TlsUtilities.cs 250 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728
  1. #if !BESTHTTP_DISABLE_ALTERNATE_SSL && (!UNITY_WEBGL || UNITY_EDITOR)
  2. #pragma warning disable
  3. using System;
  4. using System.Collections;
  5. using System.IO;
  6. #if !PORTABLE || NETFX_CORE || DOTNET
  7. using System.Net.Sockets;
  8. using BestHTTP.Connections.TLS;
  9. #endif
  10. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1;
  11. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.Bsi;
  12. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.Eac;
  13. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.EdEC;
  14. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.Nist;
  15. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.Oiw;
  16. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.Pkcs;
  17. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.Rosstandart;
  18. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.X509;
  19. using BestHTTP.SecureProtocol.Org.BouncyCastle.Asn1.X9;
  20. using BestHTTP.SecureProtocol.Org.BouncyCastle.Tls.Crypto;
  21. using BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities;
  22. using BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Date;
  23. using BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Encoders;
  24. using BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.IO;
  25. namespace BestHTTP.SecureProtocol.Org.BouncyCastle.Tls
  26. {
  27. public abstract class TlsUtilities
  28. {
  29. private static readonly byte[] DowngradeTlsV11 = Hex.DecodeStrict("444F574E47524400");
  30. private static readonly byte[] DowngradeTlsV12 = Hex.DecodeStrict("444F574E47524401");
  31. private static readonly IDictionary CertSigAlgOids = CreateCertSigAlgOids();
  32. private static readonly IList DefaultSupportedSigAlgs = CreateDefaultSupportedSigAlgs();
  33. private static void AddCertSigAlgOid(IDictionary d, DerObjectIdentifier oid,
  34. SignatureAndHashAlgorithm sigAndHash)
  35. {
  36. d[oid.Id] = sigAndHash;
  37. }
  38. private static void AddCertSigAlgOid(IDictionary d, DerObjectIdentifier oid, short hashAlgorithm,
  39. short signatureAlgorithm)
  40. {
  41. AddCertSigAlgOid(d, oid, SignatureAndHashAlgorithm.GetInstance(hashAlgorithm, signatureAlgorithm));
  42. }
  43. private static IDictionary CreateCertSigAlgOids()
  44. {
  45. IDictionary d = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateHashtable();
  46. AddCertSigAlgOid(d, NistObjectIdentifiers.DsaWithSha224, HashAlgorithm.sha224, SignatureAlgorithm.dsa);
  47. AddCertSigAlgOid(d, NistObjectIdentifiers.DsaWithSha256, HashAlgorithm.sha256, SignatureAlgorithm.dsa);
  48. AddCertSigAlgOid(d, NistObjectIdentifiers.DsaWithSha384, HashAlgorithm.sha384, SignatureAlgorithm.dsa);
  49. AddCertSigAlgOid(d, NistObjectIdentifiers.DsaWithSha512, HashAlgorithm.sha512, SignatureAlgorithm.dsa);
  50. AddCertSigAlgOid(d, OiwObjectIdentifiers.DsaWithSha1, HashAlgorithm.sha1, SignatureAlgorithm.dsa);
  51. AddCertSigAlgOid(d, OiwObjectIdentifiers.Sha1WithRsa, HashAlgorithm.sha1, SignatureAlgorithm.rsa);
  52. AddCertSigAlgOid(d, PkcsObjectIdentifiers.Sha1WithRsaEncryption, HashAlgorithm.sha1, SignatureAlgorithm.rsa);
  53. AddCertSigAlgOid(d, PkcsObjectIdentifiers.Sha224WithRsaEncryption, HashAlgorithm.sha224, SignatureAlgorithm.rsa);
  54. AddCertSigAlgOid(d, PkcsObjectIdentifiers.Sha256WithRsaEncryption, HashAlgorithm.sha256, SignatureAlgorithm.rsa);
  55. AddCertSigAlgOid(d, PkcsObjectIdentifiers.Sha384WithRsaEncryption, HashAlgorithm.sha384, SignatureAlgorithm.rsa);
  56. AddCertSigAlgOid(d, PkcsObjectIdentifiers.Sha512WithRsaEncryption, HashAlgorithm.sha512, SignatureAlgorithm.rsa);
  57. AddCertSigAlgOid(d, X9ObjectIdentifiers.ECDsaWithSha1, HashAlgorithm.sha1, SignatureAlgorithm.ecdsa);
  58. AddCertSigAlgOid(d, X9ObjectIdentifiers.ECDsaWithSha224, HashAlgorithm.sha224, SignatureAlgorithm.ecdsa);
  59. AddCertSigAlgOid(d, X9ObjectIdentifiers.ECDsaWithSha256, HashAlgorithm.sha256, SignatureAlgorithm.ecdsa);
  60. AddCertSigAlgOid(d, X9ObjectIdentifiers.ECDsaWithSha384, HashAlgorithm.sha384, SignatureAlgorithm.ecdsa);
  61. AddCertSigAlgOid(d, X9ObjectIdentifiers.ECDsaWithSha512, HashAlgorithm.sha512, SignatureAlgorithm.ecdsa);
  62. AddCertSigAlgOid(d, X9ObjectIdentifiers.IdDsaWithSha1, HashAlgorithm.sha1, SignatureAlgorithm.dsa);
  63. AddCertSigAlgOid(d, EacObjectIdentifiers.id_TA_ECDSA_SHA_1, HashAlgorithm.sha1, SignatureAlgorithm.ecdsa);
  64. AddCertSigAlgOid(d, EacObjectIdentifiers.id_TA_ECDSA_SHA_224, HashAlgorithm.sha224, SignatureAlgorithm.ecdsa);
  65. AddCertSigAlgOid(d, EacObjectIdentifiers.id_TA_ECDSA_SHA_256, HashAlgorithm.sha256, SignatureAlgorithm.ecdsa);
  66. AddCertSigAlgOid(d, EacObjectIdentifiers.id_TA_ECDSA_SHA_384, HashAlgorithm.sha384, SignatureAlgorithm.ecdsa);
  67. AddCertSigAlgOid(d, EacObjectIdentifiers.id_TA_ECDSA_SHA_512, HashAlgorithm.sha512, SignatureAlgorithm.ecdsa);
  68. AddCertSigAlgOid(d, EacObjectIdentifiers.id_TA_RSA_v1_5_SHA_1, HashAlgorithm.sha1, SignatureAlgorithm.rsa);
  69. AddCertSigAlgOid(d, EacObjectIdentifiers.id_TA_RSA_v1_5_SHA_256, HashAlgorithm.sha256, SignatureAlgorithm.rsa);
  70. AddCertSigAlgOid(d, BsiObjectIdentifiers.ecdsa_plain_SHA1, HashAlgorithm.sha1, SignatureAlgorithm.ecdsa);
  71. AddCertSigAlgOid(d, BsiObjectIdentifiers.ecdsa_plain_SHA224, HashAlgorithm.sha224, SignatureAlgorithm.ecdsa);
  72. AddCertSigAlgOid(d, BsiObjectIdentifiers.ecdsa_plain_SHA256, HashAlgorithm.sha256, SignatureAlgorithm.ecdsa);
  73. AddCertSigAlgOid(d, BsiObjectIdentifiers.ecdsa_plain_SHA384, HashAlgorithm.sha384, SignatureAlgorithm.ecdsa);
  74. AddCertSigAlgOid(d, BsiObjectIdentifiers.ecdsa_plain_SHA512, HashAlgorithm.sha512, SignatureAlgorithm.ecdsa);
  75. AddCertSigAlgOid(d, EdECObjectIdentifiers.id_Ed25519, SignatureAndHashAlgorithm.ed25519);
  76. AddCertSigAlgOid(d, EdECObjectIdentifiers.id_Ed448, SignatureAndHashAlgorithm.ed448);
  77. AddCertSigAlgOid(d, RosstandartObjectIdentifiers.id_tc26_signwithdigest_gost_3410_12_256,
  78. SignatureAndHashAlgorithm.gostr34102012_256);
  79. AddCertSigAlgOid(d, RosstandartObjectIdentifiers.id_tc26_signwithdigest_gost_3410_12_512,
  80. SignatureAndHashAlgorithm.gostr34102012_512);
  81. // TODO[RFC 8998]
  82. //AddCertSigAlgOid(d, GMObjectIdentifiers.sm2sign_with_sm3, HashAlgorithm.sm3, SignatureAlgorithm.sm2);
  83. return d;
  84. }
  85. private static IList CreateDefaultSupportedSigAlgs()
  86. {
  87. IList result = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList();
  88. result.Add(SignatureAndHashAlgorithm.ed25519);
  89. result.Add(SignatureAndHashAlgorithm.ed448);
  90. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha256, SignatureAlgorithm.ecdsa));
  91. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha384, SignatureAlgorithm.ecdsa));
  92. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha512, SignatureAlgorithm.ecdsa));
  93. result.Add(SignatureAndHashAlgorithm.rsa_pss_rsae_sha256);
  94. result.Add(SignatureAndHashAlgorithm.rsa_pss_rsae_sha384);
  95. result.Add(SignatureAndHashAlgorithm.rsa_pss_rsae_sha512);
  96. result.Add(SignatureAndHashAlgorithm.rsa_pss_pss_sha256);
  97. result.Add(SignatureAndHashAlgorithm.rsa_pss_pss_sha384);
  98. result.Add(SignatureAndHashAlgorithm.rsa_pss_pss_sha512);
  99. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha256, SignatureAlgorithm.rsa));
  100. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha384, SignatureAlgorithm.rsa));
  101. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha512, SignatureAlgorithm.rsa));
  102. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha256, SignatureAlgorithm.dsa));
  103. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha384, SignatureAlgorithm.dsa));
  104. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha512, SignatureAlgorithm.dsa));
  105. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha224, SignatureAlgorithm.ecdsa));
  106. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha224, SignatureAlgorithm.rsa));
  107. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha224, SignatureAlgorithm.dsa));
  108. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha1, SignatureAlgorithm.ecdsa));
  109. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha1, SignatureAlgorithm.rsa));
  110. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha1, SignatureAlgorithm.dsa));
  111. return result;
  112. }
  113. public static readonly byte[] EmptyBytes = new byte[0];
  114. public static readonly short[] EmptyShorts = new short[0];
  115. public static readonly int[] EmptyInts = new int[0];
  116. public static readonly long[] EmptyLongs = new long[0];
  117. public static readonly string[] EmptyStrings = new string[0];
  118. internal static short MinimumHashStrict = HashAlgorithm.sha1;
  119. internal static short MinimumHashPreferred = HashAlgorithm.sha256;
  120. public static void CheckUint8(short i)
  121. {
  122. if (!IsValidUint8(i))
  123. throw new TlsFatalAlert(AlertDescription.internal_error);
  124. }
  125. public static void CheckUint8(int i)
  126. {
  127. if (!IsValidUint8(i))
  128. throw new TlsFatalAlert(AlertDescription.internal_error);
  129. }
  130. public static void CheckUint8(long i)
  131. {
  132. if (!IsValidUint8(i))
  133. throw new TlsFatalAlert(AlertDescription.internal_error);
  134. }
  135. public static void CheckUint16(int i)
  136. {
  137. if (!IsValidUint16(i))
  138. throw new TlsFatalAlert(AlertDescription.internal_error);
  139. }
  140. public static void CheckUint16(long i)
  141. {
  142. if (!IsValidUint16(i))
  143. throw new TlsFatalAlert(AlertDescription.internal_error);
  144. }
  145. public static void CheckUint24(int i)
  146. {
  147. if (!IsValidUint24(i))
  148. throw new TlsFatalAlert(AlertDescription.internal_error);
  149. }
  150. public static void CheckUint24(long i)
  151. {
  152. if (!IsValidUint24(i))
  153. throw new TlsFatalAlert(AlertDescription.internal_error);
  154. }
  155. public static void CheckUint32(long i)
  156. {
  157. if (!IsValidUint32(i))
  158. throw new TlsFatalAlert(AlertDescription.internal_error);
  159. }
  160. public static void CheckUint48(long i)
  161. {
  162. if (!IsValidUint48(i))
  163. throw new TlsFatalAlert(AlertDescription.internal_error);
  164. }
  165. public static void CheckUint64(long i)
  166. {
  167. if (!IsValidUint64(i))
  168. throw new TlsFatalAlert(AlertDescription.internal_error);
  169. }
  170. public static bool IsValidUint8(short i)
  171. {
  172. return (i & 0xFF) == i;
  173. }
  174. public static bool IsValidUint8(int i)
  175. {
  176. return (i & 0xFF) == i;
  177. }
  178. public static bool IsValidUint8(long i)
  179. {
  180. return (i & 0xFFL) == i;
  181. }
  182. public static bool IsValidUint16(int i)
  183. {
  184. return (i & 0xFFFF) == i;
  185. }
  186. public static bool IsValidUint16(long i)
  187. {
  188. return (i & 0xFFFFL) == i;
  189. }
  190. public static bool IsValidUint24(int i)
  191. {
  192. return (i & 0xFFFFFF) == i;
  193. }
  194. public static bool IsValidUint24(long i)
  195. {
  196. return (i & 0xFFFFFFL) == i;
  197. }
  198. public static bool IsValidUint32(long i)
  199. {
  200. return (i & 0xFFFFFFFFL) == i;
  201. }
  202. public static bool IsValidUint48(long i)
  203. {
  204. return (i & 0xFFFFFFFFFFFFL) == i;
  205. }
  206. public static bool IsValidUint64(long i)
  207. {
  208. return true;
  209. }
  210. public static bool IsSsl(TlsContext context)
  211. {
  212. return context.ServerVersion.IsSsl;
  213. }
  214. public static bool IsTlsV10(ProtocolVersion version)
  215. {
  216. return ProtocolVersion.TLSv10.IsEqualOrEarlierVersionOf(version.GetEquivalentTlsVersion());
  217. }
  218. public static bool IsTlsV10(TlsContext context)
  219. {
  220. return IsTlsV10(context.ServerVersion);
  221. }
  222. public static bool IsTlsV11(ProtocolVersion version)
  223. {
  224. return ProtocolVersion.TLSv11.IsEqualOrEarlierVersionOf(version.GetEquivalentTlsVersion());
  225. }
  226. public static bool IsTlsV11(TlsContext context)
  227. {
  228. return IsTlsV11(context.ServerVersion);
  229. }
  230. public static bool IsTlsV12(ProtocolVersion version)
  231. {
  232. return ProtocolVersion.TLSv12.IsEqualOrEarlierVersionOf(version.GetEquivalentTlsVersion());
  233. }
  234. public static bool IsTlsV12(TlsContext context)
  235. {
  236. return IsTlsV12(context.ServerVersion);
  237. }
  238. public static bool IsTlsV13(ProtocolVersion version)
  239. {
  240. return ProtocolVersion.TLSv13.IsEqualOrEarlierVersionOf(version.GetEquivalentTlsVersion());
  241. }
  242. public static bool IsTlsV13(TlsContext context)
  243. {
  244. return IsTlsV13(context.ServerVersion);
  245. }
  246. public static void WriteUint8(short i, Stream output)
  247. {
  248. output.WriteByte((byte)i);
  249. }
  250. public static void WriteUint8(int i, Stream output)
  251. {
  252. output.WriteByte((byte)i);
  253. }
  254. public static void WriteUint8(short i, byte[] buf, int offset)
  255. {
  256. buf[offset] = (byte)i;
  257. }
  258. public static void WriteUint8(int i, byte[] buf, int offset)
  259. {
  260. buf[offset] = (byte)i;
  261. }
  262. public static void WriteUint16(int i, Stream output)
  263. {
  264. output.WriteByte((byte)(i >> 8));
  265. output.WriteByte((byte)i);
  266. }
  267. public static void WriteUint16(int i, byte[] buf, int offset)
  268. {
  269. buf[offset ] = (byte)(i >> 8);
  270. buf[offset + 1] = (byte)i;
  271. }
  272. public static void WriteUint24(int i, Stream output)
  273. {
  274. output.WriteByte((byte)(i >> 16));
  275. output.WriteByte((byte)(i >> 8));
  276. output.WriteByte((byte)i);
  277. }
  278. public static void WriteUint24(int i, byte[] buf, int offset)
  279. {
  280. buf[offset ] = (byte)(i >> 16);
  281. buf[offset + 1] = (byte)(i >> 8);
  282. buf[offset + 2] = (byte)i;
  283. }
  284. public static void WriteUint32(long i, Stream output)
  285. {
  286. output.WriteByte((byte)(i >> 24));
  287. output.WriteByte((byte)(i >> 16));
  288. output.WriteByte((byte)(i >> 8));
  289. output.WriteByte((byte)i);
  290. }
  291. public static void WriteUint32(long i, byte[] buf, int offset)
  292. {
  293. buf[offset ] = (byte)(i >> 24);
  294. buf[offset + 1] = (byte)(i >> 16);
  295. buf[offset + 2] = (byte)(i >> 8);
  296. buf[offset + 3] = (byte)i;
  297. }
  298. public static void WriteUint48(long i, Stream output)
  299. {
  300. output.WriteByte((byte)(i >> 40));
  301. output.WriteByte((byte)(i >> 32));
  302. output.WriteByte((byte)(i >> 24));
  303. output.WriteByte((byte)(i >> 16));
  304. output.WriteByte((byte)(i >> 8));
  305. output.WriteByte((byte)i);
  306. }
  307. public static void WriteUint48(long i, byte[] buf, int offset)
  308. {
  309. buf[offset ] = (byte)(i >> 40);
  310. buf[offset + 1] = (byte)(i >> 32);
  311. buf[offset + 2] = (byte)(i >> 24);
  312. buf[offset + 3] = (byte)(i >> 16);
  313. buf[offset + 4] = (byte)(i >> 8);
  314. buf[offset + 5] = (byte)i;
  315. }
  316. public static void WriteUint64(long i, Stream output)
  317. {
  318. output.WriteByte((byte)(i >> 56));
  319. output.WriteByte((byte)(i >> 48));
  320. output.WriteByte((byte)(i >> 40));
  321. output.WriteByte((byte)(i >> 32));
  322. output.WriteByte((byte)(i >> 24));
  323. output.WriteByte((byte)(i >> 16));
  324. output.WriteByte((byte)(i >> 8));
  325. output.WriteByte((byte) i);
  326. }
  327. public static void WriteUint64(long i, byte[] buf, int offset)
  328. {
  329. buf[offset ] = (byte)(i >> 56);
  330. buf[offset + 1] = (byte)(i >> 48);
  331. buf[offset + 2] = (byte)(i >> 40);
  332. buf[offset + 3] = (byte)(i >> 32);
  333. buf[offset + 4] = (byte)(i >> 24);
  334. buf[offset + 5] = (byte)(i >> 16);
  335. buf[offset + 6] = (byte)(i >> 8);
  336. buf[offset + 7] = (byte)i;
  337. }
  338. public static void WriteOpaque8(byte[] buf, Stream output)
  339. {
  340. CheckUint8(buf.Length);
  341. WriteUint8(buf.Length, output);
  342. output.Write(buf, 0, buf.Length);
  343. }
  344. public static void WriteOpaque8(byte[] data, byte[] buf, int off)
  345. {
  346. CheckUint8(data.Length);
  347. WriteUint8(data.Length, buf, off);
  348. Array.Copy(data, 0, buf, off + 1, data.Length);
  349. }
  350. public static void WriteOpaque16(byte[] buf, Stream output)
  351. {
  352. CheckUint16(buf.Length);
  353. WriteUint16(buf.Length, output);
  354. output.Write(buf, 0, buf.Length);
  355. }
  356. public static void WriteOpaque16(byte[] data, byte[] buf, int off)
  357. {
  358. CheckUint16(data.Length);
  359. WriteUint16(data.Length, buf, off);
  360. Array.Copy(data, 0, buf, off + 2, data.Length);
  361. }
  362. public static void WriteOpaque24(byte[] buf, Stream output)
  363. {
  364. CheckUint24(buf.Length);
  365. WriteUint24(buf.Length, output);
  366. output.Write(buf, 0, buf.Length);
  367. }
  368. public static void WriteOpaque24(byte[] data, byte[] buf, int off)
  369. {
  370. CheckUint24(data.Length);
  371. WriteUint24(data.Length, buf, off);
  372. Array.Copy(data, 0, buf, off + 3, data.Length);
  373. }
  374. public static void WriteUint8Array(short[] u8s, Stream output)
  375. {
  376. for (int i = 0; i < u8s.Length; ++i)
  377. {
  378. WriteUint8(u8s[i], output);
  379. }
  380. }
  381. public static void WriteUint8Array(short[] u8s, byte[] buf, int offset)
  382. {
  383. for (int i = 0; i < u8s.Length; ++i)
  384. {
  385. WriteUint8(u8s[i], buf, offset);
  386. ++offset;
  387. }
  388. }
  389. public static void WriteUint8ArrayWithUint8Length(short[] u8s, Stream output)
  390. {
  391. CheckUint8(u8s.Length);
  392. WriteUint8(u8s.Length, output);
  393. WriteUint8Array(u8s, output);
  394. }
  395. public static void WriteUint8ArrayWithUint8Length(short[] u8s, byte[] buf, int offset)
  396. {
  397. CheckUint8(u8s.Length);
  398. WriteUint8(u8s.Length, buf, offset);
  399. WriteUint8Array(u8s, buf, offset + 1);
  400. }
  401. public static void WriteUint16Array(int[] u16s, Stream output)
  402. {
  403. for (int i = 0; i < u16s.Length; ++i)
  404. {
  405. WriteUint16(u16s[i], output);
  406. }
  407. }
  408. public static void WriteUint16Array(int[] u16s, byte[] buf, int offset)
  409. {
  410. for (int i = 0; i < u16s.Length; ++i)
  411. {
  412. WriteUint16(u16s[i], buf, offset);
  413. offset += 2;
  414. }
  415. }
  416. public static void WriteUint16ArrayWithUint16Length(int[] u16s, Stream output)
  417. {
  418. int length = 2 * u16s.Length;
  419. CheckUint16(length);
  420. WriteUint16(length, output);
  421. WriteUint16Array(u16s, output);
  422. }
  423. public static void WriteUint16ArrayWithUint16Length(int[] u16s, byte[] buf, int offset)
  424. {
  425. int length = 2 * u16s.Length;
  426. CheckUint16(length);
  427. WriteUint16(length, buf, offset);
  428. WriteUint16Array(u16s, buf, offset + 2);
  429. }
  430. public static byte[] DecodeOpaque8(byte[] buf)
  431. {
  432. return DecodeOpaque8(buf, 0);
  433. }
  434. public static byte[] DecodeOpaque8(byte[] buf, int minLength)
  435. {
  436. if (buf == null)
  437. throw new ArgumentNullException("buf");
  438. if (buf.Length < 1)
  439. throw new TlsFatalAlert(AlertDescription.decode_error);
  440. short length = ReadUint8(buf, 0);
  441. if (buf.Length != (length + 1) || length < minLength)
  442. throw new TlsFatalAlert(AlertDescription.decode_error);
  443. return CopyOfRangeExact(buf, 1, buf.Length);
  444. }
  445. public static byte[] DecodeOpaque16(byte[] buf)
  446. {
  447. return DecodeOpaque16(buf, 0);
  448. }
  449. public static byte[] DecodeOpaque16(byte[] buf, int minLength)
  450. {
  451. if (buf == null)
  452. throw new ArgumentNullException("buf");
  453. if (buf.Length < 2)
  454. throw new TlsFatalAlert(AlertDescription.decode_error);
  455. int length = ReadUint16(buf, 0);
  456. if (buf.Length != (length + 2) || length < minLength)
  457. throw new TlsFatalAlert(AlertDescription.decode_error);
  458. return CopyOfRangeExact(buf, 2, buf.Length);
  459. }
  460. public static short DecodeUint8(byte[] buf)
  461. {
  462. if (buf == null)
  463. throw new ArgumentNullException("buf");
  464. if (buf.Length != 1)
  465. throw new TlsFatalAlert(AlertDescription.decode_error);
  466. return ReadUint8(buf, 0);
  467. }
  468. public static short[] DecodeUint8ArrayWithUint8Length(byte[] buf)
  469. {
  470. if (buf == null)
  471. throw new ArgumentNullException("buf");
  472. int count = ReadUint8(buf, 0);
  473. if (buf.Length != (count + 1))
  474. throw new TlsFatalAlert(AlertDescription.decode_error);
  475. short[] uints = new short[count];
  476. for (int i = 0; i < count; ++i)
  477. {
  478. uints[i] = ReadUint8(buf, i + 1);
  479. }
  480. return uints;
  481. }
  482. public static int DecodeUint16(byte[] buf)
  483. {
  484. if (buf == null)
  485. throw new ArgumentNullException("buf");
  486. if (buf.Length != 2)
  487. throw new TlsFatalAlert(AlertDescription.decode_error);
  488. return ReadUint16(buf, 0);
  489. }
  490. public static long DecodeUint32(byte[] buf)
  491. {
  492. if (buf == null)
  493. throw new ArgumentNullException("buf");
  494. if (buf.Length != 4)
  495. throw new TlsFatalAlert(AlertDescription.decode_error);
  496. return ReadUint32(buf, 0);
  497. }
  498. public static byte[] EncodeOpaque8(byte[] buf)
  499. {
  500. CheckUint8(buf.Length);
  501. return Arrays.Prepend(buf, (byte)buf.Length);
  502. }
  503. public static byte[] EncodeOpaque16(byte[] buf)
  504. {
  505. CheckUint16(buf.Length);
  506. byte[] r = new byte[2 + buf.Length];
  507. WriteUint16(buf.Length, r, 0);
  508. Array.Copy(buf, 0, r, 2, buf.Length);
  509. return r;
  510. }
  511. public static byte[] EncodeOpaque24(byte[] buf)
  512. {
  513. CheckUint24(buf.Length);
  514. byte[] r = new byte[3 + buf.Length];
  515. WriteUint24(buf.Length, r, 0);
  516. Array.Copy(buf, 0, r, 3, buf.Length);
  517. return r;
  518. }
  519. public static byte[] EncodeUint8(short u8)
  520. {
  521. CheckUint8(u8);
  522. byte[] encoding = new byte[1];
  523. WriteUint8(u8, encoding, 0);
  524. return encoding;
  525. }
  526. public static byte[] EncodeUint8ArrayWithUint8Length(short[] u8s)
  527. {
  528. byte[] result = new byte[1 + u8s.Length];
  529. WriteUint8ArrayWithUint8Length(u8s, result, 0);
  530. return result;
  531. }
  532. public static byte[] EncodeUint16(int u16)
  533. {
  534. CheckUint16(u16);
  535. byte[] encoding = new byte[2];
  536. WriteUint16(u16, encoding, 0);
  537. return encoding;
  538. }
  539. public static byte[] EncodeUint16ArrayWithUint16Length(int[] u16s)
  540. {
  541. int length = 2 * u16s.Length;
  542. byte[] result = new byte[2 + length];
  543. WriteUint16ArrayWithUint16Length(u16s, result, 0);
  544. return result;
  545. }
  546. public static byte[] EncodeUint24(int u24)
  547. {
  548. CheckUint24(u24);
  549. byte[] encoding = new byte[3];
  550. WriteUint24(u24, encoding, 0);
  551. return encoding;
  552. }
  553. public static byte[] EncodeUint32(long u32)
  554. {
  555. CheckUint32(u32);
  556. byte[] encoding = new byte[4];
  557. WriteUint32(u32, encoding, 0);
  558. return encoding;
  559. }
  560. public static byte[] EncodeVersion(ProtocolVersion version)
  561. {
  562. return new byte[]{
  563. (byte)version.MajorVersion,
  564. (byte)version.MinorVersion
  565. };
  566. }
  567. public static int ReadInt32(byte[] buf, int offset)
  568. {
  569. int n = buf[offset] << 24;
  570. n |= (buf[++offset] & 0xff) << 16;
  571. n |= (buf[++offset] & 0xff) << 8;
  572. n |= (buf[++offset] & 0xff);
  573. return n;
  574. }
  575. public static short ReadUint8(Stream input)
  576. {
  577. int i = input.ReadByte();
  578. if (i < 0)
  579. throw new EndOfStreamException();
  580. return (short)i;
  581. }
  582. public static short ReadUint8(byte[] buf, int offset)
  583. {
  584. return (short)(buf[offset] & 0xff);
  585. }
  586. public static int ReadUint16(Stream input)
  587. {
  588. int i1 = input.ReadByte();
  589. int i2 = input.ReadByte();
  590. if (i2 < 0)
  591. throw new EndOfStreamException();
  592. return (i1 << 8) | i2;
  593. }
  594. public static int ReadUint16(byte[] buf, int offset)
  595. {
  596. int n = (buf[offset] & 0xff) << 8;
  597. n |= (buf[++offset] & 0xff);
  598. return n;
  599. }
  600. public static int ReadUint24(Stream input)
  601. {
  602. int i1 = input.ReadByte();
  603. int i2 = input.ReadByte();
  604. int i3 = input.ReadByte();
  605. if (i3 < 0)
  606. throw new EndOfStreamException();
  607. return (i1 << 16) | (i2 << 8) | i3;
  608. }
  609. public static int ReadUint24(byte[] buf, int offset)
  610. {
  611. int n = (buf[offset] & 0xff) << 16;
  612. n |= (buf[++offset] & 0xff) << 8;
  613. n |= (buf[++offset] & 0xff);
  614. return n;
  615. }
  616. public static long ReadUint32(Stream input)
  617. {
  618. int i1 = input.ReadByte();
  619. int i2 = input.ReadByte();
  620. int i3 = input.ReadByte();
  621. int i4 = input.ReadByte();
  622. if (i4 < 0)
  623. throw new EndOfStreamException();
  624. return ((i1 << 24) | (i2 << 16) | (i3 << 8) | i4) & 0xFFFFFFFFL;
  625. }
  626. public static long ReadUint32(byte[] buf, int offset)
  627. {
  628. int n = (buf[offset] & 0xff) << 24;
  629. n |= (buf[++offset] & 0xff) << 16;
  630. n |= (buf[++offset] & 0xff) << 8;
  631. n |= (buf[++offset] & 0xff);
  632. return n & 0xFFFFFFFFL;
  633. }
  634. public static long ReadUint48(Stream input)
  635. {
  636. int hi = ReadUint24(input);
  637. int lo = ReadUint24(input);
  638. return ((long)(hi & 0xffffffffL) << 24) | (long)(lo & 0xffffffffL);
  639. }
  640. public static long ReadUint48(byte[] buf, int offset)
  641. {
  642. int hi = ReadUint24(buf, offset);
  643. int lo = ReadUint24(buf, offset + 3);
  644. return ((long)(hi & 0xffffffffL) << 24) | (long)(lo & 0xffffffffL);
  645. }
  646. public static byte[] ReadAllOrNothing(int length, Stream input)
  647. {
  648. if (length < 1)
  649. return EmptyBytes;
  650. byte[] buf = new byte[length];
  651. int read = Streams.ReadFully(input, buf);
  652. if (read == 0)
  653. return null;
  654. if (read != length)
  655. throw new EndOfStreamException();
  656. return buf;
  657. }
  658. public static byte[] ReadFully(int length, Stream input)
  659. {
  660. if (length < 1)
  661. return EmptyBytes;
  662. byte[] buf = new byte[length];
  663. if (length != Streams.ReadFully(input, buf))
  664. throw new EndOfStreamException();
  665. return buf;
  666. }
  667. public static void ReadFully(byte[] buf, Stream input)
  668. {
  669. int length = buf.Length;
  670. if (length > 0 && length != Streams.ReadFully(input, buf))
  671. throw new EndOfStreamException();
  672. }
  673. public static byte[] ReadOpaque8(Stream input)
  674. {
  675. short length = ReadUint8(input);
  676. return ReadFully(length, input);
  677. }
  678. public static byte[] ReadOpaque8(Stream input, int minLength)
  679. {
  680. short length = ReadUint8(input);
  681. if (length < minLength)
  682. throw new TlsFatalAlert(AlertDescription.decode_error);
  683. return ReadFully(length, input);
  684. }
  685. public static byte[] ReadOpaque8(Stream input, int minLength, int maxLength)
  686. {
  687. short length = ReadUint8(input);
  688. if (length < minLength || maxLength < length)
  689. throw new TlsFatalAlert(AlertDescription.decode_error);
  690. return ReadFully(length, input);
  691. }
  692. public static byte[] ReadOpaque16(Stream input)
  693. {
  694. int length = ReadUint16(input);
  695. return ReadFully(length, input);
  696. }
  697. public static byte[] ReadOpaque16(Stream input, int minLength)
  698. {
  699. int length = ReadUint16(input);
  700. if (length < minLength)
  701. throw new TlsFatalAlert(AlertDescription.decode_error);
  702. return ReadFully(length, input);
  703. }
  704. public static byte[] ReadOpaque24(Stream input)
  705. {
  706. int length = ReadUint24(input);
  707. return ReadFully(length, input);
  708. }
  709. public static byte[] ReadOpaque24(Stream input, int minLength)
  710. {
  711. int length = ReadUint24(input);
  712. if (length < minLength)
  713. throw new TlsFatalAlert(AlertDescription.decode_error);
  714. return ReadFully(length, input);
  715. }
  716. public static short[] ReadUint8Array(int count, Stream input)
  717. {
  718. short[] uints = new short[count];
  719. for (int i = 0; i < count; ++i)
  720. {
  721. uints[i] = ReadUint8(input);
  722. }
  723. return uints;
  724. }
  725. public static short[] ReadUint8ArrayWithUint8Length(Stream input, int minLength)
  726. {
  727. int length = ReadUint8(input);
  728. if (length < minLength)
  729. throw new TlsFatalAlert(AlertDescription.decode_error);
  730. return ReadUint8Array(length, input);
  731. }
  732. public static int[] ReadUint16Array(int count, Stream input)
  733. {
  734. int[] uints = new int[count];
  735. for (int i = 0; i < count; ++i)
  736. {
  737. uints[i] = ReadUint16(input);
  738. }
  739. return uints;
  740. }
  741. public static ProtocolVersion ReadVersion(byte[] buf, int offset)
  742. {
  743. return ProtocolVersion.Get(buf[offset], buf[offset + 1]);
  744. }
  745. public static ProtocolVersion ReadVersion(Stream input)
  746. {
  747. int i1 = input.ReadByte();
  748. int i2 = input.ReadByte();
  749. if (i2 < 0)
  750. throw new EndOfStreamException();
  751. return ProtocolVersion.Get(i1, i2);
  752. }
  753. public static Asn1Object ReadAsn1Object(byte[] encoding)
  754. {
  755. Asn1InputStream asn1 = new Asn1InputStream(encoding);
  756. Asn1Object result = asn1.ReadObject();
  757. if (null == result)
  758. throw new TlsFatalAlert(AlertDescription.decode_error);
  759. if (null != asn1.ReadObject())
  760. throw new TlsFatalAlert(AlertDescription.decode_error);
  761. return result;
  762. }
  763. public static Asn1Object ReadDerObject(byte[] encoding)
  764. {
  765. /*
  766. * NOTE: The current ASN.1 parsing code can't enforce DER-only parsing, but since DER is
  767. * canonical, we can check it by re-encoding the result and comparing to the original.
  768. */
  769. Asn1Object result = ReadAsn1Object(encoding);
  770. byte[] check = result.GetEncoded(Asn1Encodable.Der);
  771. if (!Arrays.AreEqual(check, encoding))
  772. throw new TlsFatalAlert(AlertDescription.decode_error);
  773. return result;
  774. }
  775. public static void WriteGmtUnixTime(byte[] buf, int offset)
  776. {
  777. int t = (int)(DateTimeUtilities.CurrentUnixMs() / 1000L);
  778. buf[offset ] = (byte)(t >> 24);
  779. buf[offset + 1] = (byte)(t >> 16);
  780. buf[offset + 2] = (byte)(t >> 8);
  781. buf[offset + 3] = (byte)t;
  782. }
  783. public static void WriteVersion(ProtocolVersion version, Stream output)
  784. {
  785. output.WriteByte((byte)version.MajorVersion);
  786. output.WriteByte((byte)version.MinorVersion);
  787. }
  788. public static void WriteVersion(ProtocolVersion version, byte[] buf, int offset)
  789. {
  790. buf[offset] = (byte)version.MajorVersion;
  791. buf[offset + 1] = (byte)version.MinorVersion;
  792. }
  793. public static void AddIfSupported(IList supportedAlgs, TlsCrypto crypto, SignatureAndHashAlgorithm alg)
  794. {
  795. if (crypto.HasSignatureAndHashAlgorithm(alg))
  796. {
  797. supportedAlgs.Add(alg);
  798. }
  799. }
  800. public static void AddIfSupported(IList supportedGroups, TlsCrypto crypto, int namedGroup)
  801. {
  802. if (crypto.HasNamedGroup(namedGroup))
  803. {
  804. supportedGroups.Add(namedGroup);
  805. }
  806. }
  807. public static void AddIfSupported(IList supportedGroups, TlsCrypto crypto, int[] namedGroups)
  808. {
  809. for (int i = 0; i < namedGroups.Length; ++i)
  810. {
  811. AddIfSupported(supportedGroups, crypto, namedGroups[i]);
  812. }
  813. }
  814. public static bool AddToSet(IList s, int i)
  815. {
  816. bool result = !s.Contains(i);
  817. if (result)
  818. {
  819. s.Add(i);
  820. }
  821. return result;
  822. }
  823. public static IList GetDefaultDssSignatureAlgorithms()
  824. {
  825. return GetDefaultSignatureAlgorithms(SignatureAlgorithm.dsa);
  826. }
  827. public static IList GetDefaultECDsaSignatureAlgorithms()
  828. {
  829. return GetDefaultSignatureAlgorithms(SignatureAlgorithm.ecdsa);
  830. }
  831. public static IList GetDefaultRsaSignatureAlgorithms()
  832. {
  833. return GetDefaultSignatureAlgorithms(SignatureAlgorithm.rsa);
  834. }
  835. public static SignatureAndHashAlgorithm GetDefaultSignatureAlgorithm(short signatureAlgorithm)
  836. {
  837. /*
  838. * RFC 5246 7.4.1.4.1. If the client does not send the signature_algorithms extension,
  839. * the server MUST do the following:
  840. *
  841. * - If the negotiated key exchange algorithm is one of (RSA, DHE_RSA, DH_RSA, RSA_PSK,
  842. * ECDH_RSA, ECDHE_RSA), behave as if client had sent the value {sha1,rsa}.
  843. *
  844. * - If the negotiated key exchange algorithm is one of (DHE_DSS, DH_DSS), behave as if
  845. * the client had sent the value {sha1,dsa}.
  846. *
  847. * - If the negotiated key exchange algorithm is one of (ECDH_ECDSA, ECDHE_ECDSA),
  848. * behave as if the client had sent value {sha1,ecdsa}.
  849. */
  850. switch (signatureAlgorithm)
  851. {
  852. case SignatureAlgorithm.dsa:
  853. case SignatureAlgorithm.ecdsa:
  854. case SignatureAlgorithm.rsa:
  855. return SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha1, signatureAlgorithm);
  856. default:
  857. return null;
  858. }
  859. }
  860. public static IList GetDefaultSignatureAlgorithms(short signatureAlgorithm)
  861. {
  862. SignatureAndHashAlgorithm sigAndHashAlg = GetDefaultSignatureAlgorithm(signatureAlgorithm);
  863. return null == sigAndHashAlg ? BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList() : VectorOfOne(sigAndHashAlg);
  864. }
  865. public static IList GetDefaultSupportedSignatureAlgorithms(TlsContext context)
  866. {
  867. TlsCrypto crypto = context.Crypto;
  868. IList result = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(DefaultSupportedSigAlgs.Count);
  869. foreach (SignatureAndHashAlgorithm sigAndHashAlg in DefaultSupportedSigAlgs)
  870. {
  871. AddIfSupported(result, crypto, sigAndHashAlg);
  872. }
  873. return result;
  874. }
  875. public static SignatureAndHashAlgorithm GetSignatureAndHashAlgorithm(TlsContext context,
  876. TlsCredentialedSigner signerCredentials)
  877. {
  878. return GetSignatureAndHashAlgorithm(context.ServerVersion, signerCredentials);
  879. }
  880. internal static SignatureAndHashAlgorithm GetSignatureAndHashAlgorithm(ProtocolVersion negotiatedVersion,
  881. TlsCredentialedSigner signerCredentials)
  882. {
  883. SignatureAndHashAlgorithm signatureAndHashAlgorithm = null;
  884. if (IsTlsV12(negotiatedVersion))
  885. {
  886. signatureAndHashAlgorithm = signerCredentials.SignatureAndHashAlgorithm;
  887. if (signatureAndHashAlgorithm == null)
  888. throw new TlsFatalAlert(AlertDescription.internal_error);
  889. }
  890. return signatureAndHashAlgorithm;
  891. }
  892. public static byte[] GetExtensionData(IDictionary extensions, int extensionType)
  893. {
  894. return extensions == null || !extensions.Contains(extensionType)
  895. ? null
  896. : (byte[])extensions[extensionType];
  897. }
  898. public static bool HasExpectedEmptyExtensionData(IDictionary extensions, int extensionType,
  899. short alertDescription)
  900. {
  901. byte[] extension_data = GetExtensionData(extensions, extensionType);
  902. if (extension_data == null)
  903. return false;
  904. if (extension_data.Length != 0)
  905. throw new TlsFatalAlert(alertDescription);
  906. return true;
  907. }
  908. public static TlsSession ImportSession(byte[] sessionID, SessionParameters sessionParameters)
  909. {
  910. return new TlsSessionImpl(sessionID, sessionParameters);
  911. }
  912. internal static bool IsExtendedMasterSecretOptionalDtls(ProtocolVersion[] activeProtocolVersions)
  913. {
  914. return ProtocolVersion.Contains(activeProtocolVersions, ProtocolVersion.DTLSv12)
  915. || ProtocolVersion.Contains(activeProtocolVersions, ProtocolVersion.DTLSv10);
  916. }
  917. internal static bool IsExtendedMasterSecretOptionalTls(ProtocolVersion[] activeProtocolVersions)
  918. {
  919. return ProtocolVersion.Contains(activeProtocolVersions, ProtocolVersion.TLSv12)
  920. || ProtocolVersion.Contains(activeProtocolVersions, ProtocolVersion.TLSv11)
  921. || ProtocolVersion.Contains(activeProtocolVersions, ProtocolVersion.TLSv10);
  922. }
  923. public static bool IsNullOrContainsNull(object[] array)
  924. {
  925. if (null == array)
  926. return true;
  927. int count = array.Length;
  928. for (int i = 0; i < count; ++i)
  929. {
  930. if (null == array[i])
  931. return true;
  932. }
  933. return false;
  934. }
  935. public static bool IsNullOrEmpty(byte[] array)
  936. {
  937. return null == array || array.Length < 1;
  938. }
  939. public static bool IsNullOrEmpty(short[] array)
  940. {
  941. return null == array || array.Length < 1;
  942. }
  943. public static bool IsNullOrEmpty(int[] array)
  944. {
  945. return null == array || array.Length < 1;
  946. }
  947. public static bool IsNullOrEmpty(object[] array)
  948. {
  949. return null == array || array.Length < 1;
  950. }
  951. public static bool IsNullOrEmpty(string s)
  952. {
  953. return null == s || s.Length < 1;
  954. }
  955. public static bool IsNullOrEmpty(IList v)
  956. {
  957. return null == v || v.Count < 1;
  958. }
  959. public static bool IsSignatureAlgorithmsExtensionAllowed(ProtocolVersion version)
  960. {
  961. return null != version
  962. && ProtocolVersion.TLSv12.IsEqualOrEarlierVersionOf(version.GetEquivalentTlsVersion());
  963. }
  964. public static short GetLegacyClientCertType(short signatureAlgorithm)
  965. {
  966. switch (signatureAlgorithm)
  967. {
  968. case SignatureAlgorithm.rsa:
  969. return ClientCertificateType.rsa_sign;
  970. case SignatureAlgorithm.dsa:
  971. return ClientCertificateType.dss_sign;
  972. case SignatureAlgorithm.ecdsa:
  973. return ClientCertificateType.ecdsa_sign;
  974. default:
  975. return -1;
  976. }
  977. }
  978. public static short GetLegacySignatureAlgorithmClient(short clientCertificateType)
  979. {
  980. switch (clientCertificateType)
  981. {
  982. case ClientCertificateType.dss_sign:
  983. return SignatureAlgorithm.dsa;
  984. case ClientCertificateType.ecdsa_sign:
  985. return SignatureAlgorithm.ecdsa;
  986. case ClientCertificateType.rsa_sign:
  987. return SignatureAlgorithm.rsa;
  988. default:
  989. return -1;
  990. }
  991. }
  992. public static short GetLegacySignatureAlgorithmClientCert(short clientCertificateType)
  993. {
  994. switch (clientCertificateType)
  995. {
  996. case ClientCertificateType.dss_sign:
  997. case ClientCertificateType.dss_fixed_dh:
  998. return SignatureAlgorithm.dsa;
  999. case ClientCertificateType.ecdsa_sign:
  1000. case ClientCertificateType.ecdsa_fixed_ecdh:
  1001. return SignatureAlgorithm.ecdsa;
  1002. case ClientCertificateType.rsa_sign:
  1003. case ClientCertificateType.rsa_fixed_dh:
  1004. case ClientCertificateType.rsa_fixed_ecdh:
  1005. return SignatureAlgorithm.rsa;
  1006. default:
  1007. return -1;
  1008. }
  1009. }
  1010. public static short GetLegacySignatureAlgorithmServer(int keyExchangeAlgorithm)
  1011. {
  1012. switch (keyExchangeAlgorithm)
  1013. {
  1014. case KeyExchangeAlgorithm.DHE_DSS:
  1015. case KeyExchangeAlgorithm.SRP_DSS:
  1016. return SignatureAlgorithm.dsa;
  1017. case KeyExchangeAlgorithm.ECDHE_ECDSA:
  1018. return SignatureAlgorithm.ecdsa;
  1019. case KeyExchangeAlgorithm.DHE_RSA:
  1020. case KeyExchangeAlgorithm.ECDHE_RSA:
  1021. case KeyExchangeAlgorithm.SRP_RSA:
  1022. return SignatureAlgorithm.rsa;
  1023. default:
  1024. return -1;
  1025. }
  1026. }
  1027. public static short GetLegacySignatureAlgorithmServerCert(int keyExchangeAlgorithm)
  1028. {
  1029. switch (keyExchangeAlgorithm)
  1030. {
  1031. case KeyExchangeAlgorithm.DH_DSS:
  1032. case KeyExchangeAlgorithm.DHE_DSS:
  1033. case KeyExchangeAlgorithm.SRP_DSS:
  1034. return SignatureAlgorithm.dsa;
  1035. case KeyExchangeAlgorithm.ECDH_ECDSA:
  1036. case KeyExchangeAlgorithm.ECDHE_ECDSA:
  1037. return SignatureAlgorithm.ecdsa;
  1038. case KeyExchangeAlgorithm.DH_RSA:
  1039. case KeyExchangeAlgorithm.DHE_RSA:
  1040. case KeyExchangeAlgorithm.ECDH_RSA:
  1041. case KeyExchangeAlgorithm.ECDHE_RSA:
  1042. case KeyExchangeAlgorithm.RSA:
  1043. case KeyExchangeAlgorithm.RSA_PSK:
  1044. case KeyExchangeAlgorithm.SRP_RSA:
  1045. return SignatureAlgorithm.rsa;
  1046. default:
  1047. return -1;
  1048. }
  1049. }
  1050. public static IList GetLegacySupportedSignatureAlgorithms()
  1051. {
  1052. IList result = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(3);
  1053. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha1, SignatureAlgorithm.dsa));
  1054. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha1, SignatureAlgorithm.ecdsa));
  1055. result.Add(SignatureAndHashAlgorithm.GetInstance(HashAlgorithm.sha1, SignatureAlgorithm.rsa));
  1056. return result;
  1057. }
  1058. /// <exception cref="IOException"/>
  1059. public static void EncodeSupportedSignatureAlgorithms(IList supportedSignatureAlgorithms, Stream output)
  1060. {
  1061. if (supportedSignatureAlgorithms == null || supportedSignatureAlgorithms.Count < 1
  1062. || supportedSignatureAlgorithms.Count >= (1 << 15))
  1063. {
  1064. throw new ArgumentException("must have length from 1 to (2^15 - 1)", "supportedSignatureAlgorithms");
  1065. }
  1066. // supported_signature_algorithms
  1067. int length = 2 * supportedSignatureAlgorithms.Count;
  1068. CheckUint16(length);
  1069. WriteUint16(length, output);
  1070. foreach (SignatureAndHashAlgorithm entry in supportedSignatureAlgorithms)
  1071. {
  1072. if (entry.Signature == SignatureAlgorithm.anonymous)
  1073. {
  1074. /*
  1075. * RFC 5246 7.4.1.4.1 The "anonymous" value is meaningless in this context but used
  1076. * in Section 7.4.3. It MUST NOT appear in this extension.
  1077. */
  1078. throw new ArgumentException(
  1079. "SignatureAlgorithm.anonymous MUST NOT appear in the signature_algorithms extension");
  1080. }
  1081. entry.Encode(output);
  1082. }
  1083. }
  1084. /// <exception cref="IOException"/>
  1085. public static IList ParseSupportedSignatureAlgorithms(Stream input)
  1086. {
  1087. // supported_signature_algorithms
  1088. int length = ReadUint16(input);
  1089. if (length < 2 || (length & 1) != 0)
  1090. throw new TlsFatalAlert(AlertDescription.decode_error);
  1091. int count = length / 2;
  1092. IList supportedSignatureAlgorithms = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(count);
  1093. for (int i = 0; i < count; ++i)
  1094. {
  1095. SignatureAndHashAlgorithm sigAndHashAlg = SignatureAndHashAlgorithm.Parse(input);
  1096. if (SignatureAlgorithm.anonymous != sigAndHashAlg.Signature)
  1097. {
  1098. supportedSignatureAlgorithms.Add(sigAndHashAlg);
  1099. }
  1100. }
  1101. return supportedSignatureAlgorithms;
  1102. }
  1103. /// <exception cref="IOException"/>
  1104. public static void VerifySupportedSignatureAlgorithm(IList supportedSignatureAlgorithms,
  1105. SignatureAndHashAlgorithm signatureAlgorithm)
  1106. {
  1107. if (supportedSignatureAlgorithms == null || supportedSignatureAlgorithms.Count < 1
  1108. || supportedSignatureAlgorithms.Count >= (1 << 15))
  1109. {
  1110. throw new ArgumentException("must have length from 1 to (2^15 - 1)", "supportedSignatureAlgorithms");
  1111. }
  1112. if (signatureAlgorithm == null)
  1113. throw new ArgumentNullException("signatureAlgorithm");
  1114. if (signatureAlgorithm.Signature == SignatureAlgorithm.anonymous
  1115. || !ContainsSignatureAlgorithm(supportedSignatureAlgorithms, signatureAlgorithm))
  1116. {
  1117. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1118. }
  1119. }
  1120. /// <exception cref="IOException"/>
  1121. public static bool ContainsSignatureAlgorithm(IList supportedSignatureAlgorithms,
  1122. SignatureAndHashAlgorithm signatureAlgorithm)
  1123. {
  1124. foreach (SignatureAndHashAlgorithm entry in supportedSignatureAlgorithms)
  1125. {
  1126. if (entry.Equals(signatureAlgorithm))
  1127. return true;
  1128. }
  1129. return false;
  1130. }
  1131. public static bool ContainsAnySignatureAlgorithm(IList supportedSignatureAlgorithms, short signatureAlgorithm)
  1132. {
  1133. foreach (SignatureAndHashAlgorithm entry in supportedSignatureAlgorithms)
  1134. {
  1135. if (entry.Signature == signatureAlgorithm)
  1136. return true;
  1137. }
  1138. return false;
  1139. }
  1140. public static TlsSecret Prf(SecurityParameters securityParameters, TlsSecret secret, string asciiLabel,
  1141. byte[] seed, int length)
  1142. {
  1143. return secret.DeriveUsingPrf(securityParameters.PrfAlgorithm, asciiLabel, seed, length);
  1144. }
  1145. public static byte[] Clone(byte[] data)
  1146. {
  1147. return null == data ? null : data.Length == 0 ? EmptyBytes : (byte[])data.Clone();
  1148. }
  1149. public static string[] Clone(string[] s)
  1150. {
  1151. return null == s ? null : s.Length < 1 ? EmptyStrings : (string[])s.Clone();
  1152. }
  1153. public static bool ConstantTimeAreEqual(int len, byte[] a, int aOff, byte[] b, int bOff)
  1154. {
  1155. int d = 0;
  1156. for (int i = 0; i < len; ++i)
  1157. {
  1158. d |= a[aOff + i] ^ b[bOff + i];
  1159. }
  1160. return 0 == d;
  1161. }
  1162. public static byte[] CopyOfRangeExact(byte[] original, int from, int to)
  1163. {
  1164. int newLength = to - from;
  1165. byte[] copy = new byte[newLength];
  1166. Array.Copy(original, from, copy, 0, newLength);
  1167. return copy;
  1168. }
  1169. internal static byte[] Concat(byte[] a, byte[] b)
  1170. {
  1171. byte[] c = new byte[a.Length + b.Length];
  1172. Array.Copy(a, 0, c, 0, a.Length);
  1173. Array.Copy(b, 0, c, a.Length, b.Length);
  1174. return c;
  1175. }
  1176. /// <exception cref="IOException"/>
  1177. internal static byte[] CalculateEndPointHash(TlsContext context, TlsCertificate certificate, byte[] enc)
  1178. {
  1179. return CalculateEndPointHash(context, certificate, enc, 0, enc.Length);
  1180. }
  1181. /// <exception cref="IOException"/>
  1182. internal static byte[] CalculateEndPointHash(TlsContext context, TlsCertificate certificate, byte[] enc,
  1183. int encOff, int encLen)
  1184. {
  1185. short hashAlgorithm = HashAlgorithm.none;
  1186. string sigAlgOid = certificate.SigAlgOid;
  1187. if (sigAlgOid != null)
  1188. {
  1189. if (PkcsObjectIdentifiers.IdRsassaPss.Id.Equals(sigAlgOid))
  1190. {
  1191. RsassaPssParameters pssParams = RsassaPssParameters.GetInstance(certificate.GetSigAlgParams());
  1192. if (null != pssParams)
  1193. {
  1194. DerObjectIdentifier hashOid = pssParams.HashAlgorithm.Algorithm;
  1195. if (NistObjectIdentifiers.IdSha256.Equals(hashOid))
  1196. {
  1197. hashAlgorithm = HashAlgorithm.sha256;
  1198. }
  1199. else if (NistObjectIdentifiers.IdSha384.Equals(hashOid))
  1200. {
  1201. hashAlgorithm = HashAlgorithm.sha384;
  1202. }
  1203. else if (NistObjectIdentifiers.IdSha512.Equals(hashOid))
  1204. {
  1205. hashAlgorithm = HashAlgorithm.sha512;
  1206. }
  1207. }
  1208. }
  1209. else
  1210. {
  1211. if (CertSigAlgOids.Contains(sigAlgOid))
  1212. {
  1213. hashAlgorithm = ((SignatureAndHashAlgorithm)CertSigAlgOids[sigAlgOid]).Hash;
  1214. }
  1215. }
  1216. }
  1217. switch (hashAlgorithm)
  1218. {
  1219. case HashAlgorithm.Intrinsic:
  1220. hashAlgorithm = HashAlgorithm.none;
  1221. break;
  1222. case HashAlgorithm.md5:
  1223. case HashAlgorithm.sha1:
  1224. hashAlgorithm = HashAlgorithm.sha256;
  1225. break;
  1226. }
  1227. if (HashAlgorithm.none != hashAlgorithm)
  1228. {
  1229. TlsHash hash = CreateHash(context.Crypto, hashAlgorithm);
  1230. if (hash != null)
  1231. {
  1232. hash.Update(enc, encOff, encLen);
  1233. return hash.CalculateHash();
  1234. }
  1235. }
  1236. return EmptyBytes;
  1237. }
  1238. public static byte[] CalculateExporterSeed(SecurityParameters securityParameters, byte[] context)
  1239. {
  1240. byte[] cr = securityParameters.ClientRandom, sr = securityParameters.ServerRandom;
  1241. if (null == context)
  1242. return Arrays.Concatenate(cr, sr);
  1243. if (!IsValidUint16(context.Length))
  1244. throw new ArgumentException("must have length less than 2^16 (or be null)", "context");
  1245. byte[] contextLength = new byte[2];
  1246. WriteUint16(context.Length, contextLength, 0);
  1247. return Arrays.ConcatenateAll(cr, sr, contextLength, context);
  1248. }
  1249. private static byte[] CalculateFinishedHmac(SecurityParameters securityParameters, TlsSecret baseKey,
  1250. byte[] transcriptHash)
  1251. {
  1252. int prfCryptoHashAlgorithm = securityParameters.PrfCryptoHashAlgorithm;
  1253. int prfHashLength = securityParameters.PrfHashLength;
  1254. return CalculateFinishedHmac(prfCryptoHashAlgorithm, prfHashLength, baseKey, transcriptHash);
  1255. }
  1256. private static byte[] CalculateFinishedHmac(int prfCryptoHashAlgorithm, int prfHashLength, TlsSecret baseKey,
  1257. byte[] transcriptHash)
  1258. {
  1259. TlsSecret finishedKey = TlsCryptoUtilities.HkdfExpandLabel(baseKey, prfCryptoHashAlgorithm, "finished",
  1260. EmptyBytes, prfHashLength);
  1261. try
  1262. {
  1263. return finishedKey.CalculateHmac(prfCryptoHashAlgorithm, transcriptHash, 0, transcriptHash.Length);
  1264. }
  1265. finally
  1266. {
  1267. finishedKey.Destroy();
  1268. }
  1269. }
  1270. internal static TlsSecret CalculateMasterSecret(TlsContext context, TlsSecret preMasterSecret)
  1271. {
  1272. SecurityParameters sp = context.SecurityParameters;
  1273. string asciiLabel;
  1274. byte[] seed;
  1275. if (sp.IsExtendedMasterSecret)
  1276. {
  1277. asciiLabel = ExporterLabel.extended_master_secret;
  1278. seed = sp.SessionHash;
  1279. }
  1280. else
  1281. {
  1282. asciiLabel = ExporterLabel.master_secret;
  1283. seed = Concat(sp.ClientRandom, sp.ServerRandom);
  1284. }
  1285. return Prf(sp, preMasterSecret, asciiLabel, seed, 48);
  1286. }
  1287. internal static byte[] CalculatePskBinder(TlsCrypto crypto, bool isExternalPsk, int pskCryptoHashAlgorithm,
  1288. TlsSecret earlySecret, byte[] transcriptHash)
  1289. {
  1290. int prfHashLength = TlsCryptoUtilities.GetHashOutputSize(pskCryptoHashAlgorithm);
  1291. string label = isExternalPsk ? "ext binder" : "res binder";
  1292. byte[] emptyTranscriptHash = crypto.CreateHash(pskCryptoHashAlgorithm).CalculateHash();
  1293. TlsSecret binderKey = DeriveSecret(pskCryptoHashAlgorithm, prfHashLength, earlySecret, label,
  1294. emptyTranscriptHash);
  1295. try
  1296. {
  1297. return CalculateFinishedHmac(pskCryptoHashAlgorithm, prfHashLength, binderKey, transcriptHash);
  1298. }
  1299. finally
  1300. {
  1301. binderKey.Destroy();
  1302. }
  1303. }
  1304. internal static byte[] CalculateVerifyData(TlsContext context, TlsHandshakeHash handshakeHash, bool isServer)
  1305. {
  1306. SecurityParameters securityParameters = context.SecurityParameters;
  1307. ProtocolVersion negotiatedVersion = securityParameters.NegotiatedVersion;
  1308. if (IsTlsV13(negotiatedVersion))
  1309. {
  1310. TlsSecret baseKey = isServer
  1311. ? securityParameters.BaseKeyServer
  1312. : securityParameters.BaseKeyClient;
  1313. byte[] transcriptHash = GetCurrentPrfHash(handshakeHash);
  1314. return CalculateFinishedHmac(securityParameters, baseKey, transcriptHash);
  1315. }
  1316. if (negotiatedVersion.IsSsl)
  1317. {
  1318. return Ssl3Utilities.CalculateVerifyData(handshakeHash, isServer);
  1319. }
  1320. string asciiLabel = isServer ? ExporterLabel.server_finished : ExporterLabel.client_finished;
  1321. byte[] prfHash = GetCurrentPrfHash(handshakeHash);
  1322. TlsSecret master_secret = securityParameters.MasterSecret;
  1323. int verify_data_length = securityParameters.VerifyDataLength;
  1324. return Prf(securityParameters, master_secret, asciiLabel, prfHash, verify_data_length).Extract();
  1325. }
  1326. internal static void Establish13PhaseSecrets(TlsContext context, TlsSecret pskEarlySecret,
  1327. TlsSecret sharedSecret)
  1328. {
  1329. TlsCrypto crypto = context.Crypto;
  1330. SecurityParameters securityParameters = context.SecurityParameters;
  1331. int cryptoHashAlgorithm = securityParameters.PrfCryptoHashAlgorithm;
  1332. TlsSecret zeros = crypto.HkdfInit(cryptoHashAlgorithm);
  1333. byte[] emptyTranscriptHash = crypto.CreateHash(cryptoHashAlgorithm).CalculateHash();
  1334. TlsSecret earlySecret = pskEarlySecret;
  1335. if (null == earlySecret)
  1336. {
  1337. earlySecret = crypto
  1338. .HkdfInit(cryptoHashAlgorithm)
  1339. .HkdfExtract(cryptoHashAlgorithm, zeros);
  1340. }
  1341. if (null == sharedSecret)
  1342. {
  1343. sharedSecret = zeros;
  1344. }
  1345. TlsSecret handshakeSecret = DeriveSecret(securityParameters, earlySecret, "derived", emptyTranscriptHash)
  1346. .HkdfExtract(cryptoHashAlgorithm, sharedSecret);
  1347. if (sharedSecret != zeros)
  1348. {
  1349. sharedSecret.Destroy();
  1350. }
  1351. TlsSecret masterSecret = DeriveSecret(securityParameters, handshakeSecret, "derived", emptyTranscriptHash)
  1352. .HkdfExtract(cryptoHashAlgorithm, zeros);
  1353. securityParameters.m_earlySecret = earlySecret;
  1354. securityParameters.m_handshakeSecret = handshakeSecret;
  1355. securityParameters.m_masterSecret = masterSecret;
  1356. }
  1357. private static void Establish13TrafficSecrets(TlsContext context, byte[] transcriptHash, TlsSecret phaseSecret,
  1358. string clientLabel, string serverLabel, RecordStream recordStream)
  1359. {
  1360. SecurityParameters securityParameters = context.SecurityParameters;
  1361. securityParameters.m_trafficSecretClient = DeriveSecret(securityParameters, phaseSecret, clientLabel,
  1362. transcriptHash);
  1363. if (null != serverLabel)
  1364. {
  1365. securityParameters.m_trafficSecretServer = DeriveSecret(securityParameters, phaseSecret, serverLabel,
  1366. transcriptHash);
  1367. }
  1368. // TODO[tls13] Early data (client->server only)
  1369. recordStream.SetPendingCipher(InitCipher(context));
  1370. }
  1371. internal static void Establish13PhaseApplication(TlsContext context, byte[] serverFinishedTranscriptHash,
  1372. RecordStream recordStream)
  1373. {
  1374. SecurityParameters securityParameters = context.SecurityParameters;
  1375. TlsSecret phaseSecret = securityParameters.MasterSecret;
  1376. Establish13TrafficSecrets(context, serverFinishedTranscriptHash, phaseSecret, "c ap traffic",
  1377. "s ap traffic", recordStream);
  1378. securityParameters.m_exporterMasterSecret = DeriveSecret(securityParameters, phaseSecret, "exp master",
  1379. serverFinishedTranscriptHash);
  1380. KeyLogFileWriter.WriteLabel(Labels.CLIENT_TRAFFIC_SECRET_0, securityParameters);
  1381. KeyLogFileWriter.WriteLabel(Labels.SERVER_TRAFFIC_SECRET_0, securityParameters);
  1382. KeyLogFileWriter.WriteLabel(Labels.EXPORTER_SECRET, securityParameters);
  1383. }
  1384. internal static void Establish13PhaseEarly(TlsContext context, byte[] clientHelloTranscriptHash,
  1385. RecordStream recordStream)
  1386. {
  1387. SecurityParameters securityParameters = context.SecurityParameters;
  1388. TlsSecret phaseSecret = securityParameters.EarlySecret;
  1389. // TODO[tls13] binder_key
  1390. // TODO[tls13] Early data (client->server only)
  1391. if (null != recordStream)
  1392. {
  1393. Establish13TrafficSecrets(context, clientHelloTranscriptHash, phaseSecret, "c e traffic", null,
  1394. recordStream);
  1395. }
  1396. securityParameters.m_earlyExporterMasterSecret = DeriveSecret(securityParameters, phaseSecret,
  1397. "e exp master", clientHelloTranscriptHash);
  1398. }
  1399. internal static void Establish13PhaseHandshake(TlsContext context, byte[] serverHelloTranscriptHash,
  1400. RecordStream recordStream)
  1401. {
  1402. SecurityParameters securityParameters = context.SecurityParameters;
  1403. TlsSecret phaseSecret = securityParameters.HandshakeSecret;
  1404. Establish13TrafficSecrets(context, serverHelloTranscriptHash, phaseSecret, "c hs traffic", "s hs traffic",
  1405. recordStream);
  1406. KeyLogFileWriter.WriteLabel(Labels.CLIENT_HANDSHAKE_TRAFFIC_SECRET, securityParameters);
  1407. KeyLogFileWriter.WriteLabel(Labels.SERVER_HANDSHAKE_TRAFFIC_SECRET, securityParameters);
  1408. securityParameters.m_baseKeyClient = securityParameters.TrafficSecretClient;
  1409. securityParameters.m_baseKeyServer = securityParameters.TrafficSecretServer;
  1410. }
  1411. internal static void Update13TrafficSecretLocal(TlsContext context)
  1412. {
  1413. Update13TrafficSecret(context, context.IsServer);
  1414. }
  1415. internal static void Update13TrafficSecretPeer(TlsContext context)
  1416. {
  1417. Update13TrafficSecret(context, !context.IsServer);
  1418. }
  1419. private static void Update13TrafficSecret(TlsContext context, bool forServer)
  1420. {
  1421. SecurityParameters securityParameters = context.SecurityParameters;
  1422. TlsSecret current;
  1423. if (forServer)
  1424. {
  1425. current = securityParameters.TrafficSecretServer;
  1426. securityParameters.m_trafficSecretServer = Update13TrafficSecret(securityParameters, current);
  1427. }
  1428. else
  1429. {
  1430. current = securityParameters.TrafficSecretClient;
  1431. securityParameters.m_trafficSecretClient = Update13TrafficSecret(securityParameters, current);
  1432. }
  1433. if (null != current)
  1434. {
  1435. current.Destroy();
  1436. }
  1437. }
  1438. private static TlsSecret Update13TrafficSecret(SecurityParameters securityParameters, TlsSecret secret)
  1439. {
  1440. return TlsCryptoUtilities.HkdfExpandLabel(secret, securityParameters.PrfCryptoHashAlgorithm, "traffic upd",
  1441. EmptyBytes, securityParameters.PrfHashLength);
  1442. }
  1443. public static DerObjectIdentifier GetOidForHashAlgorithm(short hashAlgorithm)
  1444. {
  1445. switch (hashAlgorithm)
  1446. {
  1447. case HashAlgorithm.md5:
  1448. return PkcsObjectIdentifiers.MD5;
  1449. case HashAlgorithm.sha1:
  1450. return X509ObjectIdentifiers.IdSha1;
  1451. case HashAlgorithm.sha224:
  1452. return NistObjectIdentifiers.IdSha224;
  1453. case HashAlgorithm.sha256:
  1454. return NistObjectIdentifiers.IdSha256;
  1455. case HashAlgorithm.sha384:
  1456. return NistObjectIdentifiers.IdSha384;
  1457. case HashAlgorithm.sha512:
  1458. return NistObjectIdentifiers.IdSha512;
  1459. // TODO[RFC 8998]
  1460. //case HashAlgorithm.sm3:
  1461. // return GMObjectIdentifiers.sm3;
  1462. default:
  1463. throw new ArgumentException("invalid HashAlgorithm: " + HashAlgorithm.GetText(hashAlgorithm));
  1464. }
  1465. }
  1466. internal static int GetPrfAlgorithm(SecurityParameters securityParameters, int cipherSuite)
  1467. {
  1468. ProtocolVersion negotiatedVersion = securityParameters.NegotiatedVersion;
  1469. bool isTlsV13 = IsTlsV13(negotiatedVersion);
  1470. bool isTlsV12Exactly = !isTlsV13 && IsTlsV12(negotiatedVersion);
  1471. bool isSsl = negotiatedVersion.IsSsl;
  1472. switch (cipherSuite)
  1473. {
  1474. case CipherSuite.TLS_AES_128_CCM_SHA256:
  1475. case CipherSuite.TLS_AES_128_CCM_8_SHA256:
  1476. case CipherSuite.TLS_AES_128_GCM_SHA256:
  1477. case CipherSuite.TLS_CHACHA20_POLY1305_SHA256:
  1478. {
  1479. if (isTlsV13)
  1480. return PrfAlgorithm.tls13_hkdf_sha256;
  1481. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1482. }
  1483. case CipherSuite.TLS_AES_256_GCM_SHA384:
  1484. {
  1485. if (isTlsV13)
  1486. return PrfAlgorithm.tls13_hkdf_sha384;
  1487. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1488. }
  1489. case CipherSuite.TLS_SM4_CCM_SM3:
  1490. case CipherSuite.TLS_SM4_GCM_SM3:
  1491. {
  1492. if (isTlsV13)
  1493. return PrfAlgorithm.tls13_hkdf_sm3;
  1494. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1495. }
  1496. case CipherSuite.TLS_DH_anon_WITH_AES_128_CBC_SHA256:
  1497. case CipherSuite.TLS_DH_anon_WITH_AES_128_GCM_SHA256:
  1498. case CipherSuite.TLS_DH_anon_WITH_AES_256_CBC_SHA256:
  1499. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_CBC_SHA256:
  1500. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_GCM_SHA256:
  1501. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256:
  1502. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256:
  1503. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256:
  1504. case CipherSuite.TLS_DH_DSS_WITH_AES_128_CBC_SHA256:
  1505. case CipherSuite.TLS_DH_DSS_WITH_AES_128_GCM_SHA256:
  1506. case CipherSuite.TLS_DH_DSS_WITH_AES_256_CBC_SHA256:
  1507. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256:
  1508. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256:
  1509. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  1510. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  1511. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  1512. case CipherSuite.TLS_DH_RSA_WITH_AES_128_CBC_SHA256:
  1513. case CipherSuite.TLS_DH_RSA_WITH_AES_128_GCM_SHA256:
  1514. case CipherSuite.TLS_DH_RSA_WITH_AES_256_CBC_SHA256:
  1515. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256:
  1516. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256:
  1517. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  1518. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  1519. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  1520. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_CBC_SHA256:
  1521. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256:
  1522. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_CBC_SHA256:
  1523. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256:
  1524. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256:
  1525. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  1526. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  1527. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  1528. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CCM:
  1529. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_GCM_SHA256:
  1530. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256:
  1531. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256:
  1532. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CCM:
  1533. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  1534. case CipherSuite.TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  1535. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256:
  1536. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM:
  1537. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM_8:
  1538. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256:
  1539. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256:
  1540. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM:
  1541. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM_8:
  1542. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256:
  1543. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256:
  1544. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  1545. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  1546. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  1547. case CipherSuite.TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  1548. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256:
  1549. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256:
  1550. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256:
  1551. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256:
  1552. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  1553. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  1554. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256:
  1555. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256:
  1556. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256:
  1557. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256:
  1558. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  1559. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  1560. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256:
  1561. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM:
  1562. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8:
  1563. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256:
  1564. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM:
  1565. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8:
  1566. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256:
  1567. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256:
  1568. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  1569. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  1570. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:
  1571. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256:
  1572. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256:
  1573. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256:
  1574. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256:
  1575. case CipherSuite.TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  1576. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256:
  1577. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256:
  1578. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256:
  1579. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256:
  1580. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  1581. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  1582. case CipherSuite.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  1583. case CipherSuite.TLS_PSK_DHE_WITH_AES_128_CCM_8:
  1584. case CipherSuite.TLS_PSK_DHE_WITH_AES_256_CCM_8:
  1585. case CipherSuite.TLS_PSK_WITH_AES_128_CCM:
  1586. case CipherSuite.TLS_PSK_WITH_AES_128_CCM_8:
  1587. case CipherSuite.TLS_PSK_WITH_AES_128_GCM_SHA256:
  1588. case CipherSuite.TLS_PSK_WITH_CHACHA20_POLY1305_SHA256:
  1589. case CipherSuite.TLS_PSK_WITH_AES_256_CCM:
  1590. case CipherSuite.TLS_PSK_WITH_AES_256_CCM_8:
  1591. case CipherSuite.TLS_PSK_WITH_ARIA_128_CBC_SHA256:
  1592. case CipherSuite.TLS_PSK_WITH_ARIA_128_GCM_SHA256:
  1593. case CipherSuite.TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  1594. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_GCM_SHA256:
  1595. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256:
  1596. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256:
  1597. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  1598. case CipherSuite.TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256:
  1599. case CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256:
  1600. case CipherSuite.TLS_RSA_WITH_AES_128_CCM:
  1601. case CipherSuite.TLS_RSA_WITH_AES_128_CCM_8:
  1602. case CipherSuite.TLS_RSA_WITH_AES_128_GCM_SHA256:
  1603. case CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA256:
  1604. case CipherSuite.TLS_RSA_WITH_AES_256_CCM:
  1605. case CipherSuite.TLS_RSA_WITH_AES_256_CCM_8:
  1606. case CipherSuite.TLS_RSA_WITH_ARIA_128_CBC_SHA256:
  1607. case CipherSuite.TLS_RSA_WITH_ARIA_128_GCM_SHA256:
  1608. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  1609. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  1610. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  1611. case CipherSuite.TLS_RSA_WITH_NULL_SHA256:
  1612. {
  1613. if (isTlsV12Exactly)
  1614. return PrfAlgorithm.tls_prf_sha256;
  1615. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1616. }
  1617. case CipherSuite.TLS_DH_anon_WITH_AES_256_GCM_SHA384:
  1618. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_CBC_SHA384:
  1619. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_GCM_SHA384:
  1620. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384:
  1621. case CipherSuite.TLS_DH_DSS_WITH_AES_256_GCM_SHA384:
  1622. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384:
  1623. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384:
  1624. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  1625. case CipherSuite.TLS_DH_RSA_WITH_AES_256_GCM_SHA384:
  1626. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384:
  1627. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384:
  1628. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  1629. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_GCM_SHA384:
  1630. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384:
  1631. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384:
  1632. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  1633. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_GCM_SHA384:
  1634. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384:
  1635. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384:
  1636. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  1637. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_GCM_SHA384:
  1638. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384:
  1639. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384:
  1640. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  1641. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384:
  1642. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384:
  1643. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384:
  1644. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384:
  1645. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  1646. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  1647. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384:
  1648. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384:
  1649. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384:
  1650. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384:
  1651. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  1652. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  1653. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384:
  1654. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384:
  1655. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384:
  1656. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384:
  1657. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  1658. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  1659. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384:
  1660. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384:
  1661. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384:
  1662. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384:
  1663. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384:
  1664. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384:
  1665. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  1666. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  1667. case CipherSuite.TLS_PSK_WITH_AES_256_GCM_SHA384:
  1668. case CipherSuite.TLS_PSK_WITH_ARIA_256_CBC_SHA384:
  1669. case CipherSuite.TLS_PSK_WITH_ARIA_256_GCM_SHA384:
  1670. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  1671. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_GCM_SHA384:
  1672. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384:
  1673. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384:
  1674. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  1675. case CipherSuite.TLS_RSA_WITH_AES_256_GCM_SHA384:
  1676. case CipherSuite.TLS_RSA_WITH_ARIA_256_CBC_SHA384:
  1677. case CipherSuite.TLS_RSA_WITH_ARIA_256_GCM_SHA384:
  1678. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  1679. {
  1680. if (isTlsV12Exactly)
  1681. return PrfAlgorithm.tls_prf_sha384;
  1682. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1683. }
  1684. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CBC_SHA384:
  1685. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  1686. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA384:
  1687. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384:
  1688. case CipherSuite.TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  1689. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA384:
  1690. case CipherSuite.TLS_PSK_WITH_AES_256_CBC_SHA384:
  1691. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  1692. case CipherSuite.TLS_PSK_WITH_NULL_SHA384:
  1693. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_CBC_SHA384:
  1694. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  1695. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA384:
  1696. {
  1697. if (isTlsV13)
  1698. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1699. if (isTlsV12Exactly)
  1700. return PrfAlgorithm.tls_prf_sha384;
  1701. if (isSsl)
  1702. return PrfAlgorithm.ssl_prf_legacy;
  1703. return PrfAlgorithm.tls_prf_legacy;
  1704. }
  1705. default:
  1706. {
  1707. if (isTlsV13)
  1708. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1709. if (isTlsV12Exactly)
  1710. return PrfAlgorithm.tls_prf_sha256;
  1711. if (isSsl)
  1712. return PrfAlgorithm.ssl_prf_legacy;
  1713. return PrfAlgorithm.tls_prf_legacy;
  1714. }
  1715. }
  1716. }
  1717. internal static int GetPrfAlgorithm13(int cipherSuite)
  1718. {
  1719. // NOTE: GetPrfAlgorithms13 relies on the number of distinct return values
  1720. switch (cipherSuite)
  1721. {
  1722. case CipherSuite.TLS_AES_128_CCM_SHA256:
  1723. case CipherSuite.TLS_AES_128_CCM_8_SHA256:
  1724. case CipherSuite.TLS_AES_128_GCM_SHA256:
  1725. case CipherSuite.TLS_CHACHA20_POLY1305_SHA256:
  1726. return PrfAlgorithm.tls13_hkdf_sha256;
  1727. case CipherSuite.TLS_AES_256_GCM_SHA384:
  1728. return PrfAlgorithm.tls13_hkdf_sha384;
  1729. case CipherSuite.TLS_SM4_CCM_SM3:
  1730. case CipherSuite.TLS_SM4_GCM_SM3:
  1731. return PrfAlgorithm.tls13_hkdf_sm3;
  1732. default:
  1733. return -1;
  1734. }
  1735. }
  1736. internal static int[] GetPrfAlgorithms13(int[] cipherSuites)
  1737. {
  1738. int[] result = new int[System.Math.Min(3, cipherSuites.Length)];
  1739. int count = 0;
  1740. for (int i = 0; i < cipherSuites.Length; ++i)
  1741. {
  1742. int prfAlgorithm = GetPrfAlgorithm13(cipherSuites[i]);
  1743. if (prfAlgorithm >= 0 && !Arrays.Contains(result, prfAlgorithm))
  1744. {
  1745. result[count++] = prfAlgorithm;
  1746. }
  1747. }
  1748. return Truncate(result, count);
  1749. }
  1750. internal static byte[] CalculateSignatureHash(TlsContext context, SignatureAndHashAlgorithm algorithm,
  1751. byte[] extraSignatureInput, DigestInputBuffer buf)
  1752. {
  1753. TlsCrypto crypto = context.Crypto;
  1754. TlsHash h = algorithm == null
  1755. ? new CombinedHash(crypto)
  1756. : CreateHash(crypto, algorithm.Hash);
  1757. SecurityParameters sp = context.SecurityParameters;
  1758. // NOTE: The implicit copy here is intended (and important)
  1759. byte[] randoms = Arrays.Concatenate(sp.ClientRandom, sp.ServerRandom);
  1760. h.Update(randoms, 0, randoms.Length);
  1761. if (null != extraSignatureInput)
  1762. {
  1763. h.Update(extraSignatureInput, 0, extraSignatureInput.Length);
  1764. }
  1765. buf.UpdateDigest(h);
  1766. return h.CalculateHash();
  1767. }
  1768. internal static void SendSignatureInput(TlsContext context, byte[] extraSignatureInput, DigestInputBuffer buf,
  1769. Stream output)
  1770. {
  1771. SecurityParameters sp = context.SecurityParameters;
  1772. // NOTE: The implicit copy here is intended (and important)
  1773. byte[] randoms = Arrays.Concatenate(sp.ClientRandom, sp.ServerRandom);
  1774. output.Write(randoms, 0, randoms.Length);
  1775. if (null != extraSignatureInput)
  1776. {
  1777. output.Write(extraSignatureInput, 0, extraSignatureInput.Length);
  1778. }
  1779. buf.CopyTo(output);
  1780. BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.Dispose(output);
  1781. }
  1782. internal static DigitallySigned GenerateCertificateVerifyClient(TlsClientContext clientContext,
  1783. TlsCredentialedSigner credentialedSigner, TlsStreamSigner streamSigner, TlsHandshakeHash handshakeHash)
  1784. {
  1785. SecurityParameters securityParameters = clientContext.SecurityParameters;
  1786. ProtocolVersion negotiatedVersion = securityParameters.NegotiatedVersion;
  1787. if (IsTlsV13(negotiatedVersion))
  1788. {
  1789. // Should be using GenerateCertificateVerify13 instead
  1790. throw new TlsFatalAlert(AlertDescription.internal_error);
  1791. }
  1792. /*
  1793. * RFC 5246 4.7. digitally-signed element needs SignatureAndHashAlgorithm from TLS 1.2
  1794. */
  1795. SignatureAndHashAlgorithm signatureAndHashAlgorithm = GetSignatureAndHashAlgorithm(negotiatedVersion,
  1796. credentialedSigner);
  1797. byte[] signature;
  1798. if (streamSigner != null)
  1799. {
  1800. handshakeHash.CopyBufferTo(streamSigner.GetOutputStream());
  1801. signature = streamSigner.GetSignature();
  1802. }
  1803. else
  1804. {
  1805. byte[] hash;
  1806. if (signatureAndHashAlgorithm == null)
  1807. {
  1808. hash = securityParameters.SessionHash;
  1809. }
  1810. else
  1811. {
  1812. int signatureScheme = SignatureScheme.From(signatureAndHashAlgorithm);
  1813. int cryptoHashAlgorithm = SignatureScheme.GetCryptoHashAlgorithm(signatureScheme);
  1814. hash = handshakeHash.GetFinalHash(cryptoHashAlgorithm);
  1815. }
  1816. signature = credentialedSigner.GenerateRawSignature(hash);
  1817. }
  1818. return new DigitallySigned(signatureAndHashAlgorithm, signature);
  1819. }
  1820. internal static DigitallySigned Generate13CertificateVerify(TlsContext context,
  1821. TlsCredentialedSigner credentialedSigner, TlsHandshakeHash handshakeHash)
  1822. {
  1823. SignatureAndHashAlgorithm signatureAndHashAlgorithm = credentialedSigner.SignatureAndHashAlgorithm;
  1824. if (null == signatureAndHashAlgorithm)
  1825. throw new TlsFatalAlert(AlertDescription.internal_error);
  1826. string contextString = context.IsServer
  1827. ? "TLS 1.3, server CertificateVerify"
  1828. : "TLS 1.3, client CertificateVerify";
  1829. byte[] signature = Generate13CertificateVerify(context.Crypto, credentialedSigner, contextString,
  1830. handshakeHash, signatureAndHashAlgorithm);
  1831. return new DigitallySigned(signatureAndHashAlgorithm, signature);
  1832. }
  1833. private static byte[] Generate13CertificateVerify(TlsCrypto crypto, TlsCredentialedSigner credentialedSigner,
  1834. string contextString, TlsHandshakeHash handshakeHash, SignatureAndHashAlgorithm signatureAndHashAlgorithm)
  1835. {
  1836. TlsStreamSigner streamSigner = credentialedSigner.GetStreamSigner();
  1837. byte[] header = GetCertificateVerifyHeader(contextString);
  1838. byte[] prfHash = GetCurrentPrfHash(handshakeHash);
  1839. if (null != streamSigner)
  1840. {
  1841. Stream output = streamSigner.GetOutputStream();
  1842. output.Write(header, 0, header.Length);
  1843. output.Write(prfHash, 0, prfHash.Length);
  1844. return streamSigner.GetSignature();
  1845. }
  1846. int signatureScheme = SignatureScheme.From(signatureAndHashAlgorithm);
  1847. int cryptoHashAlgorithm = SignatureScheme.GetCryptoHashAlgorithm(signatureScheme);
  1848. TlsHash tlsHash = crypto.CreateHash(cryptoHashAlgorithm);
  1849. tlsHash.Update(header, 0, header.Length);
  1850. tlsHash.Update(prfHash, 0, prfHash.Length);
  1851. byte[] hash = tlsHash.CalculateHash();
  1852. return credentialedSigner.GenerateRawSignature(hash);
  1853. }
  1854. internal static void VerifyCertificateVerifyClient(TlsServerContext serverContext,
  1855. CertificateRequest certificateRequest, DigitallySigned certificateVerify, TlsHandshakeHash handshakeHash)
  1856. {
  1857. SecurityParameters securityParameters = serverContext.SecurityParameters;
  1858. Certificate clientCertificate = securityParameters.PeerCertificate;
  1859. TlsCertificate verifyingCert = clientCertificate.GetCertificateAt(0);
  1860. SignatureAndHashAlgorithm sigAndHashAlg = certificateVerify.Algorithm;
  1861. short signatureAlgorithm;
  1862. if (null == sigAndHashAlg)
  1863. {
  1864. signatureAlgorithm = verifyingCert.GetLegacySignatureAlgorithm();
  1865. short clientCertType = GetLegacyClientCertType(signatureAlgorithm);
  1866. if (clientCertType < 0 || !Arrays.Contains(certificateRequest.CertificateTypes, clientCertType))
  1867. throw new TlsFatalAlert(AlertDescription.unsupported_certificate);
  1868. }
  1869. else
  1870. {
  1871. signatureAlgorithm = sigAndHashAlg.Signature;
  1872. // TODO Is it possible (maybe only pre-1.2 to check this immediately when the Certificate arrives?
  1873. if (!IsValidSignatureAlgorithmForCertificateVerify(signatureAlgorithm,
  1874. certificateRequest.CertificateTypes))
  1875. {
  1876. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  1877. }
  1878. VerifySupportedSignatureAlgorithm(securityParameters.ServerSigAlgs, sigAndHashAlg);
  1879. }
  1880. // Verify the CertificateVerify message contains a correct signature.
  1881. bool verified;
  1882. try
  1883. {
  1884. TlsVerifier verifier = verifyingCert.CreateVerifier(signatureAlgorithm);
  1885. TlsStreamVerifier streamVerifier = verifier.GetStreamVerifier(certificateVerify);
  1886. if (streamVerifier != null)
  1887. {
  1888. handshakeHash.CopyBufferTo(streamVerifier.GetOutputStream());
  1889. verified = streamVerifier.IsVerified();
  1890. }
  1891. else
  1892. {
  1893. byte[] hash;
  1894. if (IsTlsV12(serverContext))
  1895. {
  1896. int signatureScheme = SignatureScheme.From(sigAndHashAlg);
  1897. int cryptoHashAlgorithm = SignatureScheme.GetCryptoHashAlgorithm(signatureScheme);
  1898. hash = handshakeHash.GetFinalHash(cryptoHashAlgorithm);
  1899. }
  1900. else
  1901. {
  1902. hash = securityParameters.SessionHash;
  1903. }
  1904. verified = verifier.VerifyRawSignature(certificateVerify, hash);
  1905. }
  1906. }
  1907. catch (TlsFatalAlert e)
  1908. {
  1909. throw e;
  1910. }
  1911. catch (Exception e)
  1912. {
  1913. throw new TlsFatalAlert(AlertDescription.decrypt_error, e);
  1914. }
  1915. if (!verified)
  1916. {
  1917. throw new TlsFatalAlert(AlertDescription.decrypt_error);
  1918. }
  1919. }
  1920. internal static void Verify13CertificateVerifyClient(TlsServerContext serverContext,
  1921. CertificateRequest certificateRequest, DigitallySigned certificateVerify, TlsHandshakeHash handshakeHash)
  1922. {
  1923. SecurityParameters securityParameters = serverContext.SecurityParameters;
  1924. Certificate clientCertificate = securityParameters.PeerCertificate;
  1925. TlsCertificate verifyingCert = clientCertificate.GetCertificateAt(0);
  1926. SignatureAndHashAlgorithm sigAndHashAlg = certificateVerify.Algorithm;
  1927. VerifySupportedSignatureAlgorithm(securityParameters.ServerSigAlgs, sigAndHashAlg);
  1928. int signatureScheme = SignatureScheme.From(sigAndHashAlg);
  1929. // Verify the CertificateVerify message contains a correct signature.
  1930. bool verified;
  1931. try
  1932. {
  1933. TlsVerifier verifier = verifyingCert.CreateVerifier(signatureScheme);
  1934. verified = Verify13CertificateVerify(serverContext.Crypto, certificateVerify, verifier,
  1935. "TLS 1.3, client CertificateVerify", handshakeHash);
  1936. }
  1937. catch (TlsFatalAlert e)
  1938. {
  1939. throw e;
  1940. }
  1941. catch (Exception e)
  1942. {
  1943. throw new TlsFatalAlert(AlertDescription.decrypt_error, e);
  1944. }
  1945. if (!verified)
  1946. {
  1947. throw new TlsFatalAlert(AlertDescription.decrypt_error);
  1948. }
  1949. }
  1950. internal static void Verify13CertificateVerifyServer(TlsClientContext clientContext,
  1951. DigitallySigned certificateVerify, TlsHandshakeHash handshakeHash)
  1952. {
  1953. SecurityParameters securityParameters = clientContext.SecurityParameters;
  1954. Certificate serverCertificate = securityParameters.PeerCertificate;
  1955. TlsCertificate verifyingCert = serverCertificate.GetCertificateAt(0);
  1956. SignatureAndHashAlgorithm sigAndHashAlg = certificateVerify.Algorithm;
  1957. VerifySupportedSignatureAlgorithm(securityParameters.ClientSigAlgs, sigAndHashAlg);
  1958. int signatureScheme = SignatureScheme.From(sigAndHashAlg);
  1959. // Verify the CertificateVerify message contains a correct signature.
  1960. bool verified;
  1961. try
  1962. {
  1963. TlsVerifier verifier = verifyingCert.CreateVerifier(signatureScheme);
  1964. verified = Verify13CertificateVerify(clientContext.Crypto, certificateVerify, verifier,
  1965. "TLS 1.3, server CertificateVerify", handshakeHash);
  1966. }
  1967. catch (TlsFatalAlert e)
  1968. {
  1969. throw e;
  1970. }
  1971. catch (Exception e)
  1972. {
  1973. throw new TlsFatalAlert(AlertDescription.decrypt_error, e);
  1974. }
  1975. if (!verified)
  1976. {
  1977. throw new TlsFatalAlert(AlertDescription.decrypt_error);
  1978. }
  1979. }
  1980. private static bool Verify13CertificateVerify(TlsCrypto crypto, DigitallySigned certificateVerify,
  1981. TlsVerifier verifier, string contextString, TlsHandshakeHash handshakeHash)
  1982. {
  1983. TlsStreamVerifier streamVerifier = verifier.GetStreamVerifier(certificateVerify);
  1984. byte[] header = GetCertificateVerifyHeader(contextString);
  1985. byte[] prfHash = GetCurrentPrfHash(handshakeHash);
  1986. if (null != streamVerifier)
  1987. {
  1988. Stream output = streamVerifier.GetOutputStream();
  1989. output.Write(header, 0, header.Length);
  1990. output.Write(prfHash, 0, prfHash.Length);
  1991. return streamVerifier.IsVerified();
  1992. }
  1993. int signatureScheme = SignatureScheme.From(certificateVerify.Algorithm);
  1994. int cryptoHashAlgorithm = SignatureScheme.GetCryptoHashAlgorithm(signatureScheme);
  1995. TlsHash tlsHash = crypto.CreateHash(cryptoHashAlgorithm);
  1996. tlsHash.Update(header, 0, header.Length);
  1997. tlsHash.Update(prfHash, 0, prfHash.Length);
  1998. byte[] hash = tlsHash.CalculateHash();
  1999. return verifier.VerifyRawSignature(certificateVerify, hash);
  2000. }
  2001. private static byte[] GetCertificateVerifyHeader(string contextString)
  2002. {
  2003. int count = contextString.Length;
  2004. byte[] header = new byte[64 + count + 1];
  2005. for (int i = 0; i < 64; ++i)
  2006. {
  2007. header[i] = 0x20;
  2008. }
  2009. for (int i = 0; i < count; ++i)
  2010. {
  2011. char c = contextString[i];
  2012. header[64 + i] = (byte)c;
  2013. }
  2014. header[64 + count] = 0x00;
  2015. return header;
  2016. }
  2017. /// <exception cref="IOException"/>
  2018. internal static void GenerateServerKeyExchangeSignature(TlsContext context, TlsCredentialedSigner credentials,
  2019. byte[] extraSignatureInput, DigestInputBuffer digestBuffer)
  2020. {
  2021. /*
  2022. * RFC 5246 4.7. digitally-signed element needs SignatureAndHashAlgorithm from TLS 1.2
  2023. */
  2024. SignatureAndHashAlgorithm algorithm = GetSignatureAndHashAlgorithm(context, credentials);
  2025. TlsStreamSigner streamSigner = credentials.GetStreamSigner();
  2026. byte[] signature;
  2027. if (streamSigner != null)
  2028. {
  2029. SendSignatureInput(context, extraSignatureInput, digestBuffer, streamSigner.GetOutputStream());
  2030. signature = streamSigner.GetSignature();
  2031. }
  2032. else
  2033. {
  2034. byte[] hash = CalculateSignatureHash(context, algorithm, extraSignatureInput, digestBuffer);
  2035. signature = credentials.GenerateRawSignature(hash);
  2036. }
  2037. DigitallySigned digitallySigned = new DigitallySigned(algorithm, signature);
  2038. digitallySigned.Encode(digestBuffer);
  2039. }
  2040. /// <exception cref="IOException"/>
  2041. internal static void VerifyServerKeyExchangeSignature(TlsContext context, Stream signatureInput,
  2042. TlsCertificate serverCertificate, byte[] extraSignatureInput, DigestInputBuffer digestBuffer)
  2043. {
  2044. DigitallySigned digitallySigned = DigitallySigned.Parse(context, signatureInput);
  2045. SecurityParameters securityParameters = context.SecurityParameters;
  2046. int keyExchangeAlgorithm = securityParameters.KeyExchangeAlgorithm;
  2047. SignatureAndHashAlgorithm sigAndHashAlg = digitallySigned.Algorithm;
  2048. short signatureAlgorithm;
  2049. if (sigAndHashAlg == null)
  2050. {
  2051. signatureAlgorithm = GetLegacySignatureAlgorithmServer(keyExchangeAlgorithm);
  2052. }
  2053. else
  2054. {
  2055. signatureAlgorithm = sigAndHashAlg.Signature;
  2056. if (!IsValidSignatureAlgorithmForServerKeyExchange(signatureAlgorithm, keyExchangeAlgorithm))
  2057. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  2058. VerifySupportedSignatureAlgorithm(securityParameters.ClientSigAlgs, sigAndHashAlg);
  2059. }
  2060. TlsVerifier verifier = serverCertificate.CreateVerifier(signatureAlgorithm);
  2061. TlsStreamVerifier streamVerifier = verifier.GetStreamVerifier(digitallySigned);
  2062. bool verified;
  2063. if (streamVerifier != null)
  2064. {
  2065. SendSignatureInput(context, null, digestBuffer, streamVerifier.GetOutputStream());
  2066. verified = streamVerifier.IsVerified();
  2067. }
  2068. else
  2069. {
  2070. byte[] hash = CalculateSignatureHash(context, sigAndHashAlg, null, digestBuffer);
  2071. verified = verifier.VerifyRawSignature(digitallySigned, hash);
  2072. }
  2073. if (!verified)
  2074. {
  2075. throw new TlsFatalAlert(AlertDescription.decrypt_error);
  2076. }
  2077. }
  2078. internal static void TrackHashAlgorithms(TlsHandshakeHash handshakeHash, IList supportedSignatureAlgorithms)
  2079. {
  2080. if (supportedSignatureAlgorithms != null)
  2081. {
  2082. foreach (SignatureAndHashAlgorithm signatureAndHashAlgorithm in supportedSignatureAlgorithms)
  2083. {
  2084. /*
  2085. * TODO We could validate the signature algorithm part. Currently the impact is
  2086. * that we might be tracking extra hashes pointlessly (but there are only a
  2087. * limited number of recognized hash algorithms).
  2088. */
  2089. int signatureScheme = SignatureScheme.From(signatureAndHashAlgorithm);
  2090. int cryptoHashAlgorithm = SignatureScheme.GetCryptoHashAlgorithm(signatureScheme);
  2091. if (cryptoHashAlgorithm >= 0)
  2092. {
  2093. handshakeHash.TrackHashAlgorithm(cryptoHashAlgorithm);
  2094. }
  2095. else if (HashAlgorithm.Intrinsic == signatureAndHashAlgorithm.Hash)
  2096. {
  2097. handshakeHash.ForceBuffering();
  2098. }
  2099. }
  2100. }
  2101. }
  2102. public static bool HasSigningCapability(short clientCertificateType)
  2103. {
  2104. switch (clientCertificateType)
  2105. {
  2106. case ClientCertificateType.dss_sign:
  2107. case ClientCertificateType.ecdsa_sign:
  2108. case ClientCertificateType.rsa_sign:
  2109. return true;
  2110. default:
  2111. return false;
  2112. }
  2113. }
  2114. public static IList VectorOfOne(object obj)
  2115. {
  2116. IList v = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(1);
  2117. v.Add(obj);
  2118. return v;
  2119. }
  2120. public static int GetCipherType(int cipherSuite)
  2121. {
  2122. int encryptionAlgorithm = GetEncryptionAlgorithm(cipherSuite);
  2123. return GetEncryptionAlgorithmType(encryptionAlgorithm);
  2124. }
  2125. public static int GetEncryptionAlgorithm(int cipherSuite)
  2126. {
  2127. switch (cipherSuite)
  2128. {
  2129. case CipherSuite.TLS_DH_anon_WITH_3DES_EDE_CBC_SHA:
  2130. case CipherSuite.TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA:
  2131. case CipherSuite.TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA:
  2132. case CipherSuite.TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA:
  2133. case CipherSuite.TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA:
  2134. case CipherSuite.TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA:
  2135. case CipherSuite.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA:
  2136. case CipherSuite.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA:
  2137. case CipherSuite.TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA:
  2138. case CipherSuite.TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA:
  2139. case CipherSuite.TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA:
  2140. case CipherSuite.TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA:
  2141. case CipherSuite.TLS_PSK_WITH_3DES_EDE_CBC_SHA:
  2142. case CipherSuite.TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA:
  2143. case CipherSuite.TLS_RSA_WITH_3DES_EDE_CBC_SHA:
  2144. case CipherSuite.TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA:
  2145. case CipherSuite.TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA:
  2146. case CipherSuite.TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA:
  2147. return EncryptionAlgorithm.cls_3DES_EDE_CBC;
  2148. case CipherSuite.TLS_DH_anon_WITH_AES_128_CBC_SHA:
  2149. case CipherSuite.TLS_DH_anon_WITH_AES_128_CBC_SHA256:
  2150. case CipherSuite.TLS_DH_DSS_WITH_AES_128_CBC_SHA:
  2151. case CipherSuite.TLS_DH_DSS_WITH_AES_128_CBC_SHA256:
  2152. case CipherSuite.TLS_DH_RSA_WITH_AES_128_CBC_SHA:
  2153. case CipherSuite.TLS_DH_RSA_WITH_AES_128_CBC_SHA256:
  2154. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_CBC_SHA:
  2155. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_CBC_SHA256:
  2156. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CBC_SHA:
  2157. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CBC_SHA256:
  2158. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CBC_SHA:
  2159. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256:
  2160. case CipherSuite.TLS_ECDH_anon_WITH_AES_128_CBC_SHA:
  2161. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA:
  2162. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256:
  2163. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA:
  2164. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256:
  2165. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA:
  2166. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256:
  2167. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA:
  2168. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256:
  2169. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA:
  2170. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256:
  2171. case CipherSuite.TLS_PSK_WITH_AES_128_CBC_SHA:
  2172. case CipherSuite.TLS_PSK_WITH_AES_128_CBC_SHA256:
  2173. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_CBC_SHA:
  2174. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_CBC_SHA256:
  2175. case CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA:
  2176. case CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256:
  2177. case CipherSuite.TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA:
  2178. case CipherSuite.TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA:
  2179. case CipherSuite.TLS_SRP_SHA_WITH_AES_128_CBC_SHA:
  2180. return EncryptionAlgorithm.AES_128_CBC;
  2181. case CipherSuite.TLS_AES_128_CCM_SHA256:
  2182. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CCM:
  2183. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM:
  2184. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM:
  2185. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256:
  2186. case CipherSuite.TLS_PSK_WITH_AES_128_CCM:
  2187. case CipherSuite.TLS_RSA_WITH_AES_128_CCM:
  2188. return EncryptionAlgorithm.AES_128_CCM;
  2189. case CipherSuite.TLS_AES_128_CCM_8_SHA256:
  2190. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM_8:
  2191. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8:
  2192. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256:
  2193. case CipherSuite.TLS_PSK_DHE_WITH_AES_128_CCM_8:
  2194. case CipherSuite.TLS_PSK_WITH_AES_128_CCM_8:
  2195. case CipherSuite.TLS_RSA_WITH_AES_128_CCM_8:
  2196. return EncryptionAlgorithm.AES_128_CCM_8;
  2197. case CipherSuite.TLS_AES_128_GCM_SHA256:
  2198. case CipherSuite.TLS_DH_anon_WITH_AES_128_GCM_SHA256:
  2199. case CipherSuite.TLS_DH_DSS_WITH_AES_128_GCM_SHA256:
  2200. case CipherSuite.TLS_DH_RSA_WITH_AES_128_GCM_SHA256:
  2201. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256:
  2202. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_GCM_SHA256:
  2203. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256:
  2204. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256:
  2205. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256:
  2206. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256:
  2207. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256:
  2208. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256:
  2209. case CipherSuite.TLS_PSK_WITH_AES_128_GCM_SHA256:
  2210. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_GCM_SHA256:
  2211. case CipherSuite.TLS_RSA_WITH_AES_128_GCM_SHA256:
  2212. return EncryptionAlgorithm.AES_128_GCM;
  2213. case CipherSuite.TLS_DH_anon_WITH_AES_256_CBC_SHA:
  2214. case CipherSuite.TLS_DH_anon_WITH_AES_256_CBC_SHA256:
  2215. case CipherSuite.TLS_DH_DSS_WITH_AES_256_CBC_SHA:
  2216. case CipherSuite.TLS_DH_DSS_WITH_AES_256_CBC_SHA256:
  2217. case CipherSuite.TLS_DH_RSA_WITH_AES_256_CBC_SHA:
  2218. case CipherSuite.TLS_DH_RSA_WITH_AES_256_CBC_SHA256:
  2219. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_CBC_SHA:
  2220. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_CBC_SHA256:
  2221. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CBC_SHA:
  2222. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CBC_SHA384:
  2223. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CBC_SHA:
  2224. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256:
  2225. case CipherSuite.TLS_ECDH_anon_WITH_AES_256_CBC_SHA:
  2226. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA:
  2227. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384:
  2228. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA:
  2229. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384:
  2230. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA:
  2231. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384:
  2232. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA:
  2233. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384:
  2234. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA:
  2235. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384:
  2236. case CipherSuite.TLS_PSK_WITH_AES_256_CBC_SHA:
  2237. case CipherSuite.TLS_PSK_WITH_AES_256_CBC_SHA384:
  2238. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_CBC_SHA:
  2239. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_CBC_SHA384:
  2240. case CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA:
  2241. case CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA256:
  2242. case CipherSuite.TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA:
  2243. case CipherSuite.TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA:
  2244. case CipherSuite.TLS_SRP_SHA_WITH_AES_256_CBC_SHA:
  2245. return EncryptionAlgorithm.AES_256_CBC;
  2246. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CCM:
  2247. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM:
  2248. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM:
  2249. case CipherSuite.TLS_PSK_WITH_AES_256_CCM:
  2250. case CipherSuite.TLS_RSA_WITH_AES_256_CCM:
  2251. return EncryptionAlgorithm.AES_256_CCM;
  2252. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM_8:
  2253. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8:
  2254. case CipherSuite.TLS_PSK_DHE_WITH_AES_256_CCM_8:
  2255. case CipherSuite.TLS_PSK_WITH_AES_256_CCM_8:
  2256. case CipherSuite.TLS_RSA_WITH_AES_256_CCM_8:
  2257. return EncryptionAlgorithm.AES_256_CCM_8;
  2258. case CipherSuite.TLS_AES_256_GCM_SHA384:
  2259. case CipherSuite.TLS_DH_anon_WITH_AES_256_GCM_SHA384:
  2260. case CipherSuite.TLS_DH_DSS_WITH_AES_256_GCM_SHA384:
  2261. case CipherSuite.TLS_DH_RSA_WITH_AES_256_GCM_SHA384:
  2262. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_GCM_SHA384:
  2263. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_GCM_SHA384:
  2264. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_GCM_SHA384:
  2265. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384:
  2266. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384:
  2267. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384:
  2268. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384:
  2269. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384:
  2270. case CipherSuite.TLS_PSK_WITH_AES_256_GCM_SHA384:
  2271. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_GCM_SHA384:
  2272. case CipherSuite.TLS_RSA_WITH_AES_256_GCM_SHA384:
  2273. return EncryptionAlgorithm.AES_256_GCM;
  2274. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_CBC_SHA256:
  2275. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256:
  2276. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256:
  2277. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256:
  2278. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256:
  2279. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256:
  2280. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256:
  2281. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256:
  2282. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256:
  2283. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256:
  2284. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256:
  2285. case CipherSuite.TLS_PSK_WITH_ARIA_128_CBC_SHA256:
  2286. case CipherSuite.TLS_RSA_WITH_ARIA_128_CBC_SHA256:
  2287. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256:
  2288. return EncryptionAlgorithm.ARIA_128_CBC;
  2289. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_GCM_SHA256:
  2290. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256:
  2291. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256:
  2292. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256:
  2293. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256:
  2294. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256:
  2295. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256:
  2296. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256:
  2297. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256:
  2298. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256:
  2299. case CipherSuite.TLS_PSK_WITH_ARIA_128_GCM_SHA256:
  2300. case CipherSuite.TLS_RSA_WITH_ARIA_128_GCM_SHA256:
  2301. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256:
  2302. return EncryptionAlgorithm.ARIA_128_GCM;
  2303. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_CBC_SHA384:
  2304. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384:
  2305. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384:
  2306. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384:
  2307. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384:
  2308. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384:
  2309. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384:
  2310. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384:
  2311. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384:
  2312. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384:
  2313. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384:
  2314. case CipherSuite.TLS_PSK_WITH_ARIA_256_CBC_SHA384:
  2315. case CipherSuite.TLS_RSA_WITH_ARIA_256_CBC_SHA384:
  2316. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384:
  2317. return EncryptionAlgorithm.ARIA_256_CBC;
  2318. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_GCM_SHA384:
  2319. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384:
  2320. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384:
  2321. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384:
  2322. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384:
  2323. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384:
  2324. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384:
  2325. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384:
  2326. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384:
  2327. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384:
  2328. case CipherSuite.TLS_PSK_WITH_ARIA_256_GCM_SHA384:
  2329. case CipherSuite.TLS_RSA_WITH_ARIA_256_GCM_SHA384:
  2330. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384:
  2331. return EncryptionAlgorithm.ARIA_256_GCM;
  2332. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA:
  2333. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256:
  2334. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA:
  2335. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  2336. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA:
  2337. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2338. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA:
  2339. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  2340. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  2341. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA:
  2342. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2343. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  2344. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2345. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  2346. case CipherSuite.TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  2347. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2348. case CipherSuite.TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  2349. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA:
  2350. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2351. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  2352. return EncryptionAlgorithm.CAMELLIA_128_CBC;
  2353. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256:
  2354. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  2355. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2356. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  2357. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2358. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2359. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  2360. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2361. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  2362. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2363. case CipherSuite.TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2364. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2365. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2366. return EncryptionAlgorithm.CAMELLIA_128_GCM;
  2367. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA:
  2368. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256:
  2369. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA:
  2370. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  2371. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA:
  2372. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  2373. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA:
  2374. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  2375. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  2376. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA:
  2377. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  2378. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  2379. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  2380. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  2381. case CipherSuite.TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  2382. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  2383. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  2384. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA:
  2385. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  2386. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  2387. return EncryptionAlgorithm.CAMELLIA_256_CBC;
  2388. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384:
  2389. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  2390. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2391. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  2392. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2393. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2394. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  2395. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2396. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  2397. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2398. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2399. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2400. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2401. return EncryptionAlgorithm.CAMELLIA_256_GCM;
  2402. case CipherSuite.TLS_CHACHA20_POLY1305_SHA256:
  2403. case CipherSuite.TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2404. case CipherSuite.TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  2405. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:
  2406. case CipherSuite.TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2407. case CipherSuite.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  2408. case CipherSuite.TLS_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2409. case CipherSuite.TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2410. return EncryptionAlgorithm.CHACHA20_POLY1305;
  2411. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA:
  2412. case CipherSuite.TLS_ECDH_anon_WITH_NULL_SHA:
  2413. case CipherSuite.TLS_ECDH_ECDSA_WITH_NULL_SHA:
  2414. case CipherSuite.TLS_ECDH_RSA_WITH_NULL_SHA:
  2415. case CipherSuite.TLS_ECDHE_ECDSA_WITH_NULL_SHA:
  2416. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA:
  2417. case CipherSuite.TLS_ECDHE_RSA_WITH_NULL_SHA:
  2418. case CipherSuite.TLS_PSK_WITH_NULL_SHA:
  2419. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA:
  2420. case CipherSuite.TLS_RSA_WITH_NULL_SHA:
  2421. return EncryptionAlgorithm.NULL;
  2422. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA256:
  2423. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA256:
  2424. case CipherSuite.TLS_PSK_WITH_NULL_SHA256:
  2425. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA256:
  2426. case CipherSuite.TLS_RSA_WITH_NULL_SHA256:
  2427. return EncryptionAlgorithm.NULL;
  2428. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA384:
  2429. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA384:
  2430. case CipherSuite.TLS_PSK_WITH_NULL_SHA384:
  2431. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA384:
  2432. return EncryptionAlgorithm.NULL;
  2433. case CipherSuite.TLS_DH_anon_WITH_SEED_CBC_SHA:
  2434. case CipherSuite.TLS_DH_DSS_WITH_SEED_CBC_SHA:
  2435. case CipherSuite.TLS_DH_RSA_WITH_SEED_CBC_SHA:
  2436. case CipherSuite.TLS_DHE_DSS_WITH_SEED_CBC_SHA:
  2437. case CipherSuite.TLS_DHE_RSA_WITH_SEED_CBC_SHA:
  2438. case CipherSuite.TLS_RSA_WITH_SEED_CBC_SHA:
  2439. return EncryptionAlgorithm.SEED_CBC;
  2440. case CipherSuite.TLS_SM4_CCM_SM3:
  2441. return EncryptionAlgorithm.SM4_CCM;
  2442. case CipherSuite.TLS_SM4_GCM_SM3:
  2443. return EncryptionAlgorithm.SM4_GCM;
  2444. default:
  2445. return -1;
  2446. }
  2447. }
  2448. public static int GetEncryptionAlgorithmType(int encryptionAlgorithm)
  2449. {
  2450. switch (encryptionAlgorithm)
  2451. {
  2452. case EncryptionAlgorithm.AES_128_CCM:
  2453. case EncryptionAlgorithm.AES_128_CCM_8:
  2454. case EncryptionAlgorithm.AES_128_GCM:
  2455. case EncryptionAlgorithm.AES_256_CCM:
  2456. case EncryptionAlgorithm.AES_256_CCM_8:
  2457. case EncryptionAlgorithm.AES_256_GCM:
  2458. case EncryptionAlgorithm.ARIA_128_GCM:
  2459. case EncryptionAlgorithm.ARIA_256_GCM:
  2460. case EncryptionAlgorithm.CAMELLIA_128_GCM:
  2461. case EncryptionAlgorithm.CAMELLIA_256_GCM:
  2462. case EncryptionAlgorithm.CHACHA20_POLY1305:
  2463. case EncryptionAlgorithm.SM4_CCM:
  2464. case EncryptionAlgorithm.SM4_GCM:
  2465. return CipherType.aead;
  2466. case EncryptionAlgorithm.RC2_CBC_40:
  2467. case EncryptionAlgorithm.IDEA_CBC:
  2468. case EncryptionAlgorithm.DES40_CBC:
  2469. case EncryptionAlgorithm.DES_CBC:
  2470. case EncryptionAlgorithm.cls_3DES_EDE_CBC:
  2471. case EncryptionAlgorithm.AES_128_CBC:
  2472. case EncryptionAlgorithm.AES_256_CBC:
  2473. case EncryptionAlgorithm.ARIA_128_CBC:
  2474. case EncryptionAlgorithm.ARIA_256_CBC:
  2475. case EncryptionAlgorithm.CAMELLIA_128_CBC:
  2476. case EncryptionAlgorithm.CAMELLIA_256_CBC:
  2477. case EncryptionAlgorithm.SEED_CBC:
  2478. case EncryptionAlgorithm.SM4_CBC:
  2479. return CipherType.block;
  2480. case EncryptionAlgorithm.NULL:
  2481. case EncryptionAlgorithm.RC4_40:
  2482. case EncryptionAlgorithm.RC4_128:
  2483. return CipherType.stream;
  2484. default:
  2485. return -1;
  2486. }
  2487. }
  2488. public static int GetKeyExchangeAlgorithm(int cipherSuite)
  2489. {
  2490. switch (cipherSuite)
  2491. {
  2492. case CipherSuite.TLS_DH_anon_WITH_3DES_EDE_CBC_SHA:
  2493. case CipherSuite.TLS_DH_anon_WITH_AES_128_CBC_SHA:
  2494. case CipherSuite.TLS_DH_anon_WITH_AES_128_CBC_SHA256:
  2495. case CipherSuite.TLS_DH_anon_WITH_AES_128_GCM_SHA256:
  2496. case CipherSuite.TLS_DH_anon_WITH_AES_256_CBC_SHA:
  2497. case CipherSuite.TLS_DH_anon_WITH_AES_256_CBC_SHA256:
  2498. case CipherSuite.TLS_DH_anon_WITH_AES_256_GCM_SHA384:
  2499. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_CBC_SHA256:
  2500. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_GCM_SHA256:
  2501. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_CBC_SHA384:
  2502. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_GCM_SHA384:
  2503. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA:
  2504. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256:
  2505. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256:
  2506. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA:
  2507. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256:
  2508. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384:
  2509. case CipherSuite.TLS_DH_anon_WITH_SEED_CBC_SHA:
  2510. return KeyExchangeAlgorithm.DH_anon;
  2511. case CipherSuite.TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA:
  2512. case CipherSuite.TLS_DH_DSS_WITH_AES_128_CBC_SHA:
  2513. case CipherSuite.TLS_DH_DSS_WITH_AES_128_CBC_SHA256:
  2514. case CipherSuite.TLS_DH_DSS_WITH_AES_128_GCM_SHA256:
  2515. case CipherSuite.TLS_DH_DSS_WITH_AES_256_CBC_SHA:
  2516. case CipherSuite.TLS_DH_DSS_WITH_AES_256_CBC_SHA256:
  2517. case CipherSuite.TLS_DH_DSS_WITH_AES_256_GCM_SHA384:
  2518. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256:
  2519. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256:
  2520. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384:
  2521. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384:
  2522. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA:
  2523. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  2524. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  2525. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA:
  2526. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  2527. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  2528. case CipherSuite.TLS_DH_DSS_WITH_SEED_CBC_SHA:
  2529. return KeyExchangeAlgorithm.DH_DSS;
  2530. case CipherSuite.TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA:
  2531. case CipherSuite.TLS_DH_RSA_WITH_AES_128_CBC_SHA:
  2532. case CipherSuite.TLS_DH_RSA_WITH_AES_128_CBC_SHA256:
  2533. case CipherSuite.TLS_DH_RSA_WITH_AES_128_GCM_SHA256:
  2534. case CipherSuite.TLS_DH_RSA_WITH_AES_256_CBC_SHA:
  2535. case CipherSuite.TLS_DH_RSA_WITH_AES_256_CBC_SHA256:
  2536. case CipherSuite.TLS_DH_RSA_WITH_AES_256_GCM_SHA384:
  2537. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256:
  2538. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256:
  2539. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384:
  2540. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384:
  2541. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA:
  2542. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2543. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2544. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA:
  2545. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  2546. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2547. case CipherSuite.TLS_DH_RSA_WITH_SEED_CBC_SHA:
  2548. return KeyExchangeAlgorithm.DH_RSA;
  2549. case CipherSuite.TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA:
  2550. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_CBC_SHA:
  2551. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_CBC_SHA256:
  2552. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256:
  2553. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_CBC_SHA:
  2554. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_CBC_SHA256:
  2555. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_GCM_SHA384:
  2556. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256:
  2557. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256:
  2558. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384:
  2559. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384:
  2560. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA:
  2561. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  2562. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  2563. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA:
  2564. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  2565. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  2566. case CipherSuite.TLS_DHE_DSS_WITH_SEED_CBC_SHA:
  2567. return KeyExchangeAlgorithm.DHE_DSS;
  2568. case CipherSuite.TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA:
  2569. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CBC_SHA:
  2570. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CBC_SHA256:
  2571. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CCM:
  2572. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_GCM_SHA256:
  2573. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CBC_SHA:
  2574. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CBC_SHA384:
  2575. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CCM:
  2576. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_GCM_SHA384:
  2577. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256:
  2578. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256:
  2579. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384:
  2580. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384:
  2581. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  2582. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2583. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  2584. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2585. case CipherSuite.TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2586. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA:
  2587. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA256:
  2588. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA384:
  2589. case CipherSuite.TLS_PSK_DHE_WITH_AES_128_CCM_8:
  2590. case CipherSuite.TLS_PSK_DHE_WITH_AES_256_CCM_8:
  2591. return KeyExchangeAlgorithm.DHE_PSK;
  2592. case CipherSuite.TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA:
  2593. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CBC_SHA:
  2594. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256:
  2595. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM:
  2596. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM_8:
  2597. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256:
  2598. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CBC_SHA:
  2599. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256:
  2600. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM:
  2601. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM_8:
  2602. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_GCM_SHA384:
  2603. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256:
  2604. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256:
  2605. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384:
  2606. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384:
  2607. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA:
  2608. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2609. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2610. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA:
  2611. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  2612. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2613. case CipherSuite.TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  2614. case CipherSuite.TLS_DHE_RSA_WITH_SEED_CBC_SHA:
  2615. return KeyExchangeAlgorithm.DHE_RSA;
  2616. case CipherSuite.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA:
  2617. case CipherSuite.TLS_ECDH_anon_WITH_AES_128_CBC_SHA:
  2618. case CipherSuite.TLS_ECDH_anon_WITH_AES_256_CBC_SHA:
  2619. case CipherSuite.TLS_ECDH_anon_WITH_NULL_SHA:
  2620. return KeyExchangeAlgorithm.ECDH_anon;
  2621. case CipherSuite.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA:
  2622. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA:
  2623. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256:
  2624. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256:
  2625. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA:
  2626. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384:
  2627. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384:
  2628. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256:
  2629. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256:
  2630. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384:
  2631. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384:
  2632. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  2633. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  2634. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  2635. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  2636. case CipherSuite.TLS_ECDH_ECDSA_WITH_NULL_SHA:
  2637. return KeyExchangeAlgorithm.ECDH_ECDSA;
  2638. case CipherSuite.TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA:
  2639. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA:
  2640. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256:
  2641. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256:
  2642. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA:
  2643. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384:
  2644. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384:
  2645. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256:
  2646. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256:
  2647. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384:
  2648. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384:
  2649. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2650. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2651. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  2652. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2653. case CipherSuite.TLS_ECDH_RSA_WITH_NULL_SHA:
  2654. return KeyExchangeAlgorithm.ECDH_RSA;
  2655. case CipherSuite.TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA:
  2656. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA:
  2657. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256:
  2658. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM:
  2659. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8:
  2660. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256:
  2661. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA:
  2662. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384:
  2663. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM:
  2664. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8:
  2665. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384:
  2666. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256:
  2667. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256:
  2668. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384:
  2669. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384:
  2670. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  2671. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  2672. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  2673. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  2674. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:
  2675. case CipherSuite.TLS_ECDHE_ECDSA_WITH_NULL_SHA:
  2676. return KeyExchangeAlgorithm.ECDHE_ECDSA;
  2677. case CipherSuite.TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA:
  2678. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA:
  2679. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256:
  2680. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256:
  2681. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256:
  2682. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256:
  2683. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA:
  2684. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384:
  2685. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384:
  2686. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256:
  2687. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384:
  2688. case CipherSuite.TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  2689. case CipherSuite.TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  2690. case CipherSuite.TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2691. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA:
  2692. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA256:
  2693. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA384:
  2694. return KeyExchangeAlgorithm.ECDHE_PSK;
  2695. case CipherSuite.TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA:
  2696. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA:
  2697. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256:
  2698. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256:
  2699. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA:
  2700. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384:
  2701. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384:
  2702. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256:
  2703. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256:
  2704. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384:
  2705. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384:
  2706. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2707. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2708. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  2709. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2710. case CipherSuite.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  2711. case CipherSuite.TLS_ECDHE_RSA_WITH_NULL_SHA:
  2712. return KeyExchangeAlgorithm.ECDHE_RSA;
  2713. case CipherSuite.TLS_AES_128_CCM_8_SHA256:
  2714. case CipherSuite.TLS_AES_128_CCM_SHA256:
  2715. case CipherSuite.TLS_AES_128_GCM_SHA256:
  2716. case CipherSuite.TLS_AES_256_GCM_SHA384:
  2717. case CipherSuite.TLS_CHACHA20_POLY1305_SHA256:
  2718. case CipherSuite.TLS_SM4_CCM_SM3:
  2719. case CipherSuite.TLS_SM4_GCM_SM3:
  2720. return KeyExchangeAlgorithm.NULL;
  2721. case CipherSuite.TLS_PSK_WITH_3DES_EDE_CBC_SHA:
  2722. case CipherSuite.TLS_PSK_WITH_AES_128_CBC_SHA:
  2723. case CipherSuite.TLS_PSK_WITH_AES_128_CBC_SHA256:
  2724. case CipherSuite.TLS_PSK_WITH_AES_128_CCM:
  2725. case CipherSuite.TLS_PSK_WITH_AES_128_CCM_8:
  2726. case CipherSuite.TLS_PSK_WITH_AES_128_GCM_SHA256:
  2727. case CipherSuite.TLS_PSK_WITH_AES_256_CBC_SHA:
  2728. case CipherSuite.TLS_PSK_WITH_AES_256_CBC_SHA384:
  2729. case CipherSuite.TLS_PSK_WITH_AES_256_CCM:
  2730. case CipherSuite.TLS_PSK_WITH_AES_256_CCM_8:
  2731. case CipherSuite.TLS_PSK_WITH_AES_256_GCM_SHA384:
  2732. case CipherSuite.TLS_PSK_WITH_ARIA_128_CBC_SHA256:
  2733. case CipherSuite.TLS_PSK_WITH_ARIA_128_GCM_SHA256:
  2734. case CipherSuite.TLS_PSK_WITH_ARIA_256_CBC_SHA384:
  2735. case CipherSuite.TLS_PSK_WITH_ARIA_256_GCM_SHA384:
  2736. case CipherSuite.TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  2737. case CipherSuite.TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2738. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  2739. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2740. case CipherSuite.TLS_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2741. case CipherSuite.TLS_PSK_WITH_NULL_SHA:
  2742. case CipherSuite.TLS_PSK_WITH_NULL_SHA256:
  2743. case CipherSuite.TLS_PSK_WITH_NULL_SHA384:
  2744. return KeyExchangeAlgorithm.PSK;
  2745. case CipherSuite.TLS_RSA_WITH_3DES_EDE_CBC_SHA:
  2746. case CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA:
  2747. case CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256:
  2748. case CipherSuite.TLS_RSA_WITH_AES_128_CCM:
  2749. case CipherSuite.TLS_RSA_WITH_AES_128_CCM_8:
  2750. case CipherSuite.TLS_RSA_WITH_AES_128_GCM_SHA256:
  2751. case CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA:
  2752. case CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA256:
  2753. case CipherSuite.TLS_RSA_WITH_AES_256_CCM:
  2754. case CipherSuite.TLS_RSA_WITH_AES_256_CCM_8:
  2755. case CipherSuite.TLS_RSA_WITH_AES_256_GCM_SHA384:
  2756. case CipherSuite.TLS_RSA_WITH_ARIA_128_CBC_SHA256:
  2757. case CipherSuite.TLS_RSA_WITH_ARIA_128_GCM_SHA256:
  2758. case CipherSuite.TLS_RSA_WITH_ARIA_256_CBC_SHA384:
  2759. case CipherSuite.TLS_RSA_WITH_ARIA_256_GCM_SHA384:
  2760. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA:
  2761. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  2762. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2763. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA:
  2764. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  2765. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2766. case CipherSuite.TLS_RSA_WITH_NULL_SHA:
  2767. case CipherSuite.TLS_RSA_WITH_NULL_SHA256:
  2768. case CipherSuite.TLS_RSA_WITH_SEED_CBC_SHA:
  2769. return KeyExchangeAlgorithm.RSA;
  2770. case CipherSuite.TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA:
  2771. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_CBC_SHA:
  2772. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_CBC_SHA256:
  2773. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_GCM_SHA256:
  2774. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_CBC_SHA:
  2775. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_CBC_SHA384:
  2776. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_GCM_SHA384:
  2777. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256:
  2778. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256:
  2779. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384:
  2780. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384:
  2781. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  2782. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2783. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  2784. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2785. case CipherSuite.TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2786. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA:
  2787. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA256:
  2788. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA384:
  2789. return KeyExchangeAlgorithm.RSA_PSK;
  2790. case CipherSuite.TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA:
  2791. case CipherSuite.TLS_SRP_SHA_WITH_AES_128_CBC_SHA:
  2792. case CipherSuite.TLS_SRP_SHA_WITH_AES_256_CBC_SHA:
  2793. return KeyExchangeAlgorithm.SRP;
  2794. case CipherSuite.TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA:
  2795. case CipherSuite.TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA:
  2796. case CipherSuite.TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA:
  2797. return KeyExchangeAlgorithm.SRP_DSS;
  2798. case CipherSuite.TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA:
  2799. case CipherSuite.TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA:
  2800. case CipherSuite.TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA:
  2801. return KeyExchangeAlgorithm.SRP_RSA;
  2802. default:
  2803. return -1;
  2804. }
  2805. }
  2806. public static IList GetKeyExchangeAlgorithms(int[] cipherSuites)
  2807. {
  2808. IList result = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList();
  2809. if (null != cipherSuites)
  2810. {
  2811. for (int i = 0; i < cipherSuites.Length; ++i)
  2812. {
  2813. AddToSet(result, GetKeyExchangeAlgorithm(cipherSuites[i]));
  2814. }
  2815. result.Remove(-1);
  2816. }
  2817. return result;
  2818. }
  2819. public static int GetMacAlgorithm(int cipherSuite)
  2820. {
  2821. switch (cipherSuite)
  2822. {
  2823. case CipherSuite.TLS_AES_128_CCM_SHA256:
  2824. case CipherSuite.TLS_AES_128_CCM_8_SHA256:
  2825. case CipherSuite.TLS_AES_128_GCM_SHA256:
  2826. case CipherSuite.TLS_AES_256_GCM_SHA384:
  2827. case CipherSuite.TLS_CHACHA20_POLY1305_SHA256:
  2828. case CipherSuite.TLS_DH_anon_WITH_AES_128_GCM_SHA256:
  2829. case CipherSuite.TLS_DH_anon_WITH_AES_256_GCM_SHA384:
  2830. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_GCM_SHA256:
  2831. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_GCM_SHA384:
  2832. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256:
  2833. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384:
  2834. case CipherSuite.TLS_DH_DSS_WITH_AES_128_GCM_SHA256:
  2835. case CipherSuite.TLS_DH_DSS_WITH_AES_256_GCM_SHA384:
  2836. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256:
  2837. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384:
  2838. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  2839. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  2840. case CipherSuite.TLS_DH_RSA_WITH_AES_128_GCM_SHA256:
  2841. case CipherSuite.TLS_DH_RSA_WITH_AES_256_GCM_SHA384:
  2842. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256:
  2843. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384:
  2844. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2845. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2846. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256:
  2847. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_GCM_SHA384:
  2848. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256:
  2849. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384:
  2850. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  2851. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  2852. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CCM:
  2853. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_GCM_SHA256:
  2854. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CCM:
  2855. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_GCM_SHA384:
  2856. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256:
  2857. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384:
  2858. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2859. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2860. case CipherSuite.TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2861. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM:
  2862. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM_8:
  2863. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256:
  2864. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM:
  2865. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM_8:
  2866. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_GCM_SHA384:
  2867. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256:
  2868. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384:
  2869. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2870. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2871. case CipherSuite.TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  2872. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256:
  2873. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384:
  2874. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256:
  2875. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384:
  2876. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  2877. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  2878. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256:
  2879. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384:
  2880. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256:
  2881. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384:
  2882. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2883. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2884. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM:
  2885. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8:
  2886. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256:
  2887. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM:
  2888. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8:
  2889. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384:
  2890. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256:
  2891. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384:
  2892. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  2893. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  2894. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:
  2895. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256:
  2896. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256:
  2897. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256:
  2898. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384:
  2899. case CipherSuite.TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2900. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256:
  2901. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384:
  2902. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256:
  2903. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384:
  2904. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2905. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2906. case CipherSuite.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  2907. case CipherSuite.TLS_PSK_DHE_WITH_AES_128_CCM_8:
  2908. case CipherSuite.TLS_PSK_DHE_WITH_AES_256_CCM_8:
  2909. case CipherSuite.TLS_PSK_WITH_AES_128_CCM:
  2910. case CipherSuite.TLS_PSK_WITH_AES_128_CCM_8:
  2911. case CipherSuite.TLS_PSK_WITH_AES_128_GCM_SHA256:
  2912. case CipherSuite.TLS_PSK_WITH_AES_256_CCM:
  2913. case CipherSuite.TLS_PSK_WITH_AES_256_CCM_8:
  2914. case CipherSuite.TLS_PSK_WITH_AES_256_GCM_SHA384:
  2915. case CipherSuite.TLS_PSK_WITH_ARIA_128_GCM_SHA256:
  2916. case CipherSuite.TLS_PSK_WITH_ARIA_256_GCM_SHA384:
  2917. case CipherSuite.TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2918. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2919. case CipherSuite.TLS_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2920. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_GCM_SHA256:
  2921. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_GCM_SHA384:
  2922. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256:
  2923. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384:
  2924. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  2925. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  2926. case CipherSuite.TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256:
  2927. case CipherSuite.TLS_RSA_WITH_AES_128_CCM:
  2928. case CipherSuite.TLS_RSA_WITH_AES_128_CCM_8:
  2929. case CipherSuite.TLS_RSA_WITH_AES_128_GCM_SHA256:
  2930. case CipherSuite.TLS_RSA_WITH_AES_256_CCM:
  2931. case CipherSuite.TLS_RSA_WITH_AES_256_CCM_8:
  2932. case CipherSuite.TLS_RSA_WITH_AES_256_GCM_SHA384:
  2933. case CipherSuite.TLS_RSA_WITH_ARIA_128_GCM_SHA256:
  2934. case CipherSuite.TLS_RSA_WITH_ARIA_256_GCM_SHA384:
  2935. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  2936. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  2937. case CipherSuite.TLS_SM4_CCM_SM3:
  2938. case CipherSuite.TLS_SM4_GCM_SM3:
  2939. return MacAlgorithm.cls_null;
  2940. case CipherSuite.TLS_DH_anon_WITH_3DES_EDE_CBC_SHA:
  2941. case CipherSuite.TLS_DH_anon_WITH_AES_128_CBC_SHA:
  2942. case CipherSuite.TLS_DH_anon_WITH_AES_256_CBC_SHA:
  2943. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA:
  2944. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA:
  2945. case CipherSuite.TLS_DH_anon_WITH_SEED_CBC_SHA:
  2946. case CipherSuite.TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA:
  2947. case CipherSuite.TLS_DH_DSS_WITH_AES_128_CBC_SHA:
  2948. case CipherSuite.TLS_DH_DSS_WITH_AES_256_CBC_SHA:
  2949. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA:
  2950. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA:
  2951. case CipherSuite.TLS_DH_DSS_WITH_SEED_CBC_SHA:
  2952. case CipherSuite.TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA:
  2953. case CipherSuite.TLS_DH_RSA_WITH_AES_128_CBC_SHA:
  2954. case CipherSuite.TLS_DH_RSA_WITH_AES_256_CBC_SHA:
  2955. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA:
  2956. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA:
  2957. case CipherSuite.TLS_DH_RSA_WITH_SEED_CBC_SHA:
  2958. case CipherSuite.TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA:
  2959. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_CBC_SHA:
  2960. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_CBC_SHA:
  2961. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA:
  2962. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA:
  2963. case CipherSuite.TLS_DHE_DSS_WITH_SEED_CBC_SHA:
  2964. case CipherSuite.TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA:
  2965. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CBC_SHA:
  2966. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CBC_SHA:
  2967. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA:
  2968. case CipherSuite.TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA:
  2969. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CBC_SHA:
  2970. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CBC_SHA:
  2971. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA:
  2972. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA:
  2973. case CipherSuite.TLS_DHE_RSA_WITH_SEED_CBC_SHA:
  2974. case CipherSuite.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA:
  2975. case CipherSuite.TLS_ECDH_anon_WITH_AES_128_CBC_SHA:
  2976. case CipherSuite.TLS_ECDH_anon_WITH_AES_256_CBC_SHA:
  2977. case CipherSuite.TLS_ECDH_anon_WITH_NULL_SHA:
  2978. case CipherSuite.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA:
  2979. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA:
  2980. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA:
  2981. case CipherSuite.TLS_ECDH_ECDSA_WITH_NULL_SHA:
  2982. case CipherSuite.TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA:
  2983. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA:
  2984. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA:
  2985. case CipherSuite.TLS_ECDH_RSA_WITH_NULL_SHA:
  2986. case CipherSuite.TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA:
  2987. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA:
  2988. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA:
  2989. case CipherSuite.TLS_ECDHE_ECDSA_WITH_NULL_SHA:
  2990. case CipherSuite.TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA:
  2991. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA:
  2992. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA:
  2993. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA:
  2994. case CipherSuite.TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA:
  2995. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA:
  2996. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA:
  2997. case CipherSuite.TLS_ECDHE_RSA_WITH_NULL_SHA:
  2998. case CipherSuite.TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA:
  2999. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_CBC_SHA:
  3000. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_CBC_SHA:
  3001. case CipherSuite.TLS_PSK_WITH_3DES_EDE_CBC_SHA:
  3002. case CipherSuite.TLS_PSK_WITH_AES_128_CBC_SHA:
  3003. case CipherSuite.TLS_PSK_WITH_AES_256_CBC_SHA:
  3004. case CipherSuite.TLS_PSK_WITH_NULL_SHA:
  3005. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA:
  3006. case CipherSuite.TLS_RSA_WITH_3DES_EDE_CBC_SHA:
  3007. case CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA:
  3008. case CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA:
  3009. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA:
  3010. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA:
  3011. case CipherSuite.TLS_RSA_WITH_NULL_SHA:
  3012. case CipherSuite.TLS_RSA_WITH_SEED_CBC_SHA:
  3013. case CipherSuite.TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA:
  3014. case CipherSuite.TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA:
  3015. case CipherSuite.TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA:
  3016. case CipherSuite.TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA:
  3017. case CipherSuite.TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA:
  3018. case CipherSuite.TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA:
  3019. case CipherSuite.TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA:
  3020. case CipherSuite.TLS_SRP_SHA_WITH_AES_128_CBC_SHA:
  3021. case CipherSuite.TLS_SRP_SHA_WITH_AES_256_CBC_SHA:
  3022. return MacAlgorithm.hmac_sha1;
  3023. case CipherSuite.TLS_DH_anon_WITH_AES_128_CBC_SHA256:
  3024. case CipherSuite.TLS_DH_anon_WITH_AES_256_CBC_SHA256:
  3025. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_CBC_SHA256:
  3026. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256:
  3027. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256:
  3028. case CipherSuite.TLS_DH_DSS_WITH_AES_128_CBC_SHA256:
  3029. case CipherSuite.TLS_DH_DSS_WITH_AES_256_CBC_SHA256:
  3030. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256:
  3031. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  3032. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  3033. case CipherSuite.TLS_DH_RSA_WITH_AES_128_CBC_SHA256:
  3034. case CipherSuite.TLS_DH_RSA_WITH_AES_256_CBC_SHA256:
  3035. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256:
  3036. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3037. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  3038. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_CBC_SHA256:
  3039. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_CBC_SHA256:
  3040. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256:
  3041. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  3042. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  3043. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CBC_SHA256:
  3044. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256:
  3045. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  3046. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA256:
  3047. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256:
  3048. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256:
  3049. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256:
  3050. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3051. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  3052. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256:
  3053. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256:
  3054. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  3055. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256:
  3056. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256:
  3057. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3058. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256:
  3059. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256:
  3060. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  3061. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256:
  3062. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256:
  3063. case CipherSuite.TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  3064. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA256:
  3065. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256:
  3066. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256:
  3067. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3068. case CipherSuite.TLS_PSK_WITH_AES_128_CBC_SHA256:
  3069. case CipherSuite.TLS_PSK_WITH_ARIA_128_CBC_SHA256:
  3070. case CipherSuite.TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  3071. case CipherSuite.TLS_PSK_WITH_NULL_SHA256:
  3072. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_CBC_SHA256:
  3073. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256:
  3074. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256:
  3075. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA256:
  3076. case CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256:
  3077. case CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA256:
  3078. case CipherSuite.TLS_RSA_WITH_ARIA_128_CBC_SHA256:
  3079. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3080. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  3081. case CipherSuite.TLS_RSA_WITH_NULL_SHA256:
  3082. return MacAlgorithm.hmac_sha256;
  3083. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_CBC_SHA384:
  3084. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384:
  3085. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384:
  3086. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384:
  3087. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CBC_SHA384:
  3088. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384:
  3089. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  3090. case CipherSuite.TLS_DHE_PSK_WITH_NULL_SHA384:
  3091. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384:
  3092. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384:
  3093. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384:
  3094. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  3095. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384:
  3096. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384:
  3097. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  3098. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384:
  3099. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384:
  3100. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  3101. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384:
  3102. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384:
  3103. case CipherSuite.TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  3104. case CipherSuite.TLS_ECDHE_PSK_WITH_NULL_SHA384:
  3105. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384:
  3106. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384:
  3107. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  3108. case CipherSuite.TLS_PSK_WITH_AES_256_CBC_SHA384:
  3109. case CipherSuite.TLS_PSK_WITH_ARIA_256_CBC_SHA384:
  3110. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  3111. case CipherSuite.TLS_PSK_WITH_NULL_SHA384:
  3112. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_CBC_SHA384:
  3113. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384:
  3114. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384:
  3115. case CipherSuite.TLS_RSA_PSK_WITH_NULL_SHA384:
  3116. case CipherSuite.TLS_RSA_WITH_ARIA_256_CBC_SHA384:
  3117. return MacAlgorithm.hmac_sha384;
  3118. default:
  3119. return -1;
  3120. }
  3121. }
  3122. public static ProtocolVersion GetMinimumVersion(int cipherSuite)
  3123. {
  3124. switch (cipherSuite)
  3125. {
  3126. case CipherSuite.TLS_AES_128_CCM_SHA256:
  3127. case CipherSuite.TLS_AES_128_CCM_8_SHA256:
  3128. case CipherSuite.TLS_AES_128_GCM_SHA256:
  3129. case CipherSuite.TLS_AES_256_GCM_SHA384:
  3130. case CipherSuite.TLS_CHACHA20_POLY1305_SHA256:
  3131. case CipherSuite.TLS_SM4_CCM_SM3:
  3132. case CipherSuite.TLS_SM4_GCM_SM3:
  3133. return ProtocolVersion.TLSv13;
  3134. case CipherSuite.TLS_DH_anon_WITH_AES_128_CBC_SHA256:
  3135. case CipherSuite.TLS_DH_anon_WITH_AES_128_GCM_SHA256:
  3136. case CipherSuite.TLS_DH_anon_WITH_AES_256_CBC_SHA256:
  3137. case CipherSuite.TLS_DH_anon_WITH_AES_256_GCM_SHA384:
  3138. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_CBC_SHA256:
  3139. case CipherSuite.TLS_DH_anon_WITH_ARIA_128_GCM_SHA256:
  3140. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_CBC_SHA384:
  3141. case CipherSuite.TLS_DH_anon_WITH_ARIA_256_GCM_SHA384:
  3142. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256:
  3143. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256:
  3144. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256:
  3145. case CipherSuite.TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384:
  3146. case CipherSuite.TLS_DH_DSS_WITH_AES_128_CBC_SHA256:
  3147. case CipherSuite.TLS_DH_DSS_WITH_AES_128_GCM_SHA256:
  3148. case CipherSuite.TLS_DH_DSS_WITH_AES_256_CBC_SHA256:
  3149. case CipherSuite.TLS_DH_DSS_WITH_AES_256_GCM_SHA384:
  3150. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256:
  3151. case CipherSuite.TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256:
  3152. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384:
  3153. case CipherSuite.TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384:
  3154. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  3155. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  3156. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  3157. case CipherSuite.TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  3158. case CipherSuite.TLS_DH_RSA_WITH_AES_128_CBC_SHA256:
  3159. case CipherSuite.TLS_DH_RSA_WITH_AES_128_GCM_SHA256:
  3160. case CipherSuite.TLS_DH_RSA_WITH_AES_256_CBC_SHA256:
  3161. case CipherSuite.TLS_DH_RSA_WITH_AES_256_GCM_SHA384:
  3162. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256:
  3163. case CipherSuite.TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256:
  3164. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384:
  3165. case CipherSuite.TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384:
  3166. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3167. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  3168. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  3169. case CipherSuite.TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  3170. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_CBC_SHA256:
  3171. case CipherSuite.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256:
  3172. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_CBC_SHA256:
  3173. case CipherSuite.TLS_DHE_DSS_WITH_AES_256_GCM_SHA384:
  3174. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256:
  3175. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256:
  3176. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384:
  3177. case CipherSuite.TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384:
  3178. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256:
  3179. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256:
  3180. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256:
  3181. case CipherSuite.TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384:
  3182. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_CCM:
  3183. case CipherSuite.TLS_DHE_PSK_WITH_AES_128_GCM_SHA256:
  3184. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_CCM:
  3185. case CipherSuite.TLS_DHE_PSK_WITH_AES_256_GCM_SHA384:
  3186. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256:
  3187. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256:
  3188. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384:
  3189. case CipherSuite.TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384:
  3190. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  3191. case CipherSuite.TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  3192. case CipherSuite.TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  3193. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256:
  3194. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM:
  3195. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_CCM_8:
  3196. case CipherSuite.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256:
  3197. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256:
  3198. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM:
  3199. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_CCM_8:
  3200. case CipherSuite.TLS_DHE_RSA_WITH_AES_256_GCM_SHA384:
  3201. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256:
  3202. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256:
  3203. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384:
  3204. case CipherSuite.TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384:
  3205. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3206. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  3207. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  3208. case CipherSuite.TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  3209. case CipherSuite.TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  3210. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256:
  3211. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256:
  3212. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384:
  3213. case CipherSuite.TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384:
  3214. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256:
  3215. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256:
  3216. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384:
  3217. case CipherSuite.TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384:
  3218. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  3219. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  3220. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  3221. case CipherSuite.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  3222. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256:
  3223. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256:
  3224. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384:
  3225. case CipherSuite.TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384:
  3226. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256:
  3227. case CipherSuite.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256:
  3228. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384:
  3229. case CipherSuite.TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384:
  3230. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3231. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  3232. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  3233. case CipherSuite.TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  3234. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256:
  3235. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM:
  3236. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8:
  3237. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256:
  3238. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384:
  3239. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM:
  3240. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8:
  3241. case CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384:
  3242. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256:
  3243. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256:
  3244. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384:
  3245. case CipherSuite.TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384:
  3246. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
  3247. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
  3248. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
  3249. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
  3250. case CipherSuite.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:
  3251. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256:
  3252. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256:
  3253. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256:
  3254. case CipherSuite.TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384:
  3255. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256:
  3256. case CipherSuite.TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384:
  3257. case CipherSuite.TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256:
  3258. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256:
  3259. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256:
  3260. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384:
  3261. case CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384:
  3262. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256:
  3263. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256:
  3264. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384:
  3265. case CipherSuite.TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384:
  3266. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3267. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  3268. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384:
  3269. case CipherSuite.TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  3270. case CipherSuite.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256:
  3271. case CipherSuite.TLS_PSK_DHE_WITH_AES_128_CCM_8:
  3272. case CipherSuite.TLS_PSK_DHE_WITH_AES_256_CCM_8:
  3273. case CipherSuite.TLS_PSK_WITH_AES_128_CCM:
  3274. case CipherSuite.TLS_PSK_WITH_AES_128_CCM_8:
  3275. case CipherSuite.TLS_PSK_WITH_AES_128_GCM_SHA256:
  3276. case CipherSuite.TLS_PSK_WITH_AES_256_CCM:
  3277. case CipherSuite.TLS_PSK_WITH_AES_256_CCM_8:
  3278. case CipherSuite.TLS_PSK_WITH_AES_256_GCM_SHA384:
  3279. case CipherSuite.TLS_PSK_WITH_ARIA_128_CBC_SHA256:
  3280. case CipherSuite.TLS_PSK_WITH_ARIA_128_GCM_SHA256:
  3281. case CipherSuite.TLS_PSK_WITH_ARIA_256_CBC_SHA384:
  3282. case CipherSuite.TLS_PSK_WITH_ARIA_256_GCM_SHA384:
  3283. case CipherSuite.TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  3284. case CipherSuite.TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  3285. case CipherSuite.TLS_PSK_WITH_CHACHA20_POLY1305_SHA256:
  3286. case CipherSuite.TLS_RSA_PSK_WITH_AES_128_GCM_SHA256:
  3287. case CipherSuite.TLS_RSA_PSK_WITH_AES_256_GCM_SHA384:
  3288. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256:
  3289. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256:
  3290. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384:
  3291. case CipherSuite.TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384:
  3292. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256:
  3293. case CipherSuite.TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384:
  3294. case CipherSuite.TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256:
  3295. case CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256:
  3296. case CipherSuite.TLS_RSA_WITH_AES_128_CCM:
  3297. case CipherSuite.TLS_RSA_WITH_AES_128_CCM_8:
  3298. case CipherSuite.TLS_RSA_WITH_AES_128_GCM_SHA256:
  3299. case CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA256:
  3300. case CipherSuite.TLS_RSA_WITH_AES_256_CCM:
  3301. case CipherSuite.TLS_RSA_WITH_AES_256_CCM_8:
  3302. case CipherSuite.TLS_RSA_WITH_AES_256_GCM_SHA384:
  3303. case CipherSuite.TLS_RSA_WITH_ARIA_128_CBC_SHA256:
  3304. case CipherSuite.TLS_RSA_WITH_ARIA_128_GCM_SHA256:
  3305. case CipherSuite.TLS_RSA_WITH_ARIA_256_CBC_SHA384:
  3306. case CipherSuite.TLS_RSA_WITH_ARIA_256_GCM_SHA384:
  3307. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256:
  3308. case CipherSuite.TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256:
  3309. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256:
  3310. case CipherSuite.TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384:
  3311. case CipherSuite.TLS_RSA_WITH_NULL_SHA256:
  3312. return ProtocolVersion.TLSv12;
  3313. default:
  3314. return ProtocolVersion.SSLv3;
  3315. }
  3316. }
  3317. public static IList GetNamedGroupRoles(int[] cipherSuites)
  3318. {
  3319. return GetNamedGroupRoles(GetKeyExchangeAlgorithms(cipherSuites));
  3320. }
  3321. public static IList GetNamedGroupRoles(IList keyExchangeAlgorithms)
  3322. {
  3323. IList result = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList();
  3324. foreach (int keyExchangeAlgorithm in keyExchangeAlgorithms)
  3325. {
  3326. switch (keyExchangeAlgorithm)
  3327. {
  3328. case KeyExchangeAlgorithm.DH_anon:
  3329. case KeyExchangeAlgorithm.DH_DSS:
  3330. case KeyExchangeAlgorithm.DH_RSA:
  3331. case KeyExchangeAlgorithm.DHE_DSS:
  3332. case KeyExchangeAlgorithm.DHE_PSK:
  3333. case KeyExchangeAlgorithm.DHE_RSA:
  3334. {
  3335. AddToSet(result, NamedGroupRole.dh);
  3336. break;
  3337. }
  3338. case KeyExchangeAlgorithm.ECDH_anon:
  3339. case KeyExchangeAlgorithm.ECDH_RSA:
  3340. case KeyExchangeAlgorithm.ECDHE_PSK:
  3341. case KeyExchangeAlgorithm.ECDHE_RSA:
  3342. {
  3343. AddToSet(result, NamedGroupRole.ecdh);
  3344. break;
  3345. }
  3346. case KeyExchangeAlgorithm.ECDH_ECDSA:
  3347. case KeyExchangeAlgorithm.ECDHE_ECDSA:
  3348. {
  3349. AddToSet(result, NamedGroupRole.ecdh);
  3350. AddToSet(result, NamedGroupRole.ecdsa);
  3351. break;
  3352. }
  3353. case KeyExchangeAlgorithm.NULL:
  3354. {
  3355. // TODO[tls13] We're conservatively adding both here, though maybe only one is needed
  3356. AddToSet(result, NamedGroupRole.dh);
  3357. AddToSet(result, NamedGroupRole.ecdh);
  3358. break;
  3359. }
  3360. }
  3361. }
  3362. return result;
  3363. }
  3364. /// <exception cref="IOException"/>
  3365. public static bool IsAeadCipherSuite(int cipherSuite)
  3366. {
  3367. return CipherType.aead == GetCipherType(cipherSuite);
  3368. }
  3369. /// <exception cref="IOException"/>
  3370. public static bool IsBlockCipherSuite(int cipherSuite)
  3371. {
  3372. return CipherType.block == GetCipherType(cipherSuite);
  3373. }
  3374. /// <exception cref="IOException"/>
  3375. public static bool IsStreamCipherSuite(int cipherSuite)
  3376. {
  3377. return CipherType.stream == GetCipherType(cipherSuite);
  3378. }
  3379. /// <returns>Whether a server can select the specified cipher suite given the available signature algorithms
  3380. /// for ServerKeyExchange.</returns>
  3381. public static bool IsValidCipherSuiteForSignatureAlgorithms(int cipherSuite, IList sigAlgs)
  3382. {
  3383. int keyExchangeAlgorithm = GetKeyExchangeAlgorithm(cipherSuite);
  3384. switch (keyExchangeAlgorithm)
  3385. {
  3386. case KeyExchangeAlgorithm.DHE_DSS:
  3387. case KeyExchangeAlgorithm.DHE_RSA:
  3388. case KeyExchangeAlgorithm.ECDHE_ECDSA:
  3389. case KeyExchangeAlgorithm.ECDHE_RSA:
  3390. case KeyExchangeAlgorithm.NULL:
  3391. case KeyExchangeAlgorithm.SRP_RSA:
  3392. case KeyExchangeAlgorithm.SRP_DSS:
  3393. break;
  3394. default:
  3395. return true;
  3396. }
  3397. foreach (short signatureAlgorithm in sigAlgs)
  3398. {
  3399. if (IsValidSignatureAlgorithmForServerKeyExchange(signatureAlgorithm, keyExchangeAlgorithm))
  3400. return true;
  3401. }
  3402. return false;
  3403. }
  3404. internal static bool IsValidCipherSuiteSelection(int[] offeredCipherSuites, int cipherSuite)
  3405. {
  3406. return null != offeredCipherSuites
  3407. && Arrays.Contains(offeredCipherSuites, cipherSuite)
  3408. && CipherSuite.TLS_NULL_WITH_NULL_NULL != cipherSuite
  3409. && !CipherSuite.IsScsv(cipherSuite);
  3410. }
  3411. internal static bool IsValidKeyShareSelection(ProtocolVersion negotiatedVersion, int[] clientSupportedGroups,
  3412. IDictionary clientAgreements, int keyShareGroup)
  3413. {
  3414. return null != clientSupportedGroups
  3415. && Arrays.Contains(clientSupportedGroups, keyShareGroup)
  3416. && !clientAgreements.Contains(keyShareGroup)
  3417. && NamedGroup.CanBeNegotiated(keyShareGroup, negotiatedVersion);
  3418. }
  3419. internal static bool IsValidSignatureAlgorithmForCertificateVerify(short signatureAlgorithm,
  3420. short[] clientCertificateTypes)
  3421. {
  3422. short clientCertificateType = SignatureAlgorithm.GetClientCertificateType(signatureAlgorithm);
  3423. return clientCertificateType >= 0 && Arrays.Contains(clientCertificateTypes, clientCertificateType);
  3424. }
  3425. internal static bool IsValidSignatureAlgorithmForServerKeyExchange(short signatureAlgorithm,
  3426. int keyExchangeAlgorithm)
  3427. {
  3428. // TODO[tls13]
  3429. switch (keyExchangeAlgorithm)
  3430. {
  3431. case KeyExchangeAlgorithm.DHE_RSA:
  3432. case KeyExchangeAlgorithm.ECDHE_RSA:
  3433. case KeyExchangeAlgorithm.SRP_RSA:
  3434. switch (signatureAlgorithm)
  3435. {
  3436. case SignatureAlgorithm.rsa:
  3437. case SignatureAlgorithm.rsa_pss_rsae_sha256:
  3438. case SignatureAlgorithm.rsa_pss_rsae_sha384:
  3439. case SignatureAlgorithm.rsa_pss_rsae_sha512:
  3440. case SignatureAlgorithm.rsa_pss_pss_sha256:
  3441. case SignatureAlgorithm.rsa_pss_pss_sha384:
  3442. case SignatureAlgorithm.rsa_pss_pss_sha512:
  3443. return true;
  3444. default:
  3445. return false;
  3446. }
  3447. case KeyExchangeAlgorithm.DHE_DSS:
  3448. case KeyExchangeAlgorithm.SRP_DSS:
  3449. return SignatureAlgorithm.dsa == signatureAlgorithm;
  3450. case KeyExchangeAlgorithm.ECDHE_ECDSA:
  3451. switch (signatureAlgorithm)
  3452. {
  3453. case SignatureAlgorithm.ecdsa:
  3454. case SignatureAlgorithm.ed25519:
  3455. case SignatureAlgorithm.ed448:
  3456. return true;
  3457. default:
  3458. return false;
  3459. }
  3460. case KeyExchangeAlgorithm.NULL:
  3461. return SignatureAlgorithm.anonymous != signatureAlgorithm;
  3462. default:
  3463. return false;
  3464. }
  3465. }
  3466. public static bool IsValidSignatureSchemeForServerKeyExchange(int signatureScheme, int keyExchangeAlgorithm)
  3467. {
  3468. short signatureAlgorithm = SignatureScheme.GetSignatureAlgorithm(signatureScheme);
  3469. return IsValidSignatureAlgorithmForServerKeyExchange(signatureAlgorithm, keyExchangeAlgorithm);
  3470. }
  3471. public static bool IsValidVersionForCipherSuite(int cipherSuite, ProtocolVersion version)
  3472. {
  3473. version = version.GetEquivalentTlsVersion();
  3474. ProtocolVersion minimumVersion = GetMinimumVersion(cipherSuite);
  3475. if (minimumVersion == version)
  3476. return true;
  3477. if (!minimumVersion.IsEarlierVersionOf(version))
  3478. return false;
  3479. return ProtocolVersion.TLSv13.IsEqualOrEarlierVersionOf(minimumVersion)
  3480. || ProtocolVersion.TLSv13.IsLaterVersionOf(version);
  3481. }
  3482. /// <exception cref="IOException"/>
  3483. public static SignatureAndHashAlgorithm ChooseSignatureAndHashAlgorithm(TlsContext context, IList sigHashAlgs,
  3484. short signatureAlgorithm)
  3485. {
  3486. return ChooseSignatureAndHashAlgorithm(context.ServerVersion, sigHashAlgs, signatureAlgorithm);
  3487. }
  3488. /// <exception cref="IOException"/>
  3489. public static SignatureAndHashAlgorithm ChooseSignatureAndHashAlgorithm(ProtocolVersion negotiatedVersion,
  3490. IList sigHashAlgs, short signatureAlgorithm)
  3491. {
  3492. if (!IsTlsV12(negotiatedVersion))
  3493. return null;
  3494. if (sigHashAlgs == null)
  3495. {
  3496. /*
  3497. * TODO[tls13] RFC 8446 4.2.3 Clients which desire the server to authenticate itself via
  3498. * a certificate MUST send the "signature_algorithms" extension.
  3499. */
  3500. sigHashAlgs = GetDefaultSignatureAlgorithms(signatureAlgorithm);
  3501. }
  3502. SignatureAndHashAlgorithm result = null;
  3503. foreach (SignatureAndHashAlgorithm sigHashAlg in sigHashAlgs)
  3504. {
  3505. if (sigHashAlg.Signature != signatureAlgorithm)
  3506. continue;
  3507. short hash = sigHashAlg.Hash;
  3508. if (hash < MinimumHashStrict)
  3509. continue;
  3510. if (result == null)
  3511. {
  3512. result = sigHashAlg;
  3513. continue;
  3514. }
  3515. short current = result.Hash;
  3516. if (current < MinimumHashPreferred)
  3517. {
  3518. if (hash > current)
  3519. {
  3520. result = sigHashAlg;
  3521. }
  3522. }
  3523. else if (hash >= MinimumHashPreferred)
  3524. {
  3525. if (hash < current)
  3526. {
  3527. result = sigHashAlg;
  3528. }
  3529. }
  3530. }
  3531. if (result == null)
  3532. throw new TlsFatalAlert(AlertDescription.internal_error);
  3533. return result;
  3534. }
  3535. public static IList GetUsableSignatureAlgorithms(IList sigHashAlgs)
  3536. {
  3537. if (sigHashAlgs == null)
  3538. {
  3539. IList v = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(3);
  3540. v.Add(SignatureAlgorithm.rsa);
  3541. v.Add(SignatureAlgorithm.dsa);
  3542. v.Add(SignatureAlgorithm.ecdsa);
  3543. return v;
  3544. }
  3545. else
  3546. {
  3547. IList v = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList();
  3548. foreach (SignatureAndHashAlgorithm sigHashAlg in sigHashAlgs)
  3549. {
  3550. if (sigHashAlg.Hash >= MinimumHashStrict)
  3551. {
  3552. short sigAlg = sigHashAlg.Signature;
  3553. if (!v.Contains(sigAlg))
  3554. {
  3555. // TODO Check for crypto support before choosing (or pass in cached list?)
  3556. v.Add(sigAlg);
  3557. }
  3558. }
  3559. }
  3560. return v;
  3561. }
  3562. }
  3563. public static int GetCommonCipherSuite13(ProtocolVersion negotiatedVersion, int[] peerCipherSuites,
  3564. int[] localCipherSuites, bool useLocalOrder)
  3565. {
  3566. int[] ordered = peerCipherSuites, unordered = localCipherSuites;
  3567. if (useLocalOrder)
  3568. {
  3569. ordered = localCipherSuites;
  3570. unordered = peerCipherSuites;
  3571. }
  3572. for (int i = 0; i < ordered.Length; ++i)
  3573. {
  3574. int candidate = ordered[i];
  3575. if (Arrays.Contains(unordered, candidate) &&
  3576. IsValidVersionForCipherSuite(candidate, negotiatedVersion))
  3577. {
  3578. return candidate;
  3579. }
  3580. }
  3581. return -1;
  3582. }
  3583. public static int[] GetCommonCipherSuites(int[] peerCipherSuites, int[] localCipherSuites, bool useLocalOrder)
  3584. {
  3585. int[] ordered = peerCipherSuites, unordered = localCipherSuites;
  3586. if (useLocalOrder)
  3587. {
  3588. ordered = localCipherSuites;
  3589. unordered = peerCipherSuites;
  3590. }
  3591. int count = 0, limit = System.Math.Min(ordered.Length, unordered.Length);
  3592. int[] candidates = new int[limit];
  3593. for (int i = 0; i < ordered.Length; ++i)
  3594. {
  3595. int candidate = ordered[i];
  3596. if (!Contains(candidates, 0, count, candidate)
  3597. && Arrays.Contains(unordered, candidate))
  3598. {
  3599. candidates[count++] = candidate;
  3600. }
  3601. }
  3602. if (count < limit)
  3603. {
  3604. candidates = Arrays.CopyOf(candidates, count);
  3605. }
  3606. return candidates;
  3607. }
  3608. public static int[] GetSupportedCipherSuites(TlsCrypto crypto, int[] suites)
  3609. {
  3610. return GetSupportedCipherSuites(crypto, suites, 0, suites.Length);
  3611. }
  3612. public static int[] GetSupportedCipherSuites(TlsCrypto crypto, int[] suites, int suitesOff, int suitesCount)
  3613. {
  3614. int[] supported = new int[suitesCount];
  3615. int count = 0;
  3616. for (int i = 0; i < suitesCount; ++i)
  3617. {
  3618. int suite = suites[suitesOff + i];
  3619. if (IsSupportedCipherSuite(crypto, suite))
  3620. {
  3621. supported[count++] = suite;
  3622. }
  3623. }
  3624. if (count < suitesCount)
  3625. {
  3626. supported = Arrays.CopyOf(supported, count);
  3627. }
  3628. return supported;
  3629. }
  3630. public static bool IsSupportedCipherSuite(TlsCrypto crypto, int cipherSuite)
  3631. {
  3632. return IsSupportedKeyExchange(crypto, GetKeyExchangeAlgorithm(cipherSuite))
  3633. && crypto.HasEncryptionAlgorithm(GetEncryptionAlgorithm(cipherSuite))
  3634. && crypto.HasMacAlgorithm(GetMacAlgorithm(cipherSuite));
  3635. }
  3636. public static bool IsSupportedKeyExchange(TlsCrypto crypto, int keyExchangeAlgorithm)
  3637. {
  3638. switch (keyExchangeAlgorithm)
  3639. {
  3640. case KeyExchangeAlgorithm.DH_anon:
  3641. case KeyExchangeAlgorithm.DH_DSS:
  3642. case KeyExchangeAlgorithm.DH_RSA:
  3643. case KeyExchangeAlgorithm.DHE_PSK:
  3644. return crypto.HasDHAgreement();
  3645. case KeyExchangeAlgorithm.DHE_DSS:
  3646. return crypto.HasDHAgreement()
  3647. && crypto.HasSignatureAlgorithm(SignatureAlgorithm.dsa);
  3648. case KeyExchangeAlgorithm.DHE_RSA:
  3649. return crypto.HasDHAgreement()
  3650. && HasAnyRsaSigAlgs(crypto);
  3651. case KeyExchangeAlgorithm.ECDH_anon:
  3652. case KeyExchangeAlgorithm.ECDH_ECDSA:
  3653. case KeyExchangeAlgorithm.ECDH_RSA:
  3654. case KeyExchangeAlgorithm.ECDHE_PSK:
  3655. return crypto.HasECDHAgreement();
  3656. case KeyExchangeAlgorithm.ECDHE_ECDSA:
  3657. return crypto.HasECDHAgreement()
  3658. && (crypto.HasSignatureAlgorithm(SignatureAlgorithm.ecdsa)
  3659. || crypto.HasSignatureAlgorithm(SignatureAlgorithm.ed25519)
  3660. || crypto.HasSignatureAlgorithm(SignatureAlgorithm.ed448));
  3661. case KeyExchangeAlgorithm.ECDHE_RSA:
  3662. return crypto.HasECDHAgreement()
  3663. && HasAnyRsaSigAlgs(crypto);
  3664. case KeyExchangeAlgorithm.NULL:
  3665. case KeyExchangeAlgorithm.PSK:
  3666. return true;
  3667. case KeyExchangeAlgorithm.RSA:
  3668. case KeyExchangeAlgorithm.RSA_PSK:
  3669. return crypto.HasRsaEncryption();
  3670. case KeyExchangeAlgorithm.SRP:
  3671. return crypto.HasSrpAuthentication();
  3672. case KeyExchangeAlgorithm.SRP_DSS:
  3673. return crypto.HasSrpAuthentication()
  3674. && crypto.HasSignatureAlgorithm(SignatureAlgorithm.dsa);
  3675. case KeyExchangeAlgorithm.SRP_RSA:
  3676. return crypto.HasSrpAuthentication()
  3677. && HasAnyRsaSigAlgs(crypto);
  3678. default:
  3679. return false;
  3680. }
  3681. }
  3682. internal static bool HasAnyRsaSigAlgs(TlsCrypto crypto)
  3683. {
  3684. return crypto.HasSignatureAlgorithm(SignatureAlgorithm.rsa)
  3685. || crypto.HasSignatureAlgorithm(SignatureAlgorithm.rsa_pss_rsae_sha256)
  3686. || crypto.HasSignatureAlgorithm(SignatureAlgorithm.rsa_pss_rsae_sha384)
  3687. || crypto.HasSignatureAlgorithm(SignatureAlgorithm.rsa_pss_rsae_sha512)
  3688. || crypto.HasSignatureAlgorithm(SignatureAlgorithm.rsa_pss_pss_sha256)
  3689. || crypto.HasSignatureAlgorithm(SignatureAlgorithm.rsa_pss_pss_sha384)
  3690. || crypto.HasSignatureAlgorithm(SignatureAlgorithm.rsa_pss_pss_sha512);
  3691. }
  3692. internal static byte[] GetCurrentPrfHash(TlsHandshakeHash handshakeHash)
  3693. {
  3694. return handshakeHash.ForkPrfHash().CalculateHash();
  3695. }
  3696. internal static void SealHandshakeHash(TlsContext context, TlsHandshakeHash handshakeHash, bool forceBuffering)
  3697. {
  3698. if (forceBuffering || !context.Crypto.HasAllRawSignatureAlgorithms())
  3699. {
  3700. handshakeHash.ForceBuffering();
  3701. }
  3702. handshakeHash.SealHashAlgorithms();
  3703. }
  3704. private static TlsHash CreateHash(TlsCrypto crypto, short hashAlgorithm)
  3705. {
  3706. int cryptoHashAlgorithm = TlsCryptoUtilities.GetHash(hashAlgorithm);
  3707. return crypto.CreateHash(cryptoHashAlgorithm);
  3708. }
  3709. /// <exception cref="IOException"/>
  3710. private static TlsKeyExchange CreateKeyExchangeClient(TlsClient client, int keyExchange)
  3711. {
  3712. TlsKeyExchangeFactory factory = client.GetKeyExchangeFactory();
  3713. switch (keyExchange)
  3714. {
  3715. case KeyExchangeAlgorithm.DH_anon:
  3716. return factory.CreateDHanonKeyExchangeClient(keyExchange, client.GetDHGroupVerifier());
  3717. case KeyExchangeAlgorithm.DH_DSS:
  3718. case KeyExchangeAlgorithm.DH_RSA:
  3719. return factory.CreateDHKeyExchange(keyExchange);
  3720. case KeyExchangeAlgorithm.DHE_DSS:
  3721. case KeyExchangeAlgorithm.DHE_RSA:
  3722. return factory.CreateDheKeyExchangeClient(keyExchange, client.GetDHGroupVerifier());
  3723. case KeyExchangeAlgorithm.ECDH_anon:
  3724. return factory.CreateECDHanonKeyExchangeClient(keyExchange);
  3725. case KeyExchangeAlgorithm.ECDH_ECDSA:
  3726. case KeyExchangeAlgorithm.ECDH_RSA:
  3727. return factory.CreateECDHKeyExchange(keyExchange);
  3728. case KeyExchangeAlgorithm.ECDHE_ECDSA:
  3729. case KeyExchangeAlgorithm.ECDHE_RSA:
  3730. return factory.CreateECDheKeyExchangeClient(keyExchange);
  3731. case KeyExchangeAlgorithm.RSA:
  3732. return factory.CreateRsaKeyExchange(keyExchange);
  3733. case KeyExchangeAlgorithm.DHE_PSK:
  3734. return factory.CreatePskKeyExchangeClient(keyExchange, client.GetPskIdentity(),
  3735. client.GetDHGroupVerifier());
  3736. case KeyExchangeAlgorithm.ECDHE_PSK:
  3737. case KeyExchangeAlgorithm.PSK:
  3738. case KeyExchangeAlgorithm.RSA_PSK:
  3739. return factory.CreatePskKeyExchangeClient(keyExchange, client.GetPskIdentity(), null);
  3740. case KeyExchangeAlgorithm.SRP:
  3741. case KeyExchangeAlgorithm.SRP_DSS:
  3742. case KeyExchangeAlgorithm.SRP_RSA:
  3743. return factory.CreateSrpKeyExchangeClient(keyExchange, client.GetSrpIdentity(),
  3744. client.GetSrpConfigVerifier());
  3745. default:
  3746. /*
  3747. * Note: internal error here; the TlsProtocol implementation verifies that the
  3748. * server-selected cipher suite was in the list of client-offered cipher suites, so if
  3749. * we now can't produce an implementation, we shouldn't have offered it!
  3750. */
  3751. throw new TlsFatalAlert(AlertDescription.internal_error);
  3752. }
  3753. }
  3754. /// <exception cref="IOException"/>
  3755. private static TlsKeyExchange CreateKeyExchangeServer(TlsServer server, int keyExchange)
  3756. {
  3757. TlsKeyExchangeFactory factory = server.GetKeyExchangeFactory();
  3758. switch (keyExchange)
  3759. {
  3760. case KeyExchangeAlgorithm.DH_anon:
  3761. return factory.CreateDHanonKeyExchangeServer(keyExchange, server.GetDHConfig());
  3762. case KeyExchangeAlgorithm.DH_DSS:
  3763. case KeyExchangeAlgorithm.DH_RSA:
  3764. return factory.CreateDHKeyExchange(keyExchange);
  3765. case KeyExchangeAlgorithm.DHE_DSS:
  3766. case KeyExchangeAlgorithm.DHE_RSA:
  3767. return factory.CreateDheKeyExchangeServer(keyExchange, server.GetDHConfig());
  3768. case KeyExchangeAlgorithm.ECDH_anon:
  3769. return factory.CreateECDHanonKeyExchangeServer(keyExchange, server.GetECDHConfig());
  3770. case KeyExchangeAlgorithm.ECDH_ECDSA:
  3771. case KeyExchangeAlgorithm.ECDH_RSA:
  3772. return factory.CreateECDHKeyExchange(keyExchange);
  3773. case KeyExchangeAlgorithm.ECDHE_ECDSA:
  3774. case KeyExchangeAlgorithm.ECDHE_RSA:
  3775. return factory.CreateECDheKeyExchangeServer(keyExchange, server.GetECDHConfig());
  3776. case KeyExchangeAlgorithm.RSA:
  3777. return factory.CreateRsaKeyExchange(keyExchange);
  3778. case KeyExchangeAlgorithm.DHE_PSK:
  3779. return factory.CreatePskKeyExchangeServer(keyExchange, server.GetPskIdentityManager(),
  3780. server.GetDHConfig(), null);
  3781. case KeyExchangeAlgorithm.ECDHE_PSK:
  3782. return factory.CreatePskKeyExchangeServer(keyExchange, server.GetPskIdentityManager(), null,
  3783. server.GetECDHConfig());
  3784. case KeyExchangeAlgorithm.PSK:
  3785. case KeyExchangeAlgorithm.RSA_PSK:
  3786. return factory.CreatePskKeyExchangeServer(keyExchange, server.GetPskIdentityManager(), null, null);
  3787. case KeyExchangeAlgorithm.SRP:
  3788. case KeyExchangeAlgorithm.SRP_DSS:
  3789. case KeyExchangeAlgorithm.SRP_RSA:
  3790. return factory.CreateSrpKeyExchangeServer(keyExchange, server.GetSrpLoginParameters());
  3791. default:
  3792. /*
  3793. * Note: internal error here; the TlsProtocol implementation verifies that the
  3794. * server-selected cipher suite was in the list of client-offered cipher suites, so if
  3795. * we now can't produce an implementation, we shouldn't have offered it!
  3796. */
  3797. throw new TlsFatalAlert(AlertDescription.internal_error);
  3798. }
  3799. }
  3800. /// <exception cref="IOException"/>
  3801. internal static TlsKeyExchange InitKeyExchangeClient(TlsClientContext clientContext, TlsClient client)
  3802. {
  3803. SecurityParameters securityParameters = clientContext.SecurityParameters;
  3804. TlsKeyExchange keyExchange = CreateKeyExchangeClient(client, securityParameters.KeyExchangeAlgorithm);
  3805. keyExchange.Init(clientContext);
  3806. return keyExchange;
  3807. }
  3808. /// <exception cref="IOException"/>
  3809. internal static TlsKeyExchange InitKeyExchangeServer(TlsServerContext serverContext, TlsServer server)
  3810. {
  3811. SecurityParameters securityParameters = serverContext.SecurityParameters;
  3812. TlsKeyExchange keyExchange = CreateKeyExchangeServer(server, securityParameters.KeyExchangeAlgorithm);
  3813. keyExchange.Init(serverContext);
  3814. return keyExchange;
  3815. }
  3816. internal static TlsCipher InitCipher(TlsContext context)
  3817. {
  3818. SecurityParameters securityParameters = context.SecurityParameters;
  3819. int cipherSuite = securityParameters.CipherSuite;
  3820. int encryptionAlgorithm = GetEncryptionAlgorithm(cipherSuite);
  3821. int macAlgorithm = GetMacAlgorithm(cipherSuite);
  3822. if (encryptionAlgorithm < 0 || macAlgorithm < 0)
  3823. throw new TlsFatalAlert(AlertDescription.internal_error);
  3824. return context.Crypto.CreateCipher(new TlsCryptoParameters(context), encryptionAlgorithm, macAlgorithm);
  3825. }
  3826. /// <summary>Check the signature algorithm for certificates in the peer's CertPath as specified in RFC 5246
  3827. /// 7.4.2, 7.4.4, 7.4.6 and similar rules for earlier TLS versions.</summary>
  3828. /// <remarks>
  3829. /// The supplied CertPath should include the trust anchor (its signature algorithm isn't checked, but in the
  3830. /// general case checking a certificate requires the issuer certificate).
  3831. /// </remarks>
  3832. /// <exception cref="IOException">if any certificate in the CertPath (excepting the trust anchor) has a
  3833. /// signature algorithm that is not one of the locally supported signature algorithms.</exception>
  3834. public static void CheckPeerSigAlgs(TlsContext context, TlsCertificate[] peerCertPath)
  3835. {
  3836. if (context.IsServer)
  3837. {
  3838. CheckSigAlgOfClientCerts(context, peerCertPath);
  3839. }
  3840. else
  3841. {
  3842. CheckSigAlgOfServerCerts(context, peerCertPath);
  3843. }
  3844. }
  3845. private static void CheckSigAlgOfClientCerts(TlsContext context, TlsCertificate[] clientCertPath)
  3846. {
  3847. SecurityParameters securityParameters = context.SecurityParameters;
  3848. short[] clientCertTypes = securityParameters.ClientCertTypes;
  3849. IList serverSigAlgsCert = securityParameters.ServerSigAlgsCert;
  3850. int trustAnchorPos = clientCertPath.Length - 1;
  3851. for (int i = 0; i < trustAnchorPos; ++i)
  3852. {
  3853. TlsCertificate subjectCert = clientCertPath[i];
  3854. TlsCertificate issuerCert = clientCertPath[i + 1];
  3855. SignatureAndHashAlgorithm sigAndHashAlg = GetCertSigAndHashAlg(subjectCert, issuerCert);
  3856. bool valid = false;
  3857. if (null == sigAndHashAlg)
  3858. {
  3859. // We don't recognize the 'signatureAlgorithm' of the certificate
  3860. }
  3861. else if (null == serverSigAlgsCert)
  3862. {
  3863. // TODO Review this (legacy) logic with RFC 4346 (7.4?.2?)
  3864. if (null != clientCertTypes)
  3865. {
  3866. for (int j = 0; j < clientCertTypes.Length; ++j)
  3867. {
  3868. short signatureAlgorithm = GetLegacySignatureAlgorithmClientCert(clientCertTypes[j]);
  3869. if (sigAndHashAlg.Signature == signatureAlgorithm)
  3870. {
  3871. valid = true;
  3872. break;
  3873. }
  3874. }
  3875. }
  3876. }
  3877. else
  3878. {
  3879. /*
  3880. * RFC 5246 7.4.4 Any certificates provided by the client MUST be signed using a
  3881. * hash/signature algorithm pair found in supported_signature_algorithms.
  3882. */
  3883. valid = ContainsSignatureAlgorithm(serverSigAlgsCert, sigAndHashAlg);
  3884. }
  3885. if (!valid)
  3886. {
  3887. throw new TlsFatalAlert(AlertDescription.bad_certificate);
  3888. }
  3889. }
  3890. }
  3891. private static void CheckSigAlgOfServerCerts(TlsContext context, TlsCertificate[] serverCertPath)
  3892. {
  3893. SecurityParameters securityParameters = context.SecurityParameters;
  3894. IList clientSigAlgsCert = securityParameters.ClientSigAlgsCert;
  3895. IList clientSigAlgs = securityParameters.ClientSigAlgs;
  3896. /*
  3897. * NOTE: For TLS 1.2, we'll check 'signature_algorithms' too (if it's distinct), since
  3898. * there's no way of knowing whether the server understood 'signature_algorithms_cert'.
  3899. */
  3900. if (clientSigAlgs == clientSigAlgsCert || IsTlsV13(securityParameters.NegotiatedVersion))
  3901. {
  3902. clientSigAlgs = null;
  3903. }
  3904. int trustAnchorPos = serverCertPath.Length - 1;
  3905. for (int i = 0; i < trustAnchorPos; ++i)
  3906. {
  3907. TlsCertificate subjectCert = serverCertPath[i];
  3908. TlsCertificate issuerCert = serverCertPath[i + 1];
  3909. SignatureAndHashAlgorithm sigAndHashAlg = GetCertSigAndHashAlg(subjectCert, issuerCert);
  3910. bool valid = false;
  3911. if (null == sigAndHashAlg)
  3912. {
  3913. // We don't recognize the 'signatureAlgorithm' of the certificate
  3914. }
  3915. else if (null == clientSigAlgsCert)
  3916. {
  3917. /*
  3918. * RFC 4346 7.4.2. Unless otherwise specified, the signing algorithm for the
  3919. * certificate MUST be the same as the algorithm for the certificate key.
  3920. */
  3921. short signatureAlgorithm = GetLegacySignatureAlgorithmServerCert(
  3922. securityParameters.KeyExchangeAlgorithm);
  3923. valid = (signatureAlgorithm == sigAndHashAlg.Signature);
  3924. }
  3925. else
  3926. {
  3927. /*
  3928. * RFC 5246 7.4.2. If the client provided a "signature_algorithms" extension, then
  3929. * all certificates provided by the server MUST be signed by a hash/signature algorithm
  3930. * pair that appears in that extension.
  3931. */
  3932. valid = ContainsSignatureAlgorithm(clientSigAlgsCert, sigAndHashAlg)
  3933. || (null != clientSigAlgs && ContainsSignatureAlgorithm(clientSigAlgs, sigAndHashAlg));
  3934. }
  3935. if (!valid)
  3936. throw new TlsFatalAlert(AlertDescription.bad_certificate);
  3937. }
  3938. }
  3939. internal static void CheckTlsFeatures(Certificate serverCertificate, IDictionary clientExtensions,
  3940. IDictionary serverExtensions)
  3941. {
  3942. /*
  3943. * RFC 7633 4.3.3. A client MUST treat a certificate with a TLS feature extension as an
  3944. * invalid certificate if the features offered by the server do not contain all features
  3945. * present in both the client's ClientHello message and the TLS feature extension.
  3946. */
  3947. byte[] tlsFeatures = serverCertificate.GetCertificateAt(0).GetExtension(TlsObjectIdentifiers.id_pe_tlsfeature);
  3948. if (tlsFeatures != null)
  3949. {
  3950. foreach (DerInteger tlsExtension in Asn1Sequence.GetInstance(ReadDerObject(tlsFeatures)))
  3951. {
  3952. int extensionType = tlsExtension.IntValueExact;
  3953. CheckUint16(extensionType);
  3954. if (clientExtensions.Contains(extensionType) && !serverExtensions.Contains(extensionType))
  3955. throw new TlsFatalAlert(AlertDescription.certificate_unknown);
  3956. }
  3957. }
  3958. }
  3959. internal static void ProcessClientCertificate(TlsServerContext serverContext, Certificate clientCertificate,
  3960. TlsKeyExchange keyExchange, TlsServer server)
  3961. {
  3962. SecurityParameters securityParameters = serverContext.SecurityParameters;
  3963. if (null != securityParameters.PeerCertificate)
  3964. throw new TlsFatalAlert(AlertDescription.unexpected_message);
  3965. bool isTlsV13 = IsTlsV13(securityParameters.NegotiatedVersion);
  3966. if (isTlsV13)
  3967. {
  3968. // 'keyExchange' not used
  3969. }
  3970. else if (clientCertificate.IsEmpty)
  3971. {
  3972. /*
  3973. * NOTE: We tolerate SSLv3 clients sending an empty chain, although "If no suitable
  3974. * certificate is available, the client should send a no_certificate alert instead".
  3975. */
  3976. keyExchange.SkipClientCredentials();
  3977. }
  3978. else
  3979. {
  3980. keyExchange.ProcessClientCertificate(clientCertificate);
  3981. }
  3982. securityParameters.m_peerCertificate = clientCertificate;
  3983. /*
  3984. * RFC 5246 7.4.6. If the client does not send any certificates, the server MAY at its
  3985. * discretion either continue the handshake without client authentication, or respond with a
  3986. * fatal handshake_failure alert. Also, if some aspect of the certificate chain was
  3987. * unacceptable (e.g., it was not signed by a known, trusted CA), the server MAY at its
  3988. * discretion either continue the handshake (considering the client unauthenticated) or send
  3989. * a fatal alert.
  3990. */
  3991. server.NotifyClientCertificate(clientCertificate);
  3992. }
  3993. internal static void ProcessServerCertificate(TlsClientContext clientContext,
  3994. CertificateStatus serverCertificateStatus, TlsKeyExchange keyExchange,
  3995. TlsAuthentication clientAuthentication, IDictionary clientExtensions, IDictionary serverExtensions)
  3996. {
  3997. SecurityParameters securityParameters = clientContext.SecurityParameters;
  3998. bool isTlsV13 = IsTlsV13(securityParameters.NegotiatedVersion);
  3999. if (null == clientAuthentication)
  4000. {
  4001. if (isTlsV13)
  4002. throw new TlsFatalAlert(AlertDescription.internal_error);
  4003. if (securityParameters.IsRenegotiating)
  4004. {
  4005. throw new TlsFatalAlert(AlertDescription.handshake_failure);
  4006. }
  4007. // There was no server certificate message; check it's OK
  4008. keyExchange.SkipServerCredentials();
  4009. securityParameters.m_tlsServerEndPoint = EmptyBytes;
  4010. return;
  4011. }
  4012. Certificate serverCertificate = securityParameters.PeerCertificate;
  4013. CheckTlsFeatures(serverCertificate, clientExtensions, serverExtensions);
  4014. if (!isTlsV13)
  4015. {
  4016. keyExchange.ProcessServerCertificate(serverCertificate);
  4017. }
  4018. clientAuthentication.NotifyServerCertificate(
  4019. new TlsServerCertificateImpl(serverCertificate, serverCertificateStatus));
  4020. }
  4021. internal static SignatureAndHashAlgorithm GetCertSigAndHashAlg(TlsCertificate subjectCert, TlsCertificate issuerCert)
  4022. {
  4023. string sigAlgOid = subjectCert.SigAlgOid;
  4024. if (null != sigAlgOid)
  4025. {
  4026. if (!PkcsObjectIdentifiers.IdRsassaPss.Id.Equals(sigAlgOid))
  4027. {
  4028. if (!CertSigAlgOids.Contains(sigAlgOid))
  4029. return null;
  4030. return (SignatureAndHashAlgorithm)CertSigAlgOids[sigAlgOid];
  4031. }
  4032. RsassaPssParameters pssParams = RsassaPssParameters.GetInstance(subjectCert.GetSigAlgParams());
  4033. if (null != pssParams)
  4034. {
  4035. DerObjectIdentifier hashOid = pssParams.HashAlgorithm.Algorithm;
  4036. if (NistObjectIdentifiers.IdSha256.Equals(hashOid))
  4037. {
  4038. if (issuerCert.SupportsSignatureAlgorithmCA(SignatureAlgorithm.rsa_pss_pss_sha256))
  4039. return SignatureAndHashAlgorithm.rsa_pss_pss_sha256;
  4040. if (issuerCert.SupportsSignatureAlgorithmCA(SignatureAlgorithm.rsa_pss_rsae_sha256))
  4041. return SignatureAndHashAlgorithm.rsa_pss_rsae_sha256;
  4042. }
  4043. else if (NistObjectIdentifiers.IdSha384.Equals(hashOid))
  4044. {
  4045. if (issuerCert.SupportsSignatureAlgorithmCA(SignatureAlgorithm.rsa_pss_pss_sha384))
  4046. return SignatureAndHashAlgorithm.rsa_pss_pss_sha384;
  4047. if (issuerCert.SupportsSignatureAlgorithmCA(SignatureAlgorithm.rsa_pss_rsae_sha384))
  4048. return SignatureAndHashAlgorithm.rsa_pss_rsae_sha384;
  4049. }
  4050. else if (NistObjectIdentifiers.IdSha512.Equals(hashOid))
  4051. {
  4052. if (issuerCert.SupportsSignatureAlgorithmCA(SignatureAlgorithm.rsa_pss_pss_sha512))
  4053. return SignatureAndHashAlgorithm.rsa_pss_pss_sha512;
  4054. if (issuerCert.SupportsSignatureAlgorithmCA(SignatureAlgorithm.rsa_pss_rsae_sha512))
  4055. return SignatureAndHashAlgorithm.rsa_pss_rsae_sha512;
  4056. }
  4057. }
  4058. }
  4059. return null;
  4060. }
  4061. internal static CertificateRequest ValidateCertificateRequest(CertificateRequest certificateRequest,
  4062. TlsKeyExchange keyExchange)
  4063. {
  4064. short[] validClientCertificateTypes = keyExchange.GetClientCertificateTypes();
  4065. if (IsNullOrEmpty(validClientCertificateTypes))
  4066. throw new TlsFatalAlert(AlertDescription.unexpected_message);
  4067. certificateRequest = NormalizeCertificateRequest(certificateRequest, validClientCertificateTypes);
  4068. if (certificateRequest == null)
  4069. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  4070. return certificateRequest;
  4071. }
  4072. internal static CertificateRequest NormalizeCertificateRequest(CertificateRequest certificateRequest,
  4073. short[] validClientCertificateTypes)
  4074. {
  4075. if (ContainsAll(validClientCertificateTypes, certificateRequest.CertificateTypes))
  4076. return certificateRequest;
  4077. short[] retained = RetainAll(certificateRequest.CertificateTypes, validClientCertificateTypes);
  4078. if (retained.Length < 1)
  4079. return null;
  4080. // TODO Filter for unique sigAlgs/CAs only
  4081. return new CertificateRequest(retained, certificateRequest.SupportedSignatureAlgorithms,
  4082. certificateRequest.CertificateAuthorities);
  4083. }
  4084. internal static bool Contains(int[] buf, int off, int len, int value)
  4085. {
  4086. for (int i = 0; i < len; ++i)
  4087. {
  4088. if (value == buf[off + i])
  4089. return true;
  4090. }
  4091. return false;
  4092. }
  4093. internal static bool ContainsAll(short[] container, short[] elements)
  4094. {
  4095. for (int i = 0; i < elements.Length; ++i)
  4096. {
  4097. if (!Arrays.Contains(container, elements[i]))
  4098. return false;
  4099. }
  4100. return true;
  4101. }
  4102. internal static short[] RetainAll(short[] retainer, short[] elements)
  4103. {
  4104. short[] retained = new short[System.Math.Min(retainer.Length, elements.Length)];
  4105. int count = 0;
  4106. for (int i = 0; i < elements.Length; ++i)
  4107. {
  4108. if (Arrays.Contains(retainer, elements[i]))
  4109. {
  4110. retained[count++] = elements[i];
  4111. }
  4112. }
  4113. return Truncate(retained, count);
  4114. }
  4115. internal static short[] Truncate(short[] a, int n)
  4116. {
  4117. if (n >= a.Length)
  4118. return a;
  4119. short[] t = new short[n];
  4120. Array.Copy(a, 0, t, 0, n);
  4121. return t;
  4122. }
  4123. internal static int[] Truncate(int[] a, int n)
  4124. {
  4125. if (n >= a.Length)
  4126. return a;
  4127. int[] t = new int[n];
  4128. Array.Copy(a, 0, t, 0, n);
  4129. return t;
  4130. }
  4131. /// <exception cref="IOException"/>
  4132. internal static TlsCredentialedAgreement RequireAgreementCredentials(TlsCredentials credentials)
  4133. {
  4134. if (!(credentials is TlsCredentialedAgreement))
  4135. throw new TlsFatalAlert(AlertDescription.internal_error);
  4136. return (TlsCredentialedAgreement)credentials;
  4137. }
  4138. /// <exception cref="IOException"/>
  4139. internal static TlsCredentialedDecryptor RequireDecryptorCredentials(TlsCredentials credentials)
  4140. {
  4141. if (!(credentials is TlsCredentialedDecryptor))
  4142. throw new TlsFatalAlert(AlertDescription.internal_error);
  4143. return (TlsCredentialedDecryptor)credentials;
  4144. }
  4145. /// <exception cref="IOException"/>
  4146. internal static TlsCredentialedSigner RequireSignerCredentials(TlsCredentials credentials)
  4147. {
  4148. if (!(credentials is TlsCredentialedSigner))
  4149. throw new TlsFatalAlert(AlertDescription.internal_error);
  4150. return (TlsCredentialedSigner)credentials;
  4151. }
  4152. private static void CheckDowngradeMarker(byte[] randomBlock, byte[] downgradeMarker)
  4153. {
  4154. int len = downgradeMarker.Length;
  4155. if (ConstantTimeAreEqual(len, downgradeMarker, 0, randomBlock, randomBlock.Length - len))
  4156. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  4157. }
  4158. internal static void CheckDowngradeMarker(ProtocolVersion version, byte[] randomBlock)
  4159. {
  4160. version = version.GetEquivalentTlsVersion();
  4161. if (version.IsEqualOrEarlierVersionOf(ProtocolVersion.TLSv11))
  4162. {
  4163. CheckDowngradeMarker(randomBlock, DowngradeTlsV11);
  4164. }
  4165. if (version.IsEqualOrEarlierVersionOf(ProtocolVersion.TLSv12))
  4166. {
  4167. CheckDowngradeMarker(randomBlock, DowngradeTlsV12);
  4168. }
  4169. }
  4170. internal static void WriteDowngradeMarker(ProtocolVersion version, byte[] randomBlock)
  4171. {
  4172. version = version.GetEquivalentTlsVersion();
  4173. byte[] marker;
  4174. if (ProtocolVersion.TLSv12 == version)
  4175. {
  4176. marker = DowngradeTlsV12;
  4177. }
  4178. else if (version.IsEqualOrEarlierVersionOf(ProtocolVersion.TLSv11))
  4179. {
  4180. marker = DowngradeTlsV11;
  4181. }
  4182. else
  4183. {
  4184. throw new TlsFatalAlert(AlertDescription.internal_error);
  4185. }
  4186. Array.Copy(marker, 0, randomBlock, randomBlock.Length - marker.Length, marker.Length);
  4187. }
  4188. private static bool areCertificatesEqual(Certificate a, Certificate b)
  4189. {
  4190. int length = a.Length;
  4191. if (b.Length == length)
  4192. {
  4193. try
  4194. {
  4195. for (int i = 0; i < length; ++i)
  4196. {
  4197. TlsCertificate ai = a.GetCertificateAt(i);
  4198. TlsCertificate bi = b.GetCertificateAt(i);
  4199. if (!Arrays.AreEqual(ai.GetEncoded(), bi.GetEncoded()))
  4200. {
  4201. return false;
  4202. }
  4203. }
  4204. return true;
  4205. }
  4206. catch (Exception e)
  4207. {
  4208. }
  4209. }
  4210. return false;
  4211. }
  4212. private static bool isSafeRenegotiationServerCertificate(TlsClientContext clientContext, Certificate serverCertificate)
  4213. {
  4214. SecurityParameters securityParametersConnection = clientContext.SecurityParameters;
  4215. if (securityParametersConnection != null)
  4216. {
  4217. Certificate previousCertificate = securityParametersConnection.PreRenegotiatingServerCert;
  4218. if (null != previousCertificate)
  4219. {
  4220. return areCertificatesEqual(previousCertificate, serverCertificate);
  4221. }
  4222. }
  4223. return false;
  4224. }
  4225. internal static TlsAuthentication ReceiveServerCertificate(TlsClientContext clientContext, TlsClient client,
  4226. MemoryStream buf)
  4227. {
  4228. SecurityParameters securityParameters = clientContext.SecurityParameters;
  4229. if (null != securityParameters.PeerCertificate)
  4230. throw new TlsFatalAlert(AlertDescription.unexpected_message);
  4231. MemoryStream endPointHash = new MemoryStream();
  4232. Certificate.ParseOptions options = new Certificate.ParseOptions()
  4233. .SetMaxChainLength(client.GetMaxCertificateChainLength());
  4234. Certificate serverCertificate = Certificate.Parse(options, clientContext, buf, endPointHash);
  4235. TlsProtocol.AssertEmpty(buf);
  4236. if (serverCertificate.IsEmpty)
  4237. throw new TlsFatalAlert(AlertDescription.decode_error);
  4238. if (securityParameters.IsRenegotiating && !isSafeRenegotiationServerCertificate(clientContext, serverCertificate))
  4239. {
  4240. throw new TlsFatalAlert(AlertDescription.certificate_unknown, "Server certificate changed unsafely in renegotiation handshake");
  4241. }
  4242. securityParameters.PreRenegotiatingServerCert = null;
  4243. securityParameters.m_peerCertificate = serverCertificate;
  4244. securityParameters.m_tlsServerEndPoint = endPointHash.ToArray();
  4245. TlsAuthentication authentication = client.GetAuthentication();
  4246. if (null == authentication)
  4247. throw new TlsFatalAlert(AlertDescription.internal_error);
  4248. return authentication;
  4249. }
  4250. internal static TlsAuthentication Receive13ServerCertificate(TlsClientContext clientContext, TlsClient client,
  4251. MemoryStream buf)
  4252. {
  4253. SecurityParameters securityParameters = clientContext.SecurityParameters;
  4254. if (null != securityParameters.PeerCertificate)
  4255. throw new TlsFatalAlert(AlertDescription.unexpected_message);
  4256. Certificate.ParseOptions options = new Certificate.ParseOptions()
  4257. .SetMaxChainLength(client.GetMaxCertificateChainLength());
  4258. Certificate serverCertificate = Certificate.Parse(options, clientContext, buf, null);
  4259. TlsProtocol.AssertEmpty(buf);
  4260. if (serverCertificate.GetCertificateRequestContext().Length > 0)
  4261. throw new TlsFatalAlert(AlertDescription.illegal_parameter);
  4262. if (serverCertificate.IsEmpty)
  4263. throw new TlsFatalAlert(AlertDescription.decode_error);
  4264. securityParameters.m_peerCertificate = serverCertificate;
  4265. securityParameters.m_tlsServerEndPoint = null;
  4266. TlsAuthentication authentication = client.GetAuthentication();
  4267. if (null == authentication)
  4268. throw new TlsFatalAlert(AlertDescription.internal_error);
  4269. return authentication;
  4270. }
  4271. internal static TlsAuthentication Skip13ServerCertificate(TlsClientContext clientContext)
  4272. {
  4273. SecurityParameters securityParameters = clientContext.SecurityParameters;
  4274. if (null != securityParameters.PeerCertificate)
  4275. throw new TlsFatalAlert(AlertDescription.internal_error);
  4276. securityParameters.m_peerCertificate = null;
  4277. securityParameters.m_tlsServerEndPoint = null;
  4278. return null;
  4279. }
  4280. public static bool ContainsNonAscii(byte[] bs)
  4281. {
  4282. for (int i = 0; i < bs.Length; ++i)
  4283. {
  4284. int c = bs[i];
  4285. if (c >= 0x80)
  4286. return true;
  4287. }
  4288. return false;
  4289. }
  4290. public static bool ContainsNonAscii(string s)
  4291. {
  4292. for (int i = 0; i < s.Length; ++i)
  4293. {
  4294. int c = s[i];
  4295. if (c >= 0x80)
  4296. return true;
  4297. }
  4298. return false;
  4299. }
  4300. internal static IDictionary AddKeyShareToClientHello(TlsClientContext clientContext, TlsClient client,
  4301. IDictionary clientExtensions)
  4302. {
  4303. /*
  4304. * RFC 8446 9.2. If containing a "supported_groups" extension, it MUST also contain a
  4305. * "key_share" extension, and vice versa. An empty KeyShare.client_shares vector is
  4306. * permitted.
  4307. */
  4308. if (!IsTlsV13(clientContext.ClientVersion)
  4309. || !clientExtensions.Contains(ExtensionType.supported_groups))
  4310. {
  4311. return null;
  4312. }
  4313. int[] supportedGroups = TlsExtensionsUtilities.GetSupportedGroupsExtension(clientExtensions);
  4314. IList keyShareGroups = client.GetEarlyKeyShareGroups();
  4315. IDictionary clientAgreements = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateHashtable(3);
  4316. IList clientShares = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(2);
  4317. CollectKeyShares(clientContext.Crypto, supportedGroups, keyShareGroups, clientAgreements, clientShares);
  4318. // TODO[tls13-psk] When clientShares empty, consider not adding extension if pre_shared_key in use
  4319. TlsExtensionsUtilities.AddKeyShareClientHello(clientExtensions, clientShares);
  4320. return clientAgreements;
  4321. }
  4322. internal static IDictionary AddKeyShareToClientHelloRetry(TlsClientContext clientContext,
  4323. IDictionary clientExtensions, int keyShareGroup)
  4324. {
  4325. int[] supportedGroups = new int[]{ keyShareGroup };
  4326. IList keyShareGroups = VectorOfOne(keyShareGroup);
  4327. IDictionary clientAgreements = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateHashtable(1);
  4328. IList clientShares = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(1);
  4329. CollectKeyShares(clientContext.Crypto, supportedGroups, keyShareGroups, clientAgreements, clientShares);
  4330. TlsExtensionsUtilities.AddKeyShareClientHello(clientExtensions, clientShares);
  4331. if (clientAgreements.Count < 1 || clientShares.Count < 1)
  4332. {
  4333. // NOTE: Probable cause is declaring an unsupported NamedGroup in supported_groups extension
  4334. throw new TlsFatalAlert(AlertDescription.internal_error);
  4335. }
  4336. return clientAgreements;
  4337. }
  4338. private static void CollectKeyShares(TlsCrypto crypto, int[] supportedGroups, IList keyShareGroups,
  4339. IDictionary clientAgreements, IList clientShares)
  4340. {
  4341. if (IsNullOrEmpty(supportedGroups))
  4342. return;
  4343. if (null == keyShareGroups || keyShareGroups.Count < 1)
  4344. return;
  4345. for (int i = 0; i < supportedGroups.Length; ++i)
  4346. {
  4347. int supportedGroup = supportedGroups[i];
  4348. if (!keyShareGroups.Contains(supportedGroup)
  4349. || clientAgreements.Contains(supportedGroup)
  4350. || !crypto.HasNamedGroup(supportedGroup))
  4351. {
  4352. continue;
  4353. }
  4354. TlsAgreement agreement = null;
  4355. if (NamedGroup.RefersToASpecificCurve(supportedGroup))
  4356. {
  4357. if (crypto.HasECDHAgreement())
  4358. {
  4359. agreement = crypto.CreateECDomain(new TlsECConfig(supportedGroup)).CreateECDH();
  4360. }
  4361. }
  4362. else if (NamedGroup.RefersToASpecificFiniteField(supportedGroup))
  4363. {
  4364. if (crypto.HasDHAgreement())
  4365. {
  4366. agreement = crypto.CreateDHDomain(new TlsDHConfig(supportedGroup, true)).CreateDH();
  4367. }
  4368. }
  4369. if (null != agreement)
  4370. {
  4371. byte[] key_exchange = agreement.GenerateEphemeral();
  4372. KeyShareEntry clientShare = new KeyShareEntry(supportedGroup, key_exchange);
  4373. clientShares.Add(clientShare);
  4374. clientAgreements[supportedGroup] = agreement;
  4375. }
  4376. }
  4377. }
  4378. internal static KeyShareEntry SelectKeyShare(IList clientShares, int keyShareGroup)
  4379. {
  4380. if (null != clientShares && 1 == clientShares.Count)
  4381. {
  4382. KeyShareEntry clientShare = (KeyShareEntry)clientShares[0];
  4383. if (null != clientShare && clientShare.NamedGroup == keyShareGroup)
  4384. {
  4385. return clientShare;
  4386. }
  4387. }
  4388. return null;
  4389. }
  4390. internal static KeyShareEntry SelectKeyShare(TlsCrypto crypto, ProtocolVersion negotiatedVersion,
  4391. IList clientShares, int[] clientSupportedGroups, int[] serverSupportedGroups)
  4392. {
  4393. if (null != clientShares && !IsNullOrEmpty(clientSupportedGroups) && !IsNullOrEmpty(serverSupportedGroups))
  4394. {
  4395. foreach (KeyShareEntry clientShare in clientShares)
  4396. {
  4397. int group = clientShare.NamedGroup;
  4398. if (!NamedGroup.CanBeNegotiated(group, negotiatedVersion))
  4399. continue;
  4400. if (!Arrays.Contains(serverSupportedGroups, group) ||
  4401. !Arrays.Contains(clientSupportedGroups, group))
  4402. {
  4403. continue;
  4404. }
  4405. if (!crypto.HasNamedGroup(group))
  4406. continue;
  4407. if ((NamedGroup.RefersToASpecificCurve(group) && !crypto.HasECDHAgreement()) ||
  4408. (NamedGroup.RefersToASpecificFiniteField(group) && !crypto.HasDHAgreement()))
  4409. {
  4410. continue;
  4411. }
  4412. return clientShare;
  4413. }
  4414. }
  4415. return null;
  4416. }
  4417. internal static int SelectKeyShareGroup(TlsCrypto crypto, ProtocolVersion negotiatedVersion,
  4418. int[] clientSupportedGroups, int[] serverSupportedGroups)
  4419. {
  4420. if (!IsNullOrEmpty(clientSupportedGroups) && !IsNullOrEmpty(serverSupportedGroups))
  4421. {
  4422. foreach (int group in clientSupportedGroups)
  4423. {
  4424. if (!NamedGroup.CanBeNegotiated(group, negotiatedVersion))
  4425. continue;
  4426. if (!Arrays.Contains(serverSupportedGroups, group))
  4427. continue;
  4428. if (!crypto.HasNamedGroup(group))
  4429. continue;
  4430. if ((NamedGroup.RefersToASpecificCurve(group) && !crypto.HasECDHAgreement()) ||
  4431. (NamedGroup.RefersToASpecificFiniteField(group) && !crypto.HasDHAgreement()))
  4432. {
  4433. continue;
  4434. }
  4435. return group;
  4436. }
  4437. }
  4438. return -1;
  4439. }
  4440. internal static byte[] ReadEncryptedPms(TlsContext context, Stream input)
  4441. {
  4442. if (IsSsl(context))
  4443. return Ssl3Utilities.ReadEncryptedPms(input);
  4444. return ReadOpaque16(input);
  4445. }
  4446. internal static void WriteEncryptedPms(TlsContext context, byte[] encryptedPms, Stream output)
  4447. {
  4448. if (IsSsl(context))
  4449. {
  4450. Ssl3Utilities.WriteEncryptedPms(encryptedPms, output);
  4451. }
  4452. else
  4453. {
  4454. WriteOpaque16(encryptedPms, output);
  4455. }
  4456. }
  4457. internal static byte[] GetSessionID(TlsSession tlsSession)
  4458. {
  4459. if (null != tlsSession)
  4460. {
  4461. byte[] sessionID = tlsSession.SessionID;
  4462. if (null != sessionID
  4463. && sessionID.Length > 0
  4464. && sessionID.Length <= 32)
  4465. {
  4466. return sessionID;
  4467. }
  4468. }
  4469. return EmptyBytes;
  4470. }
  4471. internal static void AdjustTranscriptForRetry(TlsHandshakeHash handshakeHash)
  4472. {
  4473. byte[] clientHelloHash = GetCurrentPrfHash(handshakeHash);
  4474. handshakeHash.Reset();
  4475. int length = clientHelloHash.Length;
  4476. CheckUint8(length);
  4477. byte[] synthetic = new byte[4 + length];
  4478. WriteUint8(HandshakeType.message_hash, synthetic, 0);
  4479. WriteUint24(length, synthetic, 1);
  4480. Array.Copy(clientHelloHash, 0, synthetic, 4, length);
  4481. handshakeHash.Update(synthetic, 0, synthetic.Length);
  4482. }
  4483. internal static TlsCredentials EstablishClientCredentials(TlsAuthentication clientAuthentication,
  4484. CertificateRequest certificateRequest)
  4485. {
  4486. return ValidateCredentials(clientAuthentication.GetClientCredentials(certificateRequest));
  4487. }
  4488. internal static TlsCredentialedSigner Establish13ClientCredentials(TlsAuthentication clientAuthentication,
  4489. CertificateRequest certificateRequest)
  4490. {
  4491. return Validate13Credentials(clientAuthentication.GetClientCredentials(certificateRequest));
  4492. }
  4493. internal static void EstablishClientSigAlgs(SecurityParameters securityParameters,
  4494. IDictionary clientExtensions)
  4495. {
  4496. securityParameters.m_clientSigAlgs = TlsExtensionsUtilities.GetSignatureAlgorithmsExtension(
  4497. clientExtensions);
  4498. securityParameters.m_clientSigAlgsCert = TlsExtensionsUtilities.GetSignatureAlgorithmsCertExtension(
  4499. clientExtensions);
  4500. }
  4501. internal static TlsCredentials EstablishServerCredentials(TlsServer server)
  4502. {
  4503. return ValidateCredentials(server.GetCredentials());
  4504. }
  4505. internal static TlsCredentialedSigner Establish13ServerCredentials(TlsServer server)
  4506. {
  4507. return Validate13Credentials(server.GetCredentials());
  4508. }
  4509. internal static void EstablishServerSigAlgs(SecurityParameters securityParameters,
  4510. CertificateRequest certificateRequest)
  4511. {
  4512. securityParameters.m_clientCertTypes = certificateRequest.CertificateTypes;
  4513. securityParameters.m_serverSigAlgs = certificateRequest.SupportedSignatureAlgorithms;
  4514. securityParameters.m_serverSigAlgsCert = certificateRequest.SupportedSignatureAlgorithmsCert;
  4515. if (null == securityParameters.ServerSigAlgsCert)
  4516. {
  4517. securityParameters.m_serverSigAlgsCert = securityParameters.ServerSigAlgs;
  4518. }
  4519. }
  4520. internal static TlsCredentials ValidateCredentials(TlsCredentials credentials)
  4521. {
  4522. if (null != credentials)
  4523. {
  4524. int count = 0;
  4525. count += (credentials is TlsCredentialedAgreement) ? 1 : 0;
  4526. count += (credentials is TlsCredentialedDecryptor) ? 1 : 0;
  4527. count += (credentials is TlsCredentialedSigner) ? 1 : 0;
  4528. if (count != 1)
  4529. throw new TlsFatalAlert(AlertDescription.internal_error);
  4530. }
  4531. return credentials;
  4532. }
  4533. internal static TlsCredentialedSigner Validate13Credentials(TlsCredentials credentials)
  4534. {
  4535. if (null == credentials)
  4536. return null;
  4537. if (!(credentials is TlsCredentialedSigner))
  4538. throw new TlsFatalAlert(AlertDescription.internal_error);
  4539. return (TlsCredentialedSigner)credentials;
  4540. }
  4541. internal static void NegotiatedCipherSuite(SecurityParameters securityParameters, int cipherSuite)
  4542. {
  4543. securityParameters.m_cipherSuite = cipherSuite;
  4544. securityParameters.m_keyExchangeAlgorithm = GetKeyExchangeAlgorithm(cipherSuite);
  4545. int prfAlgorithm = GetPrfAlgorithm(securityParameters, cipherSuite);
  4546. securityParameters.m_prfAlgorithm = prfAlgorithm;
  4547. switch (prfAlgorithm)
  4548. {
  4549. case PrfAlgorithm.ssl_prf_legacy:
  4550. case PrfAlgorithm.tls_prf_legacy:
  4551. {
  4552. securityParameters.m_prfCryptoHashAlgorithm = -1;
  4553. securityParameters.m_prfHashLength = -1;
  4554. break;
  4555. }
  4556. default:
  4557. {
  4558. int prfCryptoHashAlgorithm = TlsCryptoUtilities.GetHashForPrf(prfAlgorithm);
  4559. securityParameters.m_prfCryptoHashAlgorithm = prfCryptoHashAlgorithm;
  4560. securityParameters.m_prfHashLength = TlsCryptoUtilities.GetHashOutputSize(prfCryptoHashAlgorithm);
  4561. break;
  4562. }
  4563. }
  4564. /*
  4565. * TODO[tls13] We're slowly moving towards negotiating cipherSuite THEN version. We could
  4566. * move this to "after parameter negotiation" i.e. after ServerHello/EncryptedExtensions.
  4567. */
  4568. ProtocolVersion negotiatedVersion = securityParameters.NegotiatedVersion;
  4569. if (IsTlsV13(negotiatedVersion))
  4570. {
  4571. securityParameters.m_verifyDataLength = securityParameters.PrfHashLength;
  4572. }
  4573. else
  4574. {
  4575. securityParameters.m_verifyDataLength = negotiatedVersion.IsSsl ? 36 : 12;
  4576. }
  4577. }
  4578. internal static void NegotiatedVersion(SecurityParameters securityParameters)
  4579. {
  4580. if (!IsSignatureAlgorithmsExtensionAllowed(securityParameters.NegotiatedVersion))
  4581. {
  4582. securityParameters.m_clientSigAlgs = null;
  4583. securityParameters.m_clientSigAlgsCert = null;
  4584. return;
  4585. }
  4586. if (null == securityParameters.ClientSigAlgs)
  4587. {
  4588. securityParameters.m_clientSigAlgs = GetLegacySupportedSignatureAlgorithms();
  4589. }
  4590. if (null == securityParameters.ClientSigAlgsCert)
  4591. {
  4592. securityParameters.m_clientSigAlgsCert = securityParameters.ClientSigAlgs;
  4593. }
  4594. }
  4595. internal static void NegotiatedVersionDtlsClient(TlsClientContext clientContext, TlsClient client)
  4596. {
  4597. SecurityParameters securityParameters = clientContext.SecurityParameters;
  4598. ProtocolVersion negotiatedVersion = securityParameters.NegotiatedVersion;
  4599. if (!ProtocolVersion.IsSupportedDtlsVersionClient(negotiatedVersion))
  4600. throw new TlsFatalAlert(AlertDescription.internal_error);
  4601. NegotiatedVersion(securityParameters);
  4602. client.NotifyServerVersion(negotiatedVersion);
  4603. }
  4604. internal static void NegotiatedVersionDtlsServer(TlsServerContext serverContext)
  4605. {
  4606. SecurityParameters securityParameters = serverContext.SecurityParameters;
  4607. ProtocolVersion negotiatedVersion = securityParameters.NegotiatedVersion;
  4608. if (!ProtocolVersion.IsSupportedDtlsVersionServer(negotiatedVersion))
  4609. throw new TlsFatalAlert(AlertDescription.internal_error);
  4610. NegotiatedVersion(securityParameters);
  4611. }
  4612. internal static void NegotiatedVersionTlsClient(TlsClientContext clientContext, TlsClient client)
  4613. {
  4614. SecurityParameters securityParameters = clientContext.SecurityParameters;
  4615. ProtocolVersion negotiatedVersion = securityParameters.NegotiatedVersion;
  4616. if (!ProtocolVersion.IsSupportedTlsVersionClient(negotiatedVersion))
  4617. throw new TlsFatalAlert(AlertDescription.internal_error);
  4618. NegotiatedVersion(securityParameters);
  4619. client.NotifyServerVersion(negotiatedVersion);
  4620. }
  4621. internal static void NegotiatedVersionTlsServer(TlsServerContext serverContext)
  4622. {
  4623. SecurityParameters securityParameters = serverContext.SecurityParameters;
  4624. ProtocolVersion negotiatedVersion = securityParameters.NegotiatedVersion;
  4625. if (!ProtocolVersion.IsSupportedTlsVersionServer(negotiatedVersion))
  4626. throw new TlsFatalAlert(AlertDescription.internal_error);
  4627. NegotiatedVersion(securityParameters);
  4628. }
  4629. internal static TlsSecret DeriveSecret(SecurityParameters securityParameters, TlsSecret secret, string label,
  4630. byte[] transcriptHash)
  4631. {
  4632. int prfCryptoHashAlgorithm = securityParameters.PrfCryptoHashAlgorithm;
  4633. int prfHashLength = securityParameters.PrfHashLength;
  4634. return DeriveSecret(prfCryptoHashAlgorithm, prfHashLength, secret, label, transcriptHash);
  4635. }
  4636. internal static TlsSecret DeriveSecret(int prfCryptoHashAlgorithm, int prfHashLength, TlsSecret secret,
  4637. string label, byte[] transcriptHash)
  4638. {
  4639. if (transcriptHash.Length != prfHashLength)
  4640. throw new TlsFatalAlert(AlertDescription.internal_error);
  4641. return TlsCryptoUtilities.HkdfExpandLabel(secret, prfCryptoHashAlgorithm, label, transcriptHash,
  4642. prfHashLength);
  4643. }
  4644. internal static TlsSecret GetSessionMasterSecret(TlsCrypto crypto, TlsSecret masterSecret)
  4645. {
  4646. if (null != masterSecret)
  4647. {
  4648. lock (masterSecret)
  4649. {
  4650. if (masterSecret.IsAlive())
  4651. return crypto.AdoptSecret(masterSecret);
  4652. }
  4653. }
  4654. return null;
  4655. }
  4656. internal static bool IsPermittedExtensionType13(int handshakeType, int extensionType)
  4657. {
  4658. switch (extensionType)
  4659. {
  4660. case ExtensionType.server_name:
  4661. case ExtensionType.max_fragment_length:
  4662. case ExtensionType.supported_groups:
  4663. case ExtensionType.use_srtp:
  4664. case ExtensionType.heartbeat:
  4665. case ExtensionType.application_layer_protocol_negotiation:
  4666. case ExtensionType.client_certificate_type:
  4667. case ExtensionType.server_certificate_type:
  4668. {
  4669. switch (handshakeType)
  4670. {
  4671. case HandshakeType.client_hello:
  4672. case HandshakeType.encrypted_extensions:
  4673. return true;
  4674. default:
  4675. return false;
  4676. }
  4677. }
  4678. case ExtensionType.status_request:
  4679. case ExtensionType.signed_certificate_timestamp:
  4680. {
  4681. switch (handshakeType)
  4682. {
  4683. case HandshakeType.client_hello:
  4684. case HandshakeType.certificate_request:
  4685. case HandshakeType.certificate:
  4686. return true;
  4687. default:
  4688. return false;
  4689. }
  4690. }
  4691. case ExtensionType.signature_algorithms:
  4692. case ExtensionType.certificate_authorities:
  4693. case ExtensionType.signature_algorithms_cert:
  4694. {
  4695. switch (handshakeType)
  4696. {
  4697. case HandshakeType.client_hello:
  4698. case HandshakeType.certificate_request:
  4699. return true;
  4700. default:
  4701. return false;
  4702. }
  4703. }
  4704. case ExtensionType.padding:
  4705. case ExtensionType.psk_key_exchange_modes:
  4706. case ExtensionType.post_handshake_auth:
  4707. {
  4708. switch (handshakeType)
  4709. {
  4710. case HandshakeType.client_hello:
  4711. return true;
  4712. default:
  4713. return false;
  4714. }
  4715. }
  4716. case ExtensionType.key_share:
  4717. case ExtensionType.supported_versions:
  4718. {
  4719. switch (handshakeType)
  4720. {
  4721. case HandshakeType.client_hello:
  4722. case HandshakeType.server_hello:
  4723. case HandshakeType.hello_retry_request:
  4724. return true;
  4725. default:
  4726. return false;
  4727. }
  4728. }
  4729. case ExtensionType.pre_shared_key:
  4730. {
  4731. switch (handshakeType)
  4732. {
  4733. case HandshakeType.client_hello:
  4734. case HandshakeType.server_hello:
  4735. return true;
  4736. default:
  4737. return false;
  4738. }
  4739. }
  4740. case ExtensionType.early_data:
  4741. {
  4742. switch (handshakeType)
  4743. {
  4744. case HandshakeType.client_hello:
  4745. case HandshakeType.encrypted_extensions:
  4746. case HandshakeType.new_session_ticket:
  4747. return true;
  4748. default:
  4749. return false;
  4750. }
  4751. }
  4752. case ExtensionType.cookie:
  4753. {
  4754. switch (handshakeType)
  4755. {
  4756. case HandshakeType.client_hello:
  4757. case HandshakeType.hello_retry_request:
  4758. return true;
  4759. default:
  4760. return false;
  4761. }
  4762. }
  4763. case ExtensionType.oid_filters:
  4764. {
  4765. switch (handshakeType)
  4766. {
  4767. case HandshakeType.certificate_request:
  4768. return true;
  4769. default:
  4770. return false;
  4771. }
  4772. }
  4773. default:
  4774. {
  4775. return !ExtensionType.IsRecognized(extensionType);
  4776. }
  4777. }
  4778. }
  4779. /// <exception cref="IOException"/>
  4780. internal static void CheckExtensionData13(IDictionary extensions, int handshakeType, short alertDescription)
  4781. {
  4782. foreach (int extensionType in extensions.Keys)
  4783. {
  4784. if (!IsPermittedExtensionType13(handshakeType, extensionType))
  4785. throw new TlsFatalAlert(alertDescription, "Invalid extension: "
  4786. + ExtensionType.GetText(extensionType));
  4787. }
  4788. }
  4789. /// <summary>Generate a pre_master_secret and send it encrypted to the server.</summary>
  4790. /// <exception cref="IOException"/>
  4791. public static TlsSecret GenerateEncryptedPreMasterSecret(TlsContext context, TlsEncryptor encryptor,
  4792. Stream output)
  4793. {
  4794. ProtocolVersion version = context.RsaPreMasterSecretVersion;
  4795. TlsSecret preMasterSecret = context.Crypto.GenerateRsaPreMasterSecret(version);
  4796. byte[] encryptedPreMasterSecret = preMasterSecret.Encrypt(encryptor);
  4797. WriteEncryptedPms(context, encryptedPreMasterSecret, output);
  4798. return preMasterSecret;
  4799. }
  4800. #if !PORTABLE || NETFX_CORE || DOTNET
  4801. public static bool IsTimeout(SocketException e)
  4802. {
  4803. #if NET_1_1
  4804. return 10060 == e.ErrorCode;
  4805. #else
  4806. return SocketError.TimedOut == e.SocketErrorCode;
  4807. #endif
  4808. }
  4809. #endif
  4810. /// <exception cref="IOException"/>
  4811. internal static void AddPreSharedKeyToClientExtensions(TlsPsk[] psks, IDictionary clientExtensions)
  4812. {
  4813. IList identities = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(psks.Length);
  4814. for (int i = 0; i < psks.Length; ++i)
  4815. {
  4816. TlsPsk psk = psks[i];
  4817. // TODO[tls13-psk] Handle obfuscated_ticket_age for resumption PSKs
  4818. identities.Add(new PskIdentity(psk.Identity, 0L));
  4819. }
  4820. TlsExtensionsUtilities.AddPreSharedKeyClientHello(clientExtensions, new OfferedPsks(identities));
  4821. }
  4822. /// <exception cref="IOException"/>
  4823. internal static OfferedPsks.BindersConfig AddPreSharedKeyToClientHello(TlsClientContext clientContext,
  4824. TlsClient client, IDictionary clientExtensions, int[] offeredCipherSuites)
  4825. {
  4826. if (!IsTlsV13(clientContext.ClientVersion))
  4827. return null;
  4828. TlsPskExternal[] pskExternals = GetPskExternalsClient(client, offeredCipherSuites);
  4829. if (null == pskExternals)
  4830. return null;
  4831. short[] pskKeyExchangeModes = client.GetPskKeyExchangeModes();
  4832. if (IsNullOrEmpty(pskKeyExchangeModes))
  4833. throw new TlsFatalAlert(AlertDescription.internal_error,
  4834. "External PSKs configured but no PskKeyExchangeMode available");
  4835. TlsSecret[] pskEarlySecrets = GetPskEarlySecrets(clientContext.Crypto, pskExternals);
  4836. int bindersSize = OfferedPsks.GetBindersSize(pskExternals);
  4837. AddPreSharedKeyToClientExtensions(pskExternals, clientExtensions);
  4838. TlsExtensionsUtilities.AddPskKeyExchangeModesExtension(clientExtensions, pskKeyExchangeModes);
  4839. return new OfferedPsks.BindersConfig(pskExternals, pskKeyExchangeModes, pskEarlySecrets, bindersSize);
  4840. }
  4841. /// <exception cref="IOException"/>
  4842. internal static OfferedPsks.BindersConfig AddPreSharedKeyToClientHelloRetry(TlsClientContext clientContext,
  4843. OfferedPsks.BindersConfig clientBinders, IDictionary clientExtensions)
  4844. {
  4845. SecurityParameters securityParameters = clientContext.SecurityParameters;
  4846. int prfAlgorithm = GetPrfAlgorithm13(securityParameters.CipherSuite);
  4847. IList pskIndices = GetPskIndices(clientBinders.m_psks, prfAlgorithm);
  4848. if (pskIndices.Count < 1)
  4849. return null;
  4850. OfferedPsks.BindersConfig result = clientBinders;
  4851. int count = pskIndices.Count;
  4852. if (count < clientBinders.m_psks.Length)
  4853. {
  4854. TlsPsk[] psks = new TlsPsk[count];
  4855. TlsSecret[] earlySecrets = new TlsSecret[count];
  4856. for (int i = 0; i < count; ++i)
  4857. {
  4858. int j = (int)pskIndices[i];
  4859. psks[i] = clientBinders.m_psks[j];
  4860. earlySecrets[i] = clientBinders.m_earlySecrets[j];
  4861. }
  4862. int bindersSize = OfferedPsks.GetBindersSize(psks);
  4863. result = new OfferedPsks.BindersConfig(psks, clientBinders.m_pskKeyExchangeModes, earlySecrets,
  4864. bindersSize);
  4865. }
  4866. AddPreSharedKeyToClientExtensions(result.m_psks, clientExtensions);
  4867. // NOTE: psk_key_exchange_modes should already be in 'clientExtensions' from the ClientHello
  4868. return result;
  4869. }
  4870. internal static OfferedPsks.SelectedConfig SelectPreSharedKey(TlsServerContext serverContext, TlsServer server,
  4871. IDictionary clientHelloExtensions, HandshakeMessageInput clientHelloMessage, TlsHandshakeHash handshakeHash,
  4872. bool afterHelloRetryRequest)
  4873. {
  4874. bool handshakeHashUpdated = false;
  4875. OfferedPsks offeredPsks = TlsExtensionsUtilities.GetPreSharedKeyClientHello(clientHelloExtensions);
  4876. if (null != offeredPsks)
  4877. {
  4878. short[] pskKeyExchangeModes = TlsExtensionsUtilities.GetPskKeyExchangeModesExtension(
  4879. clientHelloExtensions);
  4880. if (IsNullOrEmpty(pskKeyExchangeModes))
  4881. throw new TlsFatalAlert(AlertDescription.missing_extension);
  4882. // TODO[tls13] Add support for psk_ke?
  4883. if (Arrays.Contains(pskKeyExchangeModes, PskKeyExchangeMode.psk_dhe_ke))
  4884. {
  4885. // TODO[tls13] Prefer to get the exact index from the server?
  4886. TlsPskExternal psk = server.GetExternalPsk(offeredPsks.Identities);
  4887. if (null != psk)
  4888. {
  4889. int index = offeredPsks.GetIndexOfIdentity(new PskIdentity(psk.Identity, 0L));
  4890. if (index >= 0)
  4891. {
  4892. byte[] binder = (byte[])offeredPsks.Binders[index];
  4893. TlsCrypto crypto = serverContext.Crypto;
  4894. TlsSecret earlySecret = GetPskEarlySecret(crypto, psk);
  4895. // TODO[tls13-psk] Handle resumption PSKs
  4896. bool isExternalPsk = true;
  4897. int pskCryptoHashAlgorithm = TlsCryptoUtilities.GetHashForPrf(psk.PrfAlgorithm);
  4898. byte[] transcriptHash;
  4899. {
  4900. handshakeHashUpdated = true;
  4901. int bindersSize = offeredPsks.BindersSize;
  4902. clientHelloMessage.UpdateHashPrefix(handshakeHash, bindersSize);
  4903. if (afterHelloRetryRequest)
  4904. {
  4905. transcriptHash = handshakeHash.GetFinalHash(pskCryptoHashAlgorithm);
  4906. }
  4907. else
  4908. {
  4909. TlsHash hash = crypto.CreateHash(pskCryptoHashAlgorithm);
  4910. handshakeHash.CopyBufferTo(new TlsHashSink(hash));
  4911. transcriptHash = hash.CalculateHash();
  4912. }
  4913. clientHelloMessage.UpdateHashSuffix(handshakeHash, bindersSize);
  4914. }
  4915. byte[] calculatedBinder = CalculatePskBinder(crypto, isExternalPsk, pskCryptoHashAlgorithm,
  4916. earlySecret, transcriptHash);
  4917. if (Arrays.ConstantTimeAreEqual(calculatedBinder, binder))
  4918. return new OfferedPsks.SelectedConfig(index, psk, pskKeyExchangeModes, earlySecret);
  4919. }
  4920. }
  4921. }
  4922. }
  4923. if (!handshakeHashUpdated)
  4924. {
  4925. clientHelloMessage.UpdateHash(handshakeHash);
  4926. }
  4927. return null;
  4928. }
  4929. internal static TlsSecret GetPskEarlySecret(TlsCrypto crypto, TlsPsk psk)
  4930. {
  4931. int cryptoHashAlgorithm = TlsCryptoUtilities.GetHashForPrf(psk.PrfAlgorithm);
  4932. return crypto
  4933. .HkdfInit(cryptoHashAlgorithm)
  4934. .HkdfExtract(cryptoHashAlgorithm, psk.Key);
  4935. }
  4936. internal static TlsSecret[] GetPskEarlySecrets(TlsCrypto crypto, TlsPsk[] psks)
  4937. {
  4938. int count = psks.Length;
  4939. TlsSecret[] earlySecrets = new TlsSecret[count];
  4940. for (int i = 0; i < count; ++i)
  4941. {
  4942. earlySecrets[i] = GetPskEarlySecret(crypto, psks[i]);
  4943. }
  4944. return earlySecrets;
  4945. }
  4946. /// <exception cref="IOException"/>
  4947. internal static TlsPskExternal[] GetPskExternalsClient(TlsClient client, int[] offeredCipherSuites)
  4948. {
  4949. IList externalPsks = client.GetExternalPsks();
  4950. if (IsNullOrEmpty(externalPsks))
  4951. return null;
  4952. int[] prfAlgorithms = GetPrfAlgorithms13(offeredCipherSuites);
  4953. int count = externalPsks.Count;
  4954. TlsPskExternal[] result = new TlsPskExternal[count];
  4955. for (int i = 0; i < count; ++i)
  4956. {
  4957. TlsPskExternal pskExternal = externalPsks[i] as TlsPskExternal;
  4958. if (null == pskExternal)
  4959. throw new TlsFatalAlert(AlertDescription.internal_error,
  4960. "External PSKs element is not a TlsPSKExternal");
  4961. if (!Arrays.Contains(prfAlgorithms, pskExternal.PrfAlgorithm))
  4962. throw new TlsFatalAlert(AlertDescription.internal_error,
  4963. "External PSK incompatible with offered cipher suites");
  4964. result[i] = pskExternal;
  4965. }
  4966. return result;
  4967. }
  4968. internal static IList GetPskIndices(TlsPsk[] psks, int prfAlgorithm)
  4969. {
  4970. IList v = BestHTTP.SecureProtocol.Org.BouncyCastle.Utilities.Platform.CreateArrayList(psks.Length);
  4971. for (int i = 0; i < psks.Length; ++i)
  4972. {
  4973. if (psks[i].PrfAlgorithm == prfAlgorithm)
  4974. {
  4975. v.Add(i);
  4976. }
  4977. }
  4978. return v;
  4979. }
  4980. }
  4981. }
  4982. #pragma warning restore
  4983. #endif