2004-09-23 Sebastien Pouliot <sebastien@ximian.com>
authorSebastien Pouliot <sebastien@ximian.com>
Thu, 23 Sep 2004 16:44:25 +0000 (16:44 -0000)
committerSebastien Pouliot <sebastien@ximian.com>
Thu, 23 Sep 2004 16:44:25 +0000 (16:44 -0000)
* TlsClientKeyExchange.cs: Removed .Clear call on private key as itn't
ours (but only a reference). It also requires the callback to recreate
a new key object each time (which is worse). This also implies that
the caller (implementing the callback) is responsible to clear it.

svn path=/trunk/mcs/; revision=34291

mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/ChangeLog [new file with mode: 0644]
mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/TlsClientKeyExchange.cs

diff --git a/mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/ChangeLog b/mcs/class/Mono.Security/Mono.Security.Protocol.Tls.Handshake.Server/ChangeLog
new file mode 100644 (file)
index 0000000..4070fb0
--- /dev/null
@@ -0,0 +1,6 @@
+2004-09-23  Sebastien Pouliot  <sebastien@ximian.com>
+
+       * TlsClientKeyExchange.cs: Removed .Clear call on private key as itn't
+       ours (but only a reference). It also requires the callback to recreate
+       a new key object each time (which is worse). This also implies that 
+       the caller (implementing the callback) is responsible to clear it.
index bc3adea681fa2bcf5d6bf141974d130c0ec816f3..ca810f7c7a72a3171ffd68d9fa6266ecca523164 100644 (file)
@@ -75,9 +75,6 @@ namespace Mono.Security.Protocol.Tls.Handshake.Server
 
             // Initialize Cipher Suite
             this.Context.Cipher.InitializeCipher();
-
-            // Clear resources
-            privKey.Clear();
         }
 
         protected override void ProcessAsTls1()
@@ -112,9 +109,6 @@ namespace Mono.Security.Protocol.Tls.Handshake.Server
 
             // Initialize Cipher Suite
             this.Context.Cipher.InitializeCipher();
-
-            // Clear resources
-            privKey.Clear();
         }
 
         #endregion