Lines Matching refs:ctx
200 pub fn SSL_CTX_get_options(ctx: *const SSL_CTX) -> u64;
201 pub fn SSL_CTX_set_options(ctx: *mut SSL_CTX, op: u64) -> u64;
202 pub fn SSL_CTX_clear_options(ctx: *mut SSL_CTX, op: u64) -> u64;
206 pub fn SSL_CTX_get_options(ctx: *const SSL_CTX) -> c_ulong;
207 pub fn SSL_CTX_set_options(ctx: *mut SSL_CTX, op: c_ulong) -> c_ulong;
208 pub fn SSL_CTX_clear_options(ctx: *mut SSL_CTX, op: c_ulong) -> c_ulong;
218 ctx: *mut SSL_CTX,
222 ctx: *mut SSL_CTX,
231 ctx: *mut SSL_CTX,
240 ctx: *mut SSL_CTX,
394 ctx: *mut SSL_CTX,
414 pub fn SSL_CTX_set_keylog_callback(ctx: *mut SSL_CTX, cb: SSL_CTX_keylog_cb_func);
417 pub fn SSL_CTX_set_max_early_data(ctx: *mut SSL_CTX, max_early_data: u32) -> c_int;
419 pub fn SSL_CTX_get_max_early_data(ctx: *const SSL_CTX) -> u32;
421 pub fn SSL_set_max_early_data(ctx: *mut SSL, max_early_data: u32) -> c_int;
423 pub fn SSL_get_max_early_data(ctx: *const SSL) -> u32;
428 pub fn SSL_CTX_get_verify_mode(ctx: *const SSL_CTX) -> c_int;
442 pub fn SSL_CTX_set_min_proto_version(ctx: *mut SSL_CTX, version: u16) -> c_int;
443 pub fn SSL_CTX_set_max_proto_version(ctx: *mut SSL_CTX, version: u16) -> c_int;
453 pub fn SSL_CTX_get_min_proto_version(ctx: *mut SSL_CTX) -> c_int;
454 pub fn SSL_CTX_get_max_proto_version(ctx: *mut SSL_CTX) -> c_int;
464 pub fn SSL_CTX_free(ctx: *mut SSL_CTX);
467 pub fn SSL_CTX_get_cert_store(ctx: *const SSL_CTX) -> *mut X509_STORE;
468 pub fn SSL_CTX_set_cert_store(ctx: *mut SSL_CTX, store: *mut X509_STORE);
492 pub fn SSL_CTX_set_ciphersuites(ctx: *mut SSL_CTX, str: *const c_char) -> c_int;
503 pub fn SSL_CTX_use_PrivateKey(ctx: *mut SSL_CTX, key: *mut EVP_PKEY) -> c_int;
504 pub fn SSL_CTX_use_certificate(ctx: *mut SSL_CTX, cert: *mut X509) -> c_int;
507 ctx: *mut SSL_CTX,
512 ctx: *mut SSL_CTX,
517 ctx: *mut SSL_CTX,
540 pub fn SSL_SESSION_set_max_early_data(ctx: *mut SSL_SESSION, max_early_data: u32) -> c_int;
542 pub fn SSL_SESSION_get_max_early_data(ctx: *const SSL_SESSION) -> u32;
556 pub fn SSL_CTX_add_session(ctx: *mut SSL_CTX, session: *mut SSL_SESSION) -> c_int;
557 pub fn SSL_CTX_remove_session(ctx: *mut SSL_CTX, session: *mut SSL_SESSION) -> c_int;
572 ctx: *mut SSL_CTX,
576 pub fn SSL_CTX_set_verify_depth(ctx: *mut SSL_CTX, depth: c_int);
579 pub fn SSL_CTX_set_post_handshake_auth(ctx: *mut SSL_CTX, val: c_int);
581 pub fn SSL_CTX_check_private_key(ctx: *const SSL_CTX) -> c_int;
589 pub fn SSL_new(ctx: *mut SSL_CTX) -> *mut SSL;
592 pub fn SSL_CTX_get0_param(ctx: *mut SSL_CTX) -> *mut X509_VERIFY_PARAM;
672 pub fn SSL_CTX_ctrl(ctx: *mut SSL_CTX, cmd: c_int, larg: c_long, parg: *mut c_void) -> c_long;
675 ctx: *mut SSL_CTX,
724 pub fn SSL_CTX_set_client_CA_list(ctx: *mut SSL_CTX, list: *mut stack_st_X509_NAME);
726 pub fn SSL_CTX_add_client_CA(ctx: *mut SSL_CTX, cacert: *mut X509) -> c_int;
728 pub fn SSL_CTX_set_default_verify_paths(ctx: *mut SSL_CTX) -> c_int;
730 ctx: *mut SSL_CTX,
765 pub fn SSL_CTX_get0_certificate(ctx: *const SSL_CTX) -> *mut X509;
767 pub fn SSL_CTX_get0_privatekey(ctx: *const SSL_CTX) -> *mut EVP_PKEY;
774 pub fn SSL_set_SSL_CTX(ssl: *mut SSL, ctx: *mut SSL_CTX) -> *mut SSL_CTX;
814 pub fn SSL_CTX_set_ex_data(ctx: *mut SSL_CTX, idx: c_int, data: *mut c_void) -> c_int;
815 pub fn SSL_CTX_get_ex_data(ctx: *const SSL_CTX, idx: c_int) -> *mut c_void;
823 ctx: *mut SSL_CTX,
830 ctx: *mut SSL,
838 ctx: *mut SSL_CTX,
912 pub fn SSL_CTX_set_num_tickets(ctx: *mut SSL_CTX, num_tickets: size_t) -> c_int;
918 pub fn SSL_CTX_get_num_tickets(ctx: *const SSL_CTX) -> size_t;
920 pub fn SSL_CTX_get_num_tickets(ctx: *mut SSL_CTX) -> size_t;