Use separate functions for supported and peer groups lists
[openssl.git] / ssl / statem / extensions_clnt.c
index 047f2d0cea1b901d7abca59b401d55f720504052..e392ac484b7723f962d28368ed8c8a26c2daabfb 100644 (file)
@@ -149,7 +149,7 @@ EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
      * Add TLS extension supported_groups to the ClientHello message
      */
     /* TODO(TLS1.3): Add support for DHE groups */
-    tls1_get_grouplist(s, 0, &pcurves, &num_curves);
+    tls1_get_supported_groups(s, &pcurves, &num_curves);
 
     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
                /* Sub-packet for supported_groups extension */
@@ -604,7 +604,7 @@ EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
         return EXT_RETURN_FAIL;
     }
 
-    tls1_get_grouplist(s, 0, &pcurves, &num_curves);
+    tls1_get_supported_groups(s, &pcurves, &num_curves);
 
     /*
      * TODO(TLS1.3): Make the number of key_shares sent configurable. For
@@ -1534,7 +1534,7 @@ int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
         }
 
         /* Validate the selected group is one we support */
-        tls1_get_grouplist(s, 0, &pcurves, &num_curves);
+        tls1_get_supported_groups(s, &pcurves, &num_curves);
         for (i = 0; i < num_curves; i++) {
             if (group_id == pcurves[i])
                 break;