Select one of the symbols to view example projects that use it.
 
Outline
...
...
...
#include "nx_secure_tls.h"
...
_nx_crypto_ciphersuite_lookup_table
_nx_crypto_ciphersuite_lookup_table_size
_nx_crypto_x509_cipher_lookup_table
_nx_crypto_x509_cipher_lookup_table_size
nx_crypto_tls_ciphers
_nx_crypto_x509_cipher_lookup_table_ecc
_nx_crypto_x509_cipher_lookup_table_ecc_size
_nx_crypto_ciphersuite_lookup_table_ecc
_nx_crypto_ciphersuite_lookup_table_ecc_size
nx_crypto_tls_ciphers_ecc
nx_crypto_ecc_supported_groups
nx_crypto_ecc_curves
nx_crypto_ecc_supported_groups_size
nx_crypto_tls_rsa_with_aes_128_cbc_sha256
nx_crypto_tls_ecdhe_rsa_with_aes_128_cbc_sha256
nx_crypto_tls_ecdhe_rsa_with_aes_128_gcm_sha256
nx_crypto_tls_ecdhe_ecdsa_with_aes_128_gcm_sha256
nx_crypto_x509_rsa_md5
nx_crypto_x509_rsa_sha_1
nx_crypto_x509_rsa_sha_256
nx_crypto_x509_rsa_sha_384
nx_crypto_x509_rsa_sha_512
nx_crypto_x509_ecdsa_sha_1
nx_crypto_x509_ecdsa_sha_224
nx_crypto_x509_ecdsa_sha_256
nx_crypto_x509_ecdsa_sha_384
nx_crypto_x509_ecdsa_sha_512
supported_crypto
supported_crypto_size
ciphersuite_map
ciphersuite_map_size
Files
loading...
CodeScopeSTM32 Libraries and Samplesnetxduocrypto_libraries/src/nx_crypto_generic_ciphersuites.c
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
/**************************************************************************/ /* */ /* Copyright (c) Microsoft Corporation. All rights reserved. */ /* */ /* This software is licensed under the Microsoft Software License */ /* Terms for Microsoft Azure RTOS. Full text of the license can be */ /* found in the LICENSE file at https://aka.ms/AzureRTOS_EULA */ /* and in the root directory of this software. */ /* */... /**************************************************************************/ ... /**************************************************************************/ /**************************************************************************/ /** */ /** NetX Crypto Component */ /** */ /** Transport Layer Security (TLS) */ /** */... /**************************************************************************/ /**************************************************************************/ #ifndef NX_CRYPTO_STANDALONE_ENABLE #include "nx_secure_tls.h" /**************************************************************************/ /* */ /* FUNCTION RELEASE */ /* */ /* nx_crypto_generic_ciphersuites PORTABLE C */ /* 6.1 */ /* AUTHOR */ /* */ /* Timothy Stapko, Microsoft Corporation */ /* */ /* DESCRIPTION */ /* */ /* This table of function pointers provides a mapping from TLS */ /* ciphersuites to the necessary cryptographic methods for a given */ /* platform. It can be used as a model to develop a hardware-specific */ /* cryptography table for TLS. */ /* */ /* INPUT */ /* */ /* None */ /* */ /* OUTPUT */ /* */ /* None */ /* */ /* CALLS */ /* */ /* None */ /* */ /* CALLED BY */ /* */ /* Application Code */ /* */ /* RELEASE HISTORY */ /* */ /* DATE NAME DESCRIPTION */ /* */ /* 05-19-2020 Timothy Stapko Initial Version 6.0 */ /* 09-30-2020 Timothy Stapko Modified comment(s), added */ /* curves in the crypto array, */ /* added TLS ciphersuite entry,*/ /* resulting in version 6.1 */ /* */... /**************************************************************************/ /* Define cryptographic methods for use with TLS. */ extern NX_CRYPTO_METHOD crypto_method_none; extern NX_CRYPTO_METHOD crypto_method_null; extern NX_CRYPTO_METHOD crypto_method_aes_cbc_128; extern NX_CRYPTO_METHOD crypto_method_aes_cbc_256; extern NX_CRYPTO_METHOD crypto_method_aes_ccm_8; extern NX_CRYPTO_METHOD crypto_method_aes_ccm_16; extern NX_CRYPTO_METHOD crypto_method_aes_128_gcm_16; extern NX_CRYPTO_METHOD crypto_method_aes_256_gcm_16; extern NX_CRYPTO_METHOD crypto_method_ecdsa; extern NX_CRYPTO_METHOD crypto_method_ecdhe; extern NX_CRYPTO_METHOD crypto_method_hmac_sha1; extern NX_CRYPTO_METHOD crypto_method_hmac_sha256; extern NX_CRYPTO_METHOD crypto_method_hmac_md5; extern NX_CRYPTO_METHOD crypto_method_rsa; extern NX_CRYPTO_METHOD crypto_method_pkcs1; extern NX_CRYPTO_METHOD crypto_method_auth_psk; extern NX_CRYPTO_METHOD crypto_method_ec_secp256; extern NX_CRYPTO_METHOD crypto_method_ec_secp384; extern NX_CRYPTO_METHOD crypto_method_ec_secp521; extern NX_CRYPTO_METHOD crypto_method_md5; extern NX_CRYPTO_METHOD crypto_method_sha1; extern NX_CRYPTO_METHOD crypto_method_sha224; extern NX_CRYPTO_METHOD crypto_method_sha256; extern NX_CRYPTO_METHOD crypto_method_sha384; extern NX_CRYPTO_METHOD crypto_method_sha512; extern NX_CRYPTO_METHOD crypto_method_hkdf_sha1; extern NX_CRYPTO_METHOD crypto_method_hkdf_sha256; extern NX_CRYPTO_METHOD crypto_method_tls_prf_1; extern NX_CRYPTO_METHOD crypto_method_tls_prf_sha256; extern NX_CRYPTO_METHOD crypto_method_tls_prf_sha384; extern NX_CRYPTO_METHOD crypto_method_hkdf; extern NX_CRYPTO_METHOD crypto_method_hmac; /* Ciphersuite table without ECC. */ /* Lookup table used to map ciphersuites to cryptographic routines. */ NX_SECURE_TLS_CIPHERSUITE_INFO _nx_crypto_ciphersuite_lookup_table[] = { /* Ciphersuite, public cipher, public_auth, session cipher & cipher mode, iv size, key size, hash method, hash size, TLS PRF */ #ifdef NX_SECURE_ENABLE_AEAD_CIPHER {TLS_RSA_WITH_AES_128_GCM_SHA256, &crypto_method_rsa, &crypto_method_rsa, &crypto_method_aes_128_gcm_16, 16, 16, &crypto_method_null, 0, &crypto_method_tls_prf_sha256}, #endif /* NX_SECURE_ENABLE_AEAD_CIPHER */ {TLS_RSA_WITH_AES_256_CBC_SHA256, &crypto_method_rsa, &crypto_method_rsa, &crypto_method_aes_cbc_256, 16, 32, &crypto_method_hmac_sha256, 32, &crypto_method_tls_prf_sha256}, {TLS_RSA_WITH_AES_128_CBC_SHA256, &crypto_method_rsa, &crypto_method_rsa, &crypto_method_aes_cbc_128, 16, 16, &crypto_method_hmac_sha256, 32, &crypto_method_tls_prf_sha256}, #ifdef NX_SECURE_ENABLE_PSK_CIPHERSUITES {TLS_PSK_WITH_AES_128_CBC_SHA256, &crypto_method_null, &crypto_method_auth_psk, &crypto_method_aes_cbc_128, 16, 16, &crypto_method_hmac_sha256, 32, &crypto_method_tls_prf_sha256}, #ifdef NX_SECURE_ENABLE_AEAD_CIPHER {TLS_PSK_WITH_AES_128_CCM_8, &crypto_method_null, &crypto_method_auth_psk, &crypto_method_aes_ccm_8, 16, 16, &crypto_method_null, 0, &crypto_method_tls_prf_sha256}, #endif/* ... */ #endif /* NX_SECURE_ENABLE_PSK_CIPHERSUITES */ ...}; const UINT _nx_crypto_ciphersuite_lookup_table_size = sizeof(_nx_crypto_ciphersuite_lookup_table) / sizeof(NX_SECURE_TLS_CIPHERSUITE_INFO); /* Lookup table for X.509 digital certificates - they need a public-key algorithm and a hash routine for verification. */ NX_SECURE_X509_CRYPTO _nx_crypto_x509_cipher_lookup_table[] = { /* OID identifier, public cipher, hash method */ {NX_SECURE_TLS_X509_TYPE_RSA_SHA_256, &crypto_method_rsa, &crypto_method_sha256}, {NX_SECURE_TLS_X509_TYPE_RSA_SHA_384, &crypto_method_rsa, &crypto_method_sha384}, {NX_SECURE_TLS_X509_TYPE_RSA_SHA_512, &crypto_method_rsa, &crypto_method_sha512}, {NX_SECURE_TLS_X509_TYPE_RSA_SHA_1, &crypto_method_rsa, &crypto_method_sha1}, {NX_SECURE_TLS_X509_TYPE_RSA_MD5, &crypto_method_rsa, &crypto_method_md5}, ...}; const UINT _nx_crypto_x509_cipher_lookup_table_size = sizeof(_nx_crypto_x509_cipher_lookup_table) / sizeof(NX_SECURE_X509_CRYPTO); /* Define the object we can pass into TLS. */ NX_SECURE_TLS_CRYPTO nx_crypto_tls_ciphers = { /* Ciphersuite lookup table and size. */ _nx_crypto_ciphersuite_lookup_table, sizeof(_nx_crypto_ciphersuite_lookup_table) / sizeof(NX_SECURE_TLS_CIPHERSUITE_INFO), #ifndef NX_SECURE_DISABLE_X509 /* X.509 certificate cipher table and size. */ _nx_crypto_x509_cipher_lookup_table, sizeof(_nx_crypto_x509_cipher_lookup_table) / sizeof(NX_SECURE_X509_CRYPTO),/* ... */ #endif /* TLS version-specific methods. */ #if (NX_SECURE_TLS_TLS_1_0_ENABLED || NX_SECURE_TLS_TLS_1_1_ENABLED) &crypto_method_md5, &crypto_method_sha1, &crypto_method_tls_prf_1,/* ... */ #endif #if (NX_SECURE_TLS_TLS_1_2_ENABLED) &crypto_method_sha256, &crypto_method_tls_prf_sha256,/* ... */ #endif #if (NX_SECURE_TLS_TLS_1_3_ENABLED) &crypto_method_hkdf, &crypto_method_hmac, &crypto_method_ecdhe,/* ... */ #endif ...}; #ifdef NX_SECURE_ENABLE_ECC_CIPHERSUITE /* Lookup table for X.509 digital certificates - they need a public-key algorithm and a hash routine for verification. */ NX_SECURE_X509_CRYPTO _nx_crypto_x509_cipher_lookup_table_ecc[] = { /* OID identifier, public cipher, hash method */ {NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_256, &crypto_method_ecdsa, &crypto_method_sha256}, {NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_384, &crypto_method_ecdsa, &crypto_method_sha384}, {NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_512, &crypto_method_ecdsa, &crypto_method_sha512}, {NX_SECURE_TLS_X509_TYPE_RSA_SHA_256, &crypto_method_rsa, &crypto_method_sha256}, {NX_SECURE_TLS_X509_TYPE_RSA_SHA_384, &crypto_method_rsa, &crypto_method_sha384}, {NX_SECURE_TLS_X509_TYPE_RSA_SHA_512, &crypto_method_rsa, &crypto_method_sha512}, {NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_224, &crypto_method_ecdsa, &crypto_method_sha224}, {NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_1, &crypto_method_ecdsa, &crypto_method_sha1}, {NX_SECURE_TLS_X509_TYPE_RSA_SHA_1, &crypto_method_rsa, &crypto_method_sha1}, {NX_SECURE_TLS_X509_TYPE_RSA_MD5, &crypto_method_rsa, &crypto_method_md5}, ...}; const UINT _nx_crypto_x509_cipher_lookup_table_ecc_size = sizeof(_nx_crypto_x509_cipher_lookup_table_ecc) / sizeof(NX_SECURE_X509_CRYPTO); #if (NX_SECURE_TLS_TLS_1_3_ENABLED) NX_SECURE_TLS_CIPHERSUITE_INFO _nx_crypto_ciphersuite_lookup_table_tls_1_3[] = { #ifdef NX_SECURE_ENABLE_AEAD_CIPHER {TLS_AES_128_GCM_SHA256, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_128_gcm_16, 96, 16, &crypto_method_sha256, 32, &crypto_method_hkdf}, /* SHA-384 ciphersuites not yet supported... {TLS_AES_256_GCM_SHA384, &crypto_method_ecdhe, &crypto_method_rsa, &crypto_method_aes_256_gcm_16, 16, 16, &crypto_method_sha384, 48, &crypto_method_hkdf},*/ {TLS_AES_128_CCM_SHA256, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_ccm_16, 96, 16, &crypto_method_sha256, 32, &crypto_method_hkdf}, {TLS_AES_128_CCM_8_SHA256, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_ccm_8, 96, 16, &crypto_method_sha256, 32, &crypto_method_hkdf},/* ... */ #endif ...}; const UINT _nx_crypto_ciphersuite_lookup_table_tls_1_3_size = sizeof(_nx_crypto_ciphersuite_lookup_table_tls_1_3) / sizeof(NX_SECURE_TLS_CIPHERSUITE_INFO);/* ... */ #endif /* Ciphersuite table with ECC. */ /* Lookup table used to map ciphersuites to cryptographic routines. */ /* Ciphersuites are negotiated IN ORDER - top priority first. Ciphersuites lower in the list are considered less secure. */ NX_SECURE_TLS_CIPHERSUITE_INFO _nx_crypto_ciphersuite_lookup_table_ecc[] = { /* Ciphersuite, public cipher, public_auth, session cipher & cipher mode, iv size, key size, hash method, hash size, TLS PRF */ #if (NX_SECURE_TLS_TLS_1_3_ENABLED) {TLS_AES_128_GCM_SHA256, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_128_gcm_16, 96, 16, &crypto_method_sha256, 32, &crypto_method_hkdf}, {TLS_AES_128_CCM_SHA256, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_ccm_16, 96, 16, &crypto_method_sha256, 32, &crypto_method_hkdf}, {TLS_AES_128_CCM_8_SHA256, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_ccm_8, 96, 16, &crypto_method_sha256, 32, &crypto_method_hkdf},/* ... */ #endif #ifdef NX_SECURE_ENABLE_AEAD_CIPHER {TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_128_gcm_16, 16, 16, &crypto_method_null, 0, &crypto_method_tls_prf_sha256}, {TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, &crypto_method_ecdhe, &crypto_method_rsa, &crypto_method_aes_128_gcm_16, 16, 16, &crypto_method_null, 0, &crypto_method_tls_prf_sha256},/* ... */ #endif /* NX_SECURE_ENABLE_AEAD_CIPHER */ {TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_cbc_128, 16, 16, &crypto_method_hmac_sha256, 32, &crypto_method_tls_prf_sha256}, {TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, &crypto_method_ecdhe, &crypto_method_rsa, &crypto_method_aes_cbc_128, 16, 16, &crypto_method_hmac_sha256, 32, &crypto_method_tls_prf_sha256}, #ifdef NX_SECURE_ENABLE_AEAD_CIPHER {TLS_RSA_WITH_AES_128_GCM_SHA256, &crypto_method_rsa, &crypto_method_rsa, &crypto_method_aes_128_gcm_16, 16, 16, &crypto_method_null, 0, &crypto_method_tls_prf_sha256}, #endif /* NX_SECURE_ENABLE_AEAD_CIPHER */ {TLS_RSA_WITH_AES_256_CBC_SHA256, &crypto_method_rsa, &crypto_method_rsa, &crypto_method_aes_cbc_256, 16, 32, &crypto_method_hmac_sha256, 32, &crypto_method_tls_prf_sha256}, {TLS_RSA_WITH_AES_128_CBC_SHA256, &crypto_method_rsa, &crypto_method_rsa, &crypto_method_aes_cbc_128, 16, 16, &crypto_method_hmac_sha256, 32, &crypto_method_tls_prf_sha256}, #ifdef NX_SECURE_ENABLE_PSK_CIPHERSUITES {TLS_PSK_WITH_AES_128_CBC_SHA256, &crypto_method_null, &crypto_method_auth_psk, &crypto_method_aes_cbc_128, 16, 16, &crypto_method_hmac_sha256, 32, &crypto_method_tls_prf_sha256}, #ifdef NX_SECURE_ENABLE_AEAD_CIPHER {TLS_PSK_WITH_AES_128_CCM_8, &crypto_method_null, &crypto_method_auth_psk, &crypto_method_aes_ccm_8, 16, 16, &crypto_method_null, 0, &crypto_method_tls_prf_sha256}, #endif/* ... */ #endif /* NX_SECURE_ENABLE_PSK_CIPHERSUITES */ ...}; const UINT _nx_crypto_ciphersuite_lookup_table_ecc_size = sizeof(_nx_crypto_ciphersuite_lookup_table_ecc) / sizeof(NX_SECURE_TLS_CIPHERSUITE_INFO); /* Define the object we can pass into TLS. */ const NX_SECURE_TLS_CRYPTO nx_crypto_tls_ciphers_ecc = { /* Ciphersuite lookup table and size. */ _nx_crypto_ciphersuite_lookup_table_ecc, sizeof(_nx_crypto_ciphersuite_lookup_table_ecc) / sizeof(NX_SECURE_TLS_CIPHERSUITE_INFO), #ifndef NX_SECURE_DISABLE_X509 /* X.509 certificate cipher table and size. */ _nx_crypto_x509_cipher_lookup_table_ecc, sizeof(_nx_crypto_x509_cipher_lookup_table_ecc) / sizeof(NX_SECURE_X509_CRYPTO),/* ... */ #endif /* TLS version-specific methods. */ #if (NX_SECURE_TLS_TLS_1_0_ENABLED || NX_SECURE_TLS_TLS_1_1_ENABLED) &crypto_method_md5, &crypto_method_sha1, &crypto_method_tls_prf_1,/* ... */ #endif #if (NX_SECURE_TLS_TLS_1_2_ENABLED) &crypto_method_sha256, &crypto_method_tls_prf_sha256,/* ... */ #endif #if (NX_SECURE_TLS_TLS_1_3_ENABLED) &crypto_method_hkdf, &crypto_method_hmac, &crypto_method_ecdhe,/* ... */ #endif ...}; const USHORT nx_crypto_ecc_supported_groups[] = { (USHORT)NX_CRYPTO_EC_SECP256R1, (USHORT)NX_CRYPTO_EC_SECP384R1, (USHORT)NX_CRYPTO_EC_SECP521R1, ...}; const NX_CRYPTO_METHOD *nx_crypto_ecc_curves[] = { &crypto_method_ec_secp256, &crypto_method_ec_secp384, &crypto_method_ec_secp521, ...}; const UINT nx_crypto_ecc_supported_groups_size = sizeof(nx_crypto_ecc_supported_groups) / sizeof(USHORT);/* ... */ #endif /* NX_SECURE_ENABLE_ECC_CIPHERSUITE */ #if 0 /* This ciphersuite is provided for reference only. It can be used to construct legacy ciphersuites for use with TLS 1.0 or TLS 1.1 (SHA-1 based ciphersuites are not currently supported in TLS 1.2). *//* ... */ const NX_CRYPTO_CIPHERSUITE nx_crypto_tls_rsa_with_aes_128_cbc_sha = /* TLS ciphersuite entry. */ { TLS_RSA_WITH_AES_128_CBC_SHA, /* Ciphersuite ID. */ NX_SECURE_APPLICATION_TLS, /* Internal application label. */ 16, /* Symmetric key size. */ { /* Cipher role array. */ {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_KEY_EXCHANGE}, {NX_CRYPTO_DIGITAL_SIGNATURE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_ENCRYPTION_AES_CBC, NX_CRYPTO_ROLE_SYMMETRIC}, {NX_CRYPTO_AUTHENTICATION_HMAC_SHA1_160, NX_CRYPTO_ROLE_MAC_HASH}, {NX_CRYPTO_HASH_SHA1, NX_CRYPTO_ROLE_RAW_HASH}, {NX_CRYPTO_HASH_HMAC, NX_CRYPTO_ROLE_HMAC}, {NX_CRYPTO_PRF_HMAC_SHA2_256, NX_CRYPTO_ROLE_PRF}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* TLS/DTLS Versions supported. */ (NX_SECURE_TLS_BITFIELD_VERSIONS_PRE_1_3 | NX_SECURE_DTLS_BITFIELD_VERSIONS_PRE_1_3) ...}; #endif const NX_CRYPTO_CIPHERSUITE nx_crypto_tls_rsa_with_aes_128_cbc_sha256 = /* TLS ciphersuite entry. */ { TLS_RSA_WITH_AES_128_CBC_SHA256, /* Ciphersuite ID. */ NX_SECURE_APPLICATION_TLS, /* Internal application label. */ 16, /* Symmetric key size. */ { /* Cipher role array. */ {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_KEY_EXCHANGE}, {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_ENCRYPTION_AES_CBC, NX_CRYPTO_ROLE_SYMMETRIC}, {NX_CRYPTO_AUTHENTICATION_HMAC_SHA2_256, NX_CRYPTO_ROLE_MAC_HASH}, {NX_CRYPTO_HASH_SHA256, NX_CRYPTO_ROLE_RAW_HASH}, {NX_CRYPTO_HASH_HMAC, NX_CRYPTO_ROLE_HMAC}, {NX_CRYPTO_PRF_HMAC_SHA2_256, NX_CRYPTO_ROLE_PRF}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* TLS/DTLS Versions supported. */ (NX_SECURE_TLS_BITFIELD_VERSIONS_PRE_1_3 | NX_SECURE_DTLS_BITFIELD_VERSIONS_PRE_1_3) ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_tls_ecdhe_rsa_with_aes_128_cbc_sha256 = /* TLS ciphersuite entry. */ { TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, /* Ciphersuite ID. */ NX_SECURE_APPLICATION_TLS, /* Internal application label. */ 16, /* Symmetric key size. */ { /* Cipher role array. */ {NX_CRYPTO_KEY_EXCHANGE_ECDHE, NX_CRYPTO_ROLE_KEY_EXCHANGE}, {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_ENCRYPTION_AES_CBC, NX_CRYPTO_ROLE_SYMMETRIC}, {NX_CRYPTO_AUTHENTICATION_HMAC_SHA2_256, NX_CRYPTO_ROLE_MAC_HASH}, {NX_CRYPTO_HASH_SHA256, NX_CRYPTO_ROLE_RAW_HASH}, {NX_CRYPTO_HASH_HMAC, NX_CRYPTO_ROLE_HMAC}, {NX_CRYPTO_PRF_HMAC_SHA2_256, NX_CRYPTO_ROLE_PRF}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* TLS/DTLS Versions supported. */ (NX_SECURE_TLS_BITFIELD_VERSIONS_PRE_1_3 | NX_SECURE_DTLS_BITFIELD_VERSIONS_PRE_1_3) ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_tls_ecdhe_rsa_with_aes_128_gcm_sha256 = /* TLS ciphersuite entry. */ { TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, /* Ciphersuite ID. */ NX_SECURE_APPLICATION_TLS, /* Internal application label. */ 16, /* Symmetric key size. */ { /* Cipher role array. */ {NX_CRYPTO_KEY_EXCHANGE_ECDHE, NX_CRYPTO_ROLE_KEY_EXCHANGE}, {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_ENCRYPTION_AES_GCM_16, NX_CRYPTO_ROLE_SYMMETRIC}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_MAC_HASH}, {NX_CRYPTO_HASH_SHA256, NX_CRYPTO_ROLE_RAW_HASH}, {NX_CRYPTO_HASH_HMAC, NX_CRYPTO_ROLE_HMAC}, {NX_CRYPTO_PRF_HMAC_SHA2_256, NX_CRYPTO_ROLE_PRF}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* TLS/DTLS Versions supported. */ (NX_SECURE_TLS_BITFIELD_VERSIONS_PRE_1_3 | NX_SECURE_DTLS_BITFIELD_VERSIONS_PRE_1_3) ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_tls_ecdhe_ecdsa_with_aes_128_gcm_sha256 = /* TLS ciphersuite entry. */ { TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, /* Ciphersuite ID. */ NX_SECURE_APPLICATION_TLS, /* Internal application label. */ 16, /* Symmetric key size. */ { /* Cipher role array. */ {NX_CRYPTO_KEY_EXCHANGE_ECDHE, NX_CRYPTO_ROLE_KEY_EXCHANGE}, {NX_CRYPTO_DIGITAL_SIGNATURE_ECDSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_ENCRYPTION_AES_GCM_16, NX_CRYPTO_ROLE_SYMMETRIC}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_MAC_HASH}, {NX_CRYPTO_HASH_SHA256, NX_CRYPTO_ROLE_RAW_HASH}, {NX_CRYPTO_HASH_HMAC, NX_CRYPTO_ROLE_HMAC}, {NX_CRYPTO_PRF_HMAC_SHA2_256, NX_CRYPTO_ROLE_PRF}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* TLS/DTLS Versions supported. */ (NX_SECURE_TLS_BITFIELD_VERSIONS_PRE_1_3 | NX_SECURE_DTLS_BITFIELD_VERSIONS_PRE_1_3) ...}; #if (NX_SECURE_TLS_TLS_1_3_ENABLED) const NX_CRYPTO_CIPHERSUITE nx_crypto_tls_aes_128_gcm_sha256 = /* TLS ciphersuite entry. */ { TLS_AES_128_GCM_SHA256, /* Ciphersuite ID. */ NX_SECURE_APPLICATION_TLS, /* Internal application label. */ 16, /* Symmetric key size. */ { /* Cipher role array. */ {NX_CRYPTO_KEY_EXCHANGE_ECDHE, NX_CRYPTO_ROLE_KEY_EXCHANGE}, {NX_CRYPTO_DIGITAL_SIGNATURE_ECDSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_ENCRYPTION_AES_GCM_16, NX_CRYPTO_ROLE_SYMMETRIC}, {NX_CRYPTO_HASH_SHA256, NX_CRYPTO_ROLE_MAC_HASH}, {NX_CRYPTO_HASH_SHA256, NX_CRYPTO_ROLE_RAW_HASH}, {NX_CRYPTO_HKDF_METHOD, NX_CRYPTO_ROLE_PRF}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* TLS/DTLS Versions supported. */ (NX_SECURE_TLS_BITFIELD_VERSION_1_3 | NX_SECURE_DTLS_BITFIELD_VERSION_1_3) ...};/* ... */ #endif const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_rsa_md5 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_RSA_MD5, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_MD5, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_rsa_sha_1 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_RSA_SHA_1, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA1, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_rsa_sha_256 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_RSA_SHA_256, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA256, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_rsa_sha_384 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_RSA_SHA_384, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA384, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_rsa_sha_512 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_RSA_SHA_512, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_KEY_EXCHANGE_RSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA512, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_ecdsa_sha_1 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_1, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_DIGITAL_SIGNATURE_ECDSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA1, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_ecdsa_sha_224 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_224, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_DIGITAL_SIGNATURE_ECDSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA224, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_ecdsa_sha_256 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_256, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_DIGITAL_SIGNATURE_ECDSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA256, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_ecdsa_sha_384 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_384, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_DIGITAL_SIGNATURE_ECDSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA384, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_CIPHERSUITE nx_crypto_x509_ecdsa_sha_512 = /* X.509 ciphersuite entry. */ { NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_512, NX_SECURE_APPLICATION_X509, 0, /* Symmetric key size. */ { {NX_CRYPTO_DIGITAL_SIGNATURE_ECDSA, NX_CRYPTO_ROLE_SIGNATURE_CRYPTO}, {NX_CRYPTO_HASH_SHA512, NX_CRYPTO_ROLE_SIGNATURE_HASH}, {NX_CRYPTO_NONE, NX_CRYPTO_ROLE_NONE} ...}, /* Versions supported. */ NX_SECURE_X509_BITFIELD_VERSION_3 ...}; const NX_CRYPTO_METHOD *supported_crypto[] = { &crypto_method_none, &crypto_method_rsa, &crypto_method_pkcs1, &crypto_method_ecdhe, &crypto_method_ecdsa, &crypto_method_aes_ccm_8, &crypto_method_aes_cbc_128, &crypto_method_aes_cbc_256, &crypto_method_aes_128_gcm_16, &crypto_method_aes_256_gcm_16, &crypto_method_hmac, &crypto_method_hmac_md5, &crypto_method_hmac_sha1, &crypto_method_hmac_sha256, &crypto_method_md5, &crypto_method_sha1, &crypto_method_sha224, &crypto_method_sha256, &crypto_method_sha384, &crypto_method_sha512, &crypto_method_tls_prf_1, &crypto_method_tls_prf_sha256, &crypto_method_hkdf, &crypto_method_ec_secp256, &crypto_method_ec_secp384, &crypto_method_ec_secp521, ...}; const UINT supported_crypto_size = sizeof(supported_crypto) / sizeof(NX_CRYPTO_METHOD*); const NX_CRYPTO_CIPHERSUITE *ciphersuite_map[] = { /* TLS ciphersuites. */ #if (NX_SECURE_TLS_TLS_1_3_ENABLED) &nx_crypto_tls_aes_128_gcm_sha256, #endif &nx_crypto_tls_ecdhe_rsa_with_aes_128_gcm_sha256, &nx_crypto_tls_ecdhe_ecdsa_with_aes_128_gcm_sha256, &nx_crypto_tls_rsa_with_aes_128_cbc_sha256, /* X.509 ciphersuites. */ &nx_crypto_x509_ecdsa_sha_256, &nx_crypto_x509_ecdsa_sha_384, &nx_crypto_x509_ecdsa_sha_512, &nx_crypto_x509_rsa_sha_256, &nx_crypto_x509_rsa_sha_384, &nx_crypto_x509_rsa_sha_512, &nx_crypto_x509_ecdsa_sha_224, &nx_crypto_x509_ecdsa_sha_1, &nx_crypto_x509_rsa_sha_1, &nx_crypto_x509_rsa_md5, ...}; const UINT ciphersuite_map_size = sizeof(ciphersuite_map) / sizeof(NX_CRYPTO_CIPHERSUITE*); /* ... */ #endif /* NX_CRYPTO_STANDALONE_ENABLE */