Resolves some magic values that has a hello_retry_request enum type.
authorFrederik Wedel-Heinen <frederik.wedel-heinen@dencrypt.dk>
Wed, 2 Aug 2023 12:49:17 +0000 (14:49 +0200)
committerPauli <pauli@openssl.org>
Fri, 4 Aug 2023 01:44:09 +0000 (11:44 +1000)
CLA: trivial

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21636)

(cherry picked from commit 5ac7ee4d5a38e4f163ed6a7c9c283d45038625a8)

ssl/ssl_lib.c
ssl/statem/extensions_srvr.c

index 214884b0f1ef4d0b7c2d4ec50542506b570c925b..e5310133c6b7b9f4353dc46c77c436d3d6aeef56 100644 (file)
@@ -582,7 +582,7 @@ int SSL_clear(SSL *s)
     OPENSSL_free(s->psksession_id);
     s->psksession_id = NULL;
     s->psksession_id_len = 0;
-    s->hello_retry_request = 0;
+    s->hello_retry_request = SSL_HRR_NONE;
     s->sent_tickets = 0;
 
     s->error = 0;
index 16765a5a5b6f94ff1fddeb9aa0de32b58b0872a7..7085585082935f02339073102451263e301d14ba 100644 (file)
@@ -883,7 +883,7 @@ int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
     }
 
     /* Act as if this ClientHello came after a HelloRetryRequest */
-    s->hello_retry_request = 1;
+    s->hello_retry_request = SSL_HRR_PENDING;
 
     s->ext.cookieok = 1;
 #endif