Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/mono.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs')
-rw-r--r--mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs238
1 files changed, 119 insertions, 119 deletions
diff --git a/mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs b/mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs
index 4c3b534b851..dbd1a346ee7 100644
--- a/mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs
+++ b/mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs
@@ -1,119 +1,119 @@
-/* Transport Security Layer (TLS)
- * Copyright (c) 2003 Carlos Guzmán Álvarez
- *
- * Permission is hereby granted, free of charge, to any person
- * obtaining a copy of this software and associated documentation
- * files (the "Software"), to deal in the Software without restriction,
- * including without limitation the rights to use, copy, modify, merge,
- * publish, distribute, sublicense, and/or sell copies of the Software,
- * and to permit persons to whom the Software is furnished to do so,
- * subject to the following conditions:
- *
- * The above copyright notice and this permission notice shall be included
- * in all copies or substantial portions of the Software.
- *
- * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
- * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES
- * OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
- * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT
- * HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
- * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
- * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
- * DEALINGS IN THE SOFTWARE.
- */
-
-using System;
-using System.Security.Cryptography;
-
-using Mono.Security.Cryptography;
-using Mono.Security.X509;
-
-namespace Mono.Security.Protocol.Tls.Handshake.Client
-{
- internal class TlsServerKeyExchange : TlsHandshakeMessage
- {
- #region FIELDS
-
- private RSAParameters rsaParams;
- private byte[] signedParams;
-
- #endregion
-
- #region CONSTRUCTORS
-
- public TlsServerKeyExchange(TlsSession session, byte[] buffer)
- : base(session, TlsHandshakeType.ServerKeyExchange, buffer)
- {
- this.verifySignature();
- }
-
- #endregion
-
- #region METHODS
-
- public override void UpdateSession()
- {
- base.UpdateSession();
-
- this.Session.Context.ServerSettings.ServerKeyExchange = true;
- this.Session.Context.ServerSettings.RsaParameters = this.rsaParams;
- this.Session.Context.ServerSettings.SignedParams = this.signedParams;
- }
-
- #endregion
-
- #region PROTECTED_METHODS
-
- protected override void ProcessAsSsl3()
- {
- this.ProcessAsTls1();
- }
-
- protected override void ProcessAsTls1()
- {
- this.rsaParams = new RSAParameters();
-
- // Read modulus
- rsaParams.Modulus = this.ReadBytes(this.ReadInt16());
-
- // Read exponent
- rsaParams.Exponent = this.ReadBytes(this.ReadInt16());
-
- // Read signed params
- signedParams = this.ReadBytes(this.ReadInt16());
- }
-
- #endregion
-
- #region PRIVATE_METHODS
-
- private void verifySignature()
- {
- MD5SHA1CryptoServiceProvider hash = new MD5SHA1CryptoServiceProvider();
-
- // Create server params array
- TlsStream stream = new TlsStream();
-
- stream.Write(this.Session.Context.RandomCS);
- stream.Write(rsaParams.Modulus.Length);
- stream.Write(rsaParams.Modulus);
- stream.Write(rsaParams.Exponent.Length);
- stream.Write(rsaParams.Exponent);
-
- hash.ComputeHash(stream.ToArray());
-
- stream.Reset();
-
- // Verify Signature
- X509Certificate certificate = this.Session.Context.ServerSettings.ServerCertificates[0];
-
- RSACryptoServiceProvider rsa = new RSACryptoServiceProvider(rsaParams.Modulus.Length << 3);
- rsa.ImportParameters(rsaParams);
-
- byte[] sign = hash.CreateSignature(rsa);
- hash.VerifySignature(rsa, this.signedParams);
- }
-
- #endregion
- }
-}
+/* Transport Security Layer (TLS)
+ * Copyright (c) 2003 Carlos Guzmán Álvarez
+ *
+ * Permission is hereby granted, free of charge, to any person
+ * obtaining a copy of this software and associated documentation
+ * files (the "Software"), to deal in the Software without restriction,
+ * including without limitation the rights to use, copy, modify, merge,
+ * publish, distribute, sublicense, and/or sell copies of the Software,
+ * and to permit persons to whom the Software is furnished to do so,
+ * subject to the following conditions:
+ *
+ * The above copyright notice and this permission notice shall be included
+ * in all copies or substantial portions of the Software.
+ *
+ * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
+ * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES
+ * OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
+ * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT
+ * HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
+ * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
+ * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
+ * DEALINGS IN THE SOFTWARE.
+ */
+
+using System;
+using System.Security.Cryptography;
+
+using Mono.Security.Cryptography;
+using Mono.Security.X509;
+
+namespace Mono.Security.Protocol.Tls.Handshake.Client
+{
+ internal class TlsServerKeyExchange : TlsHandshakeMessage
+ {
+ #region FIELDS
+
+ private RSAParameters rsaParams;
+ private byte[] signedParams;
+
+ #endregion
+
+ #region CONSTRUCTORS
+
+ public TlsServerKeyExchange(TlsSession session, byte[] buffer)
+ : base(session, TlsHandshakeType.ServerKeyExchange, buffer)
+ {
+ this.verifySignature();
+ }
+
+ #endregion
+
+ #region METHODS
+
+ public override void UpdateSession()
+ {
+ base.UpdateSession();
+
+ this.Session.Context.ServerSettings.ServerKeyExchange = true;
+ this.Session.Context.ServerSettings.RsaParameters = this.rsaParams;
+ this.Session.Context.ServerSettings.SignedParams = this.signedParams;
+ }
+
+ #endregion
+
+ #region PROTECTED_METHODS
+
+ protected override void ProcessAsSsl3()
+ {
+ this.ProcessAsTls1();
+ }
+
+ protected override void ProcessAsTls1()
+ {
+ this.rsaParams = new RSAParameters();
+
+ // Read modulus
+ rsaParams.Modulus = this.ReadBytes(this.ReadInt16());
+
+ // Read exponent
+ rsaParams.Exponent = this.ReadBytes(this.ReadInt16());
+
+ // Read signed params
+ signedParams = this.ReadBytes(this.ReadInt16());
+ }
+
+ #endregion
+
+ #region PRIVATE_METHODS
+
+ private void verifySignature()
+ {
+ MD5SHA1CryptoServiceProvider hash = new MD5SHA1CryptoServiceProvider();
+
+ // Create server params array
+ TlsStream stream = new TlsStream();
+
+ stream.Write(this.Session.Context.RandomCS);
+ stream.Write(rsaParams.Modulus.Length);
+ stream.Write(rsaParams.Modulus);
+ stream.Write(rsaParams.Exponent.Length);
+ stream.Write(rsaParams.Exponent);
+
+ hash.ComputeHash(stream.ToArray());
+
+ stream.Reset();
+
+ // Verify Signature
+ X509Certificate certificate = this.Session.Context.ServerSettings.ServerCertificates[0];
+
+ RSACryptoServiceProvider rsa = new RSACryptoServiceProvider(rsaParams.Modulus.Length << 3);
+ rsa.ImportParameters(rsaParams);
+
+ byte[] sign = hash.CreateSignature(rsa);
+ hash.VerifySignature(rsa, this.signedParams);
+ }
+
+ #endregion
+ }
+}