]> git.ipfire.org Git - thirdparty/strongswan.git/blob - src/libcharon/sa/ikev2/tasks/ike_auth.h
Update copyright headers after acquisition by secunet
[thirdparty/strongswan.git] / src / libcharon / sa / ikev2 / tasks / ike_auth.h
1 /*
2 * Copyright (C) 2007 Martin Willi
3 *
4 * Copyright (C) secunet Security Networks AG
5 *
6 * This program is free software; you can redistribute it and/or modify it
7 * under the terms of the GNU General Public License as published by the
8 * Free Software Foundation; either version 2 of the License, or (at your
9 * option) any later version. See <http://www.fsf.org/copyleft/gpl.txt>.
10 *
11 * This program is distributed in the hope that it will be useful, but
12 * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
13 * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
14 * for more details.
15 */
16
17 /**
18 * @defgroup ike_auth ike_auth
19 * @{ @ingroup tasks_v2
20 */
21
22 #ifndef IKE_AUTH_H_
23 #define IKE_AUTH_H_
24
25 typedef struct ike_auth_t ike_auth_t;
26
27 #include <library.h>
28 #include <sa/ike_sa.h>
29 #include <sa/task.h>
30
31 /**
32 * Task of type ike_auth, authenticates an IKE_SA using authenticators.
33 *
34 * The ike_auth task authenticates the IKE_SA using the IKE_AUTH
35 * exchange. It processes and build IDi and IDr payloads and also
36 * handles AUTH payloads. The AUTH payloads are passed to authenticator_t's,
37 * which do the actual authentication process. If the ike_auth task is used
38 * with EAP authentication, it stays alive over multiple exchanges until
39 * EAP has completed.
40 */
41 struct ike_auth_t {
42
43 /**
44 * Implements the task_t interface
45 */
46 task_t task;
47 };
48
49 /**
50 * Create a new task of type TASK_IKE_AUTH.
51 *
52 * @param ike_sa IKE_SA this task works for
53 * @param initiator TRUE if task is the initiator of an exchange
54 * @return ike_auth task to handle by the task_manager
55 */
56 ike_auth_t *ike_auth_create(ike_sa_t *ike_sa, bool initiator);
57
58 #endif /** IKE_AUTH_H_ @}*/