boringssl/ssl
David Benjamin 59bae5aa3a Split TLS 1.2 ClientHello processing into separate functions.
This ABCD thing with multiple ways to enter the same function is
confusing. ClientHello processing is the most egregious of these, so
split it up ahead of time as an intermediate step.

States remain named as-is due to them being exposed as public API. We
should have a story for which subset of states we need to promise as
public API and to intentionally break all other cases (map to some
generic value) before we go too far there.

BUG=128

Change-Id: Id9d28c6de14bd53c3294552691cebe705748f489
Reviewed-on: https://boringssl-review.googlesource.com/13563
Reviewed-by: Adam Langley <agl@google.com>
2017-02-09 02:15:27 +00:00
..
test Test the exporter at all versions + ciphers + side. 2017-02-07 21:37:44 +00:00
bio_ssl.c Move the SSL BIO into ssl/ from decrepit/. 2017-02-03 21:08:10 +00:00
CMakeLists.txt Move the SSL BIO into ssl/ from decrepit/. 2017-02-03 21:08:10 +00:00
custom_extensions.c Pass explicit hs parameters into custom_extensions.c. 2016-12-06 19:49:36 +00:00
d1_both.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
d1_lib.c Add a helper function for resetting SSL_get_error state. 2017-01-04 04:48:44 +00:00
d1_pkt.c Fold ssl3_write_bytes into ssl3_write_app_data. 2017-02-02 22:23:46 +00:00
d1_srtp.c Fix ssl_ctx_make_profiles error handling. 2016-09-27 13:27:06 +00:00
dtls_method.c Remove the rest of write_message. 2017-01-25 23:39:23 +00:00
dtls_record.c Don't use the buffer BIO in DTLS. 2017-01-25 23:35:32 +00:00
handshake_client.c Use a separate timeout scheme for TLS 1.3. 2017-02-02 19:51:49 +00:00
handshake_server.c Split TLS 1.2 ClientHello processing into separate functions. 2017-02-09 02:15:27 +00:00
internal.h Support setting per-connection SCT list 2017-02-07 17:50:13 +00:00
s3_both.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
s3_enc.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
s3_lib.c Don't use the buffer BIO in TLS. 2017-01-25 23:35:47 +00:00
s3_pkt.c Fold ssl3_write_bytes into ssl3_write_app_data. 2017-02-02 22:23:46 +00:00
ssl_aead_ctx.c Allow dtls_seal_record to work in-place. 2017-01-25 16:27:32 +00:00
ssl_asn1.c Use a separate timeout scheme for TLS 1.3. 2017-02-02 19:51:49 +00:00
ssl_buffer.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
ssl_cert.c Set output alert when failing to parse public key. 2017-02-08 17:09:03 +00:00
ssl_cipher.c Remove old ChaCha20-Poly1305 AEAD. 2017-01-19 23:27:54 +00:00
ssl_ecdh.c Remove New Hope key agreement. 2016-12-10 01:06:31 +00:00
ssl_file.c Check for sk_X509_NAME_push failures. 2016-09-27 13:18:37 +00:00
ssl_lib.c Support setting per-connection SCT list 2017-02-07 17:50:13 +00:00
ssl_rsa_cc.cc Convert one libssl function to C++11. 2017-01-17 21:51:06 +00:00
ssl_rsa.c Push the use of X509 upwards, out of |ssl_set_cert|. 2017-02-01 20:00:10 +00:00
ssl_session.c Remove support for setting per-connection default session timeout 2017-02-07 17:46:25 +00:00
ssl_stat.c Remove the rest of write_message. 2017-01-25 23:39:23 +00:00
ssl_test.cc Add a common TestEventListener for the error queue. 2017-02-07 21:33:22 +00:00
ssl_x509.c Don't use |X509| objects in |CERT|, by default. 2017-01-27 16:21:05 +00:00
t1_enc.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
t1_lib.c Support setting per-connection SCT list 2017-02-07 17:50:13 +00:00
tls13_both.c Support setting per-connection SCT list 2017-02-07 17:50:13 +00:00
tls13_client.c Remove support for setting per-connection default session timeout 2017-02-07 17:46:25 +00:00
tls13_enc.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
tls13_server.c Remove support for setting per-connection default session timeout 2017-02-07 17:46:25 +00:00
tls_method.c Remove the rest of write_message. 2017-01-25 23:39:23 +00:00
tls_record.c Don't use the buffer BIO in DTLS. 2017-01-25 23:35:32 +00:00