Home
last modified time | relevance | path

Searched refs:enabled (Results 51 – 75 of 108) sorted by relevance

12345

/openssl/doc/man7/
H A DEVP_KDF-ARGON2.pod63 explicitly enabled. See EXAMPLES section for more information.
H A Dopenssl-qlog.pod25 When OpenSSL is built with qlog support, qlog is enabled at run time by setting
/openssl/doc/man1/
H A Dopenssl-s_server.pod.in447 option is enabled the peer does not need to send the close_notify alert and a
766 available where OpenSSL has support for SCTP enabled.
774 available where OpenSSL has support for SCTP enabled.
804 If this option is set and KTLS is enabled, SSL_sendfile() will be used
849 has been negotiated, and early data is enabled on the server. A full handshake
H A Dopenssl-s_client.pod.in410 Thus, despite the text of RFC7671, name checks are by default enabled for
555 available where OpenSSL has support for SCTP enabled.
563 available where OpenSSL has support for SCTP enabled.
614 option is enabled the peer does not need to send the close_notify alert and a
763 is enabled (B<-ct>) or disabled (B<-noct>).
764 If CT is enabled, signed certificate timestamps (SCTs) will be requested from
H A Dopenssl-ec.pod.in126 by default for binary curves and can be enabled by defining
H A Dopenssl-pkey.pod.in165 by default for binary curves and can be enabled by defining
H A Dopenssl-cmp.pod.in417 only affect the certificate verification enabled via this option.
618 have no effect on the certificate verification enabled via this option.
846 have no effect on the certificate verification enabled via this option.
1015 have no effect on the certificate verification enabled via this option.
1183 have no effect on the certificate verification enabled via this option.
1288 only affect the certificate verification enabled via the B<-out_trusted> option.
1315 If OpenSSL was built with trace support enabled (e.g., C<./config enable-trace>)
H A Dopenssl-verification-options.pod151 Part of these checks are enabled only if the B<-x509_strict> option is given.
462 If peer certificate verification is enabled, by default the TLS implementation
685 The checks enabled by B<-x509_strict> have been extended in OpenSSL 3.0.
/openssl/crypto/bn/
H A Dbuild.info13 # when sse2 is enabled
/openssl/doc/man3/
H A DPKCS7_sign.pod88 called to finalize the structure if streaming is not enabled. Alternative
H A DSSL_CTX_set_mode.pod49 This mode cannot be enabled while in the middle of an incomplete write
H A DSSL_CTX_set_options.pod188 Note that with kernel TLS enabled some cryptographic operations are performed
198 option has no effect if B<SSL_OP_ENABLE_KTLS> is not enabled.
217 option is enabled the peer does not need to send the close_notify alert and a
H A DX509_check_host.pod141 DANE support is enabled.
H A DCMS_sign.pod110 structure if streaming is not enabled.
H A DEVP_RAND.pod164 I<ctx> from multiple threads. Typically locking should be enabled before a
354 An B<EVP_RAND_CTX> needs to have locking enabled if it acts as the parent of
H A DSSL_CTX_new.pod14 - create a new SSL_CTX object as framework for TLS/SSL or DTLS enabled
H A DSSL_CTX_set_alpn_select_cb.pod117 request any protocol or NPN is not enabled, then B<data> is set to NULL and
H A DSSL_write.pod34 Kernel TLS is enabled, which can be checked by calling BIO_get_ktls_send().
H A DCRYPTO_THREAD_run_once.pod211 /* thread support enabled */
/openssl/doc/internal/man3/
H A Dossl_rcu_lock_new.pod135 /* thread support enabled */
/openssl/doc/man5/
H A Dfips_config.pod221 B<config_diagnostics> option is enabled to prevent accidental use of
/openssl/fuzz/
H A DREADME.md117 The following options can also be enabled: enable-asan, enable-ubsan, enable-msan
/openssl/
H A DREADME-FIPS.md45 If the FIPS provider is enabled, it gets installed automatically during the
H A DINSTALL.md574 Whether a feature is enabled or disabled by default, depends on the feature.
577 if feature `xxxx` is enabled by default then `no-xxxx` is documented.
729 If this option is enabled (the default), then compression will only work if
857 Note that if this feature is enabled then GOST ciphersuites are only available
1047 Build with thread pool functionality. If enabled, OpenSSL algorithms may
1058 Build with default thread pool functionality. If enabled, OpenSSL may create
1874 applications. On these systems, support for multi-threading is enabled
/openssl/test/
H A Devp_test.c4769 static int enabled = -1; in securitycheck_enabled() local
4771 if (enabled == -1) { in securitycheck_enabled()
4786 enabled = check; in securitycheck_enabled()
4787 return enabled; in securitycheck_enabled()
4789 enabled = 0; in securitycheck_enabled()
4791 return enabled; in securitycheck_enabled()

Completed in 100 milliseconds

12345