ServerHello.cs 3.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112
  1. #if !BESTHTTP_DISABLE_ALTERNATE_SSL && (!UNITY_WEBGL || UNITY_EDITOR)
  2. #pragma warning disable
  3. using System;
  4. using System.Collections;
  5. using System.IO;
  6. using BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities;
  7. namespace BestHTTP.SecureProtocol.Org.BouncyCastle.Tls
  8. {
  9. public sealed class ServerHello
  10. {
  11. private static readonly byte[] HelloRetryRequestMagic = { 0xCF, 0x21, 0xAD, 0x74, 0xE5, 0x9A, 0x61, 0x11, 0xBE,
  12. 0x1D, 0x8C, 0x02, 0x1E, 0x65, 0xB8, 0x91, 0xC2, 0xA2, 0x11, 0x16, 0x7A, 0xBB, 0x8C, 0x5E, 0x07, 0x9E, 0x09,
  13. 0xE2, 0xC8, 0xA8, 0x33, 0x9C };
  14. private readonly ProtocolVersion m_version;
  15. private readonly byte[] m_random;
  16. private readonly byte[] m_sessionID;
  17. private readonly int m_cipherSuite;
  18. private readonly IDictionary m_extensions;
  19. public ServerHello(byte[] sessionID, int cipherSuite, IDictionary extensions)
  20. : this(ProtocolVersion.TLSv12, Arrays.Clone(HelloRetryRequestMagic), sessionID, cipherSuite, extensions)
  21. {
  22. }
  23. public ServerHello(ProtocolVersion version, byte[] random, byte[] sessionID, int cipherSuite,
  24. IDictionary extensions)
  25. {
  26. this.m_version = version;
  27. this.m_random = random;
  28. this.m_sessionID = sessionID;
  29. this.m_cipherSuite = cipherSuite;
  30. this.m_extensions = extensions;
  31. }
  32. public int CipherSuite
  33. {
  34. get { return m_cipherSuite; }
  35. }
  36. public IDictionary Extensions
  37. {
  38. get { return m_extensions; }
  39. }
  40. public byte[] Random
  41. {
  42. get { return m_random; }
  43. }
  44. public byte[] SessionID
  45. {
  46. get { return m_sessionID; }
  47. }
  48. public ProtocolVersion Version
  49. {
  50. get { return m_version; }
  51. }
  52. public bool IsHelloRetryRequest()
  53. {
  54. return Arrays.AreEqual(HelloRetryRequestMagic, m_random);
  55. }
  56. /// <summary>Encode this <see cref="ServerHello"/> to a <see cref="Stream"/>.</summary>
  57. /// <param name="context">the <see cref="TlsContext"/> of the current connection.</param>
  58. /// <param name="output">the <see cref="Stream"/> to encode to.</param>
  59. /// <exception cref="IOException"/>
  60. public void Encode(TlsContext context, Stream output)
  61. {
  62. TlsUtilities.WriteVersion(m_version, output);
  63. output.Write(m_random, 0, m_random.Length);
  64. TlsUtilities.WriteOpaque8(m_sessionID, output);
  65. TlsUtilities.WriteUint16(m_cipherSuite, output);
  66. TlsUtilities.WriteUint8(CompressionMethod.cls_null, output);
  67. TlsProtocol.WriteExtensions(output, m_extensions);
  68. }
  69. /// <summary>Parse a <see cref="ServerHello"/> from a <see cref="MemoryStream"/>.</summary>
  70. /// <param name="input">the <see cref="MemoryStream"/> to parse from.</param>
  71. /// <returns>a <see cref="ServerHello"/> object.</returns>
  72. /// <exception cref="IOException"/>
  73. public static ServerHello Parse(MemoryStream input)
  74. {
  75. ProtocolVersion version = TlsUtilities.ReadVersion(input);
  76. byte[] random = TlsUtilities.ReadFully(32, input);
  77. byte[] sessionID = TlsUtilities.ReadOpaque8(input, 0, 32);
  78. int cipherSuite = TlsUtilities.ReadUint16(input);
  79. short compressionMethod = TlsUtilities.ReadUint8(input);
  80. if (CompressionMethod.cls_null != compressionMethod)
  81. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  82. IDictionary extensions = TlsProtocol.ReadExtensions(input);
  83. return new ServerHello(version, random, sessionID, cipherSuite, extensions);
  84. }
  85. }
  86. }
  87. #pragma warning restore
  88. #endif