Search results

From OpenSSLWiki
Jump to navigationJump to search
  • OpenSSL version numbers are formatted as n1.n2.n3x, where n1-3 are numbers and x, if present, is one or more letters. These can change dep ...ures are transparent to the application such as the maximum negotiated TLS version and cipher suites, performance improvements and so on. There is no need to
    1 KB (228 words) - 19:15, 9 August 2019
  • The FIPS_mode_set(3) function has the following prototype: int FIPS_mode_set(int onoff); #include <openssl/crypto.h>
    3 KB (512 words) - 08:27, 15 January 2015
  • This page lists all the SSL_OP flags available in OpenSSL. These values are passed to the '''SSL_CTX_set_options()''', '''SSL_CTX_cle OpenSSL 3.0 changed the type of the option value to be '''uint64_t''', to support mor
    12 KB (1,789 words) - 20:51, 5 August 2021
  • ...link here is that the link is stable and can provide continued support for OpenSSL for a while. ...service is primarily for operating systems where there are no pre-compiled OpenSSL packages.
    7 KB (1,081 words) - 07:30, 11 April 2024
  • This page discusses OpenSSL library initialization when using the <tt>libssl</tt> and <tt>libcrypto</tt ...pipermail/openssl-dev/2016-February/005491.html SSL_library_init]'' on the OpenSSL-dev mailing list.
    16 KB (2,713 words) - 14:30, 16 October 2020
  • ...client.c</tt> in the <tt>apps/</tt> directory of the OpenSSL distribution. OpenSSL's <tt>s_client</tt> implements nearly every client side feature available f ...f. The OpenSSL [http://www.openssl.org/news/changelog.html Change Log] for OpenSSL 1.1.0 states you can use <tt>-verify_name</tt> option, and <tt>apps.c</tt>
    24 KB (3,955 words) - 15:33, 12 December 2022
  • ...no longer being maintained. Refer instead to the OpenSSL 3.0 [https://www.openssl.org/docs/man3.0/man7/migration_guide.html migration guide] for the most up == Main Changes in OpenSSL 3.0 from OpenSSL 1.1.1 ==
    54 KB (7,479 words) - 12:36, 20 September 2021
  • ...e for ECDSA and ECDH as well as some sha2 family algorithms can be used in OpenSSL for different purposes. ...ives but only with the necessary code to embed cryptographic software into OpenSSL as an engine.'''
    33 KB (4,951 words) - 08:57, 7 March 2019
  • ...his default configuration file depend on the flags set when the version of OpenSSL being used was built. ...OpenSSL site also includes an [https://www.openssl.org/docs/manmaster/man1/openssl.html overview of the command-line utilities], as well as links to all of th
    35 KB (5,360 words) - 11:56, 24 June 2022