summaryrefslogtreecommitdiffstats
path: root/ssl/statem/extensions_clnt.c
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2017-09-26 15:28:16 +0100
committerDr. Stephen Henson <steve@openssl.org>2017-10-06 13:23:45 +0100
commitff6d20a67bca5a585124bb47c2672dec3594ff95 (patch)
treec9f9cc742897ded21a75695283428ea11a09966f /ssl/statem/extensions_clnt.c
parentf0b843c1f4eade5f9d54f826b16cec5ebd15a502 (diff)
Use separate functions for supported and peer groups lists
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4475)
Diffstat (limited to 'ssl/statem/extensions_clnt.c')
-rw-r--r--ssl/statem/extensions_clnt.c6
1 files changed, 3 insertions, 3 deletions
diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c
index 047f2d0cea..e392ac484b 100644
--- a/ssl/statem/extensions_clnt.c
+++ b/ssl/statem/extensions_clnt.c
@@ -149,7 +149,7 @@ EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
* Add TLS extension supported_groups to the ClientHello message
*/
/* TODO(TLS1.3): Add support for DHE groups */
- tls1_get_grouplist(s, 0, &pcurves, &num_curves);
+ tls1_get_supported_groups(s, &pcurves, &num_curves);
if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
/* Sub-packet for supported_groups extension */
@@ -604,7 +604,7 @@ EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
return EXT_RETURN_FAIL;
}
- tls1_get_grouplist(s, 0, &pcurves, &num_curves);
+ tls1_get_supported_groups(s, &pcurves, &num_curves);
/*
* TODO(TLS1.3): Make the number of key_shares sent configurable. For
@@ -1534,7 +1534,7 @@ int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
}
/* Validate the selected group is one we support */
- tls1_get_grouplist(s, 0, &pcurves, &num_curves);
+ tls1_get_supported_groups(s, &pcurves, &num_curves);
for (i = 0; i < num_curves; i++) {
if (group_id == pcurves[i])
break;