Select one of the symbols to view example projects that use it.
 
Outline
...
...
...
...
#define NX_SECURE_SOURCE_CODE
#include "nx_secure_tls.h"
...
...
_nx_secure_tls_session_end(NX_SECURE_TLS_SESSION *, UINT)
Files
loading...
CodeScopeSTM32 Libraries and Samplesnetxduonx_secure/src/nx_secure_tls_session_end.c
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
/**************************************************************************/ /* */ /* Copyright (c) Microsoft Corporation. All rights reserved. */ /* */ /* This software is licensed under the Microsoft Software License */ /* Terms for Microsoft Azure RTOS. Full text of the license can be */ /* found in the LICENSE file at https://aka.ms/AzureRTOS_EULA */ /* and in the root directory of this software. */ /* */... /**************************************************************************/ ... /**************************************************************************/ /**************************************************************************/ /** */ /** NetX Secure Component */ /** */ /** Transport Layer Security (TLS) */ /** */... /**************************************************************************/ /**************************************************************************/ #define NX_SECURE_SOURCE_CODE #include "nx_secure_tls.h" ... /**************************************************************************/ /* */ /* FUNCTION RELEASE */ /* */ /* _nx_secure_tls_session_end PORTABLE C */ /* 6.1 */ /* AUTHOR */ /* */ /* Timothy Stapko, Microsoft Corporation */ /* */ /* DESCRIPTION */ /* */ /* This function ends an active TLS session by sending the TLS */ /* CloseNotify alert to the remote host, then waiting for the response */ /* CloseNotify before returning. */ /* */ /* INPUT */ /* */ /* tls_session TLS control block */ /* wait_option Indicates how long the caller */ /* should wait for the response */ /* */ /* OUTPUT */ /* */ /* status Completion status */ /* */ /* CALLS */ /* */ /* _nx_secure_tls_packet_allocate Allocate internal TLS packet */ /* _nx_secure_tls_send_alert Generate the CloseNotify */ /* _nx_secure_tls_send_record Send the CloseNotify */ /* _nx_secure_tls_session_reset Clear out the session */ /* nx_secure_tls_packet_release Release packet */ /* tx_mutex_get Get protection mutex */ /* tx_mutex_put Put protection mutex */ /* */ /* CALLED BY */ /* */ /* Application Code */ /* */ /* RELEASE HISTORY */ /* */ /* DATE NAME DESCRIPTION */ /* */ /* 05-19-2020 Timothy Stapko Initial Version 6.0 */ /* 09-30-2020 Timothy Stapko Modified comment(s), */ /* supported chained packet, */ /* resulting in version 6.1 */ /* */... /**************************************************************************/ UINT _nx_secure_tls_session_end(NX_SECURE_TLS_SESSION *tls_session, UINT wait_option) { UINT status; UINT error_return; UINT send_close_notify; NX_PACKET *send_packet; NX_PACKET *tmp_ptr; /* Get the protection. */ tx_mutex_get(&_nx_secure_tls_protection, TX_WAIT_FOREVER); /* Release packets in queue. */ while (tls_session -> nx_secure_record_queue_header) { tmp_ptr = tls_session -> nx_secure_record_queue_header; tls_session -> nx_secure_record_queue_header = tmp_ptr -> nx_packet_queue_next; tmp_ptr -> nx_packet_queue_next = NX_NULL; nx_secure_tls_packet_release(tmp_ptr); }while (tls_session -> nx_secure_record_queue_header) { ... } if (tls_session -> nx_secure_record_decrypted_packet) { nx_secure_tls_packet_release(tls_session -> nx_secure_record_decrypted_packet); tls_session -> nx_secure_record_decrypted_packet = NX_NULL; }if (tls_session -> nx_secure_record_decrypted_packet) { ... } /* See if we want to send a CloseNotify alert, or if there was an error, don't send a CloseNotify, just reset the TLS session. *//* ... */ send_close_notify = 0; #ifndef NX_SECURE_TLS_SERVER_DISABLED /* Only send a CloseNotify if the handshake was finished. */ if (tls_session -> nx_secure_tls_socket_type == NX_SECURE_TLS_SESSION_TYPE_SERVER) { send_close_notify = tls_session -> nx_secure_tls_server_state == NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED; }if (tls_session -> nx_secure_tls_socket_type == NX_SECURE_TLS_SESSION_TYPE_SERVER) { ... } /* ... */#endif #ifndef NX_SECURE_TLS_CLIENT_DISABLED if (tls_session -> nx_secure_tls_socket_type == NX_SECURE_TLS_SESSION_TYPE_CLIENT) { send_close_notify = tls_session -> nx_secure_tls_client_state == NX_SECURE_TLS_CLIENT_STATE_HANDSHAKE_FINISHED; }if (tls_session -> nx_secure_tls_socket_type == NX_SECURE_TLS_SESSION_TYPE_CLIENT) { ... } /* ... */#endif if (send_close_notify) { /* Release the protection before suspending on nx_packet_allocate. */ tx_mutex_put(&_nx_secure_tls_protection); /* Allocate a packet for our close-notify alert. */ status = _nx_secure_tls_packet_allocate(tls_session, tls_session -> nx_secure_tls_packet_pool, &send_packet, wait_option); /* Check for errors in allocating packet. */ if (status != NX_SUCCESS) { /* Save the return status before resetting the TLS session. */ error_return = status; /* Reset the TLS state so this socket can be reused. */ status = _nx_secure_tls_session_reset(tls_session); if(status != NX_SUCCESS) { return(status); }if (status != NX_SUCCESS) { ... } return(error_return); }if (status != NX_SUCCESS) { ... } /* Get the protection after nx_packet_allocate. */ tx_mutex_get(&_nx_secure_tls_protection, TX_WAIT_FOREVER); /* A close-notify alert shuts down the TLS session cleanly. */ _nx_secure_tls_send_alert(tls_session, send_packet, NX_SECURE_TLS_ALERT_CLOSE_NOTIFY, NX_SECURE_TLS_ALERT_LEVEL_WARNING); /* Finally, send the alert record to the remote host. */ status = _nx_secure_tls_send_record(tls_session, send_packet, NX_SECURE_TLS_ALERT, wait_option); if (status) { /* Release the packet on send errors. */ nx_secure_tls_packet_release(send_packet); /* Release the protection. */ tx_mutex_put(&_nx_secure_tls_protection); /* Save the return status before resetting the TLS session. */ error_return = status; /* Reset the TLS state so this socket can be reused. */ status = _nx_secure_tls_session_reset(tls_session); if(status != NX_SUCCESS) { return(status); }if (status != NX_SUCCESS) { ... } return(error_return); }if (status) { ... } }if (send_close_notify) { ... } /* Release the protection. */ tx_mutex_put(&_nx_secure_tls_protection); /* Reset the TLS state so this socket can be reused. */ status = _nx_secure_tls_session_reset(tls_session); return(status); }{ ... }