Select one of the symbols to view example projects that use it.
 
Outline
...
...
...
...
#define NX_SECURE_SOURCE_CODE
#include "nx_secure_tls.h"
...
...
_nx_secure_tls_client_handshake(NX_SECURE_TLS_SESSION *, UCHAR *, UINT, ULONG)
Files
netxduo
addons
common
crypto_libraries
nx_secure
inc
ports
src
ports
threadx
filex
usbx
HAL
CMSIS
lan8742
SourceVuSTM32 Libraries and Samplesnetxduonx_secure/src/nx_secure_tls_client_handshake.c
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
/**************************************************************************/ /* */ /* Copyright (c) Microsoft Corporation. All rights reserved. */ /* */ /* This software is licensed under the Microsoft Software License */ /* Terms for Microsoft Azure RTOS. Full text of the license can be */ /* found in the LICENSE file at https://aka.ms/AzureRTOS_EULA */ /* and in the root directory of this software. */ /* */... /**************************************************************************/ ... /**************************************************************************/ /**************************************************************************/ /** */ /** NetX Secure Component */ /** */ /** Transport Layer Security (TLS) */ /** */... /**************************************************************************/ /**************************************************************************/ #define NX_SECURE_SOURCE_CODE #include "nx_secure_tls.h" ... /**************************************************************************/ /* */ /* FUNCTION RELEASE */ /* */ /* _nx_secure_tls_client_handshake PORTABLE C */ /* 6.1.5 */ /* AUTHOR */ /* */ /* Timothy Stapko, Microsoft Corporation */ /* */ /* DESCRIPTION */ /* */ /* This function runs the TLS Client mode state machine. It processes */ /* an incoming handshake record and takes appropriate action to */ /* advance the TLS Client handshake. */ /* */ /* INPUT */ /* */ /* tls_session TLS control block */ /* packet_buffer Pointer into record buffer */ /* data_length Length of packet buffer */ /* wait_option Controls timeout actions */ /* */ /* OUTPUT */ /* */ /* status Completion status */ /* */ /* CALLS */ /* */ /* _nx_secure_tls_allocate_handshake_packet */ /* Allocate TLS packet */ /* _nx_secure_tls_generate_keys Generate session keys */ /* _nx_secure_tls_generate_premaster_secret */ /* Generate premaster secret */ /* _nx_secure_tls_handshake_hash_update Update Finished hash */ /* _nx_secure_tls_map_error_to_alert Map internal error to alert */ /* _nx_secure_tls_packet_allocate Allocate internal TLS packet */ /* _nx_secure_tls_process_certificate_request */ /* Process certificate request */ /* _nx_secure_tls_process_finished Process Finished message */ /* _nx_secure_tls_process_handshake_header */ /* Process handshake header */ /* _nx_secure_tls_process_remote_certificate */ /* Process server certificate */ /* _nx_secure_tls_process_server_key_exchange */ /* Process ServerKeyExchange */ /* _nx_secure_tls_process_serverhello Process ServerHello */ /* _nx_secure_tls_remote_certificate_free_all */ /* Free all remote certificates */ /* _nx_secure_tls_send_alert Send TLS alert */ /* _nx_secure_tls_send_certificate Send TLS certificate */ /* _nx_secure_tls_send_certificate_verify */ /* Send certificate verify */ /* _nx_secure_tls_send_changecipherspec Send ChangeCipherSpec */ /* _nx_secure_tls_send_client_key_exchange */ /* Send ClientKeyExchange */ /* _nx_secure_tls_send_clienthello Send ClientHello */ /* _nx_secure_tls_send_finished Send Finished message */ /* _nx_secure_tls_send_handshake_record Send TLS handshake record */ /* _nx_secure_tls_send_record Send TLS records */ /* _nx_secure_tls_session_keys_set Set session keys */ /* nx_secure_tls_packet_release Release packet */ /* [nx_secure_tls_session_renegotiation_callback] */ /* Renegotiation callback */ /* tx_mutex_get Get protection mutex */ /* tx_mutex_put Put protection mutex */ /* */ /* CALLED BY */ /* */ /* _nx_secure_tls_process_record Process TLS record data */ /* */ /* RELEASE HISTORY */ /* */ /* DATE NAME DESCRIPTION */ /* */ /* 05-19-2020 Timothy Stapko Initial Version 6.0 */ /* 09-30-2020 Timothy Stapko Modified comment(s), */ /* released packet securely, */ /* fixed renegotiation bug, */ /* fixed certificate buffer */ /* allocation, */ /* resulting in version 6.1 */ /* 12-31-2020 Timothy Stapko Modified comment(s), */ /* improved buffer length */ /* verification, */ /* resulting in version 6.1.3 */ /* 02-02-2021 Timothy Stapko Modified comment(s), added */ /* support for fragmented TLS */ /* Handshake messages, */ /* resulting in version 6.1.4 */ /* 03-02-2021 Timothy Stapko Modified comment(s), */ /* fixed compiler warnings, */ /* resulting in version 6.1.5 */ /* */... /**************************************************************************/ UINT _nx_secure_tls_client_handshake(NX_SECURE_TLS_SESSION *tls_session, UCHAR *packet_buffer, UINT data_length, ULONG wait_option) { #ifndef NX_SECURE_TLS_CLIENT_DISABLED UINT status; UINT temp_status; USHORT message_type = NX_SECURE_TLS_INVALID_MESSAGE; UINT header_bytes; UINT message_length; UINT packet_buffer_length = data_length; UCHAR *packet_start; NX_PACKET *send_packet = NX_NULL; NX_PACKET_POOL *packet_pool; UINT error_number; UINT alert_number; UINT alert_level; const NX_CRYPTO_METHOD *method_ptr = NX_NULL; /* Basic state machine for handshake: * 1. We have received a handshake message, now process the header. * 2. Then process the message itself and populate the TLS socket structure. * 3. Follow up with whatever actions are needed. *//* ... */ /* Loop through multiple messages in a single record. This can happen if the remote host packs multiple handshake messages into a single TLS record. *//* ... */ while (data_length > 0) { /* Save a pointer to the actual packet data (before we do fragment reassembly, etc. below) * so we can hash it. *//* ... */ packet_start = packet_buffer; header_bytes = data_length; /* First, process the handshake message to get our state and any data therein. */ status = _nx_secure_tls_process_handshake_header(packet_buffer, &message_type, &header_bytes, &message_length); if (status != NX_SECURE_TLS_SUCCESS) { return(status); }if (status != NX_SECURE_TLS_SUCCESS) { ... } /* Check for fragmented message. */ if((message_length + header_bytes) > data_length) { /* Incomplete message! A single message is fragmented across several records. We need to obtain the next fragment. */ tls_session -> nx_secure_tls_handshake_record_expected_length = message_length + header_bytes; tls_session -> nx_secure_tls_handshake_record_fragment_state = NX_SECURE_TLS_HANDSHAKE_RECEIVED_FRAGMENT; return(NX_SECURE_TLS_HANDSHAKE_FRAGMENT_RECEIVED); }if ((message_length + header_bytes) > data_length) { ... } /* Advance the buffer pointer past the handshake header. */ packet_buffer += header_bytes; /* Allocate a packet for all send operations. */ packet_pool = tls_session -> nx_secure_tls_packet_pool; /* Hash this handshake message. We do not hash HelloRequest messages. Hashes include the handshake layer header but not the record layer header. *//* ... */ if (message_type != NX_SECURE_TLS_HELLO_REQUEST && message_type != NX_SECURE_TLS_FINISHED && message_type != NX_SECURE_TLS_HELLO_VERIFY_REQUEST && message_type != NX_SECURE_TLS_SERVER_HELLO) { _nx_secure_tls_handshake_hash_update(tls_session, packet_start, message_length + header_bytes); }if (message_type != NX_SECURE_TLS_HELLO_REQUEST && message_type != NX_SECURE_TLS_FINISHED && message_type != NX_SECURE_TLS_HELLO_VERIFY_REQUEST && message_type != NX_SECURE_TLS_SERVER_HELLO) { ... } /* Reduce total length by the size of this message. */ data_length -= (message_length + header_bytes); /* Process the message itself information from the header. */ status = NX_SECURE_TLS_HANDSHAKE_FAILURE; switch (message_type) { case NX_SECURE_TLS_SERVER_HELLO: /* Server has responded to our ClientHello. */ status = _nx_secure_tls_process_serverhello(tls_session, packet_buffer, message_length); break;case NX_SECURE_TLS_SERVER_HELLO: case NX_SECURE_TLS_CERTIFICATE_MSG: /* Server has sent its certificate message. */ status = _nx_secure_tls_process_remote_certificate(tls_session, packet_buffer, message_length, packet_buffer_length); break;case NX_SECURE_TLS_CERTIFICATE_MSG: case NX_SECURE_TLS_SERVER_HELLO_DONE: /* Server has responded to our ClientHello. */ /* A ServerHelloDone does not contain any data - it simply changes state. */ tls_session -> nx_secure_tls_client_state = NX_SECURE_TLS_CLIENT_STATE_SERVERHELLO_DONE; status = NX_SECURE_TLS_SUCCESS; break;case NX_SECURE_TLS_SERVER_HELLO_DONE: case NX_SECURE_TLS_SERVER_KEY_EXCHANGE: /* Server has sent a key exchange message, used for certain ciphersuites (DH and PSK mainly). */ status = _nx_secure_tls_process_server_key_exchange(tls_session, packet_buffer, message_length); break;case NX_SECURE_TLS_SERVER_KEY_EXCHANGE: case NX_SECURE_TLS_CERTIFICATE_REQUEST: /* Server has requested we provide a client certificate. */ status = _nx_secure_tls_process_certificate_request(tls_session, packet_buffer, message_length); break;case NX_SECURE_TLS_CERTIFICATE_REQUEST: case NX_SECURE_TLS_FINISHED: /* Final handshake message from the server, process it (verify the server handshake hash). */ status = _nx_secure_tls_process_finished(tls_session, packet_buffer, message_length); /* For client, cleanup hash handler after received the finished message from server. */ /* NOTE: we want to run all of the nx_crypto_cleanup calls regardless of the status of the finished processing above so use a secondary status to track their return status values. *//* ... */ #if (NX_SECURE_TLS_TLS_1_2_ENABLED) method_ptr = tls_session -> nx_secure_tls_crypto_table -> nx_secure_tls_handshake_hash_sha256_method; /* NOTE: we want to run all of the nx_crypto_cleanup calls regardless of the */ if (method_ptr -> nx_crypto_cleanup != NX_NULL) { temp_status = method_ptr -> nx_crypto_cleanup(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha256_metadata); if(temp_status != NX_CRYPTO_SUCCESS) { status = temp_status; }if (temp_status != NX_CRYPTO_SUCCESS) { ... } }if (method_ptr -> nx_crypto_cleanup != NX_NULL) { ... } /* ... */ #endif /* (NX_SECURE_TLS_TLS_1_2_ENABLED) */ #if (NX_SECURE_TLS_TLS_1_0_ENABLED || NX_SECURE_TLS_TLS_1_1_ENABLED) method_ptr = tls_session -> nx_secure_tls_crypto_table -> nx_secure_tls_handshake_hash_md5_method; if (method_ptr != NX_NULL && method_ptr -> nx_crypto_cleanup != NX_NULL) { temp_status = method_ptr -> nx_crypto_cleanup(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_md5_metadata); if(temp_status != NX_CRYPTO_SUCCESS) { status = temp_status; }if (temp_status != NX_CRYPTO_SUCCESS) { ... } }if (method_ptr != NX_NULL && method_ptr -> nx_crypto_cleanup != NX_NULL) { ... } method_ptr = tls_session -> nx_secure_tls_crypto_table -> nx_secure_tls_handshake_hash_sha1_method; if (method_ptr != NX_NULL && method_ptr -> nx_crypto_cleanup != NX_NULL) { temp_status = method_ptr -> nx_crypto_cleanup(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_metadata); if(temp_status != NX_CRYPTO_SUCCESS) { status = temp_status; }if (temp_status != NX_CRYPTO_SUCCESS) { ... } }if (method_ptr != NX_NULL && method_ptr -> nx_crypto_cleanup != NX_NULL) { ... } /* ... */#endif /* (NX_SECURE_TLS_TLS_1_0_ENABLED || NX_SECURE_TLS_TLS_1_1_ENABLED) */ break;case NX_SECURE_TLS_FINISHED: case NX_SECURE_TLS_HELLO_REQUEST: /* Server has requested we restart the session. If we are in the middle of a handshake already * (session is not active) then ignore. If we are in an active session, we can choose to * send a ClientHello (start the handshake again) or send a no_renegotiation alert. *//* ... */ if (tls_session -> nx_secure_tls_local_session_active) { #ifndef NX_SECURE_TLS_DISABLE_SECURE_RENEGOTIATION /* A HelloRequest does not contain any data - it simply changes state. */ tls_session -> nx_secure_tls_client_state = NX_SECURE_TLS_CLIENT_STATE_HELLO_REQUEST; if (tls_session -> nx_secure_tls_renegotation_enabled && tls_session -> nx_secure_tls_secure_renegotiation) { tls_session -> nx_secure_tls_renegotiation_handshake = NX_TRUE; /* On a session resumption free all certificates for the new session. * SESSION RESUMPTION: if session resumption is enabled, don't free!! *//* ... */ status = _nx_secure_tls_remote_certificate_free_all(tls_session); if (status != NX_SUCCESS) { return(status); }if (status != NX_SUCCESS) { ... } }if (tls_session -> nx_secure_tls_renegotation_enabled && tls_session -> nx_secure_tls_secure_renegotiation) { ... } else #endif /* NX_SECURE_TLS_DISABLE_SECURE_RENEGOTIATION */ { /* Session renegotiation is disabled, so this is an error! */ return(NX_SECURE_TLS_NO_RENEGOTIATION_ERROR); }else { ... } }if (tls_session -> nx_secure_tls_local_session_active) { ... } break;case NX_SECURE_TLS_HELLO_REQUEST: case NX_SECURE_TLS_HELLO_VERIFY_REQUEST: /* DTLS ONLY! */ case NX_SECURE_TLS_CERTIFICATE_VERIFY: case NX_SECURE_TLS_CLIENT_KEY_EXCHANGE: case NX_SECURE_TLS_CLIENT_HELLO: case NX_SECURE_TLS_INVALID_MESSAGE: case NX_SECURE_TLS_CERTIFICATE_URL: case NX_SECURE_TLS_CERTIFICATE_STATUS: default: /* The message received was not a valid TLS server handshake message, send alert and return. */ break;default }switch (message_type) { ... } /* Check for errors in processing messages. */ if (status != NX_SECURE_TLS_SUCCESS) { /* Get our alert number and level from our status. */ error_number = status; _nx_secure_tls_map_error_to_alert(error_number, &alert_number, &alert_level); /* Release the protection before suspending on nx_packet_allocate. */ tx_mutex_put(&_nx_secure_tls_protection); status = _nx_secure_tls_packet_allocate(tls_session, packet_pool, &send_packet, wait_option); /* Get the protection after nx_packet_allocate. */ tx_mutex_get(&_nx_secure_tls_protection, TX_WAIT_FOREVER); if (status == NX_SUCCESS) { _nx_secure_tls_send_alert(tls_session, send_packet, (UCHAR)alert_number, (UCHAR)alert_level); status = _nx_secure_tls_send_record(tls_session, send_packet, NX_SECURE_TLS_ALERT, wait_option); if (status != NX_SUCCESS) { nx_secure_tls_packet_release(send_packet); }if (status != NX_SUCCESS) { ... } }if (status == NX_SUCCESS) { ... } return(error_number); }if (status != NX_SECURE_TLS_SUCCESS) { ... } /* Now take any actions based on state set in the message processing. */ switch (tls_session -> nx_secure_tls_client_state) { case NX_SECURE_TLS_CLIENT_STATE_IDLE: case NX_SECURE_TLS_CLIENT_STATE_RENEGOTIATING: /* Client isn't doing anything right now. */ break;case NX_SECURE_TLS_CLIENT_STATE_RENEGOTIATING: case NX_SECURE_TLS_CLIENT_STATE_ERROR: case NX_SECURE_TLS_CLIENT_STATE_ALERT_SENT: /* This means an error was encountered at some point in processing a valid message. At this point the alert was sent, so just return a status indicating as much. *//* ... */ return(NX_SECURE_TLS_HANDSHAKE_FAILURE); #ifndef NX_SECURE_TLS_DISABLE_SECURE_RENEGOTIATIONcase NX_SECURE_TLS_CLIENT_STATE_ALERT_SENT: case NX_SECURE_TLS_CLIENT_STATE_HELLO_REQUEST: /* Server sent a hello request, indicating it wants to restart the handshake process with a new ClientHello. */ if (tls_session -> nx_secure_tls_local_session_active) { /* See if renegotiation is enabled. */ if (tls_session -> nx_secure_tls_renegotation_enabled && tls_session -> nx_secure_tls_secure_renegotiation) { /* Invoke user callback to notify application of renegotiation request. */ if (tls_session -> nx_secure_tls_session_renegotiation_callback != NX_NULL) { status = tls_session -> nx_secure_tls_session_renegotiation_callback(tls_session); if (status != NX_SUCCESS) { return(status); }if (status != NX_SUCCESS) { ... } }if (tls_session -> nx_secure_tls_session_renegotiation_callback != NX_NULL) { ... } /* If we are currently in a session, we have a renegotiation handshake. */ tls_session -> nx_secure_tls_renegotiation_handshake = NX_TRUE; /* Allocate a handshake packet so we can send the ClientHello. */ status = _nx_secure_tls_allocate_handshake_packet(tls_session, tls_session -> nx_secure_tls_packet_pool, &send_packet, wait_option); if (status != NX_SUCCESS) { return(status); }if (status != NX_SUCCESS) { ... } /* Populate our packet with clienthello data. */ status = _nx_secure_tls_send_clienthello(tls_session, send_packet); if (status != NX_SUCCESS) { return(status); }if (status != NX_SUCCESS) { ... } /* Send the ClientHello to kick things off. */ status = _nx_secure_tls_send_handshake_record(tls_session, send_packet, NX_SECURE_TLS_CLIENT_HELLO, wait_option); }if (tls_session -> nx_secure_tls_renegotation_enabled && tls_session -> nx_secure_tls_secure_renegotiation) { ... } else { /* Respond to the HelloRequest with a "no_renegotiation" alert since we don't want to restart the handshake. */ status = NX_SECURE_TLS_NO_RENEGOTIATION_ERROR; }else { ... } }if (tls_session -> nx_secure_tls_local_session_active) { ... } /* If we are still in a handshake (session is not active) then ignore the message. */ break;/* ... */ #endif /* NX_SECURE_TLS_DISABLE_SECURE_RENEGOTIATION */case NX_SECURE_TLS_CLIENT_STATE_HELLO_REQUEST: case NX_SECURE_TLS_CLIENT_STATE_SERVERHELLO: /* We received a serverhello above. It is time to update the hash for the handshake. */ if(tls_session->nx_secure_tls_key_material.nx_secure_tls_handshake_cache_length > 0) { /* We have some cached messages from earlier in the handshake that we need to process. Generally this will just be the ClientHello. *//* ... */ status = _nx_secure_tls_handshake_hash_update(tls_session, tls_session->nx_secure_tls_key_material.nx_secure_tls_handshake_cache, tls_session->nx_secure_tls_key_material.nx_secure_tls_handshake_cache_length); if(status != NX_SUCCESS) { return(status); }if (status != NX_SUCCESS) { ... } /* Indicate that all cached messages have been hashed. */ tls_session->nx_secure_tls_key_material.nx_secure_tls_handshake_cache_length = 0; _nx_secure_tls_handshake_hash_update(tls_session, packet_start, message_length + header_bytes); }if (tls_session->nx_secure_tls_key_material.nx_secure_tls_handshake_cache_length > 0) { ... } break;case NX_SECURE_TLS_CLIENT_STATE_SERVERHELLO: case NX_SECURE_TLS_CLIENT_STATE_SERVER_CERTIFICATE: /* Processed a server certificate above. Here, we extract the public key and do any verification we want - the TLS implementation will verify certificate authenticity by checking the issuer signature, but any other verification will be done by the caller via a callback. *//* ... */ break;case NX_SECURE_TLS_CLIENT_STATE_SERVER_CERTIFICATE: case NX_SECURE_TLS_CLIENT_STATE_SERVER_KEY_EXCHANGE: break;case NX_SECURE_TLS_CLIENT_STATE_SERVER_KEY_EXCHANGE: case NX_SECURE_TLS_CLIENT_STATE_CERTIFICATE_REQUEST: /* Set flag to send CertificateVerify once we have received ServerHelloDone. */ tls_session -> nx_secure_tls_client_certificate_requested = 1; break;case NX_SECURE_TLS_CLIENT_STATE_CERTIFICATE_REQUEST: case NX_SECURE_TLS_CLIENT_STATE_SERVERHELLO_DONE: /* We received a ServerHelloDone, meaning we now have all the information we need to generate our key material. First check if the server requested our client certificate. *//* ... */ if (tls_session -> nx_secure_tls_client_certificate_requested) { /* The server has requested a client certificate. Provide that certificate to the server here. */ status = _nx_secure_tls_allocate_handshake_packet(tls_session, packet_pool, &send_packet, wait_option); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } status = _nx_secure_tls_send_certificate(tls_session, send_packet, wait_option); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } status = _nx_secure_tls_send_handshake_record(tls_session, send_packet, NX_SECURE_TLS_CERTIFICATE_MSG, wait_option); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } }if (tls_session -> nx_secure_tls_client_certificate_requested) { ... } /* Now, generate the pre-master secret that is used to generate keys for our session. */ status = _nx_secure_tls_generate_premaster_secret(tls_session, NX_SECURE_TLS); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } /* We have received and processed a ServerHelloDone. Now respond to the client appropriately. */ status = _nx_secure_tls_allocate_handshake_packet(tls_session, packet_pool, &send_packet, wait_option); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } /* Generate and send the ClientKeyExchange message. */ status = _nx_secure_tls_send_client_key_exchange(tls_session, send_packet); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } status = _nx_secure_tls_send_handshake_record(tls_session, send_packet, NX_SECURE_TLS_CLIENT_KEY_EXCHANGE, wait_option); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } /* After sending ClientKeyExchange, we need to send a CertificateVerify message if the server has requested a certificate. If no certificate is available, this flag will be cleared after the empty certificate message is sent. *//* ... */ if (tls_session -> nx_secure_tls_client_certificate_requested) { /* We can now clear the flag since this is the last specific certificate message sent. */ tls_session -> nx_secure_tls_client_certificate_requested = 0; /* Allocate packet for CertificateVerify. */ status = _nx_secure_tls_allocate_handshake_packet(tls_session, packet_pool, &send_packet, wait_option); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } status = _nx_secure_tls_send_certificate_verify(tls_session, send_packet); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } status = _nx_secure_tls_send_handshake_record(tls_session, send_packet, NX_SECURE_TLS_CERTIFICATE_VERIFY, wait_option); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } }if (tls_session -> nx_secure_tls_client_certificate_requested) { ... } /* Generate our key material from the data collected thus far and put it all into our socket structure. Don't call generate keys before sending the client_key_exchange message since it needs the pre-master secret and this call clears it out (for security). *//* ... */ status = _nx_secure_tls_generate_keys(tls_session); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } /* Release the protection before suspending on nx_packet_allocate. */ tx_mutex_put(&_nx_secure_tls_protection); /* We have received everything we need to complete the handshake. Keys have been * generated above. Now end the handshake with a ChangeCipherSpec (indicating following * messages are encrypted) and the encrypted Finished message. *//* ... */ status = _nx_secure_tls_packet_allocate(tls_session, packet_pool, &send_packet, wait_option); /* Get the protection after nx_packet_allocate. */ tx_mutex_get(&_nx_secure_tls_protection, TX_WAIT_FOREVER); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } /* ChangeCipherSpec is NOT a handshake message, so send as a normal TLS record. */ _nx_secure_tls_send_changecipherspec(tls_session, send_packet); status = _nx_secure_tls_send_record(tls_session, send_packet, NX_SECURE_TLS_CHANGE_CIPHER_SPEC, wait_option); if (status != NX_SUCCESS) { /* Release packet on send error. */ nx_secure_tls_packet_release(send_packet); break; }if (status != NX_SUCCESS) { ... } /* Reset the sequence number now that we are starting a new session. */ NX_SECURE_MEMSET(tls_session -> nx_secure_tls_local_sequence_number, 0, sizeof(tls_session -> nx_secure_tls_local_sequence_number)); /* The local session is now active since we sent the changecipherspec message. NOTE: Do not set the keys until after the changecipherspec message has been passed to the send record routine - this call causes encryption and hashing to happen on records. ChangeCipherSpec should be the last un-encrypted/un-hashed record sent. For a renegotiation handshake, CCS is the last message encrypted using the original session keys. *//* ... */ /* Set our local session keys since we are sent a CCS message. */ _nx_secure_tls_session_keys_set(tls_session, NX_SECURE_TLS_KEY_SET_LOCAL); /* We can now send our finished message, which will be encrypted using the chosen ciphersuite. */ status = _nx_secure_tls_allocate_handshake_packet(tls_session, packet_pool, &send_packet, wait_option); if (status != NX_SUCCESS) { break; }if (status != NX_SUCCESS) { ... } /* Generate and send the finished message, which completes the handshake. */ _nx_secure_tls_send_finished(tls_session, send_packet); status = _nx_secure_tls_send_handshake_record(tls_session, send_packet, NX_SECURE_TLS_FINISHED, wait_option); break;case NX_SECURE_TLS_CLIENT_STATE_SERVERHELLO_DONE: case NX_SECURE_TLS_CLIENT_STATE_HANDSHAKE_FINISHED: /* We processed a server finished message, completing the handshake. Verify all is good and if so, continue to the encrypted session. *//* ... */ break;case NX_SECURE_TLS_CLIENT_STATE_HANDSHAKE_FINISHED: case NX_SECURE_TLS_CLIENT_STATE_HELLO_VERIFY: /* DTLS ONLY! */ default: status = NX_SECURE_TLS_INVALID_STATE;default }switch (tls_session -> nx_secure_tls_client_state) { ... } /* If we have an error at this point, we have experienced a problem in sending handshake messages, which is some type of internal issue. Send an alert back to the remote host indicating the error. *//* ... */ if (status != NX_SUCCESS) { /* Get our alert number and level from our status. */ error_number = status; _nx_secure_tls_map_error_to_alert(error_number, &alert_number, &alert_level); /* Release the protection before suspending on nx_packet_allocate. */ tx_mutex_put(&_nx_secure_tls_protection); status = _nx_secure_tls_packet_allocate(tls_session, packet_pool, &send_packet, wait_option); /* Get the protection after nx_packet_allocate. */ tx_mutex_get(&_nx_secure_tls_protection, TX_WAIT_FOREVER); if (status == NX_SUCCESS) { _nx_secure_tls_send_alert(tls_session, send_packet, (UCHAR)alert_number, (UCHAR)alert_level); status = _nx_secure_tls_send_record(tls_session, send_packet, NX_SECURE_TLS_ALERT, wait_option); if (status != NX_SUCCESS) { nx_secure_tls_packet_release(send_packet); }if (status != NX_SUCCESS) { ... } }if (status == NX_SUCCESS) { ... } return(error_number); }if (status != NX_SUCCESS) { ... } /* Advance the buffer pointer past the message. */ packet_buffer += message_length; }while (data_length > 0) { ... } /* End while. */ return(NX_SUCCESS);/* ... */ #else /* TLS Client disabled. */ /* We don't use the parameters since this is an error case. */ NX_PARAMETER_NOT_USED(packet_buffer); NX_PARAMETER_NOT_USED(wait_option); NX_PARAMETER_NOT_USED(data_length); /* If TLS Client is disabled and we are in the client state machine, something is wrong... */ tls_session -> nx_secure_tls_server_state = NX_SECURE_TLS_SERVER_STATE_ERROR; return(NX_SECURE_TLS_INVALID_STATE);/* ... */ #endif }{ ... }
Details
Show:
from
Types: Columns:
This file uses the notable symbols shown below. Click anywhere in the file to view more details.