pgsqlclient-checkins Mailing List for PostgreSqlClient (Page 19)
Status: Inactive
Brought to you by:
carlosga_fb
You can subscribe to this list here.
2003 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
(120) |
Aug
(95) |
Sep
(95) |
Oct
(213) |
Nov
(114) |
Dec
(64) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2004 |
Jan
(6) |
Feb
(134) |
Mar
(88) |
Apr
(28) |
May
(22) |
Jun
(15) |
Jul
(23) |
Aug
(2) |
Sep
(15) |
Oct
(2) |
Nov
(6) |
Dec
|
2005 |
Jan
(8) |
Feb
(6) |
Mar
|
Apr
(42) |
May
(3) |
Jun
|
Jul
|
Aug
|
Sep
(84) |
Oct
|
Nov
|
Dec
|
2006 |
Jan
|
Feb
|
Mar
(84) |
Apr
(46) |
May
(40) |
Jun
(8) |
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Carlos Guzm?n ?l. <car...@us...> - 2004-03-16 16:42:57
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv9492 Modified Files: SslCipherSuite.cs Log Message: 2004-03-16 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/SslCipherSuite.cs: - Added changes for allow it to work as server or client. Index: SslCipherSuite.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/SslCipherSuite.cs,v retrieving revision 1.1 retrieving revision 1.2 diff -C2 -d -r1.1 -r1.2 *** SslCipherSuite.cs 3 Mar 2004 16:22:36 -0000 1.1 --- SslCipherSuite.cs 16 Mar 2004 16:33:38 -0000 1.2 *************** *** 81,85 **** block.Write(this.Context.ServerWriteMAC); block.Write(this.pad1); ! block.Write(this.Context.ReadSequenceNumber); block.Write((byte)contentType); block.Write((short)fragment.Length); --- 81,92 ---- block.Write(this.Context.ServerWriteMAC); block.Write(this.pad1); ! if (this.Context is ClientContext) ! { ! block.Write(this.Context.ReadSequenceNumber); ! } ! else ! { ! block.Write(this.Context.WriteSequenceNumber); ! } block.Write((byte)contentType); block.Write((short)fragment.Length); *************** *** 110,114 **** block.Write(this.Context.ClientWriteMAC); block.Write(this.pad1); ! block.Write(this.Context.WriteSequenceNumber); block.Write((byte)contentType); block.Write((short)fragment.Length); --- 117,128 ---- block.Write(this.Context.ClientWriteMAC); block.Write(this.pad1); ! if (this.Context is ClientContext) ! { ! block.Write(this.Context.ReadSequenceNumber); ! } ! else ! { ! block.Write(this.Context.WriteSequenceNumber); ! } block.Write((byte)contentType); block.Write((short)fragment.Length); |
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv31027 Modified Files: CipherSuite.cs RecordProtocol.cs SslHandshakeHash.cs TlsCipherSuite.cs TlsStream.cs Log Message: 2004-03-15 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/TlsStream.cs: * Mono.Security.Protocol.Tls/CipherSuite.cs: * Mono.Security.Protocol.Tls/TlsCipherSuite.cs: * Mono.Security.Protocol.Tls/SslHandshakeHash.cs: * Mono.Security.Protocol.Tls/RecordProtocol.cs: * Mono.Security.Cryptography/MD5SHA1.cs: - Use Buffer.BlockCopy instead of System.Array.Copy Index: CipherSuite.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/CipherSuite.cs,v retrieving revision 1.9 retrieving revision 1.10 diff -C2 -d -r1.9 -r1.10 *** CipherSuite.cs 9 Mar 2004 20:00:59 -0000 1.9 --- CipherSuite.cs 15 Mar 2004 13:18:30 -0000 1.10 *************** *** 391,399 **** // Secret 1 byte[] secret1 = new byte[secretLen]; ! System.Array.Copy(secret, 0, secret1, 0, secretLen); // Secret2 byte[] secret2 = new byte[secretLen]; ! System.Array.Copy(secret, secretLen, secret2, 0, secretLen); // Secret 1 processing --- 391,399 ---- // Secret 1 byte[] secret1 = new byte[secretLen]; ! Buffer.BlockCopy(secret, 0, secret1, 0, secretLen); // Secret2 byte[] secret2 = new byte[secretLen]; ! Buffer.BlockCopy(secret, secretLen, secret2, 0, secretLen); // Secret 1 processing *************** *** 441,445 **** byte[] res = new byte[length]; ! System.Array.Copy(resMacs.ToArray(), 0, res, 0, res.Length); resMacs.Reset(); --- 441,445 ---- byte[] res = new byte[length]; ! Buffer.BlockCopy(resMacs.ToArray(), 0, res, 0, res.Length); resMacs.Reset(); Index: RecordProtocol.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/RecordProtocol.cs,v retrieving revision 1.12 retrieving revision 1.13 diff -C2 -d -r1.12 -r1.13 *** RecordProtocol.cs 10 Mar 2004 15:47:57 -0000 1.12 --- RecordProtocol.cs 15 Mar 2004 13:18:30 -0000 1.13 *************** *** 350,354 **** { byte[] iv = new byte[this.context.Cipher.IvSize]; ! System.Array.Copy(ecr, ecr.Length - iv.Length, iv, 0, iv.Length); this.context.Cipher.UpdateClientCipherIV(iv); --- 350,354 ---- { byte[] iv = new byte[this.context.Cipher.IvSize]; ! Buffer.BlockCopy(ecr, ecr.Length - iv.Length, iv, 0, iv.Length); this.context.Cipher.UpdateClientCipherIV(iv); Index: SslHandshakeHash.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/SslHandshakeHash.cs,v retrieving revision 1.1 retrieving revision 1.2 diff -C2 -d -r1.1 -r1.2 *** SslHandshakeHash.cs 3 Mar 2004 16:22:36 -0000 1.1 --- SslHandshakeHash.cs 15 Mar 2004 13:18:30 -0000 1.2 *************** *** 105,110 **** byte[] result = new byte[36]; ! System.Array.Copy(md5.Hash, 0, result, 0, 16); ! System.Array.Copy(sha.Hash, 0, result, 16, 20); return result; --- 105,110 ---- byte[] result = new byte[36]; ! Buffer.BlockCopy(md5.Hash, 0, result, 0, 16); ! Buffer.BlockCopy(sha.Hash, 0, result, 16, 20); return result; Index: TlsCipherSuite.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/TlsCipherSuite.cs,v retrieving revision 1.6 retrieving revision 1.7 diff -C2 -d -r1.6 -r1.7 *** TlsCipherSuite.cs 9 Mar 2004 22:05:51 -0000 1.6 --- TlsCipherSuite.cs 15 Mar 2004 13:18:30 -0000 1.7 *************** *** 160,167 **** // Generate IV keys this.Context.ClientWriteIV = new byte[this.IvSize]; ! System.Array.Copy(ivBlock, 0, this.Context.ClientWriteIV, 0, this.Context.ClientWriteIV.Length); this.Context.ServerWriteIV = new byte[this.IvSize]; ! System.Array.Copy(ivBlock, this.IvSize, this.Context.ServerWriteIV, 0, this.Context.ServerWriteIV.Length); } --- 160,167 ---- // Generate IV keys this.Context.ClientWriteIV = new byte[this.IvSize]; ! Buffer.BlockCopy(ivBlock, 0, this.Context.ClientWriteIV, 0, this.Context.ClientWriteIV.Length); this.Context.ServerWriteIV = new byte[this.IvSize]; ! Buffer.BlockCopy(ivBlock, this.IvSize, this.Context.ServerWriteIV, 0, this.Context.ServerWriteIV.Length); } Index: TlsStream.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/TlsStream.cs,v retrieving revision 1.1 retrieving revision 1.2 diff -C2 -d -r1.1 -r1.2 *** TlsStream.cs 10 Feb 2004 09:43:42 -0000 1.1 --- TlsStream.cs 15 Mar 2004 13:18:30 -0000 1.2 *************** *** 169,173 **** byte[] content = new byte[3]; ! System.Array.Copy(BitConverter.GetBytes(int24), 1, content, 0, 3); Write(content); --- 169,173 ---- byte[] content = new byte[3]; ! Buffer.BlockCopy(BitConverter.GetBytes(int24), 1, content, 0, 3); Write(content); |
From: <car...@us...> - 2004-03-15 13:26:03
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Cryptography In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv30750 Modified Files: MD5SHA1.cs Log Message: 2004-03-15 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/TlsStream.cs: * Mono.Security.Protocol.Tls/CipherSuite.cs: * Mono.Security.Protocol.Tls/TlsCipherSuite.cs: * Mono.Security.Protocol.Tls/SslHandshakeHash.cs: * Mono.Security.Protocol.Tls/RecordProtocol.cs: * Mono.Security.Cryptography/MD5SHA1.cs: - Use Buffer.BlockCopy instead of System.Array.Copy Index: MD5SHA1.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Cryptography/MD5SHA1.cs,v retrieving revision 1.1 retrieving revision 1.2 diff -C2 -d -r1.1 -r1.2 *** MD5SHA1.cs 10 Feb 2004 09:43:04 -0000 1.1 --- MD5SHA1.cs 15 Mar 2004 13:16:45 -0000 1.2 *************** *** 74,79 **** byte[] hash = new byte[36]; ! System.Array.Copy(this.md5.Hash, 0, hash, 0, 16); ! System.Array.Copy(this.sha.Hash, 0, hash, 16, 20); return hash; --- 74,79 ---- byte[] hash = new byte[36]; ! Buffer.BlockCopy(this.md5.Hash, 0, hash, 0, 16); ! Buffer.BlockCopy(this.sha.Hash, 0, hash, 16, 20); return hash; |
From: <car...@us...> - 2004-03-10 16:10:40
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv24785 Modified Files: changelog.txt Log Message: 2004-03-10 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientHello.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientFinished.cs: * Mono.Security.Protocol.Tls/RecordProtocol.cs: - Implemented some server alerts. * Mono.Security.Protocol.Tls/Context.cs: - Added new RecordProtocol property. Index: changelog.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/changelog.txt,v retrieving revision 1.20 retrieving revision 1.21 diff -C2 -d -r1.20 -r1.21 *** changelog.txt 9 Mar 2004 22:06:40 -0000 1.20 --- changelog.txt 10 Mar 2004 15:52:32 -0000 1.21 *************** *** 2,5 **** --- 2,16 ---- --------------- ----------- ----------------------------------------- + 2004-03-10 Carlos Guzman Alvarez <car...@te...> + + * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientHello.cs: + * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientFinished.cs: + * Mono.Security.Protocol.Tls/RecordProtocol.cs: + + - Implemented some server alerts. + + * Mono.Security.Protocol.Tls/Context.cs: + + - Added new RecordProtocol property. 2004-03-09 Carlos Guzman Alvarez <car...@te...> |
From: <car...@us...> - 2004-03-10 16:08:15
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv24330 Modified Files: TlsClientFinished.cs TlsClientHello.cs Log Message: 2004-03-10 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientHello.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientFinished.cs: * Mono.Security.Protocol.Tls/RecordProtocol.cs: - Implemented some server alerts. * Mono.Security.Protocol.Tls/Context.cs: - Added new RecordProtocol property. Index: TlsClientFinished.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsClientFinished.cs,v retrieving revision 1.5 retrieving revision 1.6 diff -C2 -d -r1.5 -r1.6 *** TlsClientFinished.cs 9 Mar 2004 20:01:41 -0000 1.5 --- TlsClientFinished.cs 10 Mar 2004 15:50:12 -0000 1.6 *************** *** 45,48 **** --- 45,50 ---- protected override void ProcessAsSsl3() { + bool decryptError = false; + // Compute handshake messages hashes HashAlgorithm hash = new SslHandshakeHash(this.Context.MasterSecret); *************** *** 62,81 **** if (clientHash.Length != serverHash.Length) { ! throw new TlsException("Invalid ServerFinished message received."); } ! ! for (int i = 0; i < clientHash.Length; i++) { ! if (clientHash[i] != serverHash[i]) { ! throw new TlsException("Invalid ServerFinished message received."); } } } protected override void ProcessAsTls1() { ! byte[] clientPRF = this.ReadBytes((int)this.Length); ! HashAlgorithm hash = new MD5SHA1(); hash.ComputeHash( --- 64,94 ---- if (clientHash.Length != serverHash.Length) { ! decryptError = true; } ! else { ! for (int i = 0; i < clientHash.Length; i++) { ! if (clientHash[i] != serverHash[i]) ! { ! decryptError = true; ! break; ! } } } + + if (decryptError) + { + this.Context.RecordProtocol.SendAlert(AlertDescription.DecryptError); + + throw new TlsException("Decrypt error."); + } } protected override void ProcessAsTls1() { ! byte[] clientPRF = this.ReadBytes((int)this.Length); ! HashAlgorithm hash = new MD5SHA1(); ! bool decryptError = false; hash.ComputeHash( *************** *** 90,103 **** if (clientPRF.Length != serverPRF.Length) { ! throw new TlsException("Invalid ServerFinished message received."); } ! ! for (int i = 0; i < serverPRF.Length; i++) { ! if (clientPRF[i] != serverPRF[i]) { ! throw new TlsException("Invalid ServerFinished message received."); } } } --- 103,125 ---- if (clientPRF.Length != serverPRF.Length) { ! decryptError = true; } ! else { ! for (int i = 0; i < serverPRF.Length; i++) { ! if (clientPRF[i] != serverPRF[i]) ! { ! decryptError = true; ! } } } + + if (decryptError) + { + this.Context.RecordProtocol.SendAlert(AlertDescription.DecryptError); + + throw new TlsException("Decrypt error."); + } } Index: TlsClientHello.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsClientHello.cs,v retrieving revision 1.6 retrieving revision 1.7 diff -C2 -d -r1.6 -r1.7 *** TlsClientHello.cs 5 Mar 2004 23:22:57 -0000 1.6 --- TlsClientHello.cs 10 Mar 2004 15:50:12 -0000 1.7 *************** *** 119,123 **** else { ! #warning "Send alert" throw this.Context.CreateException("Incorrect protocol version received from server"); } --- 119,124 ---- else { ! this.Context.RecordProtocol.SendAlert(AlertDescription.ProtocolVersion); ! throw this.Context.CreateException("Incorrect protocol version received from server"); } *************** *** 127,130 **** --- 128,132 ---- { int index = 0; + for (int i = 0; i < this.cipherSuites.Length; i++) { *************** *** 137,141 **** if (this.Context.Cipher == null) { ! #warning "Send an Alert and Throw and exception" } } --- 139,145 ---- if (this.Context.Cipher == null) { ! this.Context.RecordProtocol.SendAlert(AlertDescription.InsuficientSecurity); ! ! throw this.Context.CreateException("Insuficient Security"); } } |
From: <car...@us...> - 2004-03-10 16:06:55
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv23996 Modified Files: TlsServerCertificateRequest.cs Log Message: 2004-03-10 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientHello.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientFinished.cs: * Mono.Security.Protocol.Tls/RecordProtocol.cs: - Implemented some server alerts. * Mono.Security.Protocol.Tls/Context.cs: - Added new RecordProtocol property. Index: TlsServerCertificateRequest.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs,v retrieving revision 1.4 retrieving revision 1.5 diff -C2 -d -r1.4 -r1.5 *** TlsServerCertificateRequest.cs 9 Mar 2004 22:05:30 -0000 1.4 --- TlsServerCertificateRequest.cs 10 Mar 2004 15:48:48 -0000 1.5 *************** *** 92,100 **** if (this.ReadInt16() != 0) { ! ASN1 rdn = new ASN1(this.ReadBytes(this.ReadInt16())); distinguisedNames = new string[rdn.Count]; - #warning "needs testing" for (int i = 0; i < rdn.Count; i++) { --- 92,99 ---- if (this.ReadInt16() != 0) { ! ASN1 rdn = new ASN1(this.ReadBytes(this.ReadInt16())); distinguisedNames = new string[rdn.Count]; for (int i = 0; i < rdn.Count; i++) { |
From: <car...@us...> - 2004-03-10 16:06:21
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv23725 Modified Files: Context.cs RecordProtocol.cs SslServerStream.cs Log Message: no message Index: Context.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/Context.cs,v retrieving revision 1.5 retrieving revision 1.6 diff -C2 -d -r1.5 -r1.6 *** Context.cs 9 Mar 2004 16:29:21 -0000 1.5 --- Context.cs 10 Mar 2004 15:47:57 -0000 1.6 *************** *** 102,105 **** --- 102,108 ---- private RandomNumberGenerator random; + // Record protocol + private RecordProtocol recordProtocol; + #endregion *************** *** 307,310 **** --- 310,319 ---- } + public RecordProtocol RecordProtocol + { + get { return this.recordProtocol; } + set { this.recordProtocol = value; } + } + #endregion Index: RecordProtocol.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/RecordProtocol.cs,v retrieving revision 1.11 retrieving revision 1.12 diff -C2 -d -r1.11 -r1.12 *** RecordProtocol.cs 10 Mar 2004 12:03:11 -0000 1.11 --- RecordProtocol.cs 10 Mar 2004 15:47:57 -0000 1.12 *************** *** 61,66 **** public RecordProtocol(Stream innerStream, Context context) { ! this.innerStream = innerStream; ! this.context = context; } --- 61,67 ---- public RecordProtocol(Stream innerStream, Context context) { ! this.innerStream = innerStream; ! this.context = context; ! this.context.RecordProtocol = this; } *************** *** 364,375 **** byte[] fragment) { ! byte[] dcrFragment = null; ! byte[] dcrMAC = null; ! // Decrypt message ! this.context.Cipher.DecryptRecord(fragment, ref dcrFragment, ref dcrMAC); ! // Check MAC code byte[] mac = null; if (this.Context is ClientContext) { --- 365,390 ---- byte[] fragment) { ! byte[] dcrFragment = null; ! byte[] dcrMAC = null; ! bool badRecordMac = false; ! try ! { ! // Decrypt message ! this.context.Cipher.DecryptRecord(fragment, ref dcrFragment, ref dcrMAC); ! } ! catch ! { ! if (this.context is ServerContext) ! { ! this.Context.RecordProtocol.SendAlert(AlertDescription.DecryptionFailed); ! } ! ! throw; ! } ! // Generate record MAC byte[] mac = null; + if (this.Context is ClientContext) { *************** *** 381,396 **** } ! // Check that the mac is correct if (mac.Length != dcrMAC.Length) { ! throw new TlsException("Invalid MAC received from server."); } ! for (int i = 0; i < mac.Length; i++) { ! if (mac[i] != dcrMAC[i]) { ! throw new TlsException("Invalid MAC received from server."); } } --- 396,424 ---- } ! // Check record MAC if (mac.Length != dcrMAC.Length) { ! badRecordMac = true; ! } ! else ! { ! for (int i = 0; i < mac.Length; i++) ! { ! if (mac[i] != dcrMAC[i]) ! { ! badRecordMac = true; ! break; ! } ! } } ! if (badRecordMac) { ! if (this.context is ServerContext) { ! this.Context.RecordProtocol.SendAlert(AlertDescription.BadRecordMAC); } + + throw new TlsException("Bad record MAC"); } Index: SslServerStream.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/SslServerStream.cs,v retrieving revision 1.9 retrieving revision 1.10 diff -C2 -d -r1.9 -r1.10 *** SslServerStream.cs 9 Mar 2004 20:00:59 -0000 1.9 --- SslServerStream.cs 10 Mar 2004 15:47:57 -0000 1.10 *************** *** 665,669 **** { this.protocol.SendRecord(HandshakeType.ServerKeyExchange); - } --- 665,668 ---- |
From: <car...@us...> - 2004-03-10 12:21:21
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv10708 Modified Files: RecordProtocol.cs Log Message: Cleanup Index: RecordProtocol.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/RecordProtocol.cs,v retrieving revision 1.10 retrieving revision 1.11 diff -C2 -d -r1.10 -r1.11 *** RecordProtocol.cs 9 Mar 2004 22:05:51 -0000 1.10 --- RecordProtocol.cs 10 Mar 2004 12:03:11 -0000 1.11 *************** *** 345,349 **** byte[] ecr = this.context.Cipher.EncryptRecord(fragment, mac); ! // Set new IV if (this.context.Cipher.CipherMode == CipherMode.CBC) { --- 345,349 ---- byte[] ecr = this.context.Cipher.EncryptRecord(fragment, mac); ! // Set new Client Cipher IV if (this.context.Cipher.CipherMode == CipherMode.CBC) { *************** *** 369,391 **** // Decrypt message this.context.Cipher.DecryptRecord(fragment, ref dcrFragment, ref dcrMAC); - - #warning "This code needs review" - /* - // Set new IV - if (this.context.Cipher.CipherMode == CipherMode.CBC) - { - byte[] iv = new byte[this.context.Cipher.IvSize]; - System.Array.Copy(fragment, fragment.Length - iv.Length, iv, 0, iv.Length); - - if (this.Context is ClientContext) - { - // this.context.Cipher.UpdateServerCipherIV(iv); - } - else - { - // this.context.Cipher.UpdateClientCipherIV(iv); - } - } - */ // Check MAC code --- 369,372 ---- *************** *** 405,408 **** --- 386,390 ---- throw new TlsException("Invalid MAC received from server."); } + for (int i = 0; i < mac.Length; i++) { |
From: <car...@us...> - 2004-03-09 22:27:16
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10 In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv20237 Modified Files: changelog.txt Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs: - Fixed meesage type definition. * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. - Modified encryption/decription methods for work as client or server as needed. Index: changelog.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/changelog.txt,v retrieving revision 1.106 retrieving revision 1.107 diff -C2 -d -r1.106 -r1.107 *** changelog.txt 9 Mar 2004 16:31:08 -0000 1.106 --- changelog.txt 9 Mar 2004 22:09:47 -0000 1.107 *************** *** 5,8 **** --- 5,24 ---- 2004-03-09 Carlos Guzman Alvarez <car...@te...> + * Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs: + * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs: + * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs: + * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs: + * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs: + * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs: + + - Fixed meesage type definition. + + * Mono.Security.Protocol.Tls/Ciphersuite.cs: + + - Added generation of the Server encryption algorithms. + + - Modified encryption/decription methods for work + as client or server as needed. + * Mono.Security.Protocol.Tls/Ciphersuite.cs: |
From: <car...@us...> - 2004-03-09 22:24:09
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv19510 Modified Files: changelog.txt Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs: - Fixed meesage type definition. * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. - Modified encryption/decription methods for work as client or server as needed. Index: changelog.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/changelog.txt,v retrieving revision 1.19 retrieving revision 1.20 diff -C2 -d -r1.19 -r1.20 *** changelog.txt 9 Mar 2004 16:30:28 -0000 1.19 --- changelog.txt 9 Mar 2004 22:06:40 -0000 1.20 *************** *** 5,12 **** --- 5,23 ---- 2004-03-09 Carlos Guzman Alvarez <car...@te...> + * Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs: + * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs: + * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs: + * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs: + * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs: + * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs: + + - Fixed meesage type definition. + * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. + - Modified encryption/decription methods for work + as client or server as needed. * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: |
From: <car...@us...> - 2004-03-09 22:23:22
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv19352 Modified Files: RecordProtocol.cs TlsCipherSuite.cs Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs: - Fixed meesage type definition. * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. - Modified encryption/decription methods for work as client or server as needed. Index: RecordProtocol.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/RecordProtocol.cs,v retrieving revision 1.9 retrieving revision 1.10 diff -C2 -d -r1.9 -r1.10 *** RecordProtocol.cs 9 Mar 2004 20:00:59 -0000 1.9 --- RecordProtocol.cs 9 Mar 2004 22:05:51 -0000 1.10 *************** *** 351,362 **** System.Array.Copy(ecr, ecr.Length - iv.Length, iv, 0, iv.Length); ! if (this.Context is ClientContext) ! { ! this.context.Cipher.UpdateClientCipherIV(iv); ! } ! else ! { ! this.context.Cipher.UpdateServerCipherIV(iv); ! } } --- 351,355 ---- System.Array.Copy(ecr, ecr.Length - iv.Length, iv, 0, iv.Length); ! this.context.Cipher.UpdateClientCipherIV(iv); } *************** *** 377,380 **** --- 370,375 ---- this.context.Cipher.DecryptRecord(fragment, ref dcrFragment, ref dcrMAC); + #warning "This code needs review" + /* // Set new IV if (this.context.Cipher.CipherMode == CipherMode.CBC) *************** *** 385,395 **** if (this.Context is ClientContext) { ! this.context.Cipher.UpdateServerCipherIV(iv); } else { ! this.context.Cipher.UpdateClientCipherIV(iv); } } // Check MAC code --- 380,391 ---- if (this.Context is ClientContext) { ! // this.context.Cipher.UpdateServerCipherIV(iv); } else { ! // this.context.Cipher.UpdateClientCipherIV(iv); } } + */ // Check MAC code Index: TlsCipherSuite.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/TlsCipherSuite.cs,v retrieving revision 1.5 retrieving revision 1.6 diff -C2 -d -r1.5 -r1.6 *** TlsCipherSuite.cs 9 Mar 2004 20:00:59 -0000 1.5 --- TlsCipherSuite.cs 9 Mar 2004 22:05:51 -0000 1.6 *************** *** 43,48 **** bool exportable, bool blockMode, byte keyMaterialSize, byte expandedKeyMaterialSize, short effectiveKeyBytes, ! byte ivSize, byte blockSize) : ! base(code, name, cipherAlgorithmType, hashAlgorithmType, exchangeAlgorithmType, exportable, blockMode, keyMaterialSize, expandedKeyMaterialSize, effectiveKeyBytes, ivSize, blockSize) --- 43,48 ---- bool exportable, bool blockMode, byte keyMaterialSize, byte expandedKeyMaterialSize, short effectiveKeyBytes, ! byte ivSize, byte blockSize) ! :base(code, name, cipherAlgorithmType, hashAlgorithmType, exchangeAlgorithmType, exportable, blockMode, keyMaterialSize, expandedKeyMaterialSize, effectiveKeyBytes, ivSize, blockSize) |
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv19286 Modified Files: TlsClientCertificateVerify.cs TlsServerCertificateRequest.cs TlsServerFinished.cs Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs: - Fixed meesage type definition. * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. - Modified encryption/decription methods for work as client or server as needed. Index: TlsClientCertificateVerify.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs,v retrieving revision 1.3 retrieving revision 1.4 diff -C2 -d -r1.3 -r1.4 *** TlsClientCertificateVerify.cs 3 Mar 2004 16:14:40 -0000 1.3 --- TlsClientCertificateVerify.cs 9 Mar 2004 22:05:30 -0000 1.4 *************** *** 36,40 **** public TlsClientCertificateVerify(Context context) ! : base(context, HandshakeType.Finished) { } --- 36,40 ---- public TlsClientCertificateVerify(Context context) ! : base(context, HandshakeType.CertificateVerify) { } Index: TlsServerCertificateRequest.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs,v retrieving revision 1.3 retrieving revision 1.4 diff -C2 -d -r1.3 -r1.4 *** TlsServerCertificateRequest.cs 3 Mar 2004 16:14:40 -0000 1.3 --- TlsServerCertificateRequest.cs 9 Mar 2004 22:05:30 -0000 1.4 *************** *** 41,45 **** public TlsServerCertificateRequest(Context context, byte[] buffer) ! : base(context, HandshakeType.ServerHello, buffer) { } --- 41,45 ---- public TlsServerCertificateRequest(Context context, byte[] buffer) ! : base(context, HandshakeType.CertificateRequest, buffer) { } Index: TlsServerFinished.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs,v retrieving revision 1.4 retrieving revision 1.5 diff -C2 -d -r1.4 -r1.5 *** TlsServerFinished.cs 3 Mar 2004 16:14:40 -0000 1.4 --- TlsServerFinished.cs 9 Mar 2004 22:05:30 -0000 1.5 *************** *** 35,39 **** public TlsServerFinished(Context context, byte[] buffer) ! : base(context, HandshakeType.ServerHello, buffer) { } --- 35,39 ---- public TlsServerFinished(Context context, byte[] buffer) ! : base(context, HandshakeType.Finished, buffer) { } |
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv19163 Modified Files: TlsClientCertificateVerify.cs TlsClientKeyExchange.cs TlsServerCertificateRequest.cs TlsServerFinished.cs Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs: * Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs: - Fixed meesage type definition. * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. - Modified encryption/decription methods for work as client or server as needed. Index: TlsClientCertificateVerify.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs,v retrieving revision 1.3 retrieving revision 1.4 diff -C2 -d -r1.3 -r1.4 *** TlsClientCertificateVerify.cs 3 Mar 2004 16:15:42 -0000 1.3 --- TlsClientCertificateVerify.cs 9 Mar 2004 22:04:55 -0000 1.4 *************** *** 36,40 **** public TlsClientCertificateVerify(Context context, byte[] buffer) ! : base(context, HandshakeType.Finished, buffer) { } --- 36,40 ---- public TlsClientCertificateVerify(Context context, byte[] buffer) ! : base(context, HandshakeType.CertificateVerify, buffer) { } Index: TlsClientKeyExchange.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs,v retrieving revision 1.6 retrieving revision 1.7 diff -C2 -d -r1.6 -r1.7 *** TlsClientKeyExchange.cs 9 Mar 2004 20:01:41 -0000 1.6 --- TlsClientKeyExchange.cs 9 Mar 2004 22:04:55 -0000 1.7 *************** *** 34,38 **** #region Constructors ! public TlsClientKeyExchange (Context context, byte[] buffer) : base(context, HandshakeType.ClientKeyExchange, --- 34,38 ---- #region Constructors ! public TlsClientKeyExchange(Context context, byte[] buffer) : base(context, HandshakeType.ClientKeyExchange, Index: TlsServerCertificateRequest.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs,v retrieving revision 1.3 retrieving revision 1.4 diff -C2 -d -r1.3 -r1.4 *** TlsServerCertificateRequest.cs 3 Mar 2004 16:15:43 -0000 1.3 --- TlsServerCertificateRequest.cs 9 Mar 2004 22:04:55 -0000 1.4 *************** *** 34,38 **** public TlsServerCertificateRequest(Context context) ! : base(context, HandshakeType.ServerHello) { } --- 34,38 ---- public TlsServerCertificateRequest(Context context) ! : base(context, HandshakeType.CertificateRequest) { } Index: TlsServerFinished.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs,v retrieving revision 1.5 retrieving revision 1.6 diff -C2 -d -r1.5 -r1.6 *** TlsServerFinished.cs 9 Mar 2004 20:01:41 -0000 1.5 --- TlsServerFinished.cs 9 Mar 2004 22:04:55 -0000 1.6 *************** *** 35,39 **** public TlsServerFinished(Context context) ! : base(context, HandshakeType.ServerHello) { } --- 35,39 ---- public TlsServerFinished(Context context) ! : base(context, HandshakeType.Finished) { } |
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv19645 Modified Files: TlsClientFinished.cs TlsClientKeyExchange.cs TlsServerFinished.cs Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: - Finished processing of the message contents. * Mono.Security.Protocol.Tls/RecordProtocol.cs: * Mono.Security.Protocol.Tls/ClientRecordProtocol.cs: * Mono.Security.Protocol.Tls/ServerRecordProtocol.cs: - Added new ProcessChangeCipherSpec method. * Mono.Security.Protocol.Tls/Context.cs: - Added new PrintBuffer method ( for debug ). Index: TlsClientFinished.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsClientFinished.cs,v retrieving revision 1.4 retrieving revision 1.5 diff -C2 -d -r1.4 -r1.5 *** TlsClientFinished.cs 4 Mar 2004 15:41:55 -0000 1.4 --- TlsClientFinished.cs 9 Mar 2004 20:01:41 -0000 1.5 *************** *** 41,53 **** #endregion - #region Methods - - public override void Update() - { - throw new NotSupportedException(); - } - - #endregion - #region Protected Methods --- 41,44 ---- *************** *** 73,76 **** --- 64,68 ---- throw new TlsException("Invalid ServerFinished message received."); } + for (int i = 0; i < clientHash.Length; i++) { *************** *** 92,96 **** (int)this.Context.HandshakeMessages.Length); ! byte[] serverPRF = this.Context.Cipher.PRF(this.Context.MasterSecret, "client finished", hash.Hash, 12); // Check client prf against server prf --- 84,89 ---- (int)this.Context.HandshakeMessages.Length); ! byte[] serverPRF = this.Context.Cipher.PRF( ! this.Context.MasterSecret, "client finished", hash.Hash, 12); // Check client prf against server prf *************** *** 99,102 **** --- 92,96 ---- throw new TlsException("Invalid ServerFinished message received."); } + for (int i = 0; i < serverPRF.Length; i++) { Index: TlsClientKeyExchange.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs,v retrieving revision 1.5 retrieving revision 1.6 diff -C2 -d -r1.5 -r1.6 *** TlsClientKeyExchange.cs 5 Mar 2004 23:22:57 -0000 1.5 --- TlsClientKeyExchange.cs 9 Mar 2004 20:01:41 -0000 1.6 *************** *** 26,29 **** --- 26,30 ---- using System.IO; using System.Security.Cryptography; + using System.Security.Cryptography.X509Certificates; namespace Mono.Security.Protocol.Tls.Handshake.Server *************** *** 46,65 **** protected override void ProcessAsSsl3() { ! throw new NotSupportedException(); } protected override void ProcessAsTls1() { // Read client premaster secret byte[] clientSecret = this.ReadBytes(this.ReadInt16()); - // Create a new RSA key - RSA rsa = this.Context.Cipher.CertificateRSA(); - // Decrypt premaster secret RSAPKCS1KeyExchangeDeformatter deformatter = new RSAPKCS1KeyExchangeDeformatter(rsa); byte[] preMasterSecret = deformatter.DecryptKeyExchange(clientSecret); ! // Create master secret this.Context.Cipher.ComputeMasterSecret(preMasterSecret); --- 47,95 ---- protected override void ProcessAsSsl3() { ! ServerContext context = (ServerContext)this.Context; ! ! // Select the private key information ! RSA rsa = (RSA)context.SslStream.PrivateKeyCertSelectionDelegate( ! new X509Certificate(context.ServerSettings.Certificates[0].RawData), ! null); ! ! // Read client premaster secret ! byte[] clientSecret = this.ReadBytes((int)this.Length); ! ! // Decrypt premaster secret ! RSAPKCS1KeyExchangeDeformatter deformatter = new RSAPKCS1KeyExchangeDeformatter(rsa); ! ! byte[] preMasterSecret = deformatter.DecryptKeyExchange(clientSecret); ! ! // Create master secret ! this.Context.Cipher.ComputeMasterSecret(preMasterSecret); ! ! // Create keys ! this.Context.Cipher.ComputeKeys(); ! ! // Initialize Cipher Suite ! this.Context.Cipher.InitializeCipher(); ! ! // Clear resources ! rsa.Clear(); } protected override void ProcessAsTls1() { + ServerContext context = (ServerContext)this.Context; + + // Select the private key information + RSA rsa = (RSA)context.SslStream.PrivateKeyCertSelectionDelegate( + new X509Certificate(context.ServerSettings.Certificates[0].RawData), + null); + // Read client premaster secret byte[] clientSecret = this.ReadBytes(this.ReadInt16()); // Decrypt premaster secret RSAPKCS1KeyExchangeDeformatter deformatter = new RSAPKCS1KeyExchangeDeformatter(rsa); byte[] preMasterSecret = deformatter.DecryptKeyExchange(clientSecret); ! // Create master secret this.Context.Cipher.ComputeMasterSecret(preMasterSecret); *************** *** 68,71 **** --- 98,104 ---- this.Context.Cipher.ComputeKeys(); + // Initialize Cipher Suite + this.Context.Cipher.InitializeCipher(); + // Clear resources rsa.Clear(); Index: TlsServerFinished.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs,v retrieving revision 1.4 retrieving revision 1.5 diff -C2 -d -r1.4 -r1.5 *** TlsServerFinished.cs 4 Mar 2004 15:41:55 -0000 1.4 --- TlsServerFinished.cs 9 Mar 2004 20:01:41 -0000 1.5 *************** *** 41,53 **** #endregion - #region Methods - - public override void Update() - { - throw new NotSupportedException(); - } - - #endregion - #region Protected Methods --- 41,44 ---- *************** *** 78,82 **** // Write message ! this.Write(this.Context.Cipher.PRF(this.Context.MasterSecret, "server finished", hash.Hash, 12)); } --- 69,74 ---- // Write message ! this.Write(this.Context.Cipher.PRF( ! this.Context.MasterSecret, "server finished", hash.Hash, 12)); } |
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv19472 Modified Files: CipherSuite.cs RecordProtocol.cs SslServerStream.cs TlsCipherSuite.cs Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: - Finished processing of the message contents. * Mono.Security.Protocol.Tls/RecordProtocol.cs: * Mono.Security.Protocol.Tls/ClientRecordProtocol.cs: * Mono.Security.Protocol.Tls/ServerRecordProtocol.cs: - Added new ProcessChangeCipherSpec method. * Mono.Security.Protocol.Tls/Context.cs: - Added new PrintBuffer method ( for debug ). Index: CipherSuite.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/CipherSuite.cs,v retrieving revision 1.8 retrieving revision 1.9 diff -C2 -d -r1.8 -r1.9 *** CipherSuite.cs 9 Mar 2004 16:29:20 -0000 1.8 --- CipherSuite.cs 9 Mar 2004 20:00:59 -0000 1.9 *************** *** 503,507 **** this.encryptionCipher = this.encryptionAlgorithm.CreateEncryptor(); ! // Create the HMAC algorithm for the client if (this.context is ClientContext) { --- 503,507 ---- this.encryptionCipher = this.encryptionAlgorithm.CreateEncryptor(); ! // Create the HMAC algorithm if (this.context is ClientContext) { *************** *** 512,516 **** else { ! this.clientHMAC = new M.HMAC( this.HashAlgorithmName, this.context.ServerWriteMAC); --- 512,516 ---- else { ! this.serverHMAC = new M.HMAC( this.HashAlgorithmName, this.context.ServerWriteMAC); *************** *** 569,573 **** this.decryptionCipher = this.decryptionAlgorithm.CreateDecryptor(); ! // Create the HMAC algorithm for the server if (this.context is ClientContext) { --- 569,573 ---- this.decryptionCipher = this.decryptionAlgorithm.CreateDecryptor(); ! // Create the HMAC if (this.context is ClientContext) { *************** *** 578,582 **** else { ! this.serverHMAC = new M.HMAC( this.HashAlgorithmName, this.context.ClientWriteMAC); --- 578,582 ---- else { ! this.clientHMAC = new M.HMAC( this.HashAlgorithmName, this.context.ClientWriteMAC); Index: RecordProtocol.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/RecordProtocol.cs,v retrieving revision 1.8 retrieving revision 1.9 diff -C2 -d -r1.8 -r1.9 *** RecordProtocol.cs 9 Mar 2004 16:29:21 -0000 1.8 --- RecordProtocol.cs 9 Mar 2004 20:00:59 -0000 1.9 *************** *** 233,236 **** --- 233,239 ---- public void SendChangeCipherSpec() { + // Send Change Cipher Spec message as a plain message + this.context.IsActual = false; + // Send Change Cipher Spec message this.SendRecord(ContentType.ChangeCipherSpec, new byte[] {1}); *************** *** 327,332 **** byte[] fragment) { // Calculate message MAC ! byte[] mac = this.context.Cipher.ComputeClientRecordMAC(contentType, fragment); // Encrypt the message --- 330,344 ---- byte[] fragment) { + byte[] mac = null; + // Calculate message MAC ! if (this.Context is ClientContext) ! { ! mac = this.context.Cipher.ComputeClientRecordMAC(contentType, fragment); ! } ! else ! { ! mac = this.context.Cipher.ComputeServerRecordMAC(contentType, fragment); ! } // Encrypt the message *************** *** 338,342 **** byte[] iv = new byte[this.context.Cipher.IvSize]; System.Array.Copy(ecr, ecr.Length - iv.Length, iv, 0, iv.Length); ! this.context.Cipher.UpdateClientCipherIV(iv); } --- 350,362 ---- byte[] iv = new byte[this.context.Cipher.IvSize]; System.Array.Copy(ecr, ecr.Length - iv.Length, iv, 0, iv.Length); ! ! if (this.Context is ClientContext) ! { ! this.context.Cipher.UpdateClientCipherIV(iv); ! } ! else ! { ! this.context.Cipher.UpdateServerCipherIV(iv); ! } } *************** *** 362,370 **** byte[] iv = new byte[this.context.Cipher.IvSize]; System.Array.Copy(fragment, fragment.Length - iv.Length, iv, 0, iv.Length); ! this.context.Cipher.UpdateServerCipherIV(iv); } // Check MAC code ! byte[] mac = this.context.Cipher.ComputeServerRecordMAC(contentType, dcrFragment); // Check that the mac is correct --- 382,406 ---- byte[] iv = new byte[this.context.Cipher.IvSize]; System.Array.Copy(fragment, fragment.Length - iv.Length, iv, 0, iv.Length); ! ! if (this.Context is ClientContext) ! { ! this.context.Cipher.UpdateServerCipherIV(iv); ! } ! else ! { ! this.context.Cipher.UpdateClientCipherIV(iv); ! } } // Check MAC code ! byte[] mac = null; ! if (this.Context is ClientContext) ! { ! mac = this.context.Cipher.ComputeServerRecordMAC(contentType, dcrFragment); ! } ! else ! { ! mac = this.context.Cipher.ComputeClientRecordMAC(contentType, dcrFragment); ! } // Check that the mac is correct Index: SslServerStream.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/SslServerStream.cs,v retrieving revision 1.8 retrieving revision 1.9 diff -C2 -d -r1.8 -r1.9 *** SslServerStream.cs 8 Mar 2004 15:08:42 -0000 1.8 --- SslServerStream.cs 9 Mar 2004 20:00:59 -0000 1.9 *************** *** 685,689 **** this.protocol.ReceiveRecord(); } ! // Send ChangeCipherSpec and ServerFinished messages this.protocol.SendChangeCipherSpec(); --- 685,689 ---- this.protocol.ReceiveRecord(); } ! // Send ChangeCipherSpec and ServerFinished messages this.protocol.SendChangeCipherSpec(); Index: TlsCipherSuite.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/TlsCipherSuite.cs,v retrieving revision 1.4 retrieving revision 1.5 diff -C2 -d -r1.4 -r1.5 *** TlsCipherSuite.cs 3 Mar 2004 16:22:36 -0000 1.4 --- TlsCipherSuite.cs 9 Mar 2004 20:00:59 -0000 1.5 *************** *** 59,63 **** byte[] result = null; ! data.Write(this.Context.ReadSequenceNumber); data.Write((byte)contentType); data.Write(this.Context.Protocol); --- 59,71 ---- byte[] result = null; ! if (this.Context is ClientContext) ! { ! data.Write(this.Context.ReadSequenceNumber); ! } ! else ! { ! data.Write(this.Context.WriteSequenceNumber); ! } ! data.Write((byte)contentType); data.Write(this.Context.Protocol); *************** *** 77,81 **** byte[] result = null; ! data.Write(this.Context.WriteSequenceNumber); data.Write((byte)contentType); data.Write(this.Context.Protocol); --- 85,97 ---- byte[] result = null; ! if (this.Context is ClientContext) ! { ! data.Write(this.Context.WriteSequenceNumber); ! } ! else ! { ! data.Write(this.Context.ReadSequenceNumber); ! } ! data.Write((byte)contentType); data.Write(this.Context.Protocol); |
From: <car...@us...> - 2004-03-09 16:48:25
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10 In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv31844 Modified Files: changelog.txt Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: - Finished processing of the message contents. * Mono.Security.Protocol.Tls/RecordProtocol.cs: * Mono.Security.Protocol.Tls/ClientRecordProtocol.cs: * Mono.Security.Protocol.Tls/ServerRecordProtocol.cs: - Added new ProcessChangeCipherSpec method. * Mono.Security.Protocol.Tls/Context.cs: - Added new PrintBuffer method ( for debug ). Index: changelog.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/changelog.txt,v retrieving revision 1.105 retrieving revision 1.106 diff -C2 -d -r1.105 -r1.106 *** changelog.txt 9 Mar 2004 16:29:54 -0000 1.105 --- changelog.txt 9 Mar 2004 16:31:08 -0000 1.106 *************** *** 2,7 **** --- 2,27 ---- ------------------------------------------------------- + 2004-03-09 Carlos Guzman Alvarez <car...@te...> + * Mono.Security.Protocol.Tls/Ciphersuite.cs: + + - Added generation of the Server encryption algorithms. + + + * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: + + - Finished processing of the message contents. + + * Mono.Security.Protocol.Tls/RecordProtocol.cs: + * Mono.Security.Protocol.Tls/ClientRecordProtocol.cs: + * Mono.Security.Protocol.Tls/ServerRecordProtocol.cs: + + - Added new ProcessChangeCipherSpec method. + + * Mono.Security.Protocol.Tls/Context.cs: + + - Added new PrintBuffer method ( for debug ). + * PostgreSql.Data.PgSqlClient/PgDataReader.cs: |
From: <car...@us...> - 2004-03-09 16:47:46
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv31649 Modified Files: changelog.txt Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: - Finished processing of the message contents. * Mono.Security.Protocol.Tls/RecordProtocol.cs: * Mono.Security.Protocol.Tls/ClientRecordProtocol.cs: * Mono.Security.Protocol.Tls/ServerRecordProtocol.cs: - Added new ProcessChangeCipherSpec method. * Mono.Security.Protocol.Tls/Context.cs: - Added new PrintBuffer method ( for debug ). Index: changelog.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/changelog.txt,v retrieving revision 1.18 retrieving revision 1.19 diff -C2 -d -r1.18 -r1.19 *** changelog.txt 8 Mar 2004 15:09:21 -0000 1.18 --- changelog.txt 9 Mar 2004 16:30:28 -0000 1.19 *************** *** 2,5 **** --- 2,27 ---- --------------- ----------- ----------------------------------------- + + 2004-03-09 Carlos Guzman Alvarez <car...@te...> + + * Mono.Security.Protocol.Tls/Ciphersuite.cs: + + - Added generation of the Server encryption algorithms. + + + * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: + + - Finished processing of the message contents. + + * Mono.Security.Protocol.Tls/RecordProtocol.cs: + * Mono.Security.Protocol.Tls/ClientRecordProtocol.cs: + * Mono.Security.Protocol.Tls/ServerRecordProtocol.cs: + + - Added new ProcessChangeCipherSpec method. + + * Mono.Security.Protocol.Tls/Context.cs: + + - Added new PrintBuffer method ( for debug ). + 2004-03-08 Carlos Guzman Alvarez <car...@te...> *************** *** 9,13 **** - Callback cleanup. - 2004-03-06 Carlos Guzman Alvarez <car...@te...> --- 31,34 ---- |
From: <car...@us...> - 2004-03-09 16:47:13
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10 In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv31449 Modified Files: changelog.txt Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: - Finished processing of the message contents. * Mono.Security.Protocol.Tls/RecordProtocol.cs: * Mono.Security.Protocol.Tls/ClientRecordProtocol.cs: * Mono.Security.Protocol.Tls/ServerRecordProtocol.cs: - Added new ProcessChangeCipherSpec method. * Mono.Security.Protocol.Tls/Context.cs: - Added new PrintBuffer method ( for debug ). Index: changelog.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/changelog.txt,v retrieving revision 1.104 retrieving revision 1.105 diff -C2 -d -r1.104 -r1.105 *** changelog.txt 8 Mar 2004 17:23:22 -0000 1.104 --- changelog.txt 9 Mar 2004 16:29:54 -0000 1.105 *************** *** 2,5 **** --- 2,11 ---- ------------------------------------------------------- + 2004-03-09 Carlos Guzman Alvarez <car...@te...> + + * PostgreSql.Data.PgSqlClient/PgDataReader.cs: + + - Improved data reader implementation. + < --------------------------- Beta 7 ------------------------------ > |
Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv31286 Modified Files: CipherSuite.cs ClientRecordProtocol.cs Context.cs RecordProtocol.cs ServerRecordProtocol.cs SslClientStream.cs Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * Mono.Security.Protocol.Tls/Ciphersuite.cs: - Added generation of the Server encryption algorithms. * Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs: - Finished processing of the message contents. * Mono.Security.Protocol.Tls/RecordProtocol.cs: * Mono.Security.Protocol.Tls/ClientRecordProtocol.cs: * Mono.Security.Protocol.Tls/ServerRecordProtocol.cs: - Added new ProcessChangeCipherSpec method. * Mono.Security.Protocol.Tls/Context.cs: - Added new PrintBuffer method ( for debug ). Index: CipherSuite.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/CipherSuite.cs,v retrieving revision 1.7 retrieving revision 1.8 diff -C2 -d -r1.7 -r1.8 *** CipherSuite.cs 5 Mar 2004 23:21:55 -0000 1.7 --- CipherSuite.cs 9 Mar 2004 16:29:20 -0000 1.8 *************** *** 489,494 **** // Set the key and IV for the algorithm ! this.encryptionAlgorithm.Key = this.context.ClientWriteKey; ! this.encryptionAlgorithm.IV = this.context.ClientWriteIV; // Create encryption cipher --- 489,502 ---- // Set the key and IV for the algorithm ! if (this.context is ClientContext) ! { ! this.encryptionAlgorithm.Key = this.context.ClientWriteKey; ! this.encryptionAlgorithm.IV = this.context.ClientWriteIV; ! } ! else ! { ! this.encryptionAlgorithm.Key = this.context.ServerWriteKey; ! this.encryptionAlgorithm.IV = this.context.ServerWriteIV; ! } // Create encryption cipher *************** *** 496,502 **** // Create the HMAC algorithm for the client ! this.clientHMAC = new M.HMAC( ! this.HashAlgorithmName, ! this.context.ClientWriteMAC); } --- 504,519 ---- // Create the HMAC algorithm for the client ! if (this.context is ClientContext) ! { ! this.clientHMAC = new M.HMAC( ! this.HashAlgorithmName, ! this.context.ClientWriteMAC); ! } ! else ! { ! this.clientHMAC = new M.HMAC( ! this.HashAlgorithmName, ! this.context.ServerWriteMAC); ! } } *************** *** 538,543 **** // Set the key and IV for the algorithm ! this.decryptionAlgorithm.Key = this.context.ServerWriteKey; ! this.decryptionAlgorithm.IV = this.context.ServerWriteIV; // Create decryption cipher --- 555,568 ---- // Set the key and IV for the algorithm ! if (this.context is ClientContext) ! { ! this.decryptionAlgorithm.Key = this.context.ServerWriteKey; ! this.decryptionAlgorithm.IV = this.context.ServerWriteIV; ! } ! else ! { ! this.decryptionAlgorithm.Key = this.context.ClientWriteKey; ! this.decryptionAlgorithm.IV = this.context.ClientWriteIV; ! } // Create decryption cipher *************** *** 545,551 **** // Create the HMAC algorithm for the server ! this.serverHMAC = new M.HMAC( ! this.HashAlgorithmName, ! this.context.ServerWriteMAC); } --- 570,585 ---- // Create the HMAC algorithm for the server ! if (this.context is ClientContext) ! { ! this.serverHMAC = new M.HMAC( ! this.HashAlgorithmName, ! this.context.ServerWriteMAC); ! } ! else ! { ! this.serverHMAC = new M.HMAC( ! this.HashAlgorithmName, ! this.context.ClientWriteMAC); ! } } Index: ClientRecordProtocol.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/ClientRecordProtocol.cs,v retrieving revision 1.5 retrieving revision 1.6 diff -C2 -d -r1.5 -r1.6 *** ClientRecordProtocol.cs 5 Mar 2004 23:21:55 -0000 1.5 --- ClientRecordProtocol.cs 9 Mar 2004 16:29:21 -0000 1.6 *************** *** 64,67 **** --- 64,73 ---- #region Handshake Processing Methods + protected override void ProcessChangeCipherSpec() + { + // Reset sequence numbers + this.context.ReadSequenceNumber = 0; + } + protected override void ProcessHandshakeMessage(TlsStream handMsg) { Index: Context.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/Context.cs,v retrieving revision 1.4 retrieving revision 1.5 diff -C2 -d -r1.4 -r1.5 *** Context.cs 5 Mar 2004 23:21:55 -0000 1.4 --- Context.cs 9 Mar 2004 16:29:21 -0000 1.5 *************** *** 400,403 **** --- 400,413 ---- } + public void PrintBuffer(string title, byte[] buffer) + { + Console.WriteLine("{0}\n", title); + for (int i = 0; i < buffer.Length; i++) + { + Console.Write(buffer[i].ToString("x2")); + } + Console.WriteLine("\n\n"); + } + #endregion Index: RecordProtocol.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/RecordProtocol.cs,v retrieving revision 1.7 retrieving revision 1.8 diff -C2 -d -r1.7 -r1.8 *** RecordProtocol.cs 5 Mar 2004 23:21:55 -0000 1.7 --- RecordProtocol.cs 9 Mar 2004 16:29:21 -0000 1.8 *************** *** 71,74 **** --- 71,75 ---- public abstract void SendRecord(HandshakeType type); protected abstract void ProcessHandshakeMessage(TlsStream handMsg); + protected abstract void ProcessChangeCipherSpec(); #endregion *************** *** 144,149 **** case ContentType.ChangeCipherSpec: ! // Reset sequence numbers ! this.context.ReadSequenceNumber = 0; break; --- 145,149 ---- case ContentType.ChangeCipherSpec: ! this.ProcessChangeCipherSpec(); break; Index: ServerRecordProtocol.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/ServerRecordProtocol.cs,v retrieving revision 1.3 retrieving revision 1.4 diff -C2 -d -r1.3 -r1.4 *** ServerRecordProtocol.cs 5 Mar 2004 23:21:55 -0000 1.3 --- ServerRecordProtocol.cs 9 Mar 2004 16:29:21 -0000 1.4 *************** *** 64,67 **** --- 64,76 ---- #region Handshake Processing Methods + protected override void ProcessChangeCipherSpec() + { + // Reset sequence numbers + this.context.ReadSequenceNumber = 0; + + // Make the pending state to be the current state + this.context.IsActual = true; + } + protected override void ProcessHandshakeMessage(TlsStream handMsg) { Index: SslClientStream.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security/Mono.Security/Mono.Security.Protocol.Tls/SslClientStream.cs,v retrieving revision 1.18 retrieving revision 1.19 diff -C2 -d -r1.18 -r1.19 *** SslClientStream.cs 8 Mar 2004 15:08:41 -0000 1.18 --- SslClientStream.cs 9 Mar 2004 16:29:21 -0000 1.19 *************** *** 40,44 **** X509Certificate certificate, int[] certificateErrors); ! public delegate X509Certificate CertificateSelectionCallback( X509CertificateCollection clientCertificates, --- 40,44 ---- X509Certificate certificate, int[] certificateErrors); ! public delegate X509Certificate CertificateSelectionCallback( X509CertificateCollection clientCertificates, *************** *** 46,50 **** string targetHost, X509CertificateCollection serverRequestedCertificates); ! public delegate AsymmetricAlgorithm PrivateKeySelectionCallback( X509Certificate certificate, --- 46,50 ---- string targetHost, X509CertificateCollection serverRequestedCertificates); ! public delegate AsymmetricAlgorithm PrivateKeySelectionCallback( X509Certificate certificate, |
From: <car...@us...> - 2004-03-09 12:57:45
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/PostgreSql.Data.PgSqlClient/source In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv3707 Modified Files: PgConnection.cs Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * PostgreSql.Data.PgSqlClient/PgDataReader.cs: - Improved data reader implementation. Index: PgConnection.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/PostgreSql.Data.PgSqlClient/source/PgConnection.cs,v retrieving revision 1.14 retrieving revision 1.15 diff -C2 -d -r1.14 -r1.15 *** PgConnection.cs 8 Mar 2004 15:12:26 -0000 1.14 --- PgConnection.cs 9 Mar 2004 12:40:35 -0000 1.15 *************** *** 61,67 **** private PgClientMessageEventHandler infoMessageHandler; private PgClientNotificationEventHandler notificationHandler; - private CertificateValidationCallback certificateValidationCallback; - private CertificateSelectionCallback certificateSelectionCallback; - private PrivateKeySelectionCallback privateKeySelectionCallback; #endregion --- 61,64 ---- *************** *** 405,418 **** // Add Info message event handler ! infoMessageHandler = new PgClientMessageEventHandler(OnInfoMessage); ! dbConnection.DB.InfoMessage += infoMessageHandler; // Add notification event handler ! notificationHandler = new PgClientNotificationEventHandler(OnNotification); ! dbConnection.DB.Notification += notificationHandler; } catch (PgClientException ex) { ! state = ConnectionState.Closed; throw new PgException(ex.Message, ex); } --- 402,415 ---- // Add Info message event handler ! this.infoMessageHandler = new PgClientMessageEventHandler(OnInfoMessage); ! this.dbConnection.DB.InfoMessage += infoMessageHandler; // Add notification event handler ! this.notificationHandler = new PgClientNotificationEventHandler(OnNotification); ! this.dbConnection.DB.Notification += notificationHandler; } catch (PgClientException ex) { ! this.state = ConnectionState.Closed; throw new PgException(ex.Message, ex); } *************** *** 421,425 **** public void Close() { ! if (state == ConnectionState.Open) { try --- 418,422 ---- public void Close() { ! if (this.state == ConnectionState.Open) { try *************** *** 428,470 **** { // Close DataReader ! if (dataReader != null && ! !dataReader.IsClosed) { ! dataReader.Close(); } // Dispose Active commands ! DisposeActiveCommands(); // Rollback active transation ! if (activeTransaction != null) { ! activeTransaction.Dispose(); ! activeTransaction = null; } // Remove info message event handler ! dbConnection.DB.InfoMessage -= infoMessageHandler; // Remove notification event handler ! dbConnection.DB.Notification -= notificationHandler; ! ! // Remove SSL handlers ! if (this.dbConnection.Settings.SSL) { ! ServerCertValidation -= certificateValidationCallback; ! ClientCertSelection -= certificateSelectionCallback; ! PrivateKeySelection -= privateKeySelectionCallback; } // Close connection permanently or send it // back to the pool if (dbConnection.Pooled) { ! PgConnectionPool.FreeConnection(dbConnection); } else { ! dbConnection.Disconnect(); } } --- 425,470 ---- { // Close DataReader ! if (this.dataReader != null && ! !this.dataReader.IsClosed) { ! this.dataReader.Close(); } // Dispose Active commands ! this.DisposeActiveCommands(); // Rollback active transation ! if (this.activeTransaction != null) { ! this.activeTransaction.Dispose(); ! this.activeTransaction = null; } // Remove info message event handler ! if (this.infoMessageHandler != null) ! { ! this.dbConnection.DB.InfoMessage -= this.infoMessageHandler; ! } // Remove notification event handler ! if (this.notificationHandler != null) { ! this.dbConnection.DB.Notification -= this.notificationHandler; } + // Remove SSL handlers + this.ServerCertValidation = null; + this.ClientCertSelection = null; + this.PrivateKeySelection = null; + // Close connection permanently or send it // back to the pool if (dbConnection.Pooled) { ! PgConnectionPool.FreeConnection(this.dbConnection); } else { ! this.dbConnection.Disconnect(); } } *************** *** 476,480 **** if (StateChange != null) { ! StateChange(this, new StateChangeEventArgs(ConnectionState.Open, state)); } } --- 476,482 ---- if (StateChange != null) { ! this.StateChange( ! this, ! new StateChangeEventArgs(ConnectionState.Open, this.state)); } } *************** *** 670,683 **** { // Server certificate validation ! certificateValidationCallback = new CertificateValidationCallback(OnServerCertificateValidation); ! dbConnection.DB.SslClientStream.ServerCertValidationDelegate = certificateValidationCallback; // Client certificate selection ! certificateSelectionCallback = new CertificateSelectionCallback(OnClientCertificateSelection); ! dbConnection.DB.SslClientStream.ClientCertSelectionDelegate = certificateSelectionCallback; // Private key selection ! privateKeySelectionCallback = new PrivateKeySelectionCallback(OnPrivateKeySelection); ! dbConnection.DB.SslClientStream.PrivateKeyCertSelectionDelegate = privateKeySelectionCallback; } --- 672,682 ---- { // Server certificate validation ! dbConnection.DB.SslClientStream.ServerCertValidationDelegate = new CertificateValidationCallback(OnServerCertificateValidation); // Client certificate selection ! dbConnection.DB.SslClientStream.ClientCertSelectionDelegate = new CertificateSelectionCallback(OnClientCertificateSelection); // Private key selection ! dbConnection.DB.SslClientStream.PrivateKeyCertSelectionDelegate = new PrivateKeySelectionCallback(OnPrivateKeySelection); } |
From: <car...@us...> - 2004-03-09 12:56:47
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/PostgreSql.Data.PgSqlClient/source In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv3411 Modified Files: PgDataReader.cs Log Message: 2004-03-09 Carlos Guzman Alvarez <car...@te...> * PostgreSql.Data.PgSqlClient/PgDataReader.cs: - Improved data reader implementation. Index: PgDataReader.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/PostgreSql.Data.PgSqlClient/source/PgDataReader.cs,v retrieving revision 1.18 retrieving revision 1.19 diff -C2 -d -r1.18 -r1.19 *** PgDataReader.cs 6 Mar 2004 14:50:56 -0000 1.18 --- PgDataReader.cs 9 Mar 2004 12:39:36 -0000 1.19 *************** *** 394,403 **** public int FieldCount { ! get { return command.Statement.RowDescriptor.Fields.Length; } } public String GetName(int i) { ! return getName(i); } --- 394,406 ---- public int FieldCount { ! get { return this.command.Statement.RowDescriptor.Fields.Length; } } public String GetName(int i) { ! this.checkPosition(); ! this.checkIndex(i); ! ! return this.getName(i); } *************** *** 405,432 **** public String GetDataTypeName(int i) { ! return getDataTypeName(i); } public Type GetFieldType(int i) { ! return getFieldType(i); } public object GetValue(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } ! return getValue(i); } public int GetValues(object[] values) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } for (int i = 0; i < FieldCount; i++) --- 408,436 ---- public String GetDataTypeName(int i) { ! this.checkPosition(); ! this.checkIndex(i); ! ! return this.getDataTypeName(i); } public Type GetFieldType(int i) { ! this.checkPosition(); ! this.checkIndex(i); ! ! return this.getFieldType(i); } public object GetValue(int i) { ! this.checkPosition(); ! this.checkIndex(i); ! return this.getValue(i); } public int GetValues(object[] values) { ! this.checkPosition(); for (int i = 0; i < FieldCount; i++) *************** *** 440,447 **** public int GetOrdinal(string name) { ! if (IsClosed) ! { ! throw new InvalidOperationException("Reader closed"); ! } return getOrdinal(name); --- 444,448 ---- public int GetOrdinal(string name) { ! this.checkPosition(); return getOrdinal(name); *************** *** 450,457 **** public bool GetBoolean(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToBoolean(GetValue(i)); --- 451,456 ---- public bool GetBoolean(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToBoolean(GetValue(i)); *************** *** 460,475 **** public byte GetByte(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToByte(GetValue(i)); } ! public long GetBytes(int i, long dataIndex, byte[] buffer, ! int bufferIndex, int length) { ! return 0; } --- 459,511 ---- public byte GetByte(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToByte(GetValue(i)); } ! public long GetBytes( ! int i, ! long dataIndex, ! byte[] buffer, ! int bufferIndex, ! int length) { ! int bytesRead = 0; ! int realLength = length; ! ! if (buffer == null) ! { ! if (this.IsDBNull(i)) ! { ! return 0; ! } ! else ! { ! byte[] data = (byte[])this.GetValue(i); ! ! return data.Length; ! } ! } ! ! byte[] byteArray = (byte[])this.GetValue(i); ! ! if (length > (byteArray.Length - dataIndex)) ! { ! realLength = byteArray.Length - (int)dataIndex; ! } ! ! Array.Copy(byteArray, (int)dataIndex, buffer, bufferIndex, realLength); ! ! if ((byteArray.Length - dataIndex) < length) ! { ! bytesRead = byteArray.Length - (int)dataIndex; ! } ! else ! { ! bytesRead = length; ! } ! ! return bytesRead; } *************** *** 477,505 **** public char GetChar(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToChar(GetValue(i)); } ! public long GetChars(int i, long dataIndex, char[] buffer, ! int bufferIndex, int length) { ! return 0; } public Guid GetGuid(int i) { ! return new Guid(); } public Int16 GetInt16(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToInt16(GetValue(i)); --- 513,580 ---- public char GetChar(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToChar(GetValue(i)); } ! public long GetChars( ! int i, ! long dataIndex, ! char[] buffer, ! int bufferIndex, ! int length) { ! this.checkPosition(); ! this.checkIndex(i); ! ! if (buffer == null) ! { ! if (this.IsDBNull(i)) ! { ! return 0; ! } ! else ! { ! char[] data = ((string)this.GetValue(i)).ToCharArray(); ! ! return data.Length; ! } ! } ! ! int charsRead = 0; ! int realLength = length; ! ! char[] charArray = ((string)this.GetValue(i)).ToCharArray(); ! ! if (length > (charArray.Length - dataIndex)) ! { ! realLength = charArray.Length - (int)dataIndex; ! } ! ! System.Array.Copy(charArray, (int)dataIndex, buffer, ! bufferIndex, realLength); ! ! if ( (charArray.Length - dataIndex) < length) ! { ! charsRead = charArray.Length - (int)dataIndex; ! } ! else ! { ! charsRead = length; ! } ! ! return charsRead; } public Guid GetGuid(int i) { ! throw new NotSupportedException("Guid datatype is not supported"); } public Int16 GetInt16(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToInt16(GetValue(i)); *************** *** 508,515 **** public Int32 GetInt32(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToInt32(GetValue(i)); --- 583,588 ---- public Int32 GetInt32(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToInt32(GetValue(i)); *************** *** 518,525 **** public Int64 GetInt64(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToInt64(GetValue(i)); --- 591,596 ---- public Int64 GetInt64(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToInt64(GetValue(i)); *************** *** 528,535 **** public float GetFloat(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToSingle(GetValue(i)); --- 599,604 ---- public float GetFloat(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToSingle(GetValue(i)); *************** *** 538,545 **** public double GetDouble(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToDouble(GetValue(i)); --- 607,612 ---- public double GetDouble(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToDouble(GetValue(i)); *************** *** 548,555 **** public String GetString(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToString(GetValue(i)); --- 615,620 ---- public String GetString(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToString(GetValue(i)); *************** *** 558,565 **** public Decimal GetDecimal(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToDecimal(GetValue(i)); --- 623,628 ---- public Decimal GetDecimal(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToDecimal(GetValue(i)); *************** *** 568,575 **** public DateTime GetDateTime(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return Convert.ToDateTime(GetValue(i)); --- 631,636 ---- public DateTime GetDateTime(int i) { ! this.checkPosition(); ! this.checkIndex(i); return Convert.ToDateTime(GetValue(i)); *************** *** 578,585 **** public TimeSpan GetTimeSpan(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } return (TimeSpan)GetValue(i); --- 639,644 ---- public TimeSpan GetTimeSpan(int i) { ! this.checkPosition(); ! this.checkIndex(i); return (TimeSpan)GetValue(i); *************** *** 588,591 **** --- 647,653 ---- public PgPoint GetPgPoint(int i) { + this.checkPosition(); + this.checkIndex(i); + return (PgPoint)this.GetPgValue(i); } *************** *** 593,596 **** --- 655,661 ---- public PgBox GetPgBox(int i) { + this.checkPosition(); + this.checkIndex(i); + return (PgBox)this.GetPgValue(i); } *************** *** 598,601 **** --- 663,669 ---- public PgLSeg GetPgLSeg(int i) { + this.checkPosition(); + this.checkIndex(i); + return (PgLSeg)this.GetPgValue(i); } *************** *** 603,606 **** --- 671,677 ---- public PgCircle GetPgCircle(int i) { + this.checkPosition(); + this.checkIndex(i); + return (PgCircle)this.GetPgValue(i); } *************** *** 608,611 **** --- 679,685 ---- public PgPath GetPgPath(int i) { + this.checkPosition(); + this.checkIndex(i); + return (PgPath)this.GetPgValue(i); } *************** *** 613,616 **** --- 687,693 ---- public PgPolygon GetPgPolygon(int i) { + this.checkPosition(); + this.checkIndex(i); + return (PgPolygon)this.GetPgValue(i); } *************** *** 618,621 **** --- 695,701 ---- public PgTimeSpan GetPgTimeSpan(int i) { + this.checkPosition(); + this.checkIndex(i); + return new PgTimeSpan(this.GetTimeSpan(i)); } *************** *** 623,626 **** --- 703,709 ---- public object GetPgValue(int i) { + this.checkPosition(); + this.checkIndex(i); + switch (this.getProviderType(i)) { *************** *** 650,664 **** public bool IsDBNull(int i) { ! if (position == STARTPOS) ! { ! throw new InvalidOperationException("There are no data to read."); ! } ! ! if (i < 0 || i >= FieldCount) ! { ! throw new IndexOutOfRangeException("Could not find specified column in results."); ! } ! return isDBNull(i); } --- 733,740 ---- public bool IsDBNull(int i) { ! this.checkPosition(); ! this.checkIndex(i); ! return this.isDBNull(i); } *************** *** 676,679 **** --- 752,771 ---- #region Private Methods + private void checkIndex(int i) + { + if (i < 0 || i >= this.fieldCount) + { + throw new IndexOutOfRangeException("Could not find specified column in results."); + } + } + + private void checkPosition() + { + if (this.position == STARTPOS) + { + throw new InvalidOperationException("There are no data to read."); + } + } + private IDataReader getData(int i) { *************** *** 683,689 **** private int getOrdinal(string name) { ! for (int i = 0; i < command.Statement.RowDescriptor.Fields.Length; i++) { ! if (cultureAwareCompare(command.Statement.RowDescriptor.Fields[i].FieldName, name)) { return i; --- 775,781 ---- private int getOrdinal(string name) { ! for (int i = 0; i < this.command.Statement.RowDescriptor.Fields.Length; i++) { ! if (this.cultureAwareCompare(command.Statement.RowDescriptor.Fields[i].FieldName, name)) { return i; *************** *** 696,705 **** private string getName(int i) { ! return command.Statement.RowDescriptor.Fields[i].FieldName; } private int getSize(int i) { ! return command.Statement.RowDescriptor.Fields[i].DataType.Size; } --- 788,797 ---- private string getName(int i) { ! return this.command.Statement.RowDescriptor.Fields[i].FieldName; } private int getSize(int i) { ! return this.command.Statement.RowDescriptor.Fields[i].DataType.Size; } |
From: <car...@us...> - 2004-03-08 17:39:55
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10 In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv2327 Modified Files: changelog.txt changes.txt Log Message: Prepare for beta6 Index: changelog.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/changelog.txt,v retrieving revision 1.103 retrieving revision 1.104 diff -C2 -d -r1.103 -r1.104 *** changelog.txt 8 Mar 2004 16:24:14 -0000 1.103 --- changelog.txt 8 Mar 2004 17:23:22 -0000 1.104 *************** *** 2,5 **** --- 2,8 ---- ------------------------------------------------------- + + < --------------------------- Beta 7 ------------------------------ > + 2004-03-08 Carlos Guzman Alvarez <car...@te...> Index: changes.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/changes.txt,v retrieving revision 1.15 retrieving revision 1.16 diff -C2 -d -r1.15 -r1.16 *** changes.txt 18 Dec 2003 10:12:57 -0000 1.15 --- changes.txt 8 Mar 2004 17:23:22 -0000 1.16 *************** *** 1,129 **** ! PgSqlClient - ADO.NET Data Provider for PostgreSQL 7.4+ ! ------------------------------------------------------- ! ! ! Beta 5 ( 18-12-2003 ) ! ---- - - -- -- ---- - ! ! - Buf fixes. ! ! - Minor improvements in PostgreSQL 3.0 implementation. ! ! ! Beta 4 ( 20-11-2003 ) ! ---- - - -- -- ---- - ! ! - Bug fixes. ! ! - Better fit to ADO.NET. ! ! - Improved handling of command parameters. ! ! - Restricted batch command execution to PgCommand.ExecuteReader calls. ! ! - Added correct handling of character sets. ! ! - Added support for Geometric types. ! ! - Added some improvements to the SSL/TLS library. ! ! ! Beta 3 ( 16-10-2003 ) ! ---- - - -- -- ---- - ! ! - Bug fixes. ! ! - Better fit to ADO.NET. ! ! - Improved Command Builder implementation. ! ! - Improved design time support for PgParameterCollection class. ! ! - Implemented PgDataReader.NextResult method. ! ! - Added implementation for array data type parameters. ! ! - Added some improvements to the TLS library. ! ! ! Beta 2 ( 18-09-2003 ) ! ---- - - -- -- ---- - ! ! * Improvements to TLS (Transport Layer Security support). ! ! NUnit test suite can now be executed using TLS connections ! ( tested on Windows + CygWin + PostgreSQL 7.4 Beta 1 ) ! ! See the Task Lisk at project page on sourceforge to know what ! is pending of implement in the TLS library. ! ! (https://sourceforge.net/pm/task.php?group_project_id=30343&group_id=85397&func=browse) ! ! ! ! Beta 1 ( 12-09-2003 ) ! ---- - - -- -- ---- - ! ! * Better fit to ADO.NET. ! ! * Simple Transport Layer security ( TLS 1.0 ) implementation ! It's usined yet for both TLS and non-TLS connetions but it's not finished yet. ! ! * Improved Command Builder implementation. ! ! * Improved PgDataReader.GetSchemaTable method using prepared statemets for retrieve ! column and primary key information. ! ! * Added SQL Server like Stored Procedure calls. ! ! * Improved compatibility with mono:: (http://www.go-mono.com) ! ! ! ! Alpha 3 ( 05-08-2003 ) ! ----- - - -- -- ---- - ! ! * Bug fixes. ! ! * Improved NUnit test suite. ! ! * Improved PostgreSQL 3.0 protocol handling. ! ! * Improved PgCommandBuilder.DeriveParameters method. ! ! * Added initial implementation of PgConnection.Notification for asynchronous notification support ( task #82889 ). ! ! * Added initial implementation of PgConnection.InfoMessage event ( task #82902 ). ! ! * Added initial implementation of serial fields support ( task #81647 ). ! ! * Changed casing of all clasess from PGXXX to PgXXX to follow MS' guidelines. ! ! * New directory structure in the CVS for match class, file and directory names ! ( pgsqlclient_10 is the actual cvs developement module ) ! ! ! ! Alpha 2 ( 31-07-2003 ) ! ----- - - -- -- ---- - ! ! * Better fit to ADO .NET ! ! * Improved NUnit test suite. ! ! * Added support for Function calls using CommandType.StoredProcedure. ! ! * Added some changes for better work with mono:: platform. ! ! * Added implementation for PgConnection.ChangeDatabase method. ! ! * Added implementation for PgCommandBuilder.DeriveParameters method. ! ! * PgCommandBuilder is now working better. ! ! ! ! Alpha 2 ( 27-07-2003 ) ! ----- - - -- -- ---- - ! Initial release. \ No newline at end of file --- 1,138 ---- ! PgSqlClient - ADO.NET Data Provider for PostgreSQL 7.4+ ! ------------------------------------------------------- ! ! Beta 6 ( 08-03-2004 ) ! ---- - - -- -- ---- - ! ! - Buf fixes. ! ! - Improved named parameters support. ! ! - Improved TLS/SSL support. ! ! ! Beta 5 ( 18-12-2003 ) ! ---- - - -- -- ---- - ! ! - Buf fixes. ! ! - Minor improvements in PostgreSQL 3.0 implementation. ! ! ! Beta 4 ( 20-11-2003 ) ! ---- - - -- -- ---- - ! ! - Bug fixes. ! ! - Better fit to ADO.NET. ! ! - Improved handling of command parameters. ! ! - Restricted batch command execution to PgCommand.ExecuteReader calls. ! ! - Added correct handling of character sets. ! ! - Added support for Geometric types. ! ! - Added some improvements to the SSL/TLS library. ! ! ! Beta 3 ( 16-10-2003 ) ! ---- - - -- -- ---- - ! ! - Bug fixes. ! ! - Better fit to ADO.NET. ! ! - Improved Command Builder implementation. ! ! - Improved design time support for PgParameterCollection class. ! ! - Implemented PgDataReader.NextResult method. ! ! - Added implementation for array data type parameters. ! ! - Added some improvements to the TLS library. ! ! ! Beta 2 ( 18-09-2003 ) ! ---- - - -- -- ---- - ! ! * Improvements to TLS (Transport Layer Security support). ! ! NUnit test suite can now be executed using TLS connections ! ( tested on Windows + CygWin + PostgreSQL 7.4 Beta 1 ) ! ! See the Task Lisk at project page on sourceforge to know what ! is pending of implement in the TLS library. ! ! (https://sourceforge.net/pm/task.php?group_project_id=30343&group_id=85397&func=browse) ! ! ! ! Beta 1 ( 12-09-2003 ) ! ---- - - -- -- ---- - ! ! * Better fit to ADO.NET. ! ! * Simple Transport Layer security ( TLS 1.0 ) implementation ! It's usined yet for both TLS and non-TLS connetions but it's not finished yet. ! ! * Improved Command Builder implementation. ! ! * Improved PgDataReader.GetSchemaTable method using prepared statemets for retrieve ! column and primary key information. ! ! * Added SQL Server like Stored Procedure calls. ! ! * Improved compatibility with mono:: (http://www.go-mono.com) ! ! ! ! Alpha 3 ( 05-08-2003 ) ! ----- - - -- -- ---- - ! ! * Bug fixes. ! ! * Improved NUnit test suite. ! ! * Improved PostgreSQL 3.0 protocol handling. ! ! * Improved PgCommandBuilder.DeriveParameters method. ! ! * Added initial implementation of PgConnection.Notification for asynchronous notification support ( task #82889 ). ! ! * Added initial implementation of PgConnection.InfoMessage event ( task #82902 ). ! ! * Added initial implementation of serial fields support ( task #81647 ). ! ! * Changed casing of all clasess from PGXXX to PgXXX to follow MS' guidelines. ! ! * New directory structure in the CVS for match class, file and directory names ! ( pgsqlclient_10 is the actual cvs developement module ) ! ! ! ! Alpha 2 ( 31-07-2003 ) ! ----- - - -- -- ---- - ! ! * Better fit to ADO .NET ! ! * Improved NUnit test suite. ! ! * Added support for Function calls using CommandType.StoredProcedure. ! ! * Added some changes for better work with mono:: platform. ! ! * Added implementation for PgConnection.ChangeDatabase method. ! ! * Added implementation for PgCommandBuilder.DeriveParameters method. ! ! * PgCommandBuilder is now working better. ! ! ! ! Alpha 2 ( 27-07-2003 ) ! ----- - - -- -- ---- - ! Initial release. \ No newline at end of file |
From: <car...@us...> - 2004-03-08 17:39:27
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/WindowsSetup In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv2215 Modified Files: PgSqlClientSetup.gi2 Log Message: Prepare for beta6 Index: PgSqlClientSetup.gi2 =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/WindowsSetup/PgSqlClientSetup.gi2,v retrieving revision 1.7 retrieving revision 1.8 diff -C2 -d -r1.7 -r1.8 *** PgSqlClientSetup.gi2 14 Dec 2003 15:08:31 -0000 1.7 --- PgSqlClientSetup.gi2 8 Mar 2004 17:22:53 -0000 1.8 *************** *** 1,115 **** ! <gi2project version="3.7"> ! <packages> ! <package filename="setup" main="1"> ! <components> ! <component id="Main" name="Main"> ! <files> ! <file src="..\build\net-1.1\distribution\*.*" dst="%InstallPath%\*.*" /> ! <file src="..\build\net-1.1\distribution\PostgreSql.Data.PgSqlClient.dll" dst="%GAC%\PostgreSql.Data.PgSqlClient.dll" /> ! <file src="..\build\net-1.1\distribution\Mono.Security.Protocol.Tls.dll" dst="%GAC%\Mono.Security.Protocol.Tls.dll" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\Uninstall %AppName%" cmdline="%InstallPath%\Uninstall.exe" /> ! </shortcuts> ! </component> ! <!--component id="Help" name="Help"> ! <files> ! <file src="..\build\net-1.0\distribution\*.chm" dst="%InstallPath%\*.*" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\SDK" cmdline="%InstallPath%\PgSqlClientSDK.chm" /> ! </shortcuts> ! </component --> ! <component id="License" name="License"> ! <files> ! <file src="..\build\net-1.1\distribution\license.txt" dst="%InstallPath%\*.*" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\Licenses" cmdline="%InstallPath%\license.txt" /> ! </shortcuts> ! </component> ! <component id="Readme" name="Readme"> ! <files> ! <file src="..\build\net-1.1\distribution\readme.txt" dst="%InstallPath%\*.*" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\Readme" cmdline="%InstallPath%\README.TXT" /> ! </shortcuts> ! </component> ! <component id="Changes" name="Changes"> ! <files> ! <file src="..\build\net-1.1\distribution\CHANGES.TXT" dst="%InstallPath%\*.*" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\Changes" cmdline="%InstallPath%\Changes.TXT" /> ! </shortcuts> ! </component> ! </components> ! <plugins> ! <plugin id="StdUI"> ! <config> ! <paramgroup name="Config"> ! <param name="PreInstallDialogSequence" value="DLG_LANGUAGE,DLG_WELCOME,DLG_LICENSE,DLG_README,DLG_DIR,DLG_GROUP,DLG_START" /> ! <param name="PostInstallDialogSequence"/> ! <param name="ShowMainWindow" value="0" /> ! <param name="ShowDialogTitle" value="1" /> ! <param name="ShowDialogSubTitle" value="1" /> ! <param name="ShowFinalDialog" value="1" /> ! <param name="GradientTopColor" value="0" /> ! <param name="GradientBottomColor" value="$FF0000" /> ! <param name="StretchBanner" value="0" /> ! <param name="DialogFont" value="MS Sans Serif,8" /> ! <param name="DialogBitmap" value="%Presetup%\gins.bmp" /> ! <param name="DialogTitleFont" value="MS Sans Serif,10,$C08000,B" /> ! <param name="DialogTitleShadow" value="0" /> ! <param name="DialogTitleShadowColor" value="$C0C0C0" /> ! <param name="DialogPosition" value="1,1" /> ! <param name="DialogSubTitleFont" value="MS Sans Serif,8,$000000" /> ! </paramgroup> ! <paramgroup name="Labels"> ! <param name="TitleShadow" value="%AppName%,33,23,0,Times New Roman,30,$606060,B" /> ! <param name="Title" value="%AppName%,30,20,0,Times New Roman,30,$FF0000,B" /> ! </paramgroup> ! <paramgroup name="DialogBitmaps"> ! <param name="DLG_LANGUAGE"/> ! <param name="DLG_WELCOME"/> ! <param name="DLG_LICENSE"/> ! <param name="DLG_README"/> ! <param name="DLG_DIR"/> ! <param name="DLG_INSTALLTYPE"/> ! <param name="DLG_FEATURES"/> ! <param name="DLG_START"/> ! <param name="DLG_PROGRESS"/> ! <param name="DLG_FINISH"/> ! <param name="DLG_NOTFINISH"/> ! <param name="DLG_REBOOT"/> ! <param name="DLG_PASSWORD"/> ! <param name="DLG_GROUP"/> ! </paramgroup> ! </config> ! </plugin> ! </plugins> ! <presetup> ! <file action="add" src="presetup\*.*"/> ! <file src="..\build\net-1.1\distribution\readme.txt" /> ! <file src="..\build\net-1.1\distribution\license.txt" /> ! </presetup> ! </package> ! </packages> ! <launchconditions> ! <launchcondition condition = "NETFrameworkInstalled(1.1)" msg="You need to have installed the Microsoft .NET Framework 1.1 before install the PgSqlClient .NET Data Provider" /> ! </launchconditions> ! <variables> ! <var name="AppID" value="PgSqlClient ADO.NET Data Provider 1.0" /> ! <var name="AppName" value="PgSqlClient ADO.NET Data Provider 1.0 Beta 5" /> ! <var name="OutputPath" value="Output" type="normal"/> ! <var name="Password" type="normal"/> ! <var name="CompressionLevel" value="7" type="normal" /> ! <var name="Languages" value="Bgr,Csy,Deu,Enu,Epo,Fra,Hun,Nld,Plk,Ptb,Rus,Sky,Ukr,Esn,Ita,Jpn" type="normal"/> ! <var name="AutoSelectLanguage" value="1" type="normal"/> ! <var name="Uninstall" value="1" /> ! <var name="ProgramGroup" value="PgSqlClient 1.0" /> ! <var name="AppFolder" value="%ProgramsMenu%\%ProgramGroup%" type="normal"/> ! <var name="InstallPath" value="%ProgramFiles%\PgSqlClient .NET Data Provider 1.0" type="normal"/> ! </variables> </gi2project> \ No newline at end of file --- 1,115 ---- ! <gi2project version="3.7"> ! <packages> ! <package filename="setup" main="1"> ! <components> ! <component id="Main" name="Main"> ! <files> ! <file src="..\build\net-1.1\distribution\*.*" dst="%InstallPath%\*.*" /> ! <file src="..\build\net-1.1\distribution\PostgreSql.Data.PgSqlClient.dll" dst="%GAC%\PostgreSql.Data.PgSqlClient.dll" /> ! <file src="..\build\net-1.1\distribution\Mono.Security.Protocol.Tls.dll" dst="%GAC%\Mono.Security.Protocol.Tls.dll" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\Uninstall %AppName%" cmdline="%InstallPath%\Uninstall.exe" /> ! </shortcuts> ! </component> ! <!--component id="Help" name="Help"> ! <files> ! <file src="..\build\net-1.0\distribution\*.chm" dst="%InstallPath%\*.*" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\SDK" cmdline="%InstallPath%\PgSqlClientSDK.chm" /> ! </shortcuts> ! </component --> ! <component id="License" name="License"> ! <files> ! <file src="..\build\net-1.1\distribution\license.txt" dst="%InstallPath%\*.*" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\Licenses" cmdline="%InstallPath%\license.txt" /> ! </shortcuts> ! </component> ! <component id="Readme" name="Readme"> ! <files> ! <file src="..\build\net-1.1\distribution\readme.txt" dst="%InstallPath%\*.*" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\Readme" cmdline="%InstallPath%\README.TXT" /> ! </shortcuts> ! </component> ! <component id="Changes" name="Changes"> ! <files> ! <file src="..\build\net-1.1\distribution\CHANGES.TXT" dst="%InstallPath%\*.*" /> ! </files> ! <shortcuts> ! <shortcut name="%ProgramsMenu%\%ProgramGroup%\Changes" cmdline="%InstallPath%\Changes.TXT" /> ! </shortcuts> ! </component> ! </components> ! <plugins> ! <plugin id="StdUI"> ! <config> ! <paramgroup name="Config"> ! <param name="PreInstallDialogSequence" value="DLG_LANGUAGE,DLG_WELCOME,DLG_LICENSE,DLG_README,DLG_DIR,DLG_GROUP,DLG_START" /> ! <param name="PostInstallDialogSequence"/> ! <param name="ShowMainWindow" value="0" /> ! <param name="ShowDialogTitle" value="1" /> ! <param name="ShowDialogSubTitle" value="1" /> ! <param name="ShowFinalDialog" value="1" /> ! <param name="GradientTopColor" value="0" /> ! <param name="GradientBottomColor" value="$FF0000" /> ! <param name="StretchBanner" value="0" /> ! <param name="DialogFont" value="MS Sans Serif,8" /> ! <param name="DialogBitmap" value="%Presetup%\gins.bmp" /> ! <param name="DialogTitleFont" value="MS Sans Serif,10,$C08000,B" /> ! <param name="DialogTitleShadow" value="0" /> ! <param name="DialogTitleShadowColor" value="$C0C0C0" /> ! <param name="DialogPosition" value="1,1" /> ! <param name="DialogSubTitleFont" value="MS Sans Serif,8,$000000" /> ! </paramgroup> ! <paramgroup name="Labels"> ! <param name="TitleShadow" value="%AppName%,33,23,0,Times New Roman,30,$606060,B" /> ! <param name="Title" value="%AppName%,30,20,0,Times New Roman,30,$FF0000,B" /> ! </paramgroup> ! <paramgroup name="DialogBitmaps"> ! <param name="DLG_LANGUAGE"/> ! <param name="DLG_WELCOME"/> ! <param name="DLG_LICENSE"/> ! <param name="DLG_README"/> ! <param name="DLG_DIR"/> ! <param name="DLG_INSTALLTYPE"/> ! <param name="DLG_FEATURES"/> ! <param name="DLG_START"/> ! <param name="DLG_PROGRESS"/> ! <param name="DLG_FINISH"/> ! <param name="DLG_NOTFINISH"/> ! <param name="DLG_REBOOT"/> ! <param name="DLG_PASSWORD"/> ! <param name="DLG_GROUP"/> ! </paramgroup> ! </config> ! </plugin> ! </plugins> ! <presetup> ! <file action="add" src="presetup\*.*"/> ! <file src="..\build\net-1.1\distribution\readme.txt" /> ! <file src="..\build\net-1.1\distribution\license.txt" /> ! </presetup> ! </package> ! </packages> ! <launchconditions> ! <launchcondition condition = "NETFrameworkInstalled(1.1)" msg="You need to have installed the Microsoft .NET Framework 1.1 before install the PgSqlClient .NET Data Provider" /> ! </launchconditions> ! <variables> ! <var name="AppID" value="PgSqlClient ADO.NET Data Provider 1.0" /> ! <var name="AppName" value="PgSqlClient ADO.NET Data Provider 1.0 Beta 6" /> ! <var name="OutputPath" value="Output" type="normal"/> ! <var name="Password" type="normal"/> ! <var name="CompressionLevel" value="7" type="normal" /> ! <var name="Languages" value="Bgr,Csy,Deu,Enu,Epo,Fra,Hun,Nld,Plk,Ptb,Rus,Sky,Ukr,Esn,Ita,Jpn" type="normal"/> ! <var name="AutoSelectLanguage" value="1" type="normal"/> ! <var name="Uninstall" value="1" /> ! <var name="ProgramGroup" value="PgSqlClient 1.0" /> ! <var name="AppFolder" value="%ProgramsMenu%\%ProgramGroup%" type="normal"/> ! <var name="InstallPath" value="%ProgramFiles%\PgSqlClient .NET Data Provider 1.0" type="normal"/> ! </variables> </gi2project> \ No newline at end of file |
From: <car...@us...> - 2004-03-08 17:32:54
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10/PostgreSql.Data.PgSqlClient/source/NPgClient In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv896 Modified Files: PgDbClient.cs Log Message: indentation change Index: PgDbClient.cs =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/PostgreSql.Data.PgSqlClient/source/NPgClient/PgDbClient.cs,v retrieving revision 1.45 retrieving revision 1.46 diff -C2 -d -r1.45 -r1.46 *** PgDbClient.cs 8 Mar 2004 15:12:01 -0000 1.45 --- PgDbClient.cs 8 Mar 2004 17:16:18 -0000 1.46 *************** *** 165,169 **** if (this.settings.SSL) { ! this.sslStream = new SslClientStream( this.networkStream, this.settings.ServerName, --- 165,169 ---- if (this.settings.SSL) { ! this.sslStream = new SslClientStream( this.networkStream, this.settings.ServerName, |
From: <car...@us...> - 2004-03-08 16:40:53
|
Update of /cvsroot/pgsqlclient/pgsqlclient_10 In directory sc8-pr-cvs1.sourceforge.net:/tmp/cvs-serv21082 Modified Files: changelog.txt Log Message: 2004-03-08 Carlos Guzman Alvarez <car...@te...> * PostgreSql.Data.PgSqlClient/PgCommandBuilder.cs: - Cleanup. * PostgreSql.Data.PgSqlClient/PgCommand.cs: - Fixed bug. Index: changelog.txt =================================================================== RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/changelog.txt,v retrieving revision 1.102 retrieving revision 1.103 diff -C2 -d -r1.102 -r1.103 *** changelog.txt 8 Mar 2004 15:12:48 -0000 1.102 --- changelog.txt 8 Mar 2004 16:24:14 -0000 1.103 *************** *** 4,7 **** --- 4,16 ---- 2004-03-08 Carlos Guzman Alvarez <car...@te...> + * PostgreSql.Data.PgSqlClient/PgCommandBuilder.cs: + + - Cleanup. + + * PostgreSql.Data.PgSqlClient/PgCommand.cs: + + - Fixed bug. + + * Mono.Security.Protocol.Tls/SslClientStream.cs: * Mono.Security.Protocol.Tls/SslServerStream.cs: |