Select one of the symbols to view example projects that use it.
 
Outline
...
...
...
...
#define NX_SECURE_SOURCE_CODE
#include "nx_secure_tls.h"
#include "nx_secure_dtls.h"
handshake_hash
_nx_secure_decrypted_signature
_NX_SECURE_OID_SHA256
...
...
_nx_secure_tls_process_certificate_verify(NX_SECURE_TLS_SESSION *, UCHAR *, UINT)
Files
loading...
CodeScopeSTM32 Libraries and Samplesnetxduonx_secure/src/nx_secure_tls_process_certificate_verify.c
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
/**************************************************************************/ /* */ /* Copyright (c) Microsoft Corporation. All rights reserved. */ /* */ /* This software is licensed under the Microsoft Software License */ /* Terms for Microsoft Azure RTOS. Full text of the license can be */ /* found in the LICENSE file at https://aka.ms/AzureRTOS_EULA */ /* and in the root directory of this software. */ /* */... /**************************************************************************/ ... /**************************************************************************/ /**************************************************************************/ /** */ /** NetX Secure Component */ /** */ /** Transport Layer Security (TLS) */ /** */... /**************************************************************************/ /**************************************************************************/ #define NX_SECURE_SOURCE_CODE #include "nx_secure_tls.h" #ifdef NX_SECURE_ENABLE_DTLS #include "nx_secure_dtls.h" #endif /* NX_SECURE_ENABLE_DTLS */ static UCHAR handshake_hash[64 + 34 + 32]; /* We concatenate MD5 and SHA-1 hashes into this buffer, OR SHA-256. */ static UCHAR _nx_secure_decrypted_signature[600]; #if (NX_SECURE_TLS_TLS_1_2_ENABLED) static const UCHAR _NX_SECURE_OID_SHA256[] = {0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 0x00, 0x04, 0x20}; #endif ... /**************************************************************************/ /* */ /* FUNCTION RELEASE */ /* */ /* _nx_secure_tls_process_certificate_verify PORTABLE C */ /* 6.1.8 */ /* AUTHOR */ /* */ /* Timothy Stapko, Microsoft Corporation */ /* */ /* DESCRIPTION */ /* */ /* This function processes an incoming CertificateVerify message, */ /* which is sent by the remote client as a response to a */ /* CertificateRequest message sent by this TLS server. */ /* */ /* INPUT */ /* */ /* tls_session TLS control block */ /* packet_buffer Pointer to message data */ /* message_length Length of message data (bytes)*/ /* */ /* OUTPUT */ /* */ /* status Completion status */ /* */ /* CALLS */ /* */ /* [nx_crypto_operation] Public-key operation (eg RSA) */ /* used to verify keys */ /* [nx_crypto_init] Initialize the public-key */ /* operation */ /* _nx_secure_x509_local_device_certificate_get */ /* Get the local certificate */ /* _nx_secure_tls_find_curve_method Find named curve used */ /* _nx_secure_x509_find_certificate_methods */ /* Find signature crypto methods */ /* */ /* CALLED BY */ /* */ /* None */ /* */ /* RELEASE HISTORY */ /* */ /* DATE NAME DESCRIPTION */ /* */ /* 05-19-2020 Timothy Stapko Initial Version 6.0 */ /* 09-30-2020 Timothy Stapko Modified comment(s), update */ /* ECC find curve method, */ /* verified memcpy use cases, */ /* resulting in version 6.1 */ /* 04-02-2021 Timothy Stapko Modified comment(s), */ /* updated X.509 return value, */ /* resulting in version 6.1.6 */ /* 08-02-2021 Timothy Stapko Modified comment(s), added */ /* hash clone and cleanup, */ /* resulting in version 6.1.8 */ /* */... /**************************************************************************/ UINT _nx_secure_tls_process_certificate_verify(NX_SECURE_TLS_SESSION *tls_session, UCHAR *packet_buffer, UINT message_length) { UINT length = 0; UINT data_size = 0; USHORT signature_algorithm; UINT signature_length = 0; UINT i; INT compare_value; UCHAR *received_signature = NX_NULL; UCHAR *working_ptr; NX_SECURE_X509_CRYPTO *crypto_methods; const NX_CRYPTO_METHOD *public_cipher_method; const NX_CRYPTO_METHOD *hash_method = NX_NULL; NX_SECURE_X509_CERT *client_certificate; UINT status; VOID *handler = NX_NULL; #if (NX_SECURE_TLS_TLS_1_3_ENABLED) UINT handshake_hash_length = 0; CHAR *metadata; ULONG metadata_size; const CHAR server_context[] = "TLS 1.3, server CertificateVerify\0"; /* Includes 0-byte separator. */ const CHAR client_context[] = "TLS 1.3, client CertificateVerify\0"; /* Includes 0-byte separator. *//* ... */ #endif #ifdef NX_SECURE_ENABLE_ECC_CIPHERSUITE const NX_CRYPTO_METHOD *curve_method_cert; NX_SECURE_EC_PUBLIC_KEY *ec_pubkey;/* ... */ #endif /* NX_SECURE_ENABLE_ECC_CIPHERSUITE */ /* ==== TLS 1.0/1.1 structure (hashes are of all handshake messages to this point) ==== struct { Signature signature; } CertificateVerify; struct { select (SignatureAlgorithm) { case anonymous: struct { }; case rsa: digitally-signed struct { opaque md5_hash[16]; opaque sha_hash[20]; }; case dsa: digitally-signed struct { opaque sha_hash[20]; }; }; }; } Signature; ==== TLS 1.2 structure (signature is generally PKCS#1 encoded) ==== struct { digitally-signed struct { opaque handshake_messages[handshake_messages_length]; } } CertificateVerify; struct { SignatureAndHashAlgorithm algorithm; opaque signature<0..2^16-1>; } DigitallySigned *//* ... */ /* Get reference to remote device certificate so we can get the public key for signature verification. */ status = _nx_secure_x509_remote_endpoint_certificate_get(&tls_session -> nx_secure_tls_credentials.nx_secure_tls_certificate_store, &client_certificate); if (status || client_certificate == NX_NULL) { /* No certificate found, error! */ return(NX_SECURE_TLS_CERTIFICATE_NOT_FOUND); }if (status || client_certificate == NX_NULL) { ... } #if (NX_SECURE_TLS_TLS_1_3_ENABLED) if (tls_session -> nx_secure_tls_1_3) { /* TLS1.3 uses RSASSA-PSS instead of RSASSA-PKCS. RSASSA-PSS is not supported now. */ switch ((UINT)((packet_buffer[0] << 8) + packet_buffer[1])) { case NX_SECURE_TLS_SIGNATURE_ECDSA_SHA256: signature_algorithm = NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_256; break;case NX_SECURE_TLS_SIGNATURE_ECDSA_SHA256: case NX_SECURE_TLS_SIGNATURE_ECDSA_SHA384: signature_algorithm = NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_384; break;case NX_SECURE_TLS_SIGNATURE_ECDSA_SHA384: case NX_SECURE_TLS_SIGNATURE_ECDSA_SHA512: signature_algorithm = NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_512; break;case NX_SECURE_TLS_SIGNATURE_ECDSA_SHA512: default: return(NX_SECURE_TLS_UNSUPPORTED_CERT_SIGN_ALG);default }switch ((UINT)((packet_buffer[0] << 8) + packet_buffer[1])) { ... } }if (tls_session -> nx_secure_tls_1_3) { ... } else #endif { signature_algorithm = NX_SECURE_TLS_X509_TYPE_RSA_SHA_256; #ifdef NX_SECURE_ENABLE_ECC_CIPHERSUITE if (client_certificate -> nx_secure_x509_public_algorithm == NX_SECURE_TLS_X509_TYPE_EC) { signature_algorithm = NX_SECURE_TLS_X509_TYPE_ECDSA_SHA_256; }if (client_certificate -> nx_secure_x509_public_algorithm == NX_SECURE_TLS_X509_TYPE_EC) { ... } /* ... */#endif /* NX_SECURE_ENABLE_ECC_CIPHERSUITE */ }else { ... } /* Find certificate crypto methods for the local certificate. */ status = _nx_secure_x509_find_certificate_methods(client_certificate, signature_algorithm, &crypto_methods); if (status != NX_SUCCESS) { /* Translate some X.509 return values into TLS return values. */ if (status == NX_SECURE_X509_UNKNOWN_CERT_SIG_ALGORITHM) { return(NX_SECURE_TLS_UNKNOWN_CERT_SIG_ALGORITHM); }if (status == NX_SECURE_X509_UNKNOWN_CERT_SIG_ALGORITHM) { ... } return(status); }if (status != NX_SUCCESS) { ... } #if (NX_SECURE_TLS_TLS_1_3_ENABLED) if(tls_session -> nx_secure_tls_1_3) { /* TLS 1.3 certificate verify uses a different scheme. The signature is calculated over a concatenation of the following (RFC 8446): - A string that consists of octet 32 (0x20) repeated 64 times - The context string - A single 0 byte which serves as the separator - The content to be signed *//* ... */ UCHAR *transcript_hash = tls_session->nx_secure_tls_key_material.nx_secure_tls_transcript_hashes[NX_SECURE_TLS_TRANSCRIPT_IDX_CERTIFICATE]; /* Set octet padding bytes. */ NX_SECURE_MEMSET(&handshake_hash[0], 0x20, 64); if (tls_session -> nx_secure_tls_socket_type == NX_SECURE_TLS_SESSION_TYPE_CLIENT) { /* Copy in context string and 0-byte separator. */ NX_SECURE_MEMCPY(&handshake_hash[64], server_context, 34); /* Use case of memcpy is verified. */ }if (tls_session -> nx_secure_tls_socket_type == NX_SECURE_TLS_SESSION_TYPE_CLIENT) { ... } else { /* Copy in context string and 0-byte separator. */ NX_SECURE_MEMCPY(&handshake_hash[64], client_context, 34); /* Use case of memcpy is verified. */ }else { ... } /* Copy in transcript hash. */ NX_SECURE_MEMCPY(&handshake_hash[64 + 34], transcript_hash, 32); /* Use case of memcpy is verified. */ handshake_hash_length = 130; /* Generate a hash of the data we just produced. */ /* Use SHA-256 for now... */ hash_method = crypto_methods -> nx_secure_x509_hash_method; metadata = tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch; metadata_size = tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch_size; /* Hash the data using the chosen hash method. */ if (hash_method -> nx_crypto_init) { status = hash_method -> nx_crypto_init((NX_CRYPTO_METHOD*)hash_method, NX_NULL, 0, &handler, metadata, metadata_size); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (hash_method -> nx_crypto_init) { ... } if (hash_method -> nx_crypto_operation != NX_NULL) { status = hash_method -> nx_crypto_operation(NX_CRYPTO_HASH_INITIALIZE, handler, (NX_CRYPTO_METHOD*)hash_method, NX_NULL, 0, NX_NULL, 0, NX_NULL, NX_NULL, 0, metadata, metadata_size, NX_NULL, NX_NULL); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (hash_method -> nx_crypto_operation != NX_NULL) { ... } if (hash_method -> nx_crypto_operation != NX_NULL) { status = hash_method -> nx_crypto_operation(NX_CRYPTO_HASH_UPDATE, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha256_handler, (NX_CRYPTO_METHOD*)hash_method, NX_NULL, 0, handshake_hash, handshake_hash_length, NX_NULL, NX_NULL, 0, metadata, metadata_size, NX_NULL, NX_NULL); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (hash_method -> nx_crypto_operation != NX_NULL) { ... } if (hash_method -> nx_crypto_operation != NX_NULL) { status = hash_method -> nx_crypto_operation(NX_CRYPTO_HASH_CALCULATE, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha256_handler, (NX_CRYPTO_METHOD*)hash_method, NX_NULL, 0, NX_NULL, 0, NX_NULL, &handshake_hash[0], sizeof(handshake_hash), metadata, metadata_size, NX_NULL, NX_NULL); if(status != NX_CRYPTO_SUCCESS) { return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (hash_method -> nx_crypto_operation != NX_NULL) { ... } handshake_hash_length = (hash_method -> nx_crypto_ICV_size_in_bits) >> 3; }if (tls_session -> nx_secure_tls_1_3) { ... } else/* ... */ #endif /* Generate the handshake message hash that will need to match the received signature. */ #if (NX_SECURE_TLS_TLS_1_2_ENABLED) #ifdef NX_SECURE_ENABLE_DTLS if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_2 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_DTLS_VERSION_1_2)/* ... */ #else if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_2) #endif /* NX_SECURE_ENABLE_DTLS */ { /* Calculate our final signature length for later offset calculations. */ signature_length = 19 + 32; /* DER encoding (19) + SHA-256 hash size (32) */ /* Generate a hash of all sent and received handshake messages to this point (not a Finished hash!). */ /* Copy over the handshake hash state into a local structure to do the intermediate calculation. */ NX_SECURE_HASH_METADATA_CLONE(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha256_metadata, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha256_metadata_size); /* Use case of memcpy is verified. */ /* Use SHA-256 for now... */ hash_method = tls_session -> nx_secure_tls_crypto_table -> nx_secure_tls_handshake_hash_sha256_method; if (hash_method -> nx_crypto_operation != NX_NULL) { status = hash_method -> nx_crypto_operation(NX_CRYPTO_HASH_CALCULATE, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha256_handler, (NX_CRYPTO_METHOD*)hash_method, NX_NULL, 0, NX_NULL, 0, NX_NULL, &handshake_hash[0], sizeof(handshake_hash), tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha256_metadata_size, NX_NULL, NX_NULL); }if (hash_method -> nx_crypto_operation != NX_NULL) { ... } NX_SECURE_HASH_CLONE_CLEANUP(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha256_metadata_size); if (status != NX_CRYPTO_SUCCESS) { /* Something failed in the hash calculation. */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } ...} /* ... */ #endif #if (NX_SECURE_TLS_TLS_1_0_ENABLED || NX_SECURE_TLS_TLS_1_1_ENABLED) #ifdef NX_SECURE_ENABLE_DTLS if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_0 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_1 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_DTLS_VERSION_1_0)/* ... */ #else if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_0 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_1)/* ... */ #endif /* NX_SECURE_ENABLE_DTLS */ { /* Signature size is the size of SHA-1 (20) + MD5 (16). */ signature_length = 36; /* Copy over the handshake hash metadata into scratch metadata area to do the intermediate calculation. */ NX_SECURE_HASH_METADATA_CLONE(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch + tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_metadata_size, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_md5_metadata, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_md5_metadata_size); /* Use case of memcpy is verified. */ /* Finalize the handshake message hashes that we started at the beginning of the handshake. */ hash_method = tls_session -> nx_secure_tls_crypto_table -> nx_secure_tls_handshake_hash_md5_method; if (hash_method -> nx_crypto_operation != NX_NULL) { status = hash_method -> nx_crypto_operation(NX_CRYPTO_HASH_CALCULATE, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_md5_handler, (NX_CRYPTO_METHOD*)hash_method, NX_NULL, 0, NX_NULL, 0, NX_NULL, &handshake_hash[0], 16, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch + tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_metadata_size, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_md5_metadata_size, NX_NULL, NX_NULL); }if (hash_method -> nx_crypto_operation != NX_NULL) { ... } NX_SECURE_HASH_CLONE_CLEANUP(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch + tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_metadata_size, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_md5_metadata_size); if (status != NX_CRYPTO_SUCCESS) { /* Something failed in the hash calculation. */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } NX_SECURE_HASH_METADATA_CLONE(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_metadata, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_metadata_size); /* Use case of memcpy is verified. */ hash_method = tls_session -> nx_secure_tls_crypto_table -> nx_secure_tls_handshake_hash_sha1_method; if (hash_method -> nx_crypto_operation != NX_NULL) { status = hash_method -> nx_crypto_operation(NX_CRYPTO_HASH_CALCULATE, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_handler, (NX_CRYPTO_METHOD*)hash_method, NX_NULL, 0, NX_NULL, 0, NX_NULL, &handshake_hash[16], sizeof(handshake_hash) - 16, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_metadata_size, NX_NULL, NX_NULL); }if (hash_method -> nx_crypto_operation != NX_NULL) { ... } NX_SECURE_HASH_CLONE_CLEANUP(tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_scratch, tls_session -> nx_secure_tls_handshake_hash.nx_secure_tls_handshake_hash_sha1_metadata_size); if (status != NX_CRYPTO_SUCCESS) { /* Something failed in the hash calculation. */ #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); #endif /* NX_SECURE_KEY_CLEAR */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } ...}/* ... */ #endif /* Make sure we found a supported version (essentially an assertion check). */ if (hash_method == NX_NULL) { /* No hash method means we don't need to clear "handshake_hash" buffer. */ return(NX_SECURE_TLS_UNSUPPORTED_TLS_VERSION); }if (hash_method == NX_NULL) { ... } /* Start with a clear buffer for our decrypted signature data. */ NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0x0, sizeof(_nx_secure_decrypted_signature)); length = 0; /* Get our public-key crypto method. */ public_cipher_method = crypto_methods -> nx_secure_x509_public_cipher_method; /* Use RSA? */ if (client_certificate -> nx_secure_x509_public_algorithm == NX_SECURE_TLS_X509_TYPE_RSA) { #if (NX_SECURE_TLS_TLS_1_2_ENABLED) #ifdef NX_SECURE_ENABLE_DTLS if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_2 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_DTLS_VERSION_1_2)/* ... */ #else if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_2) #endif /* NX_SECURE_ENABLE_DTLS */ { /* Check the signature method. */ if (packet_buffer[0] != NX_SECURE_TLS_HASH_ALGORITHM_SHA256 || packet_buffer[1] != NX_SECURE_TLS_SIGNATURE_ALGORITHM_RSA) { return(NX_SECURE_TLS_UNKNOWN_CERT_SIG_ALGORITHM); }if (packet_buffer[0] != NX_SECURE_TLS_HASH_ALGORITHM_SHA256 || packet_buffer[1] != NX_SECURE_TLS_SIGNATURE_ALGORITHM_RSA) { ... } /* Get the length of the encrypted signature data. */ length = (UINT)((packet_buffer[2] << 8) + packet_buffer[3]); if (length != client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_modulus_length) { return(NX_SECURE_TLS_CERTIFICATE_SIG_CHECK_FAILED); }if (length != client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_modulus_length) { ... } /* Pointer to the received signature that we need to check. */ received_signature = &packet_buffer[4]; ...}/* ... */ #endif #if (NX_SECURE_TLS_TLS_1_0_ENABLED || NX_SECURE_TLS_TLS_1_1_ENABLED) #ifdef NX_SECURE_ENABLE_DTLS if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_0 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_1 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_DTLS_VERSION_1_0)/* ... */ #else if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_0 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_1)/* ... */ #endif /* NX_SECURE_ENABLE_DTLS */ { /* Get the length of the encrypted signature data. */ length = (UINT)((packet_buffer[0] << 8) + packet_buffer[1]); if (length != client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_modulus_length) { return(NX_SECURE_TLS_CERTIFICATE_SIG_CHECK_FAILED); }if (length != client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_modulus_length) { ... } /* Pointer to the received signature that we need to check. */ received_signature = &packet_buffer[2]; ...}/* ... */ #endif /* Length sanity check. */ if (length > message_length ) { /* Incoming message was too long! */ return(NX_SECURE_TLS_INCORRECT_MESSAGE_LENGTH); }if (length > message_length) { ... } /* If using RSA, the length is equal to the key size. */ data_size = client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_modulus_length; if (public_cipher_method -> nx_crypto_init != NX_NULL) { /* Initialize the crypto method with public key. */ status = public_cipher_method -> nx_crypto_init((NX_CRYPTO_METHOD*)public_cipher_method, (UCHAR *)client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_modulus, (NX_CRYPTO_KEY_SIZE)(client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_modulus_length << 3), &handler, client_certificate -> nx_secure_x509_public_cipher_metadata_area, client_certificate -> nx_secure_x509_public_cipher_metadata_size); if (status != NX_CRYPTO_SUCCESS) { /* Something failed in setting up the public cipher. */ #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); #endif /* NX_SECURE_KEY_CLEAR */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (public_cipher_method -> nx_crypto_init != NX_NULL) { ... } if (public_cipher_method -> nx_crypto_operation != NX_NULL) { /* Decrypt the hash we received using the remote host's public key. */ status = public_cipher_method -> nx_crypto_operation(NX_CRYPTO_DECRYPT, handler, (NX_CRYPTO_METHOD*)public_cipher_method, (UCHAR *)client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_exponent, (NX_CRYPTO_KEY_SIZE)(client_certificate -> nx_secure_x509_public_key.rsa_public_key.nx_secure_rsa_public_exponent_length << 3), received_signature, data_size, NX_NULL, _nx_secure_decrypted_signature, sizeof(_nx_secure_decrypted_signature), client_certificate -> nx_secure_x509_public_cipher_metadata_area, client_certificate -> nx_secure_x509_public_cipher_metadata_size, NX_NULL, NX_NULL); if (status != NX_CRYPTO_SUCCESS) { /* Something failed in the cipher operation. */ #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); #endif /* NX_SECURE_KEY_CLEAR */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (public_cipher_method -> nx_crypto_operation != NX_NULL) { ... } if (public_cipher_method -> nx_crypto_cleanup) { status = public_cipher_method -> nx_crypto_cleanup(client_certificate -> nx_secure_x509_public_cipher_metadata_area); if (status != NX_CRYPTO_SUCCESS) { /* Something failed in the cipher operation. */ #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (public_cipher_method -> nx_crypto_cleanup) { ... } /* Check PKCS-1 Signature padding. The scheme is to start with the block type (0x00, 0x01 for signing) then pad with 0xFF bytes (for signing) followed with a single 0 byte right before the payload, which comes at the end of the RSA block. *//* ... */ /* Block type is 0x00, 0x01 for signatures */ if (_nx_secure_decrypted_signature[0] != 0x0 && _nx_secure_decrypted_signature[1] != 0x1) { #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ /* Unknown block type. */ return(NX_SECURE_TLS_PADDING_CHECK_FAILED); }if (_nx_secure_decrypted_signature[0] != 0x0 && _nx_secure_decrypted_signature[1] != 0x1) { ... } /* Check padding. */ for (i = 2; i < (data_size - signature_length - 1); ++i) { if (_nx_secure_decrypted_signature[i] != (UCHAR)0xFF) { #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ /* Bad padding value. */ return(NX_SECURE_TLS_PADDING_CHECK_FAILED); }if (_nx_secure_decrypted_signature[i] != (UCHAR)0xFF) { ... } }for (i = 2; i < (data_size - signature_length - 1); ++i) { ... } /* Check the received handshake hash against what we generated above. */ /* Assure that we fail if anything goes wrong with the comparison. */ compare_value = 1; #if (NX_SECURE_TLS_TLS_1_2_ENABLED) #ifdef NX_SECURE_ENABLE_DTLS if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_2 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_DTLS_VERSION_1_2)/* ... */ #else if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_2) #endif /* NX_SECURE_ENABLE_DTLS */ { /* Get a working pointer into the padded signature buffer. All PKCS-1 encoded data comes at the end of the RSA encrypted block. *//* ... */ working_ptr = &_nx_secure_decrypted_signature[data_size - signature_length]; /* Check the DER encoding. */ compare_value = NX_SECURE_MEMCMP(&working_ptr[0], _NX_SECURE_OID_SHA256, 19); /* Check the handshake hash. */ compare_value += NX_SECURE_MEMCMP(&working_ptr[19], handshake_hash, 32); ...}/* ... */ #endif #if (NX_SECURE_TLS_TLS_1_0_ENABLED || NX_SECURE_TLS_TLS_1_1_ENABLED) #ifdef NX_SECURE_ENABLE_DTLS if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_0 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_1 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_DTLS_VERSION_1_0)/* ... */ #else if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_0 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_1)/* ... */ #endif /* NX_SECURE_ENABLE_DTLS */ { /* Get a working pointer into the padded signature buffer. All PKCS-1 encoded data comes at the end of the RSA encrypted block. *//* ... */ working_ptr = &_nx_secure_decrypted_signature[data_size - signature_length]; /* Now put the data into the padded buffer - must be at the end. */ compare_value = NX_SECURE_MEMCMP(working_ptr, handshake_hash, 36); ...}/* ... */ #endif }if (client_certificate -> nx_secure_x509_public_algorithm == NX_SECURE_TLS_X509_TYPE_RSA) { ... } #ifdef NX_SECURE_ENABLE_ECC_CIPHERSUITE else if (client_certificate -> nx_secure_x509_public_algorithm == NX_SECURE_TLS_X509_TYPE_EC) { /* Verify the ECDSA signature. */ #if (NX_SECURE_TLS_TLS_1_2_ENABLED) #ifdef NX_SECURE_ENABLE_DTLS if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_2 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_DTLS_VERSION_1_2)/* ... */ #else if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_2) #endif /* NX_SECURE_ENABLE_DTLS */ { #if (NX_SECURE_TLS_TLS_1_3_ENABLED) if (tls_session -> nx_secure_tls_1_3) { data_size = handshake_hash_length; }if (tls_session -> nx_secure_tls_1_3) { ... } else #endif { /* Check the signature method. */ if(packet_buffer[0] != NX_SECURE_TLS_HASH_ALGORITHM_SHA256 || packet_buffer[1] != NX_SECURE_TLS_SIGNATURE_ALGORITHM_ECDSA) { #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ return(NX_SECURE_TLS_UNKNOWN_CERT_SIG_ALGORITHM); }if (packet_buffer[0] != NX_SECURE_TLS_HASH_ALGORITHM_SHA256 || packet_buffer[1] != NX_SECURE_TLS_SIGNATURE_ALGORITHM_ECDSA) { ... } /* Hash size is SHA-256 hash size (32). */ data_size = 32; }else { ... } /* Get the length of the ECDSA signature data. */ length = (UINT)((packet_buffer[2] << 8) + packet_buffer[3]); /* Pointer to the received signature that we need to check. */ received_signature = &packet_buffer[4]; ...}/* ... */ #endif #if (NX_SECURE_TLS_TLS_1_0_ENABLED || NX_SECURE_TLS_TLS_1_1_ENABLED) #ifdef NX_SECURE_ENABLE_DTLS if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_0 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_1 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_DTLS_VERSION_1_0)/* ... */ #else if (tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_0 || tls_session -> nx_secure_tls_protocol_version == NX_SECURE_TLS_VERSION_TLS_1_1)/* ... */ #endif /* NX_SECURE_ENABLE_DTLS */ { /* Get the length of the ECDSA signature data. */ length = (UINT)((packet_buffer[0] << 8) + packet_buffer[1]); /* Pointer to the received signature that we need to check. */ received_signature = &packet_buffer[2]; /* Hash size is the size of SHA-1 (20) + MD5 (16). */ data_size = 36; ...}/* ... */ #endif ec_pubkey = &client_certificate -> nx_secure_x509_public_key.ec_public_key; /* Find out which named curve the remote certificate is using. */ status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)(ec_pubkey -> nx_secure_ec_named_curve), &curve_method_cert, NX_NULL); #ifdef NX_SECURE_KEY_CLEAR if(status != NX_SUCCESS || curve_method_cert == NX_NULL) { /* Clear secrets on errors. */ NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature)); }if (status != NX_SUCCESS || curve_method_cert == NX_NULL) { ... } /* ... */#endif /* NX_SECURE_KEY_CLEAR */ if (status != NX_SUCCESS) { return(status); }if (status != NX_SUCCESS) { ... } if (curve_method_cert == NX_NULL) { /* The remote certificate is using an unsupported curve. */ return(NX_SECURE_TLS_UNSUPPORTED_ECC_CURVE); }if (curve_method_cert == NX_NULL) { ... } if (public_cipher_method -> nx_crypto_init != NX_NULL) { status = public_cipher_method -> nx_crypto_init((NX_CRYPTO_METHOD*)public_cipher_method, (UCHAR *)ec_pubkey -> nx_secure_ec_public_key, (NX_CRYPTO_KEY_SIZE)(ec_pubkey -> nx_secure_ec_public_key_length << 3), &handler, client_certificate -> nx_secure_x509_public_cipher_metadata_area, client_certificate -> nx_secure_x509_public_cipher_metadata_size); if (status != NX_CRYPTO_SUCCESS) { #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (public_cipher_method -> nx_crypto_init != NX_NULL) { ... } if (public_cipher_method -> nx_crypto_operation == NX_NULL) { #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ return(NX_SECURE_TLS_MISSING_CRYPTO_ROUTINE); }if (public_cipher_method -> nx_crypto_operation == NX_NULL) { ... } status = public_cipher_method -> nx_crypto_operation(NX_CRYPTO_EC_CURVE_SET, handler, (NX_CRYPTO_METHOD*)public_cipher_method, NX_NULL, 0, (UCHAR *)curve_method_cert, sizeof(NX_CRYPTO_METHOD *), NX_NULL, NX_NULL, 0, client_certificate -> nx_secure_x509_public_cipher_metadata_area, client_certificate -> nx_secure_x509_public_cipher_metadata_size, NX_NULL, NX_NULL); if (status != NX_CRYPTO_SUCCESS) { #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } if (((ULONG)packet_buffer + message_length) < ((ULONG)received_signature + length)) { return(NX_SECURE_X509_ASN1_LENGTH_TOO_LONG); }if (((ULONG)packet_buffer + message_length) < ((ULONG)received_signature + length)) { ... } status = public_cipher_method -> nx_crypto_operation(NX_CRYPTO_VERIFY, handler, (NX_CRYPTO_METHOD*)public_cipher_method, (UCHAR *)ec_pubkey -> nx_secure_ec_public_key, (NX_CRYPTO_KEY_SIZE)(ec_pubkey -> nx_secure_ec_public_key_length << 3), handshake_hash, data_size, NX_NULL, received_signature, length, client_certificate -> nx_secure_x509_public_cipher_metadata_area, client_certificate -> nx_secure_x509_public_cipher_metadata_size, NX_NULL, NX_NULL); if (status == NX_CRYPTO_SUCCESS) { compare_value = 0; }if (status == NX_CRYPTO_SUCCESS) { ... } else { compare_value = 1; }else { ... } if (public_cipher_method -> nx_crypto_cleanup) { status = public_cipher_method -> nx_crypto_cleanup(client_certificate -> nx_secure_x509_public_cipher_metadata_area); if(status != NX_CRYPTO_SUCCESS) { #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ return(status); }if (status != NX_CRYPTO_SUCCESS) { ... } }if (public_cipher_method -> nx_crypto_cleanup) { ... } }else if (client_certificate -> nx_secure_x509_public_algorithm == NX_SECURE_TLS_X509_TYPE_EC) { ... } /* ... */#endif /* NX_SECURE_ENABLE_ECC_CIPHERSUITE */ else { /* Unknown or unsupported public-key operation. No secrets to clear. *//* ... */ return(NX_SECURE_TLS_UNSUPPORTED_PUBLIC_CIPHER); }else { ... } #ifdef NX_SECURE_KEY_CLEAR NX_SECURE_MEMSET(handshake_hash, 0, sizeof(handshake_hash)); NX_SECURE_MEMSET(_nx_secure_decrypted_signature, 0, sizeof(_nx_secure_decrypted_signature));/* ... */ #endif /* NX_SECURE_KEY_CLEAR */ if (compare_value) { /* The hash value did not compare, so something has gone wrong. */ return(NX_SECURE_TLS_CERTIFICATE_VERIFY_FAILURE); }if (compare_value) { ... } return(NX_SUCCESS); }{ ... }