summaryrefslogtreecommitdiff
path: root/bcprov/src/main/java/org/bouncycastle/crypto/tls/DTLSReliableHandshake.java
diff options
context:
space:
mode:
Diffstat (limited to 'bcprov/src/main/java/org/bouncycastle/crypto/tls/DTLSReliableHandshake.java')
-rw-r--r--bcprov/src/main/java/org/bouncycastle/crypto/tls/DTLSReliableHandshake.java9
1 files changed, 3 insertions, 6 deletions
diff --git a/bcprov/src/main/java/org/bouncycastle/crypto/tls/DTLSReliableHandshake.java b/bcprov/src/main/java/org/bouncycastle/crypto/tls/DTLSReliableHandshake.java
index 84ccfcb9..9218d190 100644
--- a/bcprov/src/main/java/org/bouncycastle/crypto/tls/DTLSReliableHandshake.java
+++ b/bcprov/src/main/java/org/bouncycastle/crypto/tls/DTLSReliableHandshake.java
@@ -97,7 +97,7 @@ class DTLSReliableHandshake
if (body != null)
{
previousInboundFlight = null;
- return updateHandshakeMessagesDigest(new Message(next_receive_seq++, next.getType(), body));
+ return updateHandshakeMessagesDigest(new Message(next_receive_seq++, next.getMsgType(), body));
}
}
}
@@ -107,7 +107,7 @@ class DTLSReliableHandshake
// TODO Check the conditions under which we should reset this
int readTimeoutMillis = 1000;
- for (; ; )
+ for (;;)
{
int receiveLimit = recordLayer.getReceiveLimit();
if (buf == null || buf.length < receiveLimit)
@@ -160,13 +160,11 @@ class DTLSReliableHandshake
.valueOf(seq));
if (reassembler != null)
{
-
reassembler.contributeFragment(msg_type, length, buf, 12, fragment_offset,
fragment_length);
if (checkAll(previousInboundFlight))
{
-
resendOutboundFlight();
/*
@@ -182,7 +180,6 @@ class DTLSReliableHandshake
}
else
{
-
DTLSReassembler reassembler = (DTLSReassembler)currentInboundFlight.get(Integers.valueOf(seq));
if (reassembler == null)
{
@@ -199,7 +196,7 @@ class DTLSReliableHandshake
{
previousInboundFlight = null;
return updateHandshakeMessagesDigest(new Message(next_receive_seq++,
- reassembler.getType(), body));
+ reassembler.getMsgType(), body));
}
}
}