Select one of the symbols to view example projects that use it.
 
Outline
...
...
...
...
#define NX_SECURE_SOURCE_CODE
#include "nx_secure_tls.h"
...
...
_nx_secure_tls_hash_record(NX_SECURE_TLS_SESSION *, ULONG *, UCHAR *, UINT, NX_PACKET *, ULONG, UINT, UCHAR *, UINT *, UCHAR *)
Files
loading...
CodeScopeSTM32 Libraries and Samplesnetxduonx_secure/src/nx_secure_tls_hash_record.c
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
/**************************************************************************/ /* */ /* Copyright (c) Microsoft Corporation. All rights reserved. */ /* */ /* This software is licensed under the Microsoft Software License */ /* Terms for Microsoft Azure RTOS. Full text of the license can be */ /* found in the LICENSE file at https://aka.ms/AzureRTOS_EULA */ /* and in the root directory of this software. */ /* */... /**************************************************************************/ ... /**************************************************************************/ /**************************************************************************/ /** */ /** NetX Secure Component */ /** */ /** Transport Layer Security (TLS) */ /** */... /**************************************************************************/ /**************************************************************************/ #define NX_SECURE_SOURCE_CODE #include "nx_secure_tls.h" ... /**************************************************************************/ /* */ /* FUNCTION RELEASE */ /* */ /* _nx_secure_tls_hash_record PORTABLE C */ /* 6.1.7 */ /* AUTHOR */ /* */ /* Timothy Stapko, Microsoft Corporation */ /* */ /* DESCRIPTION */ /* */ /* This function hashes an outgoing TLS record to generate the Message */ /* Authentication Code (MAC) value that is placed at the end of all */ /* encrypted TLS messages. */ /* */ /* INPUT */ /* */ /* tls_session TLS control block */ /* sequence_num Record sequence number */ /* header Record header */ /* header_length Length of record header */ /* packet_ptr TLS record packet */ /* offset Offset to TLS record in packet*/ /* length Length of payload data */ /* record_hash Pointer to output hash buffer */ /* hash_length Length of hash */ /* mac_secret Key used for MAC generation */ /* */ /* OUTPUT */ /* */ /* status Completion status */ /* */ /* CALLS */ /* */ /* [nx_crypto_operation] Crypto operation */ /* */ /* CALLED BY */ /* */ /* _nx_secure_tls_verify_mac Verify record MAC checksum */ /* */ /* RELEASE HISTORY */ /* */ /* DATE NAME DESCRIPTION */ /* */ /* 05-19-2020 Timothy Stapko Initial Version 6.0 */ /* 09-30-2020 Timothy Stapko Modified comment(s), */ /* supported chained packet, */ /* resulting in version 6.1 */ /* 06-02-2021 Timothy Stapko Modified comment(s), */ /* fixed compiler warning, */ /* resulting in version 6.1.7 */ /* */... /**************************************************************************/ UINT _nx_secure_tls_hash_record(NX_SECURE_TLS_SESSION *tls_session, ULONG sequence_num[NX_SECURE_TLS_SEQUENCE_NUMBER_SIZE], UCHAR *header, UINT header_length, NX_PACKET *packet_ptr, ULONG offset, UINT length, UCHAR *record_hash, UINT *hash_length, UCHAR *mac_secret) { UINT hash_size; UINT status = NX_SECURE_TLS_MISSING_CRYPTO_ROUTINE; const NX_CRYPTO_METHOD *authentication_method; UCHAR adjusted_sequence_num[8]; VOID *metadata; UINT metadata_size; VOID *handler = NX_NULL; ULONG current_length; NX_PARAMETER_NOT_USED(header_length); /* We need to generate a Message Authentication Code (MAC) for each record during an "active" TLS session (following a ChangeCipherSpec message). The hash algorithm is determined by the ciphersuite, and HMAC is used with that hash algorithm to protect the TLS record contents from tampering. The MAC is generated as: HMAC_hash(MAC_write_secret, seq_num + type + version + length + data); *//* ... */ if (tls_session -> nx_secure_tls_session_ciphersuite == NX_NULL) { /* Likely internal error since at this point ciphersuite negotiation was theoretically completed. */ return(NX_SECURE_TLS_UNKNOWN_CIPHERSUITE); }if (tls_session -> nx_secure_tls_session_ciphersuite == NX_NULL) { ... } /* Get our authentication method from the ciphersuite. */ authentication_method = tls_session -> nx_secure_tls_session_ciphersuite -> nx_secure_tls_hash; metadata = tls_session -> nx_secure_hash_mac_metadata_area; metadata_size = tls_session -> nx_secure_hash_mac_metadata_size; /* Get the hash size and MAC secret for our current session. */ hash_size = tls_session -> nx_secure_tls_session_ciphersuite -> nx_secure_tls_hash_size; /* Correct the endianness of our sequence number before hashing. */ adjusted_sequence_num[0] = (UCHAR)(sequence_num[1] >> 24); adjusted_sequence_num[1] = (UCHAR)(sequence_num[1] >> 16); adjusted_sequence_num[2] = (UCHAR)(sequence_num[1] >> 8); adjusted_sequence_num[3] = (UCHAR)(sequence_num[1]); adjusted_sequence_num[4] = (UCHAR)(sequence_num[0] >> 24); adjusted_sequence_num[5] = (UCHAR)(sequence_num[0] >> 16); adjusted_sequence_num[6] = (UCHAR)(sequence_num[0] >> 8); adjusted_sequence_num[7] = (UCHAR)(sequence_num[0]); if (authentication_method -> nx_crypto_init) { status = authentication_method -> nx_crypto_init((NX_CRYPTO_METHOD*)authentication_method, mac_secret, (NX_CRYPTO_KEY_SIZE)(hash_size << 3), &handler, metadata, metadata_size); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (authentication_method -> nx_crypto_init) { ... } /* TLS header type, version, and length are in the proper order. */ if (authentication_method -> nx_crypto_operation != NX_NULL) { status = authentication_method -> nx_crypto_operation(NX_CRYPTO_HASH_INITIALIZE, handler, (NX_CRYPTO_METHOD*)authentication_method, mac_secret, (NX_CRYPTO_KEY_SIZE)(hash_size << 3), NX_NULL, 0, NX_NULL, NX_NULL, 0, metadata, metadata_size, NX_NULL, NX_NULL); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } status = authentication_method -> nx_crypto_operation(NX_CRYPTO_HASH_UPDATE, handler, (NX_CRYPTO_METHOD*)authentication_method, NX_NULL, 0, adjusted_sequence_num, 8, NX_NULL, NX_NULL, 0, metadata, metadata_size, NX_NULL, NX_NULL); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } status = authentication_method -> nx_crypto_operation(NX_CRYPTO_HASH_UPDATE, handler, (NX_CRYPTO_METHOD*)authentication_method, NX_NULL, 0, header, 5, NX_NULL, NX_NULL, 0, metadata, metadata_size, NX_NULL, NX_NULL); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } /* Locate to start packet of TLS record payload. */ while (packet_ptr) { current_length = (ULONG)(packet_ptr -> nx_packet_append_ptr - packet_ptr -> nx_packet_prepend_ptr); if (offset >= current_length) { /* Move to next packet. */ offset -= current_length; packet_ptr = packet_ptr -> nx_packet_next; }if (offset >= current_length) { ... } else { /* Found offset in current packet. */ break; }else { ... } }while (packet_ptr) { ... } /* Hash TLS record payload. */ while ((length > 0) && packet_ptr) { current_length = (ULONG)(packet_ptr -> nx_packet_append_ptr - packet_ptr -> nx_packet_prepend_ptr); current_length -= offset; offset = 0; if (current_length > length) { current_length = length; }if (current_length > length) { ... } status = authentication_method -> nx_crypto_operation(NX_CRYPTO_HASH_UPDATE, handler, (NX_CRYPTO_METHOD*)authentication_method, NX_NULL, 0, &packet_ptr -> nx_packet_prepend_ptr[offset], current_length, NX_NULL, NX_NULL, 0, metadata, metadata_size, NX_NULL, NX_NULL); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } length -= current_length; packet_ptr = packet_ptr -> nx_packet_next; }while ((length > 0) && packet_ptr) { ... } if (length > 0) { /* Not all TLS record payload is hashed. */ return(NX_SECURE_TLS_INVALID_PACKET); }if (length > 0) { ... } status = authentication_method -> nx_crypto_operation(NX_CRYPTO_HASH_CALCULATE, handler, (NX_CRYPTO_METHOD*)authentication_method, NX_NULL, 0, NX_NULL, 0, NX_NULL, record_hash, NX_SECURE_TLS_MAX_HASH_SIZE, metadata, metadata_size, NX_NULL, NX_NULL); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(adjusted_sequence_num, 0, 8); #endif /* NX_SECURE_KEY_CLEAR */ }if (authentication_method -> nx_crypto_operation != NX_NULL) { ... } if (authentication_method -> nx_crypto_cleanup) { status = authentication_method -> nx_crypto_cleanup(metadata); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (authentication_method -> nx_crypto_cleanup) { ... } /* Return how many bytes our hash is since the caller doesn't necessarily know. */ *hash_length = hash_size; return(status); }{ ... }