eap_config.h revision 4530cfd4d14a77c58e35393b91e40f8dd9d62697
1/*
2 * EAP peer configuration data
3 * Copyright (c) 2003-2008, Jouni Malinen <j@w1.fi>
4 *
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
7 */
8
9#ifndef EAP_CONFIG_H
10#define EAP_CONFIG_H
11
12/**
13 * struct eap_peer_config - EAP peer configuration/credentials
14 */
15struct eap_peer_config {
16	/**
17	 * identity - EAP Identity
18	 *
19	 * This field is used to set the real user identity or NAI (for
20	 * EAP-PSK/PAX/SAKE/GPSK).
21	 */
22	u8 *identity;
23
24	/**
25	 * identity_len - EAP Identity length
26	 */
27	size_t identity_len;
28
29	/**
30	 * anonymous_identity -  Anonymous EAP Identity
31	 *
32	 * This field is used for unencrypted use with EAP types that support
33	 * different tunnelled identity, e.g., EAP-TTLS, in order to reveal the
34	 * real identity (identity field) only to the authentication server.
35	 *
36	 * If not set, the identity field will be used for both unencrypted and
37	 * protected fields.
38	 *
39	 * This field can also be used with EAP-SIM/AKA/AKA' to store the
40	 * pseudonym identity.
41	 */
42	u8 *anonymous_identity;
43
44	/**
45	 * anonymous_identity_len - Length of anonymous_identity
46	 */
47	size_t anonymous_identity_len;
48
49	/**
50	 * password - Password string for EAP
51	 *
52	 * This field can include either the plaintext password (default
53	 * option) or a NtPasswordHash (16-byte MD4 hash of the unicode
54	 * presentation of the password) if flags field has
55	 * EAP_CONFIG_FLAGS_PASSWORD_NTHASH bit set to 1. NtPasswordHash can
56	 * only be used with authentication mechanism that use this hash as the
57	 * starting point for operation: MSCHAP and MSCHAPv2 (EAP-MSCHAPv2,
58	 * EAP-TTLS/MSCHAPv2, EAP-TTLS/MSCHAP, LEAP).
59	 *
60	 * In addition, this field is used to configure a pre-shared key for
61	 * EAP-PSK/PAX/SAKE/GPSK. The length of the PSK must be 16 for EAP-PSK
62	 * and EAP-PAX and 32 for EAP-SAKE. EAP-GPSK can use a variable length
63	 * PSK.
64	 */
65	u8 *password;
66
67	/**
68	 * password_len - Length of password field
69	 */
70	size_t password_len;
71
72	/**
73	 * ca_cert - File path to CA certificate file (PEM/DER)
74	 *
75	 * This file can have one or more trusted CA certificates. If ca_cert
76	 * and ca_path are not included, server certificate will not be
77	 * verified. This is insecure and a trusted CA certificate should
78	 * always be configured when using EAP-TLS/TTLS/PEAP. Full path to the
79	 * file should be used since working directory may change when
80	 * wpa_supplicant is run in the background.
81	 *
82	 * Alternatively, a named configuration blob can be used by setting
83	 * this to blob://blob_name.
84	 *
85	 * Alternatively, this can be used to only perform matching of the
86	 * server certificate (SHA-256 hash of the DER encoded X.509
87	 * certificate). In this case, the possible CA certificates in the
88	 * server certificate chain are ignored and only the server certificate
89	 * is verified. This is configured with the following format:
90	 * hash:://server/sha256/cert_hash_in_hex
91	 * For example: "hash://server/sha256/
92	 * 5a1bc1296205e6fdbe3979728efe3920798885c1c4590b5f90f43222d239ca6a"
93	 *
94	 * On Windows, trusted CA certificates can be loaded from the system
95	 * certificate store by setting this to cert_store://name, e.g.,
96	 * ca_cert="cert_store://CA" or ca_cert="cert_store://ROOT".
97	 * Note that when running wpa_supplicant as an application, the user
98	 * certificate store (My user account) is used, whereas computer store
99	 * (Computer account) is used when running wpasvc as a service.
100	 */
101	u8 *ca_cert;
102
103	/**
104	 * ca_path - Directory path for CA certificate files (PEM)
105	 *
106	 * This path may contain multiple CA certificates in OpenSSL format.
107	 * Common use for this is to point to system trusted CA list which is
108	 * often installed into directory like /etc/ssl/certs. If configured,
109	 * these certificates are added to the list of trusted CAs. ca_cert
110	 * may also be included in that case, but it is not required.
111	 */
112	u8 *ca_path;
113
114	/**
115	 * client_cert - File path to client certificate file (PEM/DER)
116	 *
117	 * This field is used with EAP method that use TLS authentication.
118	 * Usually, this is only configured for EAP-TLS, even though this could
119	 * in theory be used with EAP-TTLS and EAP-PEAP, too. Full path to the
120	 * file should be used since working directory may change when
121	 * wpa_supplicant is run in the background.
122	 *
123	 * Alternatively, a named configuration blob can be used by setting
124	 * this to blob://blob_name.
125	 */
126	u8 *client_cert;
127
128	/**
129	 * private_key - File path to client private key file (PEM/DER/PFX)
130	 *
131	 * When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
132	 * commented out. Both the private key and certificate will be read
133	 * from the PKCS#12 file in this case. Full path to the file should be
134	 * used since working directory may change when wpa_supplicant is run
135	 * in the background.
136	 *
137	 * Windows certificate store can be used by leaving client_cert out and
138	 * configuring private_key in one of the following formats:
139	 *
140	 * cert://substring_to_match
141	 *
142	 * hash://certificate_thumbprint_in_hex
143	 *
144	 * For example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
145	 *
146	 * Note that when running wpa_supplicant as an application, the user
147	 * certificate store (My user account) is used, whereas computer store
148	 * (Computer account) is used when running wpasvc as a service.
149	 *
150	 * Alternatively, a named configuration blob can be used by setting
151	 * this to blob://blob_name.
152	 */
153	u8 *private_key;
154
155	/**
156	 * private_key_passwd - Password for private key file
157	 *
158	 * If left out, this will be asked through control interface.
159	 */
160	u8 *private_key_passwd;
161
162	/**
163	 * dh_file - File path to DH/DSA parameters file (in PEM format)
164	 *
165	 * This is an optional configuration file for setting parameters for an
166	 * ephemeral DH key exchange. In most cases, the default RSA
167	 * authentication does not use this configuration. However, it is
168	 * possible setup RSA to use ephemeral DH key exchange. In addition,
169	 * ciphers with DSA keys always use ephemeral DH keys. This can be used
170	 * to achieve forward secrecy. If the file is in DSA parameters format,
171	 * it will be automatically converted into DH params. Full path to the
172	 * file should be used since working directory may change when
173	 * wpa_supplicant is run in the background.
174	 *
175	 * Alternatively, a named configuration blob can be used by setting
176	 * this to blob://blob_name.
177	 */
178	u8 *dh_file;
179
180	/**
181	 * subject_match - Constraint for server certificate subject
182	 *
183	 * This substring is matched against the subject of the authentication
184	 * server certificate. If this string is set, the server sertificate is
185	 * only accepted if it contains this string in the subject. The subject
186	 * string is in following format:
187	 *
188	 * /C=US/ST=CA/L=San Francisco/CN=Test AS/emailAddress=as@n.example.com
189	 */
190	u8 *subject_match;
191
192	/**
193	 * altsubject_match - Constraint for server certificate alt. subject
194	 *
195	 * Semicolon separated string of entries to be matched against the
196	 * alternative subject name of the authentication server certificate.
197	 * If this string is set, the server sertificate is only accepted if it
198	 * contains one of the entries in an alternative subject name
199	 * extension.
200	 *
201	 * altSubjectName string is in following format: TYPE:VALUE
202	 *
203	 * Example: EMAIL:server@example.com
204	 * Example: DNS:server.example.com;DNS:server2.example.com
205	 *
206	 * Following types are supported: EMAIL, DNS, URI
207	 */
208	u8 *altsubject_match;
209
210	/**
211	 * ca_cert2 - File path to CA certificate file (PEM/DER) (Phase 2)
212	 *
213	 * This file can have one or more trusted CA certificates. If ca_cert2
214	 * and ca_path2 are not included, server certificate will not be
215	 * verified. This is insecure and a trusted CA certificate should
216	 * always be configured. Full path to the file should be used since
217	 * working directory may change when wpa_supplicant is run in the
218	 * background.
219	 *
220	 * This field is like ca_cert, but used for phase 2 (inside
221	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
222	 *
223	 * Alternatively, a named configuration blob can be used by setting
224	 * this to blob://blob_name.
225	 */
226	u8 *ca_cert2;
227
228	/**
229	 * ca_path2 - Directory path for CA certificate files (PEM) (Phase 2)
230	 *
231	 * This path may contain multiple CA certificates in OpenSSL format.
232	 * Common use for this is to point to system trusted CA list which is
233	 * often installed into directory like /etc/ssl/certs. If configured,
234	 * these certificates are added to the list of trusted CAs. ca_cert
235	 * may also be included in that case, but it is not required.
236	 *
237	 * This field is like ca_path, but used for phase 2 (inside
238	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
239	 */
240	u8 *ca_path2;
241
242	/**
243	 * client_cert2 - File path to client certificate file
244	 *
245	 * This field is like client_cert, but used for phase 2 (inside
246	 * EAP-TTLS/PEAP/FAST tunnel) authentication. Full path to the
247	 * file should be used since working directory may change when
248	 * wpa_supplicant is run in the background.
249	 *
250	 * Alternatively, a named configuration blob can be used by setting
251	 * this to blob://blob_name.
252	 */
253	u8 *client_cert2;
254
255	/**
256	 * private_key2 - File path to client private key file
257	 *
258	 * This field is like private_key, but used for phase 2 (inside
259	 * EAP-TTLS/PEAP/FAST tunnel) authentication. Full path to the
260	 * file should be used since working directory may change when
261	 * wpa_supplicant is run in the background.
262	 *
263	 * Alternatively, a named configuration blob can be used by setting
264	 * this to blob://blob_name.
265	 */
266	u8 *private_key2;
267
268	/**
269	 * private_key2_passwd -  Password for private key file
270	 *
271	 * This field is like private_key_passwd, but used for phase 2 (inside
272	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
273	 */
274	u8 *private_key2_passwd;
275
276	/**
277	 * dh_file2 - File path to DH/DSA parameters file (in PEM format)
278	 *
279	 * This field is like dh_file, but used for phase 2 (inside
280	 * EAP-TTLS/PEAP/FAST tunnel) authentication. Full path to the
281	 * file should be used since working directory may change when
282	 * wpa_supplicant is run in the background.
283	 *
284	 * Alternatively, a named configuration blob can be used by setting
285	 * this to blob://blob_name.
286	 */
287	u8 *dh_file2;
288
289	/**
290	 * subject_match2 - Constraint for server certificate subject
291	 *
292	 * This field is like subject_match, but used for phase 2 (inside
293	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
294	 */
295	u8 *subject_match2;
296
297	/**
298	 * altsubject_match2 - Constraint for server certificate alt. subject
299	 *
300	 * This field is like altsubject_match, but used for phase 2 (inside
301	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
302	 */
303	u8 *altsubject_match2;
304
305	/**
306	 * eap_methods - Allowed EAP methods
307	 *
308	 * (vendor=EAP_VENDOR_IETF,method=EAP_TYPE_NONE) terminated list of
309	 * allowed EAP methods or %NULL if all methods are accepted.
310	 */
311	struct eap_method_type *eap_methods;
312
313	/**
314	 * phase1 - Phase 1 (outer authentication) parameters
315	 *
316	 * String with field-value pairs, e.g., "peapver=0" or
317	 * "peapver=1 peaplabel=1".
318	 *
319	 * 'peapver' can be used to force which PEAP version (0 or 1) is used.
320	 *
321	 * 'peaplabel=1' can be used to force new label, "client PEAP
322	 * encryption",	to be used during key derivation when PEAPv1 or newer.
323	 *
324	 * Most existing PEAPv1 implementation seem to be using the old label,
325	 * "client EAP encryption", and wpa_supplicant is now using that as the
326	 * default value.
327	 *
328	 * Some servers, e.g., Radiator, may require peaplabel=1 configuration
329	 * to interoperate with PEAPv1; see eap_testing.txt for more details.
330	 *
331	 * 'peap_outer_success=0' can be used to terminate PEAP authentication
332	 * on tunneled EAP-Success. This is required with some RADIUS servers
333	 * that implement draft-josefsson-pppext-eap-tls-eap-05.txt (e.g.,
334	 * Lucent NavisRadius v4.4.0 with PEAP in "IETF Draft 5" mode).
335	 *
336	 * include_tls_length=1 can be used to force wpa_supplicant to include
337	 * TLS Message Length field in all TLS messages even if they are not
338	 * fragmented.
339	 *
340	 * sim_min_num_chal=3 can be used to configure EAP-SIM to require three
341	 * challenges (by default, it accepts 2 or 3).
342	 *
343	 * result_ind=1 can be used to enable EAP-SIM and EAP-AKA to use
344	 * protected result indication.
345	 *
346	 * fast_provisioning option can be used to enable in-line provisioning
347	 * of EAP-FAST credentials (PAC):
348	 * 0 = disabled,
349	 * 1 = allow unauthenticated provisioning,
350	 * 2 = allow authenticated provisioning,
351	 * 3 = allow both unauthenticated and authenticated provisioning
352	 *
353	 * fast_max_pac_list_len=num option can be used to set the maximum
354	 * number of PAC entries to store in a PAC list (default: 10).
355	 *
356	 * fast_pac_format=binary option can be used to select binary format
357	 * for storing PAC entries in order to save some space (the default
358	 * text format uses about 2.5 times the size of minimal binary format).
359	 *
360	 * crypto_binding option can be used to control PEAPv0 cryptobinding
361	 * behavior:
362	 * 0 = do not use cryptobinding (default)
363	 * 1 = use cryptobinding if server supports it
364	 * 2 = require cryptobinding
365	 *
366	 * EAP-WSC (WPS) uses following options: pin=Device_Password and
367	 * uuid=Device_UUID
368	 */
369	char *phase1;
370
371	/**
372	 * phase2 - Phase2 (inner authentication with TLS tunnel) parameters
373	 *
374	 * String with field-value pairs, e.g., "auth=MSCHAPV2" for EAP-PEAP or
375	 * "autheap=MSCHAPV2 autheap=MD5" for EAP-TTLS.
376	 */
377	char *phase2;
378
379	/**
380	 * pcsc - Parameters for PC/SC smartcard interface for USIM and GSM SIM
381	 *
382	 * This field is used to configure PC/SC smartcard interface.
383	 * Currently, the only configuration is whether this field is %NULL (do
384	 * not use PC/SC) or non-NULL (e.g., "") to enable PC/SC.
385	 *
386	 * This field is used for EAP-SIM and EAP-AKA.
387	 */
388	char *pcsc;
389
390	/**
391	 * pin - PIN for USIM, GSM SIM, and smartcards
392	 *
393	 * This field is used to configure PIN for SIM and smartcards for
394	 * EAP-SIM and EAP-AKA. In addition, this is used with EAP-TLS if a
395	 * smartcard is used for private key operations.
396	 *
397	 * If left out, this will be asked through control interface.
398	 */
399	char *pin;
400
401	/**
402	 * engine - Enable OpenSSL engine (e.g., for smartcard access)
403	 *
404	 * This is used if private key operations for EAP-TLS are performed
405	 * using a smartcard.
406	 */
407	int engine;
408
409	/**
410	 * engine_id - Engine ID for OpenSSL engine
411	 *
412	 * "opensc" to select OpenSC engine or "pkcs11" to select PKCS#11
413	 * engine.
414	 *
415	 * This is used if private key operations for EAP-TLS are performed
416	 * using a smartcard.
417	 */
418	char *engine_id;
419
420	/**
421	 * engine2 - Enable OpenSSL engine (e.g., for smartcard) (Phase 2)
422	 *
423	 * This is used if private key operations for EAP-TLS are performed
424	 * using a smartcard.
425	 *
426	 * This field is like engine, but used for phase 2 (inside
427	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
428	 */
429	int engine2;
430
431
432	/**
433	 * pin2 - PIN for USIM, GSM SIM, and smartcards (Phase 2)
434	 *
435	 * This field is used to configure PIN for SIM and smartcards for
436	 * EAP-SIM and EAP-AKA. In addition, this is used with EAP-TLS if a
437	 * smartcard is used for private key operations.
438	 *
439	 * This field is like pin2, but used for phase 2 (inside
440	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
441	 *
442	 * If left out, this will be asked through control interface.
443	 */
444	char *pin2;
445
446	/**
447	 * engine2_id - Engine ID for OpenSSL engine (Phase 2)
448	 *
449	 * "opensc" to select OpenSC engine or "pkcs11" to select PKCS#11
450	 * engine.
451	 *
452	 * This is used if private key operations for EAP-TLS are performed
453	 * using a smartcard.
454	 *
455	 * This field is like engine_id, but used for phase 2 (inside
456	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
457	 */
458	char *engine2_id;
459
460
461	/**
462	 * key_id - Key ID for OpenSSL engine
463	 *
464	 * This is used if private key operations for EAP-TLS are performed
465	 * using a smartcard.
466	 */
467	char *key_id;
468
469	/**
470	 * cert_id - Cert ID for OpenSSL engine
471	 *
472	 * This is used if the certificate operations for EAP-TLS are performed
473	 * using a smartcard.
474	 */
475	char *cert_id;
476
477	/**
478	 * ca_cert_id - CA Cert ID for OpenSSL engine
479	 *
480	 * This is used if the CA certificate for EAP-TLS is on a smartcard.
481	 */
482	char *ca_cert_id;
483
484	/**
485	 * key2_id - Key ID for OpenSSL engine (phase2)
486	 *
487	 * This is used if private key operations for EAP-TLS are performed
488	 * using a smartcard.
489	 */
490	char *key2_id;
491
492	/**
493	 * cert2_id - Cert ID for OpenSSL engine (phase2)
494	 *
495	 * This is used if the certificate operations for EAP-TLS are performed
496	 * using a smartcard.
497	 */
498	char *cert2_id;
499
500	/**
501	 * ca_cert2_id - CA Cert ID for OpenSSL engine (phase2)
502	 *
503	 * This is used if the CA certificate for EAP-TLS is on a smartcard.
504	 */
505	char *ca_cert2_id;
506
507	/**
508	 * otp - One-time-password
509	 *
510	 * This field should not be set in configuration step. It is only used
511	 * internally when OTP is entered through the control interface.
512	 */
513	u8 *otp;
514
515	/**
516	 * otp_len - Length of the otp field
517	 */
518	size_t otp_len;
519
520	/**
521	 * pending_req_identity - Whether there is a pending identity request
522	 *
523	 * This field should not be set in configuration step. It is only used
524	 * internally when control interface is used to request needed
525	 * information.
526	 */
527	int pending_req_identity;
528
529	/**
530	 * pending_req_password - Whether there is a pending password request
531	 *
532	 * This field should not be set in configuration step. It is only used
533	 * internally when control interface is used to request needed
534	 * information.
535	 */
536	int pending_req_password;
537
538	/**
539	 * pending_req_pin - Whether there is a pending PIN request
540	 *
541	 * This field should not be set in configuration step. It is only used
542	 * internally when control interface is used to request needed
543	 * information.
544	 */
545	int pending_req_pin;
546
547	/**
548	 * pending_req_new_password - Pending password update request
549	 *
550	 * This field should not be set in configuration step. It is only used
551	 * internally when control interface is used to request needed
552	 * information.
553	 */
554	int pending_req_new_password;
555
556	/**
557	 * pending_req_passphrase - Pending passphrase request
558	 *
559	 * This field should not be set in configuration step. It is only used
560	 * internally when control interface is used to request needed
561	 * information.
562	 */
563	int pending_req_passphrase;
564
565	/**
566	 * pending_req_otp - Whether there is a pending OTP request
567	 *
568	 * This field should not be set in configuration step. It is only used
569	 * internally when control interface is used to request needed
570	 * information.
571	 */
572	char *pending_req_otp;
573
574	/**
575	 * pending_req_otp_len - Length of the pending OTP request
576	 */
577	size_t pending_req_otp_len;
578
579	/**
580	 * pac_file - File path or blob name for the PAC entries (EAP-FAST)
581	 *
582	 * wpa_supplicant will need to be able to create this file and write
583	 * updates to it when PAC is being provisioned or refreshed. Full path
584	 * to the file should be used since working directory may change when
585	 * wpa_supplicant is run in the background.
586	 * Alternatively, a named configuration blob can be used by setting
587	 * this to blob://blob_name.
588	 */
589	char *pac_file;
590
591	/**
592	 * mschapv2_retry - MSCHAPv2 retry in progress
593	 *
594	 * This field is used internally by EAP-MSCHAPv2 and should not be set
595	 * as part of configuration.
596	 */
597	int mschapv2_retry;
598
599	/**
600	 * new_password - New password for password update
601	 *
602	 * This field is used during MSCHAPv2 password update. This is normally
603	 * requested from the user through the control interface and not set
604	 * from configuration.
605	 */
606	u8 *new_password;
607
608	/**
609	 * new_password_len - Length of new_password field
610	 */
611	size_t new_password_len;
612
613	/**
614	 * fragment_size - Maximum EAP fragment size in bytes (default 1398)
615	 *
616	 * This value limits the fragment size for EAP methods that support
617	 * fragmentation (e.g., EAP-TLS and EAP-PEAP). This value should be set
618	 * small enough to make the EAP messages fit in MTU of the network
619	 * interface used for EAPOL. The default value is suitable for most
620	 * cases.
621	 */
622	int fragment_size;
623
624#define EAP_CONFIG_FLAGS_PASSWORD_NTHASH BIT(0)
625#define EAP_CONFIG_FLAGS_EXT_PASSWORD BIT(1)
626	/**
627	 * flags - Network configuration flags (bitfield)
628	 *
629	 * This variable is used for internal flags to describe further details
630	 * for the network parameters.
631	 * bit 0 = password is represented as a 16-byte NtPasswordHash value
632	 *         instead of plaintext password
633	 * bit 1 = password is stored in external storage; the value in the
634	 *         password field is the name of that external entry
635	 */
636	u32 flags;
637};
638
639
640/**
641 * struct wpa_config_blob - Named configuration blob
642 *
643 * This data structure is used to provide storage for binary objects to store
644 * abstract information like certificates and private keys inlined with the
645 * configuration data.
646 */
647struct wpa_config_blob {
648	/**
649	 * name - Blob name
650	 */
651	char *name;
652
653	/**
654	 * data - Pointer to binary data
655	 */
656	u8 *data;
657
658	/**
659	 * len - Length of binary data
660	 */
661	size_t len;
662
663	/**
664	 * next - Pointer to next blob in the configuration
665	 */
666	struct wpa_config_blob *next;
667};
668
669#endif /* EAP_CONFIG_H */
670