Home
last modified time | relevance | path

Searched refs:enable (Results 26 – 50 of 120) sorted by relevance

12345

/openssl/doc/designs/quic-design/
H A Ddebugging.md45 To enable qlog you must:
47 - build using the `enable-unstable-qlog` build-time configuration option;
102 such a file is to enable a TLS or QUIC session to be decrypted for development
108 are using does not provide a way to enable this functionality, this requires
110 to enable this functionality directly.
H A Dquic-requirements.md22 a pluggable record layer interface to be implemented to enable this to be less
100 * We need to enable the majority of our existing user’s applications to be able
101 to work in a QUIC environment while expanding our APIs to enable future
126 interactions. We want to be able to enable them to transfer to using single
130 interactions. We want to be able to enable them to transfer to using single
201 interactions. We want to be able to enable them to transfer to using single
H A Dquic-thread-assist.md94 connection. We could selectively enable some important post-handshake HL calls
96 general case runs into the same issues as option 1 above. We could only enable
/openssl/test/recipes/95-test_external_krb5_data/
H A Dkrb5.sh16 ./configure --with-ldap --with-prng-alg=os --enable-pkinit \
/openssl/
H A DREADME-FIPS.md28 installed automatically. To enable it, you need to configure OpenSSL using
29 the `enable-fips` option.
58 $ make install_fips # for `enable-fips` only
103 $ ./Configure enable-fips
115 $ ./Configure enable-fips
H A DNOTES-NONSTOP.md70 controlled using `disable-atexit` or `enable-atexit`, and is disabled by default
72 `enabled-atexit` when configuring OpenSSL to enable the `atexit()` call to
182 CIPHENABLES="enable-ssl3 enable-ssl3-method enable-weak-ssl-ciphers enable-rc4"
/openssl/crypto/evp/
H A Devp_fetch.c545 int evp_default_properties_enable_fips_int(OSSL_LIB_CTX *libctx, int enable, in evp_default_properties_enable_fips_int() argument
548 const char *query = (enable != 0) ? "fips=yes" : "-fips"; in evp_default_properties_enable_fips_int()
553 int EVP_default_properties_enable_fips(OSSL_LIB_CTX *libctx, int enable) in EVP_default_properties_enable_fips() argument
555 return evp_default_properties_enable_fips_int(libctx, enable, 1); in EVP_default_properties_enable_fips()
/openssl/doc/man3/
H A DEVP_set_default_properties.pod15 int EVP_default_properties_enable_fips(OSSL_LIB_CTX *libctx, int enable);
37 if I<enable> is non zero, otherwise it clears 'fips' from the default property
H A DBIO_sendmmsg.pod27 int BIO_dgram_set_local_addr_enable(BIO *b, int enable);
28 int BIO_dgram_get_local_addr_enable(BIO *b, int *enable);
116 whether local address support is enabled. To enable local address support, call
207 BIO_dgram_get_local_addr_enable() returns 1 if the local address support enable
H A DSSL_CTX_dane_enable.pod9 - enable DANE TLS authentication of the remote TLS server in the local
38 Individual connections associated with the context can then enable
64 L<SSL_connect(3)> if (and only if) you want to enable DANE for that connection.
135 SSL_CTX_dane_set_flags() and SSL_dane_set_flags() can be used to enable
139 The B<flags> argument is a bit-mask of the features to enable or disable.
H A DSSL_CONF_cmd.pod467 This can be used to enable or disable certain versions of the SSL,
471 to enable or disable.
484 This can't enable protocols that are disabled using B<MinProtocol>
515 B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
517 B<DHSingle>: enable single use DH keys, set by default. Inverse of
520 B<ECDHSingle>: enable single use ECDH keys, set by default. Inverse of
605 You should only enable this option if the protocol running over TLS can detect
753 The following will first enable all protocols, and then disable
756 "-SSLv3", but if some versions were disables this will re-enable them before
761 Only enable TLSv1.2:
H A DOSSL_trace_set_channel.pod48 OSSL_trace_set_channel() is used to enable the given trace C<category>
62 OSSL_trace_set_callback() is used to enable the given trace
320 necessary to configure and build OpenSSL with the 'enable-trace' option.
H A DSSL_CTX_set_min_proto_version.pod34 Setting the minimum or maximum version to 0, will enable protocol
H A DCMS_get0_SignerInfos.pod46 The main purpose of these functions is to enable an application to lookup
/openssl/Configurations/
H A D50-nonstop.conf23 enable => ['egd'],
H A D00-base-templates.conf45 enable => [],
H A D15-android.conf194 enable => [ ],
/openssl/test/helpers/
H A Dpkcs12.c52 void PKCS12_helper_set_write_files(int enable) in PKCS12_helper_set_write_files() argument
54 write_files = enable; in PKCS12_helper_set_write_files()
57 void PKCS12_helper_set_legacy(int enable) in PKCS12_helper_set_legacy() argument
59 legacy = enable; in PKCS12_helper_set_legacy()
/openssl/crypto/ffc/
H A Dffc_params.c125 int enable) in ossl_ffc_params_enable_flags() argument
127 if (enable) in ossl_ffc_params_enable_flags()
/openssl/providers/fips/include/fips/
H A Dfipsindicator.h67 void ossl_FIPS_IND_set_settable(OSSL_FIPS_IND *ind, int id, int enable);
/openssl/include/internal/
H A Dqlog.h48 int enable);
H A Dffc.h139 int enable);
H A Dquic_channel.h372 int enable,
/openssl/doc/man7/
H A DEVP_RAND-JITTER.pod15 It is available when OpenSSL is compiled with B<enable-jitter>
H A DEVP_KDF-PBKDF2.pod43 This parameter can be used to enable or disable SP800-132 compliance checks.

Completed in 43 milliseconds

12345