aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl/src/tls_handshake.erl
diff options
context:
space:
mode:
authorPéter Dimitrov <[email protected]>2018-11-16 11:39:51 +0100
committerPéter Dimitrov <[email protected]>2018-11-20 09:55:54 +0100
commitf2ec822db072c3366effc93688e6def9742d8c5b (patch)
tree09c22e0928243c528c45ecb89683d5c21cd2e1e4 /lib/ssl/src/tls_handshake.erl
parentf995d04a0575cdd110a96741bc733eb95d063113 (diff)
downloadotp-f2ec822db072c3366effc93688e6def9742d8c5b.tar.gz
otp-f2ec822db072c3366effc93688e6def9742d8c5b.tar.bz2
otp-f2ec822db072c3366effc93688e6def9742d8c5b.zip
ssl: Improve the "start" and "negotiated" states
This change adds the capability to the TLS 1.3 server to process ClientHello messages and answer with ServerHello. Change-Id: I13f6cfac932574300338e7301c6162252a591c70
Diffstat (limited to 'lib/ssl/src/tls_handshake.erl')
-rw-r--r--lib/ssl/src/tls_handshake.erl2
1 files changed, 0 insertions, 2 deletions
diff --git a/lib/ssl/src/tls_handshake.erl b/lib/ssl/src/tls_handshake.erl
index 19535a2fcb..5aca4bf8c8 100644
--- a/lib/ssl/src/tls_handshake.erl
+++ b/lib/ssl/src/tls_handshake.erl
@@ -263,8 +263,6 @@ get_tls_handshake(Version, Data, Buffer, Options) ->
%%--------------------------------------------------------------------
%%% Internal functions
%%--------------------------------------------------------------------
-handle_client_hello(Version = {3,4}, ClientHello, SslOpts, Info, Renegotiation) ->
- tls_handshake_1_3:handle_client_hello(Version, ClientHello, SslOpts, Info, Renegotiation);
handle_client_hello(Version,
#client_hello{session_id = SugesstedId,
cipher_suites = CipherSuites,