aboutsummaryrefslogtreecommitdiffstats
path: root/hostapd
diff options
context:
space:
mode:
authorJouni Malinen <jouni@qca.qualcomm.com>2015-10-08 16:03:06 +0300
committerVidyullatha Kanchanapally <vidyullatha@codeaurora.org>2016-01-11 07:54:52 +0530
commitdfa6b0d2d24d2f86eaf193f0a9fc6b9a86629e67 (patch)
tree41188a7510174f085a262184c099c2723ee587c8 /hostapd
parent039f04167ce4b4d3188ad002b4505678ec05cd80 (diff)
downloadandroid_external_wpa_supplicant_8-dfa6b0d2d24d2f86eaf193f0a9fc6b9a86629e67.tar.gz
android_external_wpa_supplicant_8-dfa6b0d2d24d2f86eaf193f0a9fc6b9a86629e67.tar.bz2
android_external_wpa_supplicant_8-dfa6b0d2d24d2f86eaf193f0a9fc6b9a86629e67.zip
BoringSSL: Implement support for OCSP stapling
BoringSSL has removed the OpenSSL OCSP implementation (OCSP_*() functions) and instead, provides only a minimal mechanism for include the status request extension and fetching the response from the server. As such, the previous OpenSSL-based implementation for OCSP stapling is not usable with BoringSSL. Add a new implementation that uses BoringSSL to request and fetch the OCSP stapling response and then parse and validate this with the new implementation within wpa_supplicant. While this may not have identical behavior with the OpenSSL-based implementation, this should be a good starting point for being able to use OCSP stapling with BoringSSL. Signed-off-by: Jouni Malinen <jouni@qca.qualcomm.com> Git-commit: bdee6ca0e0fb66c472a6dacb1415898fc54b7f35 Git-repo : git://w1.fi/srv/git/hostap.git Change-Id: Ib2e1f191a7c6bbdaa6a962b2440958aaf71ab138 CRs-fixed: 960177
Diffstat (limited to 'hostapd')
0 files changed, 0 insertions, 0 deletions