Home
last modified time | relevance | path

Searched refs:enabled (Results 26 – 50 of 108) sorted by relevance

12345

/openssl/doc/man3/
H A DSMIME_write_PKCS7.pod19 structure. If streaming is enabled then the content must be supplied in the
H A DX509_STORE_CTX_get_error.pod320 occurs if policy processing is enabled.
378 happen if extended CRL checking is enabled.
398 DANE TLSA authentication is enabled, but no TLSA records matched the
468 enabled on the connection.
H A DPKCS7_verify.pod60 If CRL checking is enabled in I<store> and B<PKCS7_NOCRL> is not set,
78 If B<PKCS7_NOCRL> is set and CRL checking is enabled in I<store> then any
H A DCMS_verify.pod72 If CRL checking is enabled in I<store> and B<CMS_NOCRL> is not set,
89 If B<CMS_NOCRL> is set and CRL checking is enabled in I<store> then any
H A DSMIME_write_ASN1.pod27 structure (either CMS_ContentInfo or PKCS7). If streaming is enabled then the
H A DSSL_set1_host.pod62 enabled.
H A DSSL_CTX_set1_sigalgs.pod65 in a certificate request message if client authentication is enabled,
H A DBIO_s_datagram.pod201 This control requests that Path MTU discovery be enabled on the underlying
228 peek mode is enabled, calls to L<BIO_read(3)> read datagrams from the underlying
H A DX509_VERIFY_PARAM_set_flags.pod157 be suppressed as appropriate when DANE verification is enabled.
273 B<RFC3280>. Policy checking is automatically enabled if any of these flags
283 they are enabled.
H A DSSL_set_bio.pod92 blocking mode will not be automatically re-enabled. For more information, see
H A DSSL_read_early_data.pod128 connection for which early data has been enabled using
207 automatically enabled (see L</REPLAY PROTECTION> below).
295 protection enabled sessions are forced to be single use only. If a client
H A DSSL_CTX_sess_set_get_cb.pod58 session caching is enabled (see L<SSL_CTX_set_session_cache_mode(3)>). The
/openssl/test/ssl-tests/
H A D28-seclevel.cnf.in37 # The Ed448 signature algorithm will not be enabled.
/openssl/ssl/
H A Dt1_lib.c1550 cache[i].enabled = 0; in ssl_setup_sigalgs()
1555 cache[i].enabled = 0; in ssl_setup_sigalgs()
1561 cache[i].enabled = 0; in ssl_setup_sigalgs()
1579 cache[cache_idx].enabled = 1; in ssl_setup_sigalgs()
1615 int enabled = 1; in SSL_get1_builtin_sigalgs() local
1624 enabled = 0; in SSL_get1_builtin_sigalgs()
1632 enabled = 0; in SSL_get1_builtin_sigalgs()
1639 enabled = 0; in SSL_get1_builtin_sigalgs()
1643 if (enabled) { in SSL_get1_builtin_sigalgs()
1683 if (!lu->enabled) in tls1_lookup_sigalg()
[all …]
/openssl/doc/man7/
H A DOSSL_PROVIDER-legacy.pod59 Not all of these symmetric cipher algorithms are enabled by default.
H A Dbio.pod61 =item * Linux kernel 3.13 and later, where TFO is enabled by default.
H A DEVP_KEYEXCH-DH.pod31 The padding mode parameter is ignored (and padding implicitly enabled) when
/openssl/doc/man1/
H A Dopenssl-ciphers.pod.in51 PSK and SRP ciphers are not enabled by default: they require B<-psk> or B<-srp>
177 The ciphers included in B<ALL>, but not enabled by default. Currently
185 All cipher suites except the B<eNULL> ciphers (which must be explicitly enabled
191 The cipher suites not enabled by B<ALL>, currently B<eNULL>.
212 encryption at all and are a security risk they are not enabled via either the
806 The B<-stdname> is only available if OpenSSL is built with tracing enabled
H A Dopenssl-crl.pod.in100 This option is implicitly enabled if any of B<-CApath>, B<-CAfile>
H A Dopenssl-ecparam.pod.in100 by default for binary curves and can be enabled by defining
/openssl/doc/internal/man3/
H A Dossl_cmp_print_log.pod49 If the trace API if enabled the function uses it, prepending the function name,
/openssl/doc/designs/quic-design/
H A Ddgram-api.md87 to be explicitly enabled before use.
94 on a given BIO. By requiring this functionality to be enabled explicitly
154 Support for `local` must be explicitly enabled before use, otherwise
157 Local address support is enabled as follows:
166 available. It is then enabled using `BIO_dgram_set_local_addr_enable()`, which
H A Dquic-thread-assist.md100 enabled. Some APIs may not have ways to indicate failure; for such APIs which
/openssl/test/
H A DREADME-external.md51 OpenSSL must be built with external tests enabled:
/openssl/crypto/err/
H A Dopenssl.txt850 HTTP_R_REDIRECTION_NOT_ENABLED:116:redirection not enabled
858 HTTP_R_TLS_NOT_ENABLED:107:tls not enabled
1043 PROV_R_EMS_NOT_ENABLED:233:ems not enabled
1139 PROV_R_PARENT_LOCKING_NOT_ENABLED:182:parent locking not enabled
1200 RAND_R_PARENT_LOCKING_NOT_ENABLED:130:parent locking not enabled
1389 SSL_R_CONTEXT_NOT_DANE_ENABLED:167:context not dane enabled
1395 SSL_R_DANE_ALREADY_ENABLED:172:dane already enabled
1397 SSL_R_DANE_NOT_ENABLED:175:dane not enabled

Completed in 65 milliseconds

12345