boringssl/ssl
David Benjamin 60e7992764 Remove DTLSv1_listen.
This was added in http://rt.openssl.org/Ticket/Display.html?id=2033 to support
a mode where a DTLS socket would statelessly perform the ClientHello /
HelloVerifyRequest portion of the handshake, to be handed off to a socket
specific to this peer address.

This is not used by WebRTC or other current consumers. If we need to support
something like this, it would be cleaner to do the listen portion (cookieless
ClientHello + HelloVerifyRequest) externally and then spin up an SSL instance
on receipt of a cookied ClientHello. This would require a slightly more complex
BIO to replay the second ClientHello but would avoid peppering the DTLS
handshake state with a special short-circuiting mode.

Change-Id: I7a413932edfb62f8b9368912a9a0621d4155f1aa
Reviewed-on: https://boringssl-review.googlesource.com/2220
Reviewed-by: Adam Langley <agl@google.com>
2014-11-10 22:39:24 +00:00
..
pqueue Test insertion of duplicates in pqueue_test. 2014-11-06 01:46:57 +00:00
test Test renegotiation with BoringSSL as the client. 2014-11-04 01:25:31 +00:00
CMakeLists.txt Merge the get_ssl_method hooks between TLS and SSLv3. 2014-09-30 22:58:59 +00:00
d1_both.c Remove DTLSv1_listen. 2014-11-10 22:39:24 +00:00
d1_clnt.c Client-side OCSP stapling support. 2014-08-29 00:39:33 +00:00
d1_enc.c Remove KSSL_DEBUG. 2014-11-04 19:35:38 +00:00
d1_lib.c Remove DTLSv1_listen. 2014-11-10 22:39:24 +00:00
d1_meth.c Inital import. 2014-06-20 13:17:32 -07:00
d1_pkt.c Remove DTLSv1_listen. 2014-11-10 22:39:24 +00:00
d1_srtp.c Add less dangerous versions of SRTP functions. 2014-10-27 21:58:09 +00:00
d1_srvr.c Remove DTLSv1_listen. 2014-11-10 22:39:24 +00:00
s3_both.c Remove remnant of MS SGC second ClientHello. 2014-11-04 00:25:13 +00:00
s3_cbc.c Add a few more constant-time utility functions. 2014-11-10 13:45:32 -08:00
s3_clnt.c Switch ssl3_send_channel_id to BN_bn2bin_padded. 2014-11-06 01:32:27 +00:00
s3_enc.c Extended master secret support. 2014-10-24 21:19:44 +00:00
s3_lib.c Fix memory leak in calling SSL_clear. 2014-11-06 02:03:05 +00:00
s3_meth.c Merge the get_ssl_method hooks between TLS and SSLv3. 2014-09-30 22:58:59 +00:00
s3_pkt.c Make SSL_MODE_AUTO_RETRY the default. 2014-11-04 01:25:22 +00:00
s3_srvr.c Simplify constant-time RSA padding check. 2014-11-10 13:45:33 -08:00
s23_clnt.c Handle session resumption in SSLv23_client_method. 2014-09-25 22:04:20 +00:00
s23_lib.c Remove default_timeout hook. 2014-08-18 17:25:20 +00:00
s23_meth.c unifdef a bunch of OPENSSL_NO_* ifdefs. 2014-08-28 00:41:34 +00:00
s23_pkt.c Inital import. 2014-06-20 13:17:32 -07:00
s23_srvr.c Remove Suite B mode. 2014-08-14 22:00:16 +00:00
ssl_algs.c Remove indirection in loading ciphers. 2014-09-15 21:06:10 +00:00
ssl_asn1.c Add SSL_SESSION_to_bytes to replace i2d_SSL_SESSION. 2014-10-28 19:02:59 +00:00
ssl_cert.c Properly clean up on ssl_cert_dup failure. 2014-11-06 01:28:30 +00:00
ssl_ciph.c Remove KSSL_DEBUG. 2014-11-04 19:35:38 +00:00
ssl_error.c Add SSL_SESSION_to_bytes to replace i2d_SSL_SESSION. 2014-10-28 19:02:59 +00:00
ssl_lib.c Remove T** parameter to ssl_bytes_to_cipher_list. 2014-10-24 02:01:33 +00:00
ssl_locl.h Extended master secret support. 2014-10-24 21:19:44 +00:00
ssl_rsa.c Prune removed key types from SSL_PKEY_*. 2014-08-20 02:15:32 +00:00
ssl_sess.c Remove key_arg and key_arg_length from SSL_SESSION. 2014-10-21 17:55:49 +00:00
ssl_stat.c unifdef a bunch of OPENSSL_NO_* ifdefs. 2014-08-28 00:41:34 +00:00
ssl_test.c Add SSL_SESSION_to_bytes to replace i2d_SSL_SESSION. 2014-10-28 19:02:59 +00:00
ssl_txt.c Remove key_arg and key_arg_length from SSL_SESSION. 2014-10-21 17:55:49 +00:00
t1_enc.c Remove KSSL_DEBUG. 2014-11-04 19:35:38 +00:00
t1_lib.c Extended master secret support. 2014-10-24 21:19:44 +00:00
t1_reneg.c Port ssl3_get_client_hello to CBS. 2014-07-15 18:30:09 +00:00