boringssl/ssl
David Benjamin f71036e4e3 Remove ssl_hash_message_t from ssl_get_message.
Move to explicit hashing everywhere, matching TLS 1.2 with TLS 1.3. The
ssl_get_message calls between all the handshake states are now all
uniform so, when we're ready, we can rewire the TLS 1.2 state machine to
look like the TLS 1.3 one. (ssl_get_message calls become an
ssl_hs_read_message transition, reuse_message becomes an ssl_hs_ok
transition.)

This avoids some nuisance in processing the ServerHello at the 1.2 / 1.3
transition.

The downside of explicit hashing is we may forget to hash something, but
this will fail to interop with our tests and anyone else, so we should
be able to catch it.

BUG=128

Change-Id: I01393943b14dfaa98eec2a78f62c3a41c29b3a0e
Reviewed-on: https://boringssl-review.googlesource.com/13266
Reviewed-by: David Benjamin <davidben@google.com>
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2017-01-27 23:23:57 +00:00
..
test Ignore 0-RTT-capable tickets unless enabled. 2017-01-26 21:29:32 +00:00
CMakeLists.txt Move a number of X.509 functions from ssl_lib.c to ssl_x509.c 2017-01-24 17:53:07 +00:00
custom_extensions.c Pass explicit hs parameters into custom_extensions.c. 2016-12-06 19:49:36 +00:00
d1_both.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
d1_lib.c Add a helper function for resetting SSL_get_error state. 2017-01-04 04:48:44 +00:00
d1_pkt.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
d1_srtp.c Fix ssl_ctx_make_profiles error handling. 2016-09-27 13:27:06 +00:00
dtls_method.c Remove the rest of write_message. 2017-01-25 23:39:23 +00:00
dtls_record.c Don't use the buffer BIO in DTLS. 2017-01-25 23:35:32 +00:00
handshake_client.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
handshake_server.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
internal.h Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
s3_both.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
s3_enc.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
s3_lib.c Don't use the buffer BIO in TLS. 2017-01-25 23:35:47 +00:00
s3_pkt.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
ssl_aead_ctx.c Allow dtls_seal_record to work in-place. 2017-01-25 16:27:32 +00:00
ssl_asn1.c Enabling 0-RTT on new Session Tickets. 2017-01-06 16:24:43 +00:00
ssl_buffer.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
ssl_cert.c Don't up_ref a NULL |CRYPTO_BUFFER|. 2017-01-27 22:09:49 +00:00
ssl_cipher.c Remove old ChaCha20-Poly1305 AEAD. 2017-01-19 23:27:54 +00:00
ssl_ecdh.c Remove New Hope key agreement. 2016-12-10 01:06:31 +00:00
ssl_file.c
ssl_lib.c Don't use |X509| objects in |CERT|, by default. 2017-01-27 16:21:05 +00:00
ssl_rsa_cc.cc Convert one libssl function to C++11. 2017-01-17 21:51:06 +00:00
ssl_rsa.c Rename some single-letter argument names. 2017-01-27 16:21:23 +00:00
ssl_session.c Enabling 0-RTT on new Session Tickets. 2017-01-06 16:24:43 +00:00
ssl_stat.c Remove the rest of write_message. 2017-01-25 23:39:23 +00:00
ssl_test.cc Fix ssl_test with BORINGSSL_ANDROID_SYSTEM. 2017-01-25 16:23:10 +00:00
ssl_x509.c Don't use |X509| objects in |CERT|, by default. 2017-01-27 16:21:05 +00:00
t1_enc.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
t1_lib.c Remove mask_a and mask_k from CERT. 2017-01-27 15:44:17 +00:00
tls13_both.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
tls13_client.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
tls13_enc.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
tls13_server.c Remove ssl_hash_message_t from ssl_get_message. 2017-01-27 23:23:57 +00:00
tls_method.c Remove the rest of write_message. 2017-01-25 23:39:23 +00:00
tls_record.c Don't use the buffer BIO in DTLS. 2017-01-25 23:35:32 +00:00