wpa_supplicant: Allow OpenSSL cipherlist string to be configured
authorJouni Malinen <j@w1.fi>
Sun, 12 Oct 2014 08:53:51 +0000 (11:53 +0300)
committerJouni Malinen <j@w1.fi>
Sun, 12 Oct 2014 08:55:13 +0000 (11:55 +0300)
commit07e2de3193b0a10d1e0a6d0343698b740b279047
treecc09567d2ae5d3b112c80e7f737fe3ff37e67647
parentf8995f8f1cbed905cd222c056270fea94a9a61c6
wpa_supplicant: Allow OpenSSL cipherlist string to be configured

The new openssl_cipher configuration parameter can be used to select
which TLS cipher suites are enabled for TLS-based EAP methods when
OpenSSL is used as the TLS library. This parameter can be used both as a
global parameter to set the default for all network blocks and as a
network block parameter to override the default for each network
profile.

Signed-off-by: Jouni Malinen <j@w1.fi>
14 files changed:
src/eap_peer/eap.c
src/eap_peer/eap.h
src/eap_peer/eap_config.h
src/eap_peer/eap_tls_common.c
src/eapol_supp/eapol_supp_sm.c
src/eapol_supp/eapol_supp_sm.h
wpa_supplicant/config.c
wpa_supplicant/config.h
wpa_supplicant/config_file.c
wpa_supplicant/eapol_test.c
wpa_supplicant/wpa_cli.c
wpa_supplicant/wpa_supplicant.c
wpa_supplicant/wpa_supplicant.conf
wpa_supplicant/wpas_glue.c