Home
last modified time | relevance | path

Searched refs:enabled (Results 76 – 100 of 107) sorted by relevance

12345

/openssl/doc/man3/
H A DCRYPTO_THREAD_run_once.pod211 /* thread support enabled */
H A DEVP_EncryptInit.pod395 If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
412 EVP_DecryptFinal() will return an error code if padding is enabled and the
414 identical to the encryption operations except that if padding is enabled the
744 Padding is enabled if the value is 1, and disabled if the value is 0.
1526 Although the decryption operation can produce an error if padding is enabled,
H A DOSSL_HTTP_REQ_CTX.pod241 When built with tracing enabled, OSSL_HTTP_REQ_CTX_nbio() and all functions
H A DX509_STORE_CTX_new.pod144 enabled in the associated B<X509_VERIFY_PARAM> structure. This might be
H A DOSSL_HTTP_transfer.pod261 When built with tracing enabled, OSSL_HTTP_transfer() and all functions using it
H A DSSL_poll.pod116 event types are defined as always being enabled (non-maskable). See L</EVENT
H A DSSL_shutdown.pod177 L<SSL_CTX_set_quiet_shutdown(3)>. When "quiet shutdown" is enabled,
/openssl/doc/man5/
H A Dconfig.pod173 production requires additional consideration. With this option enabled,
276 If enabled, informs the library to clear the error stack on failure to activate
/openssl/test/
H A DREADME.ssltest.md274 example, the negotiated protocol depends on the set of available (enabled)
/openssl/
H A DCHANGES.md714 supported and enabled.
762 be enabled.
3038 This test isn't enabled by default. It can be enabled with the option
3476 It will be enabled by default in 3.0.
3659 This test isn't enabled by default. It can be enabled with the option
5028 enabled with '--debug' builds.
7067 client authentication enabled.
8238 client authentication enabled.
9311 client authentication enabled.
10440 enabled again.
[all …]
H A DNEWS.md89 is enabled
235 where enabled and supported (RFC 7413)
249 This is not yet enabled by default and must be activated using an
250 environment variable. This is likely to become enabled by default
573 * Keep all global DRBG instances on the secure heap if it is enabled.
1371 by default. Those can be explicitly enabled with the new
H A DREADME-ENGINES.md316 -engine cswift" generated errors. If the DSO gets enabled, an attempt is made
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_ffdhe.txt96 # The following two testcases check that the padding is implicitly enabled
/openssl/doc/designs/quic-design/
H A Dquic-api.md1273 enabled, attempting to receive a datagram such that the datagram would
1327 must then be explicitly enabled via `BIO_dgram_set_local_addr_enable`
1329 been enabled, attempts to use local addressing (for example via `BIO_sendmmsg`
1347 enabled).
1646 enabled, meaning that a default stream will be bound to the QUIC connection
H A Dquic-ackm.md491 are updated. By default, the callback functionality is not enabled. To use
/openssl/doc/man7/
H A Dossl-guide-migration.pod76 The FIPS provider is disabled by default and needs to be enabled explicitly
77 at configuration time using the C<enable-fips> option. If it is enabled,
233 C<enable-ktls> configuration option. It must also be enabled at run time using
359 If the tracing API is enabled, the application can activate trace output by
409 default provider, but are enabled by default in the FIPS provider.
H A DEVP_RAND.pod237 =head2 Reseeding the primary DRBG with automatic seeding enabled
H A Dfips_module.pod103 enabled to prevent accidental use of non-FIPS validated algorithms via broken
/openssl/doc/designs/ddd/
H A DREPORT.md335 ddd-01-conn-blocking literally being enabled by a single line change assuming
/openssl/doc/man1/
H A Dopenssl-cms.pod.in299 enabled by default on all relevant operations and this option will disable it.
319 needed when verifying as it is enabled automatically if the encapsulated
H A Dopenssl-pkeyutl.pod.in280 rejection with PKCS#1 v1.5 decryption. When enabled (the default), as a
H A Dopenssl-pkcs12.pod.in146 is RC2_CBC or 3DES_CBC depending on whether the RC2 cipher is enabled
H A Dopenssl-smime.pod.in146 enabled by default on all relevant operations and this option will disable it.
/openssl/test/ssl-tests/
H A D20-cert-select.cnf.in915 #is enabled and this group is not allowed in TLSv1.3. Therefore this
/openssl/test/recipes/80-test_cmp_http_data/
H A Dtest_enrollment.csv83 1,out_trusted accept issuing ca cert even with CRL check enabled by default, -section,, -cmd,ir, -n…

Completed in 178 milliseconds

12345