Update of /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security.Protocol.Tls/Mono.Security.Protocol.Tls/Mono.Security.Protocol.Tls.Handshake
In directory sc8-pr-cvs1:/tmp/cvs-serv17733
Modified Files:
TlsHandshakeMessage.cs
Log Message:
2003-11-13 Carlos Guzmán Álvarez <car...@te...>
* Added implementation of an SslClientStream class similar to the MS .NET Framework 1.2 documentation.
The next files are no more needed:
- TlsSession.cs
- TlsNetworkStream.cs
- TlsSocket.cs
- TlsSessionState.cs
The next files are renamed:
- TlsSessionSettings.cs -> TlsClientSettings.cs
- TlsSessionContext.cs -> TlsContext.cs
The next files are new:
- SslClientStream.cs ( the name is non definitive yet )
The next files where changed to reflect the new canges:
- TlsHandshakeMessage.cs
- TlsClientCertificate.cs
- TlsClientCertificateVerify.cs
- TlsClientFinished.cs
- TlsClientHello.cs
- TlsClientKeyExchange.cs
- TlsServerCertificate.cs
- TlsServerCertificateRequest.cs
- TlsServerFinished.cs
- TlsServerHello.cs
- TlsServerHelloDone.cs
- TlsServerKeyExchange.cs
- TlsAlert.cs
- TlsCloseNotifyAlert.cs
Index: TlsHandshakeMessage.cs
===================================================================
RCS file: /cvsroot/pgsqlclient/pgsqlclient_10/Mono.Security.Protocol.Tls/Mono.Security.Protocol.Tls/Mono.Security.Protocol.Tls.Handshake/TlsHandshakeMessage.cs,v
retrieving revision 1.11
retrieving revision 1.12
diff -C2 -d -r1.11 -r1.12
*** TlsHandshakeMessage.cs 13 Nov 2003 09:23:36 -0000 1.11
--- TlsHandshakeMessage.cs 14 Nov 2003 13:42:26 -0000 1.12
***************
*** 32,36 ****
#region FIELDS
! private TlsSession session;
private TlsHandshakeType handshakeType;
private TlsContentType contentType;
--- 32,36 ----
#region FIELDS
! private TlsContext context;
private TlsHandshakeType handshakeType;
private TlsContentType contentType;
***************
*** 40,56 ****
#region PROPERTIES
! public TlsSession Session
{
! get { return session; }
}
public TlsHandshakeType HandshakeType
{
! get { return handshakeType; }
}
public TlsContentType ContentType
{
! get { return contentType; }
}
--- 40,56 ----
#region PROPERTIES
! public TlsContext Context
{
! get { return this.context; }
}
public TlsHandshakeType HandshakeType
{
! get { return this.handshakeType; }
}
public TlsContentType ContentType
{
! get { return this.contentType; }
}
***************
*** 59,67 ****
#region CONSTRUCTORS
! public TlsHandshakeMessage(TlsSession session,
! TlsHandshakeType handshakeType,
! TlsContentType contentType) : base()
{
! this.session = session;
this.handshakeType = handshakeType;
this.contentType = contentType;
--- 59,68 ----
#region CONSTRUCTORS
! public TlsHandshakeMessage(
! TlsContext context,
! TlsHandshakeType handshakeType,
! TlsContentType contentType) : base()
{
! this.context = context;
this.handshakeType = handshakeType;
this.contentType = contentType;
***************
*** 71,78 ****
}
! public TlsHandshakeMessage(TlsSession session,
! TlsHandshakeType handshakeType, byte[] data) : base(data)
{
! this.session = session;
this.handshakeType = handshakeType;
--- 72,81 ----
}
! public TlsHandshakeMessage(
! TlsContext context,
! TlsHandshakeType handshakeType,
! byte[] data) : base(data)
{
! this.context = context;
this.handshakeType = handshakeType;
***************
*** 95,99 ****
private void process()
{
! switch (this.session.Context.Protocol)
{
case SecurityProtocolType.Ssl3:
--- 98,102 ----
private void process()
{
! switch (this.Context.Protocol)
{
case SecurityProtocolType.Ssl3:
***************
*** 101,105 ****
break;
! case SecurityProtocolType.Tls1:
this.ProcessAsTls1();
break;
--- 104,108 ----
break;
! case SecurityProtocolType.Tls:
this.ProcessAsTls1();
break;
***************
*** 111,115 ****
if (CanWrite)
{
! this.session.Context.HandshakeMessages.Write(this.EncodeMessage());
this.Reset();
}
--- 114,118 ----
if (CanWrite)
{
! this.context.HandshakeMessages.Write(this.EncodeMessage());
this.Reset();
}
|