summaryrefslogtreecommitdiffstats
path: root/ssl/statem/statem_clnt.c
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2017-11-08 11:18:00 +0000
committerMatt Caswell <matt@openssl.org>2017-12-14 15:06:37 +0000
commitfa9f9350f3d22168ebc53b72ad042b714e4cb691 (patch)
treec75580133119e8e5b44f9b2b7ddd7e1bd475fa47 /ssl/statem/statem_clnt.c
parentfdd9236747d7b843f1f5644b3e95580b80d9a598 (diff)
Remove TLSv1.3 specific write transition for ClientHello
Since we no longer do version negotiation during the processing of an HRR we do not need the TLSv1.3 specific write transition for ClientHello Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/4701)
Diffstat (limited to 'ssl/statem/statem_clnt.c')
-rw-r--r--ssl/statem/statem_clnt.c4
1 files changed, 0 insertions, 4 deletions
diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c
index 473da7a730..99ebe22512 100644
--- a/ssl/statem/statem_clnt.c
+++ b/ssl/statem/statem_clnt.c
@@ -391,10 +391,6 @@ static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
ERR_R_INTERNAL_ERROR);
return WRITE_TRAN_ERROR;
- case TLS_ST_CW_CLNT_HELLO:
- /* We only hit this in the case of HelloRetryRequest */
- return WRITE_TRAN_FINISHED;
-
case TLS_ST_CR_FINISHED:
if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
|| s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)