aboutsummaryrefslogtreecommitdiff
path: root/ssl/statem/statem_locl.h
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2016-11-28 16:15:51 +0000
committerMatt Caswell <matt@openssl.org>2016-12-08 17:19:04 +0000
commit332eb3908883fcaac8483dcc895571b0a3c2813a (patch)
tree54c51a5b1374a213c0f095ec75afad2410e7483e /ssl/statem/statem_locl.h
parent70af3d8ed7e2497e8d0f34eb43a4404c493ba1cd (diff)
downloadopenssl-332eb3908883fcaac8483dcc895571b0a3c2813a.zip
openssl-332eb3908883fcaac8483dcc895571b0a3c2813a.tar.gz
openssl-332eb3908883fcaac8483dcc895571b0a3c2813a.tar.bz2
Move ServerHello extension parsing into the new extension framework
Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
Diffstat (limited to 'ssl/statem/statem_locl.h')
-rw-r--r--ssl/statem/statem_locl.h1
1 files changed, 0 insertions, 1 deletions
diff --git a/ssl/statem/statem_locl.h b/ssl/statem/statem_locl.h
index 1984087..b0c77ce 100644
--- a/ssl/statem/statem_locl.h
+++ b/ssl/statem/statem_locl.h
@@ -266,4 +266,3 @@ int tls_parse_server_use_srtp(SSL *s, PACKET *pkt, int *al);
int tls_parse_server_etm(SSL *s, PACKET *pkt, int *al);
int tls_parse_server_ems(SSL *s, PACKET *pkt, int *al);
int tls_parse_server_key_share(SSL *s, PACKET *pkt, int *al);
-int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);