Home | History | Annotate | Download | only in eap_peer
      1 /*
      2  * EAP peer configuration data
      3  * Copyright (c) 2003-2013, Jouni Malinen <j (at) w1.fi>
      4  *
      5  * This software may be distributed under the terms of the BSD license.
      6  * See README for more details.
      7  */
      8 
      9 #ifndef EAP_CONFIG_H
     10 #define EAP_CONFIG_H
     11 
     12 /**
     13  * struct eap_peer_config - EAP peer configuration/credentials
     14  */
     15 struct eap_peer_config {
     16 	/**
     17 	 * identity - EAP Identity
     18 	 *
     19 	 * This field is used to set the real user identity or NAI (for
     20 	 * EAP-PSK/PAX/SAKE/GPSK).
     21 	 */
     22 	u8 *identity;
     23 
     24 	/**
     25 	 * identity_len - EAP Identity length
     26 	 */
     27 	size_t identity_len;
     28 
     29 	/**
     30 	 * anonymous_identity -  Anonymous EAP Identity
     31 	 *
     32 	 * This field is used for unencrypted use with EAP types that support
     33 	 * different tunnelled identity, e.g., EAP-TTLS, in order to reveal the
     34 	 * real identity (identity field) only to the authentication server.
     35 	 *
     36 	 * If not set, the identity field will be used for both unencrypted and
     37 	 * protected fields.
     38 	 *
     39 	 * This field can also be used with EAP-SIM/AKA/AKA' to store the
     40 	 * pseudonym identity.
     41 	 */
     42 	u8 *anonymous_identity;
     43 
     44 	/**
     45 	 * anonymous_identity_len - Length of anonymous_identity
     46 	 */
     47 	size_t anonymous_identity_len;
     48 
     49 	/**
     50 	 * password - Password string for EAP
     51 	 *
     52 	 * This field can include either the plaintext password (default
     53 	 * option) or a NtPasswordHash (16-byte MD4 hash of the unicode
     54 	 * presentation of the password) if flags field has
     55 	 * EAP_CONFIG_FLAGS_PASSWORD_NTHASH bit set to 1. NtPasswordHash can
     56 	 * only be used with authentication mechanism that use this hash as the
     57 	 * starting point for operation: MSCHAP and MSCHAPv2 (EAP-MSCHAPv2,
     58 	 * EAP-TTLS/MSCHAPv2, EAP-TTLS/MSCHAP, LEAP).
     59 	 *
     60 	 * In addition, this field is used to configure a pre-shared key for
     61 	 * EAP-PSK/PAX/SAKE/GPSK. The length of the PSK must be 16 for EAP-PSK
     62 	 * and EAP-PAX and 32 for EAP-SAKE. EAP-GPSK can use a variable length
     63 	 * PSK.
     64 	 */
     65 	u8 *password;
     66 
     67 	/**
     68 	 * password_len - Length of password field
     69 	 */
     70 	size_t password_len;
     71 
     72 	/**
     73 	 * ca_cert - File path to CA certificate file (PEM/DER)
     74 	 *
     75 	 * This file can have one or more trusted CA certificates. If ca_cert
     76 	 * and ca_path are not included, server certificate will not be
     77 	 * verified. This is insecure and a trusted CA certificate should
     78 	 * always be configured when using EAP-TLS/TTLS/PEAP. Full path to the
     79 	 * file should be used since working directory may change when
     80 	 * wpa_supplicant is run in the background.
     81 	 *
     82 	 * Alternatively, a named configuration blob can be used by setting
     83 	 * this to blob://blob_name.
     84 	 *
     85 	 * Alternatively, this can be used to only perform matching of the
     86 	 * server certificate (SHA-256 hash of the DER encoded X.509
     87 	 * certificate). In this case, the possible CA certificates in the
     88 	 * server certificate chain are ignored and only the server certificate
     89 	 * is verified. This is configured with the following format:
     90 	 * hash:://server/sha256/cert_hash_in_hex
     91 	 * For example: "hash://server/sha256/
     92 	 * 5a1bc1296205e6fdbe3979728efe3920798885c1c4590b5f90f43222d239ca6a"
     93 	 *
     94 	 * On Windows, trusted CA certificates can be loaded from the system
     95 	 * certificate store by setting this to cert_store://name, e.g.,
     96 	 * ca_cert="cert_store://CA" or ca_cert="cert_store://ROOT".
     97 	 * Note that when running wpa_supplicant as an application, the user
     98 	 * certificate store (My user account) is used, whereas computer store
     99 	 * (Computer account) is used when running wpasvc as a service.
    100 	 */
    101 	u8 *ca_cert;
    102 
    103 	/**
    104 	 * ca_path - Directory path for CA certificate files (PEM)
    105 	 *
    106 	 * This path may contain multiple CA certificates in OpenSSL format.
    107 	 * Common use for this is to point to system trusted CA list which is
    108 	 * often installed into directory like /etc/ssl/certs. If configured,
    109 	 * these certificates are added to the list of trusted CAs. ca_cert
    110 	 * may also be included in that case, but it is not required.
    111 	 */
    112 	u8 *ca_path;
    113 
    114 	/**
    115 	 * client_cert - File path to client certificate file (PEM/DER)
    116 	 *
    117 	 * This field is used with EAP method that use TLS authentication.
    118 	 * Usually, this is only configured for EAP-TLS, even though this could
    119 	 * in theory be used with EAP-TTLS and EAP-PEAP, too. Full path to the
    120 	 * file should be used since working directory may change when
    121 	 * wpa_supplicant is run in the background.
    122 	 *
    123 	 * Alternatively, a named configuration blob can be used by setting
    124 	 * this to blob://blob_name.
    125 	 */
    126 	u8 *client_cert;
    127 
    128 	/**
    129 	 * private_key - File path to client private key file (PEM/DER/PFX)
    130 	 *
    131 	 * When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
    132 	 * commented out. Both the private key and certificate will be read
    133 	 * from the PKCS#12 file in this case. Full path to the file should be
    134 	 * used since working directory may change when wpa_supplicant is run
    135 	 * in the background.
    136 	 *
    137 	 * Windows certificate store can be used by leaving client_cert out and
    138 	 * configuring private_key in one of the following formats:
    139 	 *
    140 	 * cert://substring_to_match
    141 	 *
    142 	 * hash://certificate_thumbprint_in_hex
    143 	 *
    144 	 * For example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
    145 	 *
    146 	 * Note that when running wpa_supplicant as an application, the user
    147 	 * certificate store (My user account) is used, whereas computer store
    148 	 * (Computer account) is used when running wpasvc as a service.
    149 	 *
    150 	 * Alternatively, a named configuration blob can be used by setting
    151 	 * this to blob://blob_name.
    152 	 */
    153 	u8 *private_key;
    154 
    155 	/**
    156 	 * private_key_passwd - Password for private key file
    157 	 *
    158 	 * If left out, this will be asked through control interface.
    159 	 */
    160 	char *private_key_passwd;
    161 
    162 	/**
    163 	 * dh_file - File path to DH/DSA parameters file (in PEM format)
    164 	 *
    165 	 * This is an optional configuration file for setting parameters for an
    166 	 * ephemeral DH key exchange. In most cases, the default RSA
    167 	 * authentication does not use this configuration. However, it is
    168 	 * possible setup RSA to use ephemeral DH key exchange. In addition,
    169 	 * ciphers with DSA keys always use ephemeral DH keys. This can be used
    170 	 * to achieve forward secrecy. If the file is in DSA parameters format,
    171 	 * it will be automatically converted into DH params. Full path to the
    172 	 * file should be used since working directory may change when
    173 	 * wpa_supplicant is run in the background.
    174 	 *
    175 	 * Alternatively, a named configuration blob can be used by setting
    176 	 * this to blob://blob_name.
    177 	 */
    178 	u8 *dh_file;
    179 
    180 	/**
    181 	 * subject_match - Constraint for server certificate subject
    182 	 *
    183 	 * This substring is matched against the subject of the authentication
    184 	 * server certificate. If this string is set, the server sertificate is
    185 	 * only accepted if it contains this string in the subject. The subject
    186 	 * string is in following format:
    187 	 *
    188 	 * /C=US/ST=CA/L=San Francisco/CN=Test AS/emailAddress=as (at) n.example.com
    189 	 */
    190 	u8 *subject_match;
    191 
    192 	/**
    193 	 * altsubject_match - Constraint for server certificate alt. subject
    194 	 *
    195 	 * Semicolon separated string of entries to be matched against the
    196 	 * alternative subject name of the authentication server certificate.
    197 	 * If this string is set, the server sertificate is only accepted if it
    198 	 * contains one of the entries in an alternative subject name
    199 	 * extension.
    200 	 *
    201 	 * altSubjectName string is in following format: TYPE:VALUE
    202 	 *
    203 	 * Example: EMAIL:server (at) example.com
    204 	 * Example: DNS:server.example.com;DNS:server2.example.com
    205 	 *
    206 	 * Following types are supported: EMAIL, DNS, URI
    207 	 */
    208 	u8 *altsubject_match;
    209 
    210 	/**
    211 	 * domain_suffix_match - Constraint for server domain name
    212 	 *
    213 	 * If set, this FQDN is used as a suffix match requirement for the
    214 	 * server certificate in SubjectAltName dNSName element(s). If a
    215 	 * matching dNSName is found, this constraint is met. If no dNSName
    216 	 * values are present, this constraint is matched against SubjetName CN
    217 	 * using same suffix match comparison. Suffix match here means that the
    218 	 * host/domain name is compared one label at a time starting from the
    219 	 * top-level domain and all the labels in domain_suffix_match shall be
    220 	 * included in the certificate. The certificate may include additional
    221 	 * sub-level labels in addition to the required labels.
    222 	 *
    223 	 * For example, domain_suffix_match=example.com would match
    224 	 * test.example.com but would not match test-example.com.
    225 	 */
    226 	char *domain_suffix_match;
    227 
    228 	/**
    229 	 * ca_cert2 - File path to CA certificate file (PEM/DER) (Phase 2)
    230 	 *
    231 	 * This file can have one or more trusted CA certificates. If ca_cert2
    232 	 * and ca_path2 are not included, server certificate will not be
    233 	 * verified. This is insecure and a trusted CA certificate should
    234 	 * always be configured. Full path to the file should be used since
    235 	 * working directory may change when wpa_supplicant is run in the
    236 	 * background.
    237 	 *
    238 	 * This field is like ca_cert, but used for phase 2 (inside
    239 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    240 	 *
    241 	 * Alternatively, a named configuration blob can be used by setting
    242 	 * this to blob://blob_name.
    243 	 */
    244 	u8 *ca_cert2;
    245 
    246 	/**
    247 	 * ca_path2 - Directory path for CA certificate files (PEM) (Phase 2)
    248 	 *
    249 	 * This path may contain multiple CA certificates in OpenSSL format.
    250 	 * Common use for this is to point to system trusted CA list which is
    251 	 * often installed into directory like /etc/ssl/certs. If configured,
    252 	 * these certificates are added to the list of trusted CAs. ca_cert
    253 	 * may also be included in that case, but it is not required.
    254 	 *
    255 	 * This field is like ca_path, but used for phase 2 (inside
    256 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    257 	 */
    258 	u8 *ca_path2;
    259 
    260 	/**
    261 	 * client_cert2 - File path to client certificate file
    262 	 *
    263 	 * This field is like client_cert, but used for phase 2 (inside
    264 	 * EAP-TTLS/PEAP/FAST tunnel) authentication. Full path to the
    265 	 * file should be used since working directory may change when
    266 	 * wpa_supplicant is run in the background.
    267 	 *
    268 	 * Alternatively, a named configuration blob can be used by setting
    269 	 * this to blob://blob_name.
    270 	 */
    271 	u8 *client_cert2;
    272 
    273 	/**
    274 	 * private_key2 - File path to client private key file
    275 	 *
    276 	 * This field is like private_key, but used for phase 2 (inside
    277 	 * EAP-TTLS/PEAP/FAST tunnel) authentication. Full path to the
    278 	 * file should be used since working directory may change when
    279 	 * wpa_supplicant is run in the background.
    280 	 *
    281 	 * Alternatively, a named configuration blob can be used by setting
    282 	 * this to blob://blob_name.
    283 	 */
    284 	u8 *private_key2;
    285 
    286 	/**
    287 	 * private_key2_passwd -  Password for private key file
    288 	 *
    289 	 * This field is like private_key_passwd, but used for phase 2 (inside
    290 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    291 	 */
    292 	char *private_key2_passwd;
    293 
    294 	/**
    295 	 * dh_file2 - File path to DH/DSA parameters file (in PEM format)
    296 	 *
    297 	 * This field is like dh_file, but used for phase 2 (inside
    298 	 * EAP-TTLS/PEAP/FAST tunnel) authentication. Full path to the
    299 	 * file should be used since working directory may change when
    300 	 * wpa_supplicant is run in the background.
    301 	 *
    302 	 * Alternatively, a named configuration blob can be used by setting
    303 	 * this to blob://blob_name.
    304 	 */
    305 	u8 *dh_file2;
    306 
    307 	/**
    308 	 * subject_match2 - Constraint for server certificate subject
    309 	 *
    310 	 * This field is like subject_match, but used for phase 2 (inside
    311 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    312 	 */
    313 	u8 *subject_match2;
    314 
    315 	/**
    316 	 * altsubject_match2 - Constraint for server certificate alt. subject
    317 	 *
    318 	 * This field is like altsubject_match, but used for phase 2 (inside
    319 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    320 	 */
    321 	u8 *altsubject_match2;
    322 
    323 	/**
    324 	 * domain_suffix_match2 - Constraint for server domain name
    325 	 *
    326 	 * This field is like domain_suffix_match, but used for phase 2 (inside
    327 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    328 	 */
    329 	char *domain_suffix_match2;
    330 
    331 	/**
    332 	 * eap_methods - Allowed EAP methods
    333 	 *
    334 	 * (vendor=EAP_VENDOR_IETF,method=EAP_TYPE_NONE) terminated list of
    335 	 * allowed EAP methods or %NULL if all methods are accepted.
    336 	 */
    337 	struct eap_method_type *eap_methods;
    338 
    339 	/**
    340 	 * phase1 - Phase 1 (outer authentication) parameters
    341 	 *
    342 	 * String with field-value pairs, e.g., "peapver=0" or
    343 	 * "peapver=1 peaplabel=1".
    344 	 *
    345 	 * 'peapver' can be used to force which PEAP version (0 or 1) is used.
    346 	 *
    347 	 * 'peaplabel=1' can be used to force new label, "client PEAP
    348 	 * encryption",	to be used during key derivation when PEAPv1 or newer.
    349 	 *
    350 	 * Most existing PEAPv1 implementation seem to be using the old label,
    351 	 * "client EAP encryption", and wpa_supplicant is now using that as the
    352 	 * default value.
    353 	 *
    354 	 * Some servers, e.g., Radiator, may require peaplabel=1 configuration
    355 	 * to interoperate with PEAPv1; see eap_testing.txt for more details.
    356 	 *
    357 	 * 'peap_outer_success=0' can be used to terminate PEAP authentication
    358 	 * on tunneled EAP-Success. This is required with some RADIUS servers
    359 	 * that implement draft-josefsson-pppext-eap-tls-eap-05.txt (e.g.,
    360 	 * Lucent NavisRadius v4.4.0 with PEAP in "IETF Draft 5" mode).
    361 	 *
    362 	 * include_tls_length=1 can be used to force wpa_supplicant to include
    363 	 * TLS Message Length field in all TLS messages even if they are not
    364 	 * fragmented.
    365 	 *
    366 	 * sim_min_num_chal=3 can be used to configure EAP-SIM to require three
    367 	 * challenges (by default, it accepts 2 or 3).
    368 	 *
    369 	 * result_ind=1 can be used to enable EAP-SIM and EAP-AKA to use
    370 	 * protected result indication.
    371 	 *
    372 	 * fast_provisioning option can be used to enable in-line provisioning
    373 	 * of EAP-FAST credentials (PAC):
    374 	 * 0 = disabled,
    375 	 * 1 = allow unauthenticated provisioning,
    376 	 * 2 = allow authenticated provisioning,
    377 	 * 3 = allow both unauthenticated and authenticated provisioning
    378 	 *
    379 	 * fast_max_pac_list_len=num option can be used to set the maximum
    380 	 * number of PAC entries to store in a PAC list (default: 10).
    381 	 *
    382 	 * fast_pac_format=binary option can be used to select binary format
    383 	 * for storing PAC entries in order to save some space (the default
    384 	 * text format uses about 2.5 times the size of minimal binary format).
    385 	 *
    386 	 * crypto_binding option can be used to control PEAPv0 cryptobinding
    387 	 * behavior:
    388 	 * 0 = do not use cryptobinding (default)
    389 	 * 1 = use cryptobinding if server supports it
    390 	 * 2 = require cryptobinding
    391 	 *
    392 	 * EAP-WSC (WPS) uses following options: pin=Device_Password and
    393 	 * uuid=Device_UUID
    394 	 */
    395 	char *phase1;
    396 
    397 	/**
    398 	 * phase2 - Phase2 (inner authentication with TLS tunnel) parameters
    399 	 *
    400 	 * String with field-value pairs, e.g., "auth=MSCHAPV2" for EAP-PEAP or
    401 	 * "autheap=MSCHAPV2 autheap=MD5" for EAP-TTLS.
    402 	 */
    403 	char *phase2;
    404 
    405 	/**
    406 	 * pcsc - Parameters for PC/SC smartcard interface for USIM and GSM SIM
    407 	 *
    408 	 * This field is used to configure PC/SC smartcard interface.
    409 	 * Currently, the only configuration is whether this field is %NULL (do
    410 	 * not use PC/SC) or non-NULL (e.g., "") to enable PC/SC.
    411 	 *
    412 	 * This field is used for EAP-SIM and EAP-AKA.
    413 	 */
    414 	char *pcsc;
    415 
    416 	/**
    417 	 * pin - PIN for USIM, GSM SIM, and smartcards
    418 	 *
    419 	 * This field is used to configure PIN for SIM and smartcards for
    420 	 * EAP-SIM and EAP-AKA. In addition, this is used with EAP-TLS if a
    421 	 * smartcard is used for private key operations.
    422 	 *
    423 	 * If left out, this will be asked through control interface.
    424 	 */
    425 	char *pin;
    426 
    427 	/**
    428 	 * engine - Enable OpenSSL engine (e.g., for smartcard access)
    429 	 *
    430 	 * This is used if private key operations for EAP-TLS are performed
    431 	 * using a smartcard.
    432 	 */
    433 	int engine;
    434 
    435 	/**
    436 	 * engine_id - Engine ID for OpenSSL engine
    437 	 *
    438 	 * "opensc" to select OpenSC engine or "pkcs11" to select PKCS#11
    439 	 * engine.
    440 	 *
    441 	 * This is used if private key operations for EAP-TLS are performed
    442 	 * using a smartcard.
    443 	 */
    444 	char *engine_id;
    445 
    446 	/**
    447 	 * engine2 - Enable OpenSSL engine (e.g., for smartcard) (Phase 2)
    448 	 *
    449 	 * This is used if private key operations for EAP-TLS are performed
    450 	 * using a smartcard.
    451 	 *
    452 	 * This field is like engine, but used for phase 2 (inside
    453 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    454 	 */
    455 	int engine2;
    456 
    457 
    458 	/**
    459 	 * pin2 - PIN for USIM, GSM SIM, and smartcards (Phase 2)
    460 	 *
    461 	 * This field is used to configure PIN for SIM and smartcards for
    462 	 * EAP-SIM and EAP-AKA. In addition, this is used with EAP-TLS if a
    463 	 * smartcard is used for private key operations.
    464 	 *
    465 	 * This field is like pin2, but used for phase 2 (inside
    466 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    467 	 *
    468 	 * If left out, this will be asked through control interface.
    469 	 */
    470 	char *pin2;
    471 
    472 	/**
    473 	 * engine2_id - Engine ID for OpenSSL engine (Phase 2)
    474 	 *
    475 	 * "opensc" to select OpenSC engine or "pkcs11" to select PKCS#11
    476 	 * engine.
    477 	 *
    478 	 * This is used if private key operations for EAP-TLS are performed
    479 	 * using a smartcard.
    480 	 *
    481 	 * This field is like engine_id, but used for phase 2 (inside
    482 	 * EAP-TTLS/PEAP/FAST tunnel) authentication.
    483 	 */
    484 	char *engine2_id;
    485 
    486 
    487 	/**
    488 	 * key_id - Key ID for OpenSSL engine
    489 	 *
    490 	 * This is used if private key operations for EAP-TLS are performed
    491 	 * using a smartcard.
    492 	 */
    493 	char *key_id;
    494 
    495 	/**
    496 	 * cert_id - Cert ID for OpenSSL engine
    497 	 *
    498 	 * This is used if the certificate operations for EAP-TLS are performed
    499 	 * using a smartcard.
    500 	 */
    501 	char *cert_id;
    502 
    503 	/**
    504 	 * ca_cert_id - CA Cert ID for OpenSSL engine
    505 	 *
    506 	 * This is used if the CA certificate for EAP-TLS is on a smartcard.
    507 	 */
    508 	char *ca_cert_id;
    509 
    510 	/**
    511 	 * key2_id - Key ID for OpenSSL engine (phase2)
    512 	 *
    513 	 * This is used if private key operations for EAP-TLS are performed
    514 	 * using a smartcard.
    515 	 */
    516 	char *key2_id;
    517 
    518 	/**
    519 	 * cert2_id - Cert ID for OpenSSL engine (phase2)
    520 	 *
    521 	 * This is used if the certificate operations for EAP-TLS are performed
    522 	 * using a smartcard.
    523 	 */
    524 	char *cert2_id;
    525 
    526 	/**
    527 	 * ca_cert2_id - CA Cert ID for OpenSSL engine (phase2)
    528 	 *
    529 	 * This is used if the CA certificate for EAP-TLS is on a smartcard.
    530 	 */
    531 	char *ca_cert2_id;
    532 
    533 	/**
    534 	 * otp - One-time-password
    535 	 *
    536 	 * This field should not be set in configuration step. It is only used
    537 	 * internally when OTP is entered through the control interface.
    538 	 */
    539 	u8 *otp;
    540 
    541 	/**
    542 	 * otp_len - Length of the otp field
    543 	 */
    544 	size_t otp_len;
    545 
    546 	/**
    547 	 * pending_req_identity - Whether there is a pending identity request
    548 	 *
    549 	 * This field should not be set in configuration step. It is only used
    550 	 * internally when control interface is used to request needed
    551 	 * information.
    552 	 */
    553 	int pending_req_identity;
    554 
    555 	/**
    556 	 * pending_req_password - Whether there is a pending password request
    557 	 *
    558 	 * This field should not be set in configuration step. It is only used
    559 	 * internally when control interface is used to request needed
    560 	 * information.
    561 	 */
    562 	int pending_req_password;
    563 
    564 	/**
    565 	 * pending_req_pin - Whether there is a pending PIN request
    566 	 *
    567 	 * This field should not be set in configuration step. It is only used
    568 	 * internally when control interface is used to request needed
    569 	 * information.
    570 	 */
    571 	int pending_req_pin;
    572 
    573 	/**
    574 	 * pending_req_new_password - Pending password update request
    575 	 *
    576 	 * This field should not be set in configuration step. It is only used
    577 	 * internally when control interface is used to request needed
    578 	 * information.
    579 	 */
    580 	int pending_req_new_password;
    581 
    582 	/**
    583 	 * pending_req_passphrase - Pending passphrase request
    584 	 *
    585 	 * This field should not be set in configuration step. It is only used
    586 	 * internally when control interface is used to request needed
    587 	 * information.
    588 	 */
    589 	int pending_req_passphrase;
    590 
    591 	/**
    592 	 * pending_req_otp - Whether there is a pending OTP request
    593 	 *
    594 	 * This field should not be set in configuration step. It is only used
    595 	 * internally when control interface is used to request needed
    596 	 * information.
    597 	 */
    598 	char *pending_req_otp;
    599 
    600 	/**
    601 	 * pending_req_otp_len - Length of the pending OTP request
    602 	 */
    603 	size_t pending_req_otp_len;
    604 
    605 	/**
    606 	 * pac_file - File path or blob name for the PAC entries (EAP-FAST)
    607 	 *
    608 	 * wpa_supplicant will need to be able to create this file and write
    609 	 * updates to it when PAC is being provisioned or refreshed. Full path
    610 	 * to the file should be used since working directory may change when
    611 	 * wpa_supplicant is run in the background.
    612 	 * Alternatively, a named configuration blob can be used by setting
    613 	 * this to blob://blob_name.
    614 	 */
    615 	char *pac_file;
    616 
    617 	/**
    618 	 * mschapv2_retry - MSCHAPv2 retry in progress
    619 	 *
    620 	 * This field is used internally by EAP-MSCHAPv2 and should not be set
    621 	 * as part of configuration.
    622 	 */
    623 	int mschapv2_retry;
    624 
    625 	/**
    626 	 * new_password - New password for password update
    627 	 *
    628 	 * This field is used during MSCHAPv2 password update. This is normally
    629 	 * requested from the user through the control interface and not set
    630 	 * from configuration.
    631 	 */
    632 	u8 *new_password;
    633 
    634 	/**
    635 	 * new_password_len - Length of new_password field
    636 	 */
    637 	size_t new_password_len;
    638 
    639 	/**
    640 	 * fragment_size - Maximum EAP fragment size in bytes (default 1398)
    641 	 *
    642 	 * This value limits the fragment size for EAP methods that support
    643 	 * fragmentation (e.g., EAP-TLS and EAP-PEAP). This value should be set
    644 	 * small enough to make the EAP messages fit in MTU of the network
    645 	 * interface used for EAPOL. The default value is suitable for most
    646 	 * cases.
    647 	 */
    648 	int fragment_size;
    649 
    650 #define EAP_CONFIG_FLAGS_PASSWORD_NTHASH BIT(0)
    651 #define EAP_CONFIG_FLAGS_EXT_PASSWORD BIT(1)
    652 	/**
    653 	 * flags - Network configuration flags (bitfield)
    654 	 *
    655 	 * This variable is used for internal flags to describe further details
    656 	 * for the network parameters.
    657 	 * bit 0 = password is represented as a 16-byte NtPasswordHash value
    658 	 *         instead of plaintext password
    659 	 * bit 1 = password is stored in external storage; the value in the
    660 	 *         password field is the name of that external entry
    661 	 */
    662 	u32 flags;
    663 
    664 	/**
    665 	 * ocsp - Whether to use/require OCSP to check server certificate
    666 	 *
    667 	 * 0 = do not use OCSP stapling (TLS certificate status extension)
    668 	 * 1 = try to use OCSP stapling, but not require response
    669 	 * 2 = require valid OCSP stapling response
    670 	 */
    671 	int ocsp;
    672 
    673 	/**
    674 	 * external_sim_resp - Response from external SIM processing
    675 	 *
    676 	 * This field should not be set in configuration step. It is only used
    677 	 * internally when control interface is used to request external
    678 	 * SIM/USIM processing.
    679 	 */
    680 	char *external_sim_resp;
    681 
    682 	/**
    683 	 * sim_num - User selected SIM identifier
    684 	 *
    685 	 * This variable is used for identifying which SIM is used if the system
    686 	 * has more than one.
    687 	 */
    688 	int sim_num;
    689 };
    690 
    691 
    692 /**
    693  * struct wpa_config_blob - Named configuration blob
    694  *
    695  * This data structure is used to provide storage for binary objects to store
    696  * abstract information like certificates and private keys inlined with the
    697  * configuration data.
    698  */
    699 struct wpa_config_blob {
    700 	/**
    701 	 * name - Blob name
    702 	 */
    703 	char *name;
    704 
    705 	/**
    706 	 * data - Pointer to binary data
    707 	 */
    708 	u8 *data;
    709 
    710 	/**
    711 	 * len - Length of binary data
    712 	 */
    713 	size_t len;
    714 
    715 	/**
    716 	 * next - Pointer to next blob in the configuration
    717 	 */
    718 	struct wpa_config_blob *next;
    719 };
    720 
    721 #endif /* EAP_CONFIG_H */
    722