boringssl/ssl
Steven Valdez ce902a9bcd Generalizing curves to groups in preparation for TLS 1.3.
The 'elliptic_curves' extension is being renamed to 'supported_groups'
in the TLS 1.3 draft, and most of the curve-specific methods are
generalized to groups/group IDs.

Change-Id: Icd1a1cf7365c8a4a64ae601993dc4273802610fb
Reviewed-on: https://boringssl-review.googlesource.com/7955
Reviewed-by: David Benjamin <davidben@google.com>
2016-05-20 17:43:11 +00:00
..
pqueue Don't cast |OPENSSL_malloc|/|OPENSSL_realloc| result. 2016-02-11 22:07:56 +00:00
test Elliptic curve + post-quantum key exchange 2016-05-19 22:19:14 +00:00
CMakeLists.txt Implement draft-ietf-tls-curve25519-01 in C. 2015-12-22 21:51:30 +00:00
custom_extensions.c
d1_both.c Remove state parameters to ssl3_get_message. 2016-05-18 20:51:48 +00:00
d1_clnt.c Add a TODO for why init_buf isn't released post-handshake. 2016-05-18 20:52:19 +00:00
d1_lib.c Adding a method to change the initial DTLS retransmission timer value. 2016-05-11 22:36:26 +00:00
d1_meth.c Pull ChangeCipherSpec into the handshake state machine. 2015-12-16 18:36:57 +00:00
d1_pkt.c Remove dead checks. 2016-05-18 20:52:38 +00:00
d1_srtp.c Make kSRTPProfiles static. 2016-05-13 14:12:22 +00:00
d1_srvr.c Add a TODO for why init_buf isn't released post-handshake. 2016-05-18 20:52:19 +00:00
dtls_record.c Move aead_{read,write}_ctx and next_proto_negotiated into ssl->s3. 2016-01-15 21:40:25 +00:00
internal.h Generalizing curves to groups in preparation for TLS 1.3. 2016-05-20 17:43:11 +00:00
s3_both.c Remove state parameters to ssl3_get_message. 2016-05-18 20:51:48 +00:00
s3_clnt.c Generalizing curves to groups in preparation for TLS 1.3. 2016-05-20 17:43:11 +00:00
s3_enc.c Remove some easy obj.h dependencies. 2016-03-31 20:50:33 +00:00
s3_lib.c Generalizing curves to groups in preparation for TLS 1.3. 2016-05-20 17:43:11 +00:00
s3_meth.c Pull ChangeCipherSpec into the handshake state machine. 2015-12-16 18:36:57 +00:00
s3_pkt.c Remove dead checks. 2016-05-18 20:52:38 +00:00
s3_srvr.c Generalizing curves to groups in preparation for TLS 1.3. 2016-05-20 17:43:11 +00:00
ssl_aead_ctx.c Disable all TLS crypto in fuzzer mode. 2016-03-02 23:39:36 +00:00
ssl_asn1.c
ssl_buffer.c Set rwstate consistently. 2016-04-18 20:30:32 +00:00
ssl_cert.c Ensure we check i2d_X509 return val 2016-04-26 17:12:01 +00:00
ssl_cipher.c Client auth is only legal in certificate-based ciphers. 2016-05-13 20:07:16 +00:00
ssl_ecdh.c Generalizing curves to groups in preparation for TLS 1.3. 2016-05-20 17:43:11 +00:00
ssl_file.c Banish SSL_add_dir_cert_subjects_to_stack and OPENSSL_DIR_CTX to decrepit. 2016-04-27 18:40:25 +00:00
ssl_lib.c Generalizing curves to groups in preparation for TLS 1.3. 2016-05-20 17:43:11 +00:00
ssl_rsa.c Add |SSL_CTX_set_private_key_method| to parallel |SSL_set_private_key_method| 2016-03-07 18:16:58 +00:00
ssl_session.c Tidy up shutdown state. 2016-05-17 21:27:12 +00:00
ssl_stat.c Remove state parameters to ssl3_get_message. 2016-05-18 20:51:48 +00:00
ssl_test.cc BIO_new_mem_buf should take const void * 2016-02-24 19:14:19 +00:00
t1_enc.c Remove some easy obj.h dependencies. 2016-03-31 20:50:33 +00:00
t1_lib.c Generalizing curves to groups in preparation for TLS 1.3. 2016-05-20 17:43:11 +00:00
tls_record.c Disable all TLS crypto in fuzzer mode. 2016-03-02 23:39:36 +00:00