**** Merged from MCS ****
[mono-project.git] / mcs / class / Mono.Security / Mono.Security.Protocol.Tls / ClientRecordProtocol.cs
blob262c3c2b4cf624402e0e765b8af2440d5daff780
1 // Transport Security Layer (TLS)
2 // Copyright (c) 2003-2004 Carlos Guzman Alvarez
4 //
5 // Permission is hereby granted, free of charge, to any person obtaining
6 // a copy of this software and associated documentation files (the
7 // "Software"), to deal in the Software without restriction, including
8 // without limitation the rights to use, copy, modify, merge, publish,
9 // distribute, sublicense, and/or sell copies of the Software, and to
10 // permit persons to whom the Software is furnished to do so, subject to
11 // the following conditions:
12 //
13 // The above copyright notice and this permission notice shall be
14 // included in all copies or substantial portions of the Software.
15 //
16 // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
17 // EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
18 // MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
19 // NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE
20 // LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION
21 // OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION
22 // WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
25 using System;
26 using System.Globalization;
27 using System.IO;
29 using Mono.Security.Protocol.Tls.Handshake;
30 using Mono.Security.Protocol.Tls.Handshake.Client;
32 namespace Mono.Security.Protocol.Tls
34 internal class ClientRecordProtocol : RecordProtocol
36 #region Constructors
38 public ClientRecordProtocol(
39 Stream innerStream,
40 ClientContext context) : base(innerStream, context)
44 #endregion
46 #region Send Messages
48 public override void SendRecord(HandshakeType type)
50 // Create and process the record message
51 HandshakeMessage msg = this.createClientHandshakeMessage(type);
52 msg.Process();
54 DebugHelper.WriteLine(">>>> Write handshake record ({0}|{1})", context.Protocol, msg.ContentType);
56 // Write record
57 this.SendRecord(msg.ContentType, msg.EncodeMessage());
59 // Update session
60 msg.Update();
62 // Reset message contents
63 msg.Reset();
66 #endregion
68 #region Handshake Processing Methods
70 protected override void ProcessChangeCipherSpec()
72 // Reset sequence numbers
73 this.context.ReadSequenceNumber = 0;
76 protected override void ProcessHandshakeMessage(TlsStream handMsg)
78 HandshakeType handshakeType = (HandshakeType)handMsg.ReadByte();
79 HandshakeMessage message = null;
81 DebugHelper.WriteLine(">>>> Processing Handshake record ({0})", handshakeType);
83 // Read message length
84 int length = handMsg.ReadInt24();
86 // Read message data
87 byte[] data = new byte[length];
88 handMsg.Read(data, 0, length);
90 // Create and process the server message
91 message = this.createServerHandshakeMessage(handshakeType, data);
92 message.Process();
94 // Update the last handshake message
95 this.Context.LastHandshakeMsg = handshakeType;
97 // Update session
98 if (message != null)
100 message.Update();
104 #endregion
106 #region Client Handshake Message Factories
108 private HandshakeMessage createClientHandshakeMessage(HandshakeType type)
110 switch (type)
112 case HandshakeType.ClientHello:
113 return new TlsClientHello(this.context);
115 case HandshakeType.Certificate:
116 return new TlsClientCertificate(this.context);
118 case HandshakeType.ClientKeyExchange:
119 return new TlsClientKeyExchange(this.context);
121 case HandshakeType.CertificateVerify:
122 return new TlsClientCertificateVerify(this.context);
124 case HandshakeType.Finished:
125 return new TlsClientFinished(this.context);
127 default:
128 throw new InvalidOperationException("Unknown client handshake message type: " + type.ToString() );
132 private HandshakeMessage createServerHandshakeMessage(
133 HandshakeType type, byte[] buffer)
135 ClientContext context = (ClientContext)this.context;
137 switch (type)
139 case HandshakeType.HelloRequest:
140 if (context.HandshakeState != HandshakeState.Started)
142 context.SslStream.NegotiateHandshake();
144 else
146 this.SendAlert(
147 AlertLevel.Warning,
148 AlertDescription.NoRenegotiation);
150 return null;
152 case HandshakeType.ServerHello:
153 return new TlsServerHello(this.context, buffer);
155 case HandshakeType.Certificate:
156 return new TlsServerCertificate(this.context, buffer);
158 case HandshakeType.ServerKeyExchange:
159 return new TlsServerKeyExchange(this.context, buffer);
161 case HandshakeType.CertificateRequest:
162 return new TlsServerCertificateRequest(this.context, buffer);
164 case HandshakeType.ServerHelloDone:
165 return new TlsServerHelloDone(this.context, buffer);
167 case HandshakeType.Finished:
168 return new TlsServerFinished(this.context, buffer);
170 default:
171 throw new TlsException(
172 AlertDescription.UnexpectedMessage,
173 String.Format(CultureInfo.CurrentUICulture,
174 "Unknown server handshake message received ({0})",
175 type.ToString()));
179 #endregion