Sponsored Content
Full Discussion: Synaptic
Operating Systems Linux Debian Synaptic Post 302944155 by orange47 on Saturday 16th of May 2015 08:10:44 AM
Old 05-16-2015
I don't quite understand. Have you tried aptitude, its also very good?
 

4 More Discussions You Might Find Interesting

1. Ubuntu

upgrading from ubuntu 710 gusty to the new release from synaptic ?

i notice when i was in the synaptic manage the other day that the new release KDE 4 was there can i upgrade from synaptic or do i need to download the files from a different source? currently running kubuntu 7.10 gusty and haven't seened any kind of updates come through that gave me the option to... (1 Reply)
Discussion started by: ksnovice
1 Replies

2. Linux

How to run User-mode Linux installed with synaptic package manager in Ubuntu 10.10

I have installed user-mode linux kernel in Ubuntu 10.10 with the help of Synaptic package manager. But I'm not getting how to run it. If we install it manually, we've to run it using the executable binary file. But here, I'm unable to locate any such file. Please help.... Thanking You.... ... (0 Replies)
Discussion started by: rohitadeshmukh1
0 Replies

3. UNIX for Dummies Questions & Answers

Unable to install from synaptic package manager

i am not able to install anything from package manager . (2 Replies)
Discussion started by: upvan111
2 Replies

4. UNIX for Beginners Questions & Answers

Debian Synaptic locked up after trying to install Dropbox

Hello, I am running LinuxCNC (Debian Wheezy), I tried to install Dropbox via Synaptic Package Manager, apparently Dropbox is a dead stick on that OS. Now Synaptic is unable to start with the following message: E: dpkg was interrupted, you must manually run 'dpkg --configure -a'... (0 Replies)
Discussion started by: awg
0 Replies
SSL_CTX_new(3)							      OpenSSL							    SSL_CTX_new(3)

NAME
SSL_CTX_new - create a new SSL_CTX object as framework for TLS/SSL enabled functions SYNOPSIS
#include <openssl/ssl.h> SSL_CTX *SSL_CTX_new(SSL_METHOD *method); DESCRIPTION
SSL_CTX_new() creates a new SSL_CTX object as framework to establish TLS/SSL enabled connections. NOTES
The SSL_CTX object uses method as connection method. The methods exist in a generic type (for client and server use), a server only type, and a client only type. method can be of the following types: SSLv2_method(void), SSLv2_server_method(void), SSLv2_client_method(void) A TLS/SSL connection established with these methods will only understand the SSLv2 protocol. A client will send out SSLv2 client hello messages and will also indicate that it only understand SSLv2. A server will only understand SSLv2 client hello messages. SSLv3_method(void), SSLv3_server_method(void), SSLv3_client_method(void) A TLS/SSL connection established with these methods will only understand the SSLv3 protocol. A client will send out SSLv3 client hello messages and will indicate that it only understands SSLv3. A server will only understand SSLv3 client hello messages. This especially means, that it will not understand SSLv2 client hello messages which are widely used for compatibility reasons, see SSLv23_*_method(). TLSv1_method(void), TLSv1_server_method(void), TLSv1_client_method(void) A TLS/SSL connection established with these methods will only understand the TLSv1 protocol. A client will send out TLSv1 client hello messages and will indicate that it only understands TLSv1. A server will only understand TLSv1 client hello messages. This especially means, that it will not understand SSLv2 client hello messages which are widely used for compatibility reasons, see SSLv23_*_method(). It will also not understand SSLv3 client hello messages. SSLv23_method(void), SSLv23_server_method(void), SSLv23_client_method(void) A TLS/SSL connection established with these methods will understand the SSLv2, SSLv3, and TLSv1 protocol. A client will send out SSLv2 client hello messages and will indicate that it also understands SSLv3 and TLSv1. A server will understand SSLv2, SSLv3, and TLSv1 client hello messages. This is the best choice when compatibility is a concern. The list of protocols available can later be limited using the SSL_OP_NO_SSLv2, SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1 options of the SSL_CTX_set_options() or SSL_set_options() functions. Using these options it is possible to choose e.g. SSLv23_server_method() and be able to negotiate with all possible clients, but to only allow newer protocols like SSLv3 or TLSv1. SSL_CTX_new() initializes the list of ciphers, the session cache setting, the callbacks, the keys and certificates, and the options to its default values. RETURN VALUES
The following return values can occur: NULL The creation of a new SSL_CTX object failed. Check the error stack to find out the reason. Pointer to an SSL_CTX object The return value points to an allocated SSL_CTX object. SEE ALSO
SSL_CTX_free(3), SSL_accept(3), ssl(3), SSL_set_connect_state(3) 0.9.7a 2001-07-25 SSL_CTX_new(3)
All times are GMT -4. The time now is 11:26 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy