summary refs log tree commit diff
path: root/crypto/Contributors.html
diff options
context:
space:
mode:
authorPatrick Krämer <pkr@indeca.de>2023-05-10 14:58:40 +0200
committerPeter Dettman <peter.dettman@bouncycastle.org>2023-05-11 19:42:38 +0700
commit1c582e70c83fa1a7ec3b6ccfd241c602ae73915a (patch)
treee4027f89617641025a247fadec636729aeff179e /crypto/Contributors.html
parentRefactoring in Picnic (diff)
downloadBouncyCastle.NET-ed25519-1c582e70c83fa1a7ec3b6ccfd241c602ae73915a.tar.xz
fix exception during DTLS server handshake when the client has no extensions
Diffstat (limited to 'crypto/Contributors.html')
-rw-r--r--crypto/Contributors.html2
1 files changed, 1 insertions, 1 deletions
diff --git a/crypto/Contributors.html b/crypto/Contributors.html
index 2f9bb6a22..7764cac94 100644
--- a/crypto/Contributors.html
+++ b/crypto/Contributors.html
@@ -278,7 +278,7 @@ University of Wollongong, Institute of Cybersecurity and Cryptology, under the s
 			<p>Daniel Bleichenbacher - Fixed rounding issue in FF1. Reported incompatible RFC 3394 wrapping of 64 bit keys.</p>
 		</li>
 		<li>
-			<p>Patrick (https://github.com/patagonaa) - Initial PR for DTLS Connection ID support (RFC 9146). PR to make DTLS initial resend timeout configurable.</p>
+			<p>Patrick (https://github.com/patagonaa) - Initial PR for DTLS Connection ID support (RFC 9146). Fixed NPE in connection ID code. PR to make DTLS initial resend timeout configurable.</p>
 		</li>
 		<li>
 			<p>Anh Vo (https://github.com/anhvoms) - Ported OpenSSH utilities from bc-java.</p>