summary refs log tree commit diff
diff options
context:
space:
mode:
authorPeter Dettman <peter.dettman@bouncycastle.org>2022-05-11 13:21:48 +0700
committerPeter Dettman <peter.dettman@bouncycastle.org>2022-05-11 13:21:48 +0700
commitc43ce6cfccd28c60a7877cf75c21ea7cf38ff666 (patch)
tree8c737afc50c5e63e6a78cc4483e6a61c2d1ee268
parentReformat (diff)
downloadBouncyCastle.NET-ed25519-c43ce6cfccd28c60a7877cf75c21ea7cf38ff666.tar.xz
Register DTLS 1.3 version number
-rw-r--r--crypto/src/tls/ProtocolVersion.cs5
1 files changed, 5 insertions, 0 deletions
diff --git a/crypto/src/tls/ProtocolVersion.cs b/crypto/src/tls/ProtocolVersion.cs
index 24cfec4f2..f516aed2a 100644
--- a/crypto/src/tls/ProtocolVersion.cs
+++ b/crypto/src/tls/ProtocolVersion.cs
@@ -14,6 +14,7 @@ namespace Org.BouncyCastle.Tls
         public static readonly ProtocolVersion TLSv13 = new ProtocolVersion(0x0304, "TLS 1.3");
         public static readonly ProtocolVersion DTLSv10 = new ProtocolVersion(0xFEFF, "DTLS 1.0");
         public static readonly ProtocolVersion DTLSv12 = new ProtocolVersion(0xFEFD, "DTLS 1.2");
+        public static readonly ProtocolVersion DTLSv13 = new ProtocolVersion(0xFEFC, "DTLS 1.3");
 
         internal static readonly ProtocolVersion CLIENT_EARLIEST_SUPPORTED_DTLS = DTLSv10;
         internal static readonly ProtocolVersion CLIENT_EARLIEST_SUPPORTED_TLS = SSLv3;
@@ -234,6 +235,8 @@ namespace Org.BouncyCastle.Tls
                     return TLSv11;
                 case 0xFD:
                     return TLSv12;
+                case 0xFC:
+                    return TLSv13;
                 default:
                     return null;
                 }
@@ -380,6 +383,8 @@ namespace Org.BouncyCastle.Tls
                     throw new ArgumentException("{0xFE, 0xFE} is a reserved protocol version");
                 case 0xFD:
                     return DTLSv12;
+                case 0xFC:
+                    return DTLSv13;
                 }
                 return GetUnknownVersion(major, minor, "DTLS");
             }