Lines Matching refs:c_ctx
895 SSL_CTX *c_ctx = NULL;
1386 c_ctx = SSL_CTX_new_ex(libctx, NULL, meth);
1389 if ((c_ctx == NULL) || (s_ctx == NULL) || (s_ctx2 == NULL)) {
1398 SSL_CTX_set_security_level(c_ctx, 0);
1403 SSL_CTX_set_options(c_ctx, SSL_OP_NO_TICKET);
1407 if (SSL_CTX_set_min_proto_version(c_ctx, min_version) == 0)
1409 if (SSL_CTX_set_max_proto_version(c_ctx, max_version) == 0)
1418 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)) {
1457 if (!SSL_CTX_set_cipher_list(c_ctx, cipher)
1466 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites)
1476 !SSL_CTX_enable_ct(c_ctx, SSL_CT_VALIDATION_STRICT)) {
1483 SSL_CONF_CTX_set_ssl_ctx(c_cctx, c_ctx);
1539 || !(SSL_CTX_load_verify_file(c_ctx, CAfile)
1540 || SSL_CTX_load_verify_dir(c_ctx, CApath))
1541 || !SSL_CTX_set_default_verify_paths(c_ctx)) {
1548 !SSL_CTX_set_default_ctlog_list_file(c_ctx)) {
1568 SSL_CTX_set_verify(c_ctx, SSL_VERIFY_PEER, verify_callback);
1569 SSL_CTX_set_cert_verify_callback(c_ctx, app_verify_callback,
1598 SSL_CTX_set_psk_client_callback(c_ctx, psk_client_callback);
1614 SSL_CTX_set_next_proto_select_cb(c_ctx, cb_client_npn, NULL);
1632 if (!SSL_CTX_add_client_custom_ext(c_ctx,
1641 if (!SSL_CTX_add_client_custom_ext(c_ctx, TACK_EXT_TYPE,
1656 if (!SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_0,
1660 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_1,
1664 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_2,
1668 || !SSL_CTX_add_client_custom_ext(c_ctx, CUSTOM_EXT_TYPE_3,
1723 if (SSL_CTX_set_alpn_protos(c_ctx, alpn, alpn_len)) {
1758 c_ssl = SSL_new(c_ctx);
1896 SSL_CTX_free(c_ctx);