Classes | Defines | Typedefs | Functions
tls_schannel.c File Reference
#include "includes.h"
#include <windows.h>
#include <wincrypt.h>
#include <schannel.h>
#include <security.h>
#include <sspi.h>
#include "common.h"
#include "tls.h"
Include dependency graph for tls_schannel.c:

Go to the source code of this file.

Classes

struct  _SecPkgContext_EapKeyBlock
struct  tls_connection
struct  tls_global

Defines

#define SECPKG_ATTR_EAP_KEY_BLOCK   0x5b
#define SECURITY_WIN32

Typedefs

typedef struct
_SecPkgContext_EapKeyBlock
PSecPkgContext_EapKeyBlock
typedef struct
_SecPkgContext_EapKeyBlock 
SecPkgContext_EapKeyBlock

Functions

static int schannel_load_lib (struct tls_global *global)
unsigned int tls_capabilities (void *tls_ctx)
static struct wpabuftls_conn_hs_clienthello (struct tls_global *global, struct tls_connection *conn)
int tls_connection_client_hello_ext (void *ssl_ctx, struct tls_connection *conn, int ext_type, const u8 *data, size_t data_len)
struct wpabuftls_connection_decrypt (void *tls_ctx, struct tls_connection *conn, const struct wpabuf *in_data)
void tls_connection_deinit (void *ssl_ctx, struct tls_connection *conn)
int tls_connection_enable_workaround (void *ssl_ctx, struct tls_connection *conn)
struct wpabuftls_connection_encrypt (void *tls_ctx, struct tls_connection *conn, const struct wpabuf *in_data)
int tls_connection_established (void *ssl_ctx, struct tls_connection *conn)
int tls_connection_get_failed (void *ssl_ctx, struct tls_connection *conn)
int tls_connection_get_keys (void *ssl_ctx, struct tls_connection *conn, struct tls_keys *keys)
int tls_connection_get_read_alerts (void *ssl_ctx, struct tls_connection *conn)
int tls_connection_get_write_alerts (void *ssl_ctx, struct tls_connection *conn)
struct wpabuftls_connection_handshake (void *tls_ctx, struct tls_connection *conn, const struct wpabuf *in_data, struct wpabuf **appl_data)
struct wpabuftls_connection_ia_send_phase_finished (void *tls_ctx, struct tls_connection *conn, int final)
struct tls_connectiontls_connection_init (void *ssl_ctx)
int tls_connection_prf (void *tls_ctx, struct tls_connection *conn, const char *label, int server_random_first, u8 *out, size_t out_len)
int tls_connection_resumed (void *ssl_ctx, struct tls_connection *conn)
struct wpabuftls_connection_server_handshake (void *tls_ctx, struct tls_connection *conn, const struct wpabuf *in_data, struct wpabuf **appl_data)
int tls_connection_set_cipher_list (void *tls_ctx, struct tls_connection *conn, u8 *ciphers)
int tls_connection_set_ia (void *tls_ctx, struct tls_connection *conn, int tls_ia)
int tls_connection_set_params (void *tls_ctx, struct tls_connection *conn, const struct tls_connection_params *params)
int tls_connection_set_verify (void *ssl_ctx, struct tls_connection *conn, int verify_peer)
int tls_connection_shutdown (void *ssl_ctx, struct tls_connection *conn)
void tls_deinit (void *ssl_ctx)
int tls_get_cipher (void *ssl_ctx, struct tls_connection *conn, char *buf, size_t buflen)
static int tls_get_eap (struct tls_global *global, struct tls_connection *conn)
int tls_get_errors (void *ssl_ctx)
int tls_global_set_params (void *tls_ctx, const struct tls_connection_params *params)
int tls_global_set_verify (void *ssl_ctx, int check_crl)
void * tls_init (const struct tls_config *conf)

Define Documentation

#define SECPKG_ATTR_EAP_KEY_BLOCK   0x5b

Definition at line 281 of file tls_schannel.c.

#define SECURITY_WIN32

Definition at line 27 of file tls_schannel.c.


Typedef Documentation


Function Documentation

static int schannel_load_lib ( struct tls_global global) [static]

Definition at line 54 of file tls_schannel.c.

unsigned int tls_capabilities ( void *  tls_ctx)

tls_capabilities - Get supported TLS capabilities : TLS context data from tls_init() Returns: Bit field of supported TLS capabilities (TLS_CAPABILITY_*)

Definition at line 735 of file tls_schannel.c.

static struct wpabuf* tls_conn_hs_clienthello ( struct tls_global global,
struct tls_connection conn 
) [static, read]

Definition at line 218 of file tls_schannel.c.

int tls_connection_client_hello_ext ( void *  tls_ctx,
struct tls_connection conn,
int  ext_type,
const u8 *  data,
size_t  data_len 
)

tls_connection_client_hello_ext - Set TLS extension for ClientHello : TLS context data from tls_init() : Connection context data from tls_connection_init() : Extension type : Extension payload (NULL to remove extension) : Extension payload length Returns: 0 on success, -1 on failure

Definition at line 658 of file tls_schannel.c.

struct wpabuf* tls_connection_decrypt ( void *  tls_ctx,
struct tls_connection conn,
const struct wpabuf in_data 
) [read]

tls_connection_decrypt - Decrypt data from TLS tunnel : TLS context data from tls_init() : Connection context data from tls_connection_init() : Encrypted TLS data Returns: Decrypted TLS data or NULL on failure

This function is used after TLS handshake has been completed successfully to receive data from the encrypted tunnel. The caller is responsible for freeing the returned output data.

Definition at line 555 of file tls_schannel.c.

void tls_connection_deinit ( void *  tls_ctx,
struct tls_connection conn 
)

tls_connection_deinit - Free TLS connection data : TLS context data from tls_init() : Connection context data from tls_connection_init()

Release all resources allocated for TLS connection.

Definition at line 135 of file tls_schannel.c.

int tls_connection_enable_workaround ( void *  tls_ctx,
struct tls_connection conn 
)

tls_connection_enable_workaround - Enable TLS workaround options : TLS context data from tls_init() : Connection context data from tls_connection_init() Returns: 0 on success, -1 on failure

This function is used to enable connection-specific workaround options for buffer SSL/TLS implementations.

Definition at line 651 of file tls_schannel.c.

struct wpabuf* tls_connection_encrypt ( void *  tls_ctx,
struct tls_connection conn,
const struct wpabuf in_data 
) [read]

tls_connection_encrypt - Encrypt data into TLS tunnel : TLS context data from tls_init() : Connection context data from tls_connection_init() : Plaintext data to be encrypted Returns: Encrypted TLS data or NULL on failure

This function is used after TLS handshake has been completed successfully to send data in the encrypted tunnel. The caller is responsible for freeing the returned output data.

Definition at line 473 of file tls_schannel.c.

int tls_connection_established ( void *  tls_ctx,
struct tls_connection conn 
)

tls_connection_established - Has the TLS connection been completed? : TLS context data from tls_init() : Connection context data from tls_connection_init() Returns: 1 if TLS connection has been completed, 0 if not.

Definition at line 144 of file tls_schannel.c.

int tls_connection_get_failed ( void *  tls_ctx,
struct tls_connection conn 
)

tls_connection_get_failed - Get connection failure status : TLS context data from tls_init() : Connection context data from tls_connection_init()

Returns >0 if connection has failed, 0 if not.

Definition at line 666 of file tls_schannel.c.

int tls_connection_get_keys ( void *  tls_ctx,
struct tls_connection conn,
struct tls_keys keys 
)

tls_connection_get_keys - Get master key and random data from TLS connection : TLS context data from tls_init() : Connection context data from tls_connection_init() : Structure of key/random data (filled on success) Returns: 0 on success, -1 on failure

Definition at line 186 of file tls_schannel.c.

int tls_connection_get_read_alerts ( void *  tls_ctx,
struct tls_connection conn 
)

tls_connection_get_read_alerts - Get connection read alert status : TLS context data from tls_init() : Connection context data from tls_connection_init() Returns: Number of times a fatal read (remote end reported error) has happened during this connection.

Definition at line 674 of file tls_schannel.c.

int tls_connection_get_write_alerts ( void *  tls_ctx,
struct tls_connection conn 
)

tls_connection_get_write_alerts - Get connection write alert status : TLS context data from tls_init() : Connection context data from tls_connection_init() Returns: Number of times a fatal write (locally detected error) has happened during this connection.

Definition at line 682 of file tls_schannel.c.

struct wpabuf* tls_connection_handshake ( void *  tls_ctx,
struct tls_connection conn,
const struct wpabuf in_data,
struct wpabuf **  appl_data 
) [read]

tls_connection_handshake - Process TLS handshake (client side) : TLS context data from tls_init() : Connection context data from tls_connection_init() : Input data from TLS server : Pointer to application data pointer, or NULL if dropped Returns: Output data, NULL on failure

The caller is responsible for freeing the returned output data. If the final handshake message includes application data, this is decrypted and appl_data (if not NULL) is set to point this data. The caller is responsible for freeing appl_data.

This function is used during TLS handshake. The first call is done with in_data == NULL and the library is expected to return ClientHello packet. This packet is then send to the server and a response from server is given to TLS library by calling this function again with in_data pointing to the TLS message from the server.

If the TLS handshake fails, this function may return NULL. However, if the TLS library has a TLS alert to send out, that should be returned as the output data. In this case, tls_connection_get_failed() must return failure (> 0).

tls_connection_established() should return 1 once the TLS handshake has been completed successfully.

Definition at line 317 of file tls_schannel.c.

struct wpabuf* tls_connection_ia_send_phase_finished ( void *  tls_ctx,
struct tls_connection conn,
int  final 
) [read]

tls_connection_ia_send_phase_finished - Send a TLS/IA PhaseFinished message : TLS context data from tls_init() : Connection context data from tls_connection_init() : 1 = FinalPhaseFinished, 0 = IntermediatePhaseFinished Returns: Encrypted TLS/IA data, NULL on failure

This function is used to send the TLS/IA end phase message, e.g., when the EAP server completes EAP-TTLSv1.

Definition at line 1369 of file tls_gnutls.c.

struct tls_connection* tls_connection_init ( void *  tls_ctx) [read]

tls_connection_init - Initialize a new TLS connection : TLS context data from tls_init() Returns: Connection context data, conn for other function calls

Definition at line 122 of file tls_schannel.c.

int tls_connection_prf ( void *  tls_ctx,
struct tls_connection conn,
const char *  label,
int  server_random_first,
u8 *  out,
size_t  out_len 
)

tls_connection_prf - Use TLS-PRF to derive keying material : TLS context data from tls_init() : Connection context data from tls_connection_init() : Label (e.g., description of the key) for PRF : seed is 0 = client_random|server_random, 1 = server_random|client_random : Buffer for output data from TLS-PRF : Length of the output buffer Returns: 0 on success, -1 on failure

This function is optional to implement if tls_connection_get_keys() provides access to master secret and server/client random values. If these values are not exported from the TLS library, tls_connection_prf() is required so that further keying material can be derived from the master secret. If not implemented, the function will still need to be defined, but it can just return -1. Example implementation of this function is in tls_prf() function when it is called with seed set to client_random|server_random (or server_random|client_random).

Definition at line 194 of file tls_schannel.c.

int tls_connection_resumed ( void *  tls_ctx,
struct tls_connection conn 
)

tls_connection_resumed - Was session resumption used : TLS context data from tls_init() : Connection context data from tls_connection_init() Returns: 1 if current session used session resumption, 0 if not

Definition at line 631 of file tls_schannel.c.

struct wpabuf* tls_connection_server_handshake ( void *  tls_ctx,
struct tls_connection conn,
const struct wpabuf in_data,
struct wpabuf **  appl_data 
) [read]

tls_connection_server_handshake - Process TLS handshake (server side) : TLS context data from tls_init() : Connection context data from tls_connection_init() : Input data from TLS peer : Pointer to application data pointer, or NULL if dropped Returns: Output data, NULL on failure

The caller is responsible for freeing the returned output data.

Definition at line 464 of file tls_schannel.c.

int tls_connection_set_cipher_list ( void *  tls_ctx,
struct tls_connection conn,
u8 *  ciphers 
)

tls_connection_set_cipher_list - Configure acceptable cipher suites : TLS context data from tls_init() : Connection context data from tls_connection_init() : Zero (TLS_CIPHER_NONE) terminated list of allowed ciphers (TLS_CIPHER_*). Returns: 0 on success, -1 on failure

Definition at line 637 of file tls_schannel.c.

int tls_connection_set_ia ( void *  tls_ctx,
struct tls_connection conn,
int  tls_ia 
)

tls_connection_set_ia - Set TLS/IA parameters : TLS context data from tls_init() : Connection context data from tls_connection_init() : 1 = enable TLS/IA Returns: 0 on success, -1 on failure

This function is used to configure TLS/IA in server mode where tls_connection_set_params() is not used.

Definition at line 741 of file tls_schannel.c.

int tls_connection_set_params ( void *  tls_ctx,
struct tls_connection conn,
const struct tls_connection_params params 
)

tls_connection_set_params - Set TLS connection parameters : TLS context data from tls_init() : Connection context data from tls_connection_init() : Connection parameters Returns: 0 on success, -1 on failure, TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED (-2) on possible PIN error causing PKCS#11 engine failure, or TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED (-3) on failure to verify the PKCS#11 engine private key.

Definition at line 690 of file tls_schannel.c.

int tls_connection_set_verify ( void *  tls_ctx,
struct tls_connection conn,
int  verify_peer 
)

tls_connection_set_verify - Set certificate verification options : TLS context data from tls_init() : Connection context data from tls_connection_init() : 1 = verify peer certificate Returns: 0 on success, -1 on failure

Definition at line 179 of file tls_schannel.c.

int tls_connection_shutdown ( void *  tls_ctx,
struct tls_connection conn 
)

tls_connection_shutdown - Shutdown TLS connection : TLS context data from tls_init() : Connection context data from tls_connection_init() Returns: 0 on success, -1 on failure

Shutdown current TLS connection without releasing all resources. New connection can be started by using the same conn without having to call tls_connection_init() or setting certificates etc. again. The new connection should try to use session resumption.

Definition at line 150 of file tls_schannel.c.

void tls_deinit ( void *  tls_ctx)

tls_deinit - Deinitialize TLS library : TLS context data from tls_init()

Called once during program shutdown and once for each RSN pre-authentication session. If global library deinitialization is needed (i.e., one that is shared between both authentication types), the TLS library wrapper should maintain a reference counter and do global deinitialization only when moving from 1 to 0 references.

Definition at line 105 of file tls_schannel.c.

int tls_get_cipher ( void *  tls_ctx,
struct tls_connection conn,
char *  buf,
size_t  buflen 
)

tls_get_cipher - Get current cipher name : TLS context data from tls_init() : Connection context data from tls_connection_init() : Buffer for the cipher name : buf size Returns: 0 on success, -1 on failure

Get the name of the currently used cipher.

Definition at line 644 of file tls_schannel.c.

static int tls_get_eap ( struct tls_global global,
struct tls_connection conn 
) [static]

Definition at line 289 of file tls_schannel.c.

int tls_get_errors ( void *  tls_ctx)

tls_get_errors - Process pending errors : TLS context data from tls_init() Returns: Number of found error, 0 if no errors detected.

Process all pending TLS errors.

Definition at line 116 of file tls_schannel.c.

int tls_global_set_params ( void *  tls_ctx,
const struct tls_connection_params params 
)

tls_global_set_params - Set TLS parameters for all TLS connection : TLS context data from tls_init() : Global TLS parameters Returns: 0 on success, -1 on failure, TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED (-2) on possible PIN error causing PKCS#11 engine failure, or TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED (-3) on failure to verify the PKCS#11 engine private key.

Definition at line 166 of file tls_schannel.c.

int tls_global_set_verify ( void *  tls_ctx,
int  check_crl 
)

tls_global_set_verify - Set global certificate verification options : TLS context data from tls_init() : 0 = do not verify CRLs, 1 = verify CRL for the user certificate, 2 = verify CRL for all certificates Returns: 0 on success, -1 on failure

Definition at line 173 of file tls_schannel.c.

void* tls_init ( const struct tls_config conf)

tls_init - Initialize TLS library : Configuration data for TLS library Returns: Context data to be used as tls_ctx in calls to other functions, or NULL on failure.

Called once during program startup and once for each RSN pre-authentication session. In other words, there can be two concurrent TLS contexts. If global library initialization is needed (i.e., one that is shared between both authentication types), the TLS library wrapper should maintain a reference counter and do global initialization only when moving from 0 to 1 reference.

Definition at line 90 of file tls_schannel.c.



wpa_supplicant
Author(s): Package maintained by Blaise Gassend
autogenerated on Thu Apr 24 2014 15:34:39