summary refs log tree commit diff
diff options
context:
space:
mode:
authorPeter Dettman <peter.dettman@bouncycastle.org>2021-07-28 19:53:31 +0700
committerPeter Dettman <peter.dettman@bouncycastle.org>2021-07-28 19:53:31 +0700
commitaa5258919b6f52ae0d1eec657a421784f1b6241e (patch)
tree216ea28e30f93e6f31160c1e81c58eb7fb0089c1
parentClient message flow for PSK handshake (diff)
downloadBouncyCastle.NET-ed25519-aa5258919b6f52ae0d1eec657a421784f1b6241e.tar.xz
Set psk_key_exchange_modes extension
-rw-r--r--crypto/src/tls/TlsUtilities.cs2
1 files changed, 2 insertions, 0 deletions
diff --git a/crypto/src/tls/TlsUtilities.cs b/crypto/src/tls/TlsUtilities.cs
index 8df787b6f..b03548398 100644
--- a/crypto/src/tls/TlsUtilities.cs
+++ b/crypto/src/tls/TlsUtilities.cs
@@ -5481,6 +5481,7 @@ namespace Org.BouncyCastle.Tls
             int bindersSize = OfferedPsks.GetBindersSize(pskExternals);
 
             AddPreSharedKeyToClientExtensions(pskExternals, clientExtensions);
+            TlsExtensionsUtilities.AddPskKeyExchangeModesExtension(clientExtensions, pskKeyExchangeModes);
 
             return new OfferedPsks.BindersConfig(pskExternals, pskKeyExchangeModes, pskEarlySecrets, bindersSize);
         }
@@ -5520,6 +5521,7 @@ namespace Org.BouncyCastle.Tls
             }
 
             AddPreSharedKeyToClientExtensions(result.m_psks, clientExtensions);
+            // NOTE: psk_key_exchange_modes should already be in 'clientExtensions' from the ClientHello
 
             return result;
         }