]> git.ipfire.org Git - thirdparty/hostap.git/blame - hostapd/config_file.c
Fix validation of anqp_3gpp_cell_net configuration parameter
[thirdparty/hostap.git] / hostapd / config_file.c
CommitLineData
41d719d6
JM
1/*
2 * hostapd / Configuration file parser
a1dd890a 3 * Copyright (c) 2003-2014, Jouni Malinen <j@w1.fi>
41d719d6 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
41d719d6
JM
7 */
8
6226e38d 9#include "utils/includes.h"
41d719d6
JM
10#ifndef CONFIG_NATIVE_WINDOWS
11#include <grp.h>
12#endif /* CONFIG_NATIVE_WINDOWS */
13
6226e38d
JM
14#include "utils/common.h"
15#include "utils/uuid.h"
41d719d6
JM
16#include "common/ieee802_11_defs.h"
17#include "drivers/driver.h"
18#include "eap_server/eap.h"
19#include "radius/radius_client.h"
6226e38d
JM
20#include "ap/wpa_auth.h"
21#include "ap/ap_config.h"
1057d78e 22#include "config_file.h"
41d719d6
JM
23
24
d0ee16ed
JM
25#ifndef CONFIG_NO_RADIUS
26#ifdef EAP_SERVER
27static struct hostapd_radius_attr *
28hostapd_parse_radius_attr(const char *value);
29#endif /* EAP_SERVER */
30#endif /* CONFIG_NO_RADIUS */
31
32
41d719d6
JM
33#ifndef CONFIG_NO_VLAN
34static int hostapd_config_read_vlan_file(struct hostapd_bss_config *bss,
35 const char *fname)
36{
37 FILE *f;
38 char buf[128], *pos, *pos2;
39 int line = 0, vlan_id;
40 struct hostapd_vlan *vlan;
41
42 f = fopen(fname, "r");
43 if (!f) {
44 wpa_printf(MSG_ERROR, "VLAN file '%s' not readable.", fname);
45 return -1;
46 }
47
48 while (fgets(buf, sizeof(buf), f)) {
49 line++;
50
51 if (buf[0] == '#')
52 continue;
53 pos = buf;
54 while (*pos != '\0') {
55 if (*pos == '\n') {
56 *pos = '\0';
57 break;
58 }
59 pos++;
60 }
61 if (buf[0] == '\0')
62 continue;
63
64 if (buf[0] == '*') {
65 vlan_id = VLAN_ID_WILDCARD;
66 pos = buf + 1;
67 } else {
68 vlan_id = strtol(buf, &pos, 10);
69 if (buf == pos || vlan_id < 1 ||
70 vlan_id > MAX_VLAN_ID) {
71 wpa_printf(MSG_ERROR, "Invalid VLAN ID at "
72 "line %d in '%s'", line, fname);
73 fclose(f);
74 return -1;
75 }
76 }
77
78 while (*pos == ' ' || *pos == '\t')
79 pos++;
80 pos2 = pos;
81 while (*pos2 != ' ' && *pos2 != '\t' && *pos2 != '\0')
82 pos2++;
83 *pos2 = '\0';
84 if (*pos == '\0' || os_strlen(pos) > IFNAMSIZ) {
85 wpa_printf(MSG_ERROR, "Invalid VLAN ifname at line %d "
86 "in '%s'", line, fname);
87 fclose(f);
88 return -1;
89 }
90
8b44ad7e 91 vlan = os_zalloc(sizeof(*vlan));
41d719d6
JM
92 if (vlan == NULL) {
93 wpa_printf(MSG_ERROR, "Out of memory while reading "
94 "VLAN interfaces from '%s'", fname);
95 fclose(f);
96 return -1;
97 }
98
41d719d6
JM
99 vlan->vlan_id = vlan_id;
100 os_strlcpy(vlan->ifname, pos, sizeof(vlan->ifname));
c2db79f2
MB
101 vlan->next = bss->vlan;
102 bss->vlan = vlan;
41d719d6
JM
103 }
104
105 fclose(f);
106
107 return 0;
108}
109#endif /* CONFIG_NO_VLAN */
110
111
112static int hostapd_acl_comp(const void *a, const void *b)
113{
114 const struct mac_acl_entry *aa = a;
115 const struct mac_acl_entry *bb = b;
116 return os_memcmp(aa->addr, bb->addr, sizeof(macaddr));
117}
118
119
120static int hostapd_config_read_maclist(const char *fname,
121 struct mac_acl_entry **acl, int *num)
122{
123 FILE *f;
124 char buf[128], *pos;
125 int line = 0;
126 u8 addr[ETH_ALEN];
127 struct mac_acl_entry *newacl;
128 int vlan_id;
129
130 if (!fname)
131 return 0;
132
133 f = fopen(fname, "r");
134 if (!f) {
135 wpa_printf(MSG_ERROR, "MAC list file '%s' not found.", fname);
136 return -1;
137 }
138
139 while (fgets(buf, sizeof(buf), f)) {
1748f1da
ET
140 int i, rem = 0;
141
41d719d6
JM
142 line++;
143
144 if (buf[0] == '#')
145 continue;
146 pos = buf;
147 while (*pos != '\0') {
148 if (*pos == '\n') {
149 *pos = '\0';
150 break;
151 }
152 pos++;
153 }
154 if (buf[0] == '\0')
155 continue;
1748f1da
ET
156 pos = buf;
157 if (buf[0] == '-') {
158 rem = 1;
159 pos++;
160 }
41d719d6 161
1748f1da 162 if (hwaddr_aton(pos, addr)) {
41d719d6 163 wpa_printf(MSG_ERROR, "Invalid MAC address '%s' at "
1748f1da 164 "line %d in '%s'", pos, line, fname);
41d719d6
JM
165 fclose(f);
166 return -1;
167 }
168
1748f1da
ET
169 if (rem) {
170 i = 0;
171 while (i < *num) {
172 if (os_memcmp((*acl)[i].addr, addr, ETH_ALEN) ==
173 0) {
174 os_remove_in_array(*acl, *num,
175 sizeof(**acl), i);
176 (*num)--;
177 } else
178 i++;
179 }
180 continue;
181 }
41d719d6
JM
182 vlan_id = 0;
183 pos = buf;
184 while (*pos != '\0' && *pos != ' ' && *pos != '\t')
185 pos++;
186 while (*pos == ' ' || *pos == '\t')
187 pos++;
188 if (*pos != '\0')
189 vlan_id = atoi(pos);
190
067ffa26 191 newacl = os_realloc_array(*acl, *num + 1, sizeof(**acl));
41d719d6
JM
192 if (newacl == NULL) {
193 wpa_printf(MSG_ERROR, "MAC list reallocation failed");
194 fclose(f);
195 return -1;
196 }
197
198 *acl = newacl;
199 os_memcpy((*acl)[*num].addr, addr, ETH_ALEN);
200 (*acl)[*num].vlan_id = vlan_id;
201 (*num)++;
202 }
203
204 fclose(f);
205
206 qsort(*acl, *num, sizeof(**acl), hostapd_acl_comp);
207
208 return 0;
209}
210
211
212#ifdef EAP_SERVER
213static int hostapd_config_read_eap_user(const char *fname,
214 struct hostapd_bss_config *conf)
215{
216 FILE *f;
217 char buf[512], *pos, *start, *pos2;
218 int line = 0, ret = 0, num_methods;
d0ee16ed 219 struct hostapd_eap_user *user = NULL, *tail = NULL;
41d719d6
JM
220
221 if (!fname)
222 return 0;
223
ee431d77
JM
224 if (os_strncmp(fname, "sqlite:", 7) == 0) {
225 os_free(conf->eap_user_sqlite);
226 conf->eap_user_sqlite = os_strdup(fname + 7);
227 return 0;
228 }
229
41d719d6
JM
230 f = fopen(fname, "r");
231 if (!f) {
232 wpa_printf(MSG_ERROR, "EAP user file '%s' not found.", fname);
233 return -1;
234 }
235
236 /* Lines: "user" METHOD,METHOD2 "password" (password optional) */
237 while (fgets(buf, sizeof(buf), f)) {
238 line++;
239
240 if (buf[0] == '#')
241 continue;
242 pos = buf;
243 while (*pos != '\0') {
244 if (*pos == '\n') {
245 *pos = '\0';
246 break;
247 }
248 pos++;
249 }
250 if (buf[0] == '\0')
251 continue;
252
d0ee16ed
JM
253#ifndef CONFIG_NO_RADIUS
254 if (user && os_strncmp(buf, "radius_accept_attr=", 19) == 0) {
255 struct hostapd_radius_attr *attr, *a;
256 attr = hostapd_parse_radius_attr(buf + 19);
257 if (attr == NULL) {
258 wpa_printf(MSG_ERROR, "Invalid radius_auth_req_attr: %s",
259 buf + 19);
4fb363c6 260 user = NULL; /* already in the BSS list */
d0ee16ed
JM
261 goto failed;
262 }
263 if (user->accept_attr == NULL) {
264 user->accept_attr = attr;
265 } else {
266 a = user->accept_attr;
267 while (a->next)
268 a = a->next;
269 a->next = attr;
270 }
271 continue;
272 }
273#endif /* CONFIG_NO_RADIUS */
274
41d719d6
JM
275 user = NULL;
276
277 if (buf[0] != '"' && buf[0] != '*') {
278 wpa_printf(MSG_ERROR, "Invalid EAP identity (no \" in "
279 "start) on line %d in '%s'", line, fname);
280 goto failed;
281 }
282
283 user = os_zalloc(sizeof(*user));
284 if (user == NULL) {
285 wpa_printf(MSG_ERROR, "EAP user allocation failed");
286 goto failed;
287 }
288 user->force_version = -1;
289
290 if (buf[0] == '*') {
291 pos = buf;
292 } else {
293 pos = buf + 1;
294 start = pos;
295 while (*pos != '"' && *pos != '\0')
296 pos++;
297 if (*pos == '\0') {
298 wpa_printf(MSG_ERROR, "Invalid EAP identity "
299 "(no \" in end) on line %d in '%s'",
300 line, fname);
301 goto failed;
302 }
303
304 user->identity = os_malloc(pos - start);
305 if (user->identity == NULL) {
306 wpa_printf(MSG_ERROR, "Failed to allocate "
307 "memory for EAP identity");
308 goto failed;
309 }
310 os_memcpy(user->identity, start, pos - start);
311 user->identity_len = pos - start;
312
313 if (pos[0] == '"' && pos[1] == '*') {
314 user->wildcard_prefix = 1;
315 pos++;
316 }
317 }
318 pos++;
319 while (*pos == ' ' || *pos == '\t')
320 pos++;
321
322 if (*pos == '\0') {
323 wpa_printf(MSG_ERROR, "No EAP method on line %d in "
324 "'%s'", line, fname);
325 goto failed;
326 }
327
328 start = pos;
329 while (*pos != ' ' && *pos != '\t' && *pos != '\0')
330 pos++;
331 if (*pos == '\0') {
332 pos = NULL;
333 } else {
334 *pos = '\0';
335 pos++;
336 }
337 num_methods = 0;
338 while (*start) {
339 char *pos3 = os_strchr(start, ',');
340 if (pos3) {
341 *pos3++ = '\0';
342 }
343 user->methods[num_methods].method =
344 eap_server_get_type(
345 start,
346 &user->methods[num_methods].vendor);
347 if (user->methods[num_methods].vendor ==
348 EAP_VENDOR_IETF &&
349 user->methods[num_methods].method == EAP_TYPE_NONE)
350 {
351 if (os_strcmp(start, "TTLS-PAP") == 0) {
352 user->ttls_auth |= EAP_TTLS_AUTH_PAP;
353 goto skip_eap;
354 }
355 if (os_strcmp(start, "TTLS-CHAP") == 0) {
356 user->ttls_auth |= EAP_TTLS_AUTH_CHAP;
357 goto skip_eap;
358 }
359 if (os_strcmp(start, "TTLS-MSCHAP") == 0) {
360 user->ttls_auth |=
361 EAP_TTLS_AUTH_MSCHAP;
362 goto skip_eap;
363 }
364 if (os_strcmp(start, "TTLS-MSCHAPV2") == 0) {
365 user->ttls_auth |=
366 EAP_TTLS_AUTH_MSCHAPV2;
367 goto skip_eap;
368 }
8943cc99
JM
369 if (os_strcmp(start, "MACACL") == 0) {
370 user->macacl = 1;
371 goto skip_eap;
372 }
41d719d6
JM
373 wpa_printf(MSG_ERROR, "Unsupported EAP type "
374 "'%s' on line %d in '%s'",
375 start, line, fname);
376 goto failed;
377 }
378
379 num_methods++;
e9447a94 380 if (num_methods >= EAP_MAX_METHODS)
41d719d6
JM
381 break;
382 skip_eap:
383 if (pos3 == NULL)
384 break;
385 start = pos3;
386 }
8943cc99 387 if (num_methods == 0 && user->ttls_auth == 0 && !user->macacl) {
41d719d6
JM
388 wpa_printf(MSG_ERROR, "No EAP types configured on "
389 "line %d in '%s'", line, fname);
390 goto failed;
391 }
392
393 if (pos == NULL)
394 goto done;
395
396 while (*pos == ' ' || *pos == '\t')
397 pos++;
398 if (*pos == '\0')
399 goto done;
400
401 if (os_strncmp(pos, "[ver=0]", 7) == 0) {
402 user->force_version = 0;
403 goto done;
404 }
405
406 if (os_strncmp(pos, "[ver=1]", 7) == 0) {
407 user->force_version = 1;
408 goto done;
409 }
410
411 if (os_strncmp(pos, "[2]", 3) == 0) {
412 user->phase2 = 1;
413 goto done;
414 }
415
416 if (*pos == '"') {
417 pos++;
418 start = pos;
419 while (*pos != '"' && *pos != '\0')
420 pos++;
421 if (*pos == '\0') {
422 wpa_printf(MSG_ERROR, "Invalid EAP password "
423 "(no \" in end) on line %d in '%s'",
424 line, fname);
425 goto failed;
426 }
427
428 user->password = os_malloc(pos - start);
429 if (user->password == NULL) {
430 wpa_printf(MSG_ERROR, "Failed to allocate "
431 "memory for EAP password");
432 goto failed;
433 }
434 os_memcpy(user->password, start, pos - start);
435 user->password_len = pos - start;
436
437 pos++;
438 } else if (os_strncmp(pos, "hash:", 5) == 0) {
439 pos += 5;
440 pos2 = pos;
441 while (*pos2 != '\0' && *pos2 != ' ' &&
442 *pos2 != '\t' && *pos2 != '#')
443 pos2++;
444 if (pos2 - pos != 32) {
445 wpa_printf(MSG_ERROR, "Invalid password hash "
446 "on line %d in '%s'", line, fname);
447 goto failed;
448 }
449 user->password = os_malloc(16);
450 if (user->password == NULL) {
451 wpa_printf(MSG_ERROR, "Failed to allocate "
452 "memory for EAP password hash");
453 goto failed;
454 }
455 if (hexstr2bin(pos, user->password, 16) < 0) {
456 wpa_printf(MSG_ERROR, "Invalid hash password "
457 "on line %d in '%s'", line, fname);
458 goto failed;
459 }
460 user->password_len = 16;
461 user->password_hash = 1;
462 pos = pos2;
463 } else {
464 pos2 = pos;
465 while (*pos2 != '\0' && *pos2 != ' ' &&
466 *pos2 != '\t' && *pos2 != '#')
467 pos2++;
468 if ((pos2 - pos) & 1) {
469 wpa_printf(MSG_ERROR, "Invalid hex password "
470 "on line %d in '%s'", line, fname);
471 goto failed;
472 }
473 user->password = os_malloc((pos2 - pos) / 2);
474 if (user->password == NULL) {
475 wpa_printf(MSG_ERROR, "Failed to allocate "
476 "memory for EAP password");
477 goto failed;
478 }
479 if (hexstr2bin(pos, user->password,
480 (pos2 - pos) / 2) < 0) {
481 wpa_printf(MSG_ERROR, "Invalid hex password "
482 "on line %d in '%s'", line, fname);
483 goto failed;
484 }
485 user->password_len = (pos2 - pos) / 2;
486 pos = pos2;
487 }
488
489 while (*pos == ' ' || *pos == '\t')
490 pos++;
491 if (os_strncmp(pos, "[2]", 3) == 0) {
492 user->phase2 = 1;
493 }
494
495 done:
496 if (tail == NULL) {
497 tail = conf->eap_user = user;
498 } else {
499 tail->next = user;
500 tail = user;
501 }
502 continue;
503
504 failed:
d0ee16ed
JM
505 if (user)
506 hostapd_config_free_eap_user(user);
41d719d6
JM
507 ret = -1;
508 break;
509 }
510
511 fclose(f);
512
513 return ret;
514}
515#endif /* EAP_SERVER */
516
517
518#ifndef CONFIG_NO_RADIUS
519static int
520hostapd_config_read_radius_addr(struct hostapd_radius_server **server,
521 int *num_server, const char *val, int def_port,
522 struct hostapd_radius_server **curr_serv)
523{
524 struct hostapd_radius_server *nserv;
525 int ret;
526 static int server_index = 1;
527
067ffa26 528 nserv = os_realloc_array(*server, *num_server + 1, sizeof(*nserv));
41d719d6
JM
529 if (nserv == NULL)
530 return -1;
531
532 *server = nserv;
533 nserv = &nserv[*num_server];
534 (*num_server)++;
535 (*curr_serv) = nserv;
536
537 os_memset(nserv, 0, sizeof(*nserv));
538 nserv->port = def_port;
539 ret = hostapd_parse_ip_addr(val, &nserv->addr);
540 nserv->index = server_index++;
541
542 return ret;
543}
af35e7af
JM
544
545
546static struct hostapd_radius_attr *
547hostapd_parse_radius_attr(const char *value)
548{
549 const char *pos;
550 char syntax;
551 struct hostapd_radius_attr *attr;
552 size_t len;
553
554 attr = os_zalloc(sizeof(*attr));
555 if (attr == NULL)
556 return NULL;
557
558 attr->type = atoi(value);
559
560 pos = os_strchr(value, ':');
561 if (pos == NULL) {
562 attr->val = wpabuf_alloc(1);
563 if (attr->val == NULL) {
564 os_free(attr);
565 return NULL;
566 }
567 wpabuf_put_u8(attr->val, 0);
568 return attr;
569 }
570
571 pos++;
572 if (pos[0] == '\0' || pos[1] != ':') {
573 os_free(attr);
574 return NULL;
575 }
576 syntax = *pos++;
577 pos++;
578
579 switch (syntax) {
580 case 's':
581 attr->val = wpabuf_alloc_copy(pos, os_strlen(pos));
582 break;
583 case 'x':
584 len = os_strlen(pos);
585 if (len & 1)
586 break;
587 len /= 2;
588 attr->val = wpabuf_alloc(len);
589 if (attr->val == NULL)
590 break;
591 if (hexstr2bin(pos, wpabuf_put(attr->val, len), len) < 0) {
592 wpabuf_free(attr->val);
593 os_free(attr);
594 return NULL;
595 }
596 break;
597 case 'd':
598 attr->val = wpabuf_alloc(4);
599 if (attr->val)
600 wpabuf_put_be32(attr->val, atoi(pos));
601 break;
602 default:
603 os_free(attr);
604 return NULL;
605 }
606
607 if (attr->val == NULL) {
608 os_free(attr);
609 return NULL;
610 }
611
612 return attr;
613}
b031338c
JM
614
615
616static int hostapd_parse_das_client(struct hostapd_bss_config *bss,
617 const char *val)
618{
619 char *secret;
b031338c
JM
620
621 secret = os_strchr(val, ' ');
622 if (secret == NULL)
623 return -1;
624
625 secret++;
b031338c
JM
626
627 if (hostapd_parse_ip_addr(val, &bss->radius_das_client_addr))
628 return -1;
629
630 os_free(bss->radius_das_shared_secret);
6e459875 631 bss->radius_das_shared_secret = (u8 *) os_strdup(secret);
b031338c
JM
632 if (bss->radius_das_shared_secret == NULL)
633 return -1;
6e459875 634 bss->radius_das_shared_secret_len = os_strlen(secret);
b031338c
JM
635
636 return 0;
637}
41d719d6
JM
638#endif /* CONFIG_NO_RADIUS */
639
640
641static int hostapd_config_parse_key_mgmt(int line, const char *value)
642{
643 int val = 0, last;
644 char *start, *end, *buf;
645
646 buf = os_strdup(value);
647 if (buf == NULL)
648 return -1;
649 start = buf;
650
651 while (*start != '\0') {
652 while (*start == ' ' || *start == '\t')
653 start++;
654 if (*start == '\0')
655 break;
656 end = start;
657 while (*end != ' ' && *end != '\t' && *end != '\0')
658 end++;
659 last = *end == '\0';
660 *end = '\0';
661 if (os_strcmp(start, "WPA-PSK") == 0)
662 val |= WPA_KEY_MGMT_PSK;
663 else if (os_strcmp(start, "WPA-EAP") == 0)
664 val |= WPA_KEY_MGMT_IEEE8021X;
665#ifdef CONFIG_IEEE80211R
666 else if (os_strcmp(start, "FT-PSK") == 0)
667 val |= WPA_KEY_MGMT_FT_PSK;
668 else if (os_strcmp(start, "FT-EAP") == 0)
669 val |= WPA_KEY_MGMT_FT_IEEE8021X;
670#endif /* CONFIG_IEEE80211R */
671#ifdef CONFIG_IEEE80211W
672 else if (os_strcmp(start, "WPA-PSK-SHA256") == 0)
673 val |= WPA_KEY_MGMT_PSK_SHA256;
674 else if (os_strcmp(start, "WPA-EAP-SHA256") == 0)
675 val |= WPA_KEY_MGMT_IEEE8021X_SHA256;
676#endif /* CONFIG_IEEE80211W */
c10347f2
JM
677#ifdef CONFIG_SAE
678 else if (os_strcmp(start, "SAE") == 0)
679 val |= WPA_KEY_MGMT_SAE;
680 else if (os_strcmp(start, "FT-SAE") == 0)
681 val |= WPA_KEY_MGMT_FT_SAE;
682#endif /* CONFIG_SAE */
41d719d6
JM
683 else {
684 wpa_printf(MSG_ERROR, "Line %d: invalid key_mgmt '%s'",
685 line, start);
686 os_free(buf);
687 return -1;
688 }
689
690 if (last)
691 break;
692 start = end + 1;
693 }
694
695 os_free(buf);
696 if (val == 0) {
697 wpa_printf(MSG_ERROR, "Line %d: no key_mgmt values "
698 "configured.", line);
699 return -1;
700 }
701
702 return val;
703}
704
705
706static int hostapd_config_parse_cipher(int line, const char *value)
707{
a39c78be
JM
708 int val = wpa_parse_cipher(value);
709 if (val < 0) {
710 wpa_printf(MSG_ERROR, "Line %d: invalid cipher '%s'.",
711 line, value);
41d719d6 712 return -1;
41d719d6 713 }
41d719d6
JM
714 if (val == 0) {
715 wpa_printf(MSG_ERROR, "Line %d: no cipher values configured.",
716 line);
717 return -1;
718 }
719 return val;
720}
721
722
723static int hostapd_config_read_wep(struct hostapd_wep_keys *wep, int keyidx,
724 char *val)
725{
726 size_t len = os_strlen(val);
727
728 if (keyidx < 0 || keyidx > 3 || wep->key[keyidx] != NULL)
729 return -1;
730
731 if (val[0] == '"') {
732 if (len < 2 || val[len - 1] != '"')
733 return -1;
734 len -= 2;
735 wep->key[keyidx] = os_malloc(len);
736 if (wep->key[keyidx] == NULL)
737 return -1;
738 os_memcpy(wep->key[keyidx], val + 1, len);
739 wep->len[keyidx] = len;
740 } else {
741 if (len & 1)
742 return -1;
743 len /= 2;
744 wep->key[keyidx] = os_malloc(len);
745 if (wep->key[keyidx] == NULL)
746 return -1;
747 wep->len[keyidx] = len;
748 if (hexstr2bin(val, wep->key[keyidx], len) < 0)
749 return -1;
750 }
751
752 wep->keys_set++;
753
754 return 0;
755}
756
757
732118ec 758static int hostapd_parse_intlist(int **int_list, char *val)
41d719d6
JM
759{
760 int *list;
761 int count;
762 char *pos, *end;
763
732118ec
SW
764 os_free(*int_list);
765 *int_list = NULL;
41d719d6
JM
766
767 pos = val;
768 count = 0;
769 while (*pos != '\0') {
770 if (*pos == ' ')
771 count++;
772 pos++;
773 }
774
775 list = os_malloc(sizeof(int) * (count + 2));
776 if (list == NULL)
777 return -1;
778 pos = val;
779 count = 0;
780 while (*pos != '\0') {
781 end = os_strchr(pos, ' ');
782 if (end)
783 *end = '\0';
784
785 list[count++] = atoi(pos);
786 if (!end)
787 break;
788 pos = end + 1;
789 }
790 list[count] = -1;
791
732118ec 792 *int_list = list;
41d719d6
JM
793 return 0;
794}
795
796
797static int hostapd_config_bss(struct hostapd_config *conf, const char *ifname)
798{
ebd79f07 799 struct hostapd_bss_config **all, *bss;
41d719d6
JM
800
801 if (*ifname == '\0')
802 return -1;
803
ebd79f07
JM
804 all = os_realloc_array(conf->bss, conf->num_bss + 1,
805 sizeof(struct hostapd_bss_config *));
806 if (all == NULL) {
41d719d6
JM
807 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
808 "multi-BSS entry");
809 return -1;
810 }
ebd79f07 811 conf->bss = all;
41d719d6 812
2fe210ce
JM
813 bss = os_zalloc(sizeof(*bss));
814 if (bss == NULL)
815 return -1;
41d719d6
JM
816 bss->radius = os_zalloc(sizeof(*bss->radius));
817 if (bss->radius == NULL) {
818 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
819 "multi-BSS RADIUS data");
2fe210ce 820 os_free(bss);
41d719d6
JM
821 return -1;
822 }
823
2fe210ce 824 conf->bss[conf->num_bss++] = bss;
41d719d6
JM
825 conf->last_bss = bss;
826
827 hostapd_config_defaults_bss(bss);
828 os_strlcpy(bss->iface, ifname, sizeof(bss->iface));
829 os_memcpy(bss->ssid.vlan, bss->iface, IFNAMSIZ + 1);
830
831 return 0;
832}
833
834
835/* convert floats with one decimal place to value*10 int, i.e.,
836 * "1.5" will return 15 */
837static int hostapd_config_read_int10(const char *value)
838{
839 int i, d;
840 char *pos;
841
842 i = atoi(value);
843 pos = os_strchr(value, '.');
844 d = 0;
845 if (pos) {
846 pos++;
847 if (*pos >= '0' && *pos <= '9')
848 d = *pos - '0';
849 }
850
851 return i * 10 + d;
852}
853
854
855static int valid_cw(int cw)
856{
857 return (cw == 1 || cw == 3 || cw == 7 || cw == 15 || cw == 31 ||
858 cw == 63 || cw == 127 || cw == 255 || cw == 511 || cw == 1023);
859}
860
861
862enum {
863 IEEE80211_TX_QUEUE_DATA0 = 0, /* used for EDCA AC_VO data */
864 IEEE80211_TX_QUEUE_DATA1 = 1, /* used for EDCA AC_VI data */
865 IEEE80211_TX_QUEUE_DATA2 = 2, /* used for EDCA AC_BE data */
7e3c1781 866 IEEE80211_TX_QUEUE_DATA3 = 3 /* used for EDCA AC_BK data */
41d719d6
JM
867};
868
869static int hostapd_config_tx_queue(struct hostapd_config *conf, char *name,
870 char *val)
871{
872 int num;
873 char *pos;
874 struct hostapd_tx_queue_params *queue;
875
876 /* skip 'tx_queue_' prefix */
877 pos = name + 9;
878 if (os_strncmp(pos, "data", 4) == 0 &&
879 pos[4] >= '0' && pos[4] <= '9' && pos[5] == '_') {
880 num = pos[4] - '0';
881 pos += 6;
7e3c1781
JM
882 } else if (os_strncmp(pos, "after_beacon_", 13) == 0 ||
883 os_strncmp(pos, "beacon_", 7) == 0) {
884 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
885 return 0;
41d719d6
JM
886 } else {
887 wpa_printf(MSG_ERROR, "Unknown tx_queue name '%s'", pos);
888 return -1;
889 }
890
7e3c1781 891 if (num >= NUM_TX_QUEUES) {
d2da2249 892 /* for backwards compatibility, do not trigger failure */
7e3c1781
JM
893 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
894 return 0;
895 }
896
41d719d6
JM
897 queue = &conf->tx_queue[num];
898
899 if (os_strcmp(pos, "aifs") == 0) {
900 queue->aifs = atoi(val);
901 if (queue->aifs < 0 || queue->aifs > 255) {
902 wpa_printf(MSG_ERROR, "Invalid AIFS value %d",
903 queue->aifs);
904 return -1;
905 }
906 } else if (os_strcmp(pos, "cwmin") == 0) {
907 queue->cwmin = atoi(val);
908 if (!valid_cw(queue->cwmin)) {
909 wpa_printf(MSG_ERROR, "Invalid cwMin value %d",
910 queue->cwmin);
911 return -1;
912 }
913 } else if (os_strcmp(pos, "cwmax") == 0) {
914 queue->cwmax = atoi(val);
915 if (!valid_cw(queue->cwmax)) {
916 wpa_printf(MSG_ERROR, "Invalid cwMax value %d",
917 queue->cwmax);
918 return -1;
919 }
920 } else if (os_strcmp(pos, "burst") == 0) {
921 queue->burst = hostapd_config_read_int10(val);
922 } else {
923 wpa_printf(MSG_ERROR, "Unknown tx_queue field '%s'", pos);
924 return -1;
925 }
926
41d719d6
JM
927 return 0;
928}
929
930
41d719d6
JM
931#ifdef CONFIG_IEEE80211R
932static int add_r0kh(struct hostapd_bss_config *bss, char *value)
933{
934 struct ft_remote_r0kh *r0kh;
935 char *pos, *next;
936
937 r0kh = os_zalloc(sizeof(*r0kh));
938 if (r0kh == NULL)
939 return -1;
940
941 /* 02:01:02:03:04:05 a.example.com 000102030405060708090a0b0c0d0e0f */
942 pos = value;
943 next = os_strchr(pos, ' ');
944 if (next)
945 *next++ = '\0';
946 if (next == NULL || hwaddr_aton(pos, r0kh->addr)) {
947 wpa_printf(MSG_ERROR, "Invalid R0KH MAC address: '%s'", pos);
948 os_free(r0kh);
949 return -1;
950 }
951
952 pos = next;
953 next = os_strchr(pos, ' ');
954 if (next)
955 *next++ = '\0';
956 if (next == NULL || next - pos > FT_R0KH_ID_MAX_LEN) {
957 wpa_printf(MSG_ERROR, "Invalid R0KH-ID: '%s'", pos);
958 os_free(r0kh);
959 return -1;
960 }
961 r0kh->id_len = next - pos - 1;
962 os_memcpy(r0kh->id, pos, r0kh->id_len);
963
964 pos = next;
965 if (hexstr2bin(pos, r0kh->key, sizeof(r0kh->key))) {
966 wpa_printf(MSG_ERROR, "Invalid R0KH key: '%s'", pos);
967 os_free(r0kh);
968 return -1;
969 }
970
971 r0kh->next = bss->r0kh_list;
972 bss->r0kh_list = r0kh;
973
974 return 0;
975}
976
977
978static int add_r1kh(struct hostapd_bss_config *bss, char *value)
979{
980 struct ft_remote_r1kh *r1kh;
981 char *pos, *next;
982
983 r1kh = os_zalloc(sizeof(*r1kh));
984 if (r1kh == NULL)
985 return -1;
986
987 /* 02:01:02:03:04:05 02:01:02:03:04:05
988 * 000102030405060708090a0b0c0d0e0f */
989 pos = value;
990 next = os_strchr(pos, ' ');
991 if (next)
992 *next++ = '\0';
993 if (next == NULL || hwaddr_aton(pos, r1kh->addr)) {
994 wpa_printf(MSG_ERROR, "Invalid R1KH MAC address: '%s'", pos);
995 os_free(r1kh);
996 return -1;
997 }
998
999 pos = next;
1000 next = os_strchr(pos, ' ');
1001 if (next)
1002 *next++ = '\0';
1003 if (next == NULL || hwaddr_aton(pos, r1kh->id)) {
1004 wpa_printf(MSG_ERROR, "Invalid R1KH-ID: '%s'", pos);
1005 os_free(r1kh);
1006 return -1;
1007 }
1008
1009 pos = next;
1010 if (hexstr2bin(pos, r1kh->key, sizeof(r1kh->key))) {
1011 wpa_printf(MSG_ERROR, "Invalid R1KH key: '%s'", pos);
1012 os_free(r1kh);
1013 return -1;
1014 }
1015
1016 r1kh->next = bss->r1kh_list;
1017 bss->r1kh_list = r1kh;
1018
1019 return 0;
1020}
1021#endif /* CONFIG_IEEE80211R */
1022
1023
1024#ifdef CONFIG_IEEE80211N
1025static int hostapd_config_ht_capab(struct hostapd_config *conf,
1026 const char *capab)
1027{
1028 if (os_strstr(capab, "[LDPC]"))
1029 conf->ht_capab |= HT_CAP_INFO_LDPC_CODING_CAP;
1030 if (os_strstr(capab, "[HT40-]")) {
1031 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1032 conf->secondary_channel = -1;
1033 }
1034 if (os_strstr(capab, "[HT40+]")) {
1035 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1036 conf->secondary_channel = 1;
1037 }
1038 if (os_strstr(capab, "[SMPS-STATIC]")) {
1039 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1040 conf->ht_capab |= HT_CAP_INFO_SMPS_STATIC;
1041 }
1042 if (os_strstr(capab, "[SMPS-DYNAMIC]")) {
1043 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1044 conf->ht_capab |= HT_CAP_INFO_SMPS_DYNAMIC;
1045 }
1046 if (os_strstr(capab, "[GF]"))
1047 conf->ht_capab |= HT_CAP_INFO_GREEN_FIELD;
1048 if (os_strstr(capab, "[SHORT-GI-20]"))
1049 conf->ht_capab |= HT_CAP_INFO_SHORT_GI20MHZ;
1050 if (os_strstr(capab, "[SHORT-GI-40]"))
1051 conf->ht_capab |= HT_CAP_INFO_SHORT_GI40MHZ;
1052 if (os_strstr(capab, "[TX-STBC]"))
1053 conf->ht_capab |= HT_CAP_INFO_TX_STBC;
1054 if (os_strstr(capab, "[RX-STBC1]")) {
1055 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1056 conf->ht_capab |= HT_CAP_INFO_RX_STBC_1;
1057 }
1058 if (os_strstr(capab, "[RX-STBC12]")) {
1059 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1060 conf->ht_capab |= HT_CAP_INFO_RX_STBC_12;
1061 }
1062 if (os_strstr(capab, "[RX-STBC123]")) {
1063 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1064 conf->ht_capab |= HT_CAP_INFO_RX_STBC_123;
1065 }
1066 if (os_strstr(capab, "[DELAYED-BA]"))
1067 conf->ht_capab |= HT_CAP_INFO_DELAYED_BA;
1068 if (os_strstr(capab, "[MAX-AMSDU-7935]"))
1069 conf->ht_capab |= HT_CAP_INFO_MAX_AMSDU_SIZE;
1070 if (os_strstr(capab, "[DSSS_CCK-40]"))
1071 conf->ht_capab |= HT_CAP_INFO_DSSS_CCK40MHZ;
1072 if (os_strstr(capab, "[PSMP]"))
1073 conf->ht_capab |= HT_CAP_INFO_PSMP_SUPP;
b7a8d67f
JM
1074 if (os_strstr(capab, "[40-INTOLERANT]"))
1075 conf->ht_capab |= HT_CAP_INFO_40MHZ_INTOLERANT;
41d719d6
JM
1076 if (os_strstr(capab, "[LSIG-TXOP-PROT]"))
1077 conf->ht_capab |= HT_CAP_INFO_LSIG_TXOP_PROTECT_SUPPORT;
1078
1079 return 0;
1080}
1081#endif /* CONFIG_IEEE80211N */
1082
1083
efe45d14
MP
1084#ifdef CONFIG_IEEE80211AC
1085static int hostapd_config_vht_capab(struct hostapd_config *conf,
1086 const char *capab)
1087{
1088 if (os_strstr(capab, "[MAX-MPDU-7991]"))
1089 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_7991;
1090 if (os_strstr(capab, "[MAX-MPDU-11454]"))
1091 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_11454;
1092 if (os_strstr(capab, "[VHT160]"))
1093 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
1094 if (os_strstr(capab, "[VHT160-80PLUS80]"))
1095 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
efe45d14
MP
1096 if (os_strstr(capab, "[RXLDPC]"))
1097 conf->vht_capab |= VHT_CAP_RXLDPC;
1098 if (os_strstr(capab, "[SHORT-GI-80]"))
1099 conf->vht_capab |= VHT_CAP_SHORT_GI_80;
1100 if (os_strstr(capab, "[SHORT-GI-160]"))
1101 conf->vht_capab |= VHT_CAP_SHORT_GI_160;
1102 if (os_strstr(capab, "[TX-STBC-2BY1]"))
1103 conf->vht_capab |= VHT_CAP_TXSTBC;
1104 if (os_strstr(capab, "[RX-STBC-1]"))
1105 conf->vht_capab |= VHT_CAP_RXSTBC_1;
1106 if (os_strstr(capab, "[RX-STBC-12]"))
1107 conf->vht_capab |= VHT_CAP_RXSTBC_2;
1108 if (os_strstr(capab, "[RX-STBC-123]"))
1109 conf->vht_capab |= VHT_CAP_RXSTBC_3;
1110 if (os_strstr(capab, "[RX-STBC-1234]"))
1111 conf->vht_capab |= VHT_CAP_RXSTBC_4;
1112 if (os_strstr(capab, "[SU-BEAMFORMER]"))
7066a8e7 1113 conf->vht_capab |= VHT_CAP_SU_BEAMFORMER_CAPABLE;
efe45d14 1114 if (os_strstr(capab, "[SU-BEAMFORMEE]"))
7066a8e7 1115 conf->vht_capab |= VHT_CAP_SU_BEAMFORMEE_CAPABLE;
efe45d14 1116 if (os_strstr(capab, "[BF-ANTENNA-2]") &&
b29b012c
EP
1117 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1118 conf->vht_capab |= (1 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
efe45d14 1119 if (os_strstr(capab, "[SOUNDING-DIMENSION-2]") &&
b29b012c
EP
1120 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1121 conf->vht_capab |= (1 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
efe45d14
MP
1122 if (os_strstr(capab, "[MU-BEAMFORMER]"))
1123 conf->vht_capab |= VHT_CAP_MU_BEAMFORMER_CAPABLE;
1124 if (os_strstr(capab, "[MU-BEAMFORMEE]"))
1125 conf->vht_capab |= VHT_CAP_MU_BEAMFORMEE_CAPABLE;
1126 if (os_strstr(capab, "[VHT-TXOP-PS]"))
1127 conf->vht_capab |= VHT_CAP_VHT_TXOP_PS;
1128 if (os_strstr(capab, "[HTC-VHT]"))
1129 conf->vht_capab |= VHT_CAP_HTC_VHT;
905828fe
BM
1130 if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP7]"))
1131 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX;
1132 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP6]"))
1133 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_6;
1134 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP5]"))
1135 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_5;
1136 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP4]"))
1137 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_4;
1138 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP3]"))
1139 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_3;
1140 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP2]"))
1141 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_2;
1142 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP1]"))
1143 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_1;
efe45d14
MP
1144 if (os_strstr(capab, "[VHT-LINK-ADAPT2]") &&
1145 (conf->vht_capab & VHT_CAP_HTC_VHT))
1146 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_UNSOL_MFB;
1147 if (os_strstr(capab, "[VHT-LINK-ADAPT3]") &&
1148 (conf->vht_capab & VHT_CAP_HTC_VHT))
1149 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_MRQ_MFB;
1150 if (os_strstr(capab, "[RX-ANTENNA-PATTERN]"))
1151 conf->vht_capab |= VHT_CAP_RX_ANTENNA_PATTERN;
1152 if (os_strstr(capab, "[TX-ANTENNA-PATTERN]"))
1153 conf->vht_capab |= VHT_CAP_TX_ANTENNA_PATTERN;
1154 return 0;
1155}
1156#endif /* CONFIG_IEEE80211AC */
1157
1158
4b2a77ab
JM
1159#ifdef CONFIG_INTERWORKING
1160static int parse_roaming_consortium(struct hostapd_bss_config *bss, char *pos,
1161 int line)
1162{
1163 size_t len = os_strlen(pos);
1164 u8 oi[MAX_ROAMING_CONSORTIUM_LEN];
1165
1166 struct hostapd_roaming_consortium *rc;
1167
1168 if ((len & 1) || len < 2 * 3 || len / 2 > MAX_ROAMING_CONSORTIUM_LEN ||
1169 hexstr2bin(pos, oi, len / 2)) {
1170 wpa_printf(MSG_ERROR, "Line %d: invalid roaming_consortium "
1171 "'%s'", line, pos);
1172 return -1;
1173 }
1174 len /= 2;
1175
067ffa26
JM
1176 rc = os_realloc_array(bss->roaming_consortium,
1177 bss->roaming_consortium_count + 1,
1178 sizeof(struct hostapd_roaming_consortium));
4b2a77ab
JM
1179 if (rc == NULL)
1180 return -1;
1181
1182 os_memcpy(rc[bss->roaming_consortium_count].oi, oi, len);
1183 rc[bss->roaming_consortium_count].len = len;
1184
1185 bss->roaming_consortium = rc;
1186 bss->roaming_consortium_count++;
1187
1188 return 0;
1189}
648cc711
JM
1190
1191
1792e58d
JM
1192static int parse_lang_string(struct hostapd_lang_string **array,
1193 unsigned int *count, char *pos)
648cc711 1194{
f224cf05
KP
1195 char *sep, *str = NULL;
1196 size_t clen, nlen, slen;
1792e58d 1197 struct hostapd_lang_string *ls;
f224cf05
KP
1198 int ret = -1;
1199
1200 if (*pos == '"' || (*pos == 'P' && pos[1] == '"')) {
1201 str = wpa_config_parse_string(pos, &slen);
1202 if (!str)
1203 return -1;
1204 pos = str;
1205 }
648cc711
JM
1206
1207 sep = os_strchr(pos, ':');
1208 if (sep == NULL)
f224cf05 1209 goto fail;
648cc711
JM
1210 *sep++ = '\0';
1211
1212 clen = os_strlen(pos);
04e533e2 1213 if (clen < 2 || clen > sizeof(ls->lang))
f224cf05 1214 goto fail;
648cc711
JM
1215 nlen = os_strlen(sep);
1216 if (nlen > 252)
f224cf05 1217 goto fail;
648cc711 1218
1792e58d
JM
1219 ls = os_realloc_array(*array, *count + 1,
1220 sizeof(struct hostapd_lang_string));
1221 if (ls == NULL)
f224cf05 1222 goto fail;
648cc711 1223
1792e58d
JM
1224 *array = ls;
1225 ls = &(*array)[*count];
1226 (*count)++;
648cc711 1227
1792e58d
JM
1228 os_memset(ls->lang, 0, sizeof(ls->lang));
1229 os_memcpy(ls->lang, pos, clen);
1230 ls->name_len = nlen;
1231 os_memcpy(ls->name, sep, nlen);
648cc711 1232
f224cf05
KP
1233 ret = 0;
1234fail:
1235 os_free(str);
1236 return ret;
1792e58d
JM
1237}
1238
648cc711 1239
1792e58d
JM
1240static int parse_venue_name(struct hostapd_bss_config *bss, char *pos,
1241 int line)
1242{
1243 if (parse_lang_string(&bss->venue_name, &bss->venue_name_count, pos)) {
1244 wpa_printf(MSG_ERROR, "Line %d: Invalid venue_name '%s'",
1245 line, pos);
1246 return -1;
1247 }
1248 return 0;
648cc711 1249}
7515adb2
JK
1250
1251
1252static int parse_3gpp_cell_net(struct hostapd_bss_config *bss, char *buf,
1253 int line)
1254{
1255 size_t count;
1256 char *pos;
1257 u8 *info = NULL, *ipos;
1258
1259 /* format: <MCC1,MNC1>[;<MCC2,MNC2>][;...] */
1260
1261 count = 1;
1262 for (pos = buf; *pos; pos++) {
4be20bf9 1263 if ((*pos < '0' || *pos > '9') && *pos != ';' && *pos != ',')
7515adb2
JK
1264 goto fail;
1265 if (*pos == ';')
1266 count++;
1267 }
1268 if (1 + count * 3 > 0x7f)
1269 goto fail;
1270
1271 info = os_zalloc(2 + 3 + count * 3);
1272 if (info == NULL)
1273 return -1;
1274
1275 ipos = info;
1276 *ipos++ = 0; /* GUD - Version 1 */
1277 *ipos++ = 3 + count * 3; /* User Data Header Length (UDHL) */
1278 *ipos++ = 0; /* PLMN List IEI */
1279 /* ext(b8) | Length of PLMN List value contents(b7..1) */
1280 *ipos++ = 1 + count * 3;
1281 *ipos++ = count; /* Number of PLMNs */
1282
1283 pos = buf;
1284 while (pos && *pos) {
1285 char *mcc, *mnc;
1286 size_t mnc_len;
1287
1288 mcc = pos;
1289 mnc = os_strchr(pos, ',');
1290 if (mnc == NULL)
1291 goto fail;
1292 *mnc++ = '\0';
1293 pos = os_strchr(mnc, ';');
1294 if (pos)
1295 *pos++ = '\0';
1296
1297 mnc_len = os_strlen(mnc);
1298 if (os_strlen(mcc) != 3 || (mnc_len != 2 && mnc_len != 3))
1299 goto fail;
1300
1301 /* BC coded MCC,MNC */
1302 /* MCC digit 2 | MCC digit 1 */
1303 *ipos++ = ((mcc[1] - '0') << 4) | (mcc[0] - '0');
1304 /* MNC digit 3 | MCC digit 3 */
1305 *ipos++ = (((mnc_len == 2) ? 0xf0 : ((mnc[2] - '0') << 4))) |
1306 (mcc[2] - '0');
1307 /* MNC digit 2 | MNC digit 1 */
1308 *ipos++ = ((mnc[1] - '0') << 4) | (mnc[0] - '0');
1309 }
1310
1311 os_free(bss->anqp_3gpp_cell_net);
1312 bss->anqp_3gpp_cell_net = info;
1313 bss->anqp_3gpp_cell_net_len = 2 + 3 + 3 * count;
1314 wpa_hexdump(MSG_MSGDUMP, "3GPP Cellular Network information",
1315 bss->anqp_3gpp_cell_net, bss->anqp_3gpp_cell_net_len);
1316
1317 return 0;
1318
1319fail:
1320 wpa_printf(MSG_ERROR, "Line %d: Invalid anqp_3gpp_cell_net: %s",
1321 line, buf);
1322 os_free(info);
1323 return -1;
1324}
1325
8047b186
JK
1326
1327static int parse_nai_realm(struct hostapd_bss_config *bss, char *buf, int line)
1328{
1329 struct hostapd_nai_realm_data *realm;
1330 size_t i, j, len;
1331 int *offsets;
1332 char *pos, *end, *rpos;
1333
1334 offsets = os_calloc(bss->nai_realm_count * MAX_NAI_REALMS,
1335 sizeof(int));
1336 if (offsets == NULL)
1337 return -1;
1338
1339 for (i = 0; i < bss->nai_realm_count; i++) {
1340 realm = &bss->nai_realm_data[i];
1341 for (j = 0; j < MAX_NAI_REALMS; j++) {
1342 offsets[i * MAX_NAI_REALMS + j] =
1343 realm->realm[j] ?
1344 realm->realm[j] - realm->realm_buf : -1;
1345 }
1346 }
1347
1348 realm = os_realloc_array(bss->nai_realm_data, bss->nai_realm_count + 1,
1349 sizeof(struct hostapd_nai_realm_data));
1350 if (realm == NULL) {
1351 os_free(offsets);
1352 return -1;
1353 }
1354 bss->nai_realm_data = realm;
1355
1356 /* patch the pointers after realloc */
1357 for (i = 0; i < bss->nai_realm_count; i++) {
1358 realm = &bss->nai_realm_data[i];
1359 for (j = 0; j < MAX_NAI_REALMS; j++) {
1360 int offs = offsets[i * MAX_NAI_REALMS + j];
1361 if (offs >= 0)
1362 realm->realm[j] = realm->realm_buf + offs;
1363 else
1364 realm->realm[j] = NULL;
1365 }
1366 }
1367 os_free(offsets);
1368
1369 realm = &bss->nai_realm_data[bss->nai_realm_count];
1370 os_memset(realm, 0, sizeof(*realm));
1371
1372 pos = buf;
1373 realm->encoding = atoi(pos);
1374 pos = os_strchr(pos, ',');
1375 if (pos == NULL)
1376 goto fail;
1377 pos++;
1378
1379 end = os_strchr(pos, ',');
1380 if (end) {
1381 len = end - pos;
1382 *end = '\0';
1383 } else {
1384 len = os_strlen(pos);
1385 }
1386
1387 if (len > MAX_NAI_REALMLEN) {
1388 wpa_printf(MSG_ERROR, "Too long a realm string (%d > max %d "
1389 "characters)", (int) len, MAX_NAI_REALMLEN);
1390 goto fail;
1391 }
1392 os_memcpy(realm->realm_buf, pos, len);
1393
1394 if (end)
1395 pos = end + 1;
1396 else
1397 pos = NULL;
1398
1399 while (pos && *pos) {
1400 struct hostapd_nai_realm_eap *eap;
1401
1402 if (realm->eap_method_count >= MAX_NAI_EAP_METHODS) {
1403 wpa_printf(MSG_ERROR, "Too many EAP methods");
1404 goto fail;
1405 }
1406
1407 eap = &realm->eap_method[realm->eap_method_count];
1408 realm->eap_method_count++;
1409
1410 end = os_strchr(pos, ',');
1411 if (end == NULL)
1412 end = pos + os_strlen(pos);
1413
1414 eap->eap_method = atoi(pos);
1415 for (;;) {
1416 pos = os_strchr(pos, '[');
1417 if (pos == NULL || pos > end)
1418 break;
1419 pos++;
1420 if (eap->num_auths >= MAX_NAI_AUTH_TYPES) {
1421 wpa_printf(MSG_ERROR, "Too many auth params");
1422 goto fail;
1423 }
1424 eap->auth_id[eap->num_auths] = atoi(pos);
1425 pos = os_strchr(pos, ':');
1426 if (pos == NULL || pos > end)
1427 goto fail;
1428 pos++;
1429 eap->auth_val[eap->num_auths] = atoi(pos);
1430 pos = os_strchr(pos, ']');
1431 if (pos == NULL || pos > end)
1432 goto fail;
1433 pos++;
1434 eap->num_auths++;
1435 }
1436
1437 if (*end != ',')
1438 break;
1439
1440 pos = end + 1;
1441 }
1442
1443 /* Split realm list into null terminated realms */
1444 rpos = realm->realm_buf;
1445 i = 0;
1446 while (*rpos) {
1447 if (i >= MAX_NAI_REALMS) {
1448 wpa_printf(MSG_ERROR, "Too many realms");
1449 goto fail;
1450 }
1451 realm->realm[i++] = rpos;
1452 rpos = os_strchr(rpos, ';');
1453 if (rpos == NULL)
1454 break;
1455 *rpos++ = '\0';
1456 }
1457
1458 bss->nai_realm_count++;
1459
1460 return 0;
1461
1462fail:
1463 wpa_printf(MSG_ERROR, "Line %d: invalid nai_realm '%s'", line, buf);
1464 return -1;
1465}
1466
c551700f
KP
1467
1468static int parse_qos_map_set(struct hostapd_bss_config *bss,
1469 char *buf, int line)
1470{
1471 u8 qos_map_set[16 + 2 * 21], count = 0;
1472 char *pos = buf;
1473 int val;
1474
1475 for (;;) {
1476 if (count == sizeof(qos_map_set)) {
1477 wpa_printf(MSG_ERROR, "Line %d: Too many qos_map_set "
1478 "parameters '%s'", line, buf);
1479 return -1;
1480 }
1481
1482 val = atoi(pos);
1483 if (val > 255 || val < 0) {
1484 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set "
1485 "'%s'", line, buf);
1486 return -1;
1487 }
1488
1489 qos_map_set[count++] = val;
1490 pos = os_strchr(pos, ',');
1491 if (!pos)
1492 break;
1493 pos++;
1494 }
1495
1496 if (count < 16 || count & 1) {
1497 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set '%s'",
1498 line, buf);
1499 return -1;
1500 }
1501
1502 os_memcpy(bss->qos_map_set, qos_map_set, count);
1503 bss->qos_map_set_len = count;
1504
1505 return 0;
1506}
1507
4b2a77ab
JM
1508#endif /* CONFIG_INTERWORKING */
1509
1510
5ccc54aa
JK
1511#ifdef CONFIG_HS20
1512static int hs20_parse_conn_capab(struct hostapd_bss_config *bss, char *buf,
1513 int line)
1514{
1515 u8 *conn_cap;
1516 char *pos;
1517
1518 if (bss->hs20_connection_capability_len >= 0xfff0)
1519 return -1;
1520
1521 conn_cap = os_realloc(bss->hs20_connection_capability,
1522 bss->hs20_connection_capability_len + 4);
1523 if (conn_cap == NULL)
1524 return -1;
1525
1526 bss->hs20_connection_capability = conn_cap;
1527 conn_cap += bss->hs20_connection_capability_len;
1528 pos = buf;
1529 conn_cap[0] = atoi(pos);
1530 pos = os_strchr(pos, ':');
1531 if (pos == NULL)
1532 return -1;
1533 pos++;
1534 WPA_PUT_LE16(conn_cap + 1, atoi(pos));
1535 pos = os_strchr(pos, ':');
1536 if (pos == NULL)
1537 return -1;
1538 pos++;
1539 conn_cap[3] = atoi(pos);
1540 bss->hs20_connection_capability_len += 4;
1541
1542 return 0;
1543}
4065a309
JK
1544
1545
1546static int hs20_parse_wan_metrics(struct hostapd_bss_config *bss, char *buf,
1547 int line)
1548{
1549 u8 *wan_metrics;
1550 char *pos;
1551
1552 /* <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD> */
1553
1554 wan_metrics = os_zalloc(13);
1555 if (wan_metrics == NULL)
1556 return -1;
1557
1558 pos = buf;
1559 /* WAN Info */
1560 if (hexstr2bin(pos, wan_metrics, 1) < 0)
1561 goto fail;
1562 pos += 2;
1563 if (*pos != ':')
1564 goto fail;
1565 pos++;
1566
1567 /* Downlink Speed */
1568 WPA_PUT_LE32(wan_metrics + 1, atoi(pos));
1569 pos = os_strchr(pos, ':');
1570 if (pos == NULL)
1571 goto fail;
1572 pos++;
1573
1574 /* Uplink Speed */
1575 WPA_PUT_LE32(wan_metrics + 5, atoi(pos));
1576 pos = os_strchr(pos, ':');
1577 if (pos == NULL)
1578 goto fail;
1579 pos++;
1580
1581 /* Downlink Load */
1582 wan_metrics[9] = atoi(pos);
1583 pos = os_strchr(pos, ':');
1584 if (pos == NULL)
1585 goto fail;
1586 pos++;
1587
1588 /* Uplink Load */
1589 wan_metrics[10] = atoi(pos);
1590 pos = os_strchr(pos, ':');
1591 if (pos == NULL)
1592 goto fail;
1593 pos++;
1594
1595 /* LMD */
1596 WPA_PUT_LE16(wan_metrics + 11, atoi(pos));
1597
1598 os_free(bss->hs20_wan_metrics);
1599 bss->hs20_wan_metrics = wan_metrics;
1600
1601 return 0;
1602
1603fail:
1604 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_wan_metrics '%s'",
1605 line, pos);
1606 os_free(wan_metrics);
1607 return -1;
1608}
a9277e85
JK
1609
1610
1611static int hs20_parse_oper_friendly_name(struct hostapd_bss_config *bss,
1612 char *pos, int line)
1613{
1614 if (parse_lang_string(&bss->hs20_oper_friendly_name,
1615 &bss->hs20_oper_friendly_name_count, pos)) {
1616 wpa_printf(MSG_ERROR, "Line %d: Invalid "
1617 "hs20_oper_friendly_name '%s'", line, pos);
1618 return -1;
1619 }
1620 return 0;
1621}
f7bd7a01
JM
1622
1623
1624static int hs20_parse_icon(struct hostapd_bss_config *bss, char *pos)
1625{
1626 struct hs20_icon *icon;
1627 char *end;
1628
1629 icon = os_realloc_array(bss->hs20_icons, bss->hs20_icons_count + 1,
1630 sizeof(struct hs20_icon));
1631 if (icon == NULL)
1632 return -1;
1633 bss->hs20_icons = icon;
1634 icon = &bss->hs20_icons[bss->hs20_icons_count];
1635 os_memset(icon, 0, sizeof(*icon));
1636
1637 icon->width = atoi(pos);
1638 pos = os_strchr(pos, ':');
1639 if (pos == NULL)
1640 return -1;
1641 pos++;
1642
1643 icon->height = atoi(pos);
1644 pos = os_strchr(pos, ':');
1645 if (pos == NULL)
1646 return -1;
1647 pos++;
1648
1649 end = os_strchr(pos, ':');
1650 if (end == NULL || end - pos > 3)
1651 return -1;
1652 os_memcpy(icon->language, pos, end - pos);
1653 pos = end + 1;
1654
1655 end = os_strchr(pos, ':');
1656 if (end == NULL || end - pos > 255)
1657 return -1;
1658 os_memcpy(icon->type, pos, end - pos);
1659 pos = end + 1;
1660
1661 end = os_strchr(pos, ':');
1662 if (end == NULL || end - pos > 255)
1663 return -1;
1664 os_memcpy(icon->name, pos, end - pos);
1665 pos = end + 1;
1666
1667 if (os_strlen(pos) > 255)
1668 return -1;
1669 os_memcpy(icon->file, pos, os_strlen(pos));
1670
1671 bss->hs20_icons_count++;
1672
1673 return 0;
1674}
1675
ae6d15c7
JM
1676
1677static int hs20_parse_osu_ssid(struct hostapd_bss_config *bss,
1678 char *pos, int line)
1679{
1680 size_t slen;
1681 char *str;
1682
1683 str = wpa_config_parse_string(pos, &slen);
1684 if (str == NULL || slen < 1 || slen > HOSTAPD_MAX_SSID_LEN) {
1685 wpa_printf(MSG_ERROR, "Line %d: Invalid SSID '%s'", line, pos);
b2e32cde 1686 os_free(str);
ae6d15c7
JM
1687 return -1;
1688 }
1689
1690 os_memcpy(bss->osu_ssid, str, slen);
1691 bss->osu_ssid_len = slen;
1692 os_free(str);
1693
1694 return 0;
1695}
1696
1697
1698static int hs20_parse_osu_server_uri(struct hostapd_bss_config *bss,
1699 char *pos, int line)
1700{
1701 struct hs20_osu_provider *p;
1702
1703 p = os_realloc_array(bss->hs20_osu_providers,
1704 bss->hs20_osu_providers_count + 1, sizeof(*p));
1705 if (p == NULL)
1706 return -1;
1707
1708 bss->hs20_osu_providers = p;
1709 bss->last_osu = &bss->hs20_osu_providers[bss->hs20_osu_providers_count];
1710 bss->hs20_osu_providers_count++;
1711 os_memset(bss->last_osu, 0, sizeof(*p));
1712 bss->last_osu->server_uri = os_strdup(pos);
1713
1714 return 0;
1715}
1716
1717
1718static int hs20_parse_osu_friendly_name(struct hostapd_bss_config *bss,
1719 char *pos, int line)
1720{
1721 if (bss->last_osu == NULL) {
1722 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1723 return -1;
1724 }
1725
1726 if (parse_lang_string(&bss->last_osu->friendly_name,
1727 &bss->last_osu->friendly_name_count, pos)) {
1728 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_friendly_name '%s'",
1729 line, pos);
1730 return -1;
1731 }
1732
1733 return 0;
1734}
1735
1736
1737static int hs20_parse_osu_nai(struct hostapd_bss_config *bss,
1738 char *pos, int line)
1739{
1740 if (bss->last_osu == NULL) {
1741 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1742 return -1;
1743 }
1744
1745 os_free(bss->last_osu->osu_nai);
1746 bss->last_osu->osu_nai = os_strdup(pos);
1747 if (bss->last_osu->osu_nai == NULL)
1748 return -1;
1749
1750 return 0;
1751}
1752
1753
1754static int hs20_parse_osu_method_list(struct hostapd_bss_config *bss, char *pos,
1755 int line)
1756{
1757 if (bss->last_osu == NULL) {
1758 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1759 return -1;
1760 }
1761
1762 if (hostapd_parse_intlist(&bss->last_osu->method_list, pos)) {
1763 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_method_list", line);
1764 return -1;
1765 }
1766
1767 return 0;
1768}
1769
1770
1771static int hs20_parse_osu_icon(struct hostapd_bss_config *bss, char *pos,
1772 int line)
1773{
1774 char **n;
1775 struct hs20_osu_provider *p = bss->last_osu;
1776
1777 if (p == NULL) {
1778 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1779 return -1;
1780 }
1781
1782 n = os_realloc_array(p->icons, p->icons_count + 1, sizeof(char *));
1783 if (n == NULL)
1784 return -1;
1785 p->icons = n;
1786 p->icons[p->icons_count] = os_strdup(pos);
1787 if (p->icons[p->icons_count] == NULL)
1788 return -1;
1789 p->icons_count++;
1790
1791 return 0;
1792}
1793
1794
1795static int hs20_parse_osu_service_desc(struct hostapd_bss_config *bss,
1796 char *pos, int line)
1797{
1798 if (bss->last_osu == NULL) {
1799 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1800 return -1;
1801 }
1802
1803 if (parse_lang_string(&bss->last_osu->service_desc,
1804 &bss->last_osu->service_desc_count, pos)) {
1805 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_service_desc '%s'",
1806 line, pos);
1807 return -1;
1808 }
1809
1810 return 0;
1811}
1812
5ccc54aa
JK
1813#endif /* CONFIG_HS20 */
1814
1815
ffdaa05a
JM
1816#ifdef CONFIG_WPS_NFC
1817static struct wpabuf * hostapd_parse_bin(const char *buf)
1818{
1819 size_t len;
1820 struct wpabuf *ret;
1821
1822 len = os_strlen(buf);
1823 if (len & 0x01)
1824 return NULL;
1825 len /= 2;
1826
1827 ret = wpabuf_alloc(len);
1828 if (ret == NULL)
1829 return NULL;
1830
1831 if (hexstr2bin(buf, wpabuf_put(ret, len), len)) {
1832 wpabuf_free(ret);
1833 return NULL;
1834 }
1835
1836 return ret;
1837}
1838#endif /* CONFIG_WPS_NFC */
1839
1840
ef45bc89
SP
1841static int hostapd_config_fill(struct hostapd_config *conf,
1842 struct hostapd_bss_config *bss,
1843 char *buf, char *pos, int line)
41d719d6 1844{
599f40db
JM
1845 if (os_strcmp(buf, "interface") == 0) {
1846 os_strlcpy(conf->bss[0]->iface, pos,
1847 sizeof(conf->bss[0]->iface));
1848 } else if (os_strcmp(buf, "bridge") == 0) {
1849 os_strlcpy(bss->bridge, pos, sizeof(bss->bridge));
1850 } else if (os_strcmp(buf, "vlan_bridge") == 0) {
1851 os_strlcpy(bss->vlan_bridge, pos, sizeof(bss->vlan_bridge));
1852 } else if (os_strcmp(buf, "wds_bridge") == 0) {
1853 os_strlcpy(bss->wds_bridge, pos, sizeof(bss->wds_bridge));
1854 } else if (os_strcmp(buf, "driver") == 0) {
1855 int j;
1856 /* clear to get error below if setting is invalid */
1857 conf->driver = NULL;
1858 for (j = 0; wpa_drivers[j]; j++) {
1859 if (os_strcmp(pos, wpa_drivers[j]->name) == 0) {
1860 conf->driver = wpa_drivers[j];
1861 break;
41d719d6 1862 }
599f40db
JM
1863 }
1864 if (conf->driver == NULL) {
1865 wpa_printf(MSG_ERROR,
1866 "Line %d: invalid/unknown driver '%s'",
1867 line, pos);
a0b728b7 1868 return 1;
599f40db
JM
1869 }
1870 } else if (os_strcmp(buf, "debug") == 0) {
1871 wpa_printf(MSG_DEBUG, "Line %d: DEPRECATED: 'debug' configuration variable is not used anymore",
1872 line);
1873 } else if (os_strcmp(buf, "logger_syslog_level") == 0) {
1874 bss->logger_syslog_level = atoi(pos);
1875 } else if (os_strcmp(buf, "logger_stdout_level") == 0) {
1876 bss->logger_stdout_level = atoi(pos);
1877 } else if (os_strcmp(buf, "logger_syslog") == 0) {
1878 bss->logger_syslog = atoi(pos);
1879 } else if (os_strcmp(buf, "logger_stdout") == 0) {
1880 bss->logger_stdout = atoi(pos);
1881 } else if (os_strcmp(buf, "dump_file") == 0) {
1882 wpa_printf(MSG_INFO, "Line %d: DEPRECATED: 'dump_file' configuration variable is not used anymore",
1883 line);
1884 } else if (os_strcmp(buf, "ssid") == 0) {
1885 bss->ssid.ssid_len = os_strlen(pos);
1886 if (bss->ssid.ssid_len > HOSTAPD_MAX_SSID_LEN ||
1887 bss->ssid.ssid_len < 1) {
1888 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
1889 line, pos);
a0b728b7 1890 return 1;
599f40db 1891 }
b4c26ef9
JM
1892 os_memcpy(bss->ssid.ssid, pos, bss->ssid.ssid_len);
1893 bss->ssid.ssid_set = 1;
599f40db
JM
1894 } else if (os_strcmp(buf, "ssid2") == 0) {
1895 size_t slen;
1896 char *str = wpa_config_parse_string(pos, &slen);
1897 if (str == NULL || slen < 1 || slen > HOSTAPD_MAX_SSID_LEN) {
1898 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
1899 line, pos);
b2e32cde 1900 os_free(str);
a0b728b7 1901 return 1;
599f40db 1902 }
b2e32cde
JM
1903 os_memcpy(bss->ssid.ssid, str, slen);
1904 bss->ssid.ssid_len = slen;
1905 bss->ssid.ssid_set = 1;
599f40db
JM
1906 os_free(str);
1907 } else if (os_strcmp(buf, "utf8_ssid") == 0) {
1908 bss->ssid.utf8_ssid = atoi(pos) > 0;
1909 } else if (os_strcmp(buf, "macaddr_acl") == 0) {
1910 bss->macaddr_acl = atoi(pos);
1911 if (bss->macaddr_acl != ACCEPT_UNLESS_DENIED &&
1912 bss->macaddr_acl != DENY_UNLESS_ACCEPTED &&
1913 bss->macaddr_acl != USE_EXTERNAL_RADIUS_AUTH) {
1914 wpa_printf(MSG_ERROR, "Line %d: unknown macaddr_acl %d",
1915 line, bss->macaddr_acl);
1916 }
1917 } else if (os_strcmp(buf, "accept_mac_file") == 0) {
1918 if (hostapd_config_read_maclist(pos, &bss->accept_mac,
1919 &bss->num_accept_mac)) {
1920 wpa_printf(MSG_ERROR, "Line %d: Failed to read accept_mac_file '%s'",
1921 line, pos);
a0b728b7 1922 return 1;
599f40db
JM
1923 }
1924 } else if (os_strcmp(buf, "deny_mac_file") == 0) {
1925 if (hostapd_config_read_maclist(pos, &bss->deny_mac,
1926 &bss->num_deny_mac)) {
1927 wpa_printf(MSG_ERROR, "Line %d: Failed to read deny_mac_file '%s'",
1928 line, pos);
a0b728b7 1929 return 1;
599f40db
JM
1930 }
1931 } else if (os_strcmp(buf, "wds_sta") == 0) {
1932 bss->wds_sta = atoi(pos);
1933 } else if (os_strcmp(buf, "start_disabled") == 0) {
1934 bss->start_disabled = atoi(pos);
1935 } else if (os_strcmp(buf, "ap_isolate") == 0) {
1936 bss->isolate = atoi(pos);
1937 } else if (os_strcmp(buf, "ap_max_inactivity") == 0) {
1938 bss->ap_max_inactivity = atoi(pos);
1939 } else if (os_strcmp(buf, "skip_inactivity_poll") == 0) {
1940 bss->skip_inactivity_poll = atoi(pos);
1941 } else if (os_strcmp(buf, "country_code") == 0) {
1942 os_memcpy(conf->country, pos, 2);
1943 /* FIX: make this configurable */
1944 conf->country[2] = ' ';
1945 } else if (os_strcmp(buf, "ieee80211d") == 0) {
1946 conf->ieee80211d = atoi(pos);
1947 } else if (os_strcmp(buf, "ieee80211h") == 0) {
1948 conf->ieee80211h = atoi(pos);
1949 } else if (os_strcmp(buf, "ieee8021x") == 0) {
1950 bss->ieee802_1x = atoi(pos);
1951 } else if (os_strcmp(buf, "eapol_version") == 0) {
1952 bss->eapol_version = atoi(pos);
1953 if (bss->eapol_version < 1 || bss->eapol_version > 2) {
1954 wpa_printf(MSG_ERROR,
1955 "Line %d: invalid EAPOL version (%d): '%s'.",
1956 line, bss->eapol_version, pos);
a0b728b7 1957 return 1;
b4c26ef9
JM
1958 }
1959 wpa_printf(MSG_DEBUG, "eapol_version=%d", bss->eapol_version);
41d719d6 1960#ifdef EAP_SERVER
599f40db
JM
1961 } else if (os_strcmp(buf, "eap_authenticator") == 0) {
1962 bss->eap_server = atoi(pos);
1963 wpa_printf(MSG_ERROR, "Line %d: obsolete eap_authenticator used; this has been renamed to eap_server", line);
1964 } else if (os_strcmp(buf, "eap_server") == 0) {
1965 bss->eap_server = atoi(pos);
1966 } else if (os_strcmp(buf, "eap_user_file") == 0) {
1967 if (hostapd_config_read_eap_user(pos, bss))
a0b728b7 1968 return 1;
599f40db
JM
1969 } else if (os_strcmp(buf, "ca_cert") == 0) {
1970 os_free(bss->ca_cert);
1971 bss->ca_cert = os_strdup(pos);
1972 } else if (os_strcmp(buf, "server_cert") == 0) {
1973 os_free(bss->server_cert);
1974 bss->server_cert = os_strdup(pos);
1975 } else if (os_strcmp(buf, "private_key") == 0) {
1976 os_free(bss->private_key);
1977 bss->private_key = os_strdup(pos);
1978 } else if (os_strcmp(buf, "private_key_passwd") == 0) {
1979 os_free(bss->private_key_passwd);
1980 bss->private_key_passwd = os_strdup(pos);
1981 } else if (os_strcmp(buf, "check_crl") == 0) {
1982 bss->check_crl = atoi(pos);
1983 } else if (os_strcmp(buf, "ocsp_stapling_response") == 0) {
1984 os_free(bss->ocsp_stapling_response);
1985 bss->ocsp_stapling_response = os_strdup(pos);
1986 } else if (os_strcmp(buf, "dh_file") == 0) {
1987 os_free(bss->dh_file);
1988 bss->dh_file = os_strdup(pos);
1989 } else if (os_strcmp(buf, "fragment_size") == 0) {
1990 bss->fragment_size = atoi(pos);
41d719d6 1991#ifdef EAP_SERVER_FAST
599f40db
JM
1992 } else if (os_strcmp(buf, "pac_opaque_encr_key") == 0) {
1993 os_free(bss->pac_opaque_encr_key);
1994 bss->pac_opaque_encr_key = os_malloc(16);
1995 if (bss->pac_opaque_encr_key == NULL) {
1996 wpa_printf(MSG_ERROR,
1997 "Line %d: No memory for pac_opaque_encr_key",
1998 line);
a0b728b7 1999 return 1;
599f40db
JM
2000 } else if (hexstr2bin(pos, bss->pac_opaque_encr_key, 16)) {
2001 wpa_printf(MSG_ERROR, "Line %d: Invalid pac_opaque_encr_key",
2002 line);
a0b728b7 2003 return 1;
599f40db
JM
2004 }
2005 } else if (os_strcmp(buf, "eap_fast_a_id") == 0) {
2006 size_t idlen = os_strlen(pos);
2007 if (idlen & 1) {
2008 wpa_printf(MSG_ERROR, "Line %d: Invalid eap_fast_a_id",
2009 line);
a0b728b7 2010 return 1;
b4c26ef9
JM
2011 }
2012 os_free(bss->eap_fast_a_id);
2013 bss->eap_fast_a_id = os_malloc(idlen / 2);
2014 if (bss->eap_fast_a_id == NULL ||
2015 hexstr2bin(pos, bss->eap_fast_a_id, idlen / 2)) {
2016 wpa_printf(MSG_ERROR, "Line %d: Failed to parse eap_fast_a_id",
2017 line);
599f40db 2018 os_free(bss->eap_fast_a_id);
b4c26ef9
JM
2019 bss->eap_fast_a_id = NULL;
2020 return 1;
2021 } else {
2022 bss->eap_fast_a_id_len = idlen / 2;
599f40db
JM
2023 }
2024 } else if (os_strcmp(buf, "eap_fast_a_id_info") == 0) {
2025 os_free(bss->eap_fast_a_id_info);
2026 bss->eap_fast_a_id_info = os_strdup(pos);
2027 } else if (os_strcmp(buf, "eap_fast_prov") == 0) {
2028 bss->eap_fast_prov = atoi(pos);
2029 } else if (os_strcmp(buf, "pac_key_lifetime") == 0) {
2030 bss->pac_key_lifetime = atoi(pos);
2031 } else if (os_strcmp(buf, "pac_key_refresh_time") == 0) {
2032 bss->pac_key_refresh_time = atoi(pos);
41d719d6
JM
2033#endif /* EAP_SERVER_FAST */
2034#ifdef EAP_SERVER_SIM
599f40db
JM
2035 } else if (os_strcmp(buf, "eap_sim_db") == 0) {
2036 os_free(bss->eap_sim_db);
2037 bss->eap_sim_db = os_strdup(pos);
2038 } else if (os_strcmp(buf, "eap_sim_aka_result_ind") == 0) {
2039 bss->eap_sim_aka_result_ind = atoi(pos);
41d719d6
JM
2040#endif /* EAP_SERVER_SIM */
2041#ifdef EAP_SERVER_TNC
599f40db
JM
2042 } else if (os_strcmp(buf, "tnc") == 0) {
2043 bss->tnc = atoi(pos);
41d719d6 2044#endif /* EAP_SERVER_TNC */
df684d82 2045#ifdef EAP_SERVER_PWD
599f40db
JM
2046 } else if (os_strcmp(buf, "pwd_group") == 0) {
2047 bss->pwd_group = atoi(pos);
df684d82 2048#endif /* EAP_SERVER_PWD */
41d719d6 2049#endif /* EAP_SERVER */
599f40db
JM
2050 } else if (os_strcmp(buf, "eap_message") == 0) {
2051 char *term;
2052 bss->eap_req_id_text = os_strdup(pos);
2053 if (bss->eap_req_id_text == NULL) {
2054 wpa_printf(MSG_ERROR, "Line %d: Failed to allocate memory for eap_req_id_text",
2055 line);
a0b728b7 2056 return 1;
599f40db
JM
2057 }
2058 bss->eap_req_id_text_len = os_strlen(bss->eap_req_id_text);
2059 term = os_strstr(bss->eap_req_id_text, "\\0");
2060 if (term) {
2061 *term++ = '\0';
2062 os_memmove(term, term + 1,
2063 bss->eap_req_id_text_len -
2064 (term - bss->eap_req_id_text) - 1);
2065 bss->eap_req_id_text_len--;
2066 }
2067 } else if (os_strcmp(buf, "wep_key_len_broadcast") == 0) {
2068 bss->default_wep_key_len = atoi(pos);
2069 if (bss->default_wep_key_len > 13) {
2070 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %lu (= %lu bits)",
2071 line,
2072 (unsigned long) bss->default_wep_key_len,
2073 (unsigned long)
2074 bss->default_wep_key_len * 8);
a0b728b7 2075 return 1;
599f40db
JM
2076 }
2077 } else if (os_strcmp(buf, "wep_key_len_unicast") == 0) {
2078 bss->individual_wep_key_len = atoi(pos);
2079 if (bss->individual_wep_key_len < 0 ||
2080 bss->individual_wep_key_len > 13) {
2081 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %d (= %d bits)",
2082 line, bss->individual_wep_key_len,
2083 bss->individual_wep_key_len * 8);
a0b728b7 2084 return 1;
599f40db
JM
2085 }
2086 } else if (os_strcmp(buf, "wep_rekey_period") == 0) {
2087 bss->wep_rekeying_period = atoi(pos);
2088 if (bss->wep_rekeying_period < 0) {
2089 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2090 line, bss->wep_rekeying_period);
a0b728b7 2091 return 1;
599f40db
JM
2092 }
2093 } else if (os_strcmp(buf, "eap_reauth_period") == 0) {
2094 bss->eap_reauth_period = atoi(pos);
2095 if (bss->eap_reauth_period < 0) {
2096 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2097 line, bss->eap_reauth_period);
a0b728b7 2098 return 1;
599f40db
JM
2099 }
2100 } else if (os_strcmp(buf, "eapol_key_index_workaround") == 0) {
2101 bss->eapol_key_index_workaround = atoi(pos);
41d719d6 2102#ifdef CONFIG_IAPP
599f40db
JM
2103 } else if (os_strcmp(buf, "iapp_interface") == 0) {
2104 bss->ieee802_11f = 1;
2105 os_strlcpy(bss->iapp_iface, pos, sizeof(bss->iapp_iface));
41d719d6 2106#endif /* CONFIG_IAPP */
599f40db
JM
2107 } else if (os_strcmp(buf, "own_ip_addr") == 0) {
2108 if (hostapd_parse_ip_addr(pos, &bss->own_ip_addr)) {
2109 wpa_printf(MSG_ERROR,
2110 "Line %d: invalid IP address '%s'",
2111 line, pos);
a0b728b7 2112 return 1;
599f40db
JM
2113 }
2114 } else if (os_strcmp(buf, "nas_identifier") == 0) {
2115 bss->nas_identifier = os_strdup(pos);
41d719d6 2116#ifndef CONFIG_NO_RADIUS
599f40db
JM
2117 } else if (os_strcmp(buf, "auth_server_addr") == 0) {
2118 if (hostapd_config_read_radius_addr(
2119 &bss->radius->auth_servers,
2120 &bss->radius->num_auth_servers, pos, 1812,
2121 &bss->radius->auth_server)) {
2122 wpa_printf(MSG_ERROR,
2123 "Line %d: invalid IP address '%s'",
2124 line, pos);
a0b728b7 2125 return 1;
599f40db
JM
2126 }
2127 } else if (bss->radius->auth_server &&
2128 os_strcmp(buf, "auth_server_port") == 0) {
2129 bss->radius->auth_server->port = atoi(pos);
2130 } else if (bss->radius->auth_server &&
2131 os_strcmp(buf, "auth_server_shared_secret") == 0) {
2132 int len = os_strlen(pos);
2133 if (len == 0) {
2134 /* RFC 2865, Ch. 3 */
2135 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2136 line);
a0b728b7 2137 return 1;
599f40db
JM
2138 }
2139 bss->radius->auth_server->shared_secret = (u8 *) os_strdup(pos);
2140 bss->radius->auth_server->shared_secret_len = len;
2141 } else if (os_strcmp(buf, "acct_server_addr") == 0) {
2142 if (hostapd_config_read_radius_addr(
2143 &bss->radius->acct_servers,
2144 &bss->radius->num_acct_servers, pos, 1813,
2145 &bss->radius->acct_server)) {
2146 wpa_printf(MSG_ERROR,
2147 "Line %d: invalid IP address '%s'",
2148 line, pos);
a0b728b7 2149 return 1;
599f40db
JM
2150 }
2151 } else if (bss->radius->acct_server &&
2152 os_strcmp(buf, "acct_server_port") == 0) {
2153 bss->radius->acct_server->port = atoi(pos);
2154 } else if (bss->radius->acct_server &&
2155 os_strcmp(buf, "acct_server_shared_secret") == 0) {
2156 int len = os_strlen(pos);
2157 if (len == 0) {
2158 /* RFC 2865, Ch. 3 */
2159 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2160 line);
a0b728b7 2161 return 1;
599f40db
JM
2162 }
2163 bss->radius->acct_server->shared_secret = (u8 *) os_strdup(pos);
2164 bss->radius->acct_server->shared_secret_len = len;
2165 } else if (os_strcmp(buf, "radius_retry_primary_interval") == 0) {
2166 bss->radius->retry_primary_interval = atoi(pos);
2167 } else if (os_strcmp(buf, "radius_acct_interim_interval") == 0) {
2168 bss->acct_interim_interval = atoi(pos);
2169 } else if (os_strcmp(buf, "radius_request_cui") == 0) {
2170 bss->radius_request_cui = atoi(pos);
2171 } else if (os_strcmp(buf, "radius_auth_req_attr") == 0) {
2172 struct hostapd_radius_attr *attr, *a;
2173 attr = hostapd_parse_radius_attr(pos);
2174 if (attr == NULL) {
2175 wpa_printf(MSG_ERROR,
2176 "Line %d: invalid radius_auth_req_attr",
2177 line);
a0b728b7 2178 return 1;
599f40db
JM
2179 } else if (bss->radius_auth_req_attr == NULL) {
2180 bss->radius_auth_req_attr = attr;
2181 } else {
2182 a = bss->radius_auth_req_attr;
2183 while (a->next)
2184 a = a->next;
2185 a->next = attr;
2186 }
2187 } else if (os_strcmp(buf, "radius_acct_req_attr") == 0) {
2188 struct hostapd_radius_attr *attr, *a;
2189 attr = hostapd_parse_radius_attr(pos);
2190 if (attr == NULL) {
2191 wpa_printf(MSG_ERROR,
2192 "Line %d: invalid radius_acct_req_attr",
2193 line);
a0b728b7 2194 return 1;
599f40db
JM
2195 } else if (bss->radius_acct_req_attr == NULL) {
2196 bss->radius_acct_req_attr = attr;
2197 } else {
2198 a = bss->radius_acct_req_attr;
2199 while (a->next)
2200 a = a->next;
2201 a->next = attr;
2202 }
2203 } else if (os_strcmp(buf, "radius_das_port") == 0) {
2204 bss->radius_das_port = atoi(pos);
2205 } else if (os_strcmp(buf, "radius_das_client") == 0) {
2206 if (hostapd_parse_das_client(bss, pos) < 0) {
2207 wpa_printf(MSG_ERROR, "Line %d: invalid DAS client",
2208 line);
a0b728b7 2209 return 1;
599f40db
JM
2210 }
2211 } else if (os_strcmp(buf, "radius_das_time_window") == 0) {
2212 bss->radius_das_time_window = atoi(pos);
2213 } else if (os_strcmp(buf, "radius_das_require_event_timestamp") == 0) {
2214 bss->radius_das_require_event_timestamp = atoi(pos);
41d719d6 2215#endif /* CONFIG_NO_RADIUS */
599f40db
JM
2216 } else if (os_strcmp(buf, "auth_algs") == 0) {
2217 bss->auth_algs = atoi(pos);
2218 if (bss->auth_algs == 0) {
2219 wpa_printf(MSG_ERROR, "Line %d: no authentication algorithms allowed",
2220 line);
a0b728b7 2221 return 1;
599f40db
JM
2222 }
2223 } else if (os_strcmp(buf, "max_num_sta") == 0) {
2224 bss->max_num_sta = atoi(pos);
2225 if (bss->max_num_sta < 0 ||
2226 bss->max_num_sta > MAX_STA_COUNT) {
2227 wpa_printf(MSG_ERROR, "Line %d: Invalid max_num_sta=%d; allowed range 0..%d",
2228 line, bss->max_num_sta, MAX_STA_COUNT);
a0b728b7 2229 return 1;
599f40db
JM
2230 }
2231 } else if (os_strcmp(buf, "wpa") == 0) {
2232 bss->wpa = atoi(pos);
2233 } else if (os_strcmp(buf, "wpa_group_rekey") == 0) {
2234 bss->wpa_group_rekey = atoi(pos);
2235 } else if (os_strcmp(buf, "wpa_strict_rekey") == 0) {
2236 bss->wpa_strict_rekey = atoi(pos);
2237 } else if (os_strcmp(buf, "wpa_gmk_rekey") == 0) {
2238 bss->wpa_gmk_rekey = atoi(pos);
2239 } else if (os_strcmp(buf, "wpa_ptk_rekey") == 0) {
2240 bss->wpa_ptk_rekey = atoi(pos);
2241 } else if (os_strcmp(buf, "wpa_passphrase") == 0) {
2242 int len = os_strlen(pos);
2243 if (len < 8 || len > 63) {
2244 wpa_printf(MSG_ERROR, "Line %d: invalid WPA passphrase length %d (expected 8..63)",
2245 line, len);
a0b728b7 2246 return 1;
b4c26ef9
JM
2247 }
2248 os_free(bss->ssid.wpa_passphrase);
2249 bss->ssid.wpa_passphrase = os_strdup(pos);
2250 if (bss->ssid.wpa_passphrase) {
2251 os_free(bss->ssid.wpa_psk);
2252 bss->ssid.wpa_psk = NULL;
2253 bss->ssid.wpa_passphrase_set = 1;
599f40db
JM
2254 }
2255 } else if (os_strcmp(buf, "wpa_psk") == 0) {
2256 os_free(bss->ssid.wpa_psk);
2257 bss->ssid.wpa_psk = os_zalloc(sizeof(struct hostapd_wpa_psk));
2258 if (bss->ssid.wpa_psk == NULL)
a0b728b7 2259 return 1;
b4c26ef9
JM
2260 if (hexstr2bin(pos, bss->ssid.wpa_psk->psk, PMK_LEN) ||
2261 pos[PMK_LEN * 2] != '\0') {
599f40db
JM
2262 wpa_printf(MSG_ERROR, "Line %d: Invalid PSK '%s'.",
2263 line, pos);
b4c26ef9
JM
2264 os_free(bss->ssid.wpa_psk);
2265 bss->ssid.wpa_psk = NULL;
a0b728b7 2266 return 1;
599f40db 2267 }
b4c26ef9
JM
2268 bss->ssid.wpa_psk->group = 1;
2269 os_free(bss->ssid.wpa_passphrase);
2270 bss->ssid.wpa_passphrase = NULL;
2271 bss->ssid.wpa_psk_set = 1;
599f40db
JM
2272 } else if (os_strcmp(buf, "wpa_psk_file") == 0) {
2273 os_free(bss->ssid.wpa_psk_file);
2274 bss->ssid.wpa_psk_file = os_strdup(pos);
2275 if (!bss->ssid.wpa_psk_file) {
2276 wpa_printf(MSG_ERROR, "Line %d: allocation failed",
2277 line);
a0b728b7 2278 return 1;
599f40db
JM
2279 }
2280 } else if (os_strcmp(buf, "wpa_key_mgmt") == 0) {
2281 bss->wpa_key_mgmt = hostapd_config_parse_key_mgmt(line, pos);
2282 if (bss->wpa_key_mgmt == -1)
a0b728b7 2283 return 1;
599f40db
JM
2284 } else if (os_strcmp(buf, "wpa_psk_radius") == 0) {
2285 bss->wpa_psk_radius = atoi(pos);
2286 if (bss->wpa_psk_radius != PSK_RADIUS_IGNORED &&
2287 bss->wpa_psk_radius != PSK_RADIUS_ACCEPTED &&
2288 bss->wpa_psk_radius != PSK_RADIUS_REQUIRED) {
2289 wpa_printf(MSG_ERROR,
2290 "Line %d: unknown wpa_psk_radius %d",
2291 line, bss->wpa_psk_radius);
a0b728b7 2292 return 1;
599f40db
JM
2293 }
2294 } else if (os_strcmp(buf, "wpa_pairwise") == 0) {
2295 bss->wpa_pairwise = hostapd_config_parse_cipher(line, pos);
2296 if (bss->wpa_pairwise == -1 || bss->wpa_pairwise == 0)
a0b728b7 2297 return 1;
b4c26ef9
JM
2298 if (bss->wpa_pairwise &
2299 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2300 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2301 bss->wpa_pairwise, pos);
a0b728b7 2302 return 1;
599f40db
JM
2303 }
2304 } else if (os_strcmp(buf, "rsn_pairwise") == 0) {
2305 bss->rsn_pairwise = hostapd_config_parse_cipher(line, pos);
2306 if (bss->rsn_pairwise == -1 || bss->rsn_pairwise == 0)
a0b728b7 2307 return 1;
b4c26ef9
JM
2308 if (bss->rsn_pairwise &
2309 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2310 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2311 bss->rsn_pairwise, pos);
a0b728b7 2312 return 1;
599f40db 2313 }
41d719d6 2314#ifdef CONFIG_RSN_PREAUTH
599f40db
JM
2315 } else if (os_strcmp(buf, "rsn_preauth") == 0) {
2316 bss->rsn_preauth = atoi(pos);
2317 } else if (os_strcmp(buf, "rsn_preauth_interfaces") == 0) {
2318 bss->rsn_preauth_interfaces = os_strdup(pos);
41d719d6
JM
2319#endif /* CONFIG_RSN_PREAUTH */
2320#ifdef CONFIG_PEERKEY
599f40db
JM
2321 } else if (os_strcmp(buf, "peerkey") == 0) {
2322 bss->peerkey = atoi(pos);
41d719d6
JM
2323#endif /* CONFIG_PEERKEY */
2324#ifdef CONFIG_IEEE80211R
599f40db
JM
2325 } else if (os_strcmp(buf, "mobility_domain") == 0) {
2326 if (os_strlen(pos) != 2 * MOBILITY_DOMAIN_ID_LEN ||
2327 hexstr2bin(pos, bss->mobility_domain,
2328 MOBILITY_DOMAIN_ID_LEN) != 0) {
2329 wpa_printf(MSG_ERROR,
2330 "Line %d: Invalid mobility_domain '%s'",
2331 line, pos);
a0b728b7 2332 return 1;
599f40db
JM
2333 }
2334 } else if (os_strcmp(buf, "r1_key_holder") == 0) {
2335 if (os_strlen(pos) != 2 * FT_R1KH_ID_LEN ||
2336 hexstr2bin(pos, bss->r1_key_holder, FT_R1KH_ID_LEN) != 0) {
2337 wpa_printf(MSG_ERROR,
2338 "Line %d: Invalid r1_key_holder '%s'",
2339 line, pos);
a0b728b7 2340 return 1;
599f40db
JM
2341 }
2342 } else if (os_strcmp(buf, "r0_key_lifetime") == 0) {
2343 bss->r0_key_lifetime = atoi(pos);
2344 } else if (os_strcmp(buf, "reassociation_deadline") == 0) {
2345 bss->reassociation_deadline = atoi(pos);
2346 } else if (os_strcmp(buf, "r0kh") == 0) {
2347 if (add_r0kh(bss, pos) < 0) {
2348 wpa_printf(MSG_DEBUG, "Line %d: Invalid r0kh '%s'",
2349 line, pos);
a0b728b7 2350 return 1;
599f40db
JM
2351 }
2352 } else if (os_strcmp(buf, "r1kh") == 0) {
2353 if (add_r1kh(bss, pos) < 0) {
2354 wpa_printf(MSG_DEBUG, "Line %d: Invalid r1kh '%s'",
2355 line, pos);
a0b728b7 2356 return 1;
599f40db
JM
2357 }
2358 } else if (os_strcmp(buf, "pmk_r1_push") == 0) {
2359 bss->pmk_r1_push = atoi(pos);
2360 } else if (os_strcmp(buf, "ft_over_ds") == 0) {
2361 bss->ft_over_ds = atoi(pos);
41d719d6
JM
2362#endif /* CONFIG_IEEE80211R */
2363#ifndef CONFIG_NO_CTRL_IFACE
599f40db
JM
2364 } else if (os_strcmp(buf, "ctrl_interface") == 0) {
2365 os_free(bss->ctrl_interface);
2366 bss->ctrl_interface = os_strdup(pos);
2367 } else if (os_strcmp(buf, "ctrl_interface_group") == 0) {
41d719d6 2368#ifndef CONFIG_NATIVE_WINDOWS
599f40db
JM
2369 struct group *grp;
2370 char *endp;
2371 const char *group = pos;
41d719d6 2372
599f40db
JM
2373 grp = getgrnam(group);
2374 if (grp) {
2375 bss->ctrl_interface_gid = grp->gr_gid;
41d719d6 2376 bss->ctrl_interface_gid_set = 1;
599f40db
JM
2377 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d (from group name '%s')",
2378 bss->ctrl_interface_gid, group);
2379 return 0;
2380 }
2381
2382 /* Group name not found - try to parse this as gid */
2383 bss->ctrl_interface_gid = strtol(group, &endp, 10);
2384 if (*group == '\0' || *endp != '\0') {
2385 wpa_printf(MSG_DEBUG, "Line %d: Invalid group '%s'",
2386 line, group);
2387 return 1;
2388 }
2389 bss->ctrl_interface_gid_set = 1;
2390 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d",
2391 bss->ctrl_interface_gid);
41d719d6
JM
2392#endif /* CONFIG_NATIVE_WINDOWS */
2393#endif /* CONFIG_NO_CTRL_IFACE */
2394#ifdef RADIUS_SERVER
599f40db
JM
2395 } else if (os_strcmp(buf, "radius_server_clients") == 0) {
2396 os_free(bss->radius_server_clients);
2397 bss->radius_server_clients = os_strdup(pos);
2398 } else if (os_strcmp(buf, "radius_server_auth_port") == 0) {
2399 bss->radius_server_auth_port = atoi(pos);
2400 } else if (os_strcmp(buf, "radius_server_acct_port") == 0) {
2401 bss->radius_server_acct_port = atoi(pos);
2402 } else if (os_strcmp(buf, "radius_server_ipv6") == 0) {
2403 bss->radius_server_ipv6 = atoi(pos);
41d719d6 2404#endif /* RADIUS_SERVER */
599f40db
JM
2405 } else if (os_strcmp(buf, "test_socket") == 0) {
2406 os_free(bss->test_socket);
2407 bss->test_socket = os_strdup(pos);
2408 } else if (os_strcmp(buf, "use_pae_group_addr") == 0) {
2409 bss->use_pae_group_addr = atoi(pos);
2410 } else if (os_strcmp(buf, "hw_mode") == 0) {
2411 if (os_strcmp(pos, "a") == 0)
2412 conf->hw_mode = HOSTAPD_MODE_IEEE80211A;
2413 else if (os_strcmp(pos, "b") == 0)
2414 conf->hw_mode = HOSTAPD_MODE_IEEE80211B;
2415 else if (os_strcmp(pos, "g") == 0)
2416 conf->hw_mode = HOSTAPD_MODE_IEEE80211G;
2417 else if (os_strcmp(pos, "ad") == 0)
2418 conf->hw_mode = HOSTAPD_MODE_IEEE80211AD;
2419 else {
2420 wpa_printf(MSG_ERROR, "Line %d: unknown hw_mode '%s'",
2421 line, pos);
a0b728b7 2422 return 1;
599f40db
JM
2423 }
2424 } else if (os_strcmp(buf, "wps_rf_bands") == 0) {
2425 if (os_strcmp(pos, "a") == 0)
2426 bss->wps_rf_bands = WPS_RF_50GHZ;
2427 else if (os_strcmp(pos, "g") == 0 ||
2428 os_strcmp(pos, "b") == 0)
2429 bss->wps_rf_bands = WPS_RF_24GHZ;
2430 else if (os_strcmp(pos, "ag") == 0 ||
2431 os_strcmp(pos, "ga") == 0)
2432 bss->wps_rf_bands = WPS_RF_24GHZ | WPS_RF_50GHZ;
2433 else {
2434 wpa_printf(MSG_ERROR,
2435 "Line %d: unknown wps_rf_band '%s'",
2436 line, pos);
a0b728b7 2437 return 1;
599f40db
JM
2438 }
2439 } else if (os_strcmp(buf, "channel") == 0) {
2440 if (os_strcmp(pos, "acs_survey") == 0) {
50f4f2a0 2441#ifndef CONFIG_ACS
599f40db
JM
2442 wpa_printf(MSG_ERROR, "Line %d: tries to enable ACS but CONFIG_ACS disabled",
2443 line);
a0b728b7 2444 return 1;
50f4f2a0 2445#endif /* CONFIG_ACS */
599f40db
JM
2446 conf->channel = 0;
2447 } else
2448 conf->channel = atoi(pos);
2449 } else if (os_strcmp(buf, "chanlist") == 0) {
2450 if (hostapd_parse_intlist(&conf->chanlist, pos)) {
2451 wpa_printf(MSG_ERROR, "Line %d: invalid channel list",
2452 line);
a0b728b7 2453 return 1;
599f40db
JM
2454 }
2455 } else if (os_strcmp(buf, "beacon_int") == 0) {
2456 int val = atoi(pos);
2457 /* MIB defines range as 1..65535, but very small values
2458 * cause problems with the current implementation.
2459 * Since it is unlikely that this small numbers are
2460 * useful in real life scenarios, do not allow beacon
2461 * period to be set below 15 TU. */
2462 if (val < 15 || val > 65535) {
2463 wpa_printf(MSG_ERROR, "Line %d: invalid beacon_int %d (expected 15..65535)",
2464 line, val);
a0b728b7 2465 return 1;
b4c26ef9
JM
2466 }
2467 conf->beacon_int = val;
50f4f2a0 2468#ifdef CONFIG_ACS
599f40db
JM
2469 } else if (os_strcmp(buf, "acs_num_scans") == 0) {
2470 int val = atoi(pos);
2471 if (val <= 0 || val > 100) {
2472 wpa_printf(MSG_ERROR, "Line %d: invalid acs_num_scans %d (expected 1..100)",
2473 line, val);
a0b728b7 2474 return 1;
b4c26ef9
JM
2475 }
2476 conf->acs_num_scans = val;
50f4f2a0 2477#endif /* CONFIG_ACS */
599f40db
JM
2478 } else if (os_strcmp(buf, "dtim_period") == 0) {
2479 bss->dtim_period = atoi(pos);
2480 if (bss->dtim_period < 1 || bss->dtim_period > 255) {
2481 wpa_printf(MSG_ERROR, "Line %d: invalid dtim_period %d",
2482 line, bss->dtim_period);
a0b728b7 2483 return 1;
599f40db
JM
2484 }
2485 } else if (os_strcmp(buf, "rts_threshold") == 0) {
2486 conf->rts_threshold = atoi(pos);
2487 if (conf->rts_threshold < 0 || conf->rts_threshold > 2347) {
2488 wpa_printf(MSG_ERROR,
2489 "Line %d: invalid rts_threshold %d",
2490 line, conf->rts_threshold);
a0b728b7 2491 return 1;
599f40db
JM
2492 }
2493 } else if (os_strcmp(buf, "fragm_threshold") == 0) {
2494 conf->fragm_threshold = atoi(pos);
2495 if (conf->fragm_threshold < 256 ||
2496 conf->fragm_threshold > 2346) {
2497 wpa_printf(MSG_ERROR,
2498 "Line %d: invalid fragm_threshold %d",
2499 line, conf->fragm_threshold);
a0b728b7 2500 return 1;
599f40db
JM
2501 }
2502 } else if (os_strcmp(buf, "send_probe_response") == 0) {
2503 int val = atoi(pos);
2504 if (val != 0 && val != 1) {
2505 wpa_printf(MSG_ERROR, "Line %d: invalid send_probe_response %d (expected 0 or 1)",
2506 line, val);
b4c26ef9
JM
2507 return 1;
2508 }
2509 conf->send_probe_response = val;
599f40db
JM
2510 } else if (os_strcmp(buf, "supported_rates") == 0) {
2511 if (hostapd_parse_intlist(&conf->supported_rates, pos)) {
2512 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2513 line);
a0b728b7 2514 return 1;
599f40db
JM
2515 }
2516 } else if (os_strcmp(buf, "basic_rates") == 0) {
2517 if (hostapd_parse_intlist(&conf->basic_rates, pos)) {
2518 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2519 line);
a0b728b7 2520 return 1;
599f40db
JM
2521 }
2522 } else if (os_strcmp(buf, "preamble") == 0) {
2523 if (atoi(pos))
2524 conf->preamble = SHORT_PREAMBLE;
2525 else
2526 conf->preamble = LONG_PREAMBLE;
2527 } else if (os_strcmp(buf, "ignore_broadcast_ssid") == 0) {
2528 bss->ignore_broadcast_ssid = atoi(pos);
2529 } else if (os_strcmp(buf, "wep_default_key") == 0) {
2530 bss->ssid.wep.idx = atoi(pos);
2531 if (bss->ssid.wep.idx > 3) {
2532 wpa_printf(MSG_ERROR,
2533 "Invalid wep_default_key index %d",
2534 bss->ssid.wep.idx);
a0b728b7 2535 return 1;
599f40db
JM
2536 }
2537 } else if (os_strcmp(buf, "wep_key0") == 0 ||
2538 os_strcmp(buf, "wep_key1") == 0 ||
2539 os_strcmp(buf, "wep_key2") == 0 ||
2540 os_strcmp(buf, "wep_key3") == 0) {
2541 if (hostapd_config_read_wep(&bss->ssid.wep,
2542 buf[7] - '0', pos)) {
2543 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key '%s'",
2544 line, buf);
a0b728b7 2545 return 1;
599f40db 2546 }
41d719d6 2547#ifndef CONFIG_NO_VLAN
599f40db
JM
2548 } else if (os_strcmp(buf, "dynamic_vlan") == 0) {
2549 bss->ssid.dynamic_vlan = atoi(pos);
2550 } else if (os_strcmp(buf, "vlan_file") == 0) {
2551 if (hostapd_config_read_vlan_file(bss, pos)) {
2552 wpa_printf(MSG_ERROR, "Line %d: failed to read VLAN file '%s'",
2553 line, pos);
a0b728b7 2554 return 1;
599f40db
JM
2555 }
2556 } else if (os_strcmp(buf, "vlan_naming") == 0) {
2557 bss->ssid.vlan_naming = atoi(pos);
2558 if (bss->ssid.vlan_naming >= DYNAMIC_VLAN_NAMING_END ||
2559 bss->ssid.vlan_naming < 0) {
2560 wpa_printf(MSG_ERROR,
2561 "Line %d: invalid naming scheme %d",
2562 line, bss->ssid.vlan_naming);
a0b728b7 2563 return 1;
599f40db 2564 }
41d719d6 2565#ifdef CONFIG_FULL_DYNAMIC_VLAN
599f40db
JM
2566 } else if (os_strcmp(buf, "vlan_tagged_interface") == 0) {
2567 bss->ssid.vlan_tagged_interface = os_strdup(pos);
41d719d6
JM
2568#endif /* CONFIG_FULL_DYNAMIC_VLAN */
2569#endif /* CONFIG_NO_VLAN */
599f40db
JM
2570 } else if (os_strcmp(buf, "ap_table_max_size") == 0) {
2571 conf->ap_table_max_size = atoi(pos);
2572 } else if (os_strcmp(buf, "ap_table_expiration_time") == 0) {
2573 conf->ap_table_expiration_time = atoi(pos);
2574 } else if (os_strncmp(buf, "tx_queue_", 9) == 0) {
2575 if (hostapd_config_tx_queue(conf, buf, pos)) {
2576 wpa_printf(MSG_ERROR, "Line %d: invalid TX queue item",
2577 line);
a0b728b7 2578 return 1;
599f40db
JM
2579 }
2580 } else if (os_strcmp(buf, "wme_enabled") == 0 ||
2581 os_strcmp(buf, "wmm_enabled") == 0) {
2582 bss->wmm_enabled = atoi(pos);
2583 } else if (os_strcmp(buf, "uapsd_advertisement_enabled") == 0) {
2584 bss->wmm_uapsd = atoi(pos);
2585 } else if (os_strncmp(buf, "wme_ac_", 7) == 0 ||
2586 os_strncmp(buf, "wmm_ac_", 7) == 0) {
2587 if (hostapd_config_wmm_ac(conf->wmm_ac_params, buf, pos)) {
2588 wpa_printf(MSG_ERROR, "Line %d: invalid WMM ac item",
2589 line);
a0b728b7 2590 return 1;
599f40db
JM
2591 }
2592 } else if (os_strcmp(buf, "bss") == 0) {
2593 if (hostapd_config_bss(conf, pos)) {
2594 wpa_printf(MSG_ERROR, "Line %d: invalid bss item",
2595 line);
a0b728b7 2596 return 1;
599f40db
JM
2597 }
2598 } else if (os_strcmp(buf, "bssid") == 0) {
2599 if (hwaddr_aton(pos, bss->bssid)) {
2600 wpa_printf(MSG_ERROR, "Line %d: invalid bssid item",
2601 line);
a0b728b7 2602 return 1;
599f40db 2603 }
41d719d6 2604#ifdef CONFIG_IEEE80211W
599f40db
JM
2605 } else if (os_strcmp(buf, "ieee80211w") == 0) {
2606 bss->ieee80211w = atoi(pos);
8dd9f9cd
JM
2607 } else if (os_strcmp(buf, "group_mgmt_cipher") == 0) {
2608 if (os_strcmp(pos, "AES-128-CMAC") == 0) {
2609 bss->group_mgmt_cipher = WPA_CIPHER_AES_128_CMAC;
2610 } else if (os_strcmp(pos, "BIP-GMAC-128") == 0) {
2611 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_128;
2612 } else if (os_strcmp(pos, "BIP-GMAC-256") == 0) {
2613 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_256;
2614 } else if (os_strcmp(pos, "BIP-CMAC-256") == 0) {
2615 bss->group_mgmt_cipher = WPA_CIPHER_BIP_CMAC_256;
2616 } else {
2617 wpa_printf(MSG_ERROR, "Line %d: invalid group_mgmt_cipher: %s",
2618 line, pos);
2619 return 1;
2620 }
599f40db
JM
2621 } else if (os_strcmp(buf, "assoc_sa_query_max_timeout") == 0) {
2622 bss->assoc_sa_query_max_timeout = atoi(pos);
2623 if (bss->assoc_sa_query_max_timeout == 0) {
2624 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_max_timeout",
2625 line);
a0b728b7 2626 return 1;
599f40db
JM
2627 }
2628 } else if (os_strcmp(buf, "assoc_sa_query_retry_timeout") == 0) {
2629 bss->assoc_sa_query_retry_timeout = atoi(pos);
2630 if (bss->assoc_sa_query_retry_timeout == 0) {
2631 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_retry_timeout",
2632 line);
a0b728b7 2633 return 1;
599f40db 2634 }
41d719d6
JM
2635#endif /* CONFIG_IEEE80211W */
2636#ifdef CONFIG_IEEE80211N
599f40db
JM
2637 } else if (os_strcmp(buf, "ieee80211n") == 0) {
2638 conf->ieee80211n = atoi(pos);
2639 } else if (os_strcmp(buf, "ht_capab") == 0) {
2640 if (hostapd_config_ht_capab(conf, pos) < 0) {
2641 wpa_printf(MSG_ERROR, "Line %d: invalid ht_capab",
2642 line);
a0b728b7 2643 return 1;
599f40db
JM
2644 }
2645 } else if (os_strcmp(buf, "require_ht") == 0) {
2646 conf->require_ht = atoi(pos);
2647 } else if (os_strcmp(buf, "obss_interval") == 0) {
2648 conf->obss_interval = atoi(pos);
41d719d6 2649#endif /* CONFIG_IEEE80211N */
efe45d14 2650#ifdef CONFIG_IEEE80211AC
599f40db
JM
2651 } else if (os_strcmp(buf, "ieee80211ac") == 0) {
2652 conf->ieee80211ac = atoi(pos);
2653 } else if (os_strcmp(buf, "vht_capab") == 0) {
2654 if (hostapd_config_vht_capab(conf, pos) < 0) {
2655 wpa_printf(MSG_ERROR, "Line %d: invalid vht_capab",
2656 line);
a0b728b7 2657 return 1;
599f40db
JM
2658 }
2659 } else if (os_strcmp(buf, "require_vht") == 0) {
2660 conf->require_vht = atoi(pos);
2661 } else if (os_strcmp(buf, "vht_oper_chwidth") == 0) {
2662 conf->vht_oper_chwidth = atoi(pos);
2663 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg0_idx") == 0) {
2664 conf->vht_oper_centr_freq_seg0_idx = atoi(pos);
2665 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg1_idx") == 0) {
2666 conf->vht_oper_centr_freq_seg1_idx = atoi(pos);
efe45d14 2667#endif /* CONFIG_IEEE80211AC */
599f40db
JM
2668 } else if (os_strcmp(buf, "max_listen_interval") == 0) {
2669 bss->max_listen_interval = atoi(pos);
2670 } else if (os_strcmp(buf, "disable_pmksa_caching") == 0) {
2671 bss->disable_pmksa_caching = atoi(pos);
2672 } else if (os_strcmp(buf, "okc") == 0) {
2673 bss->okc = atoi(pos);
41d719d6 2674#ifdef CONFIG_WPS
599f40db
JM
2675 } else if (os_strcmp(buf, "wps_state") == 0) {
2676 bss->wps_state = atoi(pos);
2677 if (bss->wps_state < 0 || bss->wps_state > 2) {
2678 wpa_printf(MSG_ERROR, "Line %d: invalid wps_state",
2679 line);
a0b728b7 2680 return 1;
599f40db
JM
2681 }
2682 } else if (os_strcmp(buf, "wps_independent") == 0) {
2683 bss->wps_independent = atoi(pos);
2684 } else if (os_strcmp(buf, "ap_setup_locked") == 0) {
2685 bss->ap_setup_locked = atoi(pos);
2686 } else if (os_strcmp(buf, "uuid") == 0) {
2687 if (uuid_str2bin(pos, bss->uuid)) {
2688 wpa_printf(MSG_ERROR, "Line %d: invalid UUID", line);
a0b728b7 2689 return 1;
599f40db
JM
2690 }
2691 } else if (os_strcmp(buf, "wps_pin_requests") == 0) {
2692 os_free(bss->wps_pin_requests);
2693 bss->wps_pin_requests = os_strdup(pos);
2694 } else if (os_strcmp(buf, "device_name") == 0) {
2695 if (os_strlen(pos) > 32) {
2696 wpa_printf(MSG_ERROR, "Line %d: Too long "
2697 "device_name", line);
a0b728b7 2698 return 1;
599f40db
JM
2699 }
2700 os_free(bss->device_name);
2701 bss->device_name = os_strdup(pos);
2702 } else if (os_strcmp(buf, "manufacturer") == 0) {
2703 if (os_strlen(pos) > 64) {
2704 wpa_printf(MSG_ERROR, "Line %d: Too long manufacturer",
2705 line);
a0b728b7 2706 return 1;
599f40db
JM
2707 }
2708 os_free(bss->manufacturer);
2709 bss->manufacturer = os_strdup(pos);
2710 } else if (os_strcmp(buf, "model_name") == 0) {
2711 if (os_strlen(pos) > 32) {
2712 wpa_printf(MSG_ERROR, "Line %d: Too long model_name",
2713 line);
a0b728b7 2714 return 1;
599f40db
JM
2715 }
2716 os_free(bss->model_name);
2717 bss->model_name = os_strdup(pos);
2718 } else if (os_strcmp(buf, "model_number") == 0) {
2719 if (os_strlen(pos) > 32) {
2720 wpa_printf(MSG_ERROR, "Line %d: Too long model_number",
2721 line);
a0b728b7 2722 return 1;
599f40db
JM
2723 }
2724 os_free(bss->model_number);
2725 bss->model_number = os_strdup(pos);
2726 } else if (os_strcmp(buf, "serial_number") == 0) {
2727 if (os_strlen(pos) > 32) {
2728 wpa_printf(MSG_ERROR, "Line %d: Too long serial_number",
2729 line);
a0b728b7 2730 return 1;
599f40db
JM
2731 }
2732 os_free(bss->serial_number);
2733 bss->serial_number = os_strdup(pos);
2734 } else if (os_strcmp(buf, "device_type") == 0) {
2735 if (wps_dev_type_str2bin(pos, bss->device_type))
a0b728b7 2736 return 1;
599f40db
JM
2737 } else if (os_strcmp(buf, "config_methods") == 0) {
2738 os_free(bss->config_methods);
2739 bss->config_methods = os_strdup(pos);
2740 } else if (os_strcmp(buf, "os_version") == 0) {
2741 if (hexstr2bin(pos, bss->os_version, 4)) {
2742 wpa_printf(MSG_ERROR, "Line %d: invalid os_version",
2743 line);
a0b728b7 2744 return 1;
599f40db
JM
2745 }
2746 } else if (os_strcmp(buf, "ap_pin") == 0) {
2747 os_free(bss->ap_pin);
2748 bss->ap_pin = os_strdup(pos);
2749 } else if (os_strcmp(buf, "skip_cred_build") == 0) {
2750 bss->skip_cred_build = atoi(pos);
2751 } else if (os_strcmp(buf, "extra_cred") == 0) {
2752 os_free(bss->extra_cred);
2753 bss->extra_cred = (u8 *) os_readfile(pos, &bss->extra_cred_len);
2754 if (bss->extra_cred == NULL) {
2755 wpa_printf(MSG_ERROR, "Line %d: could not read Credentials from '%s'",
2756 line, pos);
a0b728b7 2757 return 1;
599f40db
JM
2758 }
2759 } else if (os_strcmp(buf, "wps_cred_processing") == 0) {
2760 bss->wps_cred_processing = atoi(pos);
2761 } else if (os_strcmp(buf, "ap_settings") == 0) {
2762 os_free(bss->ap_settings);
2763 bss->ap_settings =
2764 (u8 *) os_readfile(pos, &bss->ap_settings_len);
2765 if (bss->ap_settings == NULL) {
2766 wpa_printf(MSG_ERROR, "Line %d: could not read AP Settings from '%s'",
2767 line, pos);
a0b728b7 2768 return 1;
599f40db
JM
2769 }
2770 } else if (os_strcmp(buf, "upnp_iface") == 0) {
2771 bss->upnp_iface = os_strdup(pos);
2772 } else if (os_strcmp(buf, "friendly_name") == 0) {
2773 os_free(bss->friendly_name);
2774 bss->friendly_name = os_strdup(pos);
2775 } else if (os_strcmp(buf, "manufacturer_url") == 0) {
2776 os_free(bss->manufacturer_url);
2777 bss->manufacturer_url = os_strdup(pos);
2778 } else if (os_strcmp(buf, "model_description") == 0) {
2779 os_free(bss->model_description);
2780 bss->model_description = os_strdup(pos);
2781 } else if (os_strcmp(buf, "model_url") == 0) {
2782 os_free(bss->model_url);
2783 bss->model_url = os_strdup(pos);
2784 } else if (os_strcmp(buf, "upc") == 0) {
2785 os_free(bss->upc);
2786 bss->upc = os_strdup(pos);
2787 } else if (os_strcmp(buf, "pbc_in_m1") == 0) {
2788 bss->pbc_in_m1 = atoi(pos);
2789 } else if (os_strcmp(buf, "server_id") == 0) {
2790 os_free(bss->server_id);
2791 bss->server_id = os_strdup(pos);
ffdaa05a 2792#ifdef CONFIG_WPS_NFC
599f40db
JM
2793 } else if (os_strcmp(buf, "wps_nfc_dev_pw_id") == 0) {
2794 bss->wps_nfc_dev_pw_id = atoi(pos);
2795 if (bss->wps_nfc_dev_pw_id < 0x10 ||
2796 bss->wps_nfc_dev_pw_id > 0xffff) {
2797 wpa_printf(MSG_ERROR, "Line %d: Invalid wps_nfc_dev_pw_id value",
2798 line);
a0b728b7 2799 return 1;
599f40db
JM
2800 }
2801 bss->wps_nfc_pw_from_config = 1;
2802 } else if (os_strcmp(buf, "wps_nfc_dh_pubkey") == 0) {
2803 wpabuf_free(bss->wps_nfc_dh_pubkey);
2804 bss->wps_nfc_dh_pubkey = hostapd_parse_bin(pos);
2805 bss->wps_nfc_pw_from_config = 1;
2806 } else if (os_strcmp(buf, "wps_nfc_dh_privkey") == 0) {
2807 wpabuf_free(bss->wps_nfc_dh_privkey);
2808 bss->wps_nfc_dh_privkey = hostapd_parse_bin(pos);
2809 bss->wps_nfc_pw_from_config = 1;
2810 } else if (os_strcmp(buf, "wps_nfc_dev_pw") == 0) {
2811 wpabuf_free(bss->wps_nfc_dev_pw);
2812 bss->wps_nfc_dev_pw = hostapd_parse_bin(pos);
2813 bss->wps_nfc_pw_from_config = 1;
ffdaa05a 2814#endif /* CONFIG_WPS_NFC */
41d719d6 2815#endif /* CONFIG_WPS */
962473c1 2816#ifdef CONFIG_P2P_MANAGER
599f40db 2817 } else if (os_strcmp(buf, "manage_p2p") == 0) {
b4c26ef9 2818 if (atoi(pos))
599f40db
JM
2819 bss->p2p |= P2P_MANAGE;
2820 else
2821 bss->p2p &= ~P2P_MANAGE;
2822 } else if (os_strcmp(buf, "allow_cross_connection") == 0) {
2823 if (atoi(pos))
2824 bss->p2p |= P2P_ALLOW_CROSS_CONNECTION;
2825 else
2826 bss->p2p &= ~P2P_ALLOW_CROSS_CONNECTION;
962473c1 2827#endif /* CONFIG_P2P_MANAGER */
599f40db
JM
2828 } else if (os_strcmp(buf, "disassoc_low_ack") == 0) {
2829 bss->disassoc_low_ack = atoi(pos);
2830 } else if (os_strcmp(buf, "tdls_prohibit") == 0) {
b4c26ef9 2831 if (atoi(pos))
599f40db
JM
2832 bss->tdls |= TDLS_PROHIBIT;
2833 else
2834 bss->tdls &= ~TDLS_PROHIBIT;
2835 } else if (os_strcmp(buf, "tdls_prohibit_chan_switch") == 0) {
b4c26ef9 2836 if (atoi(pos))
599f40db
JM
2837 bss->tdls |= TDLS_PROHIBIT_CHAN_SWITCH;
2838 else
2839 bss->tdls &= ~TDLS_PROHIBIT_CHAN_SWITCH;
cd9fc786 2840#ifdef CONFIG_RSN_TESTING
599f40db
JM
2841 } else if (os_strcmp(buf, "rsn_testing") == 0) {
2842 extern int rsn_testing;
2843 rsn_testing = atoi(pos);
cd9fc786 2844#endif /* CONFIG_RSN_TESTING */
599f40db
JM
2845 } else if (os_strcmp(buf, "time_advertisement") == 0) {
2846 bss->time_advertisement = atoi(pos);
2847 } else if (os_strcmp(buf, "time_zone") == 0) {
2848 size_t tz_len = os_strlen(pos);
2849 if (tz_len < 4 || tz_len > 255) {
2850 wpa_printf(MSG_DEBUG, "Line %d: invalid time_zone",
2851 line);
a0b728b7 2852 return 1;
599f40db
JM
2853 }
2854 os_free(bss->time_zone);
2855 bss->time_zone = os_strdup(pos);
2856 if (bss->time_zone == NULL)
a0b728b7 2857 return 1;
2049a875 2858#ifdef CONFIG_WNM
599f40db
JM
2859 } else if (os_strcmp(buf, "wnm_sleep_mode") == 0) {
2860 bss->wnm_sleep_mode = atoi(pos);
2861 } else if (os_strcmp(buf, "bss_transition") == 0) {
2862 bss->bss_transition = atoi(pos);
2049a875 2863#endif /* CONFIG_WNM */
b83e3e93 2864#ifdef CONFIG_INTERWORKING
599f40db
JM
2865 } else if (os_strcmp(buf, "interworking") == 0) {
2866 bss->interworking = atoi(pos);
2867 } else if (os_strcmp(buf, "access_network_type") == 0) {
2868 bss->access_network_type = atoi(pos);
2869 if (bss->access_network_type < 0 ||
2870 bss->access_network_type > 15) {
2871 wpa_printf(MSG_ERROR,
2872 "Line %d: invalid access_network_type",
2873 line);
a0b728b7 2874 return 1;
599f40db
JM
2875 }
2876 } else if (os_strcmp(buf, "internet") == 0) {
2877 bss->internet = atoi(pos);
2878 } else if (os_strcmp(buf, "asra") == 0) {
2879 bss->asra = atoi(pos);
2880 } else if (os_strcmp(buf, "esr") == 0) {
2881 bss->esr = atoi(pos);
2882 } else if (os_strcmp(buf, "uesa") == 0) {
2883 bss->uesa = atoi(pos);
2884 } else if (os_strcmp(buf, "venue_group") == 0) {
2885 bss->venue_group = atoi(pos);
2886 bss->venue_info_set = 1;
2887 } else if (os_strcmp(buf, "venue_type") == 0) {
2888 bss->venue_type = atoi(pos);
2889 bss->venue_info_set = 1;
2890 } else if (os_strcmp(buf, "hessid") == 0) {
2891 if (hwaddr_aton(pos, bss->hessid)) {
2892 wpa_printf(MSG_ERROR, "Line %d: invalid hessid", line);
a0b728b7 2893 return 1;
599f40db
JM
2894 }
2895 } else if (os_strcmp(buf, "roaming_consortium") == 0) {
2896 if (parse_roaming_consortium(bss, pos, line) < 0)
a0b728b7 2897 return 1;
599f40db
JM
2898 } else if (os_strcmp(buf, "venue_name") == 0) {
2899 if (parse_venue_name(bss, pos, line) < 0)
a0b728b7 2900 return 1;
599f40db
JM
2901 } else if (os_strcmp(buf, "network_auth_type") == 0) {
2902 u8 auth_type;
2903 u16 redirect_url_len;
2904 if (hexstr2bin(pos, &auth_type, 1)) {
2905 wpa_printf(MSG_ERROR,
2906 "Line %d: Invalid network_auth_type '%s'",
2907 line, pos);
a0b728b7 2908 return 1;
599f40db
JM
2909 }
2910 if (auth_type == 0 || auth_type == 2)
2911 redirect_url_len = os_strlen(pos + 2);
2912 else
2913 redirect_url_len = 0;
2914 os_free(bss->network_auth_type);
2915 bss->network_auth_type = os_malloc(redirect_url_len + 3 + 1);
a0b728b7
JM
2916 if (bss->network_auth_type == NULL)
2917 return 1;
599f40db
JM
2918 *bss->network_auth_type = auth_type;
2919 WPA_PUT_LE16(bss->network_auth_type + 1, redirect_url_len);
2920 if (redirect_url_len)
2921 os_memcpy(bss->network_auth_type + 3, pos + 2,
2922 redirect_url_len);
2923 bss->network_auth_type_len = 3 + redirect_url_len;
2924 } else if (os_strcmp(buf, "ipaddr_type_availability") == 0) {
2925 if (hexstr2bin(pos, &bss->ipaddr_type_availability, 1)) {
2926 wpa_printf(MSG_ERROR, "Line %d: Invalid ipaddr_type_availability '%s'",
2927 line, pos);
2928 bss->ipaddr_type_configured = 0;
a0b728b7 2929 return 1;
599f40db
JM
2930 }
2931 bss->ipaddr_type_configured = 1;
b4c26ef9 2932 } else if (os_strcmp(buf, "domain_name") == 0) {
599f40db
JM
2933 int j, num_domains, domain_len, domain_list_len = 0;
2934 char *tok_start, *tok_prev;
2935 u8 *domain_list, *domain_ptr;
26fac8b6 2936
599f40db
JM
2937 domain_list_len = os_strlen(pos) + 1;
2938 domain_list = os_malloc(domain_list_len);
a0b728b7
JM
2939 if (domain_list == NULL)
2940 return 1;
26fac8b6 2941
599f40db
JM
2942 domain_ptr = domain_list;
2943 tok_prev = pos;
2944 num_domains = 1;
2945 while ((tok_prev = os_strchr(tok_prev, ','))) {
2946 num_domains++;
2947 tok_prev++;
2948 }
2949 tok_prev = pos;
2950 for (j = 0; j < num_domains; j++) {
2951 tok_start = os_strchr(tok_prev, ',');
2952 if (tok_start) {
2953 domain_len = tok_start - tok_prev;
2954 *domain_ptr = domain_len;
2955 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
2956 domain_ptr += domain_len + 1;
2957 tok_prev = ++tok_start;
2958 } else {
2959 domain_len = os_strlen(tok_prev);
2960 *domain_ptr = domain_len;
2961 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
2962 domain_ptr += domain_len + 1;
26fac8b6 2963 }
599f40db 2964 }
26fac8b6 2965
599f40db
JM
2966 os_free(bss->domain_name);
2967 bss->domain_name = domain_list;
2968 bss->domain_name_len = domain_list_len;
2969 } else if (os_strcmp(buf, "anqp_3gpp_cell_net") == 0) {
2970 if (parse_3gpp_cell_net(bss, pos, line) < 0)
a0b728b7 2971 return 1;
599f40db
JM
2972 } else if (os_strcmp(buf, "nai_realm") == 0) {
2973 if (parse_nai_realm(bss, pos, line) < 0)
a0b728b7 2974 return 1;
599f40db
JM
2975 } else if (os_strcmp(buf, "gas_frag_limit") == 0) {
2976 bss->gas_frag_limit = atoi(pos);
2977 } else if (os_strcmp(buf, "gas_comeback_delay") == 0) {
2978 bss->gas_comeback_delay = atoi(pos);
2979 } else if (os_strcmp(buf, "qos_map_set") == 0) {
2980 if (parse_qos_map_set(bss, pos, line) < 0)
a0b728b7 2981 return 1;
b83e3e93 2982#endif /* CONFIG_INTERWORKING */
505a3694 2983#ifdef CONFIG_RADIUS_TEST
599f40db
JM
2984 } else if (os_strcmp(buf, "dump_msk_file") == 0) {
2985 os_free(bss->dump_msk_file);
2986 bss->dump_msk_file = os_strdup(pos);
505a3694 2987#endif /* CONFIG_RADIUS_TEST */
159c89ab 2988#ifdef CONFIG_HS20
599f40db
JM
2989 } else if (os_strcmp(buf, "hs20") == 0) {
2990 bss->hs20 = atoi(pos);
2991 } else if (os_strcmp(buf, "disable_dgaf") == 0) {
2992 bss->disable_dgaf = atoi(pos);
2993 } else if (os_strcmp(buf, "osen") == 0) {
2994 bss->osen = atoi(pos);
2995 } else if (os_strcmp(buf, "anqp_domain_id") == 0) {
2996 bss->anqp_domain_id = atoi(pos);
2997 } else if (os_strcmp(buf, "hs20_deauth_req_timeout") == 0) {
2998 bss->hs20_deauth_req_timeout = atoi(pos);
2999 } else if (os_strcmp(buf, "hs20_oper_friendly_name") == 0) {
3000 if (hs20_parse_oper_friendly_name(bss, pos, line) < 0)
a0b728b7 3001 return 1;
599f40db 3002 } else if (os_strcmp(buf, "hs20_wan_metrics") == 0) {
a0b728b7
JM
3003 if (hs20_parse_wan_metrics(bss, pos, line) < 0)
3004 return 1;
599f40db
JM
3005 } else if (os_strcmp(buf, "hs20_conn_capab") == 0) {
3006 if (hs20_parse_conn_capab(bss, pos, line) < 0) {
a0b728b7 3007 return 1;
599f40db
JM
3008 }
3009 } else if (os_strcmp(buf, "hs20_operating_class") == 0) {
3010 u8 *oper_class;
3011 size_t oper_class_len;
3012 oper_class_len = os_strlen(pos);
3013 if (oper_class_len < 2 || (oper_class_len & 0x01)) {
3014 wpa_printf(MSG_ERROR,
3015 "Line %d: Invalid hs20_operating_class '%s'",
3016 line, pos);
a0b728b7 3017 return 1;
599f40db
JM
3018 }
3019 oper_class_len /= 2;
3020 oper_class = os_malloc(oper_class_len);
a0b728b7
JM
3021 if (oper_class == NULL)
3022 return 1;
599f40db
JM
3023 if (hexstr2bin(pos, oper_class, oper_class_len)) {
3024 wpa_printf(MSG_ERROR,
3025 "Line %d: Invalid hs20_operating_class '%s'",
3026 line, pos);
3027 os_free(oper_class);
a0b728b7 3028 return 1;
599f40db
JM
3029 }
3030 os_free(bss->hs20_operating_class);
3031 bss->hs20_operating_class = oper_class;
3032 bss->hs20_operating_class_len = oper_class_len;
3033 } else if (os_strcmp(buf, "hs20_icon") == 0) {
3034 if (hs20_parse_icon(bss, pos) < 0) {
3035 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_icon '%s'",
3036 line, pos);
a0b728b7 3037 return 1;
599f40db
JM
3038 }
3039 } else if (os_strcmp(buf, "osu_ssid") == 0) {
3040 if (hs20_parse_osu_ssid(bss, pos, line) < 0)
a0b728b7 3041 return 1;
599f40db
JM
3042 } else if (os_strcmp(buf, "osu_server_uri") == 0) {
3043 if (hs20_parse_osu_server_uri(bss, pos, line) < 0)
a0b728b7 3044 return 1;
599f40db
JM
3045 } else if (os_strcmp(buf, "osu_friendly_name") == 0) {
3046 if (hs20_parse_osu_friendly_name(bss, pos, line) < 0)
a0b728b7 3047 return 1;
599f40db
JM
3048 } else if (os_strcmp(buf, "osu_nai") == 0) {
3049 if (hs20_parse_osu_nai(bss, pos, line) < 0)
a0b728b7 3050 return 1;
599f40db
JM
3051 } else if (os_strcmp(buf, "osu_method_list") == 0) {
3052 if (hs20_parse_osu_method_list(bss, pos, line) < 0)
a0b728b7 3053 return 1;
599f40db
JM
3054 } else if (os_strcmp(buf, "osu_icon") == 0) {
3055 if (hs20_parse_osu_icon(bss, pos, line) < 0)
a0b728b7 3056 return 1;
599f40db
JM
3057 } else if (os_strcmp(buf, "osu_service_desc") == 0) {
3058 if (hs20_parse_osu_service_desc(bss, pos, line) < 0)
a0b728b7 3059 return 1;
599f40db
JM
3060 } else if (os_strcmp(buf, "subscr_remediation_url") == 0) {
3061 os_free(bss->subscr_remediation_url);
3062 bss->subscr_remediation_url = os_strdup(pos);
3063 } else if (os_strcmp(buf, "subscr_remediation_method") == 0) {
3064 bss->subscr_remediation_method = atoi(pos);
159c89ab 3065#endif /* CONFIG_HS20 */
c2aff6b1 3066#ifdef CONFIG_TESTING_OPTIONS
599f40db
JM
3067#define PARSE_TEST_PROBABILITY(_val) \
3068 } else if (os_strcmp(buf, #_val) == 0) { \
3069 char *end; \
3070 \
3071 conf->_val = strtod(pos, &end); \
3072 if (*end || conf->_val < 0.0d || \
3073 conf->_val > 1.0d) { \
3074 wpa_printf(MSG_ERROR, \
3075 "Line %d: Invalid value '%s'", \
3076 line, pos); \
a0b728b7 3077 return 1; \
599f40db
JM
3078 }
3079 PARSE_TEST_PROBABILITY(ignore_probe_probability)
3080 PARSE_TEST_PROBABILITY(ignore_auth_probability)
3081 PARSE_TEST_PROBABILITY(ignore_assoc_probability)
3082 PARSE_TEST_PROBABILITY(ignore_reassoc_probability)
3083 PARSE_TEST_PROBABILITY(corrupt_gtk_rekey_mic_probability)
3084 } else if (os_strcmp(buf, "bss_load_test") == 0) {
3085 WPA_PUT_LE16(bss->bss_load_test, atoi(pos));
3086 pos = os_strchr(pos, ':');
3087 if (pos == NULL) {
3088 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3089 line);
3090 return 1;
3091 }
3092 pos++;
3093 bss->bss_load_test[2] = atoi(pos);
3094 pos = os_strchr(pos, ':');
3095 if (pos == NULL) {
3096 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3097 line);
3098 return 1;
3099 }
3100 pos++;
3101 WPA_PUT_LE16(&bss->bss_load_test[3], atoi(pos));
3102 bss->bss_load_test_set = 1;
c2aff6b1 3103#endif /* CONFIG_TESTING_OPTIONS */
599f40db
JM
3104 } else if (os_strcmp(buf, "vendor_elements") == 0) {
3105 struct wpabuf *elems;
3106 size_t len = os_strlen(pos);
3107 if (len & 0x01) {
3108 wpa_printf(MSG_ERROR,
3109 "Line %d: Invalid vendor_elements '%s'",
3110 line, pos);
3111 return 1;
3112 }
3113 len /= 2;
3114 if (len == 0) {
3115 wpabuf_free(bss->vendor_elements);
3116 bss->vendor_elements = NULL;
3117 return 0;
3118 }
b52f084c 3119
599f40db
JM
3120 elems = wpabuf_alloc(len);
3121 if (elems == NULL)
3122 return 1;
b52f084c 3123
599f40db
JM
3124 if (hexstr2bin(pos, wpabuf_put(elems, len), len)) {
3125 wpabuf_free(elems);
3126 wpa_printf(MSG_ERROR,
3127 "Line %d: Invalid vendor_elements '%s'",
3128 line, pos);
3129 return 1;
3130 }
b52f084c 3131
599f40db
JM
3132 wpabuf_free(bss->vendor_elements);
3133 bss->vendor_elements = elems;
3134 } else if (os_strcmp(buf, "sae_anti_clogging_threshold") == 0) {
3135 bss->sae_anti_clogging_threshold = atoi(pos);
3136 } else if (os_strcmp(buf, "sae_groups") == 0) {
3137 if (hostapd_parse_intlist(&bss->sae_groups, pos)) {
3138 wpa_printf(MSG_ERROR,
3139 "Line %d: Invalid sae_groups value '%s'",
3140 line, pos);
3141 return 1;
41d719d6 3142 }
599f40db
JM
3143 } else if (os_strcmp(buf, "local_pwr_constraint") == 0) {
3144 int val = atoi(pos);
3145 if (val < 0 || val > 255) {
3146 wpa_printf(MSG_ERROR, "Line %d: Invalid local_pwr_constraint %d (expected 0..255)",
3147 line, val);
3148 return 1;
3149 }
3150 conf->local_pwr_constraint = val;
3151 } else if (os_strcmp(buf, "spectrum_mgmt_required") == 0) {
3152 conf->spectrum_mgmt_required = atoi(pos);
3153 } else {
3154 wpa_printf(MSG_ERROR,
3155 "Line %d: unknown configuration item '%s'",
3156 line, buf);
a0b728b7 3157 return 1;
41d719d6
JM
3158 }
3159
a0b728b7 3160 return 0;
ef45bc89
SP
3161}
3162
3163
3164/**
3165 * hostapd_config_read - Read and parse a configuration file
3166 * @fname: Configuration file name (including path, if needed)
3167 * Returns: Allocated configuration data structure
3168 */
3169struct hostapd_config * hostapd_config_read(const char *fname)
3170{
3171 struct hostapd_config *conf;
3172 struct hostapd_bss_config *bss;
3173 FILE *f;
ffdaa05a 3174 char buf[512], *pos;
ef45bc89
SP
3175 int line = 0;
3176 int errors = 0;
ef45bc89
SP
3177 size_t i;
3178
3179 f = fopen(fname, "r");
3180 if (f == NULL) {
3181 wpa_printf(MSG_ERROR, "Could not open configuration file '%s' "
3182 "for reading.", fname);
3183 return NULL;
3184 }
3185
3186 conf = hostapd_config_defaults();
3187 if (conf == NULL) {
3188 fclose(f);
3189 return NULL;
3190 }
3191
3192 /* set default driver based on configuration */
3193 conf->driver = wpa_drivers[0];
3194 if (conf->driver == NULL) {
3195 wpa_printf(MSG_ERROR, "No driver wrappers registered!");
3196 hostapd_config_free(conf);
3197 fclose(f);
3198 return NULL;
3199 }
3200
ebd79f07 3201 bss = conf->last_bss = conf->bss[0];
ef45bc89
SP
3202
3203 while (fgets(buf, sizeof(buf), f)) {
3204 bss = conf->last_bss;
3205 line++;
3206
3207 if (buf[0] == '#')
3208 continue;
3209 pos = buf;
3210 while (*pos != '\0') {
3211 if (*pos == '\n') {
3212 *pos = '\0';
3213 break;
3214 }
3215 pos++;
3216 }
3217 if (buf[0] == '\0')
3218 continue;
3219
3220 pos = os_strchr(buf, '=');
3221 if (pos == NULL) {
3222 wpa_printf(MSG_ERROR, "Line %d: invalid line '%s'",
3223 line, buf);
3224 errors++;
3225 continue;
3226 }
3227 *pos = '\0';
3228 pos++;
3229 errors += hostapd_config_fill(conf, bss, buf, pos, line);
3230 }
3231
41d719d6
JM
3232 fclose(f);
3233
a7f5b74d 3234 for (i = 0; i < conf->num_bss; i++)
ebd79f07 3235 hostapd_set_security_params(conf->bss[i]);
41d719d6 3236
08081ad8 3237 if (hostapd_config_check(conf, 1))
41d719d6
JM
3238 errors++;
3239
ae6e1bee 3240#ifndef WPA_IGNORE_CONFIG_ERRORS
41d719d6
JM
3241 if (errors) {
3242 wpa_printf(MSG_ERROR, "%d errors found in configuration file "
3243 "'%s'", errors, fname);
3244 hostapd_config_free(conf);
3245 conf = NULL;
3246 }
ae6e1bee 3247#endif /* WPA_IGNORE_CONFIG_ERRORS */
41d719d6
JM
3248
3249 return conf;
3250}
31b79e11
SP
3251
3252
3253int hostapd_set_iface(struct hostapd_config *conf,
3254 struct hostapd_bss_config *bss, char *field, char *value)
3255{
4929898d 3256 int errors;
31b79e11
SP
3257 size_t i;
3258
3259 errors = hostapd_config_fill(conf, bss, field, value, 0);
3260 if (errors) {
3261 wpa_printf(MSG_INFO, "Failed to set configuration field '%s' "
3262 "to value '%s'", field, value);
3263 return -1;
3264 }
3265
3266 for (i = 0; i < conf->num_bss; i++)
ebd79f07 3267 hostapd_set_security_params(conf->bss[i]);
31b79e11 3268
08081ad8 3269 if (hostapd_config_check(conf, 0)) {
31b79e11 3270 wpa_printf(MSG_ERROR, "Configuration check failed");
17706d1c 3271 return -1;
31b79e11
SP
3272 }
3273
3274 return 0;
3275}