]> git.ipfire.org Git - thirdparty/hostap.git/blame - hostapd/config_file.c
tests: hostapd DUP_NETWORK
[thirdparty/hostap.git] / hostapd / config_file.c
CommitLineData
41d719d6
JM
1/*
2 * hostapd / Configuration file parser
5e3b5197 3 * Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi>
41d719d6 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
41d719d6
JM
7 */
8
6226e38d 9#include "utils/includes.h"
41d719d6
JM
10#ifndef CONFIG_NATIVE_WINDOWS
11#include <grp.h>
12#endif /* CONFIG_NATIVE_WINDOWS */
13
6226e38d
JM
14#include "utils/common.h"
15#include "utils/uuid.h"
41d719d6
JM
16#include "common/ieee802_11_defs.h"
17#include "drivers/driver.h"
18#include "eap_server/eap.h"
19#include "radius/radius_client.h"
6226e38d
JM
20#include "ap/wpa_auth.h"
21#include "ap/ap_config.h"
1057d78e 22#include "config_file.h"
41d719d6
JM
23
24
d0ee16ed
JM
25#ifndef CONFIG_NO_RADIUS
26#ifdef EAP_SERVER
27static struct hostapd_radius_attr *
28hostapd_parse_radius_attr(const char *value);
29#endif /* EAP_SERVER */
30#endif /* CONFIG_NO_RADIUS */
31
32
41d719d6
JM
33#ifndef CONFIG_NO_VLAN
34static int hostapd_config_read_vlan_file(struct hostapd_bss_config *bss,
35 const char *fname)
36{
37 FILE *f;
38 char buf[128], *pos, *pos2;
39 int line = 0, vlan_id;
40 struct hostapd_vlan *vlan;
41
42 f = fopen(fname, "r");
43 if (!f) {
44 wpa_printf(MSG_ERROR, "VLAN file '%s' not readable.", fname);
45 return -1;
46 }
47
48 while (fgets(buf, sizeof(buf), f)) {
49 line++;
50
51 if (buf[0] == '#')
52 continue;
53 pos = buf;
54 while (*pos != '\0') {
55 if (*pos == '\n') {
56 *pos = '\0';
57 break;
58 }
59 pos++;
60 }
61 if (buf[0] == '\0')
62 continue;
63
64 if (buf[0] == '*') {
65 vlan_id = VLAN_ID_WILDCARD;
66 pos = buf + 1;
67 } else {
68 vlan_id = strtol(buf, &pos, 10);
69 if (buf == pos || vlan_id < 1 ||
70 vlan_id > MAX_VLAN_ID) {
71 wpa_printf(MSG_ERROR, "Invalid VLAN ID at "
72 "line %d in '%s'", line, fname);
73 fclose(f);
74 return -1;
75 }
76 }
77
78 while (*pos == ' ' || *pos == '\t')
79 pos++;
80 pos2 = pos;
81 while (*pos2 != ' ' && *pos2 != '\t' && *pos2 != '\0')
82 pos2++;
83 *pos2 = '\0';
84 if (*pos == '\0' || os_strlen(pos) > IFNAMSIZ) {
85 wpa_printf(MSG_ERROR, "Invalid VLAN ifname at line %d "
86 "in '%s'", line, fname);
87 fclose(f);
88 return -1;
89 }
90
8b44ad7e 91 vlan = os_zalloc(sizeof(*vlan));
41d719d6
JM
92 if (vlan == NULL) {
93 wpa_printf(MSG_ERROR, "Out of memory while reading "
94 "VLAN interfaces from '%s'", fname);
95 fclose(f);
96 return -1;
97 }
98
41d719d6
JM
99 vlan->vlan_id = vlan_id;
100 os_strlcpy(vlan->ifname, pos, sizeof(vlan->ifname));
c2db79f2
MB
101 vlan->next = bss->vlan;
102 bss->vlan = vlan;
41d719d6
JM
103 }
104
105 fclose(f);
106
107 return 0;
108}
109#endif /* CONFIG_NO_VLAN */
110
111
112static int hostapd_acl_comp(const void *a, const void *b)
113{
114 const struct mac_acl_entry *aa = a;
115 const struct mac_acl_entry *bb = b;
116 return os_memcmp(aa->addr, bb->addr, sizeof(macaddr));
117}
118
119
120static int hostapd_config_read_maclist(const char *fname,
121 struct mac_acl_entry **acl, int *num)
122{
123 FILE *f;
124 char buf[128], *pos;
125 int line = 0;
126 u8 addr[ETH_ALEN];
127 struct mac_acl_entry *newacl;
128 int vlan_id;
129
130 if (!fname)
131 return 0;
132
133 f = fopen(fname, "r");
134 if (!f) {
135 wpa_printf(MSG_ERROR, "MAC list file '%s' not found.", fname);
136 return -1;
137 }
138
139 while (fgets(buf, sizeof(buf), f)) {
1748f1da
ET
140 int i, rem = 0;
141
41d719d6
JM
142 line++;
143
144 if (buf[0] == '#')
145 continue;
146 pos = buf;
147 while (*pos != '\0') {
148 if (*pos == '\n') {
149 *pos = '\0';
150 break;
151 }
152 pos++;
153 }
154 if (buf[0] == '\0')
155 continue;
1748f1da
ET
156 pos = buf;
157 if (buf[0] == '-') {
158 rem = 1;
159 pos++;
160 }
41d719d6 161
1748f1da 162 if (hwaddr_aton(pos, addr)) {
41d719d6 163 wpa_printf(MSG_ERROR, "Invalid MAC address '%s' at "
1748f1da 164 "line %d in '%s'", pos, line, fname);
41d719d6
JM
165 fclose(f);
166 return -1;
167 }
168
1748f1da
ET
169 if (rem) {
170 i = 0;
171 while (i < *num) {
172 if (os_memcmp((*acl)[i].addr, addr, ETH_ALEN) ==
173 0) {
174 os_remove_in_array(*acl, *num,
175 sizeof(**acl), i);
176 (*num)--;
177 } else
178 i++;
179 }
180 continue;
181 }
41d719d6
JM
182 vlan_id = 0;
183 pos = buf;
184 while (*pos != '\0' && *pos != ' ' && *pos != '\t')
185 pos++;
186 while (*pos == ' ' || *pos == '\t')
187 pos++;
188 if (*pos != '\0')
189 vlan_id = atoi(pos);
190
067ffa26 191 newacl = os_realloc_array(*acl, *num + 1, sizeof(**acl));
41d719d6
JM
192 if (newacl == NULL) {
193 wpa_printf(MSG_ERROR, "MAC list reallocation failed");
194 fclose(f);
195 return -1;
196 }
197
198 *acl = newacl;
199 os_memcpy((*acl)[*num].addr, addr, ETH_ALEN);
200 (*acl)[*num].vlan_id = vlan_id;
201 (*num)++;
202 }
203
204 fclose(f);
205
206 qsort(*acl, *num, sizeof(**acl), hostapd_acl_comp);
207
208 return 0;
209}
210
211
212#ifdef EAP_SERVER
213static int hostapd_config_read_eap_user(const char *fname,
214 struct hostapd_bss_config *conf)
215{
216 FILE *f;
217 char buf[512], *pos, *start, *pos2;
218 int line = 0, ret = 0, num_methods;
4437f8fc 219 struct hostapd_eap_user *user = NULL, *tail = NULL, *new_user = NULL;
41d719d6
JM
220
221 if (!fname)
222 return 0;
223
ee431d77 224 if (os_strncmp(fname, "sqlite:", 7) == 0) {
c469d622 225#ifdef CONFIG_SQLITE
ee431d77
JM
226 os_free(conf->eap_user_sqlite);
227 conf->eap_user_sqlite = os_strdup(fname + 7);
228 return 0;
c469d622
BG
229#else /* CONFIG_SQLITE */
230 wpa_printf(MSG_ERROR,
231 "EAP user file in SQLite DB, but CONFIG_SQLITE was not enabled in the build.");
232 return -1;
233#endif /* CONFIG_SQLITE */
ee431d77
JM
234 }
235
41d719d6
JM
236 f = fopen(fname, "r");
237 if (!f) {
238 wpa_printf(MSG_ERROR, "EAP user file '%s' not found.", fname);
239 return -1;
240 }
241
242 /* Lines: "user" METHOD,METHOD2 "password" (password optional) */
243 while (fgets(buf, sizeof(buf), f)) {
244 line++;
245
246 if (buf[0] == '#')
247 continue;
248 pos = buf;
249 while (*pos != '\0') {
250 if (*pos == '\n') {
251 *pos = '\0';
252 break;
253 }
254 pos++;
255 }
256 if (buf[0] == '\0')
257 continue;
258
d0ee16ed
JM
259#ifndef CONFIG_NO_RADIUS
260 if (user && os_strncmp(buf, "radius_accept_attr=", 19) == 0) {
261 struct hostapd_radius_attr *attr, *a;
262 attr = hostapd_parse_radius_attr(buf + 19);
263 if (attr == NULL) {
264 wpa_printf(MSG_ERROR, "Invalid radius_auth_req_attr: %s",
265 buf + 19);
4fb363c6 266 user = NULL; /* already in the BSS list */
d0ee16ed
JM
267 goto failed;
268 }
269 if (user->accept_attr == NULL) {
270 user->accept_attr = attr;
271 } else {
272 a = user->accept_attr;
273 while (a->next)
274 a = a->next;
275 a->next = attr;
276 }
277 continue;
278 }
279#endif /* CONFIG_NO_RADIUS */
280
41d719d6
JM
281 user = NULL;
282
283 if (buf[0] != '"' && buf[0] != '*') {
284 wpa_printf(MSG_ERROR, "Invalid EAP identity (no \" in "
285 "start) on line %d in '%s'", line, fname);
286 goto failed;
287 }
288
289 user = os_zalloc(sizeof(*user));
290 if (user == NULL) {
291 wpa_printf(MSG_ERROR, "EAP user allocation failed");
292 goto failed;
293 }
294 user->force_version = -1;
295
296 if (buf[0] == '*') {
297 pos = buf;
298 } else {
299 pos = buf + 1;
300 start = pos;
301 while (*pos != '"' && *pos != '\0')
302 pos++;
303 if (*pos == '\0') {
304 wpa_printf(MSG_ERROR, "Invalid EAP identity "
305 "(no \" in end) on line %d in '%s'",
306 line, fname);
307 goto failed;
308 }
309
310 user->identity = os_malloc(pos - start);
311 if (user->identity == NULL) {
312 wpa_printf(MSG_ERROR, "Failed to allocate "
313 "memory for EAP identity");
314 goto failed;
315 }
316 os_memcpy(user->identity, start, pos - start);
317 user->identity_len = pos - start;
318
319 if (pos[0] == '"' && pos[1] == '*') {
320 user->wildcard_prefix = 1;
321 pos++;
322 }
323 }
324 pos++;
325 while (*pos == ' ' || *pos == '\t')
326 pos++;
327
328 if (*pos == '\0') {
329 wpa_printf(MSG_ERROR, "No EAP method on line %d in "
330 "'%s'", line, fname);
331 goto failed;
332 }
333
334 start = pos;
335 while (*pos != ' ' && *pos != '\t' && *pos != '\0')
336 pos++;
337 if (*pos == '\0') {
338 pos = NULL;
339 } else {
340 *pos = '\0';
341 pos++;
342 }
343 num_methods = 0;
344 while (*start) {
345 char *pos3 = os_strchr(start, ',');
346 if (pos3) {
347 *pos3++ = '\0';
348 }
349 user->methods[num_methods].method =
350 eap_server_get_type(
351 start,
352 &user->methods[num_methods].vendor);
353 if (user->methods[num_methods].vendor ==
354 EAP_VENDOR_IETF &&
355 user->methods[num_methods].method == EAP_TYPE_NONE)
356 {
357 if (os_strcmp(start, "TTLS-PAP") == 0) {
358 user->ttls_auth |= EAP_TTLS_AUTH_PAP;
359 goto skip_eap;
360 }
361 if (os_strcmp(start, "TTLS-CHAP") == 0) {
362 user->ttls_auth |= EAP_TTLS_AUTH_CHAP;
363 goto skip_eap;
364 }
365 if (os_strcmp(start, "TTLS-MSCHAP") == 0) {
366 user->ttls_auth |=
367 EAP_TTLS_AUTH_MSCHAP;
368 goto skip_eap;
369 }
370 if (os_strcmp(start, "TTLS-MSCHAPV2") == 0) {
371 user->ttls_auth |=
372 EAP_TTLS_AUTH_MSCHAPV2;
373 goto skip_eap;
374 }
8943cc99
JM
375 if (os_strcmp(start, "MACACL") == 0) {
376 user->macacl = 1;
377 goto skip_eap;
378 }
41d719d6
JM
379 wpa_printf(MSG_ERROR, "Unsupported EAP type "
380 "'%s' on line %d in '%s'",
381 start, line, fname);
382 goto failed;
383 }
384
385 num_methods++;
e9447a94 386 if (num_methods >= EAP_MAX_METHODS)
41d719d6
JM
387 break;
388 skip_eap:
389 if (pos3 == NULL)
390 break;
391 start = pos3;
392 }
8943cc99 393 if (num_methods == 0 && user->ttls_auth == 0 && !user->macacl) {
41d719d6
JM
394 wpa_printf(MSG_ERROR, "No EAP types configured on "
395 "line %d in '%s'", line, fname);
396 goto failed;
397 }
398
399 if (pos == NULL)
400 goto done;
401
402 while (*pos == ' ' || *pos == '\t')
403 pos++;
404 if (*pos == '\0')
405 goto done;
406
407 if (os_strncmp(pos, "[ver=0]", 7) == 0) {
408 user->force_version = 0;
409 goto done;
410 }
411
412 if (os_strncmp(pos, "[ver=1]", 7) == 0) {
413 user->force_version = 1;
414 goto done;
415 }
416
417 if (os_strncmp(pos, "[2]", 3) == 0) {
418 user->phase2 = 1;
419 goto done;
420 }
421
422 if (*pos == '"') {
423 pos++;
424 start = pos;
425 while (*pos != '"' && *pos != '\0')
426 pos++;
427 if (*pos == '\0') {
428 wpa_printf(MSG_ERROR, "Invalid EAP password "
429 "(no \" in end) on line %d in '%s'",
430 line, fname);
431 goto failed;
432 }
433
434 user->password = os_malloc(pos - start);
435 if (user->password == NULL) {
436 wpa_printf(MSG_ERROR, "Failed to allocate "
437 "memory for EAP password");
438 goto failed;
439 }
440 os_memcpy(user->password, start, pos - start);
441 user->password_len = pos - start;
442
443 pos++;
444 } else if (os_strncmp(pos, "hash:", 5) == 0) {
445 pos += 5;
446 pos2 = pos;
447 while (*pos2 != '\0' && *pos2 != ' ' &&
448 *pos2 != '\t' && *pos2 != '#')
449 pos2++;
450 if (pos2 - pos != 32) {
451 wpa_printf(MSG_ERROR, "Invalid password hash "
452 "on line %d in '%s'", line, fname);
453 goto failed;
454 }
455 user->password = os_malloc(16);
456 if (user->password == NULL) {
457 wpa_printf(MSG_ERROR, "Failed to allocate "
458 "memory for EAP password hash");
459 goto failed;
460 }
461 if (hexstr2bin(pos, user->password, 16) < 0) {
462 wpa_printf(MSG_ERROR, "Invalid hash password "
463 "on line %d in '%s'", line, fname);
464 goto failed;
465 }
466 user->password_len = 16;
467 user->password_hash = 1;
468 pos = pos2;
469 } else {
470 pos2 = pos;
471 while (*pos2 != '\0' && *pos2 != ' ' &&
472 *pos2 != '\t' && *pos2 != '#')
473 pos2++;
474 if ((pos2 - pos) & 1) {
475 wpa_printf(MSG_ERROR, "Invalid hex password "
476 "on line %d in '%s'", line, fname);
477 goto failed;
478 }
479 user->password = os_malloc((pos2 - pos) / 2);
480 if (user->password == NULL) {
481 wpa_printf(MSG_ERROR, "Failed to allocate "
482 "memory for EAP password");
483 goto failed;
484 }
485 if (hexstr2bin(pos, user->password,
486 (pos2 - pos) / 2) < 0) {
487 wpa_printf(MSG_ERROR, "Invalid hex password "
488 "on line %d in '%s'", line, fname);
489 goto failed;
490 }
491 user->password_len = (pos2 - pos) / 2;
492 pos = pos2;
493 }
494
495 while (*pos == ' ' || *pos == '\t')
496 pos++;
497 if (os_strncmp(pos, "[2]", 3) == 0) {
498 user->phase2 = 1;
499 }
500
501 done:
502 if (tail == NULL) {
4437f8fc 503 tail = new_user = user;
41d719d6
JM
504 } else {
505 tail->next = user;
506 tail = user;
507 }
508 continue;
509
510 failed:
d0ee16ed
JM
511 if (user)
512 hostapd_config_free_eap_user(user);
41d719d6
JM
513 ret = -1;
514 break;
515 }
516
517 fclose(f);
518
4437f8fc
JM
519 if (ret == 0) {
520 user = conf->eap_user;
521 while (user) {
522 struct hostapd_eap_user *prev;
523
524 prev = user;
525 user = user->next;
526 hostapd_config_free_eap_user(prev);
527 }
528 conf->eap_user = new_user;
529 }
530
41d719d6
JM
531 return ret;
532}
533#endif /* EAP_SERVER */
534
535
536#ifndef CONFIG_NO_RADIUS
537static int
538hostapd_config_read_radius_addr(struct hostapd_radius_server **server,
539 int *num_server, const char *val, int def_port,
540 struct hostapd_radius_server **curr_serv)
541{
542 struct hostapd_radius_server *nserv;
543 int ret;
544 static int server_index = 1;
545
067ffa26 546 nserv = os_realloc_array(*server, *num_server + 1, sizeof(*nserv));
41d719d6
JM
547 if (nserv == NULL)
548 return -1;
549
550 *server = nserv;
551 nserv = &nserv[*num_server];
552 (*num_server)++;
553 (*curr_serv) = nserv;
554
555 os_memset(nserv, 0, sizeof(*nserv));
556 nserv->port = def_port;
557 ret = hostapd_parse_ip_addr(val, &nserv->addr);
558 nserv->index = server_index++;
559
560 return ret;
561}
af35e7af
JM
562
563
564static struct hostapd_radius_attr *
565hostapd_parse_radius_attr(const char *value)
566{
567 const char *pos;
568 char syntax;
569 struct hostapd_radius_attr *attr;
570 size_t len;
571
572 attr = os_zalloc(sizeof(*attr));
573 if (attr == NULL)
574 return NULL;
575
576 attr->type = atoi(value);
577
578 pos = os_strchr(value, ':');
579 if (pos == NULL) {
580 attr->val = wpabuf_alloc(1);
581 if (attr->val == NULL) {
582 os_free(attr);
583 return NULL;
584 }
585 wpabuf_put_u8(attr->val, 0);
586 return attr;
587 }
588
589 pos++;
590 if (pos[0] == '\0' || pos[1] != ':') {
591 os_free(attr);
592 return NULL;
593 }
594 syntax = *pos++;
595 pos++;
596
597 switch (syntax) {
598 case 's':
599 attr->val = wpabuf_alloc_copy(pos, os_strlen(pos));
600 break;
601 case 'x':
602 len = os_strlen(pos);
603 if (len & 1)
604 break;
605 len /= 2;
606 attr->val = wpabuf_alloc(len);
607 if (attr->val == NULL)
608 break;
609 if (hexstr2bin(pos, wpabuf_put(attr->val, len), len) < 0) {
610 wpabuf_free(attr->val);
611 os_free(attr);
612 return NULL;
613 }
614 break;
615 case 'd':
616 attr->val = wpabuf_alloc(4);
617 if (attr->val)
618 wpabuf_put_be32(attr->val, atoi(pos));
619 break;
620 default:
621 os_free(attr);
622 return NULL;
623 }
624
625 if (attr->val == NULL) {
626 os_free(attr);
627 return NULL;
628 }
629
630 return attr;
631}
b031338c
JM
632
633
634static int hostapd_parse_das_client(struct hostapd_bss_config *bss,
635 const char *val)
636{
637 char *secret;
b031338c
JM
638
639 secret = os_strchr(val, ' ');
640 if (secret == NULL)
641 return -1;
642
643 secret++;
b031338c
JM
644
645 if (hostapd_parse_ip_addr(val, &bss->radius_das_client_addr))
646 return -1;
647
648 os_free(bss->radius_das_shared_secret);
6e459875 649 bss->radius_das_shared_secret = (u8 *) os_strdup(secret);
b031338c
JM
650 if (bss->radius_das_shared_secret == NULL)
651 return -1;
6e459875 652 bss->radius_das_shared_secret_len = os_strlen(secret);
b031338c
JM
653
654 return 0;
655}
41d719d6
JM
656#endif /* CONFIG_NO_RADIUS */
657
658
659static int hostapd_config_parse_key_mgmt(int line, const char *value)
660{
661 int val = 0, last;
662 char *start, *end, *buf;
663
664 buf = os_strdup(value);
665 if (buf == NULL)
666 return -1;
667 start = buf;
668
669 while (*start != '\0') {
670 while (*start == ' ' || *start == '\t')
671 start++;
672 if (*start == '\0')
673 break;
674 end = start;
675 while (*end != ' ' && *end != '\t' && *end != '\0')
676 end++;
677 last = *end == '\0';
678 *end = '\0';
679 if (os_strcmp(start, "WPA-PSK") == 0)
680 val |= WPA_KEY_MGMT_PSK;
681 else if (os_strcmp(start, "WPA-EAP") == 0)
682 val |= WPA_KEY_MGMT_IEEE8021X;
683#ifdef CONFIG_IEEE80211R
684 else if (os_strcmp(start, "FT-PSK") == 0)
685 val |= WPA_KEY_MGMT_FT_PSK;
686 else if (os_strcmp(start, "FT-EAP") == 0)
687 val |= WPA_KEY_MGMT_FT_IEEE8021X;
688#endif /* CONFIG_IEEE80211R */
689#ifdef CONFIG_IEEE80211W
690 else if (os_strcmp(start, "WPA-PSK-SHA256") == 0)
691 val |= WPA_KEY_MGMT_PSK_SHA256;
692 else if (os_strcmp(start, "WPA-EAP-SHA256") == 0)
693 val |= WPA_KEY_MGMT_IEEE8021X_SHA256;
694#endif /* CONFIG_IEEE80211W */
c10347f2
JM
695#ifdef CONFIG_SAE
696 else if (os_strcmp(start, "SAE") == 0)
697 val |= WPA_KEY_MGMT_SAE;
698 else if (os_strcmp(start, "FT-SAE") == 0)
699 val |= WPA_KEY_MGMT_FT_SAE;
700#endif /* CONFIG_SAE */
5e3b5197 701#ifdef CONFIG_SUITEB
666497c8
JM
702 else if (os_strcmp(start, "WPA-EAP-SUITE-B") == 0)
703 val |= WPA_KEY_MGMT_IEEE8021X_SUITE_B;
5e3b5197
JM
704#endif /* CONFIG_SUITEB */
705#ifdef CONFIG_SUITEB192
706 else if (os_strcmp(start, "WPA-EAP-SUITE-B-192") == 0)
707 val |= WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
708#endif /* CONFIG_SUITEB192 */
41d719d6
JM
709 else {
710 wpa_printf(MSG_ERROR, "Line %d: invalid key_mgmt '%s'",
711 line, start);
712 os_free(buf);
713 return -1;
714 }
715
716 if (last)
717 break;
718 start = end + 1;
719 }
720
721 os_free(buf);
722 if (val == 0) {
723 wpa_printf(MSG_ERROR, "Line %d: no key_mgmt values "
724 "configured.", line);
725 return -1;
726 }
727
728 return val;
729}
730
731
732static int hostapd_config_parse_cipher(int line, const char *value)
733{
a39c78be
JM
734 int val = wpa_parse_cipher(value);
735 if (val < 0) {
736 wpa_printf(MSG_ERROR, "Line %d: invalid cipher '%s'.",
737 line, value);
41d719d6 738 return -1;
41d719d6 739 }
41d719d6
JM
740 if (val == 0) {
741 wpa_printf(MSG_ERROR, "Line %d: no cipher values configured.",
742 line);
743 return -1;
744 }
745 return val;
746}
747
748
749static int hostapd_config_read_wep(struct hostapd_wep_keys *wep, int keyidx,
750 char *val)
751{
752 size_t len = os_strlen(val);
753
754 if (keyidx < 0 || keyidx > 3 || wep->key[keyidx] != NULL)
755 return -1;
756
757 if (val[0] == '"') {
758 if (len < 2 || val[len - 1] != '"')
759 return -1;
760 len -= 2;
761 wep->key[keyidx] = os_malloc(len);
762 if (wep->key[keyidx] == NULL)
763 return -1;
764 os_memcpy(wep->key[keyidx], val + 1, len);
765 wep->len[keyidx] = len;
766 } else {
767 if (len & 1)
768 return -1;
769 len /= 2;
770 wep->key[keyidx] = os_malloc(len);
771 if (wep->key[keyidx] == NULL)
772 return -1;
773 wep->len[keyidx] = len;
774 if (hexstr2bin(val, wep->key[keyidx], len) < 0)
775 return -1;
776 }
777
778 wep->keys_set++;
779
780 return 0;
781}
782
783
857d9422
MM
784static int hostapd_parse_chanlist(struct hostapd_config *conf, char *val)
785{
786 char *pos;
787
788 /* for backwards compatibility, translate ' ' in conf str to ',' */
789 pos = val;
790 while (pos) {
791 pos = os_strchr(pos, ' ');
792 if (pos)
793 *pos++ = ',';
794 }
795 if (freq_range_list_parse(&conf->acs_ch_list, val))
796 return -1;
797
798 return 0;
799}
800
801
732118ec 802static int hostapd_parse_intlist(int **int_list, char *val)
41d719d6
JM
803{
804 int *list;
805 int count;
806 char *pos, *end;
807
732118ec
SW
808 os_free(*int_list);
809 *int_list = NULL;
41d719d6
JM
810
811 pos = val;
812 count = 0;
813 while (*pos != '\0') {
814 if (*pos == ' ')
815 count++;
816 pos++;
817 }
818
819 list = os_malloc(sizeof(int) * (count + 2));
820 if (list == NULL)
821 return -1;
822 pos = val;
823 count = 0;
824 while (*pos != '\0') {
825 end = os_strchr(pos, ' ');
826 if (end)
827 *end = '\0';
828
829 list[count++] = atoi(pos);
830 if (!end)
831 break;
832 pos = end + 1;
833 }
834 list[count] = -1;
835
732118ec 836 *int_list = list;
41d719d6
JM
837 return 0;
838}
839
840
841static int hostapd_config_bss(struct hostapd_config *conf, const char *ifname)
842{
ebd79f07 843 struct hostapd_bss_config **all, *bss;
41d719d6
JM
844
845 if (*ifname == '\0')
846 return -1;
847
ebd79f07
JM
848 all = os_realloc_array(conf->bss, conf->num_bss + 1,
849 sizeof(struct hostapd_bss_config *));
850 if (all == NULL) {
41d719d6
JM
851 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
852 "multi-BSS entry");
853 return -1;
854 }
ebd79f07 855 conf->bss = all;
41d719d6 856
2fe210ce
JM
857 bss = os_zalloc(sizeof(*bss));
858 if (bss == NULL)
859 return -1;
41d719d6
JM
860 bss->radius = os_zalloc(sizeof(*bss->radius));
861 if (bss->radius == NULL) {
862 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
863 "multi-BSS RADIUS data");
2fe210ce 864 os_free(bss);
41d719d6
JM
865 return -1;
866 }
867
2fe210ce 868 conf->bss[conf->num_bss++] = bss;
41d719d6
JM
869 conf->last_bss = bss;
870
871 hostapd_config_defaults_bss(bss);
872 os_strlcpy(bss->iface, ifname, sizeof(bss->iface));
873 os_memcpy(bss->ssid.vlan, bss->iface, IFNAMSIZ + 1);
874
875 return 0;
876}
877
878
879/* convert floats with one decimal place to value*10 int, i.e.,
880 * "1.5" will return 15 */
881static int hostapd_config_read_int10(const char *value)
882{
883 int i, d;
884 char *pos;
885
886 i = atoi(value);
887 pos = os_strchr(value, '.');
888 d = 0;
889 if (pos) {
890 pos++;
891 if (*pos >= '0' && *pos <= '9')
892 d = *pos - '0';
893 }
894
895 return i * 10 + d;
896}
897
898
899static int valid_cw(int cw)
900{
901 return (cw == 1 || cw == 3 || cw == 7 || cw == 15 || cw == 31 ||
6c731491
JM
902 cw == 63 || cw == 127 || cw == 255 || cw == 511 || cw == 1023 ||
903 cw == 2047 || cw == 4095 || cw == 8191 || cw == 16383 ||
904 cw == 32767);
41d719d6
JM
905}
906
907
908enum {
909 IEEE80211_TX_QUEUE_DATA0 = 0, /* used for EDCA AC_VO data */
910 IEEE80211_TX_QUEUE_DATA1 = 1, /* used for EDCA AC_VI data */
911 IEEE80211_TX_QUEUE_DATA2 = 2, /* used for EDCA AC_BE data */
7e3c1781 912 IEEE80211_TX_QUEUE_DATA3 = 3 /* used for EDCA AC_BK data */
41d719d6
JM
913};
914
915static int hostapd_config_tx_queue(struct hostapd_config *conf, char *name,
916 char *val)
917{
918 int num;
919 char *pos;
920 struct hostapd_tx_queue_params *queue;
921
922 /* skip 'tx_queue_' prefix */
923 pos = name + 9;
924 if (os_strncmp(pos, "data", 4) == 0 &&
925 pos[4] >= '0' && pos[4] <= '9' && pos[5] == '_') {
926 num = pos[4] - '0';
927 pos += 6;
7e3c1781
JM
928 } else if (os_strncmp(pos, "after_beacon_", 13) == 0 ||
929 os_strncmp(pos, "beacon_", 7) == 0) {
930 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
931 return 0;
41d719d6
JM
932 } else {
933 wpa_printf(MSG_ERROR, "Unknown tx_queue name '%s'", pos);
934 return -1;
935 }
936
7e3c1781 937 if (num >= NUM_TX_QUEUES) {
d2da2249 938 /* for backwards compatibility, do not trigger failure */
7e3c1781
JM
939 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
940 return 0;
941 }
942
41d719d6
JM
943 queue = &conf->tx_queue[num];
944
945 if (os_strcmp(pos, "aifs") == 0) {
946 queue->aifs = atoi(val);
947 if (queue->aifs < 0 || queue->aifs > 255) {
948 wpa_printf(MSG_ERROR, "Invalid AIFS value %d",
949 queue->aifs);
950 return -1;
951 }
952 } else if (os_strcmp(pos, "cwmin") == 0) {
953 queue->cwmin = atoi(val);
954 if (!valid_cw(queue->cwmin)) {
955 wpa_printf(MSG_ERROR, "Invalid cwMin value %d",
956 queue->cwmin);
957 return -1;
958 }
959 } else if (os_strcmp(pos, "cwmax") == 0) {
960 queue->cwmax = atoi(val);
961 if (!valid_cw(queue->cwmax)) {
962 wpa_printf(MSG_ERROR, "Invalid cwMax value %d",
963 queue->cwmax);
964 return -1;
965 }
966 } else if (os_strcmp(pos, "burst") == 0) {
967 queue->burst = hostapd_config_read_int10(val);
968 } else {
969 wpa_printf(MSG_ERROR, "Unknown tx_queue field '%s'", pos);
970 return -1;
971 }
972
41d719d6
JM
973 return 0;
974}
975
976
41d719d6
JM
977#ifdef CONFIG_IEEE80211R
978static int add_r0kh(struct hostapd_bss_config *bss, char *value)
979{
980 struct ft_remote_r0kh *r0kh;
981 char *pos, *next;
982
983 r0kh = os_zalloc(sizeof(*r0kh));
984 if (r0kh == NULL)
985 return -1;
986
987 /* 02:01:02:03:04:05 a.example.com 000102030405060708090a0b0c0d0e0f */
988 pos = value;
989 next = os_strchr(pos, ' ');
990 if (next)
991 *next++ = '\0';
992 if (next == NULL || hwaddr_aton(pos, r0kh->addr)) {
993 wpa_printf(MSG_ERROR, "Invalid R0KH MAC address: '%s'", pos);
994 os_free(r0kh);
995 return -1;
996 }
997
998 pos = next;
999 next = os_strchr(pos, ' ');
1000 if (next)
1001 *next++ = '\0';
1002 if (next == NULL || next - pos > FT_R0KH_ID_MAX_LEN) {
1003 wpa_printf(MSG_ERROR, "Invalid R0KH-ID: '%s'", pos);
1004 os_free(r0kh);
1005 return -1;
1006 }
1007 r0kh->id_len = next - pos - 1;
1008 os_memcpy(r0kh->id, pos, r0kh->id_len);
1009
1010 pos = next;
1011 if (hexstr2bin(pos, r0kh->key, sizeof(r0kh->key))) {
1012 wpa_printf(MSG_ERROR, "Invalid R0KH key: '%s'", pos);
1013 os_free(r0kh);
1014 return -1;
1015 }
1016
1017 r0kh->next = bss->r0kh_list;
1018 bss->r0kh_list = r0kh;
1019
1020 return 0;
1021}
1022
1023
1024static int add_r1kh(struct hostapd_bss_config *bss, char *value)
1025{
1026 struct ft_remote_r1kh *r1kh;
1027 char *pos, *next;
1028
1029 r1kh = os_zalloc(sizeof(*r1kh));
1030 if (r1kh == NULL)
1031 return -1;
1032
1033 /* 02:01:02:03:04:05 02:01:02:03:04:05
1034 * 000102030405060708090a0b0c0d0e0f */
1035 pos = value;
1036 next = os_strchr(pos, ' ');
1037 if (next)
1038 *next++ = '\0';
1039 if (next == NULL || hwaddr_aton(pos, r1kh->addr)) {
1040 wpa_printf(MSG_ERROR, "Invalid R1KH MAC address: '%s'", pos);
1041 os_free(r1kh);
1042 return -1;
1043 }
1044
1045 pos = next;
1046 next = os_strchr(pos, ' ');
1047 if (next)
1048 *next++ = '\0';
1049 if (next == NULL || hwaddr_aton(pos, r1kh->id)) {
1050 wpa_printf(MSG_ERROR, "Invalid R1KH-ID: '%s'", pos);
1051 os_free(r1kh);
1052 return -1;
1053 }
1054
1055 pos = next;
1056 if (hexstr2bin(pos, r1kh->key, sizeof(r1kh->key))) {
1057 wpa_printf(MSG_ERROR, "Invalid R1KH key: '%s'", pos);
1058 os_free(r1kh);
1059 return -1;
1060 }
1061
1062 r1kh->next = bss->r1kh_list;
1063 bss->r1kh_list = r1kh;
1064
1065 return 0;
1066}
1067#endif /* CONFIG_IEEE80211R */
1068
1069
1070#ifdef CONFIG_IEEE80211N
1071static int hostapd_config_ht_capab(struct hostapd_config *conf,
1072 const char *capab)
1073{
1074 if (os_strstr(capab, "[LDPC]"))
1075 conf->ht_capab |= HT_CAP_INFO_LDPC_CODING_CAP;
1076 if (os_strstr(capab, "[HT40-]")) {
1077 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1078 conf->secondary_channel = -1;
1079 }
1080 if (os_strstr(capab, "[HT40+]")) {
1081 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1082 conf->secondary_channel = 1;
1083 }
1084 if (os_strstr(capab, "[SMPS-STATIC]")) {
1085 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1086 conf->ht_capab |= HT_CAP_INFO_SMPS_STATIC;
1087 }
1088 if (os_strstr(capab, "[SMPS-DYNAMIC]")) {
1089 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1090 conf->ht_capab |= HT_CAP_INFO_SMPS_DYNAMIC;
1091 }
1092 if (os_strstr(capab, "[GF]"))
1093 conf->ht_capab |= HT_CAP_INFO_GREEN_FIELD;
1094 if (os_strstr(capab, "[SHORT-GI-20]"))
1095 conf->ht_capab |= HT_CAP_INFO_SHORT_GI20MHZ;
1096 if (os_strstr(capab, "[SHORT-GI-40]"))
1097 conf->ht_capab |= HT_CAP_INFO_SHORT_GI40MHZ;
1098 if (os_strstr(capab, "[TX-STBC]"))
1099 conf->ht_capab |= HT_CAP_INFO_TX_STBC;
1100 if (os_strstr(capab, "[RX-STBC1]")) {
1101 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1102 conf->ht_capab |= HT_CAP_INFO_RX_STBC_1;
1103 }
1104 if (os_strstr(capab, "[RX-STBC12]")) {
1105 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1106 conf->ht_capab |= HT_CAP_INFO_RX_STBC_12;
1107 }
1108 if (os_strstr(capab, "[RX-STBC123]")) {
1109 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1110 conf->ht_capab |= HT_CAP_INFO_RX_STBC_123;
1111 }
1112 if (os_strstr(capab, "[DELAYED-BA]"))
1113 conf->ht_capab |= HT_CAP_INFO_DELAYED_BA;
1114 if (os_strstr(capab, "[MAX-AMSDU-7935]"))
1115 conf->ht_capab |= HT_CAP_INFO_MAX_AMSDU_SIZE;
1116 if (os_strstr(capab, "[DSSS_CCK-40]"))
1117 conf->ht_capab |= HT_CAP_INFO_DSSS_CCK40MHZ;
b7a8d67f
JM
1118 if (os_strstr(capab, "[40-INTOLERANT]"))
1119 conf->ht_capab |= HT_CAP_INFO_40MHZ_INTOLERANT;
41d719d6
JM
1120 if (os_strstr(capab, "[LSIG-TXOP-PROT]"))
1121 conf->ht_capab |= HT_CAP_INFO_LSIG_TXOP_PROTECT_SUPPORT;
1122
1123 return 0;
1124}
1125#endif /* CONFIG_IEEE80211N */
1126
1127
efe45d14
MP
1128#ifdef CONFIG_IEEE80211AC
1129static int hostapd_config_vht_capab(struct hostapd_config *conf,
1130 const char *capab)
1131{
1132 if (os_strstr(capab, "[MAX-MPDU-7991]"))
1133 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_7991;
1134 if (os_strstr(capab, "[MAX-MPDU-11454]"))
1135 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_11454;
1136 if (os_strstr(capab, "[VHT160]"))
1137 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
1138 if (os_strstr(capab, "[VHT160-80PLUS80]"))
1139 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
efe45d14
MP
1140 if (os_strstr(capab, "[RXLDPC]"))
1141 conf->vht_capab |= VHT_CAP_RXLDPC;
1142 if (os_strstr(capab, "[SHORT-GI-80]"))
1143 conf->vht_capab |= VHT_CAP_SHORT_GI_80;
1144 if (os_strstr(capab, "[SHORT-GI-160]"))
1145 conf->vht_capab |= VHT_CAP_SHORT_GI_160;
1146 if (os_strstr(capab, "[TX-STBC-2BY1]"))
1147 conf->vht_capab |= VHT_CAP_TXSTBC;
1148 if (os_strstr(capab, "[RX-STBC-1]"))
1149 conf->vht_capab |= VHT_CAP_RXSTBC_1;
1150 if (os_strstr(capab, "[RX-STBC-12]"))
1151 conf->vht_capab |= VHT_CAP_RXSTBC_2;
1152 if (os_strstr(capab, "[RX-STBC-123]"))
1153 conf->vht_capab |= VHT_CAP_RXSTBC_3;
1154 if (os_strstr(capab, "[RX-STBC-1234]"))
1155 conf->vht_capab |= VHT_CAP_RXSTBC_4;
1156 if (os_strstr(capab, "[SU-BEAMFORMER]"))
7066a8e7 1157 conf->vht_capab |= VHT_CAP_SU_BEAMFORMER_CAPABLE;
efe45d14 1158 if (os_strstr(capab, "[SU-BEAMFORMEE]"))
7066a8e7 1159 conf->vht_capab |= VHT_CAP_SU_BEAMFORMEE_CAPABLE;
efe45d14 1160 if (os_strstr(capab, "[BF-ANTENNA-2]") &&
b29b012c
EP
1161 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1162 conf->vht_capab |= (1 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
442ffc51
VN
1163 if (os_strstr(capab, "[BF-ANTENNA-3]") &&
1164 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1165 conf->vht_capab |= (2 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
1166 if (os_strstr(capab, "[BF-ANTENNA-4]") &&
1167 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1168 conf->vht_capab |= (3 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
efe45d14 1169 if (os_strstr(capab, "[SOUNDING-DIMENSION-2]") &&
b29b012c
EP
1170 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1171 conf->vht_capab |= (1 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
442ffc51
VN
1172 if (os_strstr(capab, "[SOUNDING-DIMENSION-3]") &&
1173 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1174 conf->vht_capab |= (2 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
1175 if (os_strstr(capab, "[SOUNDING-DIMENSION-4]") &&
1176 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1177 conf->vht_capab |= (3 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
efe45d14
MP
1178 if (os_strstr(capab, "[MU-BEAMFORMER]"))
1179 conf->vht_capab |= VHT_CAP_MU_BEAMFORMER_CAPABLE;
efe45d14
MP
1180 if (os_strstr(capab, "[VHT-TXOP-PS]"))
1181 conf->vht_capab |= VHT_CAP_VHT_TXOP_PS;
1182 if (os_strstr(capab, "[HTC-VHT]"))
1183 conf->vht_capab |= VHT_CAP_HTC_VHT;
905828fe
BM
1184 if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP7]"))
1185 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX;
1186 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP6]"))
1187 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_6;
1188 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP5]"))
1189 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_5;
1190 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP4]"))
1191 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_4;
1192 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP3]"))
1193 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_3;
1194 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP2]"))
1195 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_2;
1196 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP1]"))
1197 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_1;
efe45d14
MP
1198 if (os_strstr(capab, "[VHT-LINK-ADAPT2]") &&
1199 (conf->vht_capab & VHT_CAP_HTC_VHT))
1200 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_UNSOL_MFB;
1201 if (os_strstr(capab, "[VHT-LINK-ADAPT3]") &&
1202 (conf->vht_capab & VHT_CAP_HTC_VHT))
1203 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_MRQ_MFB;
1204 if (os_strstr(capab, "[RX-ANTENNA-PATTERN]"))
1205 conf->vht_capab |= VHT_CAP_RX_ANTENNA_PATTERN;
1206 if (os_strstr(capab, "[TX-ANTENNA-PATTERN]"))
1207 conf->vht_capab |= VHT_CAP_TX_ANTENNA_PATTERN;
1208 return 0;
1209}
1210#endif /* CONFIG_IEEE80211AC */
1211
1212
4b2a77ab
JM
1213#ifdef CONFIG_INTERWORKING
1214static int parse_roaming_consortium(struct hostapd_bss_config *bss, char *pos,
1215 int line)
1216{
1217 size_t len = os_strlen(pos);
1218 u8 oi[MAX_ROAMING_CONSORTIUM_LEN];
1219
1220 struct hostapd_roaming_consortium *rc;
1221
1222 if ((len & 1) || len < 2 * 3 || len / 2 > MAX_ROAMING_CONSORTIUM_LEN ||
1223 hexstr2bin(pos, oi, len / 2)) {
1224 wpa_printf(MSG_ERROR, "Line %d: invalid roaming_consortium "
1225 "'%s'", line, pos);
1226 return -1;
1227 }
1228 len /= 2;
1229
067ffa26
JM
1230 rc = os_realloc_array(bss->roaming_consortium,
1231 bss->roaming_consortium_count + 1,
1232 sizeof(struct hostapd_roaming_consortium));
4b2a77ab
JM
1233 if (rc == NULL)
1234 return -1;
1235
1236 os_memcpy(rc[bss->roaming_consortium_count].oi, oi, len);
1237 rc[bss->roaming_consortium_count].len = len;
1238
1239 bss->roaming_consortium = rc;
1240 bss->roaming_consortium_count++;
1241
1242 return 0;
1243}
648cc711
JM
1244
1245
1792e58d
JM
1246static int parse_lang_string(struct hostapd_lang_string **array,
1247 unsigned int *count, char *pos)
648cc711 1248{
f224cf05
KP
1249 char *sep, *str = NULL;
1250 size_t clen, nlen, slen;
1792e58d 1251 struct hostapd_lang_string *ls;
f224cf05
KP
1252 int ret = -1;
1253
1254 if (*pos == '"' || (*pos == 'P' && pos[1] == '"')) {
1255 str = wpa_config_parse_string(pos, &slen);
1256 if (!str)
1257 return -1;
1258 pos = str;
1259 }
648cc711
JM
1260
1261 sep = os_strchr(pos, ':');
1262 if (sep == NULL)
f224cf05 1263 goto fail;
648cc711
JM
1264 *sep++ = '\0';
1265
1266 clen = os_strlen(pos);
04e533e2 1267 if (clen < 2 || clen > sizeof(ls->lang))
f224cf05 1268 goto fail;
648cc711
JM
1269 nlen = os_strlen(sep);
1270 if (nlen > 252)
f224cf05 1271 goto fail;
648cc711 1272
1792e58d
JM
1273 ls = os_realloc_array(*array, *count + 1,
1274 sizeof(struct hostapd_lang_string));
1275 if (ls == NULL)
f224cf05 1276 goto fail;
648cc711 1277
1792e58d
JM
1278 *array = ls;
1279 ls = &(*array)[*count];
1280 (*count)++;
648cc711 1281
1792e58d
JM
1282 os_memset(ls->lang, 0, sizeof(ls->lang));
1283 os_memcpy(ls->lang, pos, clen);
1284 ls->name_len = nlen;
1285 os_memcpy(ls->name, sep, nlen);
648cc711 1286
f224cf05
KP
1287 ret = 0;
1288fail:
1289 os_free(str);
1290 return ret;
1792e58d
JM
1291}
1292
648cc711 1293
1792e58d
JM
1294static int parse_venue_name(struct hostapd_bss_config *bss, char *pos,
1295 int line)
1296{
1297 if (parse_lang_string(&bss->venue_name, &bss->venue_name_count, pos)) {
1298 wpa_printf(MSG_ERROR, "Line %d: Invalid venue_name '%s'",
1299 line, pos);
1300 return -1;
1301 }
1302 return 0;
648cc711 1303}
7515adb2
JK
1304
1305
1306static int parse_3gpp_cell_net(struct hostapd_bss_config *bss, char *buf,
1307 int line)
1308{
1309 size_t count;
1310 char *pos;
1311 u8 *info = NULL, *ipos;
1312
1313 /* format: <MCC1,MNC1>[;<MCC2,MNC2>][;...] */
1314
1315 count = 1;
1316 for (pos = buf; *pos; pos++) {
4be20bf9 1317 if ((*pos < '0' || *pos > '9') && *pos != ';' && *pos != ',')
7515adb2
JK
1318 goto fail;
1319 if (*pos == ';')
1320 count++;
1321 }
1322 if (1 + count * 3 > 0x7f)
1323 goto fail;
1324
1325 info = os_zalloc(2 + 3 + count * 3);
1326 if (info == NULL)
1327 return -1;
1328
1329 ipos = info;
1330 *ipos++ = 0; /* GUD - Version 1 */
1331 *ipos++ = 3 + count * 3; /* User Data Header Length (UDHL) */
1332 *ipos++ = 0; /* PLMN List IEI */
1333 /* ext(b8) | Length of PLMN List value contents(b7..1) */
1334 *ipos++ = 1 + count * 3;
1335 *ipos++ = count; /* Number of PLMNs */
1336
1337 pos = buf;
1338 while (pos && *pos) {
1339 char *mcc, *mnc;
1340 size_t mnc_len;
1341
1342 mcc = pos;
1343 mnc = os_strchr(pos, ',');
1344 if (mnc == NULL)
1345 goto fail;
1346 *mnc++ = '\0';
1347 pos = os_strchr(mnc, ';');
1348 if (pos)
1349 *pos++ = '\0';
1350
1351 mnc_len = os_strlen(mnc);
1352 if (os_strlen(mcc) != 3 || (mnc_len != 2 && mnc_len != 3))
1353 goto fail;
1354
1355 /* BC coded MCC,MNC */
1356 /* MCC digit 2 | MCC digit 1 */
1357 *ipos++ = ((mcc[1] - '0') << 4) | (mcc[0] - '0');
1358 /* MNC digit 3 | MCC digit 3 */
1359 *ipos++ = (((mnc_len == 2) ? 0xf0 : ((mnc[2] - '0') << 4))) |
1360 (mcc[2] - '0');
1361 /* MNC digit 2 | MNC digit 1 */
1362 *ipos++ = ((mnc[1] - '0') << 4) | (mnc[0] - '0');
1363 }
1364
1365 os_free(bss->anqp_3gpp_cell_net);
1366 bss->anqp_3gpp_cell_net = info;
1367 bss->anqp_3gpp_cell_net_len = 2 + 3 + 3 * count;
1368 wpa_hexdump(MSG_MSGDUMP, "3GPP Cellular Network information",
1369 bss->anqp_3gpp_cell_net, bss->anqp_3gpp_cell_net_len);
1370
1371 return 0;
1372
1373fail:
1374 wpa_printf(MSG_ERROR, "Line %d: Invalid anqp_3gpp_cell_net: %s",
1375 line, buf);
1376 os_free(info);
1377 return -1;
1378}
1379
8047b186
JK
1380
1381static int parse_nai_realm(struct hostapd_bss_config *bss, char *buf, int line)
1382{
1383 struct hostapd_nai_realm_data *realm;
1384 size_t i, j, len;
1385 int *offsets;
1386 char *pos, *end, *rpos;
1387
1388 offsets = os_calloc(bss->nai_realm_count * MAX_NAI_REALMS,
1389 sizeof(int));
1390 if (offsets == NULL)
1391 return -1;
1392
1393 for (i = 0; i < bss->nai_realm_count; i++) {
1394 realm = &bss->nai_realm_data[i];
1395 for (j = 0; j < MAX_NAI_REALMS; j++) {
1396 offsets[i * MAX_NAI_REALMS + j] =
1397 realm->realm[j] ?
1398 realm->realm[j] - realm->realm_buf : -1;
1399 }
1400 }
1401
1402 realm = os_realloc_array(bss->nai_realm_data, bss->nai_realm_count + 1,
1403 sizeof(struct hostapd_nai_realm_data));
1404 if (realm == NULL) {
1405 os_free(offsets);
1406 return -1;
1407 }
1408 bss->nai_realm_data = realm;
1409
1410 /* patch the pointers after realloc */
1411 for (i = 0; i < bss->nai_realm_count; i++) {
1412 realm = &bss->nai_realm_data[i];
1413 for (j = 0; j < MAX_NAI_REALMS; j++) {
1414 int offs = offsets[i * MAX_NAI_REALMS + j];
1415 if (offs >= 0)
1416 realm->realm[j] = realm->realm_buf + offs;
1417 else
1418 realm->realm[j] = NULL;
1419 }
1420 }
1421 os_free(offsets);
1422
1423 realm = &bss->nai_realm_data[bss->nai_realm_count];
1424 os_memset(realm, 0, sizeof(*realm));
1425
1426 pos = buf;
1427 realm->encoding = atoi(pos);
1428 pos = os_strchr(pos, ',');
1429 if (pos == NULL)
1430 goto fail;
1431 pos++;
1432
1433 end = os_strchr(pos, ',');
1434 if (end) {
1435 len = end - pos;
1436 *end = '\0';
1437 } else {
1438 len = os_strlen(pos);
1439 }
1440
1441 if (len > MAX_NAI_REALMLEN) {
1442 wpa_printf(MSG_ERROR, "Too long a realm string (%d > max %d "
1443 "characters)", (int) len, MAX_NAI_REALMLEN);
1444 goto fail;
1445 }
1446 os_memcpy(realm->realm_buf, pos, len);
1447
1448 if (end)
1449 pos = end + 1;
1450 else
1451 pos = NULL;
1452
1453 while (pos && *pos) {
1454 struct hostapd_nai_realm_eap *eap;
1455
1456 if (realm->eap_method_count >= MAX_NAI_EAP_METHODS) {
1457 wpa_printf(MSG_ERROR, "Too many EAP methods");
1458 goto fail;
1459 }
1460
1461 eap = &realm->eap_method[realm->eap_method_count];
1462 realm->eap_method_count++;
1463
1464 end = os_strchr(pos, ',');
1465 if (end == NULL)
1466 end = pos + os_strlen(pos);
1467
1468 eap->eap_method = atoi(pos);
1469 for (;;) {
1470 pos = os_strchr(pos, '[');
1471 if (pos == NULL || pos > end)
1472 break;
1473 pos++;
1474 if (eap->num_auths >= MAX_NAI_AUTH_TYPES) {
1475 wpa_printf(MSG_ERROR, "Too many auth params");
1476 goto fail;
1477 }
1478 eap->auth_id[eap->num_auths] = atoi(pos);
1479 pos = os_strchr(pos, ':');
1480 if (pos == NULL || pos > end)
1481 goto fail;
1482 pos++;
1483 eap->auth_val[eap->num_auths] = atoi(pos);
1484 pos = os_strchr(pos, ']');
1485 if (pos == NULL || pos > end)
1486 goto fail;
1487 pos++;
1488 eap->num_auths++;
1489 }
1490
1491 if (*end != ',')
1492 break;
1493
1494 pos = end + 1;
1495 }
1496
1497 /* Split realm list into null terminated realms */
1498 rpos = realm->realm_buf;
1499 i = 0;
1500 while (*rpos) {
1501 if (i >= MAX_NAI_REALMS) {
1502 wpa_printf(MSG_ERROR, "Too many realms");
1503 goto fail;
1504 }
1505 realm->realm[i++] = rpos;
1506 rpos = os_strchr(rpos, ';');
1507 if (rpos == NULL)
1508 break;
1509 *rpos++ = '\0';
1510 }
1511
1512 bss->nai_realm_count++;
1513
1514 return 0;
1515
1516fail:
1517 wpa_printf(MSG_ERROR, "Line %d: invalid nai_realm '%s'", line, buf);
1518 return -1;
1519}
1520
c551700f
KP
1521
1522static int parse_qos_map_set(struct hostapd_bss_config *bss,
1523 char *buf, int line)
1524{
1525 u8 qos_map_set[16 + 2 * 21], count = 0;
1526 char *pos = buf;
1527 int val;
1528
1529 for (;;) {
1530 if (count == sizeof(qos_map_set)) {
1531 wpa_printf(MSG_ERROR, "Line %d: Too many qos_map_set "
1532 "parameters '%s'", line, buf);
1533 return -1;
1534 }
1535
1536 val = atoi(pos);
1537 if (val > 255 || val < 0) {
1538 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set "
1539 "'%s'", line, buf);
1540 return -1;
1541 }
1542
1543 qos_map_set[count++] = val;
1544 pos = os_strchr(pos, ',');
1545 if (!pos)
1546 break;
1547 pos++;
1548 }
1549
1550 if (count < 16 || count & 1) {
1551 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set '%s'",
1552 line, buf);
1553 return -1;
1554 }
1555
1556 os_memcpy(bss->qos_map_set, qos_map_set, count);
1557 bss->qos_map_set_len = count;
1558
1559 return 0;
1560}
1561
4b2a77ab
JM
1562#endif /* CONFIG_INTERWORKING */
1563
1564
5ccc54aa
JK
1565#ifdef CONFIG_HS20
1566static int hs20_parse_conn_capab(struct hostapd_bss_config *bss, char *buf,
1567 int line)
1568{
1569 u8 *conn_cap;
1570 char *pos;
1571
1572 if (bss->hs20_connection_capability_len >= 0xfff0)
1573 return -1;
1574
1575 conn_cap = os_realloc(bss->hs20_connection_capability,
1576 bss->hs20_connection_capability_len + 4);
1577 if (conn_cap == NULL)
1578 return -1;
1579
1580 bss->hs20_connection_capability = conn_cap;
1581 conn_cap += bss->hs20_connection_capability_len;
1582 pos = buf;
1583 conn_cap[0] = atoi(pos);
1584 pos = os_strchr(pos, ':');
1585 if (pos == NULL)
1586 return -1;
1587 pos++;
1588 WPA_PUT_LE16(conn_cap + 1, atoi(pos));
1589 pos = os_strchr(pos, ':');
1590 if (pos == NULL)
1591 return -1;
1592 pos++;
1593 conn_cap[3] = atoi(pos);
1594 bss->hs20_connection_capability_len += 4;
1595
1596 return 0;
1597}
4065a309
JK
1598
1599
1600static int hs20_parse_wan_metrics(struct hostapd_bss_config *bss, char *buf,
1601 int line)
1602{
1603 u8 *wan_metrics;
1604 char *pos;
1605
1606 /* <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD> */
1607
1608 wan_metrics = os_zalloc(13);
1609 if (wan_metrics == NULL)
1610 return -1;
1611
1612 pos = buf;
1613 /* WAN Info */
1614 if (hexstr2bin(pos, wan_metrics, 1) < 0)
1615 goto fail;
1616 pos += 2;
1617 if (*pos != ':')
1618 goto fail;
1619 pos++;
1620
1621 /* Downlink Speed */
1622 WPA_PUT_LE32(wan_metrics + 1, atoi(pos));
1623 pos = os_strchr(pos, ':');
1624 if (pos == NULL)
1625 goto fail;
1626 pos++;
1627
1628 /* Uplink Speed */
1629 WPA_PUT_LE32(wan_metrics + 5, atoi(pos));
1630 pos = os_strchr(pos, ':');
1631 if (pos == NULL)
1632 goto fail;
1633 pos++;
1634
1635 /* Downlink Load */
1636 wan_metrics[9] = atoi(pos);
1637 pos = os_strchr(pos, ':');
1638 if (pos == NULL)
1639 goto fail;
1640 pos++;
1641
1642 /* Uplink Load */
1643 wan_metrics[10] = atoi(pos);
1644 pos = os_strchr(pos, ':');
1645 if (pos == NULL)
1646 goto fail;
1647 pos++;
1648
1649 /* LMD */
1650 WPA_PUT_LE16(wan_metrics + 11, atoi(pos));
1651
1652 os_free(bss->hs20_wan_metrics);
1653 bss->hs20_wan_metrics = wan_metrics;
1654
1655 return 0;
1656
1657fail:
1658 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_wan_metrics '%s'",
5cfc87b7 1659 line, buf);
4065a309
JK
1660 os_free(wan_metrics);
1661 return -1;
1662}
a9277e85
JK
1663
1664
1665static int hs20_parse_oper_friendly_name(struct hostapd_bss_config *bss,
1666 char *pos, int line)
1667{
1668 if (parse_lang_string(&bss->hs20_oper_friendly_name,
1669 &bss->hs20_oper_friendly_name_count, pos)) {
1670 wpa_printf(MSG_ERROR, "Line %d: Invalid "
1671 "hs20_oper_friendly_name '%s'", line, pos);
1672 return -1;
1673 }
1674 return 0;
1675}
f7bd7a01
JM
1676
1677
1678static int hs20_parse_icon(struct hostapd_bss_config *bss, char *pos)
1679{
1680 struct hs20_icon *icon;
1681 char *end;
1682
1683 icon = os_realloc_array(bss->hs20_icons, bss->hs20_icons_count + 1,
1684 sizeof(struct hs20_icon));
1685 if (icon == NULL)
1686 return -1;
1687 bss->hs20_icons = icon;
1688 icon = &bss->hs20_icons[bss->hs20_icons_count];
1689 os_memset(icon, 0, sizeof(*icon));
1690
1691 icon->width = atoi(pos);
1692 pos = os_strchr(pos, ':');
1693 if (pos == NULL)
1694 return -1;
1695 pos++;
1696
1697 icon->height = atoi(pos);
1698 pos = os_strchr(pos, ':');
1699 if (pos == NULL)
1700 return -1;
1701 pos++;
1702
1703 end = os_strchr(pos, ':');
1704 if (end == NULL || end - pos > 3)
1705 return -1;
1706 os_memcpy(icon->language, pos, end - pos);
1707 pos = end + 1;
1708
1709 end = os_strchr(pos, ':');
1710 if (end == NULL || end - pos > 255)
1711 return -1;
1712 os_memcpy(icon->type, pos, end - pos);
1713 pos = end + 1;
1714
1715 end = os_strchr(pos, ':');
1716 if (end == NULL || end - pos > 255)
1717 return -1;
1718 os_memcpy(icon->name, pos, end - pos);
1719 pos = end + 1;
1720
1721 if (os_strlen(pos) > 255)
1722 return -1;
1723 os_memcpy(icon->file, pos, os_strlen(pos));
1724
1725 bss->hs20_icons_count++;
1726
1727 return 0;
1728}
1729
ae6d15c7
JM
1730
1731static int hs20_parse_osu_ssid(struct hostapd_bss_config *bss,
1732 char *pos, int line)
1733{
1734 size_t slen;
1735 char *str;
1736
1737 str = wpa_config_parse_string(pos, &slen);
81847c22 1738 if (str == NULL || slen < 1 || slen > SSID_MAX_LEN) {
ae6d15c7 1739 wpa_printf(MSG_ERROR, "Line %d: Invalid SSID '%s'", line, pos);
b2e32cde 1740 os_free(str);
ae6d15c7
JM
1741 return -1;
1742 }
1743
1744 os_memcpy(bss->osu_ssid, str, slen);
1745 bss->osu_ssid_len = slen;
1746 os_free(str);
1747
1748 return 0;
1749}
1750
1751
1752static int hs20_parse_osu_server_uri(struct hostapd_bss_config *bss,
1753 char *pos, int line)
1754{
1755 struct hs20_osu_provider *p;
1756
1757 p = os_realloc_array(bss->hs20_osu_providers,
1758 bss->hs20_osu_providers_count + 1, sizeof(*p));
1759 if (p == NULL)
1760 return -1;
1761
1762 bss->hs20_osu_providers = p;
1763 bss->last_osu = &bss->hs20_osu_providers[bss->hs20_osu_providers_count];
1764 bss->hs20_osu_providers_count++;
1765 os_memset(bss->last_osu, 0, sizeof(*p));
1766 bss->last_osu->server_uri = os_strdup(pos);
1767
1768 return 0;
1769}
1770
1771
1772static int hs20_parse_osu_friendly_name(struct hostapd_bss_config *bss,
1773 char *pos, int line)
1774{
1775 if (bss->last_osu == NULL) {
1776 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1777 return -1;
1778 }
1779
1780 if (parse_lang_string(&bss->last_osu->friendly_name,
1781 &bss->last_osu->friendly_name_count, pos)) {
1782 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_friendly_name '%s'",
1783 line, pos);
1784 return -1;
1785 }
1786
1787 return 0;
1788}
1789
1790
1791static int hs20_parse_osu_nai(struct hostapd_bss_config *bss,
1792 char *pos, int line)
1793{
1794 if (bss->last_osu == NULL) {
1795 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1796 return -1;
1797 }
1798
1799 os_free(bss->last_osu->osu_nai);
1800 bss->last_osu->osu_nai = os_strdup(pos);
1801 if (bss->last_osu->osu_nai == NULL)
1802 return -1;
1803
1804 return 0;
1805}
1806
1807
1808static int hs20_parse_osu_method_list(struct hostapd_bss_config *bss, char *pos,
1809 int line)
1810{
1811 if (bss->last_osu == NULL) {
1812 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1813 return -1;
1814 }
1815
1816 if (hostapd_parse_intlist(&bss->last_osu->method_list, pos)) {
1817 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_method_list", line);
1818 return -1;
1819 }
1820
1821 return 0;
1822}
1823
1824
1825static int hs20_parse_osu_icon(struct hostapd_bss_config *bss, char *pos,
1826 int line)
1827{
1828 char **n;
1829 struct hs20_osu_provider *p = bss->last_osu;
1830
1831 if (p == NULL) {
1832 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1833 return -1;
1834 }
1835
1836 n = os_realloc_array(p->icons, p->icons_count + 1, sizeof(char *));
1837 if (n == NULL)
1838 return -1;
1839 p->icons = n;
1840 p->icons[p->icons_count] = os_strdup(pos);
1841 if (p->icons[p->icons_count] == NULL)
1842 return -1;
1843 p->icons_count++;
1844
1845 return 0;
1846}
1847
1848
1849static int hs20_parse_osu_service_desc(struct hostapd_bss_config *bss,
1850 char *pos, int line)
1851{
1852 if (bss->last_osu == NULL) {
1853 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1854 return -1;
1855 }
1856
1857 if (parse_lang_string(&bss->last_osu->service_desc,
1858 &bss->last_osu->service_desc_count, pos)) {
1859 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_service_desc '%s'",
1860 line, pos);
1861 return -1;
1862 }
1863
1864 return 0;
1865}
1866
5ccc54aa
JK
1867#endif /* CONFIG_HS20 */
1868
1869
ffdaa05a
JM
1870#ifdef CONFIG_WPS_NFC
1871static struct wpabuf * hostapd_parse_bin(const char *buf)
1872{
1873 size_t len;
1874 struct wpabuf *ret;
1875
1876 len = os_strlen(buf);
1877 if (len & 0x01)
1878 return NULL;
1879 len /= 2;
1880
1881 ret = wpabuf_alloc(len);
1882 if (ret == NULL)
1883 return NULL;
1884
1885 if (hexstr2bin(buf, wpabuf_put(ret, len), len)) {
1886 wpabuf_free(ret);
1887 return NULL;
1888 }
1889
1890 return ret;
1891}
1892#endif /* CONFIG_WPS_NFC */
1893
1894
68fa00c3
JM
1895#ifdef CONFIG_ACS
1896static int hostapd_config_parse_acs_chan_bias(struct hostapd_config *conf,
1897 char *pos)
1898{
1899 struct acs_bias *bias = NULL, *tmp;
1900 unsigned int num = 0;
1901 char *end;
1902
1903 while (*pos) {
1904 tmp = os_realloc_array(bias, num + 1, sizeof(*bias));
1905 if (!tmp)
1906 goto fail;
1907 bias = tmp;
1908
1909 bias[num].channel = atoi(pos);
1910 if (bias[num].channel <= 0)
1911 goto fail;
1912 pos = os_strchr(pos, ':');
1913 if (!pos)
1914 goto fail;
1915 pos++;
1916 bias[num].bias = strtod(pos, &end);
1917 if (end == pos || bias[num].bias < 0.0)
1918 goto fail;
1919 pos = end;
1920 if (*pos != ' ' && *pos != '\0')
1921 goto fail;
1922 num++;
1923 }
1924
1925 os_free(conf->acs_chan_bias);
1926 conf->acs_chan_bias = bias;
1927 conf->num_acs_chan_bias = num;
1928
1929 return 0;
1930fail:
1931 os_free(bias);
1932 return -1;
1933}
1934#endif /* CONFIG_ACS */
1935
1936
ef45bc89
SP
1937static int hostapd_config_fill(struct hostapd_config *conf,
1938 struct hostapd_bss_config *bss,
1939 char *buf, char *pos, int line)
41d719d6 1940{
599f40db
JM
1941 if (os_strcmp(buf, "interface") == 0) {
1942 os_strlcpy(conf->bss[0]->iface, pos,
1943 sizeof(conf->bss[0]->iface));
1944 } else if (os_strcmp(buf, "bridge") == 0) {
1945 os_strlcpy(bss->bridge, pos, sizeof(bss->bridge));
1946 } else if (os_strcmp(buf, "vlan_bridge") == 0) {
1947 os_strlcpy(bss->vlan_bridge, pos, sizeof(bss->vlan_bridge));
1948 } else if (os_strcmp(buf, "wds_bridge") == 0) {
1949 os_strlcpy(bss->wds_bridge, pos, sizeof(bss->wds_bridge));
1950 } else if (os_strcmp(buf, "driver") == 0) {
1951 int j;
1952 /* clear to get error below if setting is invalid */
1953 conf->driver = NULL;
1954 for (j = 0; wpa_drivers[j]; j++) {
1955 if (os_strcmp(pos, wpa_drivers[j]->name) == 0) {
1956 conf->driver = wpa_drivers[j];
1957 break;
41d719d6 1958 }
599f40db
JM
1959 }
1960 if (conf->driver == NULL) {
1961 wpa_printf(MSG_ERROR,
1962 "Line %d: invalid/unknown driver '%s'",
1963 line, pos);
a0b728b7 1964 return 1;
599f40db 1965 }
0ecff8d7
JM
1966 } else if (os_strcmp(buf, "driver_params") == 0) {
1967 os_free(conf->driver_params);
1968 conf->driver_params = os_strdup(pos);
599f40db
JM
1969 } else if (os_strcmp(buf, "debug") == 0) {
1970 wpa_printf(MSG_DEBUG, "Line %d: DEPRECATED: 'debug' configuration variable is not used anymore",
1971 line);
1972 } else if (os_strcmp(buf, "logger_syslog_level") == 0) {
1973 bss->logger_syslog_level = atoi(pos);
1974 } else if (os_strcmp(buf, "logger_stdout_level") == 0) {
1975 bss->logger_stdout_level = atoi(pos);
1976 } else if (os_strcmp(buf, "logger_syslog") == 0) {
1977 bss->logger_syslog = atoi(pos);
1978 } else if (os_strcmp(buf, "logger_stdout") == 0) {
1979 bss->logger_stdout = atoi(pos);
1980 } else if (os_strcmp(buf, "dump_file") == 0) {
1981 wpa_printf(MSG_INFO, "Line %d: DEPRECATED: 'dump_file' configuration variable is not used anymore",
1982 line);
1983 } else if (os_strcmp(buf, "ssid") == 0) {
1984 bss->ssid.ssid_len = os_strlen(pos);
81847c22 1985 if (bss->ssid.ssid_len > SSID_MAX_LEN ||
599f40db
JM
1986 bss->ssid.ssid_len < 1) {
1987 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
1988 line, pos);
a0b728b7 1989 return 1;
599f40db 1990 }
b4c26ef9
JM
1991 os_memcpy(bss->ssid.ssid, pos, bss->ssid.ssid_len);
1992 bss->ssid.ssid_set = 1;
599f40db
JM
1993 } else if (os_strcmp(buf, "ssid2") == 0) {
1994 size_t slen;
1995 char *str = wpa_config_parse_string(pos, &slen);
81847c22 1996 if (str == NULL || slen < 1 || slen > SSID_MAX_LEN) {
599f40db
JM
1997 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
1998 line, pos);
b2e32cde 1999 os_free(str);
a0b728b7 2000 return 1;
599f40db 2001 }
b2e32cde
JM
2002 os_memcpy(bss->ssid.ssid, str, slen);
2003 bss->ssid.ssid_len = slen;
2004 bss->ssid.ssid_set = 1;
599f40db
JM
2005 os_free(str);
2006 } else if (os_strcmp(buf, "utf8_ssid") == 0) {
2007 bss->ssid.utf8_ssid = atoi(pos) > 0;
2008 } else if (os_strcmp(buf, "macaddr_acl") == 0) {
2009 bss->macaddr_acl = atoi(pos);
2010 if (bss->macaddr_acl != ACCEPT_UNLESS_DENIED &&
2011 bss->macaddr_acl != DENY_UNLESS_ACCEPTED &&
2012 bss->macaddr_acl != USE_EXTERNAL_RADIUS_AUTH) {
2013 wpa_printf(MSG_ERROR, "Line %d: unknown macaddr_acl %d",
2014 line, bss->macaddr_acl);
2015 }
2016 } else if (os_strcmp(buf, "accept_mac_file") == 0) {
2017 if (hostapd_config_read_maclist(pos, &bss->accept_mac,
2018 &bss->num_accept_mac)) {
2019 wpa_printf(MSG_ERROR, "Line %d: Failed to read accept_mac_file '%s'",
2020 line, pos);
a0b728b7 2021 return 1;
599f40db
JM
2022 }
2023 } else if (os_strcmp(buf, "deny_mac_file") == 0) {
2024 if (hostapd_config_read_maclist(pos, &bss->deny_mac,
2025 &bss->num_deny_mac)) {
2026 wpa_printf(MSG_ERROR, "Line %d: Failed to read deny_mac_file '%s'",
2027 line, pos);
a0b728b7 2028 return 1;
599f40db
JM
2029 }
2030 } else if (os_strcmp(buf, "wds_sta") == 0) {
2031 bss->wds_sta = atoi(pos);
2032 } else if (os_strcmp(buf, "start_disabled") == 0) {
2033 bss->start_disabled = atoi(pos);
2034 } else if (os_strcmp(buf, "ap_isolate") == 0) {
2035 bss->isolate = atoi(pos);
2036 } else if (os_strcmp(buf, "ap_max_inactivity") == 0) {
2037 bss->ap_max_inactivity = atoi(pos);
2038 } else if (os_strcmp(buf, "skip_inactivity_poll") == 0) {
2039 bss->skip_inactivity_poll = atoi(pos);
2040 } else if (os_strcmp(buf, "country_code") == 0) {
2041 os_memcpy(conf->country, pos, 2);
2042 /* FIX: make this configurable */
2043 conf->country[2] = ' ';
2044 } else if (os_strcmp(buf, "ieee80211d") == 0) {
2045 conf->ieee80211d = atoi(pos);
2046 } else if (os_strcmp(buf, "ieee80211h") == 0) {
2047 conf->ieee80211h = atoi(pos);
2048 } else if (os_strcmp(buf, "ieee8021x") == 0) {
2049 bss->ieee802_1x = atoi(pos);
2050 } else if (os_strcmp(buf, "eapol_version") == 0) {
2051 bss->eapol_version = atoi(pos);
2052 if (bss->eapol_version < 1 || bss->eapol_version > 2) {
2053 wpa_printf(MSG_ERROR,
2054 "Line %d: invalid EAPOL version (%d): '%s'.",
2055 line, bss->eapol_version, pos);
a0b728b7 2056 return 1;
b4c26ef9
JM
2057 }
2058 wpa_printf(MSG_DEBUG, "eapol_version=%d", bss->eapol_version);
41d719d6 2059#ifdef EAP_SERVER
599f40db
JM
2060 } else if (os_strcmp(buf, "eap_authenticator") == 0) {
2061 bss->eap_server = atoi(pos);
2062 wpa_printf(MSG_ERROR, "Line %d: obsolete eap_authenticator used; this has been renamed to eap_server", line);
2063 } else if (os_strcmp(buf, "eap_server") == 0) {
2064 bss->eap_server = atoi(pos);
2065 } else if (os_strcmp(buf, "eap_user_file") == 0) {
2066 if (hostapd_config_read_eap_user(pos, bss))
a0b728b7 2067 return 1;
599f40db
JM
2068 } else if (os_strcmp(buf, "ca_cert") == 0) {
2069 os_free(bss->ca_cert);
2070 bss->ca_cert = os_strdup(pos);
2071 } else if (os_strcmp(buf, "server_cert") == 0) {
2072 os_free(bss->server_cert);
2073 bss->server_cert = os_strdup(pos);
2074 } else if (os_strcmp(buf, "private_key") == 0) {
2075 os_free(bss->private_key);
2076 bss->private_key = os_strdup(pos);
2077 } else if (os_strcmp(buf, "private_key_passwd") == 0) {
2078 os_free(bss->private_key_passwd);
2079 bss->private_key_passwd = os_strdup(pos);
2080 } else if (os_strcmp(buf, "check_crl") == 0) {
2081 bss->check_crl = atoi(pos);
2082 } else if (os_strcmp(buf, "ocsp_stapling_response") == 0) {
2083 os_free(bss->ocsp_stapling_response);
2084 bss->ocsp_stapling_response = os_strdup(pos);
2085 } else if (os_strcmp(buf, "dh_file") == 0) {
2086 os_free(bss->dh_file);
2087 bss->dh_file = os_strdup(pos);
f8995f8f
JM
2088 } else if (os_strcmp(buf, "openssl_ciphers") == 0) {
2089 os_free(bss->openssl_ciphers);
2090 bss->openssl_ciphers = os_strdup(pos);
599f40db
JM
2091 } else if (os_strcmp(buf, "fragment_size") == 0) {
2092 bss->fragment_size = atoi(pos);
41d719d6 2093#ifdef EAP_SERVER_FAST
599f40db
JM
2094 } else if (os_strcmp(buf, "pac_opaque_encr_key") == 0) {
2095 os_free(bss->pac_opaque_encr_key);
2096 bss->pac_opaque_encr_key = os_malloc(16);
2097 if (bss->pac_opaque_encr_key == NULL) {
2098 wpa_printf(MSG_ERROR,
2099 "Line %d: No memory for pac_opaque_encr_key",
2100 line);
a0b728b7 2101 return 1;
599f40db
JM
2102 } else if (hexstr2bin(pos, bss->pac_opaque_encr_key, 16)) {
2103 wpa_printf(MSG_ERROR, "Line %d: Invalid pac_opaque_encr_key",
2104 line);
a0b728b7 2105 return 1;
599f40db
JM
2106 }
2107 } else if (os_strcmp(buf, "eap_fast_a_id") == 0) {
2108 size_t idlen = os_strlen(pos);
2109 if (idlen & 1) {
2110 wpa_printf(MSG_ERROR, "Line %d: Invalid eap_fast_a_id",
2111 line);
a0b728b7 2112 return 1;
b4c26ef9
JM
2113 }
2114 os_free(bss->eap_fast_a_id);
2115 bss->eap_fast_a_id = os_malloc(idlen / 2);
2116 if (bss->eap_fast_a_id == NULL ||
2117 hexstr2bin(pos, bss->eap_fast_a_id, idlen / 2)) {
2118 wpa_printf(MSG_ERROR, "Line %d: Failed to parse eap_fast_a_id",
2119 line);
599f40db 2120 os_free(bss->eap_fast_a_id);
b4c26ef9
JM
2121 bss->eap_fast_a_id = NULL;
2122 return 1;
2123 } else {
2124 bss->eap_fast_a_id_len = idlen / 2;
599f40db
JM
2125 }
2126 } else if (os_strcmp(buf, "eap_fast_a_id_info") == 0) {
2127 os_free(bss->eap_fast_a_id_info);
2128 bss->eap_fast_a_id_info = os_strdup(pos);
2129 } else if (os_strcmp(buf, "eap_fast_prov") == 0) {
2130 bss->eap_fast_prov = atoi(pos);
2131 } else if (os_strcmp(buf, "pac_key_lifetime") == 0) {
2132 bss->pac_key_lifetime = atoi(pos);
2133 } else if (os_strcmp(buf, "pac_key_refresh_time") == 0) {
2134 bss->pac_key_refresh_time = atoi(pos);
41d719d6
JM
2135#endif /* EAP_SERVER_FAST */
2136#ifdef EAP_SERVER_SIM
599f40db
JM
2137 } else if (os_strcmp(buf, "eap_sim_db") == 0) {
2138 os_free(bss->eap_sim_db);
2139 bss->eap_sim_db = os_strdup(pos);
2140 } else if (os_strcmp(buf, "eap_sim_aka_result_ind") == 0) {
2141 bss->eap_sim_aka_result_ind = atoi(pos);
41d719d6
JM
2142#endif /* EAP_SERVER_SIM */
2143#ifdef EAP_SERVER_TNC
599f40db
JM
2144 } else if (os_strcmp(buf, "tnc") == 0) {
2145 bss->tnc = atoi(pos);
41d719d6 2146#endif /* EAP_SERVER_TNC */
df684d82 2147#ifdef EAP_SERVER_PWD
599f40db
JM
2148 } else if (os_strcmp(buf, "pwd_group") == 0) {
2149 bss->pwd_group = atoi(pos);
df684d82 2150#endif /* EAP_SERVER_PWD */
d3bddd8b
JM
2151 } else if (os_strcmp(buf, "eap_server_erp") == 0) {
2152 bss->eap_server_erp = atoi(pos);
41d719d6 2153#endif /* EAP_SERVER */
599f40db
JM
2154 } else if (os_strcmp(buf, "eap_message") == 0) {
2155 char *term;
5784b9a4 2156 os_free(bss->eap_req_id_text);
599f40db
JM
2157 bss->eap_req_id_text = os_strdup(pos);
2158 if (bss->eap_req_id_text == NULL) {
2159 wpa_printf(MSG_ERROR, "Line %d: Failed to allocate memory for eap_req_id_text",
2160 line);
a0b728b7 2161 return 1;
599f40db
JM
2162 }
2163 bss->eap_req_id_text_len = os_strlen(bss->eap_req_id_text);
2164 term = os_strstr(bss->eap_req_id_text, "\\0");
2165 if (term) {
2166 *term++ = '\0';
2167 os_memmove(term, term + 1,
2168 bss->eap_req_id_text_len -
2169 (term - bss->eap_req_id_text) - 1);
2170 bss->eap_req_id_text_len--;
2171 }
2a5156a6
JM
2172 } else if (os_strcmp(buf, "erp_send_reauth_start") == 0) {
2173 bss->erp_send_reauth_start = atoi(pos);
2174 } else if (os_strcmp(buf, "erp_domain") == 0) {
2175 os_free(bss->erp_domain);
2176 bss->erp_domain = os_strdup(pos);
599f40db
JM
2177 } else if (os_strcmp(buf, "wep_key_len_broadcast") == 0) {
2178 bss->default_wep_key_len = atoi(pos);
2179 if (bss->default_wep_key_len > 13) {
2180 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %lu (= %lu bits)",
2181 line,
2182 (unsigned long) bss->default_wep_key_len,
2183 (unsigned long)
2184 bss->default_wep_key_len * 8);
a0b728b7 2185 return 1;
599f40db
JM
2186 }
2187 } else if (os_strcmp(buf, "wep_key_len_unicast") == 0) {
2188 bss->individual_wep_key_len = atoi(pos);
2189 if (bss->individual_wep_key_len < 0 ||
2190 bss->individual_wep_key_len > 13) {
2191 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %d (= %d bits)",
2192 line, bss->individual_wep_key_len,
2193 bss->individual_wep_key_len * 8);
a0b728b7 2194 return 1;
599f40db
JM
2195 }
2196 } else if (os_strcmp(buf, "wep_rekey_period") == 0) {
2197 bss->wep_rekeying_period = atoi(pos);
2198 if (bss->wep_rekeying_period < 0) {
2199 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2200 line, bss->wep_rekeying_period);
a0b728b7 2201 return 1;
599f40db
JM
2202 }
2203 } else if (os_strcmp(buf, "eap_reauth_period") == 0) {
2204 bss->eap_reauth_period = atoi(pos);
2205 if (bss->eap_reauth_period < 0) {
2206 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2207 line, bss->eap_reauth_period);
a0b728b7 2208 return 1;
599f40db
JM
2209 }
2210 } else if (os_strcmp(buf, "eapol_key_index_workaround") == 0) {
2211 bss->eapol_key_index_workaround = atoi(pos);
41d719d6 2212#ifdef CONFIG_IAPP
599f40db
JM
2213 } else if (os_strcmp(buf, "iapp_interface") == 0) {
2214 bss->ieee802_11f = 1;
2215 os_strlcpy(bss->iapp_iface, pos, sizeof(bss->iapp_iface));
41d719d6 2216#endif /* CONFIG_IAPP */
599f40db
JM
2217 } else if (os_strcmp(buf, "own_ip_addr") == 0) {
2218 if (hostapd_parse_ip_addr(pos, &bss->own_ip_addr)) {
2219 wpa_printf(MSG_ERROR,
2220 "Line %d: invalid IP address '%s'",
2221 line, pos);
a0b728b7 2222 return 1;
599f40db
JM
2223 }
2224 } else if (os_strcmp(buf, "nas_identifier") == 0) {
5784b9a4 2225 os_free(bss->nas_identifier);
599f40db 2226 bss->nas_identifier = os_strdup(pos);
41d719d6 2227#ifndef CONFIG_NO_RADIUS
9836cb53
JM
2228 } else if (os_strcmp(buf, "radius_client_addr") == 0) {
2229 if (hostapd_parse_ip_addr(pos, &bss->radius->client_addr)) {
2230 wpa_printf(MSG_ERROR,
2231 "Line %d: invalid IP address '%s'",
2232 line, pos);
2233 return 1;
2234 }
2235 bss->radius->force_client_addr = 1;
599f40db
JM
2236 } else if (os_strcmp(buf, "auth_server_addr") == 0) {
2237 if (hostapd_config_read_radius_addr(
2238 &bss->radius->auth_servers,
2239 &bss->radius->num_auth_servers, pos, 1812,
2240 &bss->radius->auth_server)) {
2241 wpa_printf(MSG_ERROR,
2242 "Line %d: invalid IP address '%s'",
2243 line, pos);
a0b728b7 2244 return 1;
599f40db 2245 }
bbee36e3
JM
2246 } else if (bss->radius->auth_server &&
2247 os_strcmp(buf, "auth_server_addr_replace") == 0) {
2248 if (hostapd_parse_ip_addr(pos,
2249 &bss->radius->auth_server->addr)) {
2250 wpa_printf(MSG_ERROR,
2251 "Line %d: invalid IP address '%s'",
2252 line, pos);
2253 return 1;
2254 }
599f40db
JM
2255 } else if (bss->radius->auth_server &&
2256 os_strcmp(buf, "auth_server_port") == 0) {
2257 bss->radius->auth_server->port = atoi(pos);
2258 } else if (bss->radius->auth_server &&
2259 os_strcmp(buf, "auth_server_shared_secret") == 0) {
2260 int len = os_strlen(pos);
2261 if (len == 0) {
2262 /* RFC 2865, Ch. 3 */
2263 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2264 line);
a0b728b7 2265 return 1;
599f40db 2266 }
5784b9a4 2267 os_free(bss->radius->auth_server->shared_secret);
599f40db
JM
2268 bss->radius->auth_server->shared_secret = (u8 *) os_strdup(pos);
2269 bss->radius->auth_server->shared_secret_len = len;
2270 } else if (os_strcmp(buf, "acct_server_addr") == 0) {
2271 if (hostapd_config_read_radius_addr(
2272 &bss->radius->acct_servers,
2273 &bss->radius->num_acct_servers, pos, 1813,
2274 &bss->radius->acct_server)) {
2275 wpa_printf(MSG_ERROR,
2276 "Line %d: invalid IP address '%s'",
2277 line, pos);
a0b728b7 2278 return 1;
bbee36e3
JM
2279 }
2280 } else if (bss->radius->acct_server &&
2281 os_strcmp(buf, "acct_server_addr_replace") == 0) {
2282 if (hostapd_parse_ip_addr(pos,
2283 &bss->radius->acct_server->addr)) {
2284 wpa_printf(MSG_ERROR,
2285 "Line %d: invalid IP address '%s'",
2286 line, pos);
2287 return 1;
599f40db
JM
2288 }
2289 } else if (bss->radius->acct_server &&
2290 os_strcmp(buf, "acct_server_port") == 0) {
2291 bss->radius->acct_server->port = atoi(pos);
2292 } else if (bss->radius->acct_server &&
2293 os_strcmp(buf, "acct_server_shared_secret") == 0) {
2294 int len = os_strlen(pos);
2295 if (len == 0) {
2296 /* RFC 2865, Ch. 3 */
2297 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2298 line);
a0b728b7 2299 return 1;
599f40db 2300 }
5784b9a4 2301 os_free(bss->radius->acct_server->shared_secret);
599f40db
JM
2302 bss->radius->acct_server->shared_secret = (u8 *) os_strdup(pos);
2303 bss->radius->acct_server->shared_secret_len = len;
2304 } else if (os_strcmp(buf, "radius_retry_primary_interval") == 0) {
2305 bss->radius->retry_primary_interval = atoi(pos);
2306 } else if (os_strcmp(buf, "radius_acct_interim_interval") == 0) {
2307 bss->acct_interim_interval = atoi(pos);
2308 } else if (os_strcmp(buf, "radius_request_cui") == 0) {
2309 bss->radius_request_cui = atoi(pos);
2310 } else if (os_strcmp(buf, "radius_auth_req_attr") == 0) {
2311 struct hostapd_radius_attr *attr, *a;
2312 attr = hostapd_parse_radius_attr(pos);
2313 if (attr == NULL) {
2314 wpa_printf(MSG_ERROR,
2315 "Line %d: invalid radius_auth_req_attr",
2316 line);
a0b728b7 2317 return 1;
599f40db
JM
2318 } else if (bss->radius_auth_req_attr == NULL) {
2319 bss->radius_auth_req_attr = attr;
2320 } else {
2321 a = bss->radius_auth_req_attr;
2322 while (a->next)
2323 a = a->next;
2324 a->next = attr;
2325 }
2326 } else if (os_strcmp(buf, "radius_acct_req_attr") == 0) {
2327 struct hostapd_radius_attr *attr, *a;
2328 attr = hostapd_parse_radius_attr(pos);
2329 if (attr == NULL) {
2330 wpa_printf(MSG_ERROR,
2331 "Line %d: invalid radius_acct_req_attr",
2332 line);
a0b728b7 2333 return 1;
599f40db
JM
2334 } else if (bss->radius_acct_req_attr == NULL) {
2335 bss->radius_acct_req_attr = attr;
2336 } else {
2337 a = bss->radius_acct_req_attr;
2338 while (a->next)
2339 a = a->next;
2340 a->next = attr;
2341 }
2342 } else if (os_strcmp(buf, "radius_das_port") == 0) {
2343 bss->radius_das_port = atoi(pos);
2344 } else if (os_strcmp(buf, "radius_das_client") == 0) {
2345 if (hostapd_parse_das_client(bss, pos) < 0) {
2346 wpa_printf(MSG_ERROR, "Line %d: invalid DAS client",
2347 line);
a0b728b7 2348 return 1;
599f40db
JM
2349 }
2350 } else if (os_strcmp(buf, "radius_das_time_window") == 0) {
2351 bss->radius_das_time_window = atoi(pos);
2352 } else if (os_strcmp(buf, "radius_das_require_event_timestamp") == 0) {
2353 bss->radius_das_require_event_timestamp = atoi(pos);
41d719d6 2354#endif /* CONFIG_NO_RADIUS */
599f40db
JM
2355 } else if (os_strcmp(buf, "auth_algs") == 0) {
2356 bss->auth_algs = atoi(pos);
2357 if (bss->auth_algs == 0) {
2358 wpa_printf(MSG_ERROR, "Line %d: no authentication algorithms allowed",
2359 line);
a0b728b7 2360 return 1;
599f40db
JM
2361 }
2362 } else if (os_strcmp(buf, "max_num_sta") == 0) {
2363 bss->max_num_sta = atoi(pos);
2364 if (bss->max_num_sta < 0 ||
2365 bss->max_num_sta > MAX_STA_COUNT) {
2366 wpa_printf(MSG_ERROR, "Line %d: Invalid max_num_sta=%d; allowed range 0..%d",
2367 line, bss->max_num_sta, MAX_STA_COUNT);
a0b728b7 2368 return 1;
599f40db
JM
2369 }
2370 } else if (os_strcmp(buf, "wpa") == 0) {
2371 bss->wpa = atoi(pos);
2372 } else if (os_strcmp(buf, "wpa_group_rekey") == 0) {
2373 bss->wpa_group_rekey = atoi(pos);
2374 } else if (os_strcmp(buf, "wpa_strict_rekey") == 0) {
2375 bss->wpa_strict_rekey = atoi(pos);
2376 } else if (os_strcmp(buf, "wpa_gmk_rekey") == 0) {
2377 bss->wpa_gmk_rekey = atoi(pos);
2378 } else if (os_strcmp(buf, "wpa_ptk_rekey") == 0) {
2379 bss->wpa_ptk_rekey = atoi(pos);
2380 } else if (os_strcmp(buf, "wpa_passphrase") == 0) {
2381 int len = os_strlen(pos);
2382 if (len < 8 || len > 63) {
2383 wpa_printf(MSG_ERROR, "Line %d: invalid WPA passphrase length %d (expected 8..63)",
2384 line, len);
a0b728b7 2385 return 1;
b4c26ef9
JM
2386 }
2387 os_free(bss->ssid.wpa_passphrase);
2388 bss->ssid.wpa_passphrase = os_strdup(pos);
2389 if (bss->ssid.wpa_passphrase) {
891dfb33 2390 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
b4c26ef9 2391 bss->ssid.wpa_passphrase_set = 1;
599f40db
JM
2392 }
2393 } else if (os_strcmp(buf, "wpa_psk") == 0) {
891dfb33 2394 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
599f40db
JM
2395 bss->ssid.wpa_psk = os_zalloc(sizeof(struct hostapd_wpa_psk));
2396 if (bss->ssid.wpa_psk == NULL)
a0b728b7 2397 return 1;
b4c26ef9
JM
2398 if (hexstr2bin(pos, bss->ssid.wpa_psk->psk, PMK_LEN) ||
2399 pos[PMK_LEN * 2] != '\0') {
599f40db
JM
2400 wpa_printf(MSG_ERROR, "Line %d: Invalid PSK '%s'.",
2401 line, pos);
891dfb33 2402 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
a0b728b7 2403 return 1;
599f40db 2404 }
b4c26ef9
JM
2405 bss->ssid.wpa_psk->group = 1;
2406 os_free(bss->ssid.wpa_passphrase);
2407 bss->ssid.wpa_passphrase = NULL;
2408 bss->ssid.wpa_psk_set = 1;
599f40db
JM
2409 } else if (os_strcmp(buf, "wpa_psk_file") == 0) {
2410 os_free(bss->ssid.wpa_psk_file);
2411 bss->ssid.wpa_psk_file = os_strdup(pos);
2412 if (!bss->ssid.wpa_psk_file) {
2413 wpa_printf(MSG_ERROR, "Line %d: allocation failed",
2414 line);
a0b728b7 2415 return 1;
599f40db
JM
2416 }
2417 } else if (os_strcmp(buf, "wpa_key_mgmt") == 0) {
2418 bss->wpa_key_mgmt = hostapd_config_parse_key_mgmt(line, pos);
2419 if (bss->wpa_key_mgmt == -1)
a0b728b7 2420 return 1;
599f40db
JM
2421 } else if (os_strcmp(buf, "wpa_psk_radius") == 0) {
2422 bss->wpa_psk_radius = atoi(pos);
2423 if (bss->wpa_psk_radius != PSK_RADIUS_IGNORED &&
2424 bss->wpa_psk_radius != PSK_RADIUS_ACCEPTED &&
2425 bss->wpa_psk_radius != PSK_RADIUS_REQUIRED) {
2426 wpa_printf(MSG_ERROR,
2427 "Line %d: unknown wpa_psk_radius %d",
2428 line, bss->wpa_psk_radius);
a0b728b7 2429 return 1;
599f40db
JM
2430 }
2431 } else if (os_strcmp(buf, "wpa_pairwise") == 0) {
2432 bss->wpa_pairwise = hostapd_config_parse_cipher(line, pos);
2433 if (bss->wpa_pairwise == -1 || bss->wpa_pairwise == 0)
a0b728b7 2434 return 1;
b4c26ef9
JM
2435 if (bss->wpa_pairwise &
2436 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2437 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2438 bss->wpa_pairwise, pos);
a0b728b7 2439 return 1;
599f40db
JM
2440 }
2441 } else if (os_strcmp(buf, "rsn_pairwise") == 0) {
2442 bss->rsn_pairwise = hostapd_config_parse_cipher(line, pos);
2443 if (bss->rsn_pairwise == -1 || bss->rsn_pairwise == 0)
a0b728b7 2444 return 1;
b4c26ef9
JM
2445 if (bss->rsn_pairwise &
2446 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2447 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2448 bss->rsn_pairwise, pos);
a0b728b7 2449 return 1;
599f40db 2450 }
41d719d6 2451#ifdef CONFIG_RSN_PREAUTH
599f40db
JM
2452 } else if (os_strcmp(buf, "rsn_preauth") == 0) {
2453 bss->rsn_preauth = atoi(pos);
2454 } else if (os_strcmp(buf, "rsn_preauth_interfaces") == 0) {
5784b9a4 2455 os_free(bss->rsn_preauth_interfaces);
599f40db 2456 bss->rsn_preauth_interfaces = os_strdup(pos);
41d719d6
JM
2457#endif /* CONFIG_RSN_PREAUTH */
2458#ifdef CONFIG_PEERKEY
599f40db
JM
2459 } else if (os_strcmp(buf, "peerkey") == 0) {
2460 bss->peerkey = atoi(pos);
41d719d6
JM
2461#endif /* CONFIG_PEERKEY */
2462#ifdef CONFIG_IEEE80211R
599f40db
JM
2463 } else if (os_strcmp(buf, "mobility_domain") == 0) {
2464 if (os_strlen(pos) != 2 * MOBILITY_DOMAIN_ID_LEN ||
2465 hexstr2bin(pos, bss->mobility_domain,
2466 MOBILITY_DOMAIN_ID_LEN) != 0) {
2467 wpa_printf(MSG_ERROR,
2468 "Line %d: Invalid mobility_domain '%s'",
2469 line, pos);
a0b728b7 2470 return 1;
599f40db
JM
2471 }
2472 } else if (os_strcmp(buf, "r1_key_holder") == 0) {
2473 if (os_strlen(pos) != 2 * FT_R1KH_ID_LEN ||
2474 hexstr2bin(pos, bss->r1_key_holder, FT_R1KH_ID_LEN) != 0) {
2475 wpa_printf(MSG_ERROR,
2476 "Line %d: Invalid r1_key_holder '%s'",
2477 line, pos);
a0b728b7 2478 return 1;
599f40db
JM
2479 }
2480 } else if (os_strcmp(buf, "r0_key_lifetime") == 0) {
2481 bss->r0_key_lifetime = atoi(pos);
2482 } else if (os_strcmp(buf, "reassociation_deadline") == 0) {
2483 bss->reassociation_deadline = atoi(pos);
2484 } else if (os_strcmp(buf, "r0kh") == 0) {
2485 if (add_r0kh(bss, pos) < 0) {
2486 wpa_printf(MSG_DEBUG, "Line %d: Invalid r0kh '%s'",
2487 line, pos);
a0b728b7 2488 return 1;
599f40db
JM
2489 }
2490 } else if (os_strcmp(buf, "r1kh") == 0) {
2491 if (add_r1kh(bss, pos) < 0) {
2492 wpa_printf(MSG_DEBUG, "Line %d: Invalid r1kh '%s'",
2493 line, pos);
a0b728b7 2494 return 1;
599f40db
JM
2495 }
2496 } else if (os_strcmp(buf, "pmk_r1_push") == 0) {
2497 bss->pmk_r1_push = atoi(pos);
2498 } else if (os_strcmp(buf, "ft_over_ds") == 0) {
2499 bss->ft_over_ds = atoi(pos);
41d719d6
JM
2500#endif /* CONFIG_IEEE80211R */
2501#ifndef CONFIG_NO_CTRL_IFACE
599f40db
JM
2502 } else if (os_strcmp(buf, "ctrl_interface") == 0) {
2503 os_free(bss->ctrl_interface);
2504 bss->ctrl_interface = os_strdup(pos);
2505 } else if (os_strcmp(buf, "ctrl_interface_group") == 0) {
41d719d6 2506#ifndef CONFIG_NATIVE_WINDOWS
599f40db
JM
2507 struct group *grp;
2508 char *endp;
2509 const char *group = pos;
41d719d6 2510
599f40db
JM
2511 grp = getgrnam(group);
2512 if (grp) {
2513 bss->ctrl_interface_gid = grp->gr_gid;
41d719d6 2514 bss->ctrl_interface_gid_set = 1;
599f40db
JM
2515 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d (from group name '%s')",
2516 bss->ctrl_interface_gid, group);
2517 return 0;
2518 }
2519
2520 /* Group name not found - try to parse this as gid */
2521 bss->ctrl_interface_gid = strtol(group, &endp, 10);
2522 if (*group == '\0' || *endp != '\0') {
2523 wpa_printf(MSG_DEBUG, "Line %d: Invalid group '%s'",
2524 line, group);
2525 return 1;
2526 }
2527 bss->ctrl_interface_gid_set = 1;
2528 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d",
2529 bss->ctrl_interface_gid);
41d719d6
JM
2530#endif /* CONFIG_NATIVE_WINDOWS */
2531#endif /* CONFIG_NO_CTRL_IFACE */
2532#ifdef RADIUS_SERVER
599f40db
JM
2533 } else if (os_strcmp(buf, "radius_server_clients") == 0) {
2534 os_free(bss->radius_server_clients);
2535 bss->radius_server_clients = os_strdup(pos);
2536 } else if (os_strcmp(buf, "radius_server_auth_port") == 0) {
2537 bss->radius_server_auth_port = atoi(pos);
2538 } else if (os_strcmp(buf, "radius_server_acct_port") == 0) {
2539 bss->radius_server_acct_port = atoi(pos);
2540 } else if (os_strcmp(buf, "radius_server_ipv6") == 0) {
2541 bss->radius_server_ipv6 = atoi(pos);
41d719d6 2542#endif /* RADIUS_SERVER */
599f40db
JM
2543 } else if (os_strcmp(buf, "use_pae_group_addr") == 0) {
2544 bss->use_pae_group_addr = atoi(pos);
2545 } else if (os_strcmp(buf, "hw_mode") == 0) {
2546 if (os_strcmp(pos, "a") == 0)
2547 conf->hw_mode = HOSTAPD_MODE_IEEE80211A;
2548 else if (os_strcmp(pos, "b") == 0)
2549 conf->hw_mode = HOSTAPD_MODE_IEEE80211B;
2550 else if (os_strcmp(pos, "g") == 0)
2551 conf->hw_mode = HOSTAPD_MODE_IEEE80211G;
2552 else if (os_strcmp(pos, "ad") == 0)
2553 conf->hw_mode = HOSTAPD_MODE_IEEE80211AD;
3784c058
PX
2554 else if (os_strcmp(pos, "any") == 0)
2555 conf->hw_mode = HOSTAPD_MODE_IEEE80211ANY;
599f40db
JM
2556 else {
2557 wpa_printf(MSG_ERROR, "Line %d: unknown hw_mode '%s'",
2558 line, pos);
a0b728b7 2559 return 1;
599f40db
JM
2560 }
2561 } else if (os_strcmp(buf, "wps_rf_bands") == 0) {
01a02593
HK
2562 if (os_strcmp(pos, "ad") == 0)
2563 bss->wps_rf_bands = WPS_RF_60GHZ;
2564 else if (os_strcmp(pos, "a") == 0)
599f40db
JM
2565 bss->wps_rf_bands = WPS_RF_50GHZ;
2566 else if (os_strcmp(pos, "g") == 0 ||
2567 os_strcmp(pos, "b") == 0)
2568 bss->wps_rf_bands = WPS_RF_24GHZ;
2569 else if (os_strcmp(pos, "ag") == 0 ||
2570 os_strcmp(pos, "ga") == 0)
2571 bss->wps_rf_bands = WPS_RF_24GHZ | WPS_RF_50GHZ;
2572 else {
2573 wpa_printf(MSG_ERROR,
2574 "Line %d: unknown wps_rf_band '%s'",
2575 line, pos);
a0b728b7 2576 return 1;
599f40db
JM
2577 }
2578 } else if (os_strcmp(buf, "channel") == 0) {
2579 if (os_strcmp(pos, "acs_survey") == 0) {
50f4f2a0 2580#ifndef CONFIG_ACS
599f40db
JM
2581 wpa_printf(MSG_ERROR, "Line %d: tries to enable ACS but CONFIG_ACS disabled",
2582 line);
a0b728b7 2583 return 1;
9670f877 2584#else /* CONFIG_ACS */
857d9422 2585 conf->acs = 1;
599f40db 2586 conf->channel = 0;
9670f877 2587#endif /* CONFIG_ACS */
857d9422 2588 } else {
599f40db 2589 conf->channel = atoi(pos);
857d9422
MM
2590 conf->acs = conf->channel == 0;
2591 }
599f40db 2592 } else if (os_strcmp(buf, "chanlist") == 0) {
857d9422 2593 if (hostapd_parse_chanlist(conf, pos)) {
599f40db
JM
2594 wpa_printf(MSG_ERROR, "Line %d: invalid channel list",
2595 line);
a0b728b7 2596 return 1;
599f40db
JM
2597 }
2598 } else if (os_strcmp(buf, "beacon_int") == 0) {
2599 int val = atoi(pos);
2600 /* MIB defines range as 1..65535, but very small values
2601 * cause problems with the current implementation.
2602 * Since it is unlikely that this small numbers are
2603 * useful in real life scenarios, do not allow beacon
2604 * period to be set below 15 TU. */
2605 if (val < 15 || val > 65535) {
2606 wpa_printf(MSG_ERROR, "Line %d: invalid beacon_int %d (expected 15..65535)",
2607 line, val);
a0b728b7 2608 return 1;
b4c26ef9
JM
2609 }
2610 conf->beacon_int = val;
50f4f2a0 2611#ifdef CONFIG_ACS
599f40db
JM
2612 } else if (os_strcmp(buf, "acs_num_scans") == 0) {
2613 int val = atoi(pos);
2614 if (val <= 0 || val > 100) {
2615 wpa_printf(MSG_ERROR, "Line %d: invalid acs_num_scans %d (expected 1..100)",
2616 line, val);
a0b728b7 2617 return 1;
b4c26ef9
JM
2618 }
2619 conf->acs_num_scans = val;
68fa00c3
JM
2620 } else if (os_strcmp(buf, "acs_chan_bias") == 0) {
2621 if (hostapd_config_parse_acs_chan_bias(conf, pos)) {
2622 wpa_printf(MSG_ERROR, "Line %d: invalid acs_chan_bias",
2623 line);
2624 return -1;
2625 }
50f4f2a0 2626#endif /* CONFIG_ACS */
599f40db
JM
2627 } else if (os_strcmp(buf, "dtim_period") == 0) {
2628 bss->dtim_period = atoi(pos);
2629 if (bss->dtim_period < 1 || bss->dtim_period > 255) {
2630 wpa_printf(MSG_ERROR, "Line %d: invalid dtim_period %d",
2631 line, bss->dtim_period);
a0b728b7 2632 return 1;
599f40db 2633 }
ec8f36af
KP
2634 } else if (os_strcmp(buf, "bss_load_update_period") == 0) {
2635 bss->bss_load_update_period = atoi(pos);
2636 if (bss->bss_load_update_period < 0 ||
2637 bss->bss_load_update_period > 100) {
2638 wpa_printf(MSG_ERROR,
2639 "Line %d: invalid bss_load_update_period %d",
2640 line, bss->bss_load_update_period);
2641 return 1;
2642 }
599f40db
JM
2643 } else if (os_strcmp(buf, "rts_threshold") == 0) {
2644 conf->rts_threshold = atoi(pos);
2645 if (conf->rts_threshold < 0 || conf->rts_threshold > 2347) {
2646 wpa_printf(MSG_ERROR,
2647 "Line %d: invalid rts_threshold %d",
2648 line, conf->rts_threshold);
a0b728b7 2649 return 1;
599f40db
JM
2650 }
2651 } else if (os_strcmp(buf, "fragm_threshold") == 0) {
2652 conf->fragm_threshold = atoi(pos);
2653 if (conf->fragm_threshold < 256 ||
2654 conf->fragm_threshold > 2346) {
2655 wpa_printf(MSG_ERROR,
2656 "Line %d: invalid fragm_threshold %d",
2657 line, conf->fragm_threshold);
a0b728b7 2658 return 1;
599f40db
JM
2659 }
2660 } else if (os_strcmp(buf, "send_probe_response") == 0) {
2661 int val = atoi(pos);
2662 if (val != 0 && val != 1) {
2663 wpa_printf(MSG_ERROR, "Line %d: invalid send_probe_response %d (expected 0 or 1)",
2664 line, val);
b4c26ef9
JM
2665 return 1;
2666 }
2667 conf->send_probe_response = val;
599f40db
JM
2668 } else if (os_strcmp(buf, "supported_rates") == 0) {
2669 if (hostapd_parse_intlist(&conf->supported_rates, pos)) {
2670 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2671 line);
a0b728b7 2672 return 1;
599f40db
JM
2673 }
2674 } else if (os_strcmp(buf, "basic_rates") == 0) {
2675 if (hostapd_parse_intlist(&conf->basic_rates, pos)) {
2676 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2677 line);
a0b728b7 2678 return 1;
599f40db
JM
2679 }
2680 } else if (os_strcmp(buf, "preamble") == 0) {
2681 if (atoi(pos))
2682 conf->preamble = SHORT_PREAMBLE;
2683 else
2684 conf->preamble = LONG_PREAMBLE;
2685 } else if (os_strcmp(buf, "ignore_broadcast_ssid") == 0) {
2686 bss->ignore_broadcast_ssid = atoi(pos);
2687 } else if (os_strcmp(buf, "wep_default_key") == 0) {
2688 bss->ssid.wep.idx = atoi(pos);
2689 if (bss->ssid.wep.idx > 3) {
2690 wpa_printf(MSG_ERROR,
2691 "Invalid wep_default_key index %d",
2692 bss->ssid.wep.idx);
a0b728b7 2693 return 1;
599f40db
JM
2694 }
2695 } else if (os_strcmp(buf, "wep_key0") == 0 ||
2696 os_strcmp(buf, "wep_key1") == 0 ||
2697 os_strcmp(buf, "wep_key2") == 0 ||
2698 os_strcmp(buf, "wep_key3") == 0) {
2699 if (hostapd_config_read_wep(&bss->ssid.wep,
2700 buf[7] - '0', pos)) {
2701 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key '%s'",
2702 line, buf);
a0b728b7 2703 return 1;
599f40db 2704 }
41d719d6 2705#ifndef CONFIG_NO_VLAN
599f40db
JM
2706 } else if (os_strcmp(buf, "dynamic_vlan") == 0) {
2707 bss->ssid.dynamic_vlan = atoi(pos);
2708 } else if (os_strcmp(buf, "vlan_file") == 0) {
2709 if (hostapd_config_read_vlan_file(bss, pos)) {
2710 wpa_printf(MSG_ERROR, "Line %d: failed to read VLAN file '%s'",
2711 line, pos);
a0b728b7 2712 return 1;
599f40db
JM
2713 }
2714 } else if (os_strcmp(buf, "vlan_naming") == 0) {
2715 bss->ssid.vlan_naming = atoi(pos);
2716 if (bss->ssid.vlan_naming >= DYNAMIC_VLAN_NAMING_END ||
2717 bss->ssid.vlan_naming < 0) {
2718 wpa_printf(MSG_ERROR,
2719 "Line %d: invalid naming scheme %d",
2720 line, bss->ssid.vlan_naming);
a0b728b7 2721 return 1;
599f40db 2722 }
41d719d6 2723#ifdef CONFIG_FULL_DYNAMIC_VLAN
599f40db 2724 } else if (os_strcmp(buf, "vlan_tagged_interface") == 0) {
5784b9a4 2725 os_free(bss->ssid.vlan_tagged_interface);
599f40db 2726 bss->ssid.vlan_tagged_interface = os_strdup(pos);
41d719d6
JM
2727#endif /* CONFIG_FULL_DYNAMIC_VLAN */
2728#endif /* CONFIG_NO_VLAN */
599f40db
JM
2729 } else if (os_strcmp(buf, "ap_table_max_size") == 0) {
2730 conf->ap_table_max_size = atoi(pos);
2731 } else if (os_strcmp(buf, "ap_table_expiration_time") == 0) {
2732 conf->ap_table_expiration_time = atoi(pos);
2733 } else if (os_strncmp(buf, "tx_queue_", 9) == 0) {
2734 if (hostapd_config_tx_queue(conf, buf, pos)) {
2735 wpa_printf(MSG_ERROR, "Line %d: invalid TX queue item",
2736 line);
a0b728b7 2737 return 1;
599f40db
JM
2738 }
2739 } else if (os_strcmp(buf, "wme_enabled") == 0 ||
2740 os_strcmp(buf, "wmm_enabled") == 0) {
2741 bss->wmm_enabled = atoi(pos);
2742 } else if (os_strcmp(buf, "uapsd_advertisement_enabled") == 0) {
2743 bss->wmm_uapsd = atoi(pos);
2744 } else if (os_strncmp(buf, "wme_ac_", 7) == 0 ||
2745 os_strncmp(buf, "wmm_ac_", 7) == 0) {
2746 if (hostapd_config_wmm_ac(conf->wmm_ac_params, buf, pos)) {
2747 wpa_printf(MSG_ERROR, "Line %d: invalid WMM ac item",
2748 line);
a0b728b7 2749 return 1;
599f40db
JM
2750 }
2751 } else if (os_strcmp(buf, "bss") == 0) {
2752 if (hostapd_config_bss(conf, pos)) {
2753 wpa_printf(MSG_ERROR, "Line %d: invalid bss item",
2754 line);
a0b728b7 2755 return 1;
599f40db
JM
2756 }
2757 } else if (os_strcmp(buf, "bssid") == 0) {
2758 if (hwaddr_aton(pos, bss->bssid)) {
2759 wpa_printf(MSG_ERROR, "Line %d: invalid bssid item",
2760 line);
a0b728b7 2761 return 1;
599f40db 2762 }
41d719d6 2763#ifdef CONFIG_IEEE80211W
599f40db
JM
2764 } else if (os_strcmp(buf, "ieee80211w") == 0) {
2765 bss->ieee80211w = atoi(pos);
8dd9f9cd
JM
2766 } else if (os_strcmp(buf, "group_mgmt_cipher") == 0) {
2767 if (os_strcmp(pos, "AES-128-CMAC") == 0) {
2768 bss->group_mgmt_cipher = WPA_CIPHER_AES_128_CMAC;
2769 } else if (os_strcmp(pos, "BIP-GMAC-128") == 0) {
2770 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_128;
2771 } else if (os_strcmp(pos, "BIP-GMAC-256") == 0) {
2772 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_256;
2773 } else if (os_strcmp(pos, "BIP-CMAC-256") == 0) {
2774 bss->group_mgmt_cipher = WPA_CIPHER_BIP_CMAC_256;
2775 } else {
2776 wpa_printf(MSG_ERROR, "Line %d: invalid group_mgmt_cipher: %s",
2777 line, pos);
2778 return 1;
2779 }
599f40db
JM
2780 } else if (os_strcmp(buf, "assoc_sa_query_max_timeout") == 0) {
2781 bss->assoc_sa_query_max_timeout = atoi(pos);
2782 if (bss->assoc_sa_query_max_timeout == 0) {
2783 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_max_timeout",
2784 line);
a0b728b7 2785 return 1;
599f40db
JM
2786 }
2787 } else if (os_strcmp(buf, "assoc_sa_query_retry_timeout") == 0) {
2788 bss->assoc_sa_query_retry_timeout = atoi(pos);
2789 if (bss->assoc_sa_query_retry_timeout == 0) {
2790 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_retry_timeout",
2791 line);
a0b728b7 2792 return 1;
599f40db 2793 }
41d719d6
JM
2794#endif /* CONFIG_IEEE80211W */
2795#ifdef CONFIG_IEEE80211N
599f40db
JM
2796 } else if (os_strcmp(buf, "ieee80211n") == 0) {
2797 conf->ieee80211n = atoi(pos);
2798 } else if (os_strcmp(buf, "ht_capab") == 0) {
2799 if (hostapd_config_ht_capab(conf, pos) < 0) {
2800 wpa_printf(MSG_ERROR, "Line %d: invalid ht_capab",
2801 line);
a0b728b7 2802 return 1;
599f40db
JM
2803 }
2804 } else if (os_strcmp(buf, "require_ht") == 0) {
2805 conf->require_ht = atoi(pos);
2806 } else if (os_strcmp(buf, "obss_interval") == 0) {
2807 conf->obss_interval = atoi(pos);
41d719d6 2808#endif /* CONFIG_IEEE80211N */
efe45d14 2809#ifdef CONFIG_IEEE80211AC
599f40db
JM
2810 } else if (os_strcmp(buf, "ieee80211ac") == 0) {
2811 conf->ieee80211ac = atoi(pos);
2812 } else if (os_strcmp(buf, "vht_capab") == 0) {
2813 if (hostapd_config_vht_capab(conf, pos) < 0) {
2814 wpa_printf(MSG_ERROR, "Line %d: invalid vht_capab",
2815 line);
a0b728b7 2816 return 1;
599f40db
JM
2817 }
2818 } else if (os_strcmp(buf, "require_vht") == 0) {
2819 conf->require_vht = atoi(pos);
2820 } else if (os_strcmp(buf, "vht_oper_chwidth") == 0) {
2821 conf->vht_oper_chwidth = atoi(pos);
2822 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg0_idx") == 0) {
2823 conf->vht_oper_centr_freq_seg0_idx = atoi(pos);
2824 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg1_idx") == 0) {
2825 conf->vht_oper_centr_freq_seg1_idx = atoi(pos);
e7d0e97b
YL
2826 } else if (os_strcmp(buf, "vendor_vht") == 0) {
2827 bss->vendor_vht = atoi(pos);
efe45d14 2828#endif /* CONFIG_IEEE80211AC */
599f40db
JM
2829 } else if (os_strcmp(buf, "max_listen_interval") == 0) {
2830 bss->max_listen_interval = atoi(pos);
2831 } else if (os_strcmp(buf, "disable_pmksa_caching") == 0) {
2832 bss->disable_pmksa_caching = atoi(pos);
2833 } else if (os_strcmp(buf, "okc") == 0) {
2834 bss->okc = atoi(pos);
41d719d6 2835#ifdef CONFIG_WPS
599f40db
JM
2836 } else if (os_strcmp(buf, "wps_state") == 0) {
2837 bss->wps_state = atoi(pos);
2838 if (bss->wps_state < 0 || bss->wps_state > 2) {
2839 wpa_printf(MSG_ERROR, "Line %d: invalid wps_state",
2840 line);
a0b728b7 2841 return 1;
599f40db
JM
2842 }
2843 } else if (os_strcmp(buf, "wps_independent") == 0) {
2844 bss->wps_independent = atoi(pos);
2845 } else if (os_strcmp(buf, "ap_setup_locked") == 0) {
2846 bss->ap_setup_locked = atoi(pos);
2847 } else if (os_strcmp(buf, "uuid") == 0) {
2848 if (uuid_str2bin(pos, bss->uuid)) {
2849 wpa_printf(MSG_ERROR, "Line %d: invalid UUID", line);
a0b728b7 2850 return 1;
599f40db
JM
2851 }
2852 } else if (os_strcmp(buf, "wps_pin_requests") == 0) {
2853 os_free(bss->wps_pin_requests);
2854 bss->wps_pin_requests = os_strdup(pos);
2855 } else if (os_strcmp(buf, "device_name") == 0) {
cc6f2438 2856 if (os_strlen(pos) > WPS_DEV_NAME_MAX_LEN) {
599f40db
JM
2857 wpa_printf(MSG_ERROR, "Line %d: Too long "
2858 "device_name", line);
a0b728b7 2859 return 1;
599f40db
JM
2860 }
2861 os_free(bss->device_name);
2862 bss->device_name = os_strdup(pos);
2863 } else if (os_strcmp(buf, "manufacturer") == 0) {
2864 if (os_strlen(pos) > 64) {
2865 wpa_printf(MSG_ERROR, "Line %d: Too long manufacturer",
2866 line);
a0b728b7 2867 return 1;
599f40db
JM
2868 }
2869 os_free(bss->manufacturer);
2870 bss->manufacturer = os_strdup(pos);
2871 } else if (os_strcmp(buf, "model_name") == 0) {
2872 if (os_strlen(pos) > 32) {
2873 wpa_printf(MSG_ERROR, "Line %d: Too long model_name",
2874 line);
a0b728b7 2875 return 1;
599f40db
JM
2876 }
2877 os_free(bss->model_name);
2878 bss->model_name = os_strdup(pos);
2879 } else if (os_strcmp(buf, "model_number") == 0) {
2880 if (os_strlen(pos) > 32) {
2881 wpa_printf(MSG_ERROR, "Line %d: Too long model_number",
2882 line);
a0b728b7 2883 return 1;
599f40db
JM
2884 }
2885 os_free(bss->model_number);
2886 bss->model_number = os_strdup(pos);
2887 } else if (os_strcmp(buf, "serial_number") == 0) {
2888 if (os_strlen(pos) > 32) {
2889 wpa_printf(MSG_ERROR, "Line %d: Too long serial_number",
2890 line);
a0b728b7 2891 return 1;
599f40db
JM
2892 }
2893 os_free(bss->serial_number);
2894 bss->serial_number = os_strdup(pos);
2895 } else if (os_strcmp(buf, "device_type") == 0) {
2896 if (wps_dev_type_str2bin(pos, bss->device_type))
a0b728b7 2897 return 1;
599f40db
JM
2898 } else if (os_strcmp(buf, "config_methods") == 0) {
2899 os_free(bss->config_methods);
2900 bss->config_methods = os_strdup(pos);
2901 } else if (os_strcmp(buf, "os_version") == 0) {
2902 if (hexstr2bin(pos, bss->os_version, 4)) {
2903 wpa_printf(MSG_ERROR, "Line %d: invalid os_version",
2904 line);
a0b728b7 2905 return 1;
599f40db
JM
2906 }
2907 } else if (os_strcmp(buf, "ap_pin") == 0) {
2908 os_free(bss->ap_pin);
2909 bss->ap_pin = os_strdup(pos);
2910 } else if (os_strcmp(buf, "skip_cred_build") == 0) {
2911 bss->skip_cred_build = atoi(pos);
2912 } else if (os_strcmp(buf, "extra_cred") == 0) {
2913 os_free(bss->extra_cred);
2914 bss->extra_cred = (u8 *) os_readfile(pos, &bss->extra_cred_len);
2915 if (bss->extra_cred == NULL) {
2916 wpa_printf(MSG_ERROR, "Line %d: could not read Credentials from '%s'",
2917 line, pos);
a0b728b7 2918 return 1;
599f40db
JM
2919 }
2920 } else if (os_strcmp(buf, "wps_cred_processing") == 0) {
2921 bss->wps_cred_processing = atoi(pos);
2922 } else if (os_strcmp(buf, "ap_settings") == 0) {
2923 os_free(bss->ap_settings);
2924 bss->ap_settings =
2925 (u8 *) os_readfile(pos, &bss->ap_settings_len);
2926 if (bss->ap_settings == NULL) {
2927 wpa_printf(MSG_ERROR, "Line %d: could not read AP Settings from '%s'",
2928 line, pos);
a0b728b7 2929 return 1;
599f40db
JM
2930 }
2931 } else if (os_strcmp(buf, "upnp_iface") == 0) {
5784b9a4 2932 os_free(bss->upnp_iface);
599f40db
JM
2933 bss->upnp_iface = os_strdup(pos);
2934 } else if (os_strcmp(buf, "friendly_name") == 0) {
2935 os_free(bss->friendly_name);
2936 bss->friendly_name = os_strdup(pos);
2937 } else if (os_strcmp(buf, "manufacturer_url") == 0) {
2938 os_free(bss->manufacturer_url);
2939 bss->manufacturer_url = os_strdup(pos);
2940 } else if (os_strcmp(buf, "model_description") == 0) {
2941 os_free(bss->model_description);
2942 bss->model_description = os_strdup(pos);
2943 } else if (os_strcmp(buf, "model_url") == 0) {
2944 os_free(bss->model_url);
2945 bss->model_url = os_strdup(pos);
2946 } else if (os_strcmp(buf, "upc") == 0) {
2947 os_free(bss->upc);
2948 bss->upc = os_strdup(pos);
2949 } else if (os_strcmp(buf, "pbc_in_m1") == 0) {
2950 bss->pbc_in_m1 = atoi(pos);
2951 } else if (os_strcmp(buf, "server_id") == 0) {
2952 os_free(bss->server_id);
2953 bss->server_id = os_strdup(pos);
ffdaa05a 2954#ifdef CONFIG_WPS_NFC
599f40db
JM
2955 } else if (os_strcmp(buf, "wps_nfc_dev_pw_id") == 0) {
2956 bss->wps_nfc_dev_pw_id = atoi(pos);
2957 if (bss->wps_nfc_dev_pw_id < 0x10 ||
2958 bss->wps_nfc_dev_pw_id > 0xffff) {
2959 wpa_printf(MSG_ERROR, "Line %d: Invalid wps_nfc_dev_pw_id value",
2960 line);
a0b728b7 2961 return 1;
599f40db
JM
2962 }
2963 bss->wps_nfc_pw_from_config = 1;
2964 } else if (os_strcmp(buf, "wps_nfc_dh_pubkey") == 0) {
2965 wpabuf_free(bss->wps_nfc_dh_pubkey);
2966 bss->wps_nfc_dh_pubkey = hostapd_parse_bin(pos);
2967 bss->wps_nfc_pw_from_config = 1;
2968 } else if (os_strcmp(buf, "wps_nfc_dh_privkey") == 0) {
2969 wpabuf_free(bss->wps_nfc_dh_privkey);
2970 bss->wps_nfc_dh_privkey = hostapd_parse_bin(pos);
2971 bss->wps_nfc_pw_from_config = 1;
2972 } else if (os_strcmp(buf, "wps_nfc_dev_pw") == 0) {
2973 wpabuf_free(bss->wps_nfc_dev_pw);
2974 bss->wps_nfc_dev_pw = hostapd_parse_bin(pos);
2975 bss->wps_nfc_pw_from_config = 1;
ffdaa05a 2976#endif /* CONFIG_WPS_NFC */
41d719d6 2977#endif /* CONFIG_WPS */
962473c1 2978#ifdef CONFIG_P2P_MANAGER
599f40db 2979 } else if (os_strcmp(buf, "manage_p2p") == 0) {
b4c26ef9 2980 if (atoi(pos))
599f40db
JM
2981 bss->p2p |= P2P_MANAGE;
2982 else
2983 bss->p2p &= ~P2P_MANAGE;
2984 } else if (os_strcmp(buf, "allow_cross_connection") == 0) {
2985 if (atoi(pos))
2986 bss->p2p |= P2P_ALLOW_CROSS_CONNECTION;
2987 else
2988 bss->p2p &= ~P2P_ALLOW_CROSS_CONNECTION;
962473c1 2989#endif /* CONFIG_P2P_MANAGER */
599f40db
JM
2990 } else if (os_strcmp(buf, "disassoc_low_ack") == 0) {
2991 bss->disassoc_low_ack = atoi(pos);
2992 } else if (os_strcmp(buf, "tdls_prohibit") == 0) {
b4c26ef9 2993 if (atoi(pos))
599f40db
JM
2994 bss->tdls |= TDLS_PROHIBIT;
2995 else
2996 bss->tdls &= ~TDLS_PROHIBIT;
2997 } else if (os_strcmp(buf, "tdls_prohibit_chan_switch") == 0) {
b4c26ef9 2998 if (atoi(pos))
599f40db
JM
2999 bss->tdls |= TDLS_PROHIBIT_CHAN_SWITCH;
3000 else
3001 bss->tdls &= ~TDLS_PROHIBIT_CHAN_SWITCH;
cd9fc786 3002#ifdef CONFIG_RSN_TESTING
599f40db
JM
3003 } else if (os_strcmp(buf, "rsn_testing") == 0) {
3004 extern int rsn_testing;
3005 rsn_testing = atoi(pos);
cd9fc786 3006#endif /* CONFIG_RSN_TESTING */
599f40db
JM
3007 } else if (os_strcmp(buf, "time_advertisement") == 0) {
3008 bss->time_advertisement = atoi(pos);
3009 } else if (os_strcmp(buf, "time_zone") == 0) {
3010 size_t tz_len = os_strlen(pos);
3011 if (tz_len < 4 || tz_len > 255) {
3012 wpa_printf(MSG_DEBUG, "Line %d: invalid time_zone",
3013 line);
a0b728b7 3014 return 1;
599f40db
JM
3015 }
3016 os_free(bss->time_zone);
3017 bss->time_zone = os_strdup(pos);
3018 if (bss->time_zone == NULL)
a0b728b7 3019 return 1;
2049a875 3020#ifdef CONFIG_WNM
599f40db
JM
3021 } else if (os_strcmp(buf, "wnm_sleep_mode") == 0) {
3022 bss->wnm_sleep_mode = atoi(pos);
3023 } else if (os_strcmp(buf, "bss_transition") == 0) {
3024 bss->bss_transition = atoi(pos);
2049a875 3025#endif /* CONFIG_WNM */
b83e3e93 3026#ifdef CONFIG_INTERWORKING
599f40db
JM
3027 } else if (os_strcmp(buf, "interworking") == 0) {
3028 bss->interworking = atoi(pos);
3029 } else if (os_strcmp(buf, "access_network_type") == 0) {
3030 bss->access_network_type = atoi(pos);
3031 if (bss->access_network_type < 0 ||
3032 bss->access_network_type > 15) {
3033 wpa_printf(MSG_ERROR,
3034 "Line %d: invalid access_network_type",
3035 line);
a0b728b7 3036 return 1;
599f40db
JM
3037 }
3038 } else if (os_strcmp(buf, "internet") == 0) {
3039 bss->internet = atoi(pos);
3040 } else if (os_strcmp(buf, "asra") == 0) {
3041 bss->asra = atoi(pos);
3042 } else if (os_strcmp(buf, "esr") == 0) {
3043 bss->esr = atoi(pos);
3044 } else if (os_strcmp(buf, "uesa") == 0) {
3045 bss->uesa = atoi(pos);
3046 } else if (os_strcmp(buf, "venue_group") == 0) {
3047 bss->venue_group = atoi(pos);
3048 bss->venue_info_set = 1;
3049 } else if (os_strcmp(buf, "venue_type") == 0) {
3050 bss->venue_type = atoi(pos);
3051 bss->venue_info_set = 1;
3052 } else if (os_strcmp(buf, "hessid") == 0) {
3053 if (hwaddr_aton(pos, bss->hessid)) {
3054 wpa_printf(MSG_ERROR, "Line %d: invalid hessid", line);
a0b728b7 3055 return 1;
599f40db
JM
3056 }
3057 } else if (os_strcmp(buf, "roaming_consortium") == 0) {
3058 if (parse_roaming_consortium(bss, pos, line) < 0)
a0b728b7 3059 return 1;
599f40db
JM
3060 } else if (os_strcmp(buf, "venue_name") == 0) {
3061 if (parse_venue_name(bss, pos, line) < 0)
a0b728b7 3062 return 1;
599f40db
JM
3063 } else if (os_strcmp(buf, "network_auth_type") == 0) {
3064 u8 auth_type;
3065 u16 redirect_url_len;
3066 if (hexstr2bin(pos, &auth_type, 1)) {
3067 wpa_printf(MSG_ERROR,
3068 "Line %d: Invalid network_auth_type '%s'",
3069 line, pos);
a0b728b7 3070 return 1;
599f40db
JM
3071 }
3072 if (auth_type == 0 || auth_type == 2)
3073 redirect_url_len = os_strlen(pos + 2);
3074 else
3075 redirect_url_len = 0;
3076 os_free(bss->network_auth_type);
3077 bss->network_auth_type = os_malloc(redirect_url_len + 3 + 1);
a0b728b7
JM
3078 if (bss->network_auth_type == NULL)
3079 return 1;
599f40db
JM
3080 *bss->network_auth_type = auth_type;
3081 WPA_PUT_LE16(bss->network_auth_type + 1, redirect_url_len);
3082 if (redirect_url_len)
3083 os_memcpy(bss->network_auth_type + 3, pos + 2,
3084 redirect_url_len);
3085 bss->network_auth_type_len = 3 + redirect_url_len;
3086 } else if (os_strcmp(buf, "ipaddr_type_availability") == 0) {
3087 if (hexstr2bin(pos, &bss->ipaddr_type_availability, 1)) {
3088 wpa_printf(MSG_ERROR, "Line %d: Invalid ipaddr_type_availability '%s'",
3089 line, pos);
3090 bss->ipaddr_type_configured = 0;
a0b728b7 3091 return 1;
599f40db
JM
3092 }
3093 bss->ipaddr_type_configured = 1;
b4c26ef9 3094 } else if (os_strcmp(buf, "domain_name") == 0) {
599f40db
JM
3095 int j, num_domains, domain_len, domain_list_len = 0;
3096 char *tok_start, *tok_prev;
3097 u8 *domain_list, *domain_ptr;
26fac8b6 3098
599f40db
JM
3099 domain_list_len = os_strlen(pos) + 1;
3100 domain_list = os_malloc(domain_list_len);
a0b728b7
JM
3101 if (domain_list == NULL)
3102 return 1;
26fac8b6 3103
599f40db
JM
3104 domain_ptr = domain_list;
3105 tok_prev = pos;
3106 num_domains = 1;
3107 while ((tok_prev = os_strchr(tok_prev, ','))) {
3108 num_domains++;
3109 tok_prev++;
3110 }
3111 tok_prev = pos;
3112 for (j = 0; j < num_domains; j++) {
3113 tok_start = os_strchr(tok_prev, ',');
3114 if (tok_start) {
3115 domain_len = tok_start - tok_prev;
3116 *domain_ptr = domain_len;
3117 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
3118 domain_ptr += domain_len + 1;
3119 tok_prev = ++tok_start;
3120 } else {
3121 domain_len = os_strlen(tok_prev);
3122 *domain_ptr = domain_len;
3123 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
3124 domain_ptr += domain_len + 1;
26fac8b6 3125 }
599f40db 3126 }
26fac8b6 3127
599f40db
JM
3128 os_free(bss->domain_name);
3129 bss->domain_name = domain_list;
3130 bss->domain_name_len = domain_list_len;
3131 } else if (os_strcmp(buf, "anqp_3gpp_cell_net") == 0) {
3132 if (parse_3gpp_cell_net(bss, pos, line) < 0)
a0b728b7 3133 return 1;
599f40db
JM
3134 } else if (os_strcmp(buf, "nai_realm") == 0) {
3135 if (parse_nai_realm(bss, pos, line) < 0)
a0b728b7 3136 return 1;
599f40db
JM
3137 } else if (os_strcmp(buf, "gas_frag_limit") == 0) {
3138 bss->gas_frag_limit = atoi(pos);
3139 } else if (os_strcmp(buf, "gas_comeback_delay") == 0) {
3140 bss->gas_comeback_delay = atoi(pos);
3141 } else if (os_strcmp(buf, "qos_map_set") == 0) {
3142 if (parse_qos_map_set(bss, pos, line) < 0)
a0b728b7 3143 return 1;
b83e3e93 3144#endif /* CONFIG_INTERWORKING */
505a3694 3145#ifdef CONFIG_RADIUS_TEST
599f40db
JM
3146 } else if (os_strcmp(buf, "dump_msk_file") == 0) {
3147 os_free(bss->dump_msk_file);
3148 bss->dump_msk_file = os_strdup(pos);
505a3694 3149#endif /* CONFIG_RADIUS_TEST */
159c89ab 3150#ifdef CONFIG_HS20
599f40db
JM
3151 } else if (os_strcmp(buf, "hs20") == 0) {
3152 bss->hs20 = atoi(pos);
3153 } else if (os_strcmp(buf, "disable_dgaf") == 0) {
3154 bss->disable_dgaf = atoi(pos);
7d597d46
KP
3155 } else if (os_strcmp(buf, "proxy_arp") == 0) {
3156 bss->proxy_arp = atoi(pos);
4a7ce984
JM
3157 } else if (os_strcmp(buf, "na_mcast_to_ucast") == 0) {
3158 bss->na_mcast_to_ucast = atoi(pos);
599f40db
JM
3159 } else if (os_strcmp(buf, "osen") == 0) {
3160 bss->osen = atoi(pos);
3161 } else if (os_strcmp(buf, "anqp_domain_id") == 0) {
3162 bss->anqp_domain_id = atoi(pos);
3163 } else if (os_strcmp(buf, "hs20_deauth_req_timeout") == 0) {
3164 bss->hs20_deauth_req_timeout = atoi(pos);
3165 } else if (os_strcmp(buf, "hs20_oper_friendly_name") == 0) {
3166 if (hs20_parse_oper_friendly_name(bss, pos, line) < 0)
a0b728b7 3167 return 1;
599f40db 3168 } else if (os_strcmp(buf, "hs20_wan_metrics") == 0) {
a0b728b7
JM
3169 if (hs20_parse_wan_metrics(bss, pos, line) < 0)
3170 return 1;
599f40db
JM
3171 } else if (os_strcmp(buf, "hs20_conn_capab") == 0) {
3172 if (hs20_parse_conn_capab(bss, pos, line) < 0) {
a0b728b7 3173 return 1;
599f40db
JM
3174 }
3175 } else if (os_strcmp(buf, "hs20_operating_class") == 0) {
3176 u8 *oper_class;
3177 size_t oper_class_len;
3178 oper_class_len = os_strlen(pos);
3179 if (oper_class_len < 2 || (oper_class_len & 0x01)) {
3180 wpa_printf(MSG_ERROR,
3181 "Line %d: Invalid hs20_operating_class '%s'",
3182 line, pos);
a0b728b7 3183 return 1;
599f40db
JM
3184 }
3185 oper_class_len /= 2;
3186 oper_class = os_malloc(oper_class_len);
a0b728b7
JM
3187 if (oper_class == NULL)
3188 return 1;
599f40db
JM
3189 if (hexstr2bin(pos, oper_class, oper_class_len)) {
3190 wpa_printf(MSG_ERROR,
3191 "Line %d: Invalid hs20_operating_class '%s'",
3192 line, pos);
3193 os_free(oper_class);
a0b728b7 3194 return 1;
599f40db
JM
3195 }
3196 os_free(bss->hs20_operating_class);
3197 bss->hs20_operating_class = oper_class;
3198 bss->hs20_operating_class_len = oper_class_len;
3199 } else if (os_strcmp(buf, "hs20_icon") == 0) {
3200 if (hs20_parse_icon(bss, pos) < 0) {
3201 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_icon '%s'",
3202 line, pos);
a0b728b7 3203 return 1;
599f40db
JM
3204 }
3205 } else if (os_strcmp(buf, "osu_ssid") == 0) {
3206 if (hs20_parse_osu_ssid(bss, pos, line) < 0)
a0b728b7 3207 return 1;
599f40db
JM
3208 } else if (os_strcmp(buf, "osu_server_uri") == 0) {
3209 if (hs20_parse_osu_server_uri(bss, pos, line) < 0)
a0b728b7 3210 return 1;
599f40db
JM
3211 } else if (os_strcmp(buf, "osu_friendly_name") == 0) {
3212 if (hs20_parse_osu_friendly_name(bss, pos, line) < 0)
a0b728b7 3213 return 1;
599f40db
JM
3214 } else if (os_strcmp(buf, "osu_nai") == 0) {
3215 if (hs20_parse_osu_nai(bss, pos, line) < 0)
a0b728b7 3216 return 1;
599f40db
JM
3217 } else if (os_strcmp(buf, "osu_method_list") == 0) {
3218 if (hs20_parse_osu_method_list(bss, pos, line) < 0)
a0b728b7 3219 return 1;
599f40db
JM
3220 } else if (os_strcmp(buf, "osu_icon") == 0) {
3221 if (hs20_parse_osu_icon(bss, pos, line) < 0)
a0b728b7 3222 return 1;
599f40db
JM
3223 } else if (os_strcmp(buf, "osu_service_desc") == 0) {
3224 if (hs20_parse_osu_service_desc(bss, pos, line) < 0)
a0b728b7 3225 return 1;
599f40db
JM
3226 } else if (os_strcmp(buf, "subscr_remediation_url") == 0) {
3227 os_free(bss->subscr_remediation_url);
3228 bss->subscr_remediation_url = os_strdup(pos);
3229 } else if (os_strcmp(buf, "subscr_remediation_method") == 0) {
3230 bss->subscr_remediation_method = atoi(pos);
159c89ab 3231#endif /* CONFIG_HS20 */
c2aff6b1 3232#ifdef CONFIG_TESTING_OPTIONS
599f40db
JM
3233#define PARSE_TEST_PROBABILITY(_val) \
3234 } else if (os_strcmp(buf, #_val) == 0) { \
3235 char *end; \
3236 \
3237 conf->_val = strtod(pos, &end); \
06df2aa6
JM
3238 if (*end || conf->_val < 0.0 || \
3239 conf->_val > 1.0) { \
599f40db
JM
3240 wpa_printf(MSG_ERROR, \
3241 "Line %d: Invalid value '%s'", \
3242 line, pos); \
a0b728b7 3243 return 1; \
599f40db
JM
3244 }
3245 PARSE_TEST_PROBABILITY(ignore_probe_probability)
3246 PARSE_TEST_PROBABILITY(ignore_auth_probability)
3247 PARSE_TEST_PROBABILITY(ignore_assoc_probability)
3248 PARSE_TEST_PROBABILITY(ignore_reassoc_probability)
3249 PARSE_TEST_PROBABILITY(corrupt_gtk_rekey_mic_probability)
3250 } else if (os_strcmp(buf, "bss_load_test") == 0) {
3251 WPA_PUT_LE16(bss->bss_load_test, atoi(pos));
3252 pos = os_strchr(pos, ':');
3253 if (pos == NULL) {
3254 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3255 line);
3256 return 1;
3257 }
3258 pos++;
3259 bss->bss_load_test[2] = atoi(pos);
3260 pos = os_strchr(pos, ':');
3261 if (pos == NULL) {
3262 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3263 line);
3264 return 1;
3265 }
3266 pos++;
3267 WPA_PUT_LE16(&bss->bss_load_test[3], atoi(pos));
3268 bss->bss_load_test_set = 1;
0629eeb4
JM
3269 } else if (os_strcmp(buf, "radio_measurements") == 0) {
3270 bss->radio_measurements = atoi(pos);
c2aff6b1 3271#endif /* CONFIG_TESTING_OPTIONS */
599f40db
JM
3272 } else if (os_strcmp(buf, "vendor_elements") == 0) {
3273 struct wpabuf *elems;
3274 size_t len = os_strlen(pos);
3275 if (len & 0x01) {
3276 wpa_printf(MSG_ERROR,
3277 "Line %d: Invalid vendor_elements '%s'",
3278 line, pos);
3279 return 1;
3280 }
3281 len /= 2;
3282 if (len == 0) {
3283 wpabuf_free(bss->vendor_elements);
3284 bss->vendor_elements = NULL;
3285 return 0;
3286 }
b52f084c 3287
599f40db
JM
3288 elems = wpabuf_alloc(len);
3289 if (elems == NULL)
3290 return 1;
b52f084c 3291
599f40db
JM
3292 if (hexstr2bin(pos, wpabuf_put(elems, len), len)) {
3293 wpabuf_free(elems);
3294 wpa_printf(MSG_ERROR,
3295 "Line %d: Invalid vendor_elements '%s'",
3296 line, pos);
3297 return 1;
3298 }
b52f084c 3299
599f40db
JM
3300 wpabuf_free(bss->vendor_elements);
3301 bss->vendor_elements = elems;
3302 } else if (os_strcmp(buf, "sae_anti_clogging_threshold") == 0) {
3303 bss->sae_anti_clogging_threshold = atoi(pos);
3304 } else if (os_strcmp(buf, "sae_groups") == 0) {
3305 if (hostapd_parse_intlist(&bss->sae_groups, pos)) {
3306 wpa_printf(MSG_ERROR,
3307 "Line %d: Invalid sae_groups value '%s'",
3308 line, pos);
3309 return 1;
41d719d6 3310 }
599f40db
JM
3311 } else if (os_strcmp(buf, "local_pwr_constraint") == 0) {
3312 int val = atoi(pos);
3313 if (val < 0 || val > 255) {
3314 wpa_printf(MSG_ERROR, "Line %d: Invalid local_pwr_constraint %d (expected 0..255)",
3315 line, val);
3316 return 1;
3317 }
3318 conf->local_pwr_constraint = val;
3319 } else if (os_strcmp(buf, "spectrum_mgmt_required") == 0) {
3320 conf->spectrum_mgmt_required = atoi(pos);
88cb27c7
DS
3321 } else if (os_strcmp(buf, "wowlan_triggers") == 0) {
3322 os_free(bss->wowlan_triggers);
3323 bss->wowlan_triggers = os_strdup(pos);
104bef45
AN
3324#ifdef CONFIG_FST
3325 } else if (os_strcmp(buf, "fst_group_id") == 0) {
3326 size_t len = os_strlen(pos);
3327
3328 if (!len || len >= sizeof(conf->fst_cfg.group_id)) {
3329 wpa_printf(MSG_ERROR,
3330 "Line %d: Invalid fst_group_id value '%s'",
3331 line, pos);
3332 return 1;
3333 }
3334
3335 if (conf->fst_cfg.group_id[0]) {
3336 wpa_printf(MSG_ERROR,
3337 "Line %d: Duplicate fst_group value '%s'",
3338 line, pos);
3339 return 1;
3340 }
3341
3342 os_strlcpy(conf->fst_cfg.group_id, pos,
3343 sizeof(conf->fst_cfg.group_id));
3344 } else if (os_strcmp(buf, "fst_priority") == 0) {
3345 char *endp;
3346 long int val;
3347
3348 if (!*pos) {
3349 wpa_printf(MSG_ERROR,
3350 "Line %d: fst_priority value not supplied (expected 1..%u)",
3351 line, FST_MAX_PRIO_VALUE);
3352 return -1;
3353 }
3354
3355 val = strtol(pos, &endp, 0);
3356 if (*endp || val < 1 || val > FST_MAX_PRIO_VALUE) {
3357 wpa_printf(MSG_ERROR,
3358 "Line %d: Invalid fst_priority %ld (%s) (expected 1..%u)",
3359 line, val, pos, FST_MAX_PRIO_VALUE);
3360 return 1;
3361 }
3362 conf->fst_cfg.priority = (u8) val;
3363 } else if (os_strcmp(buf, "fst_llt") == 0) {
3364 char *endp;
3365 long int val;
3366
3367 if (!*pos) {
3368 wpa_printf(MSG_ERROR,
3369 "Line %d: fst_llt value not supplied (expected 1..%u)",
3370 line, FST_MAX_LLT_MS);
3371 return -1;
3372 }
3373 val = strtol(pos, &endp, 0);
3374 if (*endp || val < 1 || val > FST_MAX_LLT_MS) {
3375 wpa_printf(MSG_ERROR,
3376 "Line %d: Invalid fst_llt %ld (%s) (expected 1..%u)",
3377 line, val, pos, FST_MAX_LLT_MS);
3378 return 1;
3379 }
3380 conf->fst_cfg.llt = (u32) val;
3381#endif /* CONFIG_FST */
599f40db
JM
3382 } else {
3383 wpa_printf(MSG_ERROR,
3384 "Line %d: unknown configuration item '%s'",
3385 line, buf);
a0b728b7 3386 return 1;
41d719d6
JM
3387 }
3388
a0b728b7 3389 return 0;
ef45bc89
SP
3390}
3391
3392
3393/**
3394 * hostapd_config_read - Read and parse a configuration file
3395 * @fname: Configuration file name (including path, if needed)
3396 * Returns: Allocated configuration data structure
3397 */
3398struct hostapd_config * hostapd_config_read(const char *fname)
3399{
3400 struct hostapd_config *conf;
ef45bc89 3401 FILE *f;
ffdaa05a 3402 char buf[512], *pos;
ef45bc89
SP
3403 int line = 0;
3404 int errors = 0;
ef45bc89
SP
3405 size_t i;
3406
3407 f = fopen(fname, "r");
3408 if (f == NULL) {
3409 wpa_printf(MSG_ERROR, "Could not open configuration file '%s' "
3410 "for reading.", fname);
3411 return NULL;
3412 }
3413
3414 conf = hostapd_config_defaults();
3415 if (conf == NULL) {
3416 fclose(f);
3417 return NULL;
3418 }
3419
3420 /* set default driver based on configuration */
3421 conf->driver = wpa_drivers[0];
3422 if (conf->driver == NULL) {
3423 wpa_printf(MSG_ERROR, "No driver wrappers registered!");
3424 hostapd_config_free(conf);
3425 fclose(f);
3426 return NULL;
3427 }
3428
df756b37 3429 conf->last_bss = conf->bss[0];
ef45bc89
SP
3430
3431 while (fgets(buf, sizeof(buf), f)) {
df756b37
JM
3432 struct hostapd_bss_config *bss;
3433
ef45bc89
SP
3434 bss = conf->last_bss;
3435 line++;
3436
3437 if (buf[0] == '#')
3438 continue;
3439 pos = buf;
3440 while (*pos != '\0') {
3441 if (*pos == '\n') {
3442 *pos = '\0';
3443 break;
3444 }
3445 pos++;
3446 }
3447 if (buf[0] == '\0')
3448 continue;
3449
3450 pos = os_strchr(buf, '=');
3451 if (pos == NULL) {
3452 wpa_printf(MSG_ERROR, "Line %d: invalid line '%s'",
3453 line, buf);
3454 errors++;
3455 continue;
3456 }
3457 *pos = '\0';
3458 pos++;
3459 errors += hostapd_config_fill(conf, bss, buf, pos, line);
3460 }
3461
41d719d6
JM
3462 fclose(f);
3463
a7f5b74d 3464 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3465 hostapd_set_security_params(conf->bss[i], 1);
41d719d6 3466
08081ad8 3467 if (hostapd_config_check(conf, 1))
41d719d6
JM
3468 errors++;
3469
ae6e1bee 3470#ifndef WPA_IGNORE_CONFIG_ERRORS
41d719d6
JM
3471 if (errors) {
3472 wpa_printf(MSG_ERROR, "%d errors found in configuration file "
3473 "'%s'", errors, fname);
3474 hostapd_config_free(conf);
3475 conf = NULL;
3476 }
ae6e1bee 3477#endif /* WPA_IGNORE_CONFIG_ERRORS */
41d719d6
JM
3478
3479 return conf;
3480}
31b79e11
SP
3481
3482
3483int hostapd_set_iface(struct hostapd_config *conf,
3484 struct hostapd_bss_config *bss, char *field, char *value)
3485{
4929898d 3486 int errors;
31b79e11
SP
3487 size_t i;
3488
3489 errors = hostapd_config_fill(conf, bss, field, value, 0);
3490 if (errors) {
3491 wpa_printf(MSG_INFO, "Failed to set configuration field '%s' "
3492 "to value '%s'", field, value);
3493 return -1;
3494 }
3495
3496 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3497 hostapd_set_security_params(conf->bss[i], 0);
31b79e11 3498
08081ad8 3499 if (hostapd_config_check(conf, 0)) {
31b79e11 3500 wpa_printf(MSG_ERROR, "Configuration check failed");
17706d1c 3501 return -1;
31b79e11
SP
3502 }
3503
3504 return 0;
3505}