2006-09-11 Sebastien Pouliot * TlsClientCertificate.cs: Use Negotiating.Cipher instead of Cipher. Fix reading the message length if it's zero (in that case it's not present two times). * TlsClientFinished.cs: Use Current.Cipher instead of Cipher. Use Compare to test client and server digests equality. * TlsClientHello.cs: Use Negotiating.Cipher instead of Cipher. * TlsClientKeyExchange.cs: Use Negotiating.Cipher instead of Cipher. * TlsServerFinished.cs: Use Current.Cipher instead of Cipher. * TlsServerHello.cs: Use Negotiating.Cipher instead of Cipher. 2005-07-01 Sebastien Pouliot * TlsClientCertificate.cs: Fix decoding (extra length) and for null (no certificates). Add basic client certificate validations before calling the callback (which can override the default decision). * TlsClientCertificateVerify.cs: Fix signature verification (the first two bytes are the length of the signature). * TlsServerCertificateRequest.cs: Sent the list of trusted root DNs. 2004-11-10 Sebastien Pouliot * TlsClientFinished.cs: ProcessAsTls1 - get out of the loop if PRF are different. 2004-09-23 Sebastien Pouliot * TlsClientKeyExchange.cs: Removed .Clear call on private key as itn't ours (but only a reference). It also requires the callback to recreate a new key object each time (which is worse). This also implies that the caller (implementing the callback) is responsible to clear it.