mbedtls_ssl_session session;\r
+\r
+    mbedtls_ssl_session_init( &session );\r
+\r
+    if( ssl->conf->f_ticket_parse == NULL ||\r
+        ssl->conf->f_ticket_write == NULL )\r
+    {\r
+        return( 0 );\r
+    }\r
+\r
+    /* Remember the client asked us to send a new ticket */\r
+    ssl->handshake->new_session_ticket = 1;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );\r
+\r
+    if( len == 0 )\r
+        return( 0 );\r
+\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+    if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );\r
+        return( 0 );\r
+    }\r
+#endif /* MBEDTLS_SSL_RENEGOTIATION */\r
+\r
+    /*\r
+     * Failures are ok: just ignore the ticket and proceed.\r
+     */\r
+    if( ( ret = ssl->conf->f_ticket_parse( ssl->conf->p_ticket, &session,\r
+                                           buf, len ) ) != 0 )\r
+    {\r
+        mbedtls_ssl_session_free( &session );\r
+\r
+        if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is not authentic" ) );\r
+        else if( ret == MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED )\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is expired" ) );\r
+        else\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_parse", ret );\r
+\r
+        return( 0 );\r
+    }\r
+\r
+    /*\r
+     * Keep the session ID sent by the client, since we MUST send it back to\r
+     * inform them we're accepting the ticket  (RFC 5077 section 3.4)\r
+     */\r
+    session.id_len = ssl->session_negotiate->id_len;\r
+    memcpy( &session.id, ssl->session_negotiate->id, session.id_len );\r
+\r
+    mbedtls_ssl_session_free( ssl->session_negotiate );\r
+    memcpy( ssl->session_negotiate, &session, sizeof( mbedtls_ssl_session ) );\r
+\r
+    /* Zeroize instead of free as we copied the content */\r
+    mbedtls_platform_zeroize( &session, sizeof( mbedtls_ssl_session ) );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );\r
+\r
+    ssl->handshake->resume = 1;\r
+\r
+    /* Don't send a new ticket after all, this one is OK */\r
+    ssl->handshake->new_session_ticket = 0;\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_SESSION_TICKETS */\r
+\r
+#if defined(MBEDTLS_SSL_ALPN)\r
+static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,\r
+                               const unsigned char *buf, size_t len )\r
+{\r
+    size_t list_len, cur_len, ours_len;\r
+    const unsigned char *theirs, *start, *end;\r
+    const char **ours;\r
+\r
+    /* If ALPN not configured, just ignore the extension */\r
+    if( ssl->conf->alpn_list == NULL )\r
+        return( 0 );\r
+\r
+    /*\r
+     * opaque ProtocolName<1..2^8-1>;\r
+     *\r
+     * struct {\r
+     *     ProtocolName protocol_name_list<2..2^16-1>\r
+     * } ProtocolNameList;\r
+     */\r
+\r
+    /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */\r
+    if( len < 4 )\r
+    {\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    list_len = ( buf[0] << 8 ) | buf[1];\r
+    if( list_len != len - 2 )\r
+    {\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /*\r
+     * Validate peer's list (lengths)\r
+     */\r
+    start = buf + 2;\r
+    end = buf + len;\r
+    for( theirs = start; theirs != end; theirs += cur_len )\r
+    {\r
+        cur_len = *theirs++;\r
+\r
+        /* Current identifier must fit in list */\r
+        if( cur_len > (size_t)( end - theirs ) )\r
+        {\r
+            mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                            MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+        }\r
+\r
+        /* Empty strings MUST NOT be included */\r
+        if( cur_len == 0 )\r
+        {\r
+            mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                            MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+        }\r
+    }\r
+\r
+    /*\r
+     * Use our order of preference\r
+     */\r
+    for( ours = ssl->conf->alpn_list; *ours != NULL; ours++ )\r
+    {\r
+        ours_len = strlen( *ours );\r
+        for( theirs = start; theirs != end; theirs += cur_len )\r
+        {\r
+            cur_len = *theirs++;\r
+\r
+            if( cur_len == ours_len &&\r
+                memcmp( theirs, *ours, cur_len ) == 0 )\r
+            {\r
+                ssl->alpn_chosen = *ours;\r
+                return( 0 );\r
+            }\r
+        }\r
+    }\r
+\r
+    /* If we get there, no match was found */\r
+    mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                            MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );\r
+    return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+}\r
+#endif /* MBEDTLS_SSL_ALPN */\r
+\r
+/*\r
+ * Auxiliary functions for ServerHello parsing and related actions\r
+ */\r
+\r
+#if defined(MBEDTLS_X509_CRT_PARSE_C)\r
+/*\r
+ * Return 0 if the given key uses one of the acceptable curves, -1 otherwise\r
+ */\r
+#if defined(MBEDTLS_ECDSA_C)\r
+static int ssl_check_key_curve( mbedtls_pk_context *pk,\r
+                                const mbedtls_ecp_curve_info **curves )\r
+{\r
+    const mbedtls_ecp_curve_info **crv = curves;\r
+    mbedtls_ecp_group_id grp_id = mbedtls_pk_ec( *pk )->grp.id;\r
+\r
+    while( *crv != NULL )\r
+    {\r
+        if( (*crv)->grp_id == grp_id )\r
+            return( 0 );\r
+        crv++;\r
+    }\r
+\r
+    return( -1 );\r
+}\r
+#endif /* MBEDTLS_ECDSA_C */\r
+\r
+/*\r
+ * Try picking a certificate for this ciphersuite,\r
+ * return 0 on success and -1 on failure.\r
+ */\r
+static int ssl_pick_cert( mbedtls_ssl_context *ssl,\r
+                          const mbedtls_ssl_ciphersuite_t * ciphersuite_info )\r
+{\r
+    mbedtls_ssl_key_cert *cur, *list, *fallback = NULL;\r
+    mbedtls_pk_type_t pk_alg =\r
+        mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );\r
+    uint32_t flags;\r
+\r
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)\r
+    if( ssl->handshake->sni_key_cert != NULL )\r
+        list = ssl->handshake->sni_key_cert;\r
+    else\r
+#endif\r
+        list = ssl->conf->key_cert;\r
+\r
+    if( pk_alg == MBEDTLS_PK_NONE )\r
+        return( 0 );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite requires certificate" ) );\r
+\r
+    if( list == NULL )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "server has no certificate" ) );\r
+        return( -1 );\r
+    }\r
+\r
+    for( cur = list; cur != NULL; cur = cur->next )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_CRT( 3, "candidate certificate chain, certificate",\r
+                          cur->cert );\r
+\r
+        if( ! mbedtls_pk_can_do( &cur->cert->pk, pk_alg ) )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: key type" ) );\r
+            continue;\r
+        }\r
+\r
+        /*\r
+         * This avoids sending the client a cert it'll reject based on\r
+         * keyUsage or other extensions.\r
+         *\r
+         * It also allows the user to provision different certificates for\r
+         * different uses based on keyUsage, eg if they want to avoid signing\r
+         * and decrypting with the same RSA key.\r
+         */\r
+        if( mbedtls_ssl_check_cert_usage( cur->cert, ciphersuite_info,\r
+                                  MBEDTLS_SSL_IS_SERVER, &flags ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: "\r
+                                "(extended) key usage extension" ) );\r
+            continue;\r
+        }\r
+\r
+#if defined(MBEDTLS_ECDSA_C)\r
+        if( pk_alg == MBEDTLS_PK_ECDSA &&\r
+            ssl_check_key_curve( &cur->cert->pk, ssl->handshake->curves ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: elliptic curve" ) );\r
+            continue;\r
+        }\r
+#endif\r
+\r
+        /*\r
+         * Try to select a SHA-1 certificate for pre-1.2 clients, but still\r
+         * present them a SHA-higher cert rather than failing if it's the only\r
+         * one we got that satisfies the other conditions.\r
+         */\r
+        if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 &&\r
+            cur->cert->sig_md != MBEDTLS_MD_SHA1 )\r
+        {\r
+            if( fallback == NULL )\r
+                fallback = cur;\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate not preferred: "\r
+                                    "sha-2 with pre-TLS 1.2 client" ) );\r
+            continue;\r
+            }\r
+        }\r
+\r
+        /* If we get there, we got a winner */\r
+        break;\r
+    }\r
+\r
+    if( cur == NULL )\r
+        cur = fallback;\r
+\r
+    /* Do not update ssl->handshake->key_cert unless there is a match */\r
+    if( cur != NULL )\r
+    {\r
+        ssl->handshake->key_cert = cur;\r
+        MBEDTLS_SSL_DEBUG_CRT( 3, "selected certificate chain, certificate",\r
+                          ssl->handshake->key_cert->cert );\r
+        return( 0 );\r
+    }\r
+\r
+    return( -1 );\r
+}\r
+#endif /* MBEDTLS_X509_CRT_PARSE_C */\r
+\r
+/*\r
+ * Check if a given ciphersuite is suitable for use with our config/keys/etc\r
+ * Sets ciphersuite_info only if the suite matches.\r
+ */\r
+static int ssl_ciphersuite_match( mbedtls_ssl_context *ssl, int suite_id,\r
+                                  const mbedtls_ssl_ciphersuite_t **ciphersuite_info )\r
+{\r
+    const mbedtls_ssl_ciphersuite_t *suite_info;\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \\r
+    defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)\r
+    mbedtls_pk_type_t sig_type;\r
+#endif\r
+\r
+    suite_info = mbedtls_ssl_ciphersuite_from_id( suite_id );\r
+    if( suite_info == NULL )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );\r
+        return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %s", suite_info->name ) );\r
+\r
+    if( suite_info->min_minor_ver > ssl->minor_ver ||\r
+        suite_info->max_minor_ver < ssl->minor_ver )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );\r
+        return( 0 );\r
+    }\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&\r
+        ( suite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )\r
+        return( 0 );\r
+#endif\r
+\r
+#if defined(MBEDTLS_ARC4_C)\r
+    if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&\r
+            suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: rc4" ) );\r
+        return( 0 );\r
+    }\r
+#endif\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+    if( suite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&\r
+        ( ssl->handshake->cli_exts & MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK ) == 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: ecjpake "\r
+                                    "not configured or ext missing" ) );\r
+        return( 0 );\r
+    }\r
+#endif\r
+\r
+\r
+#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)\r
+    if( mbedtls_ssl_ciphersuite_uses_ec( suite_info ) &&\r
+        ( ssl->handshake->curves == NULL ||\r
+          ssl->handshake->curves[0] == NULL ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "\r
+                            "no common elliptic curve" ) );\r
+        return( 0 );\r
+    }\r
+#endif\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)\r
+    /* If the ciphersuite requires a pre-shared key and we don't\r
+     * have one, skip it now rather than failing later */\r
+    if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&\r
+        ssl_conf_has_psk_or_cb( ssl->conf ) == 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no pre-shared key" ) );\r
+        return( 0 );\r
+    }\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \\r
+    defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)\r
+    /* If the ciphersuite requires signing, check whether\r
+     * a suitable hash algorithm is present. */\r
+    if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )\r
+    {\r
+        sig_type = mbedtls_ssl_get_ciphersuite_sig_alg( suite_info );\r
+        if( sig_type != MBEDTLS_PK_NONE &&\r
+            mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs, sig_type ) == MBEDTLS_MD_NONE )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no suitable hash algorithm "\r
+                                        "for signature algorithm %d", sig_type ) );\r
+            return( 0 );\r
+        }\r
+    }\r
+\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&\r
+          MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */\r
+\r
+#if defined(MBEDTLS_X509_CRT_PARSE_C)\r
+    /*\r
+     * Final check: if ciphersuite requires us to have a\r
+     * certificate/key of a particular type:\r
+     * - select the appropriate certificate if we have one, or\r
+     * - try the next ciphersuite if we don't\r
+     * This must be done last since we modify the key_cert list.\r
+     */\r
+    if( ssl_pick_cert( ssl, suite_info ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "\r
+                            "no suitable certificate" ) );\r
+        return( 0 );\r
+    }\r
+#endif\r
+\r
+    *ciphersuite_info = suite_info;\r
+    return( 0 );\r
+}\r
+\r
+#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)\r
+static int ssl_parse_client_hello_v2( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret, got_common_suite;\r
+    unsigned int i, j;\r
+    size_t n;\r
+    unsigned int ciph_len, sess_len, chal_len;\r
+    unsigned char *buf, *p;\r
+    const int *ciphersuites;\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );\r
+\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+    if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+#endif /* MBEDTLS_SSL_RENEGOTIATION */\r
+\r
+    buf = ssl->in_hdr;\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, 5 );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",\r
+                   buf[2] ) );\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",\r
+                   ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",\r
+                   buf[3], buf[4] ) );\r
+\r
+    /*\r
+     * SSLv2 Client Hello\r
+     *\r
+     * Record layer:\r
+     *     0  .   1   message length\r
+     *\r
+     * SSL layer:\r
+     *     2  .   2   message type\r
+     *     3  .   4   protocol version\r
+     */\r
+    if( buf[2] != MBEDTLS_SSL_HS_CLIENT_HELLO ||\r
+        buf[3] != MBEDTLS_SSL_MAJOR_VERSION_3 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;\r
+\r
+    if( n < 17 || n > 512 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;\r
+    ssl->minor_ver = ( buf[4] <= ssl->conf->max_minor_ver )\r
+                     ? buf[4]  : ssl->conf->max_minor_ver;\r
+\r
+    if( ssl->minor_ver < ssl->conf->min_minor_ver )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"\r
+                            " [%d:%d] < [%d:%d]",\r
+                            ssl->major_ver, ssl->minor_ver,\r
+                            ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );\r
+\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                     MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );\r
+    }\r
+\r
+    ssl->handshake->max_major_ver = buf[3];\r
+    ssl->handshake->max_minor_ver = buf[4];\r
+\r
+    if( ( ret = mbedtls_ssl_fetch_input( ssl, 2 + n ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );\r
+        return( ret );\r
+    }\r
+\r
+    ssl->handshake->update_checksum( ssl, buf + 2, n );\r
+\r
+    buf = ssl->in_msg;\r
+    n = ssl->in_left - 5;\r
+\r
+    /*\r
+     *    0  .   1   ciphersuitelist length\r
+     *    2  .   3   session id length\r
+     *    4  .   5   challenge length\r
+     *    6  .  ..   ciphersuitelist\r
+     *   ..  .  ..   session id\r
+     *   ..  .  ..   challenge\r
+     */\r
+    MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, n );\r
+\r
+    ciph_len = ( buf[0] << 8 ) | buf[1];\r
+    sess_len = ( buf[2] << 8 ) | buf[3];\r
+    chal_len = ( buf[4] << 8 ) | buf[5];\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",\r
+                   ciph_len, sess_len, chal_len ) );\r
+\r
+    /*\r
+     * Make sure each parameter length is valid\r
+     */\r
+    if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    if( sess_len > 32 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    if( chal_len < 8 || chal_len > 32 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    if( n != 6 + ciph_len + sess_len + chal_len )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",\r
+                   buf + 6, ciph_len );\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id",\r
+                   buf + 6 + ciph_len, sess_len );\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, challenge",\r
+                   buf + 6 + ciph_len + sess_len, chal_len );\r
+\r
+    p = buf + 6 + ciph_len;\r
+    ssl->session_negotiate->id_len = sess_len;\r
+    memset( ssl->session_negotiate->id, 0,\r
+            sizeof( ssl->session_negotiate->id ) );\r
+    memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->id_len );\r
+\r
+    p += sess_len;\r
+    memset( ssl->handshake->randbytes, 0, 64 );\r
+    memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );\r
+\r
+    /*\r
+     * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV\r
+     */\r
+    for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )\r
+    {\r
+        if( p[0] == 0 && p[1] == 0 && p[2] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+            if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "\r
+                                    "during renegotiation" ) );\r
+\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                                MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+#endif /* MBEDTLS_SSL_RENEGOTIATION */\r
+            ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;\r
+            break;\r
+        }\r
+    }\r
+\r
+#if defined(MBEDTLS_SSL_FALLBACK_SCSV)\r
+    for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )\r
+    {\r
+        if( p[0] == 0 &&\r
+            p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&\r
+            p[2] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE      ) & 0xff ) )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "received FALLBACK_SCSV" ) );\r
+\r
+            if( ssl->minor_ver < ssl->conf->max_minor_ver )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );\r
+\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );\r
+\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+\r
+            break;\r
+        }\r
+    }\r
+#endif /* MBEDTLS_SSL_FALLBACK_SCSV */\r
+\r
+    got_common_suite = 0;\r
+    ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];\r
+    ciphersuite_info = NULL;\r
+#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)\r
+    for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )\r
+        for( i = 0; ciphersuites[i] != 0; i++ )\r
+#else\r
+    for( i = 0; ciphersuites[i] != 0; i++ )\r
+        for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )\r
+#endif\r
+        {\r
+            if( p[0] != 0 ||\r
+                p[1] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||\r
+                p[2] != ( ( ciphersuites[i]      ) & 0xFF ) )\r
+                continue;\r
+\r
+            got_common_suite = 1;\r
+\r
+            if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],\r
+                                               &ciphersuite_info ) ) != 0 )\r
+                return( ret );\r
+\r
+            if( ciphersuite_info != NULL )\r
+                goto have_ciphersuite_v2;\r
+        }\r
+\r
+    if( got_common_suite )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "\r
+                            "but none of them usable" ) );\r
+        return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );\r
+    }\r
+    else\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );\r
+        return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );\r
+    }\r
+\r
+have_ciphersuite_v2:\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );\r
+\r
+    ssl->session_negotiate->ciphersuite = ciphersuites[i];\r
+    ssl->handshake->ciphersuite_info = ciphersuite_info;\r
+\r
+    /*\r
+     * SSLv2 Client Hello relevant renegotiation security checks\r
+     */\r
+    if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&\r
+        ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    ssl->in_left = 0;\r
+    ssl->state++;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */\r
+\r
+/* This function doesn't alert on errors that happen early during\r
+   ClientHello parsing because they might indicate that the client is\r
+   not talking SSL/TLS at all and would not understand our alert. */\r
+static int ssl_parse_client_hello( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret, got_common_suite;\r
+    size_t i, j;\r
+    size_t ciph_offset, comp_offset, ext_offset;\r
+    size_t msg_len, ciph_len, sess_len, comp_len, ext_len;\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    size_t cookie_offset, cookie_len;\r
+#endif\r
+    unsigned char *buf, *p, *ext;\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+    int renegotiation_info_seen = 0;\r
+#endif\r
+    int handshake_failure = 0;\r
+    const int *ciphersuites;\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info;\r
+    int major, minor;\r
+\r
+    /* If there is no signature-algorithm extension present,\r
+     * we need to fall back to the default values for allowed\r
+     * signature-hash pairs. */\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \\r
+    defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)\r
+    int sig_hash_alg_ext_present = 0;\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&\r
+          MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)\r
+read_record_header:\r
+#endif\r
+    /*\r
+     * If renegotiating, then the input was read with mbedtls_ssl_read_record(),\r
+     * otherwise read it ourselves manually in order to support SSLv2\r
+     * ClientHello, which doesn't use the same record layer format.\r
+     */\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+    if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )\r
+#endif\r
+    {\r
+        if( ( ret = mbedtls_ssl_fetch_input( ssl, 5 ) ) != 0 )\r
+        {\r
+            /* No alert on a read error. */\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+\r
+    buf = ssl->in_hdr;\r
+\r
+#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )\r
+#endif\r
+        if( ( buf[0] & 0x80 ) != 0 )\r
+            return( ssl_parse_client_hello_v2( ssl ) );\r
+#endif\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, mbedtls_ssl_in_hdr_len( ssl ) );\r
+\r
+    /*\r
+     * SSLv3/TLS Client Hello\r
+     *\r
+     * Record layer:\r
+     *     0  .   0   message type\r
+     *     1  .   2   protocol version\r
+     *     3  .   11  DTLS: epoch + record sequence number\r
+     *     3  .   4   message length\r
+     */\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",\r
+                   buf[0] ) );\r
+\r
+    if( buf[0] != MBEDTLS_SSL_MSG_HANDSHAKE )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",\r
+                   ( ssl->in_len[0] << 8 ) | ssl->in_len[1] ) );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",\r
+                   buf[1], buf[2] ) );\r
+\r
+    mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf + 1 );\r
+\r
+    /* According to RFC 5246 Appendix E.1, the version here is typically\r
+     * "{03,00}, the lowest version number supported by the client, [or] the\r
+     * value of ClientHello.client_version", so the only meaningful check here\r
+     * is the major version shouldn't be less than 3 */\r
+    if( major < MBEDTLS_SSL_MAJOR_VERSION_3 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /* For DTLS if this is the initial handshake, remember the client sequence\r
+     * number to use it in our next message (RFC 6347 4.2.1) */\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+        && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE\r
+#endif\r
+        )\r
+    {\r
+        /* Epoch should be 0 for initial handshakes */\r
+        if( ssl->in_ctr[0] != 0 || ssl->in_ctr[1] != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+        }\r
+\r
+        memcpy( ssl->cur_out_ctr + 2, ssl->in_ctr + 2, 6 );\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)\r
+        if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record, discarding" ) );\r
+            ssl->next_record_offset = 0;\r
+            ssl->in_left = 0;\r
+            goto read_record_header;\r
+        }\r
+\r
+        /* No MAC to check yet, so we can update right now */\r
+        mbedtls_ssl_dtls_replay_update( ssl );\r
+#endif\r
+    }\r
+#endif /* MBEDTLS_SSL_PROTO_DTLS */\r
+\r
+    msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];\r
+\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+    if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )\r
+    {\r
+        /* Set by mbedtls_ssl_read_record() */\r
+        msg_len = ssl->in_hslen;\r
+    }\r
+    else\r
+#endif\r
+    {\r
+        if( msg_len > MBEDTLS_SSL_IN_CONTENT_LEN )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+        }\r
+\r
+        if( ( ret = mbedtls_ssl_fetch_input( ssl,\r
+                       mbedtls_ssl_in_hdr_len( ssl ) + msg_len ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );\r
+            return( ret );\r
+        }\r
+\r
+    /* Done reading this record, get ready for the next one */\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+        if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )\r
+            ssl->next_record_offset = msg_len + mbedtls_ssl_in_hdr_len( ssl );\r
+        else\r
+#endif\r
+            ssl->in_left = 0;\r
+    }\r
+\r
+    buf = ssl->in_msg;\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );\r
+\r
+    ssl->handshake->update_checksum( ssl, buf, msg_len );\r
+\r
+    /*\r
+     * Handshake layer:\r
+     *     0  .   0   handshake type\r
+     *     1  .   3   handshake length\r
+     *     4  .   5   DTLS only: message seqence number\r
+     *     6  .   8   DTLS only: fragment offset\r
+     *     9  .  11   DTLS only: fragment length\r
+     */\r
+    if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );\r
+\r
+    if( buf[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",\r
+                   ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );\r
+\r
+    /* We don't support fragmentation of ClientHello (yet?) */\r
+    if( buf[1] != 0 ||\r
+        msg_len != mbedtls_ssl_hs_hdr_len( ssl ) + ( ( buf[2] << 8 ) | buf[3] ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )\r
+    {\r
+        /*\r
+         * Copy the client's handshake message_seq on initial handshakes,\r
+         * check sequence number on renego.\r
+         */\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+        if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )\r
+        {\r
+            /* This couldn't be done in ssl_prepare_handshake_record() */\r
+            unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |\r
+                                         ssl->in_msg[5];\r
+\r
+            if( cli_msg_seq != ssl->handshake->in_msg_seq )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message_seq: "\r
+                                    "%d (expected %d)", cli_msg_seq,\r
+                                    ssl->handshake->in_msg_seq ) );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+\r
+            ssl->handshake->in_msg_seq++;\r
+        }\r
+        else\r
+#endif\r
+        {\r
+            unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |\r
+                                         ssl->in_msg[5];\r
+            ssl->handshake->out_msg_seq = cli_msg_seq;\r
+            ssl->handshake->in_msg_seq  = cli_msg_seq + 1;\r
+        }\r
+\r
+        /*\r
+         * For now we don't support fragmentation, so make sure\r
+         * fragment_offset == 0 and fragment_length == length\r
+         */\r
+        if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||\r
+            memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "ClientHello fragmentation not supported" ) );\r
+            return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );\r
+        }\r
+    }\r
+#endif /* MBEDTLS_SSL_PROTO_DTLS */\r
+\r
+    buf += mbedtls_ssl_hs_hdr_len( ssl );\r
+    msg_len -= mbedtls_ssl_hs_hdr_len( ssl );\r
+\r
+    /*\r
+     * ClientHello layer:\r
+     *     0  .   1   protocol version\r
+     *     2  .  33   random bytes (starting with 4 bytes of Unix time)\r
+     *    34  .  35   session id length (1 byte)\r
+     *    35  . 34+x  session id\r
+     *   35+x . 35+x  DTLS only: cookie length (1 byte)\r
+     *   36+x .  ..   DTLS only: cookie\r
+     *    ..  .  ..   ciphersuite list length (2 bytes)\r
+     *    ..  .  ..   ciphersuite list\r
+     *    ..  .  ..   compression alg. list length (1 byte)\r
+     *    ..  .  ..   compression alg. list\r
+     *    ..  .  ..   extensions length (2 bytes, optional)\r
+     *    ..  .  ..   extensions (optional)\r
+     */\r
+\r
+    /*\r
+     * Minimal length (with everything empty and extensions omitted) is\r
+     * 2 + 32 + 1 + 2 + 1 = 38 bytes. Check that first, so that we can\r
+     * read at least up to session id length without worrying.\r
+     */\r
+    if( msg_len < 38 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /*\r
+     * Check and save the protocol version\r
+     */\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );\r
+\r
+    mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,\r
+                      ssl->conf->transport, buf );\r
+\r
+    ssl->handshake->max_major_ver = ssl->major_ver;\r
+    ssl->handshake->max_minor_ver = ssl->minor_ver;\r
+\r
+    if( ssl->major_ver < ssl->conf->min_major_ver ||\r
+        ssl->minor_ver < ssl->conf->min_minor_ver )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"\r
+                            " [%d:%d] < [%d:%d]",\r
+                            ssl->major_ver, ssl->minor_ver,\r
+                            ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                     MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );\r
+    }\r
+\r
+    if( ssl->major_ver > ssl->conf->max_major_ver )\r
+    {\r
+        ssl->major_ver = ssl->conf->max_major_ver;\r
+        ssl->minor_ver = ssl->conf->max_minor_ver;\r
+    }\r
+    else if( ssl->minor_ver > ssl->conf->max_minor_ver )\r
+        ssl->minor_ver = ssl->conf->max_minor_ver;\r
+\r
+    /*\r
+     * Save client random (inc. Unix time)\r
+     */\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 2, 32 );\r
+\r
+    memcpy( ssl->handshake->randbytes, buf + 2, 32 );\r
+\r
+    /*\r
+     * Check the session ID length and save session ID\r
+     */\r
+    sess_len = buf[34];\r
+\r
+    if( sess_len > sizeof( ssl->session_negotiate->id ) ||\r
+        sess_len + 34 + 2 > msg_len ) /* 2 for cipherlist length field */\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 35, sess_len );\r
+\r
+    ssl->session_negotiate->id_len = sess_len;\r
+    memset( ssl->session_negotiate->id, 0,\r
+            sizeof( ssl->session_negotiate->id ) );\r
+    memcpy( ssl->session_negotiate->id, buf + 35,\r
+            ssl->session_negotiate->id_len );\r
+\r
+    /*\r
+     * Check the cookie length and content\r
+     */\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )\r
+    {\r
+        cookie_offset = 35 + sess_len;\r
+        cookie_len = buf[cookie_offset];\r
+\r
+        if( cookie_offset + 1 + cookie_len + 2 > msg_len )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+            mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                            MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+        }\r
+\r
+        MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",\r
+                       buf + cookie_offset + 1, cookie_len );\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)\r
+        if( ssl->conf->f_cookie_check != NULL\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+            && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE\r
+#endif\r
+            )\r
+        {\r
+            if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,\r
+                                     buf + cookie_offset + 1, cookie_len,\r
+                                     ssl->cli_id, ssl->cli_id_len ) != 0 )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification failed" ) );\r
+                ssl->handshake->verify_cookie_len = 1;\r
+            }\r
+            else\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification passed" ) );\r
+                ssl->handshake->verify_cookie_len = 0;\r
+            }\r
+        }\r
+        else\r
+#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */\r
+        {\r
+            /* We know we didn't send a cookie, so it should be empty */\r
+            if( cookie_len != 0 )\r
+            {\r
+                /* This may be an attacker's probe, so don't send an alert */\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+\r
+            MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification skipped" ) );\r
+        }\r
+\r
+    /*\r
+     * Check the ciphersuitelist length (will be parsed later)\r
+     */\r
+        ciph_offset = cookie_offset + 1 + cookie_len;\r
+    }\r
+    else\r
+#endif /* MBEDTLS_SSL_PROTO_DTLS */\r
+        ciph_offset = 35 + sess_len;\r
+\r
+    ciph_len = ( buf[ciph_offset + 0] << 8 )\r
+             | ( buf[ciph_offset + 1]      );\r
+\r
+    if( ciph_len < 2 ||\r
+        ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */\r
+        ( ciph_len % 2 ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",\r
+                   buf + ciph_offset + 2,  ciph_len );\r
+\r
+    /*\r
+     * Check the compression algorithms length and pick one\r
+     */\r
+    comp_offset = ciph_offset + 2 + ciph_len;\r
+\r
+    comp_len = buf[comp_offset];\r
+\r
+    if( comp_len < 1 ||\r
+        comp_len > 16 ||\r
+        comp_len + comp_offset + 1 > msg_len )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, compression",\r
+                      buf + comp_offset + 1, comp_len );\r
+\r
+    ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;\r
+#if defined(MBEDTLS_ZLIB_SUPPORT)\r
+    for( i = 0; i < comp_len; ++i )\r
+    {\r
+        if( buf[comp_offset + 1 + i] == MBEDTLS_SSL_COMPRESS_DEFLATE )\r
+        {\r
+            ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_DEFLATE;\r
+            break;\r
+        }\r
+    }\r
+#endif\r
+\r
+    /* See comments in ssl_write_client_hello() */\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )\r
+        ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;\r
+#endif\r
+\r
+    /* Do not parse the extensions if the protocol is SSLv3 */\r
+#if defined(MBEDTLS_SSL_PROTO_SSL3)\r
+    if( ( ssl->major_ver != 3 ) || ( ssl->minor_ver != 0 ) )\r
+    {\r
+#endif\r
+        /*\r
+         * Check the extension length\r
+         */\r
+        ext_offset = comp_offset + 1 + comp_len;\r
+        if( msg_len > ext_offset )\r
+        {\r
+            if( msg_len < ext_offset + 2 )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                                MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+\r
+            ext_len = ( buf[ext_offset + 0] << 8 )\r
+                    | ( buf[ext_offset + 1]      );\r
+\r
+            if( ( ext_len > 0 && ext_len < 4 ) ||\r
+                msg_len != ext_offset + 2 + ext_len )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                                MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+        }\r
+        else\r
+            ext_len = 0;\r
+\r
+        ext = buf + ext_offset + 2;\r
+        MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions", ext, ext_len );\r
+\r
+        while( ext_len != 0 )\r
+        {\r
+            unsigned int ext_id;\r
+            unsigned int ext_size;\r
+            if ( ext_len < 4 ) {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                               MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+            ext_id   = ( ( ext[0] <<  8 ) | ( ext[1] ) );\r
+            ext_size = ( ( ext[2] <<  8 ) | ( ext[3] ) );\r
+\r
+            if( ext_size + 4 > ext_len )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                                MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+            switch( ext_id )\r
+            {\r
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)\r
+            case MBEDTLS_TLS_EXT_SERVERNAME:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );\r
+                if( ssl->conf->f_sni == NULL )\r
+                    break;\r
+\r
+                ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */\r
+\r
+            case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+                renegotiation_info_seen = 1;\r
+#endif\r
+\r
+                ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \\r
+    defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)\r
+            case MBEDTLS_TLS_EXT_SIG_ALG:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );\r
+\r
+                ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+\r
+                sig_hash_alg_ext_present = 1;\r
+                break;\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&\r
+          MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */\r
+\r
+#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+            case MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );\r
+\r
+                ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+\r
+            case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );\r
+                ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;\r
+\r
+                ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||\r
+          MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+            case MBEDTLS_TLS_EXT_ECJPAKE_KKPP:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ecjpake kkpp extension" ) );\r
+\r
+                ret = ssl_parse_ecjpake_kkpp( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */\r
+\r
+#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)\r
+            case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );\r
+\r
+                ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */\r
+\r
+#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)\r
+            case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );\r
+\r
+                ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)\r
+            case MBEDTLS_TLS_EXT_CID:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found CID extension" ) );\r
+\r
+                ret = ssl_parse_cid_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */\r
+\r
+#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)\r
+            case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt then mac extension" ) );\r
+\r
+                ret = ssl_parse_encrypt_then_mac_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */\r
+\r
+#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)\r
+            case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );\r
+\r
+                ret = ssl_parse_extended_ms_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */\r
+\r
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)\r
+            case MBEDTLS_TLS_EXT_SESSION_TICKET:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );\r
+\r
+                ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_SSL_SESSION_TICKETS */\r
+\r
+#if defined(MBEDTLS_SSL_ALPN)\r
+            case MBEDTLS_TLS_EXT_ALPN:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );\r
+\r
+                ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );\r
+                if( ret != 0 )\r
+                    return( ret );\r
+                break;\r
+#endif /* MBEDTLS_SSL_SESSION_TICKETS */\r
+\r
+            default:\r
+                MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",\r
+                               ext_id ) );\r
+            }\r
+\r
+            ext_len -= 4 + ext_size;\r
+            ext += 4 + ext_size;\r
+\r
+            if( ext_len > 0 && ext_len < 4 )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                                MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+        }\r
+#if defined(MBEDTLS_SSL_PROTO_SSL3)\r
+    }\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_FALLBACK_SCSV)\r
+    for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )\r
+    {\r
+        if( p[0] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&\r
+            p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE      ) & 0xff ) )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 2, ( "received FALLBACK_SCSV" ) );\r
+\r
+            if( ssl->minor_ver < ssl->conf->max_minor_ver )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );\r
+\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );\r
+\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+\r
+            break;\r
+        }\r
+    }\r
+#endif /* MBEDTLS_SSL_FALLBACK_SCSV */\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \\r
+    defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)\r
+\r
+    /*\r
+     * Try to fall back to default hash SHA1 if the client\r
+     * hasn't provided any preferred signature-hash combinations.\r
+     */\r
+    if( sig_hash_alg_ext_present == 0 )\r
+    {\r
+        mbedtls_md_type_t md_default = MBEDTLS_MD_SHA1;\r
+\r
+        if( mbedtls_ssl_check_sig_hash( ssl, md_default ) != 0 )\r
+            md_default = MBEDTLS_MD_NONE;\r
+\r
+        mbedtls_ssl_sig_hash_set_const_hash( &ssl->handshake->hash_algs, md_default );\r
+    }\r
+\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&\r
+          MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */\r
+\r
+    /*\r
+     * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV\r
+     */\r
+    for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )\r
+    {\r
+        if( p[0] == 0 && p[1] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+            if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "\r
+                                            "during renegotiation" ) );\r
+                mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                                MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+                return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+            }\r
+#endif\r
+            ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;\r
+            break;\r
+        }\r
+    }\r
+\r
+    /*\r
+     * Renegotiation security checks\r
+     */\r
+    if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION &&\r
+        ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );\r
+        handshake_failure = 1;\r
+    }\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+    else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&\r
+             ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&\r
+             renegotiation_info_seen == 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );\r
+        handshake_failure = 1;\r
+    }\r
+    else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&\r
+             ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&\r
+             ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );\r
+        handshake_failure = 1;\r
+    }\r
+    else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&\r
+             ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&\r
+             renegotiation_info_seen == 1 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );\r
+        handshake_failure = 1;\r
+    }\r
+#endif /* MBEDTLS_SSL_RENEGOTIATION */\r
+\r
+    if( handshake_failure == 1 )\r
+    {\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );\r
+    }\r
+\r
+    /*\r
+     * Search for a matching ciphersuite\r
+     * (At the end because we need information from the EC-based extensions\r
+     * and certificate from the SNI callback triggered by the SNI extension.)\r
+     */\r
+    got_common_suite = 0;\r
+    ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];\r
+    ciphersuite_info = NULL;\r
+#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)\r
+    for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )\r
+        for( i = 0; ciphersuites[i] != 0; i++ )\r
+#else\r
+    for( i = 0; ciphersuites[i] != 0; i++ )\r
+        for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )\r
+#endif\r
+        {\r
+            if( p[0] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||\r
+                p[1] != ( ( ciphersuites[i]      ) & 0xFF ) )\r
+                continue;\r
+\r
+            got_common_suite = 1;\r
+\r
+            if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],\r
+                                               &ciphersuite_info ) ) != 0 )\r
+                return( ret );\r
+\r
+            if( ciphersuite_info != NULL )\r
+                goto have_ciphersuite;\r
+        }\r
+\r
+    if( got_common_suite )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "\r
+                            "but none of them usable" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+        return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );\r
+    }\r
+    else\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );\r
+        return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );\r
+    }\r
+\r
+have_ciphersuite:\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );\r
+\r
+    ssl->session_negotiate->ciphersuite = ciphersuites[i];\r
+    ssl->handshake->ciphersuite_info = ciphersuite_info;\r
+\r
+    ssl->state++;\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )\r
+        mbedtls_ssl_recv_flight_completed( ssl );\r
+#endif\r
+\r
+    /* Debugging-only output for testsuite */\r
+#if defined(MBEDTLS_DEBUG_C)                         && \\r
+    defined(MBEDTLS_SSL_PROTO_TLS1_2)                && \\r
+    defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)\r
+    if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )\r
+    {\r
+        mbedtls_pk_type_t sig_alg = mbedtls_ssl_get_ciphersuite_sig_alg( ciphersuite_info );\r
+        if( sig_alg != MBEDTLS_PK_NONE )\r
+        {\r
+            mbedtls_md_type_t md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,\r
+                                                                  sig_alg );\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",\r
+                                        mbedtls_ssl_hash_from_md_alg( md_alg ) ) );\r
+        }\r
+        else\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "no hash algorithm for signature algorithm "\r
+                                        "%d - should not happen", sig_alg ) );\r
+        }\r
+    }\r
+#endif\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );\r
+\r
+    return( 0 );\r
+}\r
+\r
+#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)\r
+static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,\r
+                                          unsigned char *buf,\r
+                                          size_t *olen )\r
+{\r
+    unsigned char *p = buf;\r
+\r
+    if( ssl->session_negotiate->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC      ) & 0xFF );\r
+\r
+    *p++ = 0x00;\r
+    *p++ = 0x00;\r
+\r
+    *olen = 4;\r
+}\r
+#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)\r
+static void ssl_write_cid_ext( mbedtls_ssl_context *ssl,\r
+                               unsigned char *buf,\r
+                               size_t *olen )\r
+{\r
+    unsigned char *p = buf;\r
+    size_t ext_len;\r
+    const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;\r
+\r
+    *olen = 0;\r
+\r
+    /* Skip writing the extension if we don't want to use it or if\r
+     * the client hasn't offered it. */\r
+    if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_DISABLED )\r
+        return;\r
+\r
+    /* ssl->own_cid_len is at most MBEDTLS_SSL_CID_IN_LEN_MAX\r
+     * which is at most 255, so the increment cannot overflow. */\r
+    if( end < p || (size_t)( end - p ) < (unsigned)( ssl->own_cid_len + 5 ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding CID extension" ) );\r
+\r
+    /*\r
+     * Quoting draft-ietf-tls-dtls-connection-id-05\r
+     * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05\r
+     *\r
+     *   struct {\r
+     *      opaque cid<0..2^8-1>;\r
+     *   } ConnectionId;\r
+    */\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_CID >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_CID      ) & 0xFF );\r
+    ext_len = (size_t) ssl->own_cid_len + 1;\r
+    *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( ext_len      ) & 0xFF );\r
+\r
+    *p++ = (uint8_t) ssl->own_cid_len;\r
+    memcpy( p, ssl->own_cid, ssl->own_cid_len );\r
+\r
+    *olen = ssl->own_cid_len + 5;\r
+}\r
+#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */\r
+\r
+#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)\r
+static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,\r
+                                            unsigned char *buf,\r
+                                            size_t *olen )\r
+{\r
+    unsigned char *p = buf;\r
+    const mbedtls_ssl_ciphersuite_t *suite = NULL;\r
+    const mbedtls_cipher_info_t *cipher = NULL;\r
+\r
+    if( ssl->session_negotiate->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||\r
+        ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    /*\r
+     * RFC 7366: "If a server receives an encrypt-then-MAC request extension\r
+     * from a client and then selects a stream or Authenticated Encryption\r
+     * with Associated Data (AEAD) ciphersuite, it MUST NOT send an\r
+     * encrypt-then-MAC response extension back to the client."\r
+     */\r
+    if( ( suite = mbedtls_ssl_ciphersuite_from_id(\r
+                    ssl->session_negotiate->ciphersuite ) ) == NULL ||\r
+        ( cipher = mbedtls_cipher_info_from_type( suite->cipher ) ) == NULL ||\r
+        cipher->mode != MBEDTLS_MODE_CBC )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding encrypt then mac extension" ) );\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC      ) & 0xFF );\r
+\r
+    *p++ = 0x00;\r
+    *p++ = 0x00;\r
+\r
+    *olen = 4;\r
+}\r
+#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */\r
+\r
+#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)\r
+static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,\r
+                                       unsigned char *buf,\r
+                                       size_t *olen )\r
+{\r
+    unsigned char *p = buf;\r
+\r
+    if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||\r
+        ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "\r
+                        "extension" ) );\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET      ) & 0xFF );\r
+\r
+    *p++ = 0x00;\r
+    *p++ = 0x00;\r
+\r
+    *olen = 4;\r
+}\r
+#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */\r
+\r
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)\r
+static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,\r
+                                          unsigned char *buf,\r
+                                          size_t *olen )\r
+{\r
+    unsigned char *p = buf;\r
+\r
+    if( ssl->handshake->new_session_ticket == 0 )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET      ) & 0xFF );\r
+\r
+    *p++ = 0x00;\r
+    *p++ = 0x00;\r
+\r
+    *olen = 4;\r
+}\r
+#endif /* MBEDTLS_SSL_SESSION_TICKETS */\r
+\r
+static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,\r
+                                         unsigned char *buf,\r
+                                         size_t *olen )\r
+{\r
+    unsigned char *p = buf;\r
+\r
+    if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO      ) & 0xFF );\r
+\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+    if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )\r
+    {\r
+        *p++ = 0x00;\r
+        *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;\r
+        *p++ = ssl->verify_data_len * 2 & 0xFF;\r
+\r
+        memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );\r
+        p += ssl->verify_data_len;\r
+        memcpy( p, ssl->own_verify_data, ssl->verify_data_len );\r
+        p += ssl->verify_data_len;\r
+    }\r
+    else\r
+#endif /* MBEDTLS_SSL_RENEGOTIATION */\r
+    {\r
+        *p++ = 0x00;\r
+        *p++ = 0x01;\r
+        *p++ = 0x00;\r
+    }\r
+\r
+    *olen = p - buf;\r
+}\r
+\r
+#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)\r
+static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,\r
+                                               unsigned char *buf,\r
+                                               size_t *olen )\r
+{\r
+    unsigned char *p = buf;\r
+\r
+    if( ssl->session_negotiate->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH      ) & 0xFF );\r
+\r
+    *p++ = 0x00;\r
+    *p++ = 1;\r
+\r
+    *p++ = ssl->session_negotiate->mfl_code;\r
+\r
+    *olen = 5;\r
+}\r
+#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */\r
+\r
+#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,\r
+                                                   unsigned char *buf,\r
+                                                   size_t *olen )\r
+{\r
+    unsigned char *p = buf;\r
+    ((void) ssl);\r
+\r
+    if( ( ssl->handshake->cli_exts &\r
+          MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS      ) & 0xFF );\r
+\r
+    *p++ = 0x00;\r
+    *p++ = 2;\r
+\r
+    *p++ = 1;\r
+    *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;\r
+\r
+    *olen = 6;\r
+}\r
+#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+static void ssl_write_ecjpake_kkpp_ext( mbedtls_ssl_context *ssl,\r
+                                        unsigned char *buf,\r
+                                        size_t *olen )\r
+{\r
+    int ret;\r
+    unsigned char *p = buf;\r
+    const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;\r
+    size_t kkpp_len;\r
+\r
+    *olen = 0;\r
+\r
+    /* Skip costly computation if not needed */\r
+    if( ssl->handshake->ciphersuite_info->key_exchange !=\r
+        MBEDTLS_KEY_EXCHANGE_ECJPAKE )\r
+        return;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, ecjpake kkpp extension" ) );\r
+\r
+    if( end - p < 4 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );\r
+        return;\r
+    }\r
+\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP      ) & 0xFF );\r
+\r
+    ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx,\r
+                                        p + 2, end - p - 2, &kkpp_len,\r
+                                        ssl->conf->f_rng, ssl->conf->p_rng );\r
+    if( ret != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1 , "mbedtls_ecjpake_write_round_one", ret );\r
+        return;\r
+    }\r
+\r
+    *p++ = (unsigned char)( ( kkpp_len >> 8 ) & 0xFF );\r
+    *p++ = (unsigned char)( ( kkpp_len      ) & 0xFF );\r
+\r
+    *olen = kkpp_len + 4;\r
+}\r
+#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */\r
+\r
+#if defined(MBEDTLS_SSL_ALPN )\r
+static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,\r
+                                unsigned char *buf, size_t *olen )\r
+{\r
+    if( ssl->alpn_chosen == NULL )\r
+    {\r
+        *olen = 0;\r
+        return;\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );\r
+\r
+    /*\r
+     * 0 . 1    ext identifier\r
+     * 2 . 3    ext length\r
+     * 4 . 5    protocol list length\r
+     * 6 . 6    protocol name length\r
+     * 7 . 7+n  protocol name\r
+     */\r
+    buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );\r
+    buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN      ) & 0xFF );\r
+\r
+    *olen = 7 + strlen( ssl->alpn_chosen );\r
+\r
+    buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );\r
+    buf[3] = (unsigned char)( ( ( *olen - 4 )      ) & 0xFF );\r
+\r
+    buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );\r
+    buf[5] = (unsigned char)( ( ( *olen - 6 )      ) & 0xFF );\r
+\r
+    buf[6] = (unsigned char)( ( ( *olen - 7 )      ) & 0xFF );\r
+\r
+    memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );\r
+}\r
+#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)\r
+static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret;\r
+    unsigned char *p = ssl->out_msg + 4;\r
+    unsigned char *cookie_len_byte;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello verify request" ) );\r
+\r
+    /*\r
+     * struct {\r
+     *   ProtocolVersion server_version;\r
+     *   opaque cookie<0..2^8-1>;\r
+     * } HelloVerifyRequest;\r
+     */\r
+\r
+    /* The RFC is not clear on this point, but sending the actual negotiated\r
+     * version looks like the most interoperable thing to do. */\r
+    mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,\r
+                       ssl->conf->transport, p );\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );\r
+    p += 2;\r
+\r
+    /* If we get here, f_cookie_check is not null */\r
+    if( ssl->conf->f_cookie_write == NULL )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "inconsistent cookie callbacks" ) );\r
+        return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+    }\r
+\r
+    /* Skip length byte until we know the length */\r
+    cookie_len_byte = p++;\r
+\r
+    if( ( ret = ssl->conf->f_cookie_write( ssl->conf->p_cookie,\r
+                                     &p, ssl->out_buf + MBEDTLS_SSL_OUT_BUFFER_LEN,\r
+                                     ssl->cli_id, ssl->cli_id_len ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "f_cookie_write", ret );\r
+        return( ret );\r
+    }\r
+\r
+    *cookie_len_byte = (unsigned char)( p - ( cookie_len_byte + 1 ) );\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte );\r
+\r
+    ssl->out_msglen  = p - ssl->out_msg;\r
+    ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;\r
+    ssl->out_msg[0]  = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;\r
+\r
+    ssl->state = MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT;\r
+\r
+    if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );\r
+        return( ret );\r
+    }\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&\r
+        ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );\r
+        return( ret );\r
+    }\r
+#endif /* MBEDTLS_SSL_PROTO_DTLS */\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello verify request" ) );\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */\r
+\r
+static int ssl_write_server_hello( mbedtls_ssl_context *ssl )\r
+{\r
+#if defined(MBEDTLS_HAVE_TIME)\r
+    mbedtls_time_t t;\r
+#endif\r
+    int ret;\r
+    size_t olen, ext_len = 0, n;\r
+    unsigned char *buf, *p;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&\r
+        ssl->handshake->verify_cookie_len != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "client hello was not authenticated" ) );\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );\r
+\r
+        return( ssl_write_hello_verify_request( ssl ) );\r
+    }\r
+#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */\r
+\r
+    if( ssl->conf->f_rng == NULL )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );\r
+        return( MBEDTLS_ERR_SSL_NO_RNG );\r
+    }\r
+\r
+    /*\r
+     *     0  .   0   handshake type\r
+     *     1  .   3   handshake length\r
+     *     4  .   5   protocol version\r
+     *     6  .   9   UNIX time()\r
+     *    10  .  37   random bytes\r
+     */\r
+    buf = ssl->out_msg;\r
+    p = buf + 4;\r
+\r
+    mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,\r
+                       ssl->conf->transport, p );\r
+    p += 2;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",\r
+                        buf[4], buf[5] ) );\r
+\r
+#if defined(MBEDTLS_HAVE_TIME)\r
+    t = mbedtls_time( NULL );\r
+    *p++ = (unsigned char)( t >> 24 );\r
+    *p++ = (unsigned char)( t >> 16 );\r
+    *p++ = (unsigned char)( t >>  8 );\r
+    *p++ = (unsigned char)( t       );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );\r
+#else\r
+    if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )\r
+        return( ret );\r
+\r
+    p += 4;\r
+#endif /* MBEDTLS_HAVE_TIME */\r
+\r
+    if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )\r
+        return( ret );\r
+\r
+    p += 28;\r
+\r
+    memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );\r
+\r
+    MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );\r
+\r
+    /*\r
+     * Resume is 0  by default, see ssl_handshake_init().\r
+     * It may be already set to 1 by ssl_parse_session_ticket_ext().\r
+     * If not, try looking up session ID in our cache.\r
+     */\r
+    if( ssl->handshake->resume == 0 &&\r
+#if defined(MBEDTLS_SSL_RENEGOTIATION)\r
+        ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE &&\r
+#endif\r
+        ssl->session_negotiate->id_len != 0 &&\r
+        ssl->conf->f_get_cache != NULL &&\r
+        ssl->conf->f_get_cache( ssl->conf->p_cache, ssl->session_negotiate ) == 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );\r
+        ssl->handshake->resume = 1;\r
+    }\r
+\r
+    if( ssl->handshake->resume == 0 )\r
+    {\r
+        /*\r
+         * New session, create a new session id,\r
+         * unless we're about to issue a session ticket\r
+         */\r
+        ssl->state++;\r
+\r
+#if defined(MBEDTLS_HAVE_TIME)\r
+        ssl->session_negotiate->start = mbedtls_time( NULL );\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)\r
+        if( ssl->handshake->new_session_ticket != 0 )\r
+        {\r
+            ssl->session_negotiate->id_len = n = 0;\r
+            memset( ssl->session_negotiate->id, 0, 32 );\r
+        }\r
+        else\r
+#endif /* MBEDTLS_SSL_SESSION_TICKETS */\r
+        {\r
+            ssl->session_negotiate->id_len = n = 32;\r
+            if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id,\r
+                                    n ) ) != 0 )\r
+                return( ret );\r
+        }\r
+    }\r
+    else\r
+    {\r
+        /*\r
+         * Resuming a session\r
+         */\r
+        n = ssl->session_negotiate->id_len;\r
+        ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;\r
+\r
+        if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+\r
+    /*\r
+     *    38  .  38     session id length\r
+     *    39  . 38+n    session id\r
+     *   39+n . 40+n    chosen ciphersuite\r
+     *   41+n . 41+n    chosen compression alg.\r
+     *   42+n . 43+n    extensions length\r
+     *   44+n . 43+n+m  extensions\r
+     */\r
+    *p++ = (unsigned char) ssl->session_negotiate->id_len;\r
+    memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->id_len );\r
+    p += ssl->session_negotiate->id_len;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );\r
+    MBEDTLS_SSL_DEBUG_BUF( 3,   "server hello, session id", buf + 39, n );\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",\r
+                   ssl->handshake->resume ? "a" : "no" ) );\r
+\r
+    *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );\r
+    *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite      );\r
+    *p++ = (unsigned char)( ssl->session_negotiate->compression      );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",\r
+           mbedtls_ssl_get_ciphersuite_name( ssl->session_negotiate->ciphersuite ) ) );\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",\r
+                   ssl->session_negotiate->compression ) );\r
+\r
+    /* Do not write the extensions if the protocol is SSLv3 */\r
+#if defined(MBEDTLS_SSL_PROTO_SSL3)\r
+    if( ( ssl->major_ver != 3 ) || ( ssl->minor_ver != 0 ) )\r
+    {\r
+#endif\r
+\r
+    /*\r
+     *  First write extensions, then the total length\r
+     */\r
+    ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+\r
+#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)\r
+    ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)\r
+    ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)\r
+    ssl_write_cid_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)\r
+    ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)\r
+    ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)\r
+    ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+#endif\r
+\r
+#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+    if ( mbedtls_ssl_ciphersuite_uses_ec(\r
+         mbedtls_ssl_ciphersuite_from_id( ssl->session_negotiate->ciphersuite ) ) )\r
+    {\r
+        ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );\r
+        ext_len += olen;\r
+    }\r
+#endif\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+    ssl_write_ecjpake_kkpp_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+#endif\r
+\r
+#if defined(MBEDTLS_SSL_ALPN)\r
+    ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );\r
+    ext_len += olen;\r
+#endif\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );\r
+\r
+    if( ext_len > 0 )\r
+    {\r
+        *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );\r
+        *p++ = (unsigned char)( ( ext_len      ) & 0xFF );\r
+        p += ext_len;\r
+    }\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_SSL3)\r
+    }\r
+#endif\r
+\r
+    ssl->out_msglen  = p - buf;\r
+    ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;\r
+    ssl->out_msg[0]  = MBEDTLS_SSL_HS_SERVER_HELLO;\r
+\r
+    ret = mbedtls_ssl_write_handshake_msg( ssl );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );\r
+\r
+    return( ret );\r
+}\r
+\r
+#if !defined(MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED)\r
+static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )\r
+{\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info =\r
+        ssl->handshake->ciphersuite_info;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );\r
+\r
+    if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );\r
+        ssl->state++;\r
+        return( 0 );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );\r
+    return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+}\r
+#else /* !MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */\r
+static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info =\r
+        ssl->handshake->ciphersuite_info;\r
+    size_t dn_size, total_dn_size; /* excluding length bytes */\r
+    size_t ct_len, sa_len; /* including length bytes */\r
+    unsigned char *buf, *p;\r
+    const unsigned char * const end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;\r
+    const mbedtls_x509_crt *crt;\r
+    int authmode;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );\r
+\r
+    ssl->state++;\r
+\r
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)\r
+    if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )\r
+        authmode = ssl->handshake->sni_authmode;\r
+    else\r
+#endif\r
+        authmode = ssl->conf->authmode;\r
+\r
+    if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) ||\r
+        authmode == MBEDTLS_SSL_VERIFY_NONE )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );\r
+        return( 0 );\r
+    }\r
+\r
+    /*\r
+     *     0  .   0   handshake type\r
+     *     1  .   3   handshake length\r
+     *     4  .   4   cert type count\r
+     *     5  .. m-1  cert types\r
+     *     m  .. m+1  sig alg length (TLS 1.2 only)\r
+     *    m+1 .. n-1  SignatureAndHashAlgorithms (TLS 1.2 only)\r
+     *     n  .. n+1  length of all DNs\r
+     *    n+2 .. n+3  length of DN 1\r
+     *    n+4 .. ...  Distinguished Name #1\r
+     *    ... .. ...  length of DN 2, etc.\r
+     */\r
+    buf = ssl->out_msg;\r
+    p = buf + 4;\r
+\r
+    /*\r
+     * Supported certificate types\r
+     *\r
+     *     ClientCertificateType certificate_types<1..2^8-1>;\r
+     *     enum { (255) } ClientCertificateType;\r
+     */\r
+    ct_len = 0;\r
+\r
+#if defined(MBEDTLS_RSA_C)\r
+    p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;\r
+#endif\r
+#if defined(MBEDTLS_ECDSA_C)\r
+    p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;\r
+#endif\r
+\r
+    p[0] = (unsigned char) ct_len++;\r
+    p += ct_len;\r
+\r
+    sa_len = 0;\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2)\r
+    /*\r
+     * Add signature_algorithms for verify (TLS 1.2)\r
+     *\r
+     *     SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;\r
+     *\r
+     *     struct {\r
+     *           HashAlgorithm hash;\r
+     *           SignatureAlgorithm signature;\r
+     *     } SignatureAndHashAlgorithm;\r
+     *\r
+     *     enum { (255) } HashAlgorithm;\r
+     *     enum { (255) } SignatureAlgorithm;\r
+     */\r
+    if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )\r
+    {\r
+        const int *cur;\r
+\r
+        /*\r
+         * Supported signature algorithms\r
+         */\r
+        for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )\r
+        {\r
+            unsigned char hash = mbedtls_ssl_hash_from_md_alg( *cur );\r
+\r
+            if( MBEDTLS_SSL_HASH_NONE == hash || mbedtls_ssl_set_calc_verify_md( ssl, hash ) )\r
+                continue;\r
+\r
+#if defined(MBEDTLS_RSA_C)\r
+            p[2 + sa_len++] = hash;\r
+            p[2 + sa_len++] = MBEDTLS_SSL_SIG_RSA;\r
+#endif\r
+#if defined(MBEDTLS_ECDSA_C)\r
+            p[2 + sa_len++] = hash;\r
+            p[2 + sa_len++] = MBEDTLS_SSL_SIG_ECDSA;\r
+#endif\r
+        }\r
+\r
+        p[0] = (unsigned char)( sa_len >> 8 );\r
+        p[1] = (unsigned char)( sa_len      );\r
+        sa_len += 2;\r
+        p += sa_len;\r
+    }\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */\r
+\r
+    /*\r
+     * DistinguishedName certificate_authorities<0..2^16-1>;\r
+     * opaque DistinguishedName<1..2^16-1>;\r
+     */\r
+    p += 2;\r
+\r
+    total_dn_size = 0;\r
+\r
+    if( ssl->conf->cert_req_ca_list ==  MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED )\r
+    {\r
+        /* NOTE: If trusted certificates are provisioned\r
+         *       via a CA callback (configured through\r
+         *       `mbedtls_ssl_conf_ca_cb()`, then the\r
+         *       CertificateRequest is currently left empty. */\r
+\r
+#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)\r
+        if( ssl->handshake->sni_ca_chain != NULL )\r
+            crt = ssl->handshake->sni_ca_chain;\r
+        else\r
+#endif\r
+            crt = ssl->conf->ca_chain;\r
+\r
+        while( crt != NULL && crt->version != 0 )\r
+        {\r
+            dn_size = crt->subject_raw.len;\r
+\r
+            if( end < p ||\r
+                (size_t)( end - p ) < dn_size ||\r
+                (size_t)( end - p ) < 2 + dn_size )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "skipping CAs: buffer too short" ) );\r
+                break;\r
+            }\r
+\r
+            *p++ = (unsigned char)( dn_size >> 8 );\r
+            *p++ = (unsigned char)( dn_size      );\r
+            memcpy( p, crt->subject_raw.p, dn_size );\r
+            p += dn_size;\r
+\r
+            MBEDTLS_SSL_DEBUG_BUF( 3, "requested DN", p - dn_size, dn_size );\r
+\r
+            total_dn_size += 2 + dn_size;\r
+            crt = crt->next;\r
+        }\r
+    }\r
+\r
+    ssl->out_msglen  = p - buf;\r
+    ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;\r
+    ssl->out_msg[0]  = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;\r
+    ssl->out_msg[4 + ct_len + sa_len] = (unsigned char)( total_dn_size  >> 8 );\r
+    ssl->out_msg[5 + ct_len + sa_len] = (unsigned char)( total_dn_size       );\r
+\r
+    ret = mbedtls_ssl_write_handshake_msg( ssl );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );\r
+\r
+    return( ret );\r
+}\r
+#endif /* MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)\r
+static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret;\r
+\r
+    if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );\r
+        return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );\r
+    }\r
+\r
+    if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx,\r
+                                 mbedtls_pk_ec( *mbedtls_ssl_own_key( ssl ) ),\r
+                                 MBEDTLS_ECDH_OURS ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );\r
+        return( ret );\r
+    }\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||\r
+          MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) && \\r
+    defined(MBEDTLS_SSL_ASYNC_PRIVATE)\r
+static int ssl_resume_server_key_exchange( mbedtls_ssl_context *ssl,\r
+                                           size_t *signature_len )\r
+{\r
+    /* Append the signature to ssl->out_msg, leaving 2 bytes for the\r
+     * signature length which will be added in ssl_write_server_key_exchange\r
+     * after the call to ssl_prepare_server_key_exchange.\r
+     * ssl_write_server_key_exchange also takes care of incrementing\r
+     * ssl->out_msglen. */\r
+    unsigned char *sig_start = ssl->out_msg + ssl->out_msglen + 2;\r
+    size_t sig_max_len = ( ssl->out_buf + MBEDTLS_SSL_OUT_CONTENT_LEN\r
+                           - sig_start );\r
+    int ret = ssl->conf->f_async_resume( ssl,\r
+                                         sig_start, signature_len, sig_max_len );\r
+    if( ret != MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )\r
+    {\r
+        ssl->handshake->async_in_progress = 0;\r
+        mbedtls_ssl_set_async_operation_data( ssl, NULL );\r
+    }\r
+    MBEDTLS_SSL_DEBUG_RET( 2, "ssl_resume_server_key_exchange", ret );\r
+    return( ret );\r
+}\r
+#endif /* defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) &&\r
+          defined(MBEDTLS_SSL_ASYNC_PRIVATE) */\r
+\r
+/* Prepare the ServerKeyExchange message, up to and including\r
+ * calculating the signature if any, but excluding formatting the\r
+ * signature and sending the message. */\r
+static int ssl_prepare_server_key_exchange( mbedtls_ssl_context *ssl,\r
+                                            size_t *signature_len )\r
+{\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info =\r
+        ssl->handshake->ciphersuite_info;\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED)\r
+#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)\r
+    unsigned char *dig_signed = NULL;\r
+#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */\r
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED */\r
+\r
+    (void) ciphersuite_info; /* unused in some configurations */\r
+#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)\r
+    (void) signature_len;\r
+#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */\r
+\r
+    ssl->out_msglen = 4; /* header (type:1, length:3) to be written later */\r
+\r
+    /*\r
+     *\r
+     * Part 1: Provide key exchange parameters for chosen ciphersuite.\r
+     *\r
+     */\r
+\r
+    /*\r
+     * - ECJPAKE key exchanges\r
+     */\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )\r
+    {\r
+        int ret;\r
+        size_t len = 0;\r
+\r
+        ret = mbedtls_ecjpake_write_round_two(\r
+            &ssl->handshake->ecjpake_ctx,\r
+            ssl->out_msg + ssl->out_msglen,\r
+            MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen, &len,\r
+            ssl->conf->f_rng, ssl->conf->p_rng );\r
+        if( ret != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_write_round_two", ret );\r
+            return( ret );\r
+        }\r
+\r
+        ssl->out_msglen += len;\r
+    }\r
+#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */\r
+\r
+    /*\r
+     * For (EC)DHE key exchanges with PSK, parameters are prefixed by support\r
+     * identity hint (RFC 4279, Sec. 3). Until someone needs this feature,\r
+     * we use empty support identity hints here.\r
+     **/\r
+#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)   || \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||\r
+        ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )\r
+    {\r
+        ssl->out_msg[ssl->out_msglen++] = 0x00;\r
+        ssl->out_msg[ssl->out_msglen++] = 0x00;\r
+    }\r
+#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED ||\r
+          MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */\r
+\r
+    /*\r
+     * - DHE key exchanges\r
+     */\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED)\r
+    if( mbedtls_ssl_ciphersuite_uses_dhe( ciphersuite_info ) )\r
+    {\r
+        int ret;\r
+        size_t len = 0;\r
+\r
+        if( ssl->conf->dhm_P.p == NULL || ssl->conf->dhm_G.p == NULL )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "no DH parameters set" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );\r
+        }\r
+\r
+        /*\r
+         * Ephemeral DH parameters:\r
+         *\r
+         * struct {\r
+         *     opaque dh_p<1..2^16-1>;\r
+         *     opaque dh_g<1..2^16-1>;\r
+         *     opaque dh_Ys<1..2^16-1>;\r
+         * } ServerDHParams;\r
+         */\r
+        if( ( ret = mbedtls_dhm_set_group( &ssl->handshake->dhm_ctx,\r
+                                           &ssl->conf->dhm_P,\r
+                                           &ssl->conf->dhm_G ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_set_group", ret );\r
+            return( ret );\r
+        }\r
+\r
+        if( ( ret = mbedtls_dhm_make_params(\r
+                  &ssl->handshake->dhm_ctx,\r
+                  (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),\r
+                  ssl->out_msg + ssl->out_msglen, &len,\r
+                  ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_params", ret );\r
+            return( ret );\r
+        }\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)\r
+        dig_signed = ssl->out_msg + ssl->out_msglen;\r
+#endif\r
+\r
+        ssl->out_msglen += len;\r
+\r
+        MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X  );\r
+        MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P  );\r
+        MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G  );\r
+        MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );\r
+    }\r
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED */\r
+\r
+    /*\r
+     * - ECDHE key exchanges\r
+     */\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED)\r
+    if( mbedtls_ssl_ciphersuite_uses_ecdhe( ciphersuite_info ) )\r
+    {\r
+        /*\r
+         * Ephemeral ECDH parameters:\r
+         *\r
+         * struct {\r
+         *     ECParameters curve_params;\r
+         *     ECPoint      public;\r
+         * } ServerECDHParams;\r
+         */\r
+        const mbedtls_ecp_curve_info **curve = NULL;\r
+        const mbedtls_ecp_group_id *gid;\r
+        int ret;\r
+        size_t len = 0;\r
+\r
+        /* Match our preference list against the offered curves */\r
+        for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )\r
+            for( curve = ssl->handshake->curves; *curve != NULL; curve++ )\r
+                if( (*curve)->grp_id == *gid )\r
+                    goto curve_matching_done;\r
+\r
+curve_matching_done:\r
+        if( curve == NULL || *curve == NULL )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );\r
+            return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );\r
+        }\r
+\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) );\r
+\r
+        if( ( ret = mbedtls_ecdh_setup( &ssl->handshake->ecdh_ctx,\r
+                                        (*curve)->grp_id ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecp_group_load", ret );\r
+            return( ret );\r
+        }\r
+\r
+        if( ( ret = mbedtls_ecdh_make_params(\r
+                  &ssl->handshake->ecdh_ctx, &len,\r
+                  ssl->out_msg + ssl->out_msglen,\r
+                  MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen,\r
+                  ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_params", ret );\r
+            return( ret );\r
+        }\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)\r
+        dig_signed = ssl->out_msg + ssl->out_msglen;\r
+#endif\r
+\r
+        ssl->out_msglen += len;\r
+\r
+        MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,\r
+                                MBEDTLS_DEBUG_ECDH_Q );\r
+    }\r
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED */\r
+\r
+    /*\r
+     *\r
+     * Part 2: For key exchanges involving the server signing the\r
+     *         exchange parameters, compute and add the signature here.\r
+     *\r
+     */\r
+#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)\r
+    if( mbedtls_ssl_ciphersuite_uses_server_signature( ciphersuite_info ) )\r
+    {\r
+        size_t dig_signed_len = ssl->out_msg + ssl->out_msglen - dig_signed;\r
+        size_t hashlen = 0;\r
+        unsigned char hash[MBEDTLS_MD_MAX_SIZE];\r
+        int ret;\r
+\r
+        /*\r
+         * 2.1: Choose hash algorithm:\r
+         * A: For TLS 1.2, obey signature-hash-algorithm extension\r
+         *    to choose appropriate hash.\r
+         * B: For SSL3, TLS1.0, TLS1.1 and ECDHE_ECDSA, use SHA1\r
+         *    (RFC 4492, Sec. 5.4)\r
+         * C: Otherwise, use MD5 + SHA1 (RFC 4346, Sec. 7.4.3)\r
+         */\r
+\r
+        mbedtls_md_type_t md_alg;\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2)\r
+        mbedtls_pk_type_t sig_alg =\r
+            mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );\r
+        if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )\r
+        {\r
+            /* A: For TLS 1.2, obey signature-hash-algorithm extension\r
+             *    (RFC 5246, Sec. 7.4.1.4.1). */\r
+            if( sig_alg == MBEDTLS_PK_NONE ||\r
+                ( md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,\r
+                                                          sig_alg ) ) == MBEDTLS_MD_NONE )\r
+            {\r
+                MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );\r
+                /* (... because we choose a cipher suite\r
+                 *      only if there is a matching hash.) */\r
+                return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+            }\r
+        }\r
+        else\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */\r
+#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \\r
+    defined(MBEDTLS_SSL_PROTO_TLS1_1)\r
+        if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )\r
+        {\r
+            /* B: Default hash SHA1 */\r
+            md_alg = MBEDTLS_MD_SHA1;\r
+        }\r
+        else\r
+#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \\r
+          MBEDTLS_SSL_PROTO_TLS1_1 */\r
+        {\r
+            /* C: MD5 + SHA1 */\r
+            md_alg = MBEDTLS_MD_NONE;\r
+        }\r
+\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "pick hash algorithm %d for signing", md_alg ) );\r
+\r
+        /*\r
+         * 2.2: Compute the hash to be signed\r
+         */\r
+#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \\r
+    defined(MBEDTLS_SSL_PROTO_TLS1_1)\r
+        if( md_alg == MBEDTLS_MD_NONE )\r
+        {\r
+            hashlen = 36;\r
+            ret = mbedtls_ssl_get_key_exchange_md_ssl_tls( ssl, hash,\r
+                                                           dig_signed,\r
+                                                           dig_signed_len );\r
+            if( ret != 0 )\r
+                return( ret );\r
+        }\r
+        else\r
+#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \\r
+          MBEDTLS_SSL_PROTO_TLS1_1 */\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \\r
+    defined(MBEDTLS_SSL_PROTO_TLS1_2)\r
+        if( md_alg != MBEDTLS_MD_NONE )\r
+        {\r
+            ret = mbedtls_ssl_get_key_exchange_md_tls1_2( ssl, hash, &hashlen,\r
+                                                          dig_signed,\r
+                                                          dig_signed_len,\r
+                                                          md_alg );\r
+            if( ret != 0 )\r
+                return( ret );\r
+        }\r
+        else\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \\r
+          MBEDTLS_SSL_PROTO_TLS1_2 */\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );\r
+            return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+        }\r
+\r
+        MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );\r
+\r
+        /*\r
+         * 2.3: Compute and add the signature\r
+         */\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2)\r
+        if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )\r
+        {\r
+            /*\r
+             * For TLS 1.2, we need to specify signature and hash algorithm\r
+             * explicitly through a prefix to the signature.\r
+             *\r
+             * struct {\r
+             *    HashAlgorithm hash;\r
+             *    SignatureAlgorithm signature;\r
+             * } SignatureAndHashAlgorithm;\r
+             *\r
+             * struct {\r
+             *    SignatureAndHashAlgorithm algorithm;\r
+             *    opaque signature<0..2^16-1>;\r
+             * } DigitallySigned;\r
+             *\r
+             */\r
+\r
+            ssl->out_msg[ssl->out_msglen++] =\r
+                mbedtls_ssl_hash_from_md_alg( md_alg );\r
+            ssl->out_msg[ssl->out_msglen++] =\r
+                mbedtls_ssl_sig_from_pk_alg( sig_alg );\r
+        }\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */\r
+\r
+#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)\r
+        if( ssl->conf->f_async_sign_start != NULL )\r
+        {\r
+            ret = ssl->conf->f_async_sign_start( ssl,\r
+                                                 mbedtls_ssl_own_cert( ssl ),\r
+                                                 md_alg, hash, hashlen );\r
+            switch( ret )\r
+            {\r
+            case MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH:\r
+                /* act as if f_async_sign was null */\r
+                break;\r
+            case 0:\r
+                ssl->handshake->async_in_progress = 1;\r
+                return( ssl_resume_server_key_exchange( ssl, signature_len ) );\r
+            case MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS:\r
+                ssl->handshake->async_in_progress = 1;\r
+                return( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS );\r
+            default:\r
+                MBEDTLS_SSL_DEBUG_RET( 1, "f_async_sign_start", ret );\r
+                return( ret );\r
+            }\r
+        }\r
+#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */\r
+\r
+        if( mbedtls_ssl_own_key( ssl ) == NULL )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );\r
+            return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );\r
+        }\r
+\r
+        /* Append the signature to ssl->out_msg, leaving 2 bytes for the\r
+         * signature length which will be added in ssl_write_server_key_exchange\r
+         * after the call to ssl_prepare_server_key_exchange.\r
+         * ssl_write_server_key_exchange also takes care of incrementing\r
+         * ssl->out_msglen. */\r
+        if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ),\r
+                                     md_alg, hash, hashlen,\r
+                                     ssl->out_msg + ssl->out_msglen + 2,\r
+                                     signature_len,\r
+                                     ssl->conf->f_rng,\r
+                                     ssl->conf->p_rng ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */\r
+\r
+    return( 0 );\r
+}\r
+\r
+/* Prepare the ServerKeyExchange message and send it. For ciphersuites\r
+ * that do not include a ServerKeyExchange message, do nothing. Either\r
+ * way, if successful, move on to the next step in the SSL state\r
+ * machine. */\r
+static int ssl_write_server_key_exchange( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret;\r
+    size_t signature_len = 0;\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED)\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info =\r
+                            ssl->handshake->ciphersuite_info;\r
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED */\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED)\r
+    /* Extract static ECDH parameters and abort if ServerKeyExchange\r
+     * is not needed. */\r
+    if( mbedtls_ssl_ciphersuite_no_pfs( ciphersuite_info ) )\r
+    {\r
+        /* For suites involving ECDH, extract DH parameters\r
+         * from certificate at this point. */\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED)\r
+        if( mbedtls_ssl_ciphersuite_uses_ecdh( ciphersuite_info ) )\r
+        {\r
+            ssl_get_ecdh_params_from_cert( ssl );\r
+        }\r
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED */\r
+\r
+        /* Key exchanges not involving ephemeral keys don't use\r
+         * ServerKeyExchange, so end here. */\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );\r
+        ssl->state++;\r
+        return( 0 );\r
+    }\r
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) && \\r
+    defined(MBEDTLS_SSL_ASYNC_PRIVATE)\r
+    /* If we have already prepared the message and there is an ongoing\r
+     * signature operation, resume signing. */\r
+    if( ssl->handshake->async_in_progress != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "resuming signature operation" ) );\r
+        ret = ssl_resume_server_key_exchange( ssl, &signature_len );\r
+    }\r
+    else\r
+#endif /* defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) &&\r
+          defined(MBEDTLS_SSL_ASYNC_PRIVATE) */\r
+    {\r
+        /* ServerKeyExchange is needed. Prepare the message. */\r
+        ret = ssl_prepare_server_key_exchange( ssl, &signature_len );\r
+    }\r
+\r
+    if( ret != 0 )\r
+    {\r
+        /* If we're starting to write a new message, set ssl->out_msglen\r
+         * to 0. But if we're resuming after an asynchronous message,\r
+         * out_msglen is the amount of data written so far and mst be\r
+         * preserved. */\r
+        if( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )\r
+            MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange (pending)" ) );\r
+        else\r
+            ssl->out_msglen = 0;\r
+        return( ret );\r
+    }\r
+\r
+    /* If there is a signature, write its length.\r
+     * ssl_prepare_server_key_exchange already wrote the signature\r
+     * itself at its proper place in the output buffer. */\r
+#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)\r
+    if( signature_len != 0 )\r
+    {\r
+        ssl->out_msg[ssl->out_msglen++] = (unsigned char)( signature_len >> 8 );\r
+        ssl->out_msg[ssl->out_msglen++] = (unsigned char)( signature_len      );\r
+\r
+        MBEDTLS_SSL_DEBUG_BUF( 3, "my signature",\r
+                               ssl->out_msg + ssl->out_msglen,\r
+                               signature_len );\r
+\r
+        /* Skip over the already-written signature */\r
+        ssl->out_msglen += signature_len;\r
+    }\r
+#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */\r
+\r
+    /* Add header and send. */\r
+    ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;\r
+    ssl->out_msg[0]  = MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE;\r
+\r
+    ssl->state++;\r
+\r
+    if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );\r
+        return( ret );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );\r
+    return( 0 );\r
+}\r
+\r
+static int ssl_write_server_hello_done( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );\r
+\r
+    ssl->out_msglen  = 4;\r
+    ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;\r
+    ssl->out_msg[0]  = MBEDTLS_SSL_HS_SERVER_HELLO_DONE;\r
+\r
+    ssl->state++;\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )\r
+        mbedtls_ssl_send_flight_completed( ssl );\r
+#endif\r
+\r
+    if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );\r
+        return( ret );\r
+    }\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&\r
+        ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );\r
+        return( ret );\r
+    }\r
+#endif /* MBEDTLS_SSL_PROTO_DTLS */\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );\r
+\r
+    return( 0 );\r
+}\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) ||                       \\r
+    defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)\r
+static int ssl_parse_client_dh_public( mbedtls_ssl_context *ssl, unsigned char **p,\r
+                                       const unsigned char *end )\r
+{\r
+    int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;\r
+    size_t n;\r
+\r
+    /*\r
+     * Receive G^Y mod P, premaster = (G^Y)^X mod P\r
+     */\r
+    if( *p + 2 > end )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+    }\r
+\r
+    n = ( (*p)[0] << 8 ) | (*p)[1];\r
+    *p += 2;\r
+\r
+    if( *p + n > end )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+    }\r
+\r
+    if( ( ret = mbedtls_dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_read_public", ret );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );\r
+    }\r
+\r
+    *p += n;\r
+\r
+    MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );\r
+\r
+    return( ret );\r
+}\r
+#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||\r
+          MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) ||                           \\r
+    defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)\r
+\r
+#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)\r
+static int ssl_resume_decrypt_pms( mbedtls_ssl_context *ssl,\r
+                                   unsigned char *peer_pms,\r
+                                   size_t *peer_pmslen,\r
+                                   size_t peer_pmssize )\r
+{\r
+    int ret = ssl->conf->f_async_resume( ssl,\r
+                                         peer_pms, peer_pmslen, peer_pmssize );\r
+    if( ret != MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )\r
+    {\r
+        ssl->handshake->async_in_progress = 0;\r
+        mbedtls_ssl_set_async_operation_data( ssl, NULL );\r
+    }\r
+    MBEDTLS_SSL_DEBUG_RET( 2, "ssl_decrypt_encrypted_pms", ret );\r
+    return( ret );\r
+}\r
+#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */\r
+\r
+static int ssl_decrypt_encrypted_pms( mbedtls_ssl_context *ssl,\r
+                                      const unsigned char *p,\r
+                                      const unsigned char *end,\r
+                                      unsigned char *peer_pms,\r
+                                      size_t *peer_pmslen,\r
+                                      size_t peer_pmssize )\r
+{\r
+    int ret;\r
+    mbedtls_pk_context *private_key = mbedtls_ssl_own_key( ssl );\r
+    mbedtls_pk_context *public_key = &mbedtls_ssl_own_cert( ssl )->pk;\r
+    size_t len = mbedtls_pk_get_len( public_key );\r
+\r
+#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)\r
+    /* If we have already started decoding the message and there is an ongoing\r
+     * decryption operation, resume signing. */\r
+    if( ssl->handshake->async_in_progress != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "resuming decryption operation" ) );\r
+        return( ssl_resume_decrypt_pms( ssl,\r
+                                        peer_pms, peer_pmslen, peer_pmssize ) );\r
+    }\r
+#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */\r
+\r
+    /*\r
+     * Prepare to decrypt the premaster using own private RSA key\r
+     */\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \\r
+    defined(MBEDTLS_SSL_PROTO_TLS1_2)\r
+    if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )\r
+    {\r
+        if ( p + 2 > end ) {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+        }\r
+        if( *p++ != ( ( len >> 8 ) & 0xFF ) ||\r
+            *p++ != ( ( len      ) & 0xFF ) )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+        }\r
+    }\r
+#endif\r
+\r
+    if( p + len != end )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+    }\r
+\r
+    /*\r
+     * Decrypt the premaster secret\r
+     */\r
+#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)\r
+    if( ssl->conf->f_async_decrypt_start != NULL )\r
+    {\r
+        ret = ssl->conf->f_async_decrypt_start( ssl,\r
+                                                mbedtls_ssl_own_cert( ssl ),\r
+                                                p, len );\r
+        switch( ret )\r
+        {\r
+        case MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH:\r
+            /* act as if f_async_decrypt_start was null */\r
+            break;\r
+        case 0:\r
+            ssl->handshake->async_in_progress = 1;\r
+            return( ssl_resume_decrypt_pms( ssl,\r
+                                            peer_pms,\r
+                                            peer_pmslen,\r
+                                            peer_pmssize ) );\r
+        case MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS:\r
+            ssl->handshake->async_in_progress = 1;\r
+            return( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS );\r
+        default:\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "f_async_decrypt_start", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */\r
+\r
+    if( ! mbedtls_pk_can_do( private_key, MBEDTLS_PK_RSA ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );\r
+        return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );\r
+    }\r
+\r
+    ret = mbedtls_pk_decrypt( private_key, p, len,\r
+                              peer_pms, peer_pmslen, peer_pmssize,\r
+                              ssl->conf->f_rng, ssl->conf->p_rng );\r
+    return( ret );\r
+}\r
+\r
+static int ssl_parse_encrypted_pms( mbedtls_ssl_context *ssl,\r
+                                    const unsigned char *p,\r
+                                    const unsigned char *end,\r
+                                    size_t pms_offset )\r
+{\r
+    int ret;\r
+    unsigned char *pms = ssl->handshake->premaster + pms_offset;\r
+    unsigned char ver[2];\r
+    unsigned char fake_pms[48], peer_pms[48];\r
+    unsigned char mask;\r
+    size_t i, peer_pmslen;\r
+    unsigned int diff;\r
+\r
+    /* In case of a failure in decryption, the decryption may write less than\r
+     * 2 bytes of output, but we always read the first two bytes. It doesn't\r
+     * matter in the end because diff will be nonzero in that case due to\r
+     * peer_pmslen being less than 48, and we only care whether diff is 0.\r
+     * But do initialize peer_pms for robustness anyway. This also makes\r
+     * memory analyzers happy (don't access uninitialized memory, even\r
+     * if it's an unsigned char). */\r
+    peer_pms[0] = peer_pms[1] = ~0;\r
+\r
+    ret = ssl_decrypt_encrypted_pms( ssl, p, end,\r
+                                     peer_pms,\r
+                                     &peer_pmslen,\r
+                                     sizeof( peer_pms ) );\r
+\r
+#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)\r
+    if ( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )\r
+        return( ret );\r
+#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */\r
+\r
+    mbedtls_ssl_write_version( ssl->handshake->max_major_ver,\r
+                               ssl->handshake->max_minor_ver,\r
+                               ssl->conf->transport, ver );\r
+\r
+    /* Avoid data-dependent branches while checking for invalid\r
+     * padding, to protect against timing-based Bleichenbacher-type\r
+     * attacks. */\r
+    diff  = (unsigned int) ret;\r
+    diff |= peer_pmslen ^ 48;\r
+    diff |= peer_pms[0] ^ ver[0];\r
+    diff |= peer_pms[1] ^ ver[1];\r
+\r
+    /* mask = diff ? 0xff : 0x00 using bit operations to avoid branches */\r
+    /* MSVC has a warning about unary minus on unsigned, but this is\r
+     * well-defined and precisely what we want to do here */\r
+#if defined(_MSC_VER)\r
+#pragma warning( push )\r
+#pragma warning( disable : 4146 )\r
+#endif\r
+    mask = - ( ( diff | - diff ) >> ( sizeof( unsigned int ) * 8 - 1 ) );\r
+#if defined(_MSC_VER)\r
+#pragma warning( pop )\r
+#endif\r
+\r
+    /*\r
+     * Protection against Bleichenbacher's attack: invalid PKCS#1 v1.5 padding\r
+     * must not cause the connection to end immediately; instead, send a\r
+     * bad_record_mac later in the handshake.\r
+     * To protect against timing-based variants of the attack, we must\r
+     * not have any branch that depends on whether the decryption was\r
+     * successful. In particular, always generate the fake premaster secret,\r
+     * regardless of whether it will ultimately influence the output or not.\r
+     */\r
+    ret = ssl->conf->f_rng( ssl->conf->p_rng, fake_pms, sizeof( fake_pms ) );\r
+    if( ret != 0 )\r
+    {\r
+        /* It's ok to abort on an RNG failure, since this does not reveal\r
+         * anything about the RSA decryption. */\r
+        return( ret );\r
+    }\r
+\r
+#if defined(MBEDTLS_SSL_DEBUG_ALL)\r
+    if( diff != 0 )\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+#endif\r
+\r
+    if( sizeof( ssl->handshake->premaster ) < pms_offset ||\r
+        sizeof( ssl->handshake->premaster ) - pms_offset < 48 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );\r
+        return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+    }\r
+    ssl->handshake->pmslen = 48;\r
+\r
+    /* Set pms to either the true or the fake PMS, without\r
+     * data-dependent branches. */\r
+    for( i = 0; i < ssl->handshake->pmslen; i++ )\r
+        pms[i] = ( mask & fake_pms[i] ) | ( (~mask) & peer_pms[i] );\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||\r
+          MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)\r
+static int ssl_parse_client_psk_identity( mbedtls_ssl_context *ssl, unsigned char **p,\r
+                                          const unsigned char *end )\r
+{\r
+    int ret = 0;\r
+    size_t n;\r
+\r
+    if( ssl_conf_has_psk_or_cb( ssl->conf ) == 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );\r
+        return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );\r
+    }\r
+\r
+    /*\r
+     * Receive client pre-shared key identity name\r
+     */\r
+    if( end - *p < 2 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+    }\r
+\r
+    n = ( (*p)[0] << 8 ) | (*p)[1];\r
+    *p += 2;\r
+\r
+    if( n < 1 || n > 65535 || n > (size_t) ( end - *p ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+    }\r
+\r
+    if( ssl->conf->f_psk != NULL )\r
+    {\r
+        if( ssl->conf->f_psk( ssl->conf->p_psk, ssl, *p, n ) != 0 )\r
+            ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;\r
+    }\r
+    else\r
+    {\r
+        /* Identity is not a big secret since clients send it in the clear,\r
+         * but treat it carefully anyway, just in case */\r
+        if( n != ssl->conf->psk_identity_len ||\r
+            mbedtls_ssl_safer_memcmp( ssl->conf->psk_identity, *p, n ) != 0 )\r
+        {\r
+            ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;\r
+        }\r
+    }\r
+\r
+    if( ret == MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );\r
+        mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,\r
+                                        MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY );\r
+        return( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY );\r
+    }\r
+\r
+    *p += n;\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */\r
+\r
+static int ssl_parse_client_key_exchange( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret;\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info;\r
+    unsigned char *p, *end;\r
+\r
+    ciphersuite_info = ssl->handshake->ciphersuite_info;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );\r
+\r
+#if defined(MBEDTLS_SSL_ASYNC_PRIVATE) && \\r
+    ( defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \\r
+      defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) )\r
+    if( ( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||\r
+          ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA ) &&\r
+        ( ssl->handshake->async_in_progress != 0 ) )\r
+    {\r
+        /* We've already read a record and there is an asynchronous\r
+         * operation in progress to decrypt it. So skip reading the\r
+         * record. */\r
+        MBEDTLS_SSL_DEBUG_MSG( 3, ( "will resume decryption of previously-read record" ) );\r
+    }\r
+    else\r
+#endif\r
+    if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );\r
+        return( ret );\r
+    }\r
+\r
+    p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );\r
+    end = ssl->in_msg + ssl->in_hslen;\r
+\r
+    if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+    }\r
+\r
+    if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+    }\r
+\r
+#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )\r
+    {\r
+        if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );\r
+            return( ret );\r
+        }\r
+\r
+        if( p != end )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+        }\r
+\r
+        if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,\r
+                                      ssl->handshake->premaster,\r
+                                      MBEDTLS_PREMASTER_SIZE,\r
+                                     &ssl->handshake->pmslen,\r
+                                      ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );\r
+        }\r
+\r
+        MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K  );\r
+    }\r
+    else\r
+#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) ||                     \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) ||                   \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||                      \\r
+    defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||\r
+        ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||\r
+        ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||\r
+        ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )\r
+    {\r
+        if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,\r
+                                      p, end - p) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );\r
+        }\r
+\r
+        MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,\r
+                                MBEDTLS_DEBUG_ECDH_QP );\r
+\r
+        if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,\r
+                                      &ssl->handshake->pmslen,\r
+                                       ssl->handshake->premaster,\r
+                                       MBEDTLS_MPI_MAX_SIZE,\r
+                                       ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );\r
+        }\r
+\r
+        MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,\r
+                                MBEDTLS_DEBUG_ECDH_Z );\r
+    }\r
+    else\r
+#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||\r
+          MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||\r
+          MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||\r
+          MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */\r
+#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )\r
+    {\r
+        if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );\r
+            return( ret );\r
+        }\r
+\r
+        if( p != end )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+        }\r
+\r
+#if defined(MBEDTLS_USE_PSA_CRYPTO)\r
+        /* For opaque PSKs, we perform the PSK-to-MS derivation atomatically\r
+         * and skip the intermediate PMS. */\r
+        if( ssl_use_opaque_psk( ssl ) == 1 )\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "skip PMS generation for opaque PSK" ) );\r
+        else\r
+#endif /* MBEDTLS_USE_PSA_CRYPTO */\r
+        if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,\r
+                        ciphersuite_info->key_exchange ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+    else\r
+#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */\r
+#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )\r
+    {\r
+#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)\r
+        if ( ssl->handshake->async_in_progress != 0 )\r
+        {\r
+            /* There is an asynchronous operation in progress to\r
+             * decrypt the encrypted premaster secret, so skip\r
+             * directly to resuming this operation. */\r
+            MBEDTLS_SSL_DEBUG_MSG( 3, ( "PSK identity already parsed" ) );\r
+            /* Update p to skip the PSK identity. ssl_parse_encrypted_pms\r
+             * won't actually use it, but maintain p anyway for robustness. */\r
+            p += ssl->conf->psk_identity_len + 2;\r
+        }\r
+        else\r
+#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */\r
+        if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );\r
+            return( ret );\r
+        }\r
+\r
+#if defined(MBEDTLS_USE_PSA_CRYPTO)\r
+        /* Opaque PSKs are currently only supported for PSK-only. */\r
+        if( ssl_use_opaque_psk( ssl ) == 1 )\r
+            return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );\r
+#endif\r
+\r
+        if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );\r
+            return( ret );\r
+        }\r
+\r
+        if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,\r
+                        ciphersuite_info->key_exchange ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+    else\r
+#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */\r
+#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )\r
+    {\r
+        if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );\r
+            return( ret );\r
+        }\r
+        if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );\r
+            return( ret );\r
+        }\r
+\r
+#if defined(MBEDTLS_USE_PSA_CRYPTO)\r
+        /* Opaque PSKs are currently only supported for PSK-only. */\r
+        if( ssl_use_opaque_psk( ssl ) == 1 )\r
+            return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );\r
+#endif\r
+\r
+        if( p != end )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );\r
+        }\r
+\r
+        if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,\r
+                        ciphersuite_info->key_exchange ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+    else\r
+#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )\r
+    {\r
+        if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );\r
+            return( ret );\r
+        }\r
+\r
+        if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,\r
+                                       p, end - p ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );\r
+        }\r
+\r
+#if defined(MBEDTLS_USE_PSA_CRYPTO)\r
+        /* Opaque PSKs are currently only supported for PSK-only. */\r
+        if( ssl_use_opaque_psk( ssl ) == 1 )\r
+            return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );\r
+#endif\r
+\r
+        MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,\r
+                                MBEDTLS_DEBUG_ECDH_QP );\r
+\r
+        if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,\r
+                        ciphersuite_info->key_exchange ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+    else\r
+#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */\r
+#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )\r
+    {\r
+        if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 0 ) ) != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );\r
+            return( ret );\r
+        }\r
+    }\r
+    else\r
+#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */\r
+#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)\r
+    if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )\r
+    {\r
+        ret = mbedtls_ecjpake_read_round_two( &ssl->handshake->ecjpake_ctx,\r
+                                              p, end - p );\r
+        if( ret != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_two", ret );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );\r
+        }\r
+\r
+        ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,\r
+                ssl->handshake->premaster, 32, &ssl->handshake->pmslen,\r
+                ssl->conf->f_rng, ssl->conf->p_rng );\r
+        if( ret != 0 )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );\r
+            return( ret );\r
+        }\r
+    }\r
+    else\r
+#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );\r
+        return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+    }\r
+\r
+    if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );\r
+        return( ret );\r
+    }\r
+\r
+    ssl->state++;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );\r
+\r
+    return( 0 );\r
+}\r
+\r
+#if !defined(MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED)\r
+static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )\r
+{\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info =\r
+        ssl->handshake->ciphersuite_info;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );\r
+\r
+    if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );\r
+        ssl->state++;\r
+        return( 0 );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );\r
+    return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+}\r
+#else /* !MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */\r
+static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;\r
+    size_t i, sig_len;\r
+    unsigned char hash[48];\r
+    unsigned char *hash_start = hash;\r
+    size_t hashlen;\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2)\r
+    mbedtls_pk_type_t pk_alg;\r
+#endif\r
+    mbedtls_md_type_t md_alg;\r
+    const mbedtls_ssl_ciphersuite_t *ciphersuite_info =\r
+        ssl->handshake->ciphersuite_info;\r
+    mbedtls_pk_context * peer_pk;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );\r
+\r
+    if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );\r
+        ssl->state++;\r
+        return( 0 );\r
+    }\r
+\r
+#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)\r
+    if( ssl->session_negotiate->peer_cert == NULL )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );\r
+        ssl->state++;\r
+        return( 0 );\r
+    }\r
+#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */\r
+    if( ssl->session_negotiate->peer_cert_digest == NULL )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );\r
+        ssl->state++;\r
+        return( 0 );\r
+    }\r
+#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */\r
+\r
+    /* Read the message without adding it to the checksum */\r
+    ret = mbedtls_ssl_read_record( ssl, 0 /* no checksum update */ );\r
+    if( 0 != ret )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record" ), ret );\r
+        return( ret );\r
+    }\r
+\r
+    ssl->state++;\r
+\r
+    /* Process the message contents */\r
+    if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||\r
+        ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE_VERIFY )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );\r
+    }\r
+\r
+    i = mbedtls_ssl_hs_hdr_len( ssl );\r
+\r
+#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)\r
+    peer_pk = &ssl->handshake->peer_pubkey;\r
+#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */\r
+    if( ssl->session_negotiate->peer_cert == NULL )\r
+    {\r
+        /* Should never happen */\r
+        return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+    }\r
+    peer_pk = &ssl->session_negotiate->peer_cert->pk;\r
+#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */\r
+\r
+    /*\r
+     *  struct {\r
+     *     SignatureAndHashAlgorithm algorithm; -- TLS 1.2 only\r
+     *     opaque signature<0..2^16-1>;\r
+     *  } DigitallySigned;\r
+     */\r
+#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \\r
+    defined(MBEDTLS_SSL_PROTO_TLS1_1)\r
+    if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )\r
+    {\r
+        md_alg = MBEDTLS_MD_NONE;\r
+        hashlen = 36;\r
+\r
+        /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */\r
+        if( mbedtls_pk_can_do( peer_pk, MBEDTLS_PK_ECDSA ) )\r
+        {\r
+            hash_start += 16;\r
+            hashlen -= 16;\r
+            md_alg = MBEDTLS_MD_SHA1;\r
+        }\r
+    }\r
+    else\r
+#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 ||\r
+          MBEDTLS_SSL_PROTO_TLS1_1 */\r
+#if defined(MBEDTLS_SSL_PROTO_TLS1_2)\r
+    if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )\r
+    {\r
+        if( i + 2 > ssl->in_hslen )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );\r
+        }\r
+\r
+        /*\r
+         * Hash\r
+         */\r
+        md_alg = mbedtls_ssl_md_alg_from_hash( ssl->in_msg[i] );\r
+\r
+        if( md_alg == MBEDTLS_MD_NONE || mbedtls_ssl_set_calc_verify_md( ssl, ssl->in_msg[i] ) )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"\r
+                                " for verify message" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );\r
+        }\r
+\r
+#if !defined(MBEDTLS_MD_SHA1)\r
+        if( MBEDTLS_MD_SHA1 == md_alg )\r
+            hash_start += 16;\r
+#endif\r
+\r
+        /* Info from md_alg will be used instead */\r
+        hashlen = 0;\r
+\r
+        i++;\r
+\r
+        /*\r
+         * Signature\r
+         */\r
+        if( ( pk_alg = mbedtls_ssl_pk_alg_from_sig( ssl->in_msg[i] ) )\r
+                        == MBEDTLS_PK_NONE )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"\r
+                                " for verify message" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );\r
+        }\r
+\r
+        /*\r
+         * Check the certificate's key type matches the signature alg\r
+         */\r
+        if( !mbedtls_pk_can_do( peer_pk, pk_alg ) )\r
+        {\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );\r
+        }\r
+\r
+        i++;\r
+    }\r
+    else\r
+#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );\r
+        return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );\r
+    }\r
+\r
+    if( i + 2 > ssl->in_hslen )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );\r
+    }\r
+\r
+    sig_len = ( ssl->in_msg[i] << 8 ) | ssl->in_msg[i+1];\r
+    i += 2;\r
+\r
+    if( i + sig_len != ssl->in_hslen )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );\r
+        return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );\r
+    }\r
+\r
+    /* Calculate hash and verify signature */\r
+    ssl->handshake->calc_verify( ssl, hash );\r
+\r
+    if( ( ret = mbedtls_pk_verify( peer_pk,\r
+                           md_alg, hash_start, hashlen,\r
+                           ssl->in_msg + i, sig_len ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );\r
+        return( ret );\r
+    }\r
+\r
+    mbedtls_ssl_update_handshake_status( ssl );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );\r
+\r
+    return( ret );\r
+}\r
+#endif /* MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */\r
+\r
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)\r
+static int ssl_write_new_session_ticket( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret;\r
+    size_t tlen;\r
+    uint32_t lifetime;\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );\r
+\r
+    ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;\r
+    ssl->out_msg[0]  = MBEDTLS_SSL_HS_NEW_SESSION_TICKET;\r
+\r
+    /*\r
+     * struct {\r
+     *     uint32 ticket_lifetime_hint;\r
+     *     opaque ticket<0..2^16-1>;\r
+     * } NewSessionTicket;\r
+     *\r
+     * 4  .  7   ticket_lifetime_hint (0 = unspecified)\r
+     * 8  .  9   ticket_len (n)\r
+     * 10 .  9+n ticket content\r
+     */\r
+\r
+    if( ( ret = ssl->conf->f_ticket_write( ssl->conf->p_ticket,\r
+                                ssl->session_negotiate,\r
+                                ssl->out_msg + 10,\r
+                                ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN,\r
+                                &tlen, &lifetime ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_write", ret );\r
+        tlen = 0;\r
+    }\r
+\r
+    ssl->out_msg[4] = ( lifetime >> 24 ) & 0xFF;\r
+    ssl->out_msg[5] = ( lifetime >> 16 ) & 0xFF;\r
+    ssl->out_msg[6] = ( lifetime >>  8 ) & 0xFF;\r
+    ssl->out_msg[7] = ( lifetime       ) & 0xFF;\r
+\r
+    ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );\r
+    ssl->out_msg[9] = (unsigned char)( ( tlen      ) & 0xFF );\r
+\r
+    ssl->out_msglen = 10 + tlen;\r
+\r
+    /*\r
+     * Morally equivalent to updating ssl->state, but NewSessionTicket and\r
+     * ChangeCipherSpec share the same state.\r
+     */\r
+    ssl->handshake->new_session_ticket = 0;\r
+\r
+    if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )\r
+    {\r
+        MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );\r
+        return( ret );\r
+    }\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );\r
+\r
+    return( 0 );\r
+}\r
+#endif /* MBEDTLS_SSL_SESSION_TICKETS */\r
+\r
+/*\r
+ * SSL handshake -- server side -- single step\r
+ */\r
+int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl )\r
+{\r
+    int ret = 0;\r
+\r
+    if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )\r
+        return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );\r
+\r
+    MBEDTLS_SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );\r
+\r
+    if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )\r
+        return( ret );\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+    if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&\r
+        ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )\r
+    {\r
+        if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )\r
+            return( ret );\r
+    }\r
+#endif /* MBEDTLS_SSL_PROTO_DTLS */\r
+\r
+    switch( ssl->state )\r
+    {\r
+        case MBEDTLS_SSL_HELLO_REQUEST:\r
+            ssl->state = MBEDTLS_SSL_CLIENT_HELLO;\r
+            break;\r
+\r
+        /*\r
+         *  <==   ClientHello\r
+         */\r
+        case MBEDTLS_SSL_CLIENT_HELLO:\r
+            ret = ssl_parse_client_hello( ssl );\r
+            break;\r
+\r
+#if defined(MBEDTLS_SSL_PROTO_DTLS)\r
+        case MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:\r
+            return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );\r
+#endif\r
+\r
+        /*\r
+         *  ==>   ServerHello\r
+         *        Certificate\r
+         *      ( ServerKeyExchange  )\r
+         *      ( CertificateRequest )\r
+         *        ServerHelloDone\r
+         */\r
+        case MBEDTLS_SSL_SERVER_HELLO:\r
+            ret = ssl_write_server_hello( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_SERVER_CERTIFICATE:\r
+            ret = mbedtls_ssl_write_certificate( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:\r
+            ret = ssl_write_server_key_exchange( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_CERTIFICATE_REQUEST:\r
+            ret = ssl_write_certificate_request( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_SERVER_HELLO_DONE:\r
+            ret = ssl_write_server_hello_done( ssl );\r
+            break;\r
+\r
+        /*\r
+         *  <== ( Certificate/Alert  )\r
+         *        ClientKeyExchange\r
+         *      ( CertificateVerify  )\r
+         *        ChangeCipherSpec\r
+         *        Finished\r
+         */\r
+        case MBEDTLS_SSL_CLIENT_CERTIFICATE:\r
+            ret = mbedtls_ssl_parse_certificate( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:\r
+            ret = ssl_parse_client_key_exchange( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_CERTIFICATE_VERIFY:\r
+            ret = ssl_parse_certificate_verify( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:\r
+            ret = mbedtls_ssl_parse_change_cipher_spec( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_CLIENT_FINISHED:\r
+            ret = mbedtls_ssl_parse_finished( ssl );\r
+            break;\r
+\r
+        /*\r
+         *  ==> ( NewSessionTicket )\r
+         *        ChangeCipherSpec\r
+         *        Finished\r
+         */\r
+        case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:\r
+#if defined(MBEDTLS_SSL_SESSION_TICKETS)\r
+            if( ssl->handshake->new_session_ticket != 0 )\r
+                ret = ssl_write_new_session_ticket( ssl );\r
+            else\r
+#endif\r
+                ret = mbedtls_ssl_write_change_cipher_spec( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_SERVER_FINISHED:\r
+            ret = mbedtls_ssl_write_finished( ssl );\r
+            break;\r
+\r
+        case MBEDTLS_SSL_FLUSH_BUFFERS:\r
+            MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );\r
+            ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;\r
+            break;\r
+\r
+        case MBEDTLS_SSL_HANDSHAKE_WRAPUP:\r
+            mbedtls_ssl_handshake_wrapup( ssl );\r
+            break;\r
+\r
+        default:\r
+            MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );\r
+            return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );\r
+    }\r
+\r
+    return( ret );\r
+}\r
+#endif /* MBEDTLS_SSL_SRV_C */\r