You've already forked linux-packaging-mono
Imported Upstream version 4.6.0.125
Former-commit-id: a2155e9bd80020e49e72e86c44da02a8ac0e57a4
This commit is contained in:
parent
a569aebcfd
commit
e79aa3c0ed
@ -1,29 +0,0 @@
|
||||
2010-07-30 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* AssemblyInfo.cs : add InternalVisibleTo(sys.sm.discovery).
|
||||
|
||||
2010-06-03 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* AssemblyInfo.cs: Don't open internals to System.ServiceModel.Routing
|
||||
for Moonlight build
|
||||
|
||||
2010-06-03 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* AssemblyInfo.cs : add InternalVisibleTo(sys.sm.routing).
|
||||
|
||||
2009-05-01 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* AssemblyInfo.cs: Don't include extra stuff into Moonlight (NET_2_1)
|
||||
|
||||
2008-11-20 Jb Evain <jbevain@novell.com>
|
||||
|
||||
* AssemblyInfo.cs: sign using winfx.pub on NET_2_1.
|
||||
|
||||
2008-04-25 Andreas Nahr <ClassDevelopment@A-SoftTech.com>
|
||||
|
||||
* AssemblyInfo.cs: Added missing attributes
|
||||
|
||||
2005-09-20 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* AssemblyInfo.cs : new file.
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -34,7 +34,8 @@ activation = $(the_libdir_base)System.ServiceModel.Activation.dll
|
||||
servicemodel_deps = $(activation)
|
||||
|
||||
ifneq (plainservice/,$(intermediate))
|
||||
LIB_MCS_FLAGS += -define:HAS_ACTIVATION -r:System.ServiceModel.Activation.dll
|
||||
LIB_REFS += System.ServiceModel.Activation
|
||||
LIB_MCS_FLAGS += -define:HAS_ACTIVATION
|
||||
endif
|
||||
endif # NO_SYSTEM_SERVICEMODEL_ACTIVATION_DEPENDENCY
|
||||
|
||||
|
@ -1,98 +0,0 @@
|
||||
2009-12-04 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* CodeModule.cs: Silverlight does not allow AssemblyBuilderAccess.
|
||||
RunAndSave so we reduce it to AssemblyBuilderAccess.Run
|
||||
[Foreport r144715]
|
||||
|
||||
2009-04-08 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeWriter.cs : move into namespace.
|
||||
|
||||
2009-02-19 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeTryBlock.cs : new statement support.
|
||||
|
||||
2009-02-19 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeCast.cs : fix PrintCode() for no-conversion case.
|
||||
|
||||
2009-01-19 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeLiteral.cs : use Convert.ChangeType() override that is
|
||||
available in 2.1.
|
||||
|
||||
2009-01-19 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeModule.cs : use DefineDynamicModule() which is avaiable in 2.1.
|
||||
|
||||
2008-07-05 Eyal Alaluf <eyala@mainsoft.com>
|
||||
|
||||
* CodeGenerationHelper.cs: Correctly handle enum underlying types.
|
||||
|
||||
2008-05-04 Eyal Alaluf <eyala@mainsoft.com>
|
||||
|
||||
* CodeArgumentReference.cs: Fix GetResultType () when argument type is
|
||||
by-ref.
|
||||
|
||||
2008-04-10 Eyal Alaluf <eyala@mainsoft.com>
|
||||
|
||||
* CodeArgumentReference.cs, CodeGenerationHelper.cs: Added ByRef support.
|
||||
|
||||
2008-02-27 Eyal Alaluf <eyala@mainsoft.com>
|
||||
|
||||
* CodeCustomAttribute.cs CodeAssignment.cs: Fix compilation warnings.
|
||||
|
||||
2006-06-22 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeArrayItem.cs, CodeAssignment.cs : some more ArgumentNull check.
|
||||
|
||||
2006-06-22 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeExpression.cs : replaced all operator overloads with general
|
||||
methods, especially since when operator== is overriden to have
|
||||
different return type (CodeExpression) it is impossible to check
|
||||
whether a variable is null or not.
|
||||
* CodeForEach.cs : overriden operator < was used there.
|
||||
* CodeBuilder.cs : added some null argument check.
|
||||
* CodeMethodCall.cs : allow MethodBase.
|
||||
|
||||
2006-06-20 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeClass.cs : removed some DefineField() overloads as they
|
||||
easily brings ambiguous match at call.
|
||||
|
||||
2006-06-20 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeCustomAttribute.cs : check named argument strictly (check if
|
||||
the named args really exist).
|
||||
|
||||
2006-06-12 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeLiteral.cs : added Value property (needed to extract value)
|
||||
* CodeCustomAttribute.cs : CustomAttributeBuilder.ctor() takes
|
||||
both properties and fields.
|
||||
* CodeMethod.cs, CodeProperty.cs : add named-arg-less .ctor().
|
||||
|
||||
2006-06-12 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeProperty.cs : setter and getter must match for each method
|
||||
signature with related to the property type.
|
||||
|
||||
2006-06-12 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* CodeAdd.cs, CodeAnd.cs, CodeArgument.cs, CodeArgumentReference.cs,
|
||||
CodeArithmeticOperation.cs, CodeArrayItem.cs, CodeArrayLength.cs,
|
||||
CodeAssignment.cs, CodeBinaryComparison.cs, CodeBinaryOperation.cs,
|
||||
CodeBlock.cs, CodeBuilder.cs, CodeCast.cs, CodeClass.cs,
|
||||
CodeCustomAttribute.cs, CodeDecrement.cs, CodeEquals.cs,
|
||||
CodeExpression.cs, CodeFieldReference.cs, CodeFor.cs,
|
||||
CodeForeach.cs, CodeGenerationHelper.cs, CodeIf.cs,
|
||||
CodeIncrement.cs, CodeIs.cs, CodeItem.cs, CodeLiteral.cs,
|
||||
CodeMethod.cs, CodeMethodCall.cs, CodeModule.cs, CodeNew.cs,
|
||||
CodeNewArray.cs, CodeNotEquals.cs, CodeOr.cs, CodeProperty.cs,
|
||||
CodePropertyReference.cs, CodeReturn.cs, CodeSelect.cs,
|
||||
CodeSelfIncrement.cs, CodeUnaryOperation.cs, CodeValueReference.cs,
|
||||
CodeVariableDeclaration.cs, CodeVariableReference.cs, CodeWhen.cs,
|
||||
CodeWhile.cs, CodeWriter.cs, Exp.cs :
|
||||
|
||||
initial import. See ../README.
|
@ -1,64 +0,0 @@
|
||||
2007-08-19 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* Type2Message.cs Type3Message.cs : let's just commit my updates to
|
||||
ntlm stuff here as I have done before ahead of sys.security.dll.
|
||||
|
||||
2007-03-30 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* Type1Message.cs : handle offsets per (assumed) document.
|
||||
|
||||
(It should be re-examined in Mono.Security with SqlClient btw...)
|
||||
|
||||
2007-03-27 Atsushi Enomoto
|
||||
|
||||
This is temporary addition so do not expect further change here
|
||||
unless these changes are not merged into mcs/class/Mono.Security.
|
||||
|
||||
2004-11-05 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* MessageBase.cs: Fixed endian issue. Added globalization support.
|
||||
* Type1Message.cs: Fixed endian issue. Added globalization support.
|
||||
* Type2Message.cs: Fixed endian issue.
|
||||
* Type3Message.cs: Fixed endian issue. Added globalization support.
|
||||
|
||||
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* ChallengeResponse.cs: FxCop-ized.
|
||||
* NtlmFlags.cs: FxCop-ized. CLS compliance.
|
||||
* Type1Message.cs: FxCop-ized.
|
||||
* Type3Message.cs: FxCop-ized.
|
||||
|
||||
2004-04-20 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* NtlmFlags.cs: Changed enum to int for CLS compliance.
|
||||
|
||||
2003-12-17 Sebastien Pouliot <spouliot@videotron.ca>
|
||||
|
||||
* ChallengeResponse.cs: Sorry I must have a profesionnal problem with
|
||||
weak passwords ;-). Anyway I corrected the CR for null passwords (which
|
||||
would produce a weak key for the first DES key) and added clean up :).
|
||||
However it (null password) doesn't work for SQL Server authentication ?
|
||||
|
||||
2003-12-15 Sebastien Pouliot <spouliot@videotron.ca>
|
||||
|
||||
* ChallengeResponse.cs: Pre-calculated second part of the LM hash for
|
||||
small password. Otherwise we get a DES weak key - which isn't
|
||||
supported (exception) by the framework.
|
||||
|
||||
2003-12-02 Sebastien Pouliot <spouliot@videotron.ca>
|
||||
|
||||
* ChallengeResponse.cs: Fixed compilation error with mcs (System.Math.Min)
|
||||
* Type2Message.cs: Fixed compilation warning for override. Flags are now
|
||||
32 bits.
|
||||
* Type3Message.cs: Fixed compilation warning for override. Removed (old)
|
||||
header code to use base class. Changed 16 bits Options for 32 bits Flags
|
||||
(NtlmFlags).
|
||||
|
||||
2003-12-01 Sebastien Pouliot <spouliot@videotron.ca>
|
||||
|
||||
* ChallengeResponse.cs: New. Implements the NTLM (v1) Challenge Response.
|
||||
* MessageBase.cs: New. Abstract base class for NTLM messages.
|
||||
* NtlmFlags.cs: New. All known flags for NTLM.
|
||||
* Type1Message.cs: New. Negotiation message.
|
||||
* Type2Message.cs: New. Challenge message.
|
||||
* Type3Message.cs: New. Authentication message.
|
@ -1,345 +0,0 @@
|
||||
2010-05-10 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificateVerify.cs: Let it compile for Moonlight -
|
||||
where the file is compiled inside System.dll
|
||||
|
||||
2010-04-07 Gonzalo Paniagua Javier <gonzalo@novell.com>
|
||||
|
||||
* TlsServerCertificate.cs: display the error code.
|
||||
|
||||
2010-03-11 Gonzalo Paniagua Javier <gonzalo@novell.com>
|
||||
|
||||
* TlsServerCertificate.cs: chain is built and validated in
|
||||
System.dll now.
|
||||
|
||||
2010-03-01 Gonzalo Paniagua Javier <gonzalo@novell.com>
|
||||
|
||||
* TlsServerCertificate.cs:
|
||||
added a new callback for certificate validation that gets all the
|
||||
certificates received from the server/client. The callee should
|
||||
build the chain and validate it.
|
||||
|
||||
2009-08-20 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsServerCertificate.cs: If no usage information is available then
|
||||
assume it's ok for SSL since we'll (later) check that the CN contains
|
||||
a host name (that match the server) and such a certificate wouldn't
|
||||
be much useful for anything but SSL/TLS. Fix the new stmp.gmail.com
|
||||
certificate usage failure.
|
||||
|
||||
2007-12-15 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsServerCertificate.cs: Add support for wilcard (*) when matching
|
||||
the target host with the certificate. Fix bug #346812
|
||||
|
||||
2007-05-22 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificate.cs: If possible avoid to export the private key
|
||||
(it could be non-exportable in a different RSA class implementation).
|
||||
Patch from Roy Versteeg to fix #81592.
|
||||
* TlsClientCertificateVerify.cs: Add chain support for x.509 client
|
||||
certificates. Based on Roy Versteeg patch to fix #80557.
|
||||
|
||||
2006-12-23 Gonzalo Paniagua Javier <gonzalo@ximian.com>
|
||||
|
||||
* TlsServerCertificate.cs: typo.
|
||||
|
||||
2006-09-11 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientFinished.cs: Use Write.Cipher instead of Cipher. Remove
|
||||
usage of TlsStream in ProcessAsSsl3.
|
||||
* TlsClientKeyExchange.cs: Use Negotiating.Cipher instead of Cipher.
|
||||
Refactor to avoid code duplication between SSL3 and TLS.
|
||||
* TlsServerCertificate.cs: Use Negotiating.Cipher instead of Cipher.
|
||||
* TlsServerFinished.cs: Use Current.Cipher instead of Cipher. Use
|
||||
Compare to test client and server digests equality. Remove usage of
|
||||
TlsStream in ProcessAsSsl3.
|
||||
* TlsServerHello.cs: Use Negotiating.Cipher instead of Cipher. Remove
|
||||
usage of TlsStream to reduce memory allocations. Remove method
|
||||
CompareSessionId and use the new base class Compare method instead.
|
||||
|
||||
2006-03-16 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientHello.cs: Check to see if we already have a known session
|
||||
(past or concurrent) with the same target host. If so the use this
|
||||
session id to try to resume (i.e. abbreviated handshake).
|
||||
* TlsServerFinished.cs: Don't reset the hasndshake stream here. The
|
||||
stream must be resetted once BOTH the client and the server are done.
|
||||
The order of message can be different if we use an abbreviated
|
||||
handshake sequence which leads to an invalid handshake.
|
||||
* TlsServerHello.cs: Add this session info to the client cache. If the
|
||||
server sends the same session id (as we supplied) then we MUST do an
|
||||
abbreviated handshake.
|
||||
|
||||
2005-11-23 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsServerCertificate.cs: Add support for Netscape Server Gated
|
||||
Crypto (2.16.840.1.113730.4) as a valid server-side EKU OID. Fix bug
|
||||
#76804.
|
||||
|
||||
2005-06-14 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificate.cs: Add support for _optional_ mutual
|
||||
authentication. SSL3 and TLS1 deals differently with this. SSL3 tested
|
||||
with OpenSSL, TSL1 tested with OpenSSL and LDAPS/AD.
|
||||
|
||||
2005-04-12 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificateVerify.cs: Add missing data length (16 bits -
|
||||
not to be confused with the record 24 bits length) before the RSA
|
||||
signature of the MD5SHA1 hash. Fix #71696.
|
||||
|
||||
2004-05-11 Carlos Guzman Alvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificate.cs:
|
||||
|
||||
- Added fix for better handling of exceptions when
|
||||
building the X509 Certificate chain.
|
||||
|
||||
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificateVerify.cs: Use Buffer.BlockCopy instead of
|
||||
Array.Copy.
|
||||
* TlsServerCertificate.cs: Changed KeyUsage to KeyUsages and CertType
|
||||
to CertTypes.
|
||||
|
||||
2004-03-19 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientKeyExchange.cs: Fixed key pair used to encrypt pre-master
|
||||
secret for exportable ciphers - must use the public key received in
|
||||
ServerKeyExchange.
|
||||
|
||||
2004-03-10 Carlos Guzman Alvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs:
|
||||
|
||||
- Fixed meesage type definition.
|
||||
|
||||
2004-03-04 Carlos Guzman Alvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerHelloDone.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Server/TlsServerHelloDone.cs:
|
||||
|
||||
- Fixed message type.
|
||||
|
||||
2004-02-26 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsServerCertificate.cs: Certificate validation has been activated.
|
||||
|
||||
2004-02-26 Carlos Guzman Alvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
|
||||
|
||||
- Added changes for better handling of ClientHelloRequest messages.
|
||||
|
||||
2004-02-21 Carlos Guzman Alvarez <carlosga@telefonica.net>
|
||||
|
||||
* TlsServerHello: Fix for handle SecurityProtocolType.Default.
|
||||
|
||||
2004-02-20 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsServerCertificate.cs: Added code to validate the server X.509
|
||||
certificate (identity, usage) and it's chain to a trusted root.
|
||||
Note that the verification is commented for the time being.
|
||||
|
||||
2004-02-14 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificate.cs:
|
||||
|
||||
- Removed test code.
|
||||
|
||||
2003-11-17 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls/SslClientStream.cs:
|
||||
|
||||
Removed ReadByte method, use innerStream.ReadByte() method instead.
|
||||
|
||||
2003-11-13 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Added implementation of an SslClientStream class similar to the MS .NET Framework 1.2 documentation.
|
||||
|
||||
The next files are no more needed:
|
||||
|
||||
- TlsSession.cs
|
||||
|
||||
- TlsNetworkStream.cs
|
||||
|
||||
- TlsSocket.cs
|
||||
|
||||
- TlsSessionState.cs
|
||||
|
||||
The next files are renamed:
|
||||
|
||||
- TlsSessionSettings.cs -> TlsClientSettings.cs
|
||||
|
||||
- TlsSessionContext.cs -> TlsContext.cs
|
||||
|
||||
The next files are new:
|
||||
|
||||
- SslClientStream.cs ( the name is non definitive yet )
|
||||
|
||||
The next files where changed to reflect the new canges:
|
||||
|
||||
- TlsHandshakeMessage.cs
|
||||
|
||||
- TlsClientCertificate.cs
|
||||
|
||||
- TlsClientCertificateVerify.cs
|
||||
|
||||
- TlsClientFinished.cs
|
||||
|
||||
- TlsClientHello.cs
|
||||
|
||||
- TlsClientKeyExchange.cs
|
||||
|
||||
- TlsServerCertificate.cs
|
||||
|
||||
- TlsServerCertificateRequest.cs
|
||||
|
||||
- TlsServerFinished.cs
|
||||
|
||||
- TlsServerHello.cs
|
||||
|
||||
- TlsServerHelloDone.cs
|
||||
|
||||
- TlsServerKeyExchange.cs
|
||||
|
||||
- TlsAlert.cs
|
||||
|
||||
- TlsCloseNotifyAlert.cs
|
||||
|
||||
|
||||
2003-11-12 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Alerts/TlsAlert.cs:
|
||||
|
||||
- Changes for give full error message only in debug mode ( Thanks to Sebastién Pouliot. )
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsProtocol.cs:
|
||||
|
||||
- Renamed to SecurityProtocolType.cs ( for match .NET 1.2 )
|
||||
|
||||
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
|
||||
|
||||
- Renamed to MD5SHA1.cs ( Thanks to Sebastién Pouliot. )
|
||||
|
||||
* Mono.Security.Cryptography/TlsCompressionMethod.cs:
|
||||
|
||||
- Renamed to SecurityCompressionType.
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherAlgorithmType.cs:
|
||||
* Mono.Security.Protocol.Tls/HashAlgorithmType.cs:
|
||||
* Mono.Security.Protocol.Tls/ExchangeAlgorithmType.cs:
|
||||
|
||||
- New enumerations that matches .NET 1.2 definitions with some minor differences.
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsCipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
|
||||
|
||||
- Added changes for make use of new enumerations.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsClientStream.cs:
|
||||
|
||||
- Added new informative properties that matches .NET 1.2 SslClientStream
|
||||
( Not all the properties are implemented yet ).
|
||||
|
||||
|
||||
2003-11-10 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Alerts/TlsAlert.cs:
|
||||
|
||||
- Fixed invalid alert message.
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
|
||||
* Mono.Security.Cryptography/HMAC.cs:
|
||||
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
|
||||
|
||||
- Changed ( Thanks to Sebastién Pouliot for his feedback )
|
||||
|
||||
SHA1CryptoServiceProvider sha = new SHA1CryptoServiceProvider();
|
||||
MD5CryptoServiceProvider sha = new MD5CryptoServiceProvider();
|
||||
|
||||
to
|
||||
|
||||
HashAlgorithm sha = SHA1.Create();
|
||||
HashAlgorithm md5 = MD5.Create();
|
||||
|
||||
2003-11-04 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherSuite.cs:
|
||||
|
||||
- Added custom padding for record encryption.
|
||||
|
||||
|
||||
2003-11-03 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake/TlsHandshakeMessages.cs:
|
||||
|
||||
- Removed file.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsSslHandshakeHash.cs:
|
||||
|
||||
- New class for handshake hashes calculation on SSL3 protocol.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
|
||||
|
||||
- Fixed mac keys clearing for SSL3 protocol.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientFinished.cs:
|
||||
|
||||
- Added changes for make use of new TlsSslHandshakeHash class.
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
|
||||
|
||||
- Added initial implementation for SSL3 protocol.
|
||||
|
||||
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
|
||||
|
||||
- New class for md5-sha hash calculation.
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientFinished.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsHandshakeMessage.cs:
|
||||
|
||||
- Make use of new MD5SHA1CryptoServiceProvider class.
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
|
||||
|
||||
- Added initial implementation (not finished).
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
|
||||
|
||||
- Minor change to message processing.
|
||||
|
||||
- Changed verify method name to verifySignature.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
|
||||
|
||||
- Changed handshakeHashes member to be an TlsStream.
|
||||
|
||||
2003-10-28 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsSessionSettings.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsServerSettings.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientKeyExchange.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificate.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
|
||||
|
||||
- Added changes for make use of X509 classes from mono.
|
||||
|
||||
2003-10-23 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Added partial implementation of SSL3 protocol ( not finished yet ).
|
@ -1,43 +0,0 @@
|
||||
2007-05-22 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificate.cs: Add chain support for x.509 client
|
||||
certificates. Based on Roy Versteeg patch to fix #80557.
|
||||
|
||||
2007-05-07 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificate.cs: A client certficate with a RSA public key
|
||||
can only be used, protocol wise, to sign. Which means we should always
|
||||
be checking it's keyUsage for digitalSignature. Fix for bug #81511
|
||||
|
||||
2006-09-11 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificate.cs: Use Negotiating.Cipher instead of Cipher.
|
||||
Fix reading the message length if it's zero (in that case it's not
|
||||
present two times).
|
||||
* TlsClientFinished.cs: Use Current.Cipher instead of Cipher. Use
|
||||
Compare to test client and server digests equality.
|
||||
* TlsClientHello.cs: Use Negotiating.Cipher instead of Cipher.
|
||||
* TlsClientKeyExchange.cs: Use Negotiating.Cipher instead of Cipher.
|
||||
* TlsServerFinished.cs: Use Current.Cipher instead of Cipher.
|
||||
* TlsServerHello.cs: Use Negotiating.Cipher instead of Cipher.
|
||||
|
||||
2005-07-01 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientCertificate.cs: Fix decoding (extra length) and for null
|
||||
(no certificates). Add basic client certificate validations before
|
||||
calling the callback (which can override the default decision).
|
||||
* TlsClientCertificateVerify.cs: Fix signature verification (the first
|
||||
two bytes are the length of the signature).
|
||||
* TlsServerCertificateRequest.cs: Sent the list of trusted root DNs.
|
||||
|
||||
2004-11-10 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientFinished.cs: ProcessAsTls1 - get out of the loop if PRF are
|
||||
different.
|
||||
|
||||
2004-09-23 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* TlsClientKeyExchange.cs: Removed .Clear call on private key as itn't
|
||||
ours (but only a reference). It also requires the callback to recreate
|
||||
a new key object each time (which is worse). This also implies that
|
||||
the caller (implementing the callback) is responsible to clear it.
|
@ -1,205 +0,0 @@
|
||||
2006-09-11 Sebastien Pouliot <sebastien@ximian.com>
|
||||
|
||||
* HandshakeMessage.cs: EncodeMessage is called very often so we avoid
|
||||
many allocations by not creating a TlsStream and by not calling
|
||||
WriteInt24 (IPAddress.HostToNetworkOrder and BitConverter.GetBytes).
|
||||
We also cache the encoded result to avoid computing/allocating the
|
||||
encoded message twice (in most cases) for the handshake. Added a
|
||||
Compare static method to compare byte arrays (easier to step out when
|
||||
debugging).
|
||||
|
||||
2004-07-14 Carlos Guzman Alvarez <carlosga@telefonica.net>
|
||||
|
||||
* Updated license head in c# source files for use
|
||||
always the same format.
|
||||
|
||||
2003-11-17 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls/SslClientStream.cs:
|
||||
|
||||
Removed ReadByte method, use innerStream.ReadByte() method instead.
|
||||
|
||||
2003-11-13 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Added implementation of an SslClientStream class similar to the MS .NET Framework 1.2 documentation.
|
||||
|
||||
The next files are no more needed:
|
||||
|
||||
- TlsSession.cs
|
||||
|
||||
- TlsNetworkStream.cs
|
||||
|
||||
- TlsSocket.cs
|
||||
|
||||
- TlsSessionState.cs
|
||||
|
||||
The next files are renamed:
|
||||
|
||||
- TlsSessionSettings.cs -> TlsClientSettings.cs
|
||||
|
||||
- TlsSessionContext.cs -> TlsContext.cs
|
||||
|
||||
The next files are new:
|
||||
|
||||
- SslClientStream.cs ( the name is non definitive yet )
|
||||
|
||||
The next files where changed to reflect the new canges:
|
||||
|
||||
- TlsHandshakeMessage.cs
|
||||
|
||||
- TlsClientCertificate.cs
|
||||
|
||||
- TlsClientCertificateVerify.cs
|
||||
|
||||
- TlsClientFinished.cs
|
||||
|
||||
- TlsClientHello.cs
|
||||
|
||||
- TlsClientKeyExchange.cs
|
||||
|
||||
- TlsServerCertificate.cs
|
||||
|
||||
- TlsServerCertificateRequest.cs
|
||||
|
||||
- TlsServerFinished.cs
|
||||
|
||||
- TlsServerHello.cs
|
||||
|
||||
- TlsServerHelloDone.cs
|
||||
|
||||
- TlsServerKeyExchange.cs
|
||||
|
||||
- TlsAlert.cs
|
||||
|
||||
- TlsCloseNotifyAlert.cs
|
||||
|
||||
|
||||
2003-11-12 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Alerts/TlsAlert.cs:
|
||||
|
||||
- Changes for give full error message only in debug mode ( Thanks to Sebastién Pouliot. )
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsProtocol.cs:
|
||||
|
||||
- Renamed to SecurityProtocolType.cs ( for match .NET 1.2 )
|
||||
|
||||
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
|
||||
|
||||
- Renamed to MD5SHA1.cs ( Thanks to Sebastién Pouliot. )
|
||||
|
||||
* Mono.Security.Cryptography/TlsCompressionMethod.cs:
|
||||
|
||||
- Renamed to SecurityCompressionType.
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherAlgorithmType.cs:
|
||||
* Mono.Security.Protocol.Tls/HashAlgorithmType.cs:
|
||||
* Mono.Security.Protocol.Tls/ExchangeAlgorithmType.cs:
|
||||
|
||||
- New enumerations that matches .NET 1.2 definitions with some minor differences.
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsCipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
|
||||
|
||||
- Added changes for make use of new enumerations.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsClientStream.cs:
|
||||
|
||||
- Added new informative properties that matches .NET 1.2 SslClientStream
|
||||
( Not all the properties are implemented yet ).
|
||||
|
||||
|
||||
2003-11-10 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Alerts/TlsAlert.cs:
|
||||
|
||||
- Fixed invalid alert message.
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
|
||||
* Mono.Security.Cryptography/HMAC.cs:
|
||||
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
|
||||
|
||||
- Changed ( Thanks to Sebastién Pouliot for his feedback )
|
||||
|
||||
SHA1CryptoServiceProvider sha = new SHA1CryptoServiceProvider();
|
||||
MD5CryptoServiceProvider sha = new MD5CryptoServiceProvider();
|
||||
|
||||
to
|
||||
|
||||
HashAlgorithm sha = SHA1.Create();
|
||||
HashAlgorithm md5 = MD5.Create();
|
||||
|
||||
2003-11-04 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherSuite.cs:
|
||||
|
||||
- Added custom padding for record encryption.
|
||||
|
||||
|
||||
2003-11-03 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake/TlsHandshakeMessages.cs:
|
||||
|
||||
- Removed file.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsSslHandshakeHash.cs:
|
||||
|
||||
- New class for handshake hashes calculation on SSL3 protocol.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
|
||||
|
||||
- Fixed mac keys clearing for SSL3 protocol.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientFinished.cs:
|
||||
|
||||
- Added changes for make use of new TlsSslHandshakeHash class.
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
|
||||
|
||||
- Added initial implementation for SSL3 protocol.
|
||||
|
||||
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
|
||||
|
||||
- New class for md5-sha hash calculation.
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientFinished.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsHandshakeMessage.cs:
|
||||
|
||||
- Make use of new MD5SHA1CryptoServiceProvider class.
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
|
||||
|
||||
- Added initial implementation (not finished).
|
||||
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
|
||||
|
||||
- Minor change to message processing.
|
||||
|
||||
- Changed verify method name to verifySignature.
|
||||
|
||||
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
|
||||
|
||||
- Changed handshakeHashes member to be an TlsStream.
|
||||
|
||||
2003-10-28 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Mono.Security.Protocol.Tls/CipherSuite.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsSessionSettings.cs:
|
||||
* Mono.Security.Protocol.Tls/TlsServerSettings.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientKeyExchange.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificate.cs:
|
||||
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
|
||||
|
||||
- Added changes for make use of X509 classes from mono.
|
||||
|
||||
2003-10-23 Carlos Guzmán Álvarez <carlosga@telefonica.net>
|
||||
|
||||
* Added partial implementation of SSL3 protocol ( not finished yet ).
|
File diff suppressed because it is too large
Load Diff
@ -1,43 +0,0 @@
|
||||
2010-07-02 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathDocumentBuilder2.cs : update in sync with sys.xml.
|
||||
|
||||
2007-07-02 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathDocumentBuilder2.cs : do not bork at non-document element
|
||||
in XmlReader. Fixed bug #81932.
|
||||
|
||||
2007-02-01 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathDocumentWriter2.cs : supply prefix when it was not passed.
|
||||
|
||||
2007-02-01 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathNavigator2.cs : apply r72076 to olive too.
|
||||
|
||||
2007-01-09 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathDocumentBuilder2.cs : fixed incorrect namespace node links
|
||||
which happened to following siblings of a node with namespaces.
|
||||
|
||||
2006-12-07 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathDocumentWriter2.cs : implemented several members that threw
|
||||
NotSupportedException. Unlike inside sys.xml they could be invoked.
|
||||
|
||||
2006-09-08 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathDocumentWriter2.cs : fill String.Empty for null ns in
|
||||
WriteStartElement() and WriteStartAttribute().
|
||||
|
||||
2006-08-28 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathDocumentWriter2.cs : use String.Empty instead of null for
|
||||
localName for those nodes which do not have own names.
|
||||
|
||||
2006-08-07 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* DTMXPathDocumentBuilder2.cs, DTMXPathNode2.cs,
|
||||
DTMXPathNavigator2.cs, DTMXPathDocumentWriter2.cs,
|
||||
DTMXPathDocument2.cs : initial import from System.XML and made
|
||||
required changes to implement SeekableXPathNavigator.
|
@ -1,4 +0,0 @@
|
||||
2006-07-13 Ankit Jain <jankit@novell.com>
|
||||
|
||||
* KeyedByTypeCollection.cs (.ctor): Add IEnumerable<> overload.
|
||||
|
@ -1,20 +0,0 @@
|
||||
2009-10-02 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* VirtualPathExtension.cs : new file.
|
||||
|
||||
2008-02-18 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* ServiceHostFactory.cs :
|
||||
Now CreateServiceHost(Type,...) is used as internal.
|
||||
|
||||
2008-02-16 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* ServiceHostFactoryBase.cs, ServiceHostFactory.cs :
|
||||
updated inheritance. new file.
|
||||
* IServiceHostFactory.cs : removed old code.
|
||||
|
||||
2006-05-29 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* AspNetIntegrationRequirementsAttribute.cs,
|
||||
IServiceHostFactory.cs, ServiceHostFactory.cs :
|
||||
- from Sys.ServiceModel.
|
@ -1,82 +0,0 @@
|
||||
2010-07-14 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpReplyChannel.cs : pass HTTP ContentType header value to
|
||||
MessageEncoder.ReadMessage().
|
||||
|
||||
2010-07-08 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpRequestContext.cs : remove extra Action handling and old comment.
|
||||
|
||||
2010-07-05 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpRequestContext.cs, HttpChannelListener.cs, HttpReplyChannel.cs:
|
||||
rename unnecessary "Standalone" (removed).
|
||||
|
||||
2010-07-05 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpStandaloneReplyChannel.cs
|
||||
HttpStandaloneRequestContext.cs
|
||||
HttpStandaloneChannelListener.cs
|
||||
HttpReplyChannel.cs
|
||||
HttpRequestContext.cs
|
||||
HttpChannelListener.cs : renamed former 3 files to latter 3 files.
|
||||
|
||||
2010-07-05 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpStandaloneReplyChannel.cs, HttpChannelListenerEntry.cs,
|
||||
HttpContextInfo.cs, HttpListenerManager.cs,
|
||||
HttpStandaloneRequestContext.cs, HttpListenerManagerTable.cs:
|
||||
Fixed wsdl support in the new codebase, so enabled it again, and
|
||||
made significant changes for ASP.NET integration. Now ASP.NET
|
||||
implementation switched to the new one.
|
||||
|
||||
2010-07-05 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpStandaloneReplyChannel.cs
|
||||
HttpContextInfo.cs
|
||||
HttpListenerManager.cs
|
||||
HttpStandaloneRequestContext.cs
|
||||
HttpListenerManagerTable.cs : revert previous changes, regression
|
||||
on wsdl support.
|
||||
|
||||
2010-07-02 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpStandaloneReplyChannel.cs, HttpStandaloneRequestContext.cs:
|
||||
add more code that the asp.net stuff will become like.
|
||||
|
||||
2010-07-02 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpStandaloneReplyChannel.cs, HttpListenerManager.cs,
|
||||
HttpStandaloneRequestContext.cs :
|
||||
refactoring, to add ASP.NET implementation. (not in use yet)
|
||||
|
||||
2010-07-02 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpContextInfo.cs, HttpListenerManager.cs,
|
||||
HttpListenerManagerTable.cs : add implementation for ASP.NET, not
|
||||
in use yet.
|
||||
|
||||
2010-06-24 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpListenerManager.cs : finish pending wait handle when closing
|
||||
a listener. Fixed the issue on closing host/listener/channels.
|
||||
|
||||
2010-06-24 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpStandaloneReplyChannel.cs : do not try to enter close loop
|
||||
between request context and this.
|
||||
|
||||
2010-06-23 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* HttpStandaloneChannelListener.cs
|
||||
HttpStandaloneReplyChannel.cs
|
||||
HttpStandaloneRequestContext.cs
|
||||
HttpListenerManagerTable.cs
|
||||
HttpChannelListenerEntry.cs
|
||||
HttpContextInfo.cs
|
||||
HttpListenerManager.cs :
|
||||
Refresh implementation for HTTP channel listener in new namespace,
|
||||
which works fine with throttling.
|
||||
|
||||
It still has some issue in closing channels or listeners, so it
|
||||
does not replace existing implementation yet.
|
@ -1,39 +0,0 @@
|
||||
2010-07-15 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* SecurityReplyChannel.cs : when the inner channel gave null
|
||||
context while returning true, also output null as context.
|
||||
Throw an error if the inner authenticator is invalid.
|
||||
|
||||
2010-07-12 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* SecurityReplyChannel.cs : handle WS-Trust message here.
|
||||
* SecurityRequestContext.cs : so, do not pass those messages here.
|
||||
|
||||
2010-07-12 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* MessageSecurityBindingSupport.cs : and move this to here too.
|
||||
|
||||
2010-07-12 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* SecurityCapabilities.cs, SupportingTokenInfo.cs :
|
||||
new internal types, split from MessageSecurityBindingSupport.cs.
|
||||
|
||||
2010-07-12 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* SecurityRequestContext.cs : revert extra and bogus changes I had
|
||||
locally.
|
||||
|
||||
2010-07-12 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* SecurityChannelFactory.cs
|
||||
SecurityChannelListener.cs
|
||||
SecurityRequestContext.cs
|
||||
SecurityOutputChannel.cs
|
||||
SecurityReplyChannel.cs
|
||||
SecurityRequestChannel.cs
|
||||
SecureMessageGenerator.cs
|
||||
SecureMessageDecryptor.cs
|
||||
WSEncryptedXml.cs
|
||||
WSSignedXml.cs
|
||||
WSSecurityMessageHeader.cs : moved from System.ServiceModel.Channels.
|
||||
|
@ -1 +0,0 @@
|
||||
6f98db8e2ad9edae4815a2ee4f6ae8977ede21b1
|
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
@ -1,3 +0,0 @@
|
||||
2006-06-30 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* PerformanceCounterScope.cs : new namespace/type in June CTP.
|
File diff suppressed because it is too large
Load Diff
@ -1,15 +0,0 @@
|
||||
2007-09-14 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* MsmqIntegrationBindingElement.cs : implemented some parts.
|
||||
|
||||
2007-09-14 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* MsmqIntegrationMessageProperty.cs, MsmqMessage.cs:
|
||||
cleanup couple of warnings.
|
||||
|
||||
2007-07-05 Atsushi Enomoto <atsushi@ximian.com>
|
||||
|
||||
* MsmqIntegrationMessageProperty.cs MsmqIntegrationBinding.cs
|
||||
MsmqMessage.cs MsmqIntegrationBindingElement.cs
|
||||
MsmqIntegrationSecurity.cs : new stubs.
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Reference in New Issue
Block a user