Added support in tinyDTLS to support rehandshake
authorSachin Agrawal <sachin.agrawal@intel.com>
Wed, 21 Jan 2015 16:55:45 +0000 (08:55 -0800)
committerSudarshan Prasad <sudarshan.prasad@intel.com>
Fri, 6 Feb 2015 00:37:51 +0000 (00:37 +0000)
commitf7da4795eeebddac37434ba60c8c91b3f581c4c3
tree9fe45a66711e5dd44f48edd9b9d6d0884a5c09b1
parent876f3aa287dbc95c4d09d458c9e6e168ff8f55b0
Added support in tinyDTLS to support rehandshake

As per RFC 6347 section 4.2.8, DTLS Server should support requests
from clients who have silently abandoned the existing association
and initiated a new handshake request by sending a ClientHello.
Code is updated to detect this scenario and delete the old
association when client successfully responds to HelloVerifyRequest.

Change-Id: I6e256921215c1a22e9e5013499c4dfd98659f8cc
Signed-off-by: Sachin Agrawal <sachin.agrawal@intel.com>
Reviewed-on: https://gerrit.iotivity.org/gerrit/120
Tested-by: jenkins-iotivity <jenkins-iotivity@opendaylight.org>
Reviewed-by: Sashi Penta <sashi.kumar.penta@intel.com>
Reviewed-by: Sudarshan Prasad <sudarshan.prasad@intel.com>
(cherry picked from commit 6baf3d32af01b99cc56466e51b541a6be3a911f4)
Reviewed-on: https://gerrit.iotivity.org/gerrit/311
extlibs/tinydtls/0001-Added-support-in-tinyDTLS-to-support-rehandshake.patch [new file with mode: 0644]
extlibs/tinydtls/dtls.c