Share a common helper function for restarting sched_scan
[mech_eap.git] / src / crypto / tls_openssl.c
2016-06-11 David WoodhouseOpenSSL: Initialise PKCS#11 engine even if found with...
2016-05-23 David BenjaminOpenSSL: Comment out tls_connection_get_eap_fast_key...
2016-05-23 David BenjaminTLS: Split tls_connection_prf() into two functions
2016-05-23 David BenjaminOpenSSL: Remove two more accesses of ssl_ctx->cert_store
2016-05-10 David BenjaminOpenSSL: BoringSSL has SSL_get_client_random(), etc.
2016-02-16 Jouni MalinenOpenSSL: Fix PKCS#12 parsing of extra certificates...
2016-02-16 Jouni MalinenOpenSSL: Fix memory leak in PKCS12 additional certifica...
2016-02-15 Jouni MalinenOpenSSL: Fix memory leak in OCSP parsing
2016-02-15 Jouni MalinenOpenSSL: Do not use library init/deinit functions with...
2016-02-15 Jouni MalinenOpenSSL: Fix memory leak in subjectAltName parsing
2016-02-15 Jouni MalinenOpenSSL: Fix memory leak on error path
2016-02-05 Ayala BekerOpenSSL: Fix server side PKCS#12 processing with extra...
2016-02-05 Rubin XuAndroid: Support multiple CA certs when connecting...
2016-01-15 Jouni MalinenLibreSSL: Fix build with LibreSSL
2016-01-14 Jouni MalinenOpenSSL: Update session_secret callback to match OpenSS...
2016-01-07 Jouni MalinenOpenSSL: Fix client certificate chain building after...
2015-12-31 Jouni MalinenEAP-FAST: Enable AES256-based TLS cipher suites with...
2015-12-31 Jouni MalinenOpenSSL: Share a single openssl_tls_prf() implementation
2015-12-31 Jouni MalinenOpenSSL: Clean up function to fetch client/server random
2015-12-31 Jouni MalinenOpenSSL: Drop support for OpenSSL 1.0.0
2015-12-31 Jouni MalinenOpenSSL: Drop support for OpenSSL 0.9.8
2015-12-23 Jouni MalinenAdd ocsp=3 configuration parameter for multi-OCSP
2015-12-12 Jouni MalinenEAP peer: External server certificate chain validation
2015-12-04 Jouni MalinenBoringSSL: Move OCSP implementation into a separate...
2015-12-03 Jouni MalinenOpenSSL: Fix build with current OpenSSL master branch...
2015-11-22 Marek BehĂșnCheck for LIBRESSL_VERSION_NUMBER in tls_openssl.c
2015-10-11 Jouni MalinenOpenSSL: Make msg_callback debug prints easier to read
2015-10-11 Jouni MalinenOpenSSL: Recognize special write_p == 2 in msg_callback
2015-10-09 Jouni MalinenBoringSSL: Implement support for OCSP stapling
2015-10-06 Adam LangleyAndroid: Fix keystore-backed keys with BoringSSL
2015-08-24 Jouni MalinenOpenSSL: Write PKCS#12 extra cert errors into debug log
2015-08-24 Jouni MalinenOpenSSL: Enable support for server side TLS session...
2015-08-23 Jouni MalinenTLS: Add functions for managing cached session state
2015-08-23 Jouni MalinenOpenSSL: Allow server connection parameters to be confi...
2015-08-23 Jouni MalinenTLS: Add new arguments to tls_connection_set_verify()
2015-08-23 Jouni MalinenOpenSSL: Add wrapper struct for tls_init() result
2015-08-17 Jouni MalinenOpenSSL: Reject OCSP-required configuration if no OCSP...
2015-08-17 Jouni MalinenBoringSSL: Fix PKCS12_parse() segfault when used withou...
2015-08-17 Jouni MalinenOpenSSL: Handshake completion and resumption state...
2015-08-17 Jouni MalinenBoringSSL: Fix session resumption
2015-08-17 Jouni MalinenBoringSSL: Make SSL_set_ssl_method() conditional on...
2015-08-17 Jouni MalinenBoringSSL: Comment out SSL_build_cert_chain() call
2015-08-10 Jouni MalinenOpenSSL: Use connection certificate chain with PKCS...
2015-08-10 Jouni MalinenOpenSSL: Fix PKCS#12 extra certificate handling
2015-08-02 Jouni MalinenOpenSSL: Fix FIPS mode enabling in dynamic interface...
2015-08-02 Jouni MalinenRename tls_connection_get_keys() to tls_connection_get_...
2015-08-02 Jouni MalinenOpenSSL: Allow server/client random to be fetched in...
2015-08-01 Jouni MalinenOpenSSL: Comment out openssl_get_keyblock_size() if...
2015-07-28 Jouni MalinenOpenSSL: Remove EAP-FAST TLSv1.0 only workaround for...
2015-07-28 Jouni MalinenOpenSSL: Drop security level to 0 if needed for EAP...
2015-07-28 Jouni MalinenOpenSSL: Add SHA256 support in openssl_tls_prf() for...
2015-07-28 Jouni MalinenOpenSSL: Implement openssl_tls_prf() for OpenSSL 1.1.0
2015-07-28 Jouni MalinenOpenSSL: Implement SSL_set_session_secret_cb() callback...
2015-07-28 Jouni MalinenOpenSSL: Implement tls_connection_get_keys() for OpenSS...
2015-07-28 Jouni MalinenOpenSSL: Include openssl/engine.h and openssl/dsa.h...
2015-07-28 Jouni MalinenOpenSSL: Remove extra BIO_write() call on TLS client
2015-07-08 Jouni MalinenMake TLS version number available in STATUS command
2015-07-08 Jouni MalinenOpenSSL: Add option to disable use of TLSv1.0
2015-06-30 Jouni MalinenOpenSSL: Merge error returns
2015-06-30 Jouni MalinenTLS: Remove unused tls_capabilities()
2015-06-23 Jouni MalinenOpenSSL: Remove SSL_CTX_{get,set}_app_data() compatibil...
2015-06-18 Ben RosenfeldOpenSSL: Fix memory leak on an openssl_tls_prf() error...
2015-06-06 MAYANK HAARITOpenSSL: Fix build iwth OpenSSL 0.9.8
2015-04-25 Mike GerowOpenSSL: Try to ensure we don't throw away the PIN...
2015-04-22 Jouni MalinenOpenSSL: Clean up TLS PRF implementation
2015-04-01 Jouni MalinenMake tls_connection_get_keyblock_size() internal to...
2015-03-31 Jouni MalinenRemove master key extraction from tls_connection_get_keys()
2015-03-31 Jouni MalinenUse tls_connection_prf() for all EAP TLS-based key...
2015-03-07 Rohit AgrawalOpenSSL: Always accept pinned certificates
2015-02-19 Jouni MalinenFix OCSP debug messages
2015-02-19 Jouni MalinenOpenSSL: Fix OCSP error path
2015-02-04 Jouni MalinenOpenSSL: Use SSL_cache_hit() when available
2015-02-03 Jouni MalinenOpenSSL: Use library wrapper functions to access cert...
2015-01-28 Jouni MalinenOpenSSL: Remove support for versions older than 0.9.8
2015-01-14 Jouni MalinenAdd domain_match network profile parameter
2015-01-14 Jouni MalinenAdd peer certificate alt subject name information to...
2015-01-11 Jouni MalinenAdd "GET tls_library" to provide information on TLS...
2014-12-29 David WoodhouseOpenSSL: Do not require a PIN for PKCS#11
2014-12-29 David WoodhouseOpenSSL: Automatically enable PKCS#11 engine where...
2014-12-29 David WoodhouseOpenSSL: Load dynamic ENGINE unconditionally
2014-12-29 David WoodhouseOpenSSL: Automatically handle PKCS#11 URIs in private_k...
2014-12-29 David WoodhouseOpenSSL: Do not require private key to come from PKCS#11
2014-12-29 David WoodhouseOpenSSL: Allow pkcs11_module_path to be NULL
2014-12-09 Jouni MalinenOpenSSL: Simplify EAP-FAST peer workaround
2014-12-09 Jouni MalinenOpenSSL: Fix EAP-FAST peer regression
2014-12-09 Jouni MalinenOpenSSL: Remove support for the old EAP-FAST interface
2014-12-08 Jouni MalinenCheck os_snprintf() result more consistently - automatic 1
2014-11-15 Jouni MalinenOpenSSL: Allow TLS v1.1 and v1.2 to be negotiated by...
2014-10-12 Jouni MalinenOpenSSL: Add a mechanism to configure cipher suites
2014-10-07 Jouni MalinenOpenSSL: Clean up one part from the BoringSSL patch
2014-10-06 Adam LangleySupport building with BoringSSL
2014-05-29 Jouni MalinenOpenSSL: Fix OCSP certificate debug print to use wpa_printf
2014-04-09 Jouni MalinenOpenSSL: Detect and prevent TLS heartbeat attack
2014-03-02 Jouni MalinenOpenSSL: Avoid never-used analyzer warning
2014-02-20 Dmitry ShmidtTLS: Add tls_disable_tlsv1_1 and tls_disable_tlsv1_2...
2014-02-19 Jouni MalinenRevert "OpenSSL: Do not accept SSL Client certificate...
2014-02-13 Eytan Lifshitzwpa_supplicant: Fix NULL dereference in tls_verify_cb()
2013-12-31 Jouni MalinenDeclare wpa_debug_* variables in src/utils/wpa_debug.h
2013-12-26 Jouni MalinenOpenSSL: Do not accept SSL Client certificate for server
2013-12-26 Jouni MalinenOpenSSL: Use certificates from TLS authentication in...
next