DtlsServerProtocol.cs 36 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844
  1. #if !BESTHTTP_DISABLE_ALTERNATE_SSL && (!UNITY_WEBGL || UNITY_EDITOR)
  2. #pragma warning disable
  3. using System;
  4. using System.Collections;
  5. using System.IO;
  6. using BestHTTP.SecureProtocol.Org.BouncyCastle.Tls.Crypto;
  7. using BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities;
  8. using BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.IO;
  9. namespace BestHTTP.SecureProtocol.Org.BouncyCastle.Tls
  10. {
  11. public class DtlsServerProtocol
  12. : DtlsProtocol
  13. {
  14. protected bool m_verifyRequests = true;
  15. public DtlsServerProtocol()
  16. : base()
  17. {
  18. }
  19. public virtual bool VerifyRequests
  20. {
  21. get { return m_verifyRequests; }
  22. set { this.m_verifyRequests = value; }
  23. }
  24. /// <exception cref="IOException"/>
  25. public virtual DtlsTransport Accept(TlsServer server, DatagramTransport transport)
  26. {
  27. return Accept(server, transport, null);
  28. }
  29. /// <exception cref="IOException"/>
  30. public virtual DtlsTransport Accept(TlsServer server, DatagramTransport transport, DtlsRequest request)
  31. {
  32. if (server == null)
  33. throw new ArgumentNullException("server");
  34. if (transport == null)
  35. throw new ArgumentNullException("transport");
  36. ServerHandshakeState state = new ServerHandshakeState();
  37. state.server = server;
  38. state.serverContext = new TlsServerContextImpl(server.Crypto);
  39. server.Init(state.serverContext);
  40. state.serverContext.HandshakeBeginning(server);
  41. SecurityParameters securityParameters = state.serverContext.SecurityParameters;
  42. securityParameters.m_extendedPadding = server.ShouldUseExtendedPadding();
  43. DtlsRecordLayer recordLayer = new DtlsRecordLayer(state.serverContext, state.server, transport);
  44. server.NotifyCloseHandle(recordLayer);
  45. try
  46. {
  47. return ServerHandshake(state, recordLayer, request);
  48. }
  49. catch (TlsFatalAlert fatalAlert)
  50. {
  51. AbortServerHandshake(state, recordLayer, fatalAlert.AlertDescription);
  52. throw fatalAlert;
  53. }
  54. catch (IOException e)
  55. {
  56. AbortServerHandshake(state, recordLayer, AlertDescription.internal_error);
  57. throw e;
  58. }
  59. catch (Exception e)
  60. {
  61. AbortServerHandshake(state, recordLayer, AlertDescription.internal_error);
  62. throw new TlsFatalAlert(AlertDescription.internal_error, e);
  63. }
  64. finally
  65. {
  66. securityParameters.Clear();
  67. }
  68. }
  69. internal virtual void AbortServerHandshake(ServerHandshakeState state, DtlsRecordLayer recordLayer,
  70. short alertDescription)
  71. {
  72. recordLayer.Fail(alertDescription);
  73. InvalidateSession(state);
  74. }
  75. /// <exception cref="IOException"/>
  76. internal virtual DtlsTransport ServerHandshake(ServerHandshakeState state, DtlsRecordLayer recordLayer,
  77. DtlsRequest request)
  78. {
  79. SecurityParameters securityParameters = state.serverContext.SecurityParameters;
  80. DtlsReliableHandshake handshake = new DtlsReliableHandshake(state.serverContext, recordLayer,
  81. state.server.GetHandshakeTimeoutMillis(), request);
  82. DtlsReliableHandshake.Message clientMessage = null;
  83. if (null == request)
  84. {
  85. clientMessage = handshake.ReceiveMessage();
  86. // NOTE: DtlsRecordLayer requires any DTLS version, we don't otherwise constrain this
  87. //ProtocolVersion recordLayerVersion = recordLayer.ReadVersion;
  88. if (clientMessage.Type == HandshakeType.client_hello)
  89. {
  90. ProcessClientHello(state, clientMessage.Body);
  91. }
  92. else
  93. {
  94. throw new TlsFatalAlert(AlertDescription.unexpected_message);
  95. }
  96. }
  97. else
  98. {
  99. ProcessClientHello(state, request.ClientHello);
  100. }
  101. /*
  102. * NOTE: Currently no server support for session resumption
  103. *
  104. * If adding support, ensure securityParameters.tlsUnique is set to the localVerifyData, but
  105. * ONLY when extended_master_secret has been negotiated (otherwise NULL).
  106. */
  107. {
  108. // TODO[resumption]
  109. state.tlsSession = TlsUtilities.ImportSession(TlsUtilities.EmptyBytes, null);
  110. state.sessionParameters = null;
  111. state.sessionMasterSecret = null;
  112. }
  113. securityParameters.m_sessionID = state.tlsSession.SessionID;
  114. state.server.NotifySession(state.tlsSession);
  115. {
  116. byte[] serverHelloBody = GenerateServerHello(state, recordLayer);
  117. // TODO[dtls13] Ideally, move this into GenerateServerHello once legacy_record_version clarified
  118. {
  119. ProtocolVersion recordLayerVersion = state.serverContext.ServerVersion;
  120. recordLayer.ReadVersion = recordLayerVersion;
  121. recordLayer.SetWriteVersion(recordLayerVersion);
  122. }
  123. handshake.SendMessage(HandshakeType.server_hello, serverHelloBody);
  124. }
  125. handshake.HandshakeHash.NotifyPrfDetermined();
  126. IList serverSupplementalData = state.server.GetServerSupplementalData();
  127. if (serverSupplementalData != null)
  128. {
  129. byte[] supplementalDataBody = GenerateSupplementalData(serverSupplementalData);
  130. handshake.SendMessage(HandshakeType.supplemental_data, supplementalDataBody);
  131. }
  132. state.keyExchange = TlsUtilities.InitKeyExchangeServer(state.serverContext, state.server);
  133. state.serverCredentials = TlsUtilities.EstablishServerCredentials(state.server);
  134. // Server certificate
  135. {
  136. Certificate serverCertificate = null;
  137. MemoryStream endPointHash = new MemoryStream();
  138. if (state.serverCredentials == null)
  139. {
  140. state.keyExchange.SkipServerCredentials();
  141. }
  142. else
  143. {
  144. state.keyExchange.ProcessServerCredentials(state.serverCredentials);
  145. serverCertificate = state.serverCredentials.Certificate;
  146. SendCertificateMessage(state.serverContext, handshake, serverCertificate, endPointHash);
  147. }
  148. securityParameters.m_tlsServerEndPoint = endPointHash.ToArray();
  149. // TODO[RFC 3546] Check whether empty certificates is possible, allowed, or excludes CertificateStatus
  150. if (serverCertificate == null || serverCertificate.IsEmpty)
  151. {
  152. securityParameters.m_statusRequestVersion = 0;
  153. }
  154. }
  155. if (securityParameters.StatusRequestVersion > 0)
  156. {
  157. CertificateStatus certificateStatus = state.server.GetCertificateStatus();
  158. if (certificateStatus != null)
  159. {
  160. byte[] certificateStatusBody = GenerateCertificateStatus(state, certificateStatus);
  161. handshake.SendMessage(HandshakeType.certificate_status, certificateStatusBody);
  162. }
  163. }
  164. byte[] serverKeyExchange = state.keyExchange.GenerateServerKeyExchange();
  165. if (serverKeyExchange != null)
  166. {
  167. handshake.SendMessage(HandshakeType.server_key_exchange, serverKeyExchange);
  168. }
  169. if (state.serverCredentials != null)
  170. {
  171. state.certificateRequest = state.server.GetCertificateRequest();
  172. if (null == state.certificateRequest)
  173. {
  174. /*
  175. * For static agreement key exchanges, CertificateRequest is required since
  176. * the client Certificate message is mandatory but can only be sent if the
  177. * server requests it.
  178. */
  179. if (!state.keyExchange.RequiresCertificateVerify)
  180. throw new TlsFatalAlert(AlertDescription.internal_error);
  181. }
  182. else
  183. {
  184. if (TlsUtilities.IsTlsV12(state.serverContext)
  185. != (state.certificateRequest.SupportedSignatureAlgorithms != null))
  186. {
  187. throw new TlsFatalAlert(AlertDescription.internal_error);
  188. }
  189. state.certificateRequest = TlsUtilities.ValidateCertificateRequest(state.certificateRequest, state.keyExchange);
  190. TlsUtilities.EstablishServerSigAlgs(securityParameters, state.certificateRequest);
  191. TlsUtilities.TrackHashAlgorithms(handshake.HandshakeHash, securityParameters.ServerSigAlgs);
  192. byte[] certificateRequestBody = GenerateCertificateRequest(state, state.certificateRequest);
  193. handshake.SendMessage(HandshakeType.certificate_request, certificateRequestBody);
  194. }
  195. }
  196. handshake.SendMessage(HandshakeType.server_hello_done, TlsUtilities.EmptyBytes);
  197. bool forceBuffering = false;
  198. TlsUtilities.SealHandshakeHash(state.serverContext, handshake.HandshakeHash, forceBuffering);
  199. clientMessage = handshake.ReceiveMessage();
  200. if (clientMessage.Type == HandshakeType.supplemental_data)
  201. {
  202. ProcessClientSupplementalData(state, clientMessage.Body);
  203. clientMessage = handshake.ReceiveMessage();
  204. }
  205. else
  206. {
  207. state.server.ProcessClientSupplementalData(null);
  208. }
  209. if (state.certificateRequest == null)
  210. {
  211. state.keyExchange.SkipClientCredentials();
  212. }
  213. else
  214. {
  215. if (clientMessage.Type == HandshakeType.certificate)
  216. {
  217. ProcessClientCertificate(state, clientMessage.Body);
  218. clientMessage = handshake.ReceiveMessage();
  219. }
  220. else
  221. {
  222. if (TlsUtilities.IsTlsV12(state.serverContext))
  223. {
  224. /*
  225. * RFC 5246 If no suitable certificate is available, the client MUST send a
  226. * certificate message containing no certificates.
  227. *
  228. * NOTE: In previous RFCs, this was SHOULD instead of MUST.
  229. */
  230. throw new TlsFatalAlert(AlertDescription.unexpected_message);
  231. }
  232. NotifyClientCertificate(state, Certificate.EmptyChain);
  233. }
  234. }
  235. if (clientMessage.Type == HandshakeType.client_key_exchange)
  236. {
  237. ProcessClientKeyExchange(state, clientMessage.Body);
  238. }
  239. else
  240. {
  241. throw new TlsFatalAlert(AlertDescription.unexpected_message);
  242. }
  243. securityParameters.m_sessionHash = TlsUtilities.GetCurrentPrfHash(handshake.HandshakeHash);
  244. TlsProtocol.EstablishMasterSecret(state.serverContext, state.keyExchange);
  245. recordLayer.InitPendingEpoch(TlsUtilities.InitCipher(state.serverContext));
  246. /*
  247. * RFC 5246 7.4.8 This message is only sent following a client certificate that has signing
  248. * capability (i.e., all certificates except those containing fixed Diffie-Hellman
  249. * parameters).
  250. */
  251. {
  252. TlsHandshakeHash certificateVerifyHash = handshake.PrepareToFinish();
  253. if (ExpectCertificateVerifyMessage(state))
  254. {
  255. byte[] certificateVerifyBody = handshake.ReceiveMessageBody(HandshakeType.certificate_verify);
  256. ProcessCertificateVerify(state, certificateVerifyBody, certificateVerifyHash);
  257. }
  258. }
  259. // NOTE: Calculated exclusive of the actual Finished message from the client
  260. securityParameters.m_peerVerifyData = TlsUtilities.CalculateVerifyData(state.serverContext,
  261. handshake.HandshakeHash, false);
  262. ProcessFinished(handshake.ReceiveMessageBody(HandshakeType.finished), securityParameters.PeerVerifyData);
  263. if (state.expectSessionTicket)
  264. {
  265. /*
  266. * TODO[new_session_ticket] Check the server-side rules regarding the session ID, since the client
  267. * is going to ignore any session ID it received once it sees the new_session_ticket message.
  268. */
  269. NewSessionTicket newSessionTicket = state.server.GetNewSessionTicket();
  270. byte[] newSessionTicketBody = GenerateNewSessionTicket(state, newSessionTicket);
  271. handshake.SendMessage(HandshakeType.new_session_ticket, newSessionTicketBody);
  272. }
  273. // NOTE: Calculated exclusive of the Finished message itself
  274. securityParameters.m_localVerifyData = TlsUtilities.CalculateVerifyData(state.serverContext,
  275. handshake.HandshakeHash, true);
  276. handshake.SendMessage(HandshakeType.finished, securityParameters.LocalVerifyData);
  277. handshake.Finish();
  278. state.sessionMasterSecret = securityParameters.MasterSecret;
  279. state.sessionParameters = new SessionParameters.Builder()
  280. .SetCipherSuite(securityParameters.CipherSuite)
  281. .SetExtendedMasterSecret(securityParameters.IsExtendedMasterSecret)
  282. .SetLocalCertificate(securityParameters.LocalCertificate)
  283. .SetMasterSecret(state.serverContext.Crypto.AdoptSecret(state.sessionMasterSecret))
  284. .SetNegotiatedVersion(securityParameters.NegotiatedVersion)
  285. .SetPeerCertificate(securityParameters.PeerCertificate)
  286. .SetPskIdentity(securityParameters.PskIdentity)
  287. .SetSrpIdentity(securityParameters.SrpIdentity)
  288. // TODO Consider filtering extensions that aren't relevant to resumed sessions
  289. .SetServerExtensions(state.serverExtensions)
  290. .Build();
  291. state.tlsSession = TlsUtilities.ImportSession(state.tlsSession.SessionID, state.sessionParameters);
  292. securityParameters.m_tlsUnique = securityParameters.PeerVerifyData;
  293. state.serverContext.HandshakeComplete(state.server, state.tlsSession);
  294. recordLayer.InitHeartbeat(state.heartbeat, HeartbeatMode.peer_allowed_to_send == state.heartbeatPolicy);
  295. return new DtlsTransport(recordLayer);
  296. }
  297. /// <exception cref="IOException"/>
  298. protected virtual byte[] GenerateCertificateRequest(ServerHandshakeState state,
  299. CertificateRequest certificateRequest)
  300. {
  301. MemoryStream buf = new MemoryStream();
  302. certificateRequest.Encode(state.serverContext, buf);
  303. return buf.ToArray();
  304. }
  305. /// <exception cref="IOException"/>
  306. protected virtual byte[] GenerateCertificateStatus(ServerHandshakeState state,
  307. CertificateStatus certificateStatus)
  308. {
  309. MemoryStream buf = new MemoryStream();
  310. // TODO[tls13] Ensure this cannot happen for (D)TLS1.3+
  311. certificateStatus.Encode(buf);
  312. return buf.ToArray();
  313. }
  314. /// <exception cref="IOException"/>
  315. protected virtual byte[] GenerateNewSessionTicket(ServerHandshakeState state,
  316. NewSessionTicket newSessionTicket)
  317. {
  318. MemoryStream buf = new MemoryStream();
  319. newSessionTicket.Encode(buf);
  320. return buf.ToArray();
  321. }
  322. /// <exception cref="IOException"/>
  323. internal virtual byte[] GenerateServerHello(ServerHandshakeState state, DtlsRecordLayer recordLayer)
  324. {
  325. TlsServerContextImpl context = state.serverContext;
  326. SecurityParameters securityParameters = context.SecurityParameters;
  327. ProtocolVersion server_version = state.server.GetServerVersion();
  328. {
  329. if (!ProtocolVersion.Contains(context.ClientSupportedVersions, server_version))
  330. throw new TlsFatalAlert(AlertDescription.internal_error);
  331. // TODO[dtls13] Read draft/RFC for guidance on the legacy_record_version field
  332. //ProtocolVersion legacy_record_version = server_version.IsLaterVersionOf(ProtocolVersion.DTLSv12)
  333. // ? ProtocolVersion.DTLSv12
  334. // : server_version;
  335. //recordLayer.SetWriteVersion(legacy_record_version);
  336. securityParameters.m_negotiatedVersion = server_version;
  337. TlsUtilities.NegotiatedVersionDtlsServer(context);
  338. }
  339. {
  340. bool useGmtUnixTime = ProtocolVersion.DTLSv12.IsEqualOrLaterVersionOf(server_version)
  341. && state.server.ShouldUseGmtUnixTime();
  342. securityParameters.m_serverRandom = TlsProtocol.CreateRandomBlock(useGmtUnixTime, context);
  343. if (!server_version.Equals(ProtocolVersion.GetLatestDtls(state.server.GetProtocolVersions())))
  344. {
  345. TlsUtilities.WriteDowngradeMarker(server_version, securityParameters.ServerRandom);
  346. }
  347. }
  348. {
  349. int cipherSuite = ValidateSelectedCipherSuite(state.server.GetSelectedCipherSuite(),
  350. AlertDescription.internal_error);
  351. if (!TlsUtilities.IsValidCipherSuiteSelection(state.offeredCipherSuites, cipherSuite) ||
  352. !TlsUtilities.IsValidVersionForCipherSuite(cipherSuite, securityParameters.NegotiatedVersion))
  353. {
  354. throw new TlsFatalAlert(AlertDescription.internal_error);
  355. }
  356. TlsUtilities.NegotiatedCipherSuite(securityParameters, cipherSuite);
  357. }
  358. state.serverExtensions = TlsExtensionsUtilities.EnsureExtensionsInitialised(
  359. state.server.GetServerExtensions());
  360. state.server.GetServerExtensionsForConnection(state.serverExtensions);
  361. ProtocolVersion legacy_version = server_version;
  362. if (server_version.IsLaterVersionOf(ProtocolVersion.DTLSv12))
  363. {
  364. legacy_version = ProtocolVersion.DTLSv12;
  365. TlsExtensionsUtilities.AddSupportedVersionsExtensionServer(state.serverExtensions, server_version);
  366. }
  367. /*
  368. * RFC 5746 3.6. Server Behavior: Initial Handshake
  369. */
  370. if (securityParameters.IsSecureRenegotiation)
  371. {
  372. byte[] renegExtData = TlsUtilities.GetExtensionData(state.serverExtensions,
  373. ExtensionType.renegotiation_info);
  374. bool noRenegExt = (null == renegExtData);
  375. if (noRenegExt)
  376. {
  377. /*
  378. * Note that sending a "renegotiation_info" extension in response to a ClientHello
  379. * containing only the SCSV is an explicit exception to the prohibition in RFC 5246,
  380. * Section 7.4.1.4, on the server sending unsolicited extensions and is only allowed
  381. * because the client is signaling its willingness to receive the extension via the
  382. * TLS_EMPTY_RENEGOTIATION_INFO_SCSV SCSV.
  383. */
  384. /*
  385. * If the secure_renegotiation flag is set to TRUE, the server MUST include an empty
  386. * "renegotiation_info" extension in the ServerHello message.
  387. */
  388. state.serverExtensions[ExtensionType.renegotiation_info] = TlsProtocol.CreateRenegotiationInfo(
  389. TlsUtilities.EmptyBytes);
  390. }
  391. }
  392. /*
  393. * RFC 7627 4. Clients and servers SHOULD NOT accept handshakes that do not use the extended
  394. * master secret [..]. (and see 5.2, 5.3)
  395. *
  396. * RFC 8446 Appendix D. Because TLS 1.3 always hashes in the transcript up to the server
  397. * Finished, implementations which support both TLS 1.3 and earlier versions SHOULD indicate
  398. * the use of the Extended Master Secret extension in their APIs whenever TLS 1.3 is used.
  399. */
  400. if (TlsUtilities.IsTlsV13(server_version))
  401. {
  402. securityParameters.m_extendedMasterSecret = true;
  403. }
  404. else
  405. {
  406. securityParameters.m_extendedMasterSecret = state.offeredExtendedMasterSecret
  407. && state.server.ShouldUseExtendedMasterSecret();
  408. if (securityParameters.IsExtendedMasterSecret)
  409. {
  410. TlsExtensionsUtilities.AddExtendedMasterSecretExtension(state.serverExtensions);
  411. }
  412. else if (state.server.RequiresExtendedMasterSecret())
  413. {
  414. throw new TlsFatalAlert(AlertDescription.handshake_failure);
  415. }
  416. else if (state.resumedSession && !state.server.AllowLegacyResumption())
  417. {
  418. throw new TlsFatalAlert(AlertDescription.internal_error);
  419. }
  420. }
  421. // Heartbeats
  422. if (null != state.heartbeat || HeartbeatMode.peer_allowed_to_send == state.heartbeatPolicy)
  423. {
  424. TlsExtensionsUtilities.AddHeartbeatExtension(state.serverExtensions,
  425. new HeartbeatExtension(state.heartbeatPolicy));
  426. }
  427. /*
  428. * RFC 7301 3.1. When session resumption or session tickets [...] are used, the previous
  429. * contents of this extension are irrelevant, and only the values in the new handshake
  430. * messages are considered.
  431. */
  432. securityParameters.m_applicationProtocol = TlsExtensionsUtilities.GetAlpnExtensionServer(
  433. state.serverExtensions);
  434. securityParameters.m_applicationProtocolSet = true;
  435. /*
  436. * TODO RFC 3546 2.3 If [...] the older session is resumed, then the server MUST ignore
  437. * extensions appearing in the client hello, and send a server hello containing no
  438. * extensions.
  439. */
  440. if (state.serverExtensions.Count > 0)
  441. {
  442. securityParameters.m_encryptThenMac = TlsExtensionsUtilities.HasEncryptThenMacExtension(
  443. state.serverExtensions);
  444. securityParameters.m_maxFragmentLength = EvaluateMaxFragmentLengthExtension(state.resumedSession,
  445. state.clientExtensions, state.serverExtensions, AlertDescription.internal_error);
  446. securityParameters.m_truncatedHmac = TlsExtensionsUtilities.HasTruncatedHmacExtension(state.serverExtensions);
  447. /*
  448. * TODO It's surprising that there's no provision to allow a 'fresh' CertificateStatus to be sent in
  449. * a session resumption handshake.
  450. */
  451. if (!state.resumedSession)
  452. {
  453. // TODO[tls13] See RFC 8446 4.4.2.1
  454. if (TlsUtilities.HasExpectedEmptyExtensionData(state.serverExtensions,
  455. ExtensionType.status_request_v2, AlertDescription.internal_error))
  456. {
  457. securityParameters.m_statusRequestVersion = 2;
  458. }
  459. else if (TlsUtilities.HasExpectedEmptyExtensionData(state.serverExtensions,
  460. ExtensionType.status_request, AlertDescription.internal_error))
  461. {
  462. securityParameters.m_statusRequestVersion = 1;
  463. }
  464. }
  465. state.expectSessionTicket = !state.resumedSession
  466. && TlsUtilities.HasExpectedEmptyExtensionData(state.serverExtensions, ExtensionType.session_ticket,
  467. AlertDescription.internal_error);
  468. }
  469. ApplyMaxFragmentLengthExtension(recordLayer, securityParameters.MaxFragmentLength);
  470. ServerHello serverHello = new ServerHello(legacy_version, securityParameters.ServerRandom,
  471. state.tlsSession.SessionID, securityParameters.CipherSuite, state.serverExtensions);
  472. MemoryStream buf = new MemoryStream();
  473. serverHello.Encode(state.serverContext, buf);
  474. return buf.ToArray();
  475. }
  476. protected virtual void InvalidateSession(ServerHandshakeState state)
  477. {
  478. if (state.sessionMasterSecret != null)
  479. {
  480. state.sessionMasterSecret.Destroy();
  481. state.sessionMasterSecret = null;
  482. }
  483. if (state.sessionParameters != null)
  484. {
  485. state.sessionParameters.Clear();
  486. state.sessionParameters = null;
  487. }
  488. if (state.tlsSession != null)
  489. {
  490. state.tlsSession.Invalidate();
  491. state.tlsSession = null;
  492. }
  493. }
  494. /// <exception cref="IOException"/>
  495. protected virtual void NotifyClientCertificate(ServerHandshakeState state, Certificate clientCertificate)
  496. {
  497. if (null == state.certificateRequest)
  498. throw new TlsFatalAlert(AlertDescription.internal_error);
  499. TlsUtilities.ProcessClientCertificate(state.serverContext, clientCertificate, state.keyExchange,
  500. state.server);
  501. }
  502. /// <exception cref="IOException"/>
  503. protected virtual void ProcessClientCertificate(ServerHandshakeState state, byte[] body)
  504. {
  505. MemoryStream buf = new MemoryStream(body, false);
  506. Certificate.ParseOptions options = new Certificate.ParseOptions()
  507. .SetMaxChainLength(state.server.GetMaxCertificateChainLength());
  508. Certificate clientCertificate = Certificate.Parse(options, state.serverContext, buf, null);
  509. TlsProtocol.AssertEmpty(buf);
  510. NotifyClientCertificate(state, clientCertificate);
  511. }
  512. /// <exception cref="IOException"/>
  513. protected virtual void ProcessCertificateVerify(ServerHandshakeState state, byte[] body,
  514. TlsHandshakeHash handshakeHash)
  515. {
  516. if (state.certificateRequest == null)
  517. throw new InvalidOperationException();
  518. MemoryStream buf = new MemoryStream(body, false);
  519. TlsServerContextImpl context = state.serverContext;
  520. DigitallySigned certificateVerify = DigitallySigned.Parse(context, buf);
  521. TlsProtocol.AssertEmpty(buf);
  522. TlsUtilities.VerifyCertificateVerifyClient(context, state.certificateRequest, certificateVerify, handshakeHash);
  523. }
  524. /// <exception cref="IOException"/>
  525. protected virtual void ProcessClientHello(ServerHandshakeState state, byte[] body)
  526. {
  527. MemoryStream buf = new MemoryStream(body, false);
  528. ClientHello clientHello = ClientHello.Parse(buf, new NullOutputStream());
  529. ProcessClientHello(state, clientHello);
  530. }
  531. /// <exception cref="IOException"/>
  532. protected virtual void ProcessClientHello(ServerHandshakeState state, ClientHello clientHello)
  533. {
  534. // TODO Read RFCs for guidance on the expected record layer version number
  535. ProtocolVersion legacy_version = clientHello.Version;
  536. state.offeredCipherSuites = clientHello.CipherSuites;
  537. /*
  538. * TODO RFC 3546 2.3 If [...] the older session is resumed, then the server MUST ignore
  539. * extensions appearing in the client hello, and send a server hello containing no
  540. * extensions.
  541. */
  542. state.clientExtensions = clientHello.Extensions;
  543. TlsServerContextImpl context = state.serverContext;
  544. SecurityParameters securityParameters = context.SecurityParameters;
  545. if (!legacy_version.IsDtls)
  546. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  547. context.SetRsaPreMasterSecretVersion(legacy_version);
  548. context.SetClientSupportedVersions(
  549. TlsExtensionsUtilities.GetSupportedVersionsExtensionClient(state.clientExtensions));
  550. ProtocolVersion client_version = legacy_version;
  551. if (null == context.ClientSupportedVersions)
  552. {
  553. if (client_version.IsLaterVersionOf(ProtocolVersion.DTLSv12))
  554. {
  555. client_version = ProtocolVersion.DTLSv12;
  556. }
  557. context.SetClientSupportedVersions(client_version.DownTo(ProtocolVersion.DTLSv10));
  558. }
  559. else
  560. {
  561. client_version = ProtocolVersion.GetLatestDtls(context.ClientSupportedVersions);
  562. }
  563. if (!ProtocolVersion.SERVER_EARLIEST_SUPPORTED_DTLS.IsEqualOrEarlierVersionOf(client_version))
  564. throw new TlsFatalAlert(AlertDescription.protocol_version);
  565. context.SetClientVersion(client_version);
  566. state.server.NotifyClientVersion(context.ClientVersion);
  567. securityParameters.m_clientRandom = clientHello.Random;
  568. state.server.NotifyFallback(Arrays.Contains(state.offeredCipherSuites, CipherSuite.TLS_FALLBACK_SCSV));
  569. state.server.NotifyOfferedCipherSuites(state.offeredCipherSuites);
  570. /*
  571. * TODO[resumption] Check RFC 7627 5.4. for required behaviour
  572. */
  573. /*
  574. * RFC 5746 3.6. Server Behavior: Initial Handshake
  575. */
  576. {
  577. /*
  578. * RFC 5746 3.4. The client MUST include either an empty "renegotiation_info" extension,
  579. * or the TLS_EMPTY_RENEGOTIATION_INFO_SCSV signaling cipher suite value in the
  580. * ClientHello. Including both is NOT RECOMMENDED.
  581. */
  582. /*
  583. * When a ClientHello is received, the server MUST check if it includes the
  584. * TLS_EMPTY_RENEGOTIATION_INFO_SCSV SCSV. If it does, set the secure_renegotiation flag
  585. * to TRUE.
  586. */
  587. if (Arrays.Contains(state.offeredCipherSuites, CipherSuite.TLS_EMPTY_RENEGOTIATION_INFO_SCSV))
  588. {
  589. securityParameters.m_secureRenegotiation = true;
  590. }
  591. /*
  592. * The server MUST check if the "renegotiation_info" extension is included in the
  593. * ClientHello.
  594. */
  595. byte[] renegExtData = TlsUtilities.GetExtensionData(state.clientExtensions,
  596. ExtensionType.renegotiation_info);
  597. if (renegExtData != null)
  598. {
  599. /*
  600. * If the extension is present, set secure_renegotiation flag to TRUE. The
  601. * server MUST then verify that the length of the "renegotiated_connection"
  602. * field is zero, and if it is not, MUST abort the handshake.
  603. */
  604. securityParameters.m_secureRenegotiation = true;
  605. if (!Arrays.ConstantTimeAreEqual(renegExtData,
  606. TlsProtocol.CreateRenegotiationInfo(TlsUtilities.EmptyBytes)))
  607. {
  608. throw new TlsFatalAlert(AlertDescription.handshake_failure);
  609. }
  610. }
  611. }
  612. state.server.NotifySecureRenegotiation(securityParameters.IsSecureRenegotiation);
  613. state.offeredExtendedMasterSecret = TlsExtensionsUtilities.HasExtendedMasterSecretExtension(
  614. state.clientExtensions);
  615. if (state.clientExtensions != null)
  616. {
  617. // NOTE: Validates the padding extension data, if present
  618. TlsExtensionsUtilities.GetPaddingExtension(state.clientExtensions);
  619. securityParameters.m_clientServerNames = TlsExtensionsUtilities.GetServerNameExtensionClient(
  620. state.clientExtensions);
  621. /*
  622. * RFC 5246 7.4.1.4.1. Note: this extension is not meaningful for TLS versions prior
  623. * to 1.2. Clients MUST NOT offer it if they are offering prior versions.
  624. */
  625. if (TlsUtilities.IsSignatureAlgorithmsExtensionAllowed(client_version))
  626. {
  627. TlsUtilities.EstablishClientSigAlgs(securityParameters, state.clientExtensions);
  628. }
  629. securityParameters.m_clientSupportedGroups = TlsExtensionsUtilities.GetSupportedGroupsExtension(
  630. state.clientExtensions);
  631. // Heartbeats
  632. {
  633. HeartbeatExtension heartbeatExtension = TlsExtensionsUtilities.GetHeartbeatExtension(
  634. state.clientExtensions);
  635. if (null != heartbeatExtension)
  636. {
  637. if (HeartbeatMode.peer_allowed_to_send == heartbeatExtension.Mode)
  638. {
  639. state.heartbeat = state.server.GetHeartbeat();
  640. }
  641. state.heartbeatPolicy = state.server.GetHeartbeatPolicy();
  642. }
  643. }
  644. state.server.ProcessClientExtensions(state.clientExtensions);
  645. }
  646. }
  647. /// <exception cref="IOException"/>
  648. protected virtual void ProcessClientKeyExchange(ServerHandshakeState state, byte[] body)
  649. {
  650. MemoryStream buf = new MemoryStream(body, false);
  651. state.keyExchange.ProcessClientKeyExchange(buf);
  652. TlsProtocol.AssertEmpty(buf);
  653. }
  654. /// <exception cref="IOException"/>
  655. protected virtual void ProcessClientSupplementalData(ServerHandshakeState state, byte[] body)
  656. {
  657. MemoryStream buf = new MemoryStream(body, false);
  658. IList clientSupplementalData = TlsProtocol.ReadSupplementalDataMessage(buf);
  659. state.server.ProcessClientSupplementalData(clientSupplementalData);
  660. }
  661. protected virtual bool ExpectCertificateVerifyMessage(ServerHandshakeState state)
  662. {
  663. if (null == state.certificateRequest)
  664. return false;
  665. Certificate clientCertificate = state.serverContext.SecurityParameters.PeerCertificate;
  666. return null != clientCertificate && !clientCertificate.IsEmpty
  667. && (null == state.keyExchange || state.keyExchange.RequiresCertificateVerify);
  668. }
  669. protected internal class ServerHandshakeState
  670. {
  671. internal TlsServer server = null;
  672. internal TlsServerContextImpl serverContext = null;
  673. internal TlsSession tlsSession = null;
  674. internal SessionParameters sessionParameters = null;
  675. internal TlsSecret sessionMasterSecret = null;
  676. internal SessionParameters.Builder sessionParametersBuilder = null;
  677. internal int[] offeredCipherSuites = null;
  678. internal IDictionary clientExtensions = null;
  679. internal IDictionary serverExtensions = null;
  680. internal bool offeredExtendedMasterSecret = false;
  681. internal bool resumedSession = false;
  682. internal bool expectSessionTicket = false;
  683. internal TlsKeyExchange keyExchange = null;
  684. internal TlsCredentials serverCredentials = null;
  685. internal CertificateRequest certificateRequest = null;
  686. internal TlsHeartbeat heartbeat = null;
  687. internal short heartbeatPolicy = HeartbeatMode.peer_not_allowed_to_send;
  688. }
  689. }
  690. }
  691. #pragma warning restore
  692. #endif