boringssl/crypto/cipher_extra
David Benjamin c59b9aace6 Remove more remnants of SSLv3.
Mostly in comments, but there is one special-case around renegotiation_info
that can now be removed.

Change-Id: I2a9114cbff05e0cfff95fe93270fe42379728012
Reviewed-on: https://boringssl-review.googlesource.com/29824
Reviewed-by: Steven Valdez <svaldez@chromium.org>
Reviewed-by: David Benjamin <davidben@google.com>
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2018-07-17 20:02:35 +00:00
..
asm Enable extra_in with the ChaCha20-Poly1305 AEAD. 2017-07-14 22:13:25 +00:00
test Remove SSL 3.0 implementation. 2018-06-28 16:54:58 +00:00
aead_test.cc Remove more remnants of SSLv3. 2018-07-17 20:02:35 +00:00
cipher_extra.c Actually add AES-192-OFB. 2018-06-21 22:03:34 +00:00
cipher_test.cc Add AES-192-OFB. 2018-06-18 21:58:46 +00:00
CMakeLists.txt Remove SSL 3.0 implementation. 2018-06-28 16:54:58 +00:00
derive_key.c
e_aesccm.c Add M=8 L=2 AES-128-CCM as well. 2018-03-02 18:45:06 +00:00
e_aesctrhmac.c Remove redundant calls to |OPENSSL_cleanse| and |OPENSSL_realloc_clean|. 2017-09-18 19:16:51 +00:00
e_aesgcmsiv.c Remove redundant calls to |OPENSSL_cleanse| and |OPENSSL_realloc_clean|. 2017-09-18 19:16:51 +00:00
e_chacha20poly1305.c Remove redundant calls to |OPENSSL_cleanse| and |OPENSSL_realloc_clean|. 2017-09-18 19:16:51 +00:00
e_null.c
e_rc2.c Move OPENSSL_FALLTHROUGH to internal headers. 2018-01-29 18:17:57 +00:00
e_rc4.c
e_tls.c Fix early_mac_len computation. 2017-12-21 21:41:39 +00:00
internal.h Run the comment converter on libcrypto. 2017-08-18 21:49:04 +00:00
tls_cbc.c Avoid some divisions in Lucky 13 fix. 2018-04-17 15:13:55 +00:00