NFC: Redirect NFC commands on global control interface
[mech_eap.git] / src / crypto /
2015-01-14 Jouni MalinenAdd domain_match network profile parameter
2015-01-14 Jouni MalinenAdd peer certificate alt subject name information to...
2015-01-11 Jouni MalinenGnuTLS: Add TLS event callbacks for chain success/failu...
2015-01-11 Jouni MalinenGnuTLS: Add support for OCSP stapling as a client
2015-01-11 Jouni MalinenGnuTLS: Verify that server certificate EKU is valid...
2015-01-11 Jouni MalinenGnuTLS: Fix tls_disable_time_checks=1 processing
2015-01-11 Jouni MalinenGnuTLS: Add support for private_key and client_cert...
2015-01-11 Jouni MalinenGnuTLS: Fix DER encoding certificate parsing
2015-01-11 Jouni Malinentests: Fix crypto module test build without EAP-FAST
2015-01-11 Jouni MalinenAdd "GET tls_library" to provide information on TLS...
2015-01-11 Jouni MalinenGnuTLS: Add event callbacks
2015-01-11 Jouni MalinenGnuTLS: Add support for domain_suffix_match
2015-01-11 Jouni MalinenGnuTLS: Check for any unknown verification failure
2015-01-11 Jouni MalinenGnuTLS: Add more debug prints for version and session...
2015-01-11 Jouni MalinenGnuTLS: Move peer certificate validation into callback...
2015-01-11 Jouni MalinenGnuTLS: Remove support for versions older than 2.12.x
2015-01-11 Jouni MalinenGnuTLS: Remove old version number checks for 1.3.2
2015-01-11 Jouni MalinenGnuTLS: Remove GNUTLS_INTERNAL_STRUCTURE_HACK
2015-01-10 Jouni MalinenGnuTLS: Add support for ca_cert as a blob
2015-01-10 Jouni MalinenTLS: Reject openssl_ciphers parameter in non-OpenSSL...
2015-01-10 Jouni MalinenRemove Network Security Service (NSS) support
2015-01-10 Jouni Malinenschannel: Reject subject_match, altsubject_match, suffi...
2015-01-10 Jouni MalinenTLS: Reject subject_match, altsubject_match, suffix_match
2015-01-10 Jouni MalinenGnuTLS: Reject subject_match, altsubject_match, suffix_...
2015-01-06 Jouni Malinencrypto: Clear temporary stack buffers after use
2015-01-06 Jouni Malinencrypto: Clear temporary heap allocations before freeing
2015-01-05 Jouni MalinenDH: Clear memory explicitly on private key deinit
2015-01-05 Jouni Malinentests: Move SHA256 test cases into hwsim framework
2015-01-05 Jouni Malinentests: Move SHA1 test cases into hwsim framework
2015-01-05 Jouni MalinenOpenSSL: Fix pbkdf2_sha1() wrapper
2015-01-05 Jouni Malinentests: Move MD5 test cases into hwsim framework
2015-01-05 Jouni Malinentests: Move ms_funcs test cases into hwsim framework
2015-01-05 Jouni Malinentests: Add some of the AES ECB mode test cases from...
2015-01-05 Jouni Malinentests: Move AES key wrap/unwrap test cases into hwsim...
2015-01-05 Jouni Malinentests: Move AES-CBC test cases into hwsim framework
2015-01-05 Jouni Malinentests: Move AES-128 EAX mode test cases into hwsim...
2015-01-05 Jouni Malinentests: Additional OMAC1-AES module test coverage
2015-01-05 Jouni Malinentests: Move OMAC1-AES test cases into hwsim module...
2015-01-05 Jouni Malinentests: Add module tests for AES-SIV
2015-01-05 Jouni MalinenAES-SIV: Make aes_s2v() static
2014-12-29 David WoodhouseOpenSSL: Do not require a PIN for PKCS#11
2014-12-29 David WoodhouseOpenSSL: Automatically enable PKCS#11 engine where...
2014-12-29 David WoodhouseOpenSSL: Load dynamic ENGINE unconditionally
2014-12-29 David WoodhouseOpenSSL: Automatically handle PKCS#11 URIs in private_k...
2014-12-29 David WoodhouseOpenSSL: Do not require private key to come from PKCS#11
2014-12-29 David WoodhouseOpenSSL: Allow pkcs11_module_path to be NULL
2014-12-26 Jouni MalinenAvoid -Wshadow warnings from older gcc versions
2014-12-26 Jouni MalinenClean up debug prints to use wpa_printf()
2014-12-25 David WoodhouseSupport private_key_passwd for GnuTLS (3.1.11+)
2014-12-25 Jouni MalinenGnuTLS: Get rid of warnings about deprecated typedef...
2014-12-09 Jouni MalinenOpenSSL: Simplify EAP-FAST peer workaround
2014-12-09 Jouni MalinenOpenSSL: Fix EAP-FAST peer regression
2014-12-09 Jouni MalinenOpenSSL: Remove support for the old EAP-FAST interface
2014-12-08 Jouni MalinenCheck os_snprintf() result more consistently - automatic 1
2014-12-04 Jouni MalinenERP: Add HMAC-SHA256 KDF (RFC 5295)
2014-11-30 Jouni MalinenFix omac1_aes_128_vector() not to read beyond addr...
2014-11-15 Jouni MalinenOpenSSL: Allow TLS v1.1 and v1.2 to be negotiated by...
2014-10-19 Bob CopelandImplement RFC 5297 AES-SIV
2014-10-12 Jouni MalinenOpenSSL: Add a mechanism to configure cipher suites
2014-10-07 Jouni MalinenAES: Extend key wrap implementation to support longer...
2014-10-07 Jouni MalinenAES: Extend key wrap design to support longer AES keys
2014-10-07 Jouni MalinenOpenSSL: Clean up one part from the BoringSSL patch
2014-10-06 Adam LangleySupport building with BoringSSL
2014-09-07 Masashi Honmaopenssl: Fix memory leak in openssl ec deinit
2014-07-24 Florent DaigniereOpenSSL: Use EC_POINT_clear_free instead of EC_POINT_free
2014-07-24 Florent DaigniereOpenSSL: Use BN_clear_free instead of BN_free
2014-07-02 Jouni MalinenMilenage: Use os_memcmp_const() for hash/password compa...
2014-07-02 Jouni MalinenAES-GCM: Use os_memcmp_const() for hash/password compar...
2014-07-02 Jouni MalinenAES-CCM: Use os_memcmp_const() for hash/password compar...
2014-05-29 Jouni MalinenOpenSSL: Fix OCSP certificate debug print to use wpa_printf
2014-05-19 Jouni MalinenAdd function for building RSA public key from n and...
2014-04-09 Jouni MalinenOpenSSL: Detect and prevent TLS heartbeat attack
2014-03-16 Jouni MalinenTLS testing: Add new test cases for RSA-DHE primes
2014-03-11 Jouni MalinenUse internal FIPS 186-2 PRF if needed
2014-03-09 Jouni MalinenTLS testing: Allow hostapd to be used as a TLS testing...
2014-03-09 Jouni MalinenRADIUS server: Allow TLS implementation add log entries
2014-03-02 Jouni MalinenOpenSSL: Avoid never-used analyzer warning
2014-02-20 Dmitry ShmidtTLS: Add tls_disable_tlsv1_1 and tls_disable_tlsv1_2...
2014-02-19 Jouni MalinenRevert "OpenSSL: Do not accept SSL Client certificate...
2014-02-15 Jouni MalinenFix MSCHAP UTF-8 to UCS-2 conversion for three-byte...
2014-02-15 Jouni MalinenRemove unused crypto_bignum_rshift()
2014-02-13 Eytan Lifshitzwpa_supplicant: Fix NULL dereference in tls_verify_cb()
2013-12-31 Jouni MalinenOpenSSL: Include sha1/sha256 header files to verify...
2013-12-31 Jouni MalinenDeclare wpa_debug_* variables in src/utils/wpa_debug.h
2013-12-26 Jouni MalinenOpenSSL: Do not accept SSL Client certificate for server
2013-12-26 Jouni MalinenOpenSSL: Use certificates from TLS authentication in...
2013-11-24 Jouni MalinenAdd CONFIG_CODE_COVERAGE=y option for gcov
2013-11-20 Jouni MalinenFix and work around some MinGW compilation issues
2013-11-20 Jouni MalinenFix compiler warning for OpenSSL without HAVE_OCSP
2013-11-08 Kenny RootAndroid: Switch keystore to binder
2013-11-08 Kenny RootAndroid: Remove obsolete keystore path
2013-11-08 Kenny RootAndroid: Use keystore ENGINE for private key operations
2013-10-26 Jouni MalinenUse ARRAY_SIZE() macro
2013-10-26 Jouni MalinenOpenSSL: Fix memory leak on error path
2013-10-18 Jouni MalinenAdd AAA server domain name suffix matching constraint
2013-10-18 Jouni MalinenOpenSSL: Fix code indentation in OCSP processing
2013-09-25 Jouni MalinenOpenSSL: Split OCSP peer_cert/peer_issuer debug output...
2013-06-30 Jouni MalinenFix build with older OpenSSL versions
2013-06-29 Jouni MalinenAdd support for OCSP stapling to validate server certif...
2013-05-09 Paul Stewarttls_openssl: Store TLS context per-connection
next