Home | History | Annotate | Download | only in ssl

Lines Matching full:session

482          * hashes in |ssl->session| in case we need them to verify a ChannelID
483 * signature on a resumption of this session in the future. */
505 ssl->session->cipher = ssl->s3->tmp.new_cipher;
559 X509_free(ssl->session->peer);
560 ssl->session->peer = NULL;
561 sk_X509_pop_free(ssl->session->cert_chain, X509_free);
562 ssl->session->cert_chain = NULL;
719 /* No session id. */
777 SSL_SESSION *session = NULL;
897 switch (ssl_get_prev_session(ssl, &session, &send_new_ticket, &early_ctx)) {
921 if (session != NULL) {
922 if (session->extended_master_secret &&
924 /* A ClientHello without EMS that attempts to resume a session with EMS
932 /* Only resume if the session's version matches the negotiated version:
934 ssl->version == session->ssl_version &&
935 /* If the client offers the EMS extension, but the previous session
936 * didn't use it, then negotiate a new session. */
937 have_extended_master_secret == session->extended_master_secret;
941 /* Use the new session. */
942 SSL_SESSION_free(ssl->session);
943 ssl->session = session;
944 session = NULL;
946 ssl->verify_result = ssl->session->verify_result;
952 /* Clear the session ID if we want the session to be single-use. */
954 ssl->session->session_id_length = 0;
985 uint32_t id = ssl->session->cipher->id;
1076 /* Session-id reuse */
1077 ssl->s3->tmp.new_cipher = ssl->session->cipher;
1098 * ssl->session - The ssl session has been setup.
1099 * ssl->hit - session reuse flag
1111 SSL_SESSION_free(session);
1131 * session and so cannot resume with ChannelIDs. */
1132 if (ssl->hit && ssl->session->original_handshake_hash_len == 0) {
1150 !CBB_add_bytes(&session_id, ssl->session->session_id,
1151 ssl->session->session_id_length) ||
1242 ssl->session->key_exchange_info = DH_num_bits(params);
1267 ssl->session->key_exchange_info = curve_id;
1509 if (!CBS_strdup(&psk_identity, &ssl->session->psk_identity)) {
1516 psk_len = ssl->psk_server_callback(ssl, ssl->session->psk_identity, psk,
1709 ssl->session->master_key_length = ssl->enc_method->generate_master_secret(
1710 ssl, ssl->session->master_key, premaster_secret, premaster_secret_len);
1711 if (ssl->session->master_key_length == 0) {
1714 ssl->session->extended_master_secret = ssl->s3->tmp.extended_master_secret;
1736 X509 *peer = ssl->session->peer;
1908 SHA256_Final(ssl->session->peer_sha256, &sha256);
1909 ssl->session->peer_sha256_valid = 1;
1958 X509_free(ssl->session->peer);
1959 ssl->session->peer = sk_X509_shift(sk);
1960 ssl->session->verify_result = ssl->verify_result;
1962 sk_X509_pop_free(ssl->session->cert_chain, X509_free);
1963 ssl->session->cert_chain = sk;
1994 /* send a new session ticket (not necessarily for a new session) */
1997 uint8_t *session = NULL;
2012 /* The maximum overhead of encrypting the session is 16 (key name) + IV +
2018 if (!SSL_SESSION_to_bytes_for_ticket(ssl->session, &session,
2023 /* If the session is too long, emit a dummy value rather than abort the
2029 OPENSSL_free(session);
2030 session = NULL;
2075 * resumed session (for simplicity), and guess that tickets for new
2077 l2n(ssl->hit ? 0 : ssl->session->timeout, p);
2088 /* Encrypt session data */
2089 if (!EVP_EncryptUpdate(&ctx, p, &len, session, session_len)) {
2120 OPENSSL_free(session);