]> git.ipfire.org Git - thirdparty/hostap.git/blame - hostapd/config_file.c
tests: VHT with 160 MHz channel width and no DFS
[thirdparty/hostap.git] / hostapd / config_file.c
CommitLineData
41d719d6
JM
1/*
2 * hostapd / Configuration file parser
5e3b5197 3 * Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi>
41d719d6 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
41d719d6
JM
7 */
8
6226e38d 9#include "utils/includes.h"
41d719d6
JM
10#ifndef CONFIG_NATIVE_WINDOWS
11#include <grp.h>
12#endif /* CONFIG_NATIVE_WINDOWS */
13
6226e38d
JM
14#include "utils/common.h"
15#include "utils/uuid.h"
41d719d6
JM
16#include "common/ieee802_11_defs.h"
17#include "drivers/driver.h"
18#include "eap_server/eap.h"
19#include "radius/radius_client.h"
6226e38d
JM
20#include "ap/wpa_auth.h"
21#include "ap/ap_config.h"
1057d78e 22#include "config_file.h"
41d719d6
JM
23
24
d0ee16ed
JM
25#ifndef CONFIG_NO_RADIUS
26#ifdef EAP_SERVER
27static struct hostapd_radius_attr *
28hostapd_parse_radius_attr(const char *value);
29#endif /* EAP_SERVER */
30#endif /* CONFIG_NO_RADIUS */
31
32
41d719d6
JM
33#ifndef CONFIG_NO_VLAN
34static int hostapd_config_read_vlan_file(struct hostapd_bss_config *bss,
35 const char *fname)
36{
37 FILE *f;
38 char buf[128], *pos, *pos2;
39 int line = 0, vlan_id;
40 struct hostapd_vlan *vlan;
41
42 f = fopen(fname, "r");
43 if (!f) {
44 wpa_printf(MSG_ERROR, "VLAN file '%s' not readable.", fname);
45 return -1;
46 }
47
48 while (fgets(buf, sizeof(buf), f)) {
49 line++;
50
51 if (buf[0] == '#')
52 continue;
53 pos = buf;
54 while (*pos != '\0') {
55 if (*pos == '\n') {
56 *pos = '\0';
57 break;
58 }
59 pos++;
60 }
61 if (buf[0] == '\0')
62 continue;
63
64 if (buf[0] == '*') {
65 vlan_id = VLAN_ID_WILDCARD;
66 pos = buf + 1;
67 } else {
68 vlan_id = strtol(buf, &pos, 10);
69 if (buf == pos || vlan_id < 1 ||
70 vlan_id > MAX_VLAN_ID) {
71 wpa_printf(MSG_ERROR, "Invalid VLAN ID at "
72 "line %d in '%s'", line, fname);
73 fclose(f);
74 return -1;
75 }
76 }
77
78 while (*pos == ' ' || *pos == '\t')
79 pos++;
80 pos2 = pos;
81 while (*pos2 != ' ' && *pos2 != '\t' && *pos2 != '\0')
82 pos2++;
83 *pos2 = '\0';
84 if (*pos == '\0' || os_strlen(pos) > IFNAMSIZ) {
85 wpa_printf(MSG_ERROR, "Invalid VLAN ifname at line %d "
86 "in '%s'", line, fname);
87 fclose(f);
88 return -1;
89 }
90
8b44ad7e 91 vlan = os_zalloc(sizeof(*vlan));
41d719d6
JM
92 if (vlan == NULL) {
93 wpa_printf(MSG_ERROR, "Out of memory while reading "
94 "VLAN interfaces from '%s'", fname);
95 fclose(f);
96 return -1;
97 }
98
41d719d6
JM
99 vlan->vlan_id = vlan_id;
100 os_strlcpy(vlan->ifname, pos, sizeof(vlan->ifname));
c2db79f2
MB
101 vlan->next = bss->vlan;
102 bss->vlan = vlan;
41d719d6
JM
103 }
104
105 fclose(f);
106
107 return 0;
108}
109#endif /* CONFIG_NO_VLAN */
110
111
112static int hostapd_acl_comp(const void *a, const void *b)
113{
114 const struct mac_acl_entry *aa = a;
115 const struct mac_acl_entry *bb = b;
116 return os_memcmp(aa->addr, bb->addr, sizeof(macaddr));
117}
118
119
120static int hostapd_config_read_maclist(const char *fname,
121 struct mac_acl_entry **acl, int *num)
122{
123 FILE *f;
124 char buf[128], *pos;
125 int line = 0;
126 u8 addr[ETH_ALEN];
127 struct mac_acl_entry *newacl;
128 int vlan_id;
129
130 if (!fname)
131 return 0;
132
133 f = fopen(fname, "r");
134 if (!f) {
135 wpa_printf(MSG_ERROR, "MAC list file '%s' not found.", fname);
136 return -1;
137 }
138
139 while (fgets(buf, sizeof(buf), f)) {
1748f1da
ET
140 int i, rem = 0;
141
41d719d6
JM
142 line++;
143
144 if (buf[0] == '#')
145 continue;
146 pos = buf;
147 while (*pos != '\0') {
148 if (*pos == '\n') {
149 *pos = '\0';
150 break;
151 }
152 pos++;
153 }
154 if (buf[0] == '\0')
155 continue;
1748f1da
ET
156 pos = buf;
157 if (buf[0] == '-') {
158 rem = 1;
159 pos++;
160 }
41d719d6 161
1748f1da 162 if (hwaddr_aton(pos, addr)) {
41d719d6 163 wpa_printf(MSG_ERROR, "Invalid MAC address '%s' at "
1748f1da 164 "line %d in '%s'", pos, line, fname);
41d719d6
JM
165 fclose(f);
166 return -1;
167 }
168
1748f1da
ET
169 if (rem) {
170 i = 0;
171 while (i < *num) {
172 if (os_memcmp((*acl)[i].addr, addr, ETH_ALEN) ==
173 0) {
174 os_remove_in_array(*acl, *num,
175 sizeof(**acl), i);
176 (*num)--;
177 } else
178 i++;
179 }
180 continue;
181 }
41d719d6
JM
182 vlan_id = 0;
183 pos = buf;
184 while (*pos != '\0' && *pos != ' ' && *pos != '\t')
185 pos++;
186 while (*pos == ' ' || *pos == '\t')
187 pos++;
188 if (*pos != '\0')
189 vlan_id = atoi(pos);
190
067ffa26 191 newacl = os_realloc_array(*acl, *num + 1, sizeof(**acl));
41d719d6
JM
192 if (newacl == NULL) {
193 wpa_printf(MSG_ERROR, "MAC list reallocation failed");
194 fclose(f);
195 return -1;
196 }
197
198 *acl = newacl;
199 os_memcpy((*acl)[*num].addr, addr, ETH_ALEN);
200 (*acl)[*num].vlan_id = vlan_id;
201 (*num)++;
202 }
203
204 fclose(f);
205
206 qsort(*acl, *num, sizeof(**acl), hostapd_acl_comp);
207
208 return 0;
209}
210
211
212#ifdef EAP_SERVER
213static int hostapd_config_read_eap_user(const char *fname,
214 struct hostapd_bss_config *conf)
215{
216 FILE *f;
217 char buf[512], *pos, *start, *pos2;
218 int line = 0, ret = 0, num_methods;
4437f8fc 219 struct hostapd_eap_user *user = NULL, *tail = NULL, *new_user = NULL;
41d719d6
JM
220
221 if (!fname)
222 return 0;
223
ee431d77 224 if (os_strncmp(fname, "sqlite:", 7) == 0) {
c469d622 225#ifdef CONFIG_SQLITE
ee431d77
JM
226 os_free(conf->eap_user_sqlite);
227 conf->eap_user_sqlite = os_strdup(fname + 7);
228 return 0;
c469d622
BG
229#else /* CONFIG_SQLITE */
230 wpa_printf(MSG_ERROR,
231 "EAP user file in SQLite DB, but CONFIG_SQLITE was not enabled in the build.");
232 return -1;
233#endif /* CONFIG_SQLITE */
ee431d77
JM
234 }
235
41d719d6
JM
236 f = fopen(fname, "r");
237 if (!f) {
238 wpa_printf(MSG_ERROR, "EAP user file '%s' not found.", fname);
239 return -1;
240 }
241
242 /* Lines: "user" METHOD,METHOD2 "password" (password optional) */
243 while (fgets(buf, sizeof(buf), f)) {
244 line++;
245
246 if (buf[0] == '#')
247 continue;
248 pos = buf;
249 while (*pos != '\0') {
250 if (*pos == '\n') {
251 *pos = '\0';
252 break;
253 }
254 pos++;
255 }
256 if (buf[0] == '\0')
257 continue;
258
d0ee16ed
JM
259#ifndef CONFIG_NO_RADIUS
260 if (user && os_strncmp(buf, "radius_accept_attr=", 19) == 0) {
261 struct hostapd_radius_attr *attr, *a;
262 attr = hostapd_parse_radius_attr(buf + 19);
263 if (attr == NULL) {
264 wpa_printf(MSG_ERROR, "Invalid radius_auth_req_attr: %s",
265 buf + 19);
4fb363c6 266 user = NULL; /* already in the BSS list */
d0ee16ed
JM
267 goto failed;
268 }
269 if (user->accept_attr == NULL) {
270 user->accept_attr = attr;
271 } else {
272 a = user->accept_attr;
273 while (a->next)
274 a = a->next;
275 a->next = attr;
276 }
277 continue;
278 }
279#endif /* CONFIG_NO_RADIUS */
280
41d719d6
JM
281 user = NULL;
282
283 if (buf[0] != '"' && buf[0] != '*') {
284 wpa_printf(MSG_ERROR, "Invalid EAP identity (no \" in "
285 "start) on line %d in '%s'", line, fname);
286 goto failed;
287 }
288
289 user = os_zalloc(sizeof(*user));
290 if (user == NULL) {
291 wpa_printf(MSG_ERROR, "EAP user allocation failed");
292 goto failed;
293 }
294 user->force_version = -1;
295
296 if (buf[0] == '*') {
297 pos = buf;
298 } else {
299 pos = buf + 1;
300 start = pos;
301 while (*pos != '"' && *pos != '\0')
302 pos++;
303 if (*pos == '\0') {
304 wpa_printf(MSG_ERROR, "Invalid EAP identity "
305 "(no \" in end) on line %d in '%s'",
306 line, fname);
307 goto failed;
308 }
309
310 user->identity = os_malloc(pos - start);
311 if (user->identity == NULL) {
312 wpa_printf(MSG_ERROR, "Failed to allocate "
313 "memory for EAP identity");
314 goto failed;
315 }
316 os_memcpy(user->identity, start, pos - start);
317 user->identity_len = pos - start;
318
319 if (pos[0] == '"' && pos[1] == '*') {
320 user->wildcard_prefix = 1;
321 pos++;
322 }
323 }
324 pos++;
325 while (*pos == ' ' || *pos == '\t')
326 pos++;
327
328 if (*pos == '\0') {
329 wpa_printf(MSG_ERROR, "No EAP method on line %d in "
330 "'%s'", line, fname);
331 goto failed;
332 }
333
334 start = pos;
335 while (*pos != ' ' && *pos != '\t' && *pos != '\0')
336 pos++;
337 if (*pos == '\0') {
338 pos = NULL;
339 } else {
340 *pos = '\0';
341 pos++;
342 }
343 num_methods = 0;
344 while (*start) {
345 char *pos3 = os_strchr(start, ',');
346 if (pos3) {
347 *pos3++ = '\0';
348 }
349 user->methods[num_methods].method =
350 eap_server_get_type(
351 start,
352 &user->methods[num_methods].vendor);
353 if (user->methods[num_methods].vendor ==
354 EAP_VENDOR_IETF &&
355 user->methods[num_methods].method == EAP_TYPE_NONE)
356 {
357 if (os_strcmp(start, "TTLS-PAP") == 0) {
358 user->ttls_auth |= EAP_TTLS_AUTH_PAP;
359 goto skip_eap;
360 }
361 if (os_strcmp(start, "TTLS-CHAP") == 0) {
362 user->ttls_auth |= EAP_TTLS_AUTH_CHAP;
363 goto skip_eap;
364 }
365 if (os_strcmp(start, "TTLS-MSCHAP") == 0) {
366 user->ttls_auth |=
367 EAP_TTLS_AUTH_MSCHAP;
368 goto skip_eap;
369 }
370 if (os_strcmp(start, "TTLS-MSCHAPV2") == 0) {
371 user->ttls_auth |=
372 EAP_TTLS_AUTH_MSCHAPV2;
373 goto skip_eap;
374 }
8943cc99
JM
375 if (os_strcmp(start, "MACACL") == 0) {
376 user->macacl = 1;
377 goto skip_eap;
378 }
41d719d6
JM
379 wpa_printf(MSG_ERROR, "Unsupported EAP type "
380 "'%s' on line %d in '%s'",
381 start, line, fname);
382 goto failed;
383 }
384
385 num_methods++;
e9447a94 386 if (num_methods >= EAP_MAX_METHODS)
41d719d6
JM
387 break;
388 skip_eap:
389 if (pos3 == NULL)
390 break;
391 start = pos3;
392 }
8943cc99 393 if (num_methods == 0 && user->ttls_auth == 0 && !user->macacl) {
41d719d6
JM
394 wpa_printf(MSG_ERROR, "No EAP types configured on "
395 "line %d in '%s'", line, fname);
396 goto failed;
397 }
398
399 if (pos == NULL)
400 goto done;
401
402 while (*pos == ' ' || *pos == '\t')
403 pos++;
404 if (*pos == '\0')
405 goto done;
406
407 if (os_strncmp(pos, "[ver=0]", 7) == 0) {
408 user->force_version = 0;
409 goto done;
410 }
411
412 if (os_strncmp(pos, "[ver=1]", 7) == 0) {
413 user->force_version = 1;
414 goto done;
415 }
416
417 if (os_strncmp(pos, "[2]", 3) == 0) {
418 user->phase2 = 1;
419 goto done;
420 }
421
422 if (*pos == '"') {
423 pos++;
424 start = pos;
425 while (*pos != '"' && *pos != '\0')
426 pos++;
427 if (*pos == '\0') {
428 wpa_printf(MSG_ERROR, "Invalid EAP password "
429 "(no \" in end) on line %d in '%s'",
430 line, fname);
431 goto failed;
432 }
433
434 user->password = os_malloc(pos - start);
435 if (user->password == NULL) {
436 wpa_printf(MSG_ERROR, "Failed to allocate "
437 "memory for EAP password");
438 goto failed;
439 }
440 os_memcpy(user->password, start, pos - start);
441 user->password_len = pos - start;
442
443 pos++;
444 } else if (os_strncmp(pos, "hash:", 5) == 0) {
445 pos += 5;
446 pos2 = pos;
447 while (*pos2 != '\0' && *pos2 != ' ' &&
448 *pos2 != '\t' && *pos2 != '#')
449 pos2++;
450 if (pos2 - pos != 32) {
451 wpa_printf(MSG_ERROR, "Invalid password hash "
452 "on line %d in '%s'", line, fname);
453 goto failed;
454 }
455 user->password = os_malloc(16);
456 if (user->password == NULL) {
457 wpa_printf(MSG_ERROR, "Failed to allocate "
458 "memory for EAP password hash");
459 goto failed;
460 }
461 if (hexstr2bin(pos, user->password, 16) < 0) {
462 wpa_printf(MSG_ERROR, "Invalid hash password "
463 "on line %d in '%s'", line, fname);
464 goto failed;
465 }
466 user->password_len = 16;
467 user->password_hash = 1;
468 pos = pos2;
469 } else {
470 pos2 = pos;
471 while (*pos2 != '\0' && *pos2 != ' ' &&
472 *pos2 != '\t' && *pos2 != '#')
473 pos2++;
474 if ((pos2 - pos) & 1) {
475 wpa_printf(MSG_ERROR, "Invalid hex password "
476 "on line %d in '%s'", line, fname);
477 goto failed;
478 }
479 user->password = os_malloc((pos2 - pos) / 2);
480 if (user->password == NULL) {
481 wpa_printf(MSG_ERROR, "Failed to allocate "
482 "memory for EAP password");
483 goto failed;
484 }
485 if (hexstr2bin(pos, user->password,
486 (pos2 - pos) / 2) < 0) {
487 wpa_printf(MSG_ERROR, "Invalid hex password "
488 "on line %d in '%s'", line, fname);
489 goto failed;
490 }
491 user->password_len = (pos2 - pos) / 2;
492 pos = pos2;
493 }
494
495 while (*pos == ' ' || *pos == '\t')
496 pos++;
497 if (os_strncmp(pos, "[2]", 3) == 0) {
498 user->phase2 = 1;
499 }
500
501 done:
502 if (tail == NULL) {
4437f8fc 503 tail = new_user = user;
41d719d6
JM
504 } else {
505 tail->next = user;
506 tail = user;
507 }
508 continue;
509
510 failed:
d0ee16ed
JM
511 if (user)
512 hostapd_config_free_eap_user(user);
41d719d6
JM
513 ret = -1;
514 break;
515 }
516
517 fclose(f);
518
4437f8fc
JM
519 if (ret == 0) {
520 user = conf->eap_user;
521 while (user) {
522 struct hostapd_eap_user *prev;
523
524 prev = user;
525 user = user->next;
526 hostapd_config_free_eap_user(prev);
527 }
528 conf->eap_user = new_user;
529 }
530
41d719d6
JM
531 return ret;
532}
533#endif /* EAP_SERVER */
534
535
536#ifndef CONFIG_NO_RADIUS
537static int
538hostapd_config_read_radius_addr(struct hostapd_radius_server **server,
539 int *num_server, const char *val, int def_port,
540 struct hostapd_radius_server **curr_serv)
541{
542 struct hostapd_radius_server *nserv;
543 int ret;
544 static int server_index = 1;
545
067ffa26 546 nserv = os_realloc_array(*server, *num_server + 1, sizeof(*nserv));
41d719d6
JM
547 if (nserv == NULL)
548 return -1;
549
550 *server = nserv;
551 nserv = &nserv[*num_server];
552 (*num_server)++;
553 (*curr_serv) = nserv;
554
555 os_memset(nserv, 0, sizeof(*nserv));
556 nserv->port = def_port;
557 ret = hostapd_parse_ip_addr(val, &nserv->addr);
558 nserv->index = server_index++;
559
560 return ret;
561}
af35e7af
JM
562
563
564static struct hostapd_radius_attr *
565hostapd_parse_radius_attr(const char *value)
566{
567 const char *pos;
568 char syntax;
569 struct hostapd_radius_attr *attr;
570 size_t len;
571
572 attr = os_zalloc(sizeof(*attr));
573 if (attr == NULL)
574 return NULL;
575
576 attr->type = atoi(value);
577
578 pos = os_strchr(value, ':');
579 if (pos == NULL) {
580 attr->val = wpabuf_alloc(1);
581 if (attr->val == NULL) {
582 os_free(attr);
583 return NULL;
584 }
585 wpabuf_put_u8(attr->val, 0);
586 return attr;
587 }
588
589 pos++;
590 if (pos[0] == '\0' || pos[1] != ':') {
591 os_free(attr);
592 return NULL;
593 }
594 syntax = *pos++;
595 pos++;
596
597 switch (syntax) {
598 case 's':
599 attr->val = wpabuf_alloc_copy(pos, os_strlen(pos));
600 break;
601 case 'x':
602 len = os_strlen(pos);
603 if (len & 1)
604 break;
605 len /= 2;
606 attr->val = wpabuf_alloc(len);
607 if (attr->val == NULL)
608 break;
609 if (hexstr2bin(pos, wpabuf_put(attr->val, len), len) < 0) {
610 wpabuf_free(attr->val);
611 os_free(attr);
612 return NULL;
613 }
614 break;
615 case 'd':
616 attr->val = wpabuf_alloc(4);
617 if (attr->val)
618 wpabuf_put_be32(attr->val, atoi(pos));
619 break;
620 default:
621 os_free(attr);
622 return NULL;
623 }
624
625 if (attr->val == NULL) {
626 os_free(attr);
627 return NULL;
628 }
629
630 return attr;
631}
b031338c
JM
632
633
634static int hostapd_parse_das_client(struct hostapd_bss_config *bss,
635 const char *val)
636{
637 char *secret;
b031338c
JM
638
639 secret = os_strchr(val, ' ');
640 if (secret == NULL)
641 return -1;
642
643 secret++;
b031338c
JM
644
645 if (hostapd_parse_ip_addr(val, &bss->radius_das_client_addr))
646 return -1;
647
648 os_free(bss->radius_das_shared_secret);
6e459875 649 bss->radius_das_shared_secret = (u8 *) os_strdup(secret);
b031338c
JM
650 if (bss->radius_das_shared_secret == NULL)
651 return -1;
6e459875 652 bss->radius_das_shared_secret_len = os_strlen(secret);
b031338c
JM
653
654 return 0;
655}
41d719d6
JM
656#endif /* CONFIG_NO_RADIUS */
657
658
659static int hostapd_config_parse_key_mgmt(int line, const char *value)
660{
661 int val = 0, last;
662 char *start, *end, *buf;
663
664 buf = os_strdup(value);
665 if (buf == NULL)
666 return -1;
667 start = buf;
668
669 while (*start != '\0') {
670 while (*start == ' ' || *start == '\t')
671 start++;
672 if (*start == '\0')
673 break;
674 end = start;
675 while (*end != ' ' && *end != '\t' && *end != '\0')
676 end++;
677 last = *end == '\0';
678 *end = '\0';
679 if (os_strcmp(start, "WPA-PSK") == 0)
680 val |= WPA_KEY_MGMT_PSK;
681 else if (os_strcmp(start, "WPA-EAP") == 0)
682 val |= WPA_KEY_MGMT_IEEE8021X;
683#ifdef CONFIG_IEEE80211R
684 else if (os_strcmp(start, "FT-PSK") == 0)
685 val |= WPA_KEY_MGMT_FT_PSK;
686 else if (os_strcmp(start, "FT-EAP") == 0)
687 val |= WPA_KEY_MGMT_FT_IEEE8021X;
688#endif /* CONFIG_IEEE80211R */
689#ifdef CONFIG_IEEE80211W
690 else if (os_strcmp(start, "WPA-PSK-SHA256") == 0)
691 val |= WPA_KEY_MGMT_PSK_SHA256;
692 else if (os_strcmp(start, "WPA-EAP-SHA256") == 0)
693 val |= WPA_KEY_MGMT_IEEE8021X_SHA256;
694#endif /* CONFIG_IEEE80211W */
c10347f2
JM
695#ifdef CONFIG_SAE
696 else if (os_strcmp(start, "SAE") == 0)
697 val |= WPA_KEY_MGMT_SAE;
698 else if (os_strcmp(start, "FT-SAE") == 0)
699 val |= WPA_KEY_MGMT_FT_SAE;
700#endif /* CONFIG_SAE */
5e3b5197 701#ifdef CONFIG_SUITEB
666497c8
JM
702 else if (os_strcmp(start, "WPA-EAP-SUITE-B") == 0)
703 val |= WPA_KEY_MGMT_IEEE8021X_SUITE_B;
5e3b5197
JM
704#endif /* CONFIG_SUITEB */
705#ifdef CONFIG_SUITEB192
706 else if (os_strcmp(start, "WPA-EAP-SUITE-B-192") == 0)
707 val |= WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
708#endif /* CONFIG_SUITEB192 */
41d719d6
JM
709 else {
710 wpa_printf(MSG_ERROR, "Line %d: invalid key_mgmt '%s'",
711 line, start);
712 os_free(buf);
713 return -1;
714 }
715
716 if (last)
717 break;
718 start = end + 1;
719 }
720
721 os_free(buf);
722 if (val == 0) {
723 wpa_printf(MSG_ERROR, "Line %d: no key_mgmt values "
724 "configured.", line);
725 return -1;
726 }
727
728 return val;
729}
730
731
732static int hostapd_config_parse_cipher(int line, const char *value)
733{
a39c78be
JM
734 int val = wpa_parse_cipher(value);
735 if (val < 0) {
736 wpa_printf(MSG_ERROR, "Line %d: invalid cipher '%s'.",
737 line, value);
41d719d6 738 return -1;
41d719d6 739 }
41d719d6
JM
740 if (val == 0) {
741 wpa_printf(MSG_ERROR, "Line %d: no cipher values configured.",
742 line);
743 return -1;
744 }
745 return val;
746}
747
748
749static int hostapd_config_read_wep(struct hostapd_wep_keys *wep, int keyidx,
750 char *val)
751{
752 size_t len = os_strlen(val);
753
754 if (keyidx < 0 || keyidx > 3 || wep->key[keyidx] != NULL)
755 return -1;
756
757 if (val[0] == '"') {
758 if (len < 2 || val[len - 1] != '"')
759 return -1;
760 len -= 2;
761 wep->key[keyidx] = os_malloc(len);
762 if (wep->key[keyidx] == NULL)
763 return -1;
764 os_memcpy(wep->key[keyidx], val + 1, len);
765 wep->len[keyidx] = len;
766 } else {
767 if (len & 1)
768 return -1;
769 len /= 2;
770 wep->key[keyidx] = os_malloc(len);
771 if (wep->key[keyidx] == NULL)
772 return -1;
773 wep->len[keyidx] = len;
774 if (hexstr2bin(val, wep->key[keyidx], len) < 0)
775 return -1;
776 }
777
778 wep->keys_set++;
779
780 return 0;
781}
782
783
857d9422
MM
784static int hostapd_parse_chanlist(struct hostapd_config *conf, char *val)
785{
786 char *pos;
787
788 /* for backwards compatibility, translate ' ' in conf str to ',' */
789 pos = val;
790 while (pos) {
791 pos = os_strchr(pos, ' ');
792 if (pos)
793 *pos++ = ',';
794 }
795 if (freq_range_list_parse(&conf->acs_ch_list, val))
796 return -1;
797
798 return 0;
799}
800
801
732118ec 802static int hostapd_parse_intlist(int **int_list, char *val)
41d719d6
JM
803{
804 int *list;
805 int count;
806 char *pos, *end;
807
732118ec
SW
808 os_free(*int_list);
809 *int_list = NULL;
41d719d6
JM
810
811 pos = val;
812 count = 0;
813 while (*pos != '\0') {
814 if (*pos == ' ')
815 count++;
816 pos++;
817 }
818
819 list = os_malloc(sizeof(int) * (count + 2));
820 if (list == NULL)
821 return -1;
822 pos = val;
823 count = 0;
824 while (*pos != '\0') {
825 end = os_strchr(pos, ' ');
826 if (end)
827 *end = '\0';
828
829 list[count++] = atoi(pos);
830 if (!end)
831 break;
832 pos = end + 1;
833 }
834 list[count] = -1;
835
732118ec 836 *int_list = list;
41d719d6
JM
837 return 0;
838}
839
840
841static int hostapd_config_bss(struct hostapd_config *conf, const char *ifname)
842{
ebd79f07 843 struct hostapd_bss_config **all, *bss;
41d719d6
JM
844
845 if (*ifname == '\0')
846 return -1;
847
ebd79f07
JM
848 all = os_realloc_array(conf->bss, conf->num_bss + 1,
849 sizeof(struct hostapd_bss_config *));
850 if (all == NULL) {
41d719d6
JM
851 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
852 "multi-BSS entry");
853 return -1;
854 }
ebd79f07 855 conf->bss = all;
41d719d6 856
2fe210ce
JM
857 bss = os_zalloc(sizeof(*bss));
858 if (bss == NULL)
859 return -1;
41d719d6
JM
860 bss->radius = os_zalloc(sizeof(*bss->radius));
861 if (bss->radius == NULL) {
862 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
863 "multi-BSS RADIUS data");
2fe210ce 864 os_free(bss);
41d719d6
JM
865 return -1;
866 }
867
2fe210ce 868 conf->bss[conf->num_bss++] = bss;
41d719d6
JM
869 conf->last_bss = bss;
870
871 hostapd_config_defaults_bss(bss);
872 os_strlcpy(bss->iface, ifname, sizeof(bss->iface));
873 os_memcpy(bss->ssid.vlan, bss->iface, IFNAMSIZ + 1);
874
875 return 0;
876}
877
878
879/* convert floats with one decimal place to value*10 int, i.e.,
880 * "1.5" will return 15 */
881static int hostapd_config_read_int10(const char *value)
882{
883 int i, d;
884 char *pos;
885
886 i = atoi(value);
887 pos = os_strchr(value, '.');
888 d = 0;
889 if (pos) {
890 pos++;
891 if (*pos >= '0' && *pos <= '9')
892 d = *pos - '0';
893 }
894
895 return i * 10 + d;
896}
897
898
899static int valid_cw(int cw)
900{
901 return (cw == 1 || cw == 3 || cw == 7 || cw == 15 || cw == 31 ||
6c731491
JM
902 cw == 63 || cw == 127 || cw == 255 || cw == 511 || cw == 1023 ||
903 cw == 2047 || cw == 4095 || cw == 8191 || cw == 16383 ||
904 cw == 32767);
41d719d6
JM
905}
906
907
908enum {
909 IEEE80211_TX_QUEUE_DATA0 = 0, /* used for EDCA AC_VO data */
910 IEEE80211_TX_QUEUE_DATA1 = 1, /* used for EDCA AC_VI data */
911 IEEE80211_TX_QUEUE_DATA2 = 2, /* used for EDCA AC_BE data */
7e3c1781 912 IEEE80211_TX_QUEUE_DATA3 = 3 /* used for EDCA AC_BK data */
41d719d6
JM
913};
914
63e169e1
JM
915static int hostapd_config_tx_queue(struct hostapd_config *conf,
916 const char *name, const char *val)
41d719d6
JM
917{
918 int num;
63e169e1 919 const char *pos;
41d719d6
JM
920 struct hostapd_tx_queue_params *queue;
921
922 /* skip 'tx_queue_' prefix */
923 pos = name + 9;
924 if (os_strncmp(pos, "data", 4) == 0 &&
925 pos[4] >= '0' && pos[4] <= '9' && pos[5] == '_') {
926 num = pos[4] - '0';
927 pos += 6;
7e3c1781
JM
928 } else if (os_strncmp(pos, "after_beacon_", 13) == 0 ||
929 os_strncmp(pos, "beacon_", 7) == 0) {
930 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
931 return 0;
41d719d6
JM
932 } else {
933 wpa_printf(MSG_ERROR, "Unknown tx_queue name '%s'", pos);
934 return -1;
935 }
936
7e3c1781 937 if (num >= NUM_TX_QUEUES) {
d2da2249 938 /* for backwards compatibility, do not trigger failure */
7e3c1781
JM
939 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
940 return 0;
941 }
942
41d719d6
JM
943 queue = &conf->tx_queue[num];
944
945 if (os_strcmp(pos, "aifs") == 0) {
946 queue->aifs = atoi(val);
947 if (queue->aifs < 0 || queue->aifs > 255) {
948 wpa_printf(MSG_ERROR, "Invalid AIFS value %d",
949 queue->aifs);
950 return -1;
951 }
952 } else if (os_strcmp(pos, "cwmin") == 0) {
953 queue->cwmin = atoi(val);
954 if (!valid_cw(queue->cwmin)) {
955 wpa_printf(MSG_ERROR, "Invalid cwMin value %d",
956 queue->cwmin);
957 return -1;
958 }
959 } else if (os_strcmp(pos, "cwmax") == 0) {
960 queue->cwmax = atoi(val);
961 if (!valid_cw(queue->cwmax)) {
962 wpa_printf(MSG_ERROR, "Invalid cwMax value %d",
963 queue->cwmax);
964 return -1;
965 }
966 } else if (os_strcmp(pos, "burst") == 0) {
967 queue->burst = hostapd_config_read_int10(val);
968 } else {
969 wpa_printf(MSG_ERROR, "Unknown tx_queue field '%s'", pos);
970 return -1;
971 }
972
41d719d6
JM
973 return 0;
974}
975
976
41d719d6
JM
977#ifdef CONFIG_IEEE80211R
978static int add_r0kh(struct hostapd_bss_config *bss, char *value)
979{
980 struct ft_remote_r0kh *r0kh;
981 char *pos, *next;
982
983 r0kh = os_zalloc(sizeof(*r0kh));
984 if (r0kh == NULL)
985 return -1;
986
987 /* 02:01:02:03:04:05 a.example.com 000102030405060708090a0b0c0d0e0f */
988 pos = value;
989 next = os_strchr(pos, ' ');
990 if (next)
991 *next++ = '\0';
992 if (next == NULL || hwaddr_aton(pos, r0kh->addr)) {
993 wpa_printf(MSG_ERROR, "Invalid R0KH MAC address: '%s'", pos);
994 os_free(r0kh);
995 return -1;
996 }
997
998 pos = next;
999 next = os_strchr(pos, ' ');
1000 if (next)
1001 *next++ = '\0';
1002 if (next == NULL || next - pos > FT_R0KH_ID_MAX_LEN) {
1003 wpa_printf(MSG_ERROR, "Invalid R0KH-ID: '%s'", pos);
1004 os_free(r0kh);
1005 return -1;
1006 }
1007 r0kh->id_len = next - pos - 1;
1008 os_memcpy(r0kh->id, pos, r0kh->id_len);
1009
1010 pos = next;
1011 if (hexstr2bin(pos, r0kh->key, sizeof(r0kh->key))) {
1012 wpa_printf(MSG_ERROR, "Invalid R0KH key: '%s'", pos);
1013 os_free(r0kh);
1014 return -1;
1015 }
1016
1017 r0kh->next = bss->r0kh_list;
1018 bss->r0kh_list = r0kh;
1019
1020 return 0;
1021}
1022
1023
1024static int add_r1kh(struct hostapd_bss_config *bss, char *value)
1025{
1026 struct ft_remote_r1kh *r1kh;
1027 char *pos, *next;
1028
1029 r1kh = os_zalloc(sizeof(*r1kh));
1030 if (r1kh == NULL)
1031 return -1;
1032
1033 /* 02:01:02:03:04:05 02:01:02:03:04:05
1034 * 000102030405060708090a0b0c0d0e0f */
1035 pos = value;
1036 next = os_strchr(pos, ' ');
1037 if (next)
1038 *next++ = '\0';
1039 if (next == NULL || hwaddr_aton(pos, r1kh->addr)) {
1040 wpa_printf(MSG_ERROR, "Invalid R1KH MAC address: '%s'", pos);
1041 os_free(r1kh);
1042 return -1;
1043 }
1044
1045 pos = next;
1046 next = os_strchr(pos, ' ');
1047 if (next)
1048 *next++ = '\0';
1049 if (next == NULL || hwaddr_aton(pos, r1kh->id)) {
1050 wpa_printf(MSG_ERROR, "Invalid R1KH-ID: '%s'", pos);
1051 os_free(r1kh);
1052 return -1;
1053 }
1054
1055 pos = next;
1056 if (hexstr2bin(pos, r1kh->key, sizeof(r1kh->key))) {
1057 wpa_printf(MSG_ERROR, "Invalid R1KH key: '%s'", pos);
1058 os_free(r1kh);
1059 return -1;
1060 }
1061
1062 r1kh->next = bss->r1kh_list;
1063 bss->r1kh_list = r1kh;
1064
1065 return 0;
1066}
1067#endif /* CONFIG_IEEE80211R */
1068
1069
1070#ifdef CONFIG_IEEE80211N
1071static int hostapd_config_ht_capab(struct hostapd_config *conf,
1072 const char *capab)
1073{
1074 if (os_strstr(capab, "[LDPC]"))
1075 conf->ht_capab |= HT_CAP_INFO_LDPC_CODING_CAP;
1076 if (os_strstr(capab, "[HT40-]")) {
1077 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1078 conf->secondary_channel = -1;
1079 }
1080 if (os_strstr(capab, "[HT40+]")) {
1081 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1082 conf->secondary_channel = 1;
1083 }
1084 if (os_strstr(capab, "[SMPS-STATIC]")) {
1085 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1086 conf->ht_capab |= HT_CAP_INFO_SMPS_STATIC;
1087 }
1088 if (os_strstr(capab, "[SMPS-DYNAMIC]")) {
1089 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1090 conf->ht_capab |= HT_CAP_INFO_SMPS_DYNAMIC;
1091 }
1092 if (os_strstr(capab, "[GF]"))
1093 conf->ht_capab |= HT_CAP_INFO_GREEN_FIELD;
1094 if (os_strstr(capab, "[SHORT-GI-20]"))
1095 conf->ht_capab |= HT_CAP_INFO_SHORT_GI20MHZ;
1096 if (os_strstr(capab, "[SHORT-GI-40]"))
1097 conf->ht_capab |= HT_CAP_INFO_SHORT_GI40MHZ;
1098 if (os_strstr(capab, "[TX-STBC]"))
1099 conf->ht_capab |= HT_CAP_INFO_TX_STBC;
1100 if (os_strstr(capab, "[RX-STBC1]")) {
1101 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1102 conf->ht_capab |= HT_CAP_INFO_RX_STBC_1;
1103 }
1104 if (os_strstr(capab, "[RX-STBC12]")) {
1105 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1106 conf->ht_capab |= HT_CAP_INFO_RX_STBC_12;
1107 }
1108 if (os_strstr(capab, "[RX-STBC123]")) {
1109 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1110 conf->ht_capab |= HT_CAP_INFO_RX_STBC_123;
1111 }
1112 if (os_strstr(capab, "[DELAYED-BA]"))
1113 conf->ht_capab |= HT_CAP_INFO_DELAYED_BA;
1114 if (os_strstr(capab, "[MAX-AMSDU-7935]"))
1115 conf->ht_capab |= HT_CAP_INFO_MAX_AMSDU_SIZE;
1116 if (os_strstr(capab, "[DSSS_CCK-40]"))
1117 conf->ht_capab |= HT_CAP_INFO_DSSS_CCK40MHZ;
b7a8d67f
JM
1118 if (os_strstr(capab, "[40-INTOLERANT]"))
1119 conf->ht_capab |= HT_CAP_INFO_40MHZ_INTOLERANT;
41d719d6
JM
1120 if (os_strstr(capab, "[LSIG-TXOP-PROT]"))
1121 conf->ht_capab |= HT_CAP_INFO_LSIG_TXOP_PROTECT_SUPPORT;
1122
1123 return 0;
1124}
1125#endif /* CONFIG_IEEE80211N */
1126
1127
efe45d14
MP
1128#ifdef CONFIG_IEEE80211AC
1129static int hostapd_config_vht_capab(struct hostapd_config *conf,
1130 const char *capab)
1131{
1132 if (os_strstr(capab, "[MAX-MPDU-7991]"))
1133 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_7991;
1134 if (os_strstr(capab, "[MAX-MPDU-11454]"))
1135 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_11454;
1136 if (os_strstr(capab, "[VHT160]"))
1137 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
1138 if (os_strstr(capab, "[VHT160-80PLUS80]"))
1139 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
efe45d14
MP
1140 if (os_strstr(capab, "[RXLDPC]"))
1141 conf->vht_capab |= VHT_CAP_RXLDPC;
1142 if (os_strstr(capab, "[SHORT-GI-80]"))
1143 conf->vht_capab |= VHT_CAP_SHORT_GI_80;
1144 if (os_strstr(capab, "[SHORT-GI-160]"))
1145 conf->vht_capab |= VHT_CAP_SHORT_GI_160;
1146 if (os_strstr(capab, "[TX-STBC-2BY1]"))
1147 conf->vht_capab |= VHT_CAP_TXSTBC;
1148 if (os_strstr(capab, "[RX-STBC-1]"))
1149 conf->vht_capab |= VHT_CAP_RXSTBC_1;
1150 if (os_strstr(capab, "[RX-STBC-12]"))
1151 conf->vht_capab |= VHT_CAP_RXSTBC_2;
1152 if (os_strstr(capab, "[RX-STBC-123]"))
1153 conf->vht_capab |= VHT_CAP_RXSTBC_3;
1154 if (os_strstr(capab, "[RX-STBC-1234]"))
1155 conf->vht_capab |= VHT_CAP_RXSTBC_4;
1156 if (os_strstr(capab, "[SU-BEAMFORMER]"))
7066a8e7 1157 conf->vht_capab |= VHT_CAP_SU_BEAMFORMER_CAPABLE;
efe45d14 1158 if (os_strstr(capab, "[SU-BEAMFORMEE]"))
7066a8e7 1159 conf->vht_capab |= VHT_CAP_SU_BEAMFORMEE_CAPABLE;
efe45d14 1160 if (os_strstr(capab, "[BF-ANTENNA-2]") &&
b29b012c
EP
1161 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1162 conf->vht_capab |= (1 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
442ffc51
VN
1163 if (os_strstr(capab, "[BF-ANTENNA-3]") &&
1164 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1165 conf->vht_capab |= (2 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
1166 if (os_strstr(capab, "[BF-ANTENNA-4]") &&
1167 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1168 conf->vht_capab |= (3 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
efe45d14 1169 if (os_strstr(capab, "[SOUNDING-DIMENSION-2]") &&
b29b012c
EP
1170 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1171 conf->vht_capab |= (1 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
442ffc51
VN
1172 if (os_strstr(capab, "[SOUNDING-DIMENSION-3]") &&
1173 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1174 conf->vht_capab |= (2 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
1175 if (os_strstr(capab, "[SOUNDING-DIMENSION-4]") &&
1176 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1177 conf->vht_capab |= (3 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
efe45d14
MP
1178 if (os_strstr(capab, "[MU-BEAMFORMER]"))
1179 conf->vht_capab |= VHT_CAP_MU_BEAMFORMER_CAPABLE;
efe45d14
MP
1180 if (os_strstr(capab, "[VHT-TXOP-PS]"))
1181 conf->vht_capab |= VHT_CAP_VHT_TXOP_PS;
1182 if (os_strstr(capab, "[HTC-VHT]"))
1183 conf->vht_capab |= VHT_CAP_HTC_VHT;
905828fe
BM
1184 if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP7]"))
1185 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX;
1186 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP6]"))
1187 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_6;
1188 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP5]"))
1189 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_5;
1190 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP4]"))
1191 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_4;
1192 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP3]"))
1193 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_3;
1194 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP2]"))
1195 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_2;
1196 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP1]"))
1197 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_1;
efe45d14
MP
1198 if (os_strstr(capab, "[VHT-LINK-ADAPT2]") &&
1199 (conf->vht_capab & VHT_CAP_HTC_VHT))
1200 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_UNSOL_MFB;
1201 if (os_strstr(capab, "[VHT-LINK-ADAPT3]") &&
1202 (conf->vht_capab & VHT_CAP_HTC_VHT))
1203 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_MRQ_MFB;
1204 if (os_strstr(capab, "[RX-ANTENNA-PATTERN]"))
1205 conf->vht_capab |= VHT_CAP_RX_ANTENNA_PATTERN;
1206 if (os_strstr(capab, "[TX-ANTENNA-PATTERN]"))
1207 conf->vht_capab |= VHT_CAP_TX_ANTENNA_PATTERN;
1208 return 0;
1209}
1210#endif /* CONFIG_IEEE80211AC */
1211
1212
4b2a77ab
JM
1213#ifdef CONFIG_INTERWORKING
1214static int parse_roaming_consortium(struct hostapd_bss_config *bss, char *pos,
1215 int line)
1216{
1217 size_t len = os_strlen(pos);
1218 u8 oi[MAX_ROAMING_CONSORTIUM_LEN];
1219
1220 struct hostapd_roaming_consortium *rc;
1221
1222 if ((len & 1) || len < 2 * 3 || len / 2 > MAX_ROAMING_CONSORTIUM_LEN ||
1223 hexstr2bin(pos, oi, len / 2)) {
1224 wpa_printf(MSG_ERROR, "Line %d: invalid roaming_consortium "
1225 "'%s'", line, pos);
1226 return -1;
1227 }
1228 len /= 2;
1229
067ffa26
JM
1230 rc = os_realloc_array(bss->roaming_consortium,
1231 bss->roaming_consortium_count + 1,
1232 sizeof(struct hostapd_roaming_consortium));
4b2a77ab
JM
1233 if (rc == NULL)
1234 return -1;
1235
1236 os_memcpy(rc[bss->roaming_consortium_count].oi, oi, len);
1237 rc[bss->roaming_consortium_count].len = len;
1238
1239 bss->roaming_consortium = rc;
1240 bss->roaming_consortium_count++;
1241
1242 return 0;
1243}
648cc711
JM
1244
1245
1792e58d
JM
1246static int parse_lang_string(struct hostapd_lang_string **array,
1247 unsigned int *count, char *pos)
648cc711 1248{
f224cf05
KP
1249 char *sep, *str = NULL;
1250 size_t clen, nlen, slen;
1792e58d 1251 struct hostapd_lang_string *ls;
f224cf05
KP
1252 int ret = -1;
1253
1254 if (*pos == '"' || (*pos == 'P' && pos[1] == '"')) {
1255 str = wpa_config_parse_string(pos, &slen);
1256 if (!str)
1257 return -1;
1258 pos = str;
1259 }
648cc711
JM
1260
1261 sep = os_strchr(pos, ':');
1262 if (sep == NULL)
f224cf05 1263 goto fail;
648cc711
JM
1264 *sep++ = '\0';
1265
1266 clen = os_strlen(pos);
04e533e2 1267 if (clen < 2 || clen > sizeof(ls->lang))
f224cf05 1268 goto fail;
648cc711
JM
1269 nlen = os_strlen(sep);
1270 if (nlen > 252)
f224cf05 1271 goto fail;
648cc711 1272
1792e58d
JM
1273 ls = os_realloc_array(*array, *count + 1,
1274 sizeof(struct hostapd_lang_string));
1275 if (ls == NULL)
f224cf05 1276 goto fail;
648cc711 1277
1792e58d
JM
1278 *array = ls;
1279 ls = &(*array)[*count];
1280 (*count)++;
648cc711 1281
1792e58d
JM
1282 os_memset(ls->lang, 0, sizeof(ls->lang));
1283 os_memcpy(ls->lang, pos, clen);
1284 ls->name_len = nlen;
1285 os_memcpy(ls->name, sep, nlen);
648cc711 1286
f224cf05
KP
1287 ret = 0;
1288fail:
1289 os_free(str);
1290 return ret;
1792e58d
JM
1291}
1292
648cc711 1293
1792e58d
JM
1294static int parse_venue_name(struct hostapd_bss_config *bss, char *pos,
1295 int line)
1296{
1297 if (parse_lang_string(&bss->venue_name, &bss->venue_name_count, pos)) {
1298 wpa_printf(MSG_ERROR, "Line %d: Invalid venue_name '%s'",
1299 line, pos);
1300 return -1;
1301 }
1302 return 0;
648cc711 1303}
7515adb2
JK
1304
1305
1306static int parse_3gpp_cell_net(struct hostapd_bss_config *bss, char *buf,
1307 int line)
1308{
1309 size_t count;
1310 char *pos;
1311 u8 *info = NULL, *ipos;
1312
1313 /* format: <MCC1,MNC1>[;<MCC2,MNC2>][;...] */
1314
1315 count = 1;
1316 for (pos = buf; *pos; pos++) {
4be20bf9 1317 if ((*pos < '0' || *pos > '9') && *pos != ';' && *pos != ',')
7515adb2
JK
1318 goto fail;
1319 if (*pos == ';')
1320 count++;
1321 }
1322 if (1 + count * 3 > 0x7f)
1323 goto fail;
1324
1325 info = os_zalloc(2 + 3 + count * 3);
1326 if (info == NULL)
1327 return -1;
1328
1329 ipos = info;
1330 *ipos++ = 0; /* GUD - Version 1 */
1331 *ipos++ = 3 + count * 3; /* User Data Header Length (UDHL) */
1332 *ipos++ = 0; /* PLMN List IEI */
1333 /* ext(b8) | Length of PLMN List value contents(b7..1) */
1334 *ipos++ = 1 + count * 3;
1335 *ipos++ = count; /* Number of PLMNs */
1336
1337 pos = buf;
1338 while (pos && *pos) {
1339 char *mcc, *mnc;
1340 size_t mnc_len;
1341
1342 mcc = pos;
1343 mnc = os_strchr(pos, ',');
1344 if (mnc == NULL)
1345 goto fail;
1346 *mnc++ = '\0';
1347 pos = os_strchr(mnc, ';');
1348 if (pos)
1349 *pos++ = '\0';
1350
1351 mnc_len = os_strlen(mnc);
1352 if (os_strlen(mcc) != 3 || (mnc_len != 2 && mnc_len != 3))
1353 goto fail;
1354
1355 /* BC coded MCC,MNC */
1356 /* MCC digit 2 | MCC digit 1 */
1357 *ipos++ = ((mcc[1] - '0') << 4) | (mcc[0] - '0');
1358 /* MNC digit 3 | MCC digit 3 */
1359 *ipos++ = (((mnc_len == 2) ? 0xf0 : ((mnc[2] - '0') << 4))) |
1360 (mcc[2] - '0');
1361 /* MNC digit 2 | MNC digit 1 */
1362 *ipos++ = ((mnc[1] - '0') << 4) | (mnc[0] - '0');
1363 }
1364
1365 os_free(bss->anqp_3gpp_cell_net);
1366 bss->anqp_3gpp_cell_net = info;
1367 bss->anqp_3gpp_cell_net_len = 2 + 3 + 3 * count;
1368 wpa_hexdump(MSG_MSGDUMP, "3GPP Cellular Network information",
1369 bss->anqp_3gpp_cell_net, bss->anqp_3gpp_cell_net_len);
1370
1371 return 0;
1372
1373fail:
1374 wpa_printf(MSG_ERROR, "Line %d: Invalid anqp_3gpp_cell_net: %s",
1375 line, buf);
1376 os_free(info);
1377 return -1;
1378}
1379
8047b186
JK
1380
1381static int parse_nai_realm(struct hostapd_bss_config *bss, char *buf, int line)
1382{
1383 struct hostapd_nai_realm_data *realm;
1384 size_t i, j, len;
1385 int *offsets;
1386 char *pos, *end, *rpos;
1387
1388 offsets = os_calloc(bss->nai_realm_count * MAX_NAI_REALMS,
1389 sizeof(int));
1390 if (offsets == NULL)
1391 return -1;
1392
1393 for (i = 0; i < bss->nai_realm_count; i++) {
1394 realm = &bss->nai_realm_data[i];
1395 for (j = 0; j < MAX_NAI_REALMS; j++) {
1396 offsets[i * MAX_NAI_REALMS + j] =
1397 realm->realm[j] ?
1398 realm->realm[j] - realm->realm_buf : -1;
1399 }
1400 }
1401
1402 realm = os_realloc_array(bss->nai_realm_data, bss->nai_realm_count + 1,
1403 sizeof(struct hostapd_nai_realm_data));
1404 if (realm == NULL) {
1405 os_free(offsets);
1406 return -1;
1407 }
1408 bss->nai_realm_data = realm;
1409
1410 /* patch the pointers after realloc */
1411 for (i = 0; i < bss->nai_realm_count; i++) {
1412 realm = &bss->nai_realm_data[i];
1413 for (j = 0; j < MAX_NAI_REALMS; j++) {
1414 int offs = offsets[i * MAX_NAI_REALMS + j];
1415 if (offs >= 0)
1416 realm->realm[j] = realm->realm_buf + offs;
1417 else
1418 realm->realm[j] = NULL;
1419 }
1420 }
1421 os_free(offsets);
1422
1423 realm = &bss->nai_realm_data[bss->nai_realm_count];
1424 os_memset(realm, 0, sizeof(*realm));
1425
1426 pos = buf;
1427 realm->encoding = atoi(pos);
1428 pos = os_strchr(pos, ',');
1429 if (pos == NULL)
1430 goto fail;
1431 pos++;
1432
1433 end = os_strchr(pos, ',');
1434 if (end) {
1435 len = end - pos;
1436 *end = '\0';
1437 } else {
1438 len = os_strlen(pos);
1439 }
1440
1441 if (len > MAX_NAI_REALMLEN) {
1442 wpa_printf(MSG_ERROR, "Too long a realm string (%d > max %d "
1443 "characters)", (int) len, MAX_NAI_REALMLEN);
1444 goto fail;
1445 }
1446 os_memcpy(realm->realm_buf, pos, len);
1447
1448 if (end)
1449 pos = end + 1;
1450 else
1451 pos = NULL;
1452
1453 while (pos && *pos) {
1454 struct hostapd_nai_realm_eap *eap;
1455
1456 if (realm->eap_method_count >= MAX_NAI_EAP_METHODS) {
1457 wpa_printf(MSG_ERROR, "Too many EAP methods");
1458 goto fail;
1459 }
1460
1461 eap = &realm->eap_method[realm->eap_method_count];
1462 realm->eap_method_count++;
1463
1464 end = os_strchr(pos, ',');
1465 if (end == NULL)
1466 end = pos + os_strlen(pos);
1467
1468 eap->eap_method = atoi(pos);
1469 for (;;) {
1470 pos = os_strchr(pos, '[');
1471 if (pos == NULL || pos > end)
1472 break;
1473 pos++;
1474 if (eap->num_auths >= MAX_NAI_AUTH_TYPES) {
1475 wpa_printf(MSG_ERROR, "Too many auth params");
1476 goto fail;
1477 }
1478 eap->auth_id[eap->num_auths] = atoi(pos);
1479 pos = os_strchr(pos, ':');
1480 if (pos == NULL || pos > end)
1481 goto fail;
1482 pos++;
1483 eap->auth_val[eap->num_auths] = atoi(pos);
1484 pos = os_strchr(pos, ']');
1485 if (pos == NULL || pos > end)
1486 goto fail;
1487 pos++;
1488 eap->num_auths++;
1489 }
1490
1491 if (*end != ',')
1492 break;
1493
1494 pos = end + 1;
1495 }
1496
1497 /* Split realm list into null terminated realms */
1498 rpos = realm->realm_buf;
1499 i = 0;
1500 while (*rpos) {
1501 if (i >= MAX_NAI_REALMS) {
1502 wpa_printf(MSG_ERROR, "Too many realms");
1503 goto fail;
1504 }
1505 realm->realm[i++] = rpos;
1506 rpos = os_strchr(rpos, ';');
1507 if (rpos == NULL)
1508 break;
1509 *rpos++ = '\0';
1510 }
1511
1512 bss->nai_realm_count++;
1513
1514 return 0;
1515
1516fail:
1517 wpa_printf(MSG_ERROR, "Line %d: invalid nai_realm '%s'", line, buf);
1518 return -1;
1519}
1520
c551700f 1521
695dbbea
JM
1522static int parse_anqp_elem(struct hostapd_bss_config *bss, char *buf, int line)
1523{
1524 char *delim;
1525 u16 infoid;
1526 size_t len;
1527 struct wpabuf *payload;
1528 struct anqp_element *elem;
1529
1530 delim = os_strchr(buf, ':');
1531 if (!delim)
1532 return -1;
1533 delim++;
1534 infoid = atoi(buf);
1535 len = os_strlen(delim);
1536 if (len & 1)
1537 return -1;
1538 len /= 2;
1539 payload = wpabuf_alloc(len);
1540 if (!payload)
1541 return -1;
1542 if (hexstr2bin(delim, wpabuf_put(payload, len), len) < 0) {
1543 wpabuf_free(payload);
1544 return -1;
1545 }
1546
1547 dl_list_for_each(elem, &bss->anqp_elem, struct anqp_element, list) {
1548 if (elem->infoid == infoid) {
1549 /* Update existing entry */
1550 wpabuf_free(elem->payload);
1551 elem->payload = payload;
1552 return 0;
1553 }
1554 }
1555
1556 /* Add a new entry */
1557 elem = os_zalloc(sizeof(*elem));
1558 if (!elem) {
1559 wpabuf_free(payload);
1560 return -1;
1561 }
1562 elem->infoid = infoid;
1563 elem->payload = payload;
1564 dl_list_add(&bss->anqp_elem, &elem->list);
1565
1566 return 0;
1567}
1568
1569
c551700f
KP
1570static int parse_qos_map_set(struct hostapd_bss_config *bss,
1571 char *buf, int line)
1572{
1573 u8 qos_map_set[16 + 2 * 21], count = 0;
1574 char *pos = buf;
1575 int val;
1576
1577 for (;;) {
1578 if (count == sizeof(qos_map_set)) {
1579 wpa_printf(MSG_ERROR, "Line %d: Too many qos_map_set "
1580 "parameters '%s'", line, buf);
1581 return -1;
1582 }
1583
1584 val = atoi(pos);
1585 if (val > 255 || val < 0) {
1586 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set "
1587 "'%s'", line, buf);
1588 return -1;
1589 }
1590
1591 qos_map_set[count++] = val;
1592 pos = os_strchr(pos, ',');
1593 if (!pos)
1594 break;
1595 pos++;
1596 }
1597
1598 if (count < 16 || count & 1) {
1599 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set '%s'",
1600 line, buf);
1601 return -1;
1602 }
1603
1604 os_memcpy(bss->qos_map_set, qos_map_set, count);
1605 bss->qos_map_set_len = count;
1606
1607 return 0;
1608}
1609
4b2a77ab
JM
1610#endif /* CONFIG_INTERWORKING */
1611
1612
5ccc54aa
JK
1613#ifdef CONFIG_HS20
1614static int hs20_parse_conn_capab(struct hostapd_bss_config *bss, char *buf,
1615 int line)
1616{
1617 u8 *conn_cap;
1618 char *pos;
1619
1620 if (bss->hs20_connection_capability_len >= 0xfff0)
1621 return -1;
1622
1623 conn_cap = os_realloc(bss->hs20_connection_capability,
1624 bss->hs20_connection_capability_len + 4);
1625 if (conn_cap == NULL)
1626 return -1;
1627
1628 bss->hs20_connection_capability = conn_cap;
1629 conn_cap += bss->hs20_connection_capability_len;
1630 pos = buf;
1631 conn_cap[0] = atoi(pos);
1632 pos = os_strchr(pos, ':');
1633 if (pos == NULL)
1634 return -1;
1635 pos++;
1636 WPA_PUT_LE16(conn_cap + 1, atoi(pos));
1637 pos = os_strchr(pos, ':');
1638 if (pos == NULL)
1639 return -1;
1640 pos++;
1641 conn_cap[3] = atoi(pos);
1642 bss->hs20_connection_capability_len += 4;
1643
1644 return 0;
1645}
4065a309
JK
1646
1647
1648static int hs20_parse_wan_metrics(struct hostapd_bss_config *bss, char *buf,
1649 int line)
1650{
1651 u8 *wan_metrics;
1652 char *pos;
1653
1654 /* <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD> */
1655
1656 wan_metrics = os_zalloc(13);
1657 if (wan_metrics == NULL)
1658 return -1;
1659
1660 pos = buf;
1661 /* WAN Info */
1662 if (hexstr2bin(pos, wan_metrics, 1) < 0)
1663 goto fail;
1664 pos += 2;
1665 if (*pos != ':')
1666 goto fail;
1667 pos++;
1668
1669 /* Downlink Speed */
1670 WPA_PUT_LE32(wan_metrics + 1, atoi(pos));
1671 pos = os_strchr(pos, ':');
1672 if (pos == NULL)
1673 goto fail;
1674 pos++;
1675
1676 /* Uplink Speed */
1677 WPA_PUT_LE32(wan_metrics + 5, atoi(pos));
1678 pos = os_strchr(pos, ':');
1679 if (pos == NULL)
1680 goto fail;
1681 pos++;
1682
1683 /* Downlink Load */
1684 wan_metrics[9] = atoi(pos);
1685 pos = os_strchr(pos, ':');
1686 if (pos == NULL)
1687 goto fail;
1688 pos++;
1689
1690 /* Uplink Load */
1691 wan_metrics[10] = atoi(pos);
1692 pos = os_strchr(pos, ':');
1693 if (pos == NULL)
1694 goto fail;
1695 pos++;
1696
1697 /* LMD */
1698 WPA_PUT_LE16(wan_metrics + 11, atoi(pos));
1699
1700 os_free(bss->hs20_wan_metrics);
1701 bss->hs20_wan_metrics = wan_metrics;
1702
1703 return 0;
1704
1705fail:
1706 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_wan_metrics '%s'",
5cfc87b7 1707 line, buf);
4065a309
JK
1708 os_free(wan_metrics);
1709 return -1;
1710}
a9277e85
JK
1711
1712
1713static int hs20_parse_oper_friendly_name(struct hostapd_bss_config *bss,
1714 char *pos, int line)
1715{
1716 if (parse_lang_string(&bss->hs20_oper_friendly_name,
1717 &bss->hs20_oper_friendly_name_count, pos)) {
1718 wpa_printf(MSG_ERROR, "Line %d: Invalid "
1719 "hs20_oper_friendly_name '%s'", line, pos);
1720 return -1;
1721 }
1722 return 0;
1723}
f7bd7a01
JM
1724
1725
1726static int hs20_parse_icon(struct hostapd_bss_config *bss, char *pos)
1727{
1728 struct hs20_icon *icon;
1729 char *end;
1730
1731 icon = os_realloc_array(bss->hs20_icons, bss->hs20_icons_count + 1,
1732 sizeof(struct hs20_icon));
1733 if (icon == NULL)
1734 return -1;
1735 bss->hs20_icons = icon;
1736 icon = &bss->hs20_icons[bss->hs20_icons_count];
1737 os_memset(icon, 0, sizeof(*icon));
1738
1739 icon->width = atoi(pos);
1740 pos = os_strchr(pos, ':');
1741 if (pos == NULL)
1742 return -1;
1743 pos++;
1744
1745 icon->height = atoi(pos);
1746 pos = os_strchr(pos, ':');
1747 if (pos == NULL)
1748 return -1;
1749 pos++;
1750
1751 end = os_strchr(pos, ':');
1752 if (end == NULL || end - pos > 3)
1753 return -1;
1754 os_memcpy(icon->language, pos, end - pos);
1755 pos = end + 1;
1756
1757 end = os_strchr(pos, ':');
1758 if (end == NULL || end - pos > 255)
1759 return -1;
1760 os_memcpy(icon->type, pos, end - pos);
1761 pos = end + 1;
1762
1763 end = os_strchr(pos, ':');
1764 if (end == NULL || end - pos > 255)
1765 return -1;
1766 os_memcpy(icon->name, pos, end - pos);
1767 pos = end + 1;
1768
1769 if (os_strlen(pos) > 255)
1770 return -1;
1771 os_memcpy(icon->file, pos, os_strlen(pos));
1772
1773 bss->hs20_icons_count++;
1774
1775 return 0;
1776}
1777
ae6d15c7
JM
1778
1779static int hs20_parse_osu_ssid(struct hostapd_bss_config *bss,
1780 char *pos, int line)
1781{
1782 size_t slen;
1783 char *str;
1784
1785 str = wpa_config_parse_string(pos, &slen);
81847c22 1786 if (str == NULL || slen < 1 || slen > SSID_MAX_LEN) {
ae6d15c7 1787 wpa_printf(MSG_ERROR, "Line %d: Invalid SSID '%s'", line, pos);
b2e32cde 1788 os_free(str);
ae6d15c7
JM
1789 return -1;
1790 }
1791
1792 os_memcpy(bss->osu_ssid, str, slen);
1793 bss->osu_ssid_len = slen;
1794 os_free(str);
1795
1796 return 0;
1797}
1798
1799
1800static int hs20_parse_osu_server_uri(struct hostapd_bss_config *bss,
1801 char *pos, int line)
1802{
1803 struct hs20_osu_provider *p;
1804
1805 p = os_realloc_array(bss->hs20_osu_providers,
1806 bss->hs20_osu_providers_count + 1, sizeof(*p));
1807 if (p == NULL)
1808 return -1;
1809
1810 bss->hs20_osu_providers = p;
1811 bss->last_osu = &bss->hs20_osu_providers[bss->hs20_osu_providers_count];
1812 bss->hs20_osu_providers_count++;
1813 os_memset(bss->last_osu, 0, sizeof(*p));
1814 bss->last_osu->server_uri = os_strdup(pos);
1815
1816 return 0;
1817}
1818
1819
1820static int hs20_parse_osu_friendly_name(struct hostapd_bss_config *bss,
1821 char *pos, int line)
1822{
1823 if (bss->last_osu == NULL) {
1824 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1825 return -1;
1826 }
1827
1828 if (parse_lang_string(&bss->last_osu->friendly_name,
1829 &bss->last_osu->friendly_name_count, pos)) {
1830 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_friendly_name '%s'",
1831 line, pos);
1832 return -1;
1833 }
1834
1835 return 0;
1836}
1837
1838
1839static int hs20_parse_osu_nai(struct hostapd_bss_config *bss,
1840 char *pos, int line)
1841{
1842 if (bss->last_osu == NULL) {
1843 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1844 return -1;
1845 }
1846
1847 os_free(bss->last_osu->osu_nai);
1848 bss->last_osu->osu_nai = os_strdup(pos);
1849 if (bss->last_osu->osu_nai == NULL)
1850 return -1;
1851
1852 return 0;
1853}
1854
1855
1856static int hs20_parse_osu_method_list(struct hostapd_bss_config *bss, char *pos,
1857 int line)
1858{
1859 if (bss->last_osu == NULL) {
1860 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1861 return -1;
1862 }
1863
1864 if (hostapd_parse_intlist(&bss->last_osu->method_list, pos)) {
1865 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_method_list", line);
1866 return -1;
1867 }
1868
1869 return 0;
1870}
1871
1872
1873static int hs20_parse_osu_icon(struct hostapd_bss_config *bss, char *pos,
1874 int line)
1875{
1876 char **n;
1877 struct hs20_osu_provider *p = bss->last_osu;
1878
1879 if (p == NULL) {
1880 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1881 return -1;
1882 }
1883
1884 n = os_realloc_array(p->icons, p->icons_count + 1, sizeof(char *));
1885 if (n == NULL)
1886 return -1;
1887 p->icons = n;
1888 p->icons[p->icons_count] = os_strdup(pos);
1889 if (p->icons[p->icons_count] == NULL)
1890 return -1;
1891 p->icons_count++;
1892
1893 return 0;
1894}
1895
1896
1897static int hs20_parse_osu_service_desc(struct hostapd_bss_config *bss,
1898 char *pos, int line)
1899{
1900 if (bss->last_osu == NULL) {
1901 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1902 return -1;
1903 }
1904
1905 if (parse_lang_string(&bss->last_osu->service_desc,
1906 &bss->last_osu->service_desc_count, pos)) {
1907 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_service_desc '%s'",
1908 line, pos);
1909 return -1;
1910 }
1911
1912 return 0;
1913}
1914
5ccc54aa
JK
1915#endif /* CONFIG_HS20 */
1916
1917
ffdaa05a
JM
1918#ifdef CONFIG_WPS_NFC
1919static struct wpabuf * hostapd_parse_bin(const char *buf)
1920{
1921 size_t len;
1922 struct wpabuf *ret;
1923
1924 len = os_strlen(buf);
1925 if (len & 0x01)
1926 return NULL;
1927 len /= 2;
1928
1929 ret = wpabuf_alloc(len);
1930 if (ret == NULL)
1931 return NULL;
1932
1933 if (hexstr2bin(buf, wpabuf_put(ret, len), len)) {
1934 wpabuf_free(ret);
1935 return NULL;
1936 }
1937
1938 return ret;
1939}
1940#endif /* CONFIG_WPS_NFC */
1941
1942
68fa00c3
JM
1943#ifdef CONFIG_ACS
1944static int hostapd_config_parse_acs_chan_bias(struct hostapd_config *conf,
1945 char *pos)
1946{
1947 struct acs_bias *bias = NULL, *tmp;
1948 unsigned int num = 0;
1949 char *end;
1950
1951 while (*pos) {
1952 tmp = os_realloc_array(bias, num + 1, sizeof(*bias));
1953 if (!tmp)
1954 goto fail;
1955 bias = tmp;
1956
1957 bias[num].channel = atoi(pos);
1958 if (bias[num].channel <= 0)
1959 goto fail;
1960 pos = os_strchr(pos, ':');
1961 if (!pos)
1962 goto fail;
1963 pos++;
1964 bias[num].bias = strtod(pos, &end);
1965 if (end == pos || bias[num].bias < 0.0)
1966 goto fail;
1967 pos = end;
1968 if (*pos != ' ' && *pos != '\0')
1969 goto fail;
1970 num++;
1971 }
1972
1973 os_free(conf->acs_chan_bias);
1974 conf->acs_chan_bias = bias;
1975 conf->num_acs_chan_bias = num;
1976
1977 return 0;
1978fail:
1979 os_free(bias);
1980 return -1;
1981}
1982#endif /* CONFIG_ACS */
1983
1984
ef45bc89
SP
1985static int hostapd_config_fill(struct hostapd_config *conf,
1986 struct hostapd_bss_config *bss,
63e169e1 1987 const char *buf, char *pos, int line)
41d719d6 1988{
599f40db
JM
1989 if (os_strcmp(buf, "interface") == 0) {
1990 os_strlcpy(conf->bss[0]->iface, pos,
1991 sizeof(conf->bss[0]->iface));
1992 } else if (os_strcmp(buf, "bridge") == 0) {
1993 os_strlcpy(bss->bridge, pos, sizeof(bss->bridge));
1994 } else if (os_strcmp(buf, "vlan_bridge") == 0) {
1995 os_strlcpy(bss->vlan_bridge, pos, sizeof(bss->vlan_bridge));
1996 } else if (os_strcmp(buf, "wds_bridge") == 0) {
1997 os_strlcpy(bss->wds_bridge, pos, sizeof(bss->wds_bridge));
1998 } else if (os_strcmp(buf, "driver") == 0) {
1999 int j;
2000 /* clear to get error below if setting is invalid */
2001 conf->driver = NULL;
2002 for (j = 0; wpa_drivers[j]; j++) {
2003 if (os_strcmp(pos, wpa_drivers[j]->name) == 0) {
2004 conf->driver = wpa_drivers[j];
2005 break;
41d719d6 2006 }
599f40db
JM
2007 }
2008 if (conf->driver == NULL) {
2009 wpa_printf(MSG_ERROR,
2010 "Line %d: invalid/unknown driver '%s'",
2011 line, pos);
a0b728b7 2012 return 1;
599f40db 2013 }
0ecff8d7
JM
2014 } else if (os_strcmp(buf, "driver_params") == 0) {
2015 os_free(conf->driver_params);
2016 conf->driver_params = os_strdup(pos);
599f40db
JM
2017 } else if (os_strcmp(buf, "debug") == 0) {
2018 wpa_printf(MSG_DEBUG, "Line %d: DEPRECATED: 'debug' configuration variable is not used anymore",
2019 line);
2020 } else if (os_strcmp(buf, "logger_syslog_level") == 0) {
2021 bss->logger_syslog_level = atoi(pos);
2022 } else if (os_strcmp(buf, "logger_stdout_level") == 0) {
2023 bss->logger_stdout_level = atoi(pos);
2024 } else if (os_strcmp(buf, "logger_syslog") == 0) {
2025 bss->logger_syslog = atoi(pos);
2026 } else if (os_strcmp(buf, "logger_stdout") == 0) {
2027 bss->logger_stdout = atoi(pos);
2028 } else if (os_strcmp(buf, "dump_file") == 0) {
2029 wpa_printf(MSG_INFO, "Line %d: DEPRECATED: 'dump_file' configuration variable is not used anymore",
2030 line);
2031 } else if (os_strcmp(buf, "ssid") == 0) {
2032 bss->ssid.ssid_len = os_strlen(pos);
81847c22 2033 if (bss->ssid.ssid_len > SSID_MAX_LEN ||
599f40db
JM
2034 bss->ssid.ssid_len < 1) {
2035 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
2036 line, pos);
a0b728b7 2037 return 1;
599f40db 2038 }
b4c26ef9
JM
2039 os_memcpy(bss->ssid.ssid, pos, bss->ssid.ssid_len);
2040 bss->ssid.ssid_set = 1;
599f40db
JM
2041 } else if (os_strcmp(buf, "ssid2") == 0) {
2042 size_t slen;
2043 char *str = wpa_config_parse_string(pos, &slen);
81847c22 2044 if (str == NULL || slen < 1 || slen > SSID_MAX_LEN) {
599f40db
JM
2045 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
2046 line, pos);
b2e32cde 2047 os_free(str);
a0b728b7 2048 return 1;
599f40db 2049 }
b2e32cde
JM
2050 os_memcpy(bss->ssid.ssid, str, slen);
2051 bss->ssid.ssid_len = slen;
2052 bss->ssid.ssid_set = 1;
599f40db
JM
2053 os_free(str);
2054 } else if (os_strcmp(buf, "utf8_ssid") == 0) {
2055 bss->ssid.utf8_ssid = atoi(pos) > 0;
2056 } else if (os_strcmp(buf, "macaddr_acl") == 0) {
2057 bss->macaddr_acl = atoi(pos);
2058 if (bss->macaddr_acl != ACCEPT_UNLESS_DENIED &&
2059 bss->macaddr_acl != DENY_UNLESS_ACCEPTED &&
2060 bss->macaddr_acl != USE_EXTERNAL_RADIUS_AUTH) {
2061 wpa_printf(MSG_ERROR, "Line %d: unknown macaddr_acl %d",
2062 line, bss->macaddr_acl);
2063 }
2064 } else if (os_strcmp(buf, "accept_mac_file") == 0) {
2065 if (hostapd_config_read_maclist(pos, &bss->accept_mac,
2066 &bss->num_accept_mac)) {
2067 wpa_printf(MSG_ERROR, "Line %d: Failed to read accept_mac_file '%s'",
2068 line, pos);
a0b728b7 2069 return 1;
599f40db
JM
2070 }
2071 } else if (os_strcmp(buf, "deny_mac_file") == 0) {
2072 if (hostapd_config_read_maclist(pos, &bss->deny_mac,
2073 &bss->num_deny_mac)) {
2074 wpa_printf(MSG_ERROR, "Line %d: Failed to read deny_mac_file '%s'",
2075 line, pos);
a0b728b7 2076 return 1;
599f40db
JM
2077 }
2078 } else if (os_strcmp(buf, "wds_sta") == 0) {
2079 bss->wds_sta = atoi(pos);
2080 } else if (os_strcmp(buf, "start_disabled") == 0) {
2081 bss->start_disabled = atoi(pos);
2082 } else if (os_strcmp(buf, "ap_isolate") == 0) {
2083 bss->isolate = atoi(pos);
2084 } else if (os_strcmp(buf, "ap_max_inactivity") == 0) {
2085 bss->ap_max_inactivity = atoi(pos);
2086 } else if (os_strcmp(buf, "skip_inactivity_poll") == 0) {
2087 bss->skip_inactivity_poll = atoi(pos);
2088 } else if (os_strcmp(buf, "country_code") == 0) {
2089 os_memcpy(conf->country, pos, 2);
2090 /* FIX: make this configurable */
2091 conf->country[2] = ' ';
2092 } else if (os_strcmp(buf, "ieee80211d") == 0) {
2093 conf->ieee80211d = atoi(pos);
2094 } else if (os_strcmp(buf, "ieee80211h") == 0) {
2095 conf->ieee80211h = atoi(pos);
2096 } else if (os_strcmp(buf, "ieee8021x") == 0) {
2097 bss->ieee802_1x = atoi(pos);
2098 } else if (os_strcmp(buf, "eapol_version") == 0) {
2099 bss->eapol_version = atoi(pos);
2100 if (bss->eapol_version < 1 || bss->eapol_version > 2) {
2101 wpa_printf(MSG_ERROR,
2102 "Line %d: invalid EAPOL version (%d): '%s'.",
2103 line, bss->eapol_version, pos);
a0b728b7 2104 return 1;
b4c26ef9
JM
2105 }
2106 wpa_printf(MSG_DEBUG, "eapol_version=%d", bss->eapol_version);
41d719d6 2107#ifdef EAP_SERVER
599f40db
JM
2108 } else if (os_strcmp(buf, "eap_authenticator") == 0) {
2109 bss->eap_server = atoi(pos);
2110 wpa_printf(MSG_ERROR, "Line %d: obsolete eap_authenticator used; this has been renamed to eap_server", line);
2111 } else if (os_strcmp(buf, "eap_server") == 0) {
2112 bss->eap_server = atoi(pos);
2113 } else if (os_strcmp(buf, "eap_user_file") == 0) {
2114 if (hostapd_config_read_eap_user(pos, bss))
a0b728b7 2115 return 1;
599f40db
JM
2116 } else if (os_strcmp(buf, "ca_cert") == 0) {
2117 os_free(bss->ca_cert);
2118 bss->ca_cert = os_strdup(pos);
2119 } else if (os_strcmp(buf, "server_cert") == 0) {
2120 os_free(bss->server_cert);
2121 bss->server_cert = os_strdup(pos);
2122 } else if (os_strcmp(buf, "private_key") == 0) {
2123 os_free(bss->private_key);
2124 bss->private_key = os_strdup(pos);
2125 } else if (os_strcmp(buf, "private_key_passwd") == 0) {
2126 os_free(bss->private_key_passwd);
2127 bss->private_key_passwd = os_strdup(pos);
2128 } else if (os_strcmp(buf, "check_crl") == 0) {
2129 bss->check_crl = atoi(pos);
681e199d
JM
2130 } else if (os_strcmp(buf, "tls_session_lifetime") == 0) {
2131 bss->tls_session_lifetime = atoi(pos);
599f40db
JM
2132 } else if (os_strcmp(buf, "ocsp_stapling_response") == 0) {
2133 os_free(bss->ocsp_stapling_response);
2134 bss->ocsp_stapling_response = os_strdup(pos);
2135 } else if (os_strcmp(buf, "dh_file") == 0) {
2136 os_free(bss->dh_file);
2137 bss->dh_file = os_strdup(pos);
f8995f8f
JM
2138 } else if (os_strcmp(buf, "openssl_ciphers") == 0) {
2139 os_free(bss->openssl_ciphers);
2140 bss->openssl_ciphers = os_strdup(pos);
599f40db
JM
2141 } else if (os_strcmp(buf, "fragment_size") == 0) {
2142 bss->fragment_size = atoi(pos);
41d719d6 2143#ifdef EAP_SERVER_FAST
599f40db
JM
2144 } else if (os_strcmp(buf, "pac_opaque_encr_key") == 0) {
2145 os_free(bss->pac_opaque_encr_key);
2146 bss->pac_opaque_encr_key = os_malloc(16);
2147 if (bss->pac_opaque_encr_key == NULL) {
2148 wpa_printf(MSG_ERROR,
2149 "Line %d: No memory for pac_opaque_encr_key",
2150 line);
a0b728b7 2151 return 1;
599f40db
JM
2152 } else if (hexstr2bin(pos, bss->pac_opaque_encr_key, 16)) {
2153 wpa_printf(MSG_ERROR, "Line %d: Invalid pac_opaque_encr_key",
2154 line);
a0b728b7 2155 return 1;
599f40db
JM
2156 }
2157 } else if (os_strcmp(buf, "eap_fast_a_id") == 0) {
2158 size_t idlen = os_strlen(pos);
2159 if (idlen & 1) {
2160 wpa_printf(MSG_ERROR, "Line %d: Invalid eap_fast_a_id",
2161 line);
a0b728b7 2162 return 1;
b4c26ef9
JM
2163 }
2164 os_free(bss->eap_fast_a_id);
2165 bss->eap_fast_a_id = os_malloc(idlen / 2);
2166 if (bss->eap_fast_a_id == NULL ||
2167 hexstr2bin(pos, bss->eap_fast_a_id, idlen / 2)) {
2168 wpa_printf(MSG_ERROR, "Line %d: Failed to parse eap_fast_a_id",
2169 line);
599f40db 2170 os_free(bss->eap_fast_a_id);
b4c26ef9
JM
2171 bss->eap_fast_a_id = NULL;
2172 return 1;
2173 } else {
2174 bss->eap_fast_a_id_len = idlen / 2;
599f40db
JM
2175 }
2176 } else if (os_strcmp(buf, "eap_fast_a_id_info") == 0) {
2177 os_free(bss->eap_fast_a_id_info);
2178 bss->eap_fast_a_id_info = os_strdup(pos);
2179 } else if (os_strcmp(buf, "eap_fast_prov") == 0) {
2180 bss->eap_fast_prov = atoi(pos);
2181 } else if (os_strcmp(buf, "pac_key_lifetime") == 0) {
2182 bss->pac_key_lifetime = atoi(pos);
2183 } else if (os_strcmp(buf, "pac_key_refresh_time") == 0) {
2184 bss->pac_key_refresh_time = atoi(pos);
41d719d6
JM
2185#endif /* EAP_SERVER_FAST */
2186#ifdef EAP_SERVER_SIM
599f40db
JM
2187 } else if (os_strcmp(buf, "eap_sim_db") == 0) {
2188 os_free(bss->eap_sim_db);
2189 bss->eap_sim_db = os_strdup(pos);
2190 } else if (os_strcmp(buf, "eap_sim_aka_result_ind") == 0) {
2191 bss->eap_sim_aka_result_ind = atoi(pos);
41d719d6
JM
2192#endif /* EAP_SERVER_SIM */
2193#ifdef EAP_SERVER_TNC
599f40db
JM
2194 } else if (os_strcmp(buf, "tnc") == 0) {
2195 bss->tnc = atoi(pos);
41d719d6 2196#endif /* EAP_SERVER_TNC */
df684d82 2197#ifdef EAP_SERVER_PWD
599f40db
JM
2198 } else if (os_strcmp(buf, "pwd_group") == 0) {
2199 bss->pwd_group = atoi(pos);
df684d82 2200#endif /* EAP_SERVER_PWD */
d3bddd8b
JM
2201 } else if (os_strcmp(buf, "eap_server_erp") == 0) {
2202 bss->eap_server_erp = atoi(pos);
41d719d6 2203#endif /* EAP_SERVER */
599f40db
JM
2204 } else if (os_strcmp(buf, "eap_message") == 0) {
2205 char *term;
5784b9a4 2206 os_free(bss->eap_req_id_text);
599f40db
JM
2207 bss->eap_req_id_text = os_strdup(pos);
2208 if (bss->eap_req_id_text == NULL) {
2209 wpa_printf(MSG_ERROR, "Line %d: Failed to allocate memory for eap_req_id_text",
2210 line);
a0b728b7 2211 return 1;
599f40db
JM
2212 }
2213 bss->eap_req_id_text_len = os_strlen(bss->eap_req_id_text);
2214 term = os_strstr(bss->eap_req_id_text, "\\0");
2215 if (term) {
2216 *term++ = '\0';
2217 os_memmove(term, term + 1,
2218 bss->eap_req_id_text_len -
2219 (term - bss->eap_req_id_text) - 1);
2220 bss->eap_req_id_text_len--;
2221 }
2a5156a6
JM
2222 } else if (os_strcmp(buf, "erp_send_reauth_start") == 0) {
2223 bss->erp_send_reauth_start = atoi(pos);
2224 } else if (os_strcmp(buf, "erp_domain") == 0) {
2225 os_free(bss->erp_domain);
2226 bss->erp_domain = os_strdup(pos);
599f40db
JM
2227 } else if (os_strcmp(buf, "wep_key_len_broadcast") == 0) {
2228 bss->default_wep_key_len = atoi(pos);
2229 if (bss->default_wep_key_len > 13) {
2230 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %lu (= %lu bits)",
2231 line,
2232 (unsigned long) bss->default_wep_key_len,
2233 (unsigned long)
2234 bss->default_wep_key_len * 8);
a0b728b7 2235 return 1;
599f40db
JM
2236 }
2237 } else if (os_strcmp(buf, "wep_key_len_unicast") == 0) {
2238 bss->individual_wep_key_len = atoi(pos);
2239 if (bss->individual_wep_key_len < 0 ||
2240 bss->individual_wep_key_len > 13) {
2241 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %d (= %d bits)",
2242 line, bss->individual_wep_key_len,
2243 bss->individual_wep_key_len * 8);
a0b728b7 2244 return 1;
599f40db
JM
2245 }
2246 } else if (os_strcmp(buf, "wep_rekey_period") == 0) {
2247 bss->wep_rekeying_period = atoi(pos);
2248 if (bss->wep_rekeying_period < 0) {
2249 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2250 line, bss->wep_rekeying_period);
a0b728b7 2251 return 1;
599f40db
JM
2252 }
2253 } else if (os_strcmp(buf, "eap_reauth_period") == 0) {
2254 bss->eap_reauth_period = atoi(pos);
2255 if (bss->eap_reauth_period < 0) {
2256 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2257 line, bss->eap_reauth_period);
a0b728b7 2258 return 1;
599f40db
JM
2259 }
2260 } else if (os_strcmp(buf, "eapol_key_index_workaround") == 0) {
2261 bss->eapol_key_index_workaround = atoi(pos);
41d719d6 2262#ifdef CONFIG_IAPP
599f40db
JM
2263 } else if (os_strcmp(buf, "iapp_interface") == 0) {
2264 bss->ieee802_11f = 1;
2265 os_strlcpy(bss->iapp_iface, pos, sizeof(bss->iapp_iface));
41d719d6 2266#endif /* CONFIG_IAPP */
599f40db
JM
2267 } else if (os_strcmp(buf, "own_ip_addr") == 0) {
2268 if (hostapd_parse_ip_addr(pos, &bss->own_ip_addr)) {
2269 wpa_printf(MSG_ERROR,
2270 "Line %d: invalid IP address '%s'",
2271 line, pos);
a0b728b7 2272 return 1;
599f40db
JM
2273 }
2274 } else if (os_strcmp(buf, "nas_identifier") == 0) {
5784b9a4 2275 os_free(bss->nas_identifier);
599f40db 2276 bss->nas_identifier = os_strdup(pos);
41d719d6 2277#ifndef CONFIG_NO_RADIUS
9836cb53
JM
2278 } else if (os_strcmp(buf, "radius_client_addr") == 0) {
2279 if (hostapd_parse_ip_addr(pos, &bss->radius->client_addr)) {
2280 wpa_printf(MSG_ERROR,
2281 "Line %d: invalid IP address '%s'",
2282 line, pos);
2283 return 1;
2284 }
2285 bss->radius->force_client_addr = 1;
599f40db
JM
2286 } else if (os_strcmp(buf, "auth_server_addr") == 0) {
2287 if (hostapd_config_read_radius_addr(
2288 &bss->radius->auth_servers,
2289 &bss->radius->num_auth_servers, pos, 1812,
2290 &bss->radius->auth_server)) {
2291 wpa_printf(MSG_ERROR,
2292 "Line %d: invalid IP address '%s'",
2293 line, pos);
a0b728b7 2294 return 1;
599f40db 2295 }
bbee36e3
JM
2296 } else if (bss->radius->auth_server &&
2297 os_strcmp(buf, "auth_server_addr_replace") == 0) {
2298 if (hostapd_parse_ip_addr(pos,
2299 &bss->radius->auth_server->addr)) {
2300 wpa_printf(MSG_ERROR,
2301 "Line %d: invalid IP address '%s'",
2302 line, pos);
2303 return 1;
2304 }
599f40db
JM
2305 } else if (bss->radius->auth_server &&
2306 os_strcmp(buf, "auth_server_port") == 0) {
2307 bss->radius->auth_server->port = atoi(pos);
2308 } else if (bss->radius->auth_server &&
2309 os_strcmp(buf, "auth_server_shared_secret") == 0) {
2310 int len = os_strlen(pos);
2311 if (len == 0) {
2312 /* RFC 2865, Ch. 3 */
2313 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2314 line);
a0b728b7 2315 return 1;
599f40db 2316 }
5784b9a4 2317 os_free(bss->radius->auth_server->shared_secret);
599f40db
JM
2318 bss->radius->auth_server->shared_secret = (u8 *) os_strdup(pos);
2319 bss->radius->auth_server->shared_secret_len = len;
2320 } else if (os_strcmp(buf, "acct_server_addr") == 0) {
2321 if (hostapd_config_read_radius_addr(
2322 &bss->radius->acct_servers,
2323 &bss->radius->num_acct_servers, pos, 1813,
2324 &bss->radius->acct_server)) {
2325 wpa_printf(MSG_ERROR,
2326 "Line %d: invalid IP address '%s'",
2327 line, pos);
a0b728b7 2328 return 1;
bbee36e3
JM
2329 }
2330 } else if (bss->radius->acct_server &&
2331 os_strcmp(buf, "acct_server_addr_replace") == 0) {
2332 if (hostapd_parse_ip_addr(pos,
2333 &bss->radius->acct_server->addr)) {
2334 wpa_printf(MSG_ERROR,
2335 "Line %d: invalid IP address '%s'",
2336 line, pos);
2337 return 1;
599f40db
JM
2338 }
2339 } else if (bss->radius->acct_server &&
2340 os_strcmp(buf, "acct_server_port") == 0) {
2341 bss->radius->acct_server->port = atoi(pos);
2342 } else if (bss->radius->acct_server &&
2343 os_strcmp(buf, "acct_server_shared_secret") == 0) {
2344 int len = os_strlen(pos);
2345 if (len == 0) {
2346 /* RFC 2865, Ch. 3 */
2347 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2348 line);
a0b728b7 2349 return 1;
599f40db 2350 }
5784b9a4 2351 os_free(bss->radius->acct_server->shared_secret);
599f40db
JM
2352 bss->radius->acct_server->shared_secret = (u8 *) os_strdup(pos);
2353 bss->radius->acct_server->shared_secret_len = len;
2354 } else if (os_strcmp(buf, "radius_retry_primary_interval") == 0) {
2355 bss->radius->retry_primary_interval = atoi(pos);
2356 } else if (os_strcmp(buf, "radius_acct_interim_interval") == 0) {
2357 bss->acct_interim_interval = atoi(pos);
2358 } else if (os_strcmp(buf, "radius_request_cui") == 0) {
2359 bss->radius_request_cui = atoi(pos);
2360 } else if (os_strcmp(buf, "radius_auth_req_attr") == 0) {
2361 struct hostapd_radius_attr *attr, *a;
2362 attr = hostapd_parse_radius_attr(pos);
2363 if (attr == NULL) {
2364 wpa_printf(MSG_ERROR,
2365 "Line %d: invalid radius_auth_req_attr",
2366 line);
a0b728b7 2367 return 1;
599f40db
JM
2368 } else if (bss->radius_auth_req_attr == NULL) {
2369 bss->radius_auth_req_attr = attr;
2370 } else {
2371 a = bss->radius_auth_req_attr;
2372 while (a->next)
2373 a = a->next;
2374 a->next = attr;
2375 }
2376 } else if (os_strcmp(buf, "radius_acct_req_attr") == 0) {
2377 struct hostapd_radius_attr *attr, *a;
2378 attr = hostapd_parse_radius_attr(pos);
2379 if (attr == NULL) {
2380 wpa_printf(MSG_ERROR,
2381 "Line %d: invalid radius_acct_req_attr",
2382 line);
a0b728b7 2383 return 1;
599f40db
JM
2384 } else if (bss->radius_acct_req_attr == NULL) {
2385 bss->radius_acct_req_attr = attr;
2386 } else {
2387 a = bss->radius_acct_req_attr;
2388 while (a->next)
2389 a = a->next;
2390 a->next = attr;
2391 }
2392 } else if (os_strcmp(buf, "radius_das_port") == 0) {
2393 bss->radius_das_port = atoi(pos);
2394 } else if (os_strcmp(buf, "radius_das_client") == 0) {
2395 if (hostapd_parse_das_client(bss, pos) < 0) {
2396 wpa_printf(MSG_ERROR, "Line %d: invalid DAS client",
2397 line);
a0b728b7 2398 return 1;
599f40db
JM
2399 }
2400 } else if (os_strcmp(buf, "radius_das_time_window") == 0) {
2401 bss->radius_das_time_window = atoi(pos);
2402 } else if (os_strcmp(buf, "radius_das_require_event_timestamp") == 0) {
2403 bss->radius_das_require_event_timestamp = atoi(pos);
41d719d6 2404#endif /* CONFIG_NO_RADIUS */
599f40db
JM
2405 } else if (os_strcmp(buf, "auth_algs") == 0) {
2406 bss->auth_algs = atoi(pos);
2407 if (bss->auth_algs == 0) {
2408 wpa_printf(MSG_ERROR, "Line %d: no authentication algorithms allowed",
2409 line);
a0b728b7 2410 return 1;
599f40db
JM
2411 }
2412 } else if (os_strcmp(buf, "max_num_sta") == 0) {
2413 bss->max_num_sta = atoi(pos);
2414 if (bss->max_num_sta < 0 ||
2415 bss->max_num_sta > MAX_STA_COUNT) {
2416 wpa_printf(MSG_ERROR, "Line %d: Invalid max_num_sta=%d; allowed range 0..%d",
2417 line, bss->max_num_sta, MAX_STA_COUNT);
a0b728b7 2418 return 1;
599f40db
JM
2419 }
2420 } else if (os_strcmp(buf, "wpa") == 0) {
2421 bss->wpa = atoi(pos);
2422 } else if (os_strcmp(buf, "wpa_group_rekey") == 0) {
2423 bss->wpa_group_rekey = atoi(pos);
2424 } else if (os_strcmp(buf, "wpa_strict_rekey") == 0) {
2425 bss->wpa_strict_rekey = atoi(pos);
2426 } else if (os_strcmp(buf, "wpa_gmk_rekey") == 0) {
2427 bss->wpa_gmk_rekey = atoi(pos);
2428 } else if (os_strcmp(buf, "wpa_ptk_rekey") == 0) {
2429 bss->wpa_ptk_rekey = atoi(pos);
2430 } else if (os_strcmp(buf, "wpa_passphrase") == 0) {
2431 int len = os_strlen(pos);
2432 if (len < 8 || len > 63) {
2433 wpa_printf(MSG_ERROR, "Line %d: invalid WPA passphrase length %d (expected 8..63)",
2434 line, len);
a0b728b7 2435 return 1;
b4c26ef9
JM
2436 }
2437 os_free(bss->ssid.wpa_passphrase);
2438 bss->ssid.wpa_passphrase = os_strdup(pos);
2439 if (bss->ssid.wpa_passphrase) {
891dfb33 2440 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
b4c26ef9 2441 bss->ssid.wpa_passphrase_set = 1;
599f40db
JM
2442 }
2443 } else if (os_strcmp(buf, "wpa_psk") == 0) {
891dfb33 2444 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
599f40db
JM
2445 bss->ssid.wpa_psk = os_zalloc(sizeof(struct hostapd_wpa_psk));
2446 if (bss->ssid.wpa_psk == NULL)
a0b728b7 2447 return 1;
b4c26ef9
JM
2448 if (hexstr2bin(pos, bss->ssid.wpa_psk->psk, PMK_LEN) ||
2449 pos[PMK_LEN * 2] != '\0') {
599f40db
JM
2450 wpa_printf(MSG_ERROR, "Line %d: Invalid PSK '%s'.",
2451 line, pos);
891dfb33 2452 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
a0b728b7 2453 return 1;
599f40db 2454 }
b4c26ef9
JM
2455 bss->ssid.wpa_psk->group = 1;
2456 os_free(bss->ssid.wpa_passphrase);
2457 bss->ssid.wpa_passphrase = NULL;
2458 bss->ssid.wpa_psk_set = 1;
599f40db
JM
2459 } else if (os_strcmp(buf, "wpa_psk_file") == 0) {
2460 os_free(bss->ssid.wpa_psk_file);
2461 bss->ssid.wpa_psk_file = os_strdup(pos);
2462 if (!bss->ssid.wpa_psk_file) {
2463 wpa_printf(MSG_ERROR, "Line %d: allocation failed",
2464 line);
a0b728b7 2465 return 1;
599f40db
JM
2466 }
2467 } else if (os_strcmp(buf, "wpa_key_mgmt") == 0) {
2468 bss->wpa_key_mgmt = hostapd_config_parse_key_mgmt(line, pos);
2469 if (bss->wpa_key_mgmt == -1)
a0b728b7 2470 return 1;
599f40db
JM
2471 } else if (os_strcmp(buf, "wpa_psk_radius") == 0) {
2472 bss->wpa_psk_radius = atoi(pos);
2473 if (bss->wpa_psk_radius != PSK_RADIUS_IGNORED &&
2474 bss->wpa_psk_radius != PSK_RADIUS_ACCEPTED &&
2475 bss->wpa_psk_radius != PSK_RADIUS_REQUIRED) {
2476 wpa_printf(MSG_ERROR,
2477 "Line %d: unknown wpa_psk_radius %d",
2478 line, bss->wpa_psk_radius);
a0b728b7 2479 return 1;
599f40db
JM
2480 }
2481 } else if (os_strcmp(buf, "wpa_pairwise") == 0) {
2482 bss->wpa_pairwise = hostapd_config_parse_cipher(line, pos);
2483 if (bss->wpa_pairwise == -1 || bss->wpa_pairwise == 0)
a0b728b7 2484 return 1;
b4c26ef9
JM
2485 if (bss->wpa_pairwise &
2486 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2487 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2488 bss->wpa_pairwise, pos);
a0b728b7 2489 return 1;
599f40db
JM
2490 }
2491 } else if (os_strcmp(buf, "rsn_pairwise") == 0) {
2492 bss->rsn_pairwise = hostapd_config_parse_cipher(line, pos);
2493 if (bss->rsn_pairwise == -1 || bss->rsn_pairwise == 0)
a0b728b7 2494 return 1;
b4c26ef9
JM
2495 if (bss->rsn_pairwise &
2496 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2497 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2498 bss->rsn_pairwise, pos);
a0b728b7 2499 return 1;
599f40db 2500 }
41d719d6 2501#ifdef CONFIG_RSN_PREAUTH
599f40db
JM
2502 } else if (os_strcmp(buf, "rsn_preauth") == 0) {
2503 bss->rsn_preauth = atoi(pos);
2504 } else if (os_strcmp(buf, "rsn_preauth_interfaces") == 0) {
5784b9a4 2505 os_free(bss->rsn_preauth_interfaces);
599f40db 2506 bss->rsn_preauth_interfaces = os_strdup(pos);
41d719d6
JM
2507#endif /* CONFIG_RSN_PREAUTH */
2508#ifdef CONFIG_PEERKEY
599f40db
JM
2509 } else if (os_strcmp(buf, "peerkey") == 0) {
2510 bss->peerkey = atoi(pos);
41d719d6
JM
2511#endif /* CONFIG_PEERKEY */
2512#ifdef CONFIG_IEEE80211R
599f40db
JM
2513 } else if (os_strcmp(buf, "mobility_domain") == 0) {
2514 if (os_strlen(pos) != 2 * MOBILITY_DOMAIN_ID_LEN ||
2515 hexstr2bin(pos, bss->mobility_domain,
2516 MOBILITY_DOMAIN_ID_LEN) != 0) {
2517 wpa_printf(MSG_ERROR,
2518 "Line %d: Invalid mobility_domain '%s'",
2519 line, pos);
a0b728b7 2520 return 1;
599f40db
JM
2521 }
2522 } else if (os_strcmp(buf, "r1_key_holder") == 0) {
2523 if (os_strlen(pos) != 2 * FT_R1KH_ID_LEN ||
2524 hexstr2bin(pos, bss->r1_key_holder, FT_R1KH_ID_LEN) != 0) {
2525 wpa_printf(MSG_ERROR,
2526 "Line %d: Invalid r1_key_holder '%s'",
2527 line, pos);
a0b728b7 2528 return 1;
599f40db
JM
2529 }
2530 } else if (os_strcmp(buf, "r0_key_lifetime") == 0) {
2531 bss->r0_key_lifetime = atoi(pos);
2532 } else if (os_strcmp(buf, "reassociation_deadline") == 0) {
2533 bss->reassociation_deadline = atoi(pos);
2534 } else if (os_strcmp(buf, "r0kh") == 0) {
2535 if (add_r0kh(bss, pos) < 0) {
2536 wpa_printf(MSG_DEBUG, "Line %d: Invalid r0kh '%s'",
2537 line, pos);
a0b728b7 2538 return 1;
599f40db
JM
2539 }
2540 } else if (os_strcmp(buf, "r1kh") == 0) {
2541 if (add_r1kh(bss, pos) < 0) {
2542 wpa_printf(MSG_DEBUG, "Line %d: Invalid r1kh '%s'",
2543 line, pos);
a0b728b7 2544 return 1;
599f40db
JM
2545 }
2546 } else if (os_strcmp(buf, "pmk_r1_push") == 0) {
2547 bss->pmk_r1_push = atoi(pos);
2548 } else if (os_strcmp(buf, "ft_over_ds") == 0) {
2549 bss->ft_over_ds = atoi(pos);
41d719d6
JM
2550#endif /* CONFIG_IEEE80211R */
2551#ifndef CONFIG_NO_CTRL_IFACE
599f40db
JM
2552 } else if (os_strcmp(buf, "ctrl_interface") == 0) {
2553 os_free(bss->ctrl_interface);
2554 bss->ctrl_interface = os_strdup(pos);
2555 } else if (os_strcmp(buf, "ctrl_interface_group") == 0) {
41d719d6 2556#ifndef CONFIG_NATIVE_WINDOWS
599f40db
JM
2557 struct group *grp;
2558 char *endp;
2559 const char *group = pos;
41d719d6 2560
599f40db
JM
2561 grp = getgrnam(group);
2562 if (grp) {
2563 bss->ctrl_interface_gid = grp->gr_gid;
41d719d6 2564 bss->ctrl_interface_gid_set = 1;
599f40db
JM
2565 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d (from group name '%s')",
2566 bss->ctrl_interface_gid, group);
2567 return 0;
2568 }
2569
2570 /* Group name not found - try to parse this as gid */
2571 bss->ctrl_interface_gid = strtol(group, &endp, 10);
2572 if (*group == '\0' || *endp != '\0') {
2573 wpa_printf(MSG_DEBUG, "Line %d: Invalid group '%s'",
2574 line, group);
2575 return 1;
2576 }
2577 bss->ctrl_interface_gid_set = 1;
2578 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d",
2579 bss->ctrl_interface_gid);
41d719d6
JM
2580#endif /* CONFIG_NATIVE_WINDOWS */
2581#endif /* CONFIG_NO_CTRL_IFACE */
2582#ifdef RADIUS_SERVER
599f40db
JM
2583 } else if (os_strcmp(buf, "radius_server_clients") == 0) {
2584 os_free(bss->radius_server_clients);
2585 bss->radius_server_clients = os_strdup(pos);
2586 } else if (os_strcmp(buf, "radius_server_auth_port") == 0) {
2587 bss->radius_server_auth_port = atoi(pos);
2588 } else if (os_strcmp(buf, "radius_server_acct_port") == 0) {
2589 bss->radius_server_acct_port = atoi(pos);
2590 } else if (os_strcmp(buf, "radius_server_ipv6") == 0) {
2591 bss->radius_server_ipv6 = atoi(pos);
41d719d6 2592#endif /* RADIUS_SERVER */
599f40db
JM
2593 } else if (os_strcmp(buf, "use_pae_group_addr") == 0) {
2594 bss->use_pae_group_addr = atoi(pos);
2595 } else if (os_strcmp(buf, "hw_mode") == 0) {
2596 if (os_strcmp(pos, "a") == 0)
2597 conf->hw_mode = HOSTAPD_MODE_IEEE80211A;
2598 else if (os_strcmp(pos, "b") == 0)
2599 conf->hw_mode = HOSTAPD_MODE_IEEE80211B;
2600 else if (os_strcmp(pos, "g") == 0)
2601 conf->hw_mode = HOSTAPD_MODE_IEEE80211G;
2602 else if (os_strcmp(pos, "ad") == 0)
2603 conf->hw_mode = HOSTAPD_MODE_IEEE80211AD;
3784c058
PX
2604 else if (os_strcmp(pos, "any") == 0)
2605 conf->hw_mode = HOSTAPD_MODE_IEEE80211ANY;
599f40db
JM
2606 else {
2607 wpa_printf(MSG_ERROR, "Line %d: unknown hw_mode '%s'",
2608 line, pos);
a0b728b7 2609 return 1;
599f40db
JM
2610 }
2611 } else if (os_strcmp(buf, "wps_rf_bands") == 0) {
01a02593
HK
2612 if (os_strcmp(pos, "ad") == 0)
2613 bss->wps_rf_bands = WPS_RF_60GHZ;
2614 else if (os_strcmp(pos, "a") == 0)
599f40db
JM
2615 bss->wps_rf_bands = WPS_RF_50GHZ;
2616 else if (os_strcmp(pos, "g") == 0 ||
2617 os_strcmp(pos, "b") == 0)
2618 bss->wps_rf_bands = WPS_RF_24GHZ;
2619 else if (os_strcmp(pos, "ag") == 0 ||
2620 os_strcmp(pos, "ga") == 0)
2621 bss->wps_rf_bands = WPS_RF_24GHZ | WPS_RF_50GHZ;
2622 else {
2623 wpa_printf(MSG_ERROR,
2624 "Line %d: unknown wps_rf_band '%s'",
2625 line, pos);
a0b728b7 2626 return 1;
599f40db
JM
2627 }
2628 } else if (os_strcmp(buf, "channel") == 0) {
2629 if (os_strcmp(pos, "acs_survey") == 0) {
50f4f2a0 2630#ifndef CONFIG_ACS
599f40db
JM
2631 wpa_printf(MSG_ERROR, "Line %d: tries to enable ACS but CONFIG_ACS disabled",
2632 line);
a0b728b7 2633 return 1;
9670f877 2634#else /* CONFIG_ACS */
857d9422 2635 conf->acs = 1;
599f40db 2636 conf->channel = 0;
9670f877 2637#endif /* CONFIG_ACS */
857d9422 2638 } else {
599f40db 2639 conf->channel = atoi(pos);
857d9422
MM
2640 conf->acs = conf->channel == 0;
2641 }
599f40db 2642 } else if (os_strcmp(buf, "chanlist") == 0) {
857d9422 2643 if (hostapd_parse_chanlist(conf, pos)) {
599f40db
JM
2644 wpa_printf(MSG_ERROR, "Line %d: invalid channel list",
2645 line);
a0b728b7 2646 return 1;
599f40db
JM
2647 }
2648 } else if (os_strcmp(buf, "beacon_int") == 0) {
2649 int val = atoi(pos);
2650 /* MIB defines range as 1..65535, but very small values
2651 * cause problems with the current implementation.
2652 * Since it is unlikely that this small numbers are
2653 * useful in real life scenarios, do not allow beacon
2654 * period to be set below 15 TU. */
2655 if (val < 15 || val > 65535) {
2656 wpa_printf(MSG_ERROR, "Line %d: invalid beacon_int %d (expected 15..65535)",
2657 line, val);
a0b728b7 2658 return 1;
b4c26ef9
JM
2659 }
2660 conf->beacon_int = val;
50f4f2a0 2661#ifdef CONFIG_ACS
599f40db
JM
2662 } else if (os_strcmp(buf, "acs_num_scans") == 0) {
2663 int val = atoi(pos);
2664 if (val <= 0 || val > 100) {
2665 wpa_printf(MSG_ERROR, "Line %d: invalid acs_num_scans %d (expected 1..100)",
2666 line, val);
a0b728b7 2667 return 1;
b4c26ef9
JM
2668 }
2669 conf->acs_num_scans = val;
68fa00c3
JM
2670 } else if (os_strcmp(buf, "acs_chan_bias") == 0) {
2671 if (hostapd_config_parse_acs_chan_bias(conf, pos)) {
2672 wpa_printf(MSG_ERROR, "Line %d: invalid acs_chan_bias",
2673 line);
2674 return -1;
2675 }
50f4f2a0 2676#endif /* CONFIG_ACS */
599f40db
JM
2677 } else if (os_strcmp(buf, "dtim_period") == 0) {
2678 bss->dtim_period = atoi(pos);
2679 if (bss->dtim_period < 1 || bss->dtim_period > 255) {
2680 wpa_printf(MSG_ERROR, "Line %d: invalid dtim_period %d",
2681 line, bss->dtim_period);
a0b728b7 2682 return 1;
599f40db 2683 }
ec8f36af
KP
2684 } else if (os_strcmp(buf, "bss_load_update_period") == 0) {
2685 bss->bss_load_update_period = atoi(pos);
2686 if (bss->bss_load_update_period < 0 ||
2687 bss->bss_load_update_period > 100) {
2688 wpa_printf(MSG_ERROR,
2689 "Line %d: invalid bss_load_update_period %d",
2690 line, bss->bss_load_update_period);
2691 return 1;
2692 }
599f40db
JM
2693 } else if (os_strcmp(buf, "rts_threshold") == 0) {
2694 conf->rts_threshold = atoi(pos);
bc50bb0a 2695 if (conf->rts_threshold < -1 || conf->rts_threshold > 65535) {
599f40db
JM
2696 wpa_printf(MSG_ERROR,
2697 "Line %d: invalid rts_threshold %d",
2698 line, conf->rts_threshold);
a0b728b7 2699 return 1;
599f40db
JM
2700 }
2701 } else if (os_strcmp(buf, "fragm_threshold") == 0) {
2702 conf->fragm_threshold = atoi(pos);
95be79f1
MM
2703 if (conf->fragm_threshold == -1) {
2704 /* allow a value of -1 */
2705 } else if (conf->fragm_threshold < 256 ||
2706 conf->fragm_threshold > 2346) {
599f40db
JM
2707 wpa_printf(MSG_ERROR,
2708 "Line %d: invalid fragm_threshold %d",
2709 line, conf->fragm_threshold);
a0b728b7 2710 return 1;
599f40db
JM
2711 }
2712 } else if (os_strcmp(buf, "send_probe_response") == 0) {
2713 int val = atoi(pos);
2714 if (val != 0 && val != 1) {
2715 wpa_printf(MSG_ERROR, "Line %d: invalid send_probe_response %d (expected 0 or 1)",
2716 line, val);
b4c26ef9
JM
2717 return 1;
2718 }
2719 conf->send_probe_response = val;
599f40db
JM
2720 } else if (os_strcmp(buf, "supported_rates") == 0) {
2721 if (hostapd_parse_intlist(&conf->supported_rates, pos)) {
2722 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2723 line);
a0b728b7 2724 return 1;
599f40db
JM
2725 }
2726 } else if (os_strcmp(buf, "basic_rates") == 0) {
2727 if (hostapd_parse_intlist(&conf->basic_rates, pos)) {
2728 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2729 line);
a0b728b7 2730 return 1;
599f40db
JM
2731 }
2732 } else if (os_strcmp(buf, "preamble") == 0) {
2733 if (atoi(pos))
2734 conf->preamble = SHORT_PREAMBLE;
2735 else
2736 conf->preamble = LONG_PREAMBLE;
2737 } else if (os_strcmp(buf, "ignore_broadcast_ssid") == 0) {
2738 bss->ignore_broadcast_ssid = atoi(pos);
9b7a1bd7
JM
2739 } else if (os_strcmp(buf, "no_probe_resp_if_max_sta") == 0) {
2740 bss->no_probe_resp_if_max_sta = atoi(pos);
599f40db
JM
2741 } else if (os_strcmp(buf, "wep_default_key") == 0) {
2742 bss->ssid.wep.idx = atoi(pos);
2743 if (bss->ssid.wep.idx > 3) {
2744 wpa_printf(MSG_ERROR,
2745 "Invalid wep_default_key index %d",
2746 bss->ssid.wep.idx);
a0b728b7 2747 return 1;
599f40db
JM
2748 }
2749 } else if (os_strcmp(buf, "wep_key0") == 0 ||
2750 os_strcmp(buf, "wep_key1") == 0 ||
2751 os_strcmp(buf, "wep_key2") == 0 ||
2752 os_strcmp(buf, "wep_key3") == 0) {
2753 if (hostapd_config_read_wep(&bss->ssid.wep,
2754 buf[7] - '0', pos)) {
2755 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key '%s'",
2756 line, buf);
a0b728b7 2757 return 1;
599f40db 2758 }
41d719d6 2759#ifndef CONFIG_NO_VLAN
599f40db
JM
2760 } else if (os_strcmp(buf, "dynamic_vlan") == 0) {
2761 bss->ssid.dynamic_vlan = atoi(pos);
2762 } else if (os_strcmp(buf, "vlan_file") == 0) {
2763 if (hostapd_config_read_vlan_file(bss, pos)) {
2764 wpa_printf(MSG_ERROR, "Line %d: failed to read VLAN file '%s'",
2765 line, pos);
a0b728b7 2766 return 1;
599f40db
JM
2767 }
2768 } else if (os_strcmp(buf, "vlan_naming") == 0) {
2769 bss->ssid.vlan_naming = atoi(pos);
2770 if (bss->ssid.vlan_naming >= DYNAMIC_VLAN_NAMING_END ||
2771 bss->ssid.vlan_naming < 0) {
2772 wpa_printf(MSG_ERROR,
2773 "Line %d: invalid naming scheme %d",
2774 line, bss->ssid.vlan_naming);
a0b728b7 2775 return 1;
599f40db 2776 }
41d719d6 2777#ifdef CONFIG_FULL_DYNAMIC_VLAN
599f40db 2778 } else if (os_strcmp(buf, "vlan_tagged_interface") == 0) {
5784b9a4 2779 os_free(bss->ssid.vlan_tagged_interface);
599f40db 2780 bss->ssid.vlan_tagged_interface = os_strdup(pos);
41d719d6
JM
2781#endif /* CONFIG_FULL_DYNAMIC_VLAN */
2782#endif /* CONFIG_NO_VLAN */
599f40db
JM
2783 } else if (os_strcmp(buf, "ap_table_max_size") == 0) {
2784 conf->ap_table_max_size = atoi(pos);
2785 } else if (os_strcmp(buf, "ap_table_expiration_time") == 0) {
2786 conf->ap_table_expiration_time = atoi(pos);
2787 } else if (os_strncmp(buf, "tx_queue_", 9) == 0) {
2788 if (hostapd_config_tx_queue(conf, buf, pos)) {
2789 wpa_printf(MSG_ERROR, "Line %d: invalid TX queue item",
2790 line);
a0b728b7 2791 return 1;
599f40db
JM
2792 }
2793 } else if (os_strcmp(buf, "wme_enabled") == 0 ||
2794 os_strcmp(buf, "wmm_enabled") == 0) {
2795 bss->wmm_enabled = atoi(pos);
2796 } else if (os_strcmp(buf, "uapsd_advertisement_enabled") == 0) {
2797 bss->wmm_uapsd = atoi(pos);
2798 } else if (os_strncmp(buf, "wme_ac_", 7) == 0 ||
2799 os_strncmp(buf, "wmm_ac_", 7) == 0) {
2800 if (hostapd_config_wmm_ac(conf->wmm_ac_params, buf, pos)) {
2801 wpa_printf(MSG_ERROR, "Line %d: invalid WMM ac item",
2802 line);
a0b728b7 2803 return 1;
599f40db
JM
2804 }
2805 } else if (os_strcmp(buf, "bss") == 0) {
2806 if (hostapd_config_bss(conf, pos)) {
2807 wpa_printf(MSG_ERROR, "Line %d: invalid bss item",
2808 line);
a0b728b7 2809 return 1;
599f40db
JM
2810 }
2811 } else if (os_strcmp(buf, "bssid") == 0) {
2812 if (hwaddr_aton(pos, bss->bssid)) {
2813 wpa_printf(MSG_ERROR, "Line %d: invalid bssid item",
2814 line);
a0b728b7 2815 return 1;
599f40db 2816 }
41d719d6 2817#ifdef CONFIG_IEEE80211W
599f40db
JM
2818 } else if (os_strcmp(buf, "ieee80211w") == 0) {
2819 bss->ieee80211w = atoi(pos);
8dd9f9cd
JM
2820 } else if (os_strcmp(buf, "group_mgmt_cipher") == 0) {
2821 if (os_strcmp(pos, "AES-128-CMAC") == 0) {
2822 bss->group_mgmt_cipher = WPA_CIPHER_AES_128_CMAC;
2823 } else if (os_strcmp(pos, "BIP-GMAC-128") == 0) {
2824 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_128;
2825 } else if (os_strcmp(pos, "BIP-GMAC-256") == 0) {
2826 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_256;
2827 } else if (os_strcmp(pos, "BIP-CMAC-256") == 0) {
2828 bss->group_mgmt_cipher = WPA_CIPHER_BIP_CMAC_256;
2829 } else {
2830 wpa_printf(MSG_ERROR, "Line %d: invalid group_mgmt_cipher: %s",
2831 line, pos);
2832 return 1;
2833 }
599f40db
JM
2834 } else if (os_strcmp(buf, "assoc_sa_query_max_timeout") == 0) {
2835 bss->assoc_sa_query_max_timeout = atoi(pos);
2836 if (bss->assoc_sa_query_max_timeout == 0) {
2837 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_max_timeout",
2838 line);
a0b728b7 2839 return 1;
599f40db
JM
2840 }
2841 } else if (os_strcmp(buf, "assoc_sa_query_retry_timeout") == 0) {
2842 bss->assoc_sa_query_retry_timeout = atoi(pos);
2843 if (bss->assoc_sa_query_retry_timeout == 0) {
2844 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_retry_timeout",
2845 line);
a0b728b7 2846 return 1;
599f40db 2847 }
41d719d6
JM
2848#endif /* CONFIG_IEEE80211W */
2849#ifdef CONFIG_IEEE80211N
599f40db
JM
2850 } else if (os_strcmp(buf, "ieee80211n") == 0) {
2851 conf->ieee80211n = atoi(pos);
2852 } else if (os_strcmp(buf, "ht_capab") == 0) {
2853 if (hostapd_config_ht_capab(conf, pos) < 0) {
2854 wpa_printf(MSG_ERROR, "Line %d: invalid ht_capab",
2855 line);
a0b728b7 2856 return 1;
599f40db
JM
2857 }
2858 } else if (os_strcmp(buf, "require_ht") == 0) {
2859 conf->require_ht = atoi(pos);
2860 } else if (os_strcmp(buf, "obss_interval") == 0) {
2861 conf->obss_interval = atoi(pos);
41d719d6 2862#endif /* CONFIG_IEEE80211N */
efe45d14 2863#ifdef CONFIG_IEEE80211AC
599f40db
JM
2864 } else if (os_strcmp(buf, "ieee80211ac") == 0) {
2865 conf->ieee80211ac = atoi(pos);
2866 } else if (os_strcmp(buf, "vht_capab") == 0) {
2867 if (hostapd_config_vht_capab(conf, pos) < 0) {
2868 wpa_printf(MSG_ERROR, "Line %d: invalid vht_capab",
2869 line);
a0b728b7 2870 return 1;
599f40db
JM
2871 }
2872 } else if (os_strcmp(buf, "require_vht") == 0) {
2873 conf->require_vht = atoi(pos);
2874 } else if (os_strcmp(buf, "vht_oper_chwidth") == 0) {
2875 conf->vht_oper_chwidth = atoi(pos);
2876 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg0_idx") == 0) {
2877 conf->vht_oper_centr_freq_seg0_idx = atoi(pos);
2878 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg1_idx") == 0) {
2879 conf->vht_oper_centr_freq_seg1_idx = atoi(pos);
e7d0e97b
YL
2880 } else if (os_strcmp(buf, "vendor_vht") == 0) {
2881 bss->vendor_vht = atoi(pos);
efe45d14 2882#endif /* CONFIG_IEEE80211AC */
599f40db
JM
2883 } else if (os_strcmp(buf, "max_listen_interval") == 0) {
2884 bss->max_listen_interval = atoi(pos);
2885 } else if (os_strcmp(buf, "disable_pmksa_caching") == 0) {
2886 bss->disable_pmksa_caching = atoi(pos);
2887 } else if (os_strcmp(buf, "okc") == 0) {
2888 bss->okc = atoi(pos);
41d719d6 2889#ifdef CONFIG_WPS
599f40db
JM
2890 } else if (os_strcmp(buf, "wps_state") == 0) {
2891 bss->wps_state = atoi(pos);
2892 if (bss->wps_state < 0 || bss->wps_state > 2) {
2893 wpa_printf(MSG_ERROR, "Line %d: invalid wps_state",
2894 line);
a0b728b7 2895 return 1;
599f40db
JM
2896 }
2897 } else if (os_strcmp(buf, "wps_independent") == 0) {
2898 bss->wps_independent = atoi(pos);
2899 } else if (os_strcmp(buf, "ap_setup_locked") == 0) {
2900 bss->ap_setup_locked = atoi(pos);
2901 } else if (os_strcmp(buf, "uuid") == 0) {
2902 if (uuid_str2bin(pos, bss->uuid)) {
2903 wpa_printf(MSG_ERROR, "Line %d: invalid UUID", line);
a0b728b7 2904 return 1;
599f40db
JM
2905 }
2906 } else if (os_strcmp(buf, "wps_pin_requests") == 0) {
2907 os_free(bss->wps_pin_requests);
2908 bss->wps_pin_requests = os_strdup(pos);
2909 } else if (os_strcmp(buf, "device_name") == 0) {
cc6f2438 2910 if (os_strlen(pos) > WPS_DEV_NAME_MAX_LEN) {
599f40db
JM
2911 wpa_printf(MSG_ERROR, "Line %d: Too long "
2912 "device_name", line);
a0b728b7 2913 return 1;
599f40db
JM
2914 }
2915 os_free(bss->device_name);
2916 bss->device_name = os_strdup(pos);
2917 } else if (os_strcmp(buf, "manufacturer") == 0) {
2918 if (os_strlen(pos) > 64) {
2919 wpa_printf(MSG_ERROR, "Line %d: Too long manufacturer",
2920 line);
a0b728b7 2921 return 1;
599f40db
JM
2922 }
2923 os_free(bss->manufacturer);
2924 bss->manufacturer = os_strdup(pos);
2925 } else if (os_strcmp(buf, "model_name") == 0) {
2926 if (os_strlen(pos) > 32) {
2927 wpa_printf(MSG_ERROR, "Line %d: Too long model_name",
2928 line);
a0b728b7 2929 return 1;
599f40db
JM
2930 }
2931 os_free(bss->model_name);
2932 bss->model_name = os_strdup(pos);
2933 } else if (os_strcmp(buf, "model_number") == 0) {
2934 if (os_strlen(pos) > 32) {
2935 wpa_printf(MSG_ERROR, "Line %d: Too long model_number",
2936 line);
a0b728b7 2937 return 1;
599f40db
JM
2938 }
2939 os_free(bss->model_number);
2940 bss->model_number = os_strdup(pos);
2941 } else if (os_strcmp(buf, "serial_number") == 0) {
2942 if (os_strlen(pos) > 32) {
2943 wpa_printf(MSG_ERROR, "Line %d: Too long serial_number",
2944 line);
a0b728b7 2945 return 1;
599f40db
JM
2946 }
2947 os_free(bss->serial_number);
2948 bss->serial_number = os_strdup(pos);
2949 } else if (os_strcmp(buf, "device_type") == 0) {
2950 if (wps_dev_type_str2bin(pos, bss->device_type))
a0b728b7 2951 return 1;
599f40db
JM
2952 } else if (os_strcmp(buf, "config_methods") == 0) {
2953 os_free(bss->config_methods);
2954 bss->config_methods = os_strdup(pos);
2955 } else if (os_strcmp(buf, "os_version") == 0) {
2956 if (hexstr2bin(pos, bss->os_version, 4)) {
2957 wpa_printf(MSG_ERROR, "Line %d: invalid os_version",
2958 line);
a0b728b7 2959 return 1;
599f40db
JM
2960 }
2961 } else if (os_strcmp(buf, "ap_pin") == 0) {
2962 os_free(bss->ap_pin);
2963 bss->ap_pin = os_strdup(pos);
2964 } else if (os_strcmp(buf, "skip_cred_build") == 0) {
2965 bss->skip_cred_build = atoi(pos);
2966 } else if (os_strcmp(buf, "extra_cred") == 0) {
2967 os_free(bss->extra_cred);
2968 bss->extra_cred = (u8 *) os_readfile(pos, &bss->extra_cred_len);
2969 if (bss->extra_cred == NULL) {
2970 wpa_printf(MSG_ERROR, "Line %d: could not read Credentials from '%s'",
2971 line, pos);
a0b728b7 2972 return 1;
599f40db
JM
2973 }
2974 } else if (os_strcmp(buf, "wps_cred_processing") == 0) {
2975 bss->wps_cred_processing = atoi(pos);
2976 } else if (os_strcmp(buf, "ap_settings") == 0) {
2977 os_free(bss->ap_settings);
2978 bss->ap_settings =
2979 (u8 *) os_readfile(pos, &bss->ap_settings_len);
2980 if (bss->ap_settings == NULL) {
2981 wpa_printf(MSG_ERROR, "Line %d: could not read AP Settings from '%s'",
2982 line, pos);
a0b728b7 2983 return 1;
599f40db
JM
2984 }
2985 } else if (os_strcmp(buf, "upnp_iface") == 0) {
5784b9a4 2986 os_free(bss->upnp_iface);
599f40db
JM
2987 bss->upnp_iface = os_strdup(pos);
2988 } else if (os_strcmp(buf, "friendly_name") == 0) {
2989 os_free(bss->friendly_name);
2990 bss->friendly_name = os_strdup(pos);
2991 } else if (os_strcmp(buf, "manufacturer_url") == 0) {
2992 os_free(bss->manufacturer_url);
2993 bss->manufacturer_url = os_strdup(pos);
2994 } else if (os_strcmp(buf, "model_description") == 0) {
2995 os_free(bss->model_description);
2996 bss->model_description = os_strdup(pos);
2997 } else if (os_strcmp(buf, "model_url") == 0) {
2998 os_free(bss->model_url);
2999 bss->model_url = os_strdup(pos);
3000 } else if (os_strcmp(buf, "upc") == 0) {
3001 os_free(bss->upc);
3002 bss->upc = os_strdup(pos);
3003 } else if (os_strcmp(buf, "pbc_in_m1") == 0) {
3004 bss->pbc_in_m1 = atoi(pos);
3005 } else if (os_strcmp(buf, "server_id") == 0) {
3006 os_free(bss->server_id);
3007 bss->server_id = os_strdup(pos);
ffdaa05a 3008#ifdef CONFIG_WPS_NFC
599f40db
JM
3009 } else if (os_strcmp(buf, "wps_nfc_dev_pw_id") == 0) {
3010 bss->wps_nfc_dev_pw_id = atoi(pos);
3011 if (bss->wps_nfc_dev_pw_id < 0x10 ||
3012 bss->wps_nfc_dev_pw_id > 0xffff) {
3013 wpa_printf(MSG_ERROR, "Line %d: Invalid wps_nfc_dev_pw_id value",
3014 line);
a0b728b7 3015 return 1;
599f40db
JM
3016 }
3017 bss->wps_nfc_pw_from_config = 1;
3018 } else if (os_strcmp(buf, "wps_nfc_dh_pubkey") == 0) {
3019 wpabuf_free(bss->wps_nfc_dh_pubkey);
3020 bss->wps_nfc_dh_pubkey = hostapd_parse_bin(pos);
3021 bss->wps_nfc_pw_from_config = 1;
3022 } else if (os_strcmp(buf, "wps_nfc_dh_privkey") == 0) {
3023 wpabuf_free(bss->wps_nfc_dh_privkey);
3024 bss->wps_nfc_dh_privkey = hostapd_parse_bin(pos);
3025 bss->wps_nfc_pw_from_config = 1;
3026 } else if (os_strcmp(buf, "wps_nfc_dev_pw") == 0) {
3027 wpabuf_free(bss->wps_nfc_dev_pw);
3028 bss->wps_nfc_dev_pw = hostapd_parse_bin(pos);
3029 bss->wps_nfc_pw_from_config = 1;
ffdaa05a 3030#endif /* CONFIG_WPS_NFC */
41d719d6 3031#endif /* CONFIG_WPS */
962473c1 3032#ifdef CONFIG_P2P_MANAGER
599f40db 3033 } else if (os_strcmp(buf, "manage_p2p") == 0) {
b4c26ef9 3034 if (atoi(pos))
599f40db
JM
3035 bss->p2p |= P2P_MANAGE;
3036 else
3037 bss->p2p &= ~P2P_MANAGE;
3038 } else if (os_strcmp(buf, "allow_cross_connection") == 0) {
3039 if (atoi(pos))
3040 bss->p2p |= P2P_ALLOW_CROSS_CONNECTION;
3041 else
3042 bss->p2p &= ~P2P_ALLOW_CROSS_CONNECTION;
962473c1 3043#endif /* CONFIG_P2P_MANAGER */
599f40db
JM
3044 } else if (os_strcmp(buf, "disassoc_low_ack") == 0) {
3045 bss->disassoc_low_ack = atoi(pos);
3046 } else if (os_strcmp(buf, "tdls_prohibit") == 0) {
b4c26ef9 3047 if (atoi(pos))
599f40db
JM
3048 bss->tdls |= TDLS_PROHIBIT;
3049 else
3050 bss->tdls &= ~TDLS_PROHIBIT;
3051 } else if (os_strcmp(buf, "tdls_prohibit_chan_switch") == 0) {
b4c26ef9 3052 if (atoi(pos))
599f40db
JM
3053 bss->tdls |= TDLS_PROHIBIT_CHAN_SWITCH;
3054 else
3055 bss->tdls &= ~TDLS_PROHIBIT_CHAN_SWITCH;
cd9fc786 3056#ifdef CONFIG_RSN_TESTING
599f40db
JM
3057 } else if (os_strcmp(buf, "rsn_testing") == 0) {
3058 extern int rsn_testing;
3059 rsn_testing = atoi(pos);
cd9fc786 3060#endif /* CONFIG_RSN_TESTING */
599f40db
JM
3061 } else if (os_strcmp(buf, "time_advertisement") == 0) {
3062 bss->time_advertisement = atoi(pos);
3063 } else if (os_strcmp(buf, "time_zone") == 0) {
3064 size_t tz_len = os_strlen(pos);
3065 if (tz_len < 4 || tz_len > 255) {
3066 wpa_printf(MSG_DEBUG, "Line %d: invalid time_zone",
3067 line);
a0b728b7 3068 return 1;
599f40db
JM
3069 }
3070 os_free(bss->time_zone);
3071 bss->time_zone = os_strdup(pos);
3072 if (bss->time_zone == NULL)
a0b728b7 3073 return 1;
2049a875 3074#ifdef CONFIG_WNM
599f40db
JM
3075 } else if (os_strcmp(buf, "wnm_sleep_mode") == 0) {
3076 bss->wnm_sleep_mode = atoi(pos);
3077 } else if (os_strcmp(buf, "bss_transition") == 0) {
3078 bss->bss_transition = atoi(pos);
2049a875 3079#endif /* CONFIG_WNM */
b83e3e93 3080#ifdef CONFIG_INTERWORKING
599f40db
JM
3081 } else if (os_strcmp(buf, "interworking") == 0) {
3082 bss->interworking = atoi(pos);
3083 } else if (os_strcmp(buf, "access_network_type") == 0) {
3084 bss->access_network_type = atoi(pos);
3085 if (bss->access_network_type < 0 ||
3086 bss->access_network_type > 15) {
3087 wpa_printf(MSG_ERROR,
3088 "Line %d: invalid access_network_type",
3089 line);
a0b728b7 3090 return 1;
599f40db
JM
3091 }
3092 } else if (os_strcmp(buf, "internet") == 0) {
3093 bss->internet = atoi(pos);
3094 } else if (os_strcmp(buf, "asra") == 0) {
3095 bss->asra = atoi(pos);
3096 } else if (os_strcmp(buf, "esr") == 0) {
3097 bss->esr = atoi(pos);
3098 } else if (os_strcmp(buf, "uesa") == 0) {
3099 bss->uesa = atoi(pos);
3100 } else if (os_strcmp(buf, "venue_group") == 0) {
3101 bss->venue_group = atoi(pos);
3102 bss->venue_info_set = 1;
3103 } else if (os_strcmp(buf, "venue_type") == 0) {
3104 bss->venue_type = atoi(pos);
3105 bss->venue_info_set = 1;
3106 } else if (os_strcmp(buf, "hessid") == 0) {
3107 if (hwaddr_aton(pos, bss->hessid)) {
3108 wpa_printf(MSG_ERROR, "Line %d: invalid hessid", line);
a0b728b7 3109 return 1;
599f40db
JM
3110 }
3111 } else if (os_strcmp(buf, "roaming_consortium") == 0) {
3112 if (parse_roaming_consortium(bss, pos, line) < 0)
a0b728b7 3113 return 1;
599f40db
JM
3114 } else if (os_strcmp(buf, "venue_name") == 0) {
3115 if (parse_venue_name(bss, pos, line) < 0)
a0b728b7 3116 return 1;
599f40db
JM
3117 } else if (os_strcmp(buf, "network_auth_type") == 0) {
3118 u8 auth_type;
3119 u16 redirect_url_len;
3120 if (hexstr2bin(pos, &auth_type, 1)) {
3121 wpa_printf(MSG_ERROR,
3122 "Line %d: Invalid network_auth_type '%s'",
3123 line, pos);
a0b728b7 3124 return 1;
599f40db
JM
3125 }
3126 if (auth_type == 0 || auth_type == 2)
3127 redirect_url_len = os_strlen(pos + 2);
3128 else
3129 redirect_url_len = 0;
3130 os_free(bss->network_auth_type);
3131 bss->network_auth_type = os_malloc(redirect_url_len + 3 + 1);
a0b728b7
JM
3132 if (bss->network_auth_type == NULL)
3133 return 1;
599f40db
JM
3134 *bss->network_auth_type = auth_type;
3135 WPA_PUT_LE16(bss->network_auth_type + 1, redirect_url_len);
3136 if (redirect_url_len)
3137 os_memcpy(bss->network_auth_type + 3, pos + 2,
3138 redirect_url_len);
3139 bss->network_auth_type_len = 3 + redirect_url_len;
3140 } else if (os_strcmp(buf, "ipaddr_type_availability") == 0) {
3141 if (hexstr2bin(pos, &bss->ipaddr_type_availability, 1)) {
3142 wpa_printf(MSG_ERROR, "Line %d: Invalid ipaddr_type_availability '%s'",
3143 line, pos);
3144 bss->ipaddr_type_configured = 0;
a0b728b7 3145 return 1;
599f40db
JM
3146 }
3147 bss->ipaddr_type_configured = 1;
b4c26ef9 3148 } else if (os_strcmp(buf, "domain_name") == 0) {
599f40db
JM
3149 int j, num_domains, domain_len, domain_list_len = 0;
3150 char *tok_start, *tok_prev;
3151 u8 *domain_list, *domain_ptr;
26fac8b6 3152
599f40db
JM
3153 domain_list_len = os_strlen(pos) + 1;
3154 domain_list = os_malloc(domain_list_len);
a0b728b7
JM
3155 if (domain_list == NULL)
3156 return 1;
26fac8b6 3157
599f40db
JM
3158 domain_ptr = domain_list;
3159 tok_prev = pos;
3160 num_domains = 1;
3161 while ((tok_prev = os_strchr(tok_prev, ','))) {
3162 num_domains++;
3163 tok_prev++;
3164 }
3165 tok_prev = pos;
3166 for (j = 0; j < num_domains; j++) {
3167 tok_start = os_strchr(tok_prev, ',');
3168 if (tok_start) {
3169 domain_len = tok_start - tok_prev;
3170 *domain_ptr = domain_len;
3171 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
3172 domain_ptr += domain_len + 1;
3173 tok_prev = ++tok_start;
3174 } else {
3175 domain_len = os_strlen(tok_prev);
3176 *domain_ptr = domain_len;
3177 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
3178 domain_ptr += domain_len + 1;
26fac8b6 3179 }
599f40db 3180 }
26fac8b6 3181
599f40db
JM
3182 os_free(bss->domain_name);
3183 bss->domain_name = domain_list;
3184 bss->domain_name_len = domain_list_len;
3185 } else if (os_strcmp(buf, "anqp_3gpp_cell_net") == 0) {
3186 if (parse_3gpp_cell_net(bss, pos, line) < 0)
a0b728b7 3187 return 1;
599f40db
JM
3188 } else if (os_strcmp(buf, "nai_realm") == 0) {
3189 if (parse_nai_realm(bss, pos, line) < 0)
a0b728b7 3190 return 1;
695dbbea
JM
3191 } else if (os_strcmp(buf, "anqp_elem") == 0) {
3192 if (parse_anqp_elem(bss, pos, line) < 0)
3193 return 1;
599f40db
JM
3194 } else if (os_strcmp(buf, "gas_frag_limit") == 0) {
3195 bss->gas_frag_limit = atoi(pos);
3196 } else if (os_strcmp(buf, "gas_comeback_delay") == 0) {
3197 bss->gas_comeback_delay = atoi(pos);
3198 } else if (os_strcmp(buf, "qos_map_set") == 0) {
3199 if (parse_qos_map_set(bss, pos, line) < 0)
a0b728b7 3200 return 1;
b83e3e93 3201#endif /* CONFIG_INTERWORKING */
505a3694 3202#ifdef CONFIG_RADIUS_TEST
599f40db
JM
3203 } else if (os_strcmp(buf, "dump_msk_file") == 0) {
3204 os_free(bss->dump_msk_file);
3205 bss->dump_msk_file = os_strdup(pos);
505a3694 3206#endif /* CONFIG_RADIUS_TEST */
159c89ab 3207#ifdef CONFIG_HS20
599f40db
JM
3208 } else if (os_strcmp(buf, "hs20") == 0) {
3209 bss->hs20 = atoi(pos);
3210 } else if (os_strcmp(buf, "disable_dgaf") == 0) {
3211 bss->disable_dgaf = atoi(pos);
7d597d46
KP
3212 } else if (os_strcmp(buf, "proxy_arp") == 0) {
3213 bss->proxy_arp = atoi(pos);
4a7ce984
JM
3214 } else if (os_strcmp(buf, "na_mcast_to_ucast") == 0) {
3215 bss->na_mcast_to_ucast = atoi(pos);
599f40db
JM
3216 } else if (os_strcmp(buf, "osen") == 0) {
3217 bss->osen = atoi(pos);
3218 } else if (os_strcmp(buf, "anqp_domain_id") == 0) {
3219 bss->anqp_domain_id = atoi(pos);
3220 } else if (os_strcmp(buf, "hs20_deauth_req_timeout") == 0) {
3221 bss->hs20_deauth_req_timeout = atoi(pos);
3222 } else if (os_strcmp(buf, "hs20_oper_friendly_name") == 0) {
3223 if (hs20_parse_oper_friendly_name(bss, pos, line) < 0)
a0b728b7 3224 return 1;
599f40db 3225 } else if (os_strcmp(buf, "hs20_wan_metrics") == 0) {
a0b728b7
JM
3226 if (hs20_parse_wan_metrics(bss, pos, line) < 0)
3227 return 1;
599f40db
JM
3228 } else if (os_strcmp(buf, "hs20_conn_capab") == 0) {
3229 if (hs20_parse_conn_capab(bss, pos, line) < 0) {
a0b728b7 3230 return 1;
599f40db
JM
3231 }
3232 } else if (os_strcmp(buf, "hs20_operating_class") == 0) {
3233 u8 *oper_class;
3234 size_t oper_class_len;
3235 oper_class_len = os_strlen(pos);
3236 if (oper_class_len < 2 || (oper_class_len & 0x01)) {
3237 wpa_printf(MSG_ERROR,
3238 "Line %d: Invalid hs20_operating_class '%s'",
3239 line, pos);
a0b728b7 3240 return 1;
599f40db
JM
3241 }
3242 oper_class_len /= 2;
3243 oper_class = os_malloc(oper_class_len);
a0b728b7
JM
3244 if (oper_class == NULL)
3245 return 1;
599f40db
JM
3246 if (hexstr2bin(pos, oper_class, oper_class_len)) {
3247 wpa_printf(MSG_ERROR,
3248 "Line %d: Invalid hs20_operating_class '%s'",
3249 line, pos);
3250 os_free(oper_class);
a0b728b7 3251 return 1;
599f40db
JM
3252 }
3253 os_free(bss->hs20_operating_class);
3254 bss->hs20_operating_class = oper_class;
3255 bss->hs20_operating_class_len = oper_class_len;
3256 } else if (os_strcmp(buf, "hs20_icon") == 0) {
3257 if (hs20_parse_icon(bss, pos) < 0) {
3258 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_icon '%s'",
3259 line, pos);
a0b728b7 3260 return 1;
599f40db
JM
3261 }
3262 } else if (os_strcmp(buf, "osu_ssid") == 0) {
3263 if (hs20_parse_osu_ssid(bss, pos, line) < 0)
a0b728b7 3264 return 1;
599f40db
JM
3265 } else if (os_strcmp(buf, "osu_server_uri") == 0) {
3266 if (hs20_parse_osu_server_uri(bss, pos, line) < 0)
a0b728b7 3267 return 1;
599f40db
JM
3268 } else if (os_strcmp(buf, "osu_friendly_name") == 0) {
3269 if (hs20_parse_osu_friendly_name(bss, pos, line) < 0)
a0b728b7 3270 return 1;
599f40db
JM
3271 } else if (os_strcmp(buf, "osu_nai") == 0) {
3272 if (hs20_parse_osu_nai(bss, pos, line) < 0)
a0b728b7 3273 return 1;
599f40db
JM
3274 } else if (os_strcmp(buf, "osu_method_list") == 0) {
3275 if (hs20_parse_osu_method_list(bss, pos, line) < 0)
a0b728b7 3276 return 1;
599f40db
JM
3277 } else if (os_strcmp(buf, "osu_icon") == 0) {
3278 if (hs20_parse_osu_icon(bss, pos, line) < 0)
a0b728b7 3279 return 1;
599f40db
JM
3280 } else if (os_strcmp(buf, "osu_service_desc") == 0) {
3281 if (hs20_parse_osu_service_desc(bss, pos, line) < 0)
a0b728b7 3282 return 1;
599f40db
JM
3283 } else if (os_strcmp(buf, "subscr_remediation_url") == 0) {
3284 os_free(bss->subscr_remediation_url);
3285 bss->subscr_remediation_url = os_strdup(pos);
3286 } else if (os_strcmp(buf, "subscr_remediation_method") == 0) {
3287 bss->subscr_remediation_method = atoi(pos);
159c89ab 3288#endif /* CONFIG_HS20 */
c2aff6b1 3289#ifdef CONFIG_TESTING_OPTIONS
599f40db
JM
3290#define PARSE_TEST_PROBABILITY(_val) \
3291 } else if (os_strcmp(buf, #_val) == 0) { \
3292 char *end; \
3293 \
3294 conf->_val = strtod(pos, &end); \
06df2aa6
JM
3295 if (*end || conf->_val < 0.0 || \
3296 conf->_val > 1.0) { \
599f40db
JM
3297 wpa_printf(MSG_ERROR, \
3298 "Line %d: Invalid value '%s'", \
3299 line, pos); \
a0b728b7 3300 return 1; \
599f40db
JM
3301 }
3302 PARSE_TEST_PROBABILITY(ignore_probe_probability)
3303 PARSE_TEST_PROBABILITY(ignore_auth_probability)
3304 PARSE_TEST_PROBABILITY(ignore_assoc_probability)
3305 PARSE_TEST_PROBABILITY(ignore_reassoc_probability)
3306 PARSE_TEST_PROBABILITY(corrupt_gtk_rekey_mic_probability)
2b6e1216
JB
3307 } else if (os_strcmp(buf, "ecsa_ie_only") == 0) {
3308 conf->ecsa_ie_only = atoi(pos);
599f40db
JM
3309 } else if (os_strcmp(buf, "bss_load_test") == 0) {
3310 WPA_PUT_LE16(bss->bss_load_test, atoi(pos));
3311 pos = os_strchr(pos, ':');
3312 if (pos == NULL) {
3313 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3314 line);
3315 return 1;
3316 }
3317 pos++;
3318 bss->bss_load_test[2] = atoi(pos);
3319 pos = os_strchr(pos, ':');
3320 if (pos == NULL) {
3321 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3322 line);
3323 return 1;
3324 }
3325 pos++;
3326 WPA_PUT_LE16(&bss->bss_load_test[3], atoi(pos));
3327 bss->bss_load_test_set = 1;
0629eeb4
JM
3328 } else if (os_strcmp(buf, "radio_measurements") == 0) {
3329 bss->radio_measurements = atoi(pos);
bc02843e
JM
3330 } else if (os_strcmp(buf, "own_ie_override") == 0) {
3331 struct wpabuf *tmp;
3332 size_t len = os_strlen(pos) / 2;
3333
3334 tmp = wpabuf_alloc(len);
3335 if (!tmp)
3336 return 1;
3337
3338 if (hexstr2bin(pos, wpabuf_put(tmp, len), len)) {
3339 wpabuf_free(tmp);
3340 wpa_printf(MSG_ERROR,
3341 "Line %d: Invalid own_ie_override '%s'",
3342 line, pos);
3343 return 1;
3344 }
3345
3346 wpabuf_free(bss->own_ie_override);
3347 bss->own_ie_override = tmp;
c2aff6b1 3348#endif /* CONFIG_TESTING_OPTIONS */
599f40db
JM
3349 } else if (os_strcmp(buf, "vendor_elements") == 0) {
3350 struct wpabuf *elems;
3351 size_t len = os_strlen(pos);
3352 if (len & 0x01) {
3353 wpa_printf(MSG_ERROR,
3354 "Line %d: Invalid vendor_elements '%s'",
3355 line, pos);
3356 return 1;
3357 }
3358 len /= 2;
3359 if (len == 0) {
3360 wpabuf_free(bss->vendor_elements);
3361 bss->vendor_elements = NULL;
3362 return 0;
3363 }
b52f084c 3364
599f40db
JM
3365 elems = wpabuf_alloc(len);
3366 if (elems == NULL)
3367 return 1;
b52f084c 3368
599f40db
JM
3369 if (hexstr2bin(pos, wpabuf_put(elems, len), len)) {
3370 wpabuf_free(elems);
3371 wpa_printf(MSG_ERROR,
3372 "Line %d: Invalid vendor_elements '%s'",
3373 line, pos);
3374 return 1;
3375 }
b52f084c 3376
599f40db
JM
3377 wpabuf_free(bss->vendor_elements);
3378 bss->vendor_elements = elems;
3379 } else if (os_strcmp(buf, "sae_anti_clogging_threshold") == 0) {
3380 bss->sae_anti_clogging_threshold = atoi(pos);
3381 } else if (os_strcmp(buf, "sae_groups") == 0) {
3382 if (hostapd_parse_intlist(&bss->sae_groups, pos)) {
3383 wpa_printf(MSG_ERROR,
3384 "Line %d: Invalid sae_groups value '%s'",
3385 line, pos);
3386 return 1;
41d719d6 3387 }
599f40db
JM
3388 } else if (os_strcmp(buf, "local_pwr_constraint") == 0) {
3389 int val = atoi(pos);
3390 if (val < 0 || val > 255) {
3391 wpa_printf(MSG_ERROR, "Line %d: Invalid local_pwr_constraint %d (expected 0..255)",
3392 line, val);
3393 return 1;
3394 }
3395 conf->local_pwr_constraint = val;
3396 } else if (os_strcmp(buf, "spectrum_mgmt_required") == 0) {
3397 conf->spectrum_mgmt_required = atoi(pos);
88cb27c7
DS
3398 } else if (os_strcmp(buf, "wowlan_triggers") == 0) {
3399 os_free(bss->wowlan_triggers);
3400 bss->wowlan_triggers = os_strdup(pos);
104bef45
AN
3401#ifdef CONFIG_FST
3402 } else if (os_strcmp(buf, "fst_group_id") == 0) {
3403 size_t len = os_strlen(pos);
3404
3405 if (!len || len >= sizeof(conf->fst_cfg.group_id)) {
3406 wpa_printf(MSG_ERROR,
3407 "Line %d: Invalid fst_group_id value '%s'",
3408 line, pos);
3409 return 1;
3410 }
3411
3412 if (conf->fst_cfg.group_id[0]) {
3413 wpa_printf(MSG_ERROR,
3414 "Line %d: Duplicate fst_group value '%s'",
3415 line, pos);
3416 return 1;
3417 }
3418
3419 os_strlcpy(conf->fst_cfg.group_id, pos,
3420 sizeof(conf->fst_cfg.group_id));
3421 } else if (os_strcmp(buf, "fst_priority") == 0) {
3422 char *endp;
3423 long int val;
3424
3425 if (!*pos) {
3426 wpa_printf(MSG_ERROR,
3427 "Line %d: fst_priority value not supplied (expected 1..%u)",
3428 line, FST_MAX_PRIO_VALUE);
3429 return -1;
3430 }
3431
3432 val = strtol(pos, &endp, 0);
3433 if (*endp || val < 1 || val > FST_MAX_PRIO_VALUE) {
3434 wpa_printf(MSG_ERROR,
3435 "Line %d: Invalid fst_priority %ld (%s) (expected 1..%u)",
3436 line, val, pos, FST_MAX_PRIO_VALUE);
3437 return 1;
3438 }
3439 conf->fst_cfg.priority = (u8) val;
3440 } else if (os_strcmp(buf, "fst_llt") == 0) {
3441 char *endp;
3442 long int val;
3443
3444 if (!*pos) {
3445 wpa_printf(MSG_ERROR,
3446 "Line %d: fst_llt value not supplied (expected 1..%u)",
3447 line, FST_MAX_LLT_MS);
3448 return -1;
3449 }
3450 val = strtol(pos, &endp, 0);
3451 if (*endp || val < 1 || val > FST_MAX_LLT_MS) {
3452 wpa_printf(MSG_ERROR,
3453 "Line %d: Invalid fst_llt %ld (%s) (expected 1..%u)",
3454 line, val, pos, FST_MAX_LLT_MS);
3455 return 1;
3456 }
3457 conf->fst_cfg.llt = (u32) val;
3458#endif /* CONFIG_FST */
a65a9b8d
JM
3459 } else if (os_strcmp(buf, "track_sta_max_num") == 0) {
3460 conf->track_sta_max_num = atoi(pos);
3461 } else if (os_strcmp(buf, "track_sta_max_age") == 0) {
3462 conf->track_sta_max_age = atoi(pos);
964f64e2
JM
3463 } else if (os_strcmp(buf, "no_probe_resp_if_seen_on") == 0) {
3464 os_free(bss->no_probe_resp_if_seen_on);
3465 bss->no_probe_resp_if_seen_on = os_strdup(pos);
0e2412d0
JM
3466 } else if (os_strcmp(buf, "no_auth_if_seen_on") == 0) {
3467 os_free(bss->no_auth_if_seen_on);
3468 bss->no_auth_if_seen_on = os_strdup(pos);
599f40db
JM
3469 } else {
3470 wpa_printf(MSG_ERROR,
3471 "Line %d: unknown configuration item '%s'",
3472 line, buf);
a0b728b7 3473 return 1;
41d719d6
JM
3474 }
3475
a0b728b7 3476 return 0;
ef45bc89
SP
3477}
3478
3479
3480/**
3481 * hostapd_config_read - Read and parse a configuration file
3482 * @fname: Configuration file name (including path, if needed)
3483 * Returns: Allocated configuration data structure
3484 */
3485struct hostapd_config * hostapd_config_read(const char *fname)
3486{
3487 struct hostapd_config *conf;
ef45bc89 3488 FILE *f;
ef50e410 3489 char buf[4096], *pos;
ef45bc89
SP
3490 int line = 0;
3491 int errors = 0;
ef45bc89
SP
3492 size_t i;
3493
3494 f = fopen(fname, "r");
3495 if (f == NULL) {
3496 wpa_printf(MSG_ERROR, "Could not open configuration file '%s' "
3497 "for reading.", fname);
3498 return NULL;
3499 }
3500
3501 conf = hostapd_config_defaults();
3502 if (conf == NULL) {
3503 fclose(f);
3504 return NULL;
3505 }
3506
3507 /* set default driver based on configuration */
3508 conf->driver = wpa_drivers[0];
3509 if (conf->driver == NULL) {
3510 wpa_printf(MSG_ERROR, "No driver wrappers registered!");
3511 hostapd_config_free(conf);
3512 fclose(f);
3513 return NULL;
3514 }
3515
df756b37 3516 conf->last_bss = conf->bss[0];
ef45bc89
SP
3517
3518 while (fgets(buf, sizeof(buf), f)) {
df756b37
JM
3519 struct hostapd_bss_config *bss;
3520
ef45bc89
SP
3521 bss = conf->last_bss;
3522 line++;
3523
3524 if (buf[0] == '#')
3525 continue;
3526 pos = buf;
3527 while (*pos != '\0') {
3528 if (*pos == '\n') {
3529 *pos = '\0';
3530 break;
3531 }
3532 pos++;
3533 }
3534 if (buf[0] == '\0')
3535 continue;
3536
3537 pos = os_strchr(buf, '=');
3538 if (pos == NULL) {
3539 wpa_printf(MSG_ERROR, "Line %d: invalid line '%s'",
3540 line, buf);
3541 errors++;
3542 continue;
3543 }
3544 *pos = '\0';
3545 pos++;
3546 errors += hostapd_config_fill(conf, bss, buf, pos, line);
3547 }
3548
41d719d6
JM
3549 fclose(f);
3550
a7f5b74d 3551 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3552 hostapd_set_security_params(conf->bss[i], 1);
41d719d6 3553
08081ad8 3554 if (hostapd_config_check(conf, 1))
41d719d6
JM
3555 errors++;
3556
ae6e1bee 3557#ifndef WPA_IGNORE_CONFIG_ERRORS
41d719d6
JM
3558 if (errors) {
3559 wpa_printf(MSG_ERROR, "%d errors found in configuration file "
3560 "'%s'", errors, fname);
3561 hostapd_config_free(conf);
3562 conf = NULL;
3563 }
ae6e1bee 3564#endif /* WPA_IGNORE_CONFIG_ERRORS */
41d719d6
JM
3565
3566 return conf;
3567}
31b79e11
SP
3568
3569
3570int hostapd_set_iface(struct hostapd_config *conf,
63e169e1
JM
3571 struct hostapd_bss_config *bss, const char *field,
3572 char *value)
31b79e11 3573{
4929898d 3574 int errors;
31b79e11
SP
3575 size_t i;
3576
3577 errors = hostapd_config_fill(conf, bss, field, value, 0);
3578 if (errors) {
3579 wpa_printf(MSG_INFO, "Failed to set configuration field '%s' "
3580 "to value '%s'", field, value);
3581 return -1;
3582 }
3583
3584 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3585 hostapd_set_security_params(conf->bss[i], 0);
31b79e11 3586
08081ad8 3587 if (hostapd_config_check(conf, 0)) {
31b79e11 3588 wpa_printf(MSG_ERROR, "Configuration check failed");
17706d1c 3589 return -1;
31b79e11
SP
3590 }
3591
3592 return 0;
3593}