]> git.ipfire.org Git - thirdparty/hostap.git/blame - hostapd/config_file.c
Remove forgotten driver_test.c variables
[thirdparty/hostap.git] / hostapd / config_file.c
CommitLineData
41d719d6
JM
1/*
2 * hostapd / Configuration file parser
a1dd890a 3 * Copyright (c) 2003-2014, Jouni Malinen <j@w1.fi>
41d719d6 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
41d719d6
JM
7 */
8
6226e38d 9#include "utils/includes.h"
41d719d6
JM
10#ifndef CONFIG_NATIVE_WINDOWS
11#include <grp.h>
12#endif /* CONFIG_NATIVE_WINDOWS */
13
6226e38d
JM
14#include "utils/common.h"
15#include "utils/uuid.h"
41d719d6
JM
16#include "common/ieee802_11_defs.h"
17#include "drivers/driver.h"
18#include "eap_server/eap.h"
19#include "radius/radius_client.h"
6226e38d
JM
20#include "ap/wpa_auth.h"
21#include "ap/ap_config.h"
1057d78e 22#include "config_file.h"
41d719d6
JM
23
24
d0ee16ed
JM
25#ifndef CONFIG_NO_RADIUS
26#ifdef EAP_SERVER
27static struct hostapd_radius_attr *
28hostapd_parse_radius_attr(const char *value);
29#endif /* EAP_SERVER */
30#endif /* CONFIG_NO_RADIUS */
31
32
41d719d6
JM
33#ifndef CONFIG_NO_VLAN
34static int hostapd_config_read_vlan_file(struct hostapd_bss_config *bss,
35 const char *fname)
36{
37 FILE *f;
38 char buf[128], *pos, *pos2;
39 int line = 0, vlan_id;
40 struct hostapd_vlan *vlan;
41
42 f = fopen(fname, "r");
43 if (!f) {
44 wpa_printf(MSG_ERROR, "VLAN file '%s' not readable.", fname);
45 return -1;
46 }
47
48 while (fgets(buf, sizeof(buf), f)) {
49 line++;
50
51 if (buf[0] == '#')
52 continue;
53 pos = buf;
54 while (*pos != '\0') {
55 if (*pos == '\n') {
56 *pos = '\0';
57 break;
58 }
59 pos++;
60 }
61 if (buf[0] == '\0')
62 continue;
63
64 if (buf[0] == '*') {
65 vlan_id = VLAN_ID_WILDCARD;
66 pos = buf + 1;
67 } else {
68 vlan_id = strtol(buf, &pos, 10);
69 if (buf == pos || vlan_id < 1 ||
70 vlan_id > MAX_VLAN_ID) {
71 wpa_printf(MSG_ERROR, "Invalid VLAN ID at "
72 "line %d in '%s'", line, fname);
73 fclose(f);
74 return -1;
75 }
76 }
77
78 while (*pos == ' ' || *pos == '\t')
79 pos++;
80 pos2 = pos;
81 while (*pos2 != ' ' && *pos2 != '\t' && *pos2 != '\0')
82 pos2++;
83 *pos2 = '\0';
84 if (*pos == '\0' || os_strlen(pos) > IFNAMSIZ) {
85 wpa_printf(MSG_ERROR, "Invalid VLAN ifname at line %d "
86 "in '%s'", line, fname);
87 fclose(f);
88 return -1;
89 }
90
8b44ad7e 91 vlan = os_zalloc(sizeof(*vlan));
41d719d6
JM
92 if (vlan == NULL) {
93 wpa_printf(MSG_ERROR, "Out of memory while reading "
94 "VLAN interfaces from '%s'", fname);
95 fclose(f);
96 return -1;
97 }
98
41d719d6
JM
99 vlan->vlan_id = vlan_id;
100 os_strlcpy(vlan->ifname, pos, sizeof(vlan->ifname));
c2db79f2
MB
101 vlan->next = bss->vlan;
102 bss->vlan = vlan;
41d719d6
JM
103 }
104
105 fclose(f);
106
107 return 0;
108}
109#endif /* CONFIG_NO_VLAN */
110
111
112static int hostapd_acl_comp(const void *a, const void *b)
113{
114 const struct mac_acl_entry *aa = a;
115 const struct mac_acl_entry *bb = b;
116 return os_memcmp(aa->addr, bb->addr, sizeof(macaddr));
117}
118
119
120static int hostapd_config_read_maclist(const char *fname,
121 struct mac_acl_entry **acl, int *num)
122{
123 FILE *f;
124 char buf[128], *pos;
125 int line = 0;
126 u8 addr[ETH_ALEN];
127 struct mac_acl_entry *newacl;
128 int vlan_id;
129
130 if (!fname)
131 return 0;
132
133 f = fopen(fname, "r");
134 if (!f) {
135 wpa_printf(MSG_ERROR, "MAC list file '%s' not found.", fname);
136 return -1;
137 }
138
139 while (fgets(buf, sizeof(buf), f)) {
1748f1da
ET
140 int i, rem = 0;
141
41d719d6
JM
142 line++;
143
144 if (buf[0] == '#')
145 continue;
146 pos = buf;
147 while (*pos != '\0') {
148 if (*pos == '\n') {
149 *pos = '\0';
150 break;
151 }
152 pos++;
153 }
154 if (buf[0] == '\0')
155 continue;
1748f1da
ET
156 pos = buf;
157 if (buf[0] == '-') {
158 rem = 1;
159 pos++;
160 }
41d719d6 161
1748f1da 162 if (hwaddr_aton(pos, addr)) {
41d719d6 163 wpa_printf(MSG_ERROR, "Invalid MAC address '%s' at "
1748f1da 164 "line %d in '%s'", pos, line, fname);
41d719d6
JM
165 fclose(f);
166 return -1;
167 }
168
1748f1da
ET
169 if (rem) {
170 i = 0;
171 while (i < *num) {
172 if (os_memcmp((*acl)[i].addr, addr, ETH_ALEN) ==
173 0) {
174 os_remove_in_array(*acl, *num,
175 sizeof(**acl), i);
176 (*num)--;
177 } else
178 i++;
179 }
180 continue;
181 }
41d719d6
JM
182 vlan_id = 0;
183 pos = buf;
184 while (*pos != '\0' && *pos != ' ' && *pos != '\t')
185 pos++;
186 while (*pos == ' ' || *pos == '\t')
187 pos++;
188 if (*pos != '\0')
189 vlan_id = atoi(pos);
190
067ffa26 191 newacl = os_realloc_array(*acl, *num + 1, sizeof(**acl));
41d719d6
JM
192 if (newacl == NULL) {
193 wpa_printf(MSG_ERROR, "MAC list reallocation failed");
194 fclose(f);
195 return -1;
196 }
197
198 *acl = newacl;
199 os_memcpy((*acl)[*num].addr, addr, ETH_ALEN);
200 (*acl)[*num].vlan_id = vlan_id;
201 (*num)++;
202 }
203
204 fclose(f);
205
206 qsort(*acl, *num, sizeof(**acl), hostapd_acl_comp);
207
208 return 0;
209}
210
211
212#ifdef EAP_SERVER
213static int hostapd_config_read_eap_user(const char *fname,
214 struct hostapd_bss_config *conf)
215{
216 FILE *f;
217 char buf[512], *pos, *start, *pos2;
218 int line = 0, ret = 0, num_methods;
d0ee16ed 219 struct hostapd_eap_user *user = NULL, *tail = NULL;
41d719d6
JM
220
221 if (!fname)
222 return 0;
223
ee431d77
JM
224 if (os_strncmp(fname, "sqlite:", 7) == 0) {
225 os_free(conf->eap_user_sqlite);
226 conf->eap_user_sqlite = os_strdup(fname + 7);
227 return 0;
228 }
229
41d719d6
JM
230 f = fopen(fname, "r");
231 if (!f) {
232 wpa_printf(MSG_ERROR, "EAP user file '%s' not found.", fname);
233 return -1;
234 }
235
236 /* Lines: "user" METHOD,METHOD2 "password" (password optional) */
237 while (fgets(buf, sizeof(buf), f)) {
238 line++;
239
240 if (buf[0] == '#')
241 continue;
242 pos = buf;
243 while (*pos != '\0') {
244 if (*pos == '\n') {
245 *pos = '\0';
246 break;
247 }
248 pos++;
249 }
250 if (buf[0] == '\0')
251 continue;
252
d0ee16ed
JM
253#ifndef CONFIG_NO_RADIUS
254 if (user && os_strncmp(buf, "radius_accept_attr=", 19) == 0) {
255 struct hostapd_radius_attr *attr, *a;
256 attr = hostapd_parse_radius_attr(buf + 19);
257 if (attr == NULL) {
258 wpa_printf(MSG_ERROR, "Invalid radius_auth_req_attr: %s",
259 buf + 19);
4fb363c6 260 user = NULL; /* already in the BSS list */
d0ee16ed
JM
261 goto failed;
262 }
263 if (user->accept_attr == NULL) {
264 user->accept_attr = attr;
265 } else {
266 a = user->accept_attr;
267 while (a->next)
268 a = a->next;
269 a->next = attr;
270 }
271 continue;
272 }
273#endif /* CONFIG_NO_RADIUS */
274
41d719d6
JM
275 user = NULL;
276
277 if (buf[0] != '"' && buf[0] != '*') {
278 wpa_printf(MSG_ERROR, "Invalid EAP identity (no \" in "
279 "start) on line %d in '%s'", line, fname);
280 goto failed;
281 }
282
283 user = os_zalloc(sizeof(*user));
284 if (user == NULL) {
285 wpa_printf(MSG_ERROR, "EAP user allocation failed");
286 goto failed;
287 }
288 user->force_version = -1;
289
290 if (buf[0] == '*') {
291 pos = buf;
292 } else {
293 pos = buf + 1;
294 start = pos;
295 while (*pos != '"' && *pos != '\0')
296 pos++;
297 if (*pos == '\0') {
298 wpa_printf(MSG_ERROR, "Invalid EAP identity "
299 "(no \" in end) on line %d in '%s'",
300 line, fname);
301 goto failed;
302 }
303
304 user->identity = os_malloc(pos - start);
305 if (user->identity == NULL) {
306 wpa_printf(MSG_ERROR, "Failed to allocate "
307 "memory for EAP identity");
308 goto failed;
309 }
310 os_memcpy(user->identity, start, pos - start);
311 user->identity_len = pos - start;
312
313 if (pos[0] == '"' && pos[1] == '*') {
314 user->wildcard_prefix = 1;
315 pos++;
316 }
317 }
318 pos++;
319 while (*pos == ' ' || *pos == '\t')
320 pos++;
321
322 if (*pos == '\0') {
323 wpa_printf(MSG_ERROR, "No EAP method on line %d in "
324 "'%s'", line, fname);
325 goto failed;
326 }
327
328 start = pos;
329 while (*pos != ' ' && *pos != '\t' && *pos != '\0')
330 pos++;
331 if (*pos == '\0') {
332 pos = NULL;
333 } else {
334 *pos = '\0';
335 pos++;
336 }
337 num_methods = 0;
338 while (*start) {
339 char *pos3 = os_strchr(start, ',');
340 if (pos3) {
341 *pos3++ = '\0';
342 }
343 user->methods[num_methods].method =
344 eap_server_get_type(
345 start,
346 &user->methods[num_methods].vendor);
347 if (user->methods[num_methods].vendor ==
348 EAP_VENDOR_IETF &&
349 user->methods[num_methods].method == EAP_TYPE_NONE)
350 {
351 if (os_strcmp(start, "TTLS-PAP") == 0) {
352 user->ttls_auth |= EAP_TTLS_AUTH_PAP;
353 goto skip_eap;
354 }
355 if (os_strcmp(start, "TTLS-CHAP") == 0) {
356 user->ttls_auth |= EAP_TTLS_AUTH_CHAP;
357 goto skip_eap;
358 }
359 if (os_strcmp(start, "TTLS-MSCHAP") == 0) {
360 user->ttls_auth |=
361 EAP_TTLS_AUTH_MSCHAP;
362 goto skip_eap;
363 }
364 if (os_strcmp(start, "TTLS-MSCHAPV2") == 0) {
365 user->ttls_auth |=
366 EAP_TTLS_AUTH_MSCHAPV2;
367 goto skip_eap;
368 }
8943cc99
JM
369 if (os_strcmp(start, "MACACL") == 0) {
370 user->macacl = 1;
371 goto skip_eap;
372 }
41d719d6
JM
373 wpa_printf(MSG_ERROR, "Unsupported EAP type "
374 "'%s' on line %d in '%s'",
375 start, line, fname);
376 goto failed;
377 }
378
379 num_methods++;
e9447a94 380 if (num_methods >= EAP_MAX_METHODS)
41d719d6
JM
381 break;
382 skip_eap:
383 if (pos3 == NULL)
384 break;
385 start = pos3;
386 }
8943cc99 387 if (num_methods == 0 && user->ttls_auth == 0 && !user->macacl) {
41d719d6
JM
388 wpa_printf(MSG_ERROR, "No EAP types configured on "
389 "line %d in '%s'", line, fname);
390 goto failed;
391 }
392
393 if (pos == NULL)
394 goto done;
395
396 while (*pos == ' ' || *pos == '\t')
397 pos++;
398 if (*pos == '\0')
399 goto done;
400
401 if (os_strncmp(pos, "[ver=0]", 7) == 0) {
402 user->force_version = 0;
403 goto done;
404 }
405
406 if (os_strncmp(pos, "[ver=1]", 7) == 0) {
407 user->force_version = 1;
408 goto done;
409 }
410
411 if (os_strncmp(pos, "[2]", 3) == 0) {
412 user->phase2 = 1;
413 goto done;
414 }
415
416 if (*pos == '"') {
417 pos++;
418 start = pos;
419 while (*pos != '"' && *pos != '\0')
420 pos++;
421 if (*pos == '\0') {
422 wpa_printf(MSG_ERROR, "Invalid EAP password "
423 "(no \" in end) on line %d in '%s'",
424 line, fname);
425 goto failed;
426 }
427
428 user->password = os_malloc(pos - start);
429 if (user->password == NULL) {
430 wpa_printf(MSG_ERROR, "Failed to allocate "
431 "memory for EAP password");
432 goto failed;
433 }
434 os_memcpy(user->password, start, pos - start);
435 user->password_len = pos - start;
436
437 pos++;
438 } else if (os_strncmp(pos, "hash:", 5) == 0) {
439 pos += 5;
440 pos2 = pos;
441 while (*pos2 != '\0' && *pos2 != ' ' &&
442 *pos2 != '\t' && *pos2 != '#')
443 pos2++;
444 if (pos2 - pos != 32) {
445 wpa_printf(MSG_ERROR, "Invalid password hash "
446 "on line %d in '%s'", line, fname);
447 goto failed;
448 }
449 user->password = os_malloc(16);
450 if (user->password == NULL) {
451 wpa_printf(MSG_ERROR, "Failed to allocate "
452 "memory for EAP password hash");
453 goto failed;
454 }
455 if (hexstr2bin(pos, user->password, 16) < 0) {
456 wpa_printf(MSG_ERROR, "Invalid hash password "
457 "on line %d in '%s'", line, fname);
458 goto failed;
459 }
460 user->password_len = 16;
461 user->password_hash = 1;
462 pos = pos2;
463 } else {
464 pos2 = pos;
465 while (*pos2 != '\0' && *pos2 != ' ' &&
466 *pos2 != '\t' && *pos2 != '#')
467 pos2++;
468 if ((pos2 - pos) & 1) {
469 wpa_printf(MSG_ERROR, "Invalid hex password "
470 "on line %d in '%s'", line, fname);
471 goto failed;
472 }
473 user->password = os_malloc((pos2 - pos) / 2);
474 if (user->password == NULL) {
475 wpa_printf(MSG_ERROR, "Failed to allocate "
476 "memory for EAP password");
477 goto failed;
478 }
479 if (hexstr2bin(pos, user->password,
480 (pos2 - pos) / 2) < 0) {
481 wpa_printf(MSG_ERROR, "Invalid hex password "
482 "on line %d in '%s'", line, fname);
483 goto failed;
484 }
485 user->password_len = (pos2 - pos) / 2;
486 pos = pos2;
487 }
488
489 while (*pos == ' ' || *pos == '\t')
490 pos++;
491 if (os_strncmp(pos, "[2]", 3) == 0) {
492 user->phase2 = 1;
493 }
494
495 done:
496 if (tail == NULL) {
497 tail = conf->eap_user = user;
498 } else {
499 tail->next = user;
500 tail = user;
501 }
502 continue;
503
504 failed:
d0ee16ed
JM
505 if (user)
506 hostapd_config_free_eap_user(user);
41d719d6
JM
507 ret = -1;
508 break;
509 }
510
511 fclose(f);
512
513 return ret;
514}
515#endif /* EAP_SERVER */
516
517
518#ifndef CONFIG_NO_RADIUS
519static int
520hostapd_config_read_radius_addr(struct hostapd_radius_server **server,
521 int *num_server, const char *val, int def_port,
522 struct hostapd_radius_server **curr_serv)
523{
524 struct hostapd_radius_server *nserv;
525 int ret;
526 static int server_index = 1;
527
067ffa26 528 nserv = os_realloc_array(*server, *num_server + 1, sizeof(*nserv));
41d719d6
JM
529 if (nserv == NULL)
530 return -1;
531
532 *server = nserv;
533 nserv = &nserv[*num_server];
534 (*num_server)++;
535 (*curr_serv) = nserv;
536
537 os_memset(nserv, 0, sizeof(*nserv));
538 nserv->port = def_port;
539 ret = hostapd_parse_ip_addr(val, &nserv->addr);
540 nserv->index = server_index++;
541
542 return ret;
543}
af35e7af
JM
544
545
546static struct hostapd_radius_attr *
547hostapd_parse_radius_attr(const char *value)
548{
549 const char *pos;
550 char syntax;
551 struct hostapd_radius_attr *attr;
552 size_t len;
553
554 attr = os_zalloc(sizeof(*attr));
555 if (attr == NULL)
556 return NULL;
557
558 attr->type = atoi(value);
559
560 pos = os_strchr(value, ':');
561 if (pos == NULL) {
562 attr->val = wpabuf_alloc(1);
563 if (attr->val == NULL) {
564 os_free(attr);
565 return NULL;
566 }
567 wpabuf_put_u8(attr->val, 0);
568 return attr;
569 }
570
571 pos++;
572 if (pos[0] == '\0' || pos[1] != ':') {
573 os_free(attr);
574 return NULL;
575 }
576 syntax = *pos++;
577 pos++;
578
579 switch (syntax) {
580 case 's':
581 attr->val = wpabuf_alloc_copy(pos, os_strlen(pos));
582 break;
583 case 'x':
584 len = os_strlen(pos);
585 if (len & 1)
586 break;
587 len /= 2;
588 attr->val = wpabuf_alloc(len);
589 if (attr->val == NULL)
590 break;
591 if (hexstr2bin(pos, wpabuf_put(attr->val, len), len) < 0) {
592 wpabuf_free(attr->val);
593 os_free(attr);
594 return NULL;
595 }
596 break;
597 case 'd':
598 attr->val = wpabuf_alloc(4);
599 if (attr->val)
600 wpabuf_put_be32(attr->val, atoi(pos));
601 break;
602 default:
603 os_free(attr);
604 return NULL;
605 }
606
607 if (attr->val == NULL) {
608 os_free(attr);
609 return NULL;
610 }
611
612 return attr;
613}
b031338c
JM
614
615
616static int hostapd_parse_das_client(struct hostapd_bss_config *bss,
617 const char *val)
618{
619 char *secret;
b031338c
JM
620
621 secret = os_strchr(val, ' ');
622 if (secret == NULL)
623 return -1;
624
625 secret++;
b031338c
JM
626
627 if (hostapd_parse_ip_addr(val, &bss->radius_das_client_addr))
628 return -1;
629
630 os_free(bss->radius_das_shared_secret);
6e459875 631 bss->radius_das_shared_secret = (u8 *) os_strdup(secret);
b031338c
JM
632 if (bss->radius_das_shared_secret == NULL)
633 return -1;
6e459875 634 bss->radius_das_shared_secret_len = os_strlen(secret);
b031338c
JM
635
636 return 0;
637}
41d719d6
JM
638#endif /* CONFIG_NO_RADIUS */
639
640
641static int hostapd_config_parse_key_mgmt(int line, const char *value)
642{
643 int val = 0, last;
644 char *start, *end, *buf;
645
646 buf = os_strdup(value);
647 if (buf == NULL)
648 return -1;
649 start = buf;
650
651 while (*start != '\0') {
652 while (*start == ' ' || *start == '\t')
653 start++;
654 if (*start == '\0')
655 break;
656 end = start;
657 while (*end != ' ' && *end != '\t' && *end != '\0')
658 end++;
659 last = *end == '\0';
660 *end = '\0';
661 if (os_strcmp(start, "WPA-PSK") == 0)
662 val |= WPA_KEY_MGMT_PSK;
663 else if (os_strcmp(start, "WPA-EAP") == 0)
664 val |= WPA_KEY_MGMT_IEEE8021X;
665#ifdef CONFIG_IEEE80211R
666 else if (os_strcmp(start, "FT-PSK") == 0)
667 val |= WPA_KEY_MGMT_FT_PSK;
668 else if (os_strcmp(start, "FT-EAP") == 0)
669 val |= WPA_KEY_MGMT_FT_IEEE8021X;
670#endif /* CONFIG_IEEE80211R */
671#ifdef CONFIG_IEEE80211W
672 else if (os_strcmp(start, "WPA-PSK-SHA256") == 0)
673 val |= WPA_KEY_MGMT_PSK_SHA256;
674 else if (os_strcmp(start, "WPA-EAP-SHA256") == 0)
675 val |= WPA_KEY_MGMT_IEEE8021X_SHA256;
676#endif /* CONFIG_IEEE80211W */
c10347f2
JM
677#ifdef CONFIG_SAE
678 else if (os_strcmp(start, "SAE") == 0)
679 val |= WPA_KEY_MGMT_SAE;
680 else if (os_strcmp(start, "FT-SAE") == 0)
681 val |= WPA_KEY_MGMT_FT_SAE;
682#endif /* CONFIG_SAE */
666497c8
JM
683 else if (os_strcmp(start, "WPA-EAP-SUITE-B") == 0)
684 val |= WPA_KEY_MGMT_IEEE8021X_SUITE_B;
41d719d6
JM
685 else {
686 wpa_printf(MSG_ERROR, "Line %d: invalid key_mgmt '%s'",
687 line, start);
688 os_free(buf);
689 return -1;
690 }
691
692 if (last)
693 break;
694 start = end + 1;
695 }
696
697 os_free(buf);
698 if (val == 0) {
699 wpa_printf(MSG_ERROR, "Line %d: no key_mgmt values "
700 "configured.", line);
701 return -1;
702 }
703
704 return val;
705}
706
707
708static int hostapd_config_parse_cipher(int line, const char *value)
709{
a39c78be
JM
710 int val = wpa_parse_cipher(value);
711 if (val < 0) {
712 wpa_printf(MSG_ERROR, "Line %d: invalid cipher '%s'.",
713 line, value);
41d719d6 714 return -1;
41d719d6 715 }
41d719d6
JM
716 if (val == 0) {
717 wpa_printf(MSG_ERROR, "Line %d: no cipher values configured.",
718 line);
719 return -1;
720 }
721 return val;
722}
723
724
725static int hostapd_config_read_wep(struct hostapd_wep_keys *wep, int keyidx,
726 char *val)
727{
728 size_t len = os_strlen(val);
729
730 if (keyidx < 0 || keyidx > 3 || wep->key[keyidx] != NULL)
731 return -1;
732
733 if (val[0] == '"') {
734 if (len < 2 || val[len - 1] != '"')
735 return -1;
736 len -= 2;
737 wep->key[keyidx] = os_malloc(len);
738 if (wep->key[keyidx] == NULL)
739 return -1;
740 os_memcpy(wep->key[keyidx], val + 1, len);
741 wep->len[keyidx] = len;
742 } else {
743 if (len & 1)
744 return -1;
745 len /= 2;
746 wep->key[keyidx] = os_malloc(len);
747 if (wep->key[keyidx] == NULL)
748 return -1;
749 wep->len[keyidx] = len;
750 if (hexstr2bin(val, wep->key[keyidx], len) < 0)
751 return -1;
752 }
753
754 wep->keys_set++;
755
756 return 0;
757}
758
759
732118ec 760static int hostapd_parse_intlist(int **int_list, char *val)
41d719d6
JM
761{
762 int *list;
763 int count;
764 char *pos, *end;
765
732118ec
SW
766 os_free(*int_list);
767 *int_list = NULL;
41d719d6
JM
768
769 pos = val;
770 count = 0;
771 while (*pos != '\0') {
772 if (*pos == ' ')
773 count++;
774 pos++;
775 }
776
777 list = os_malloc(sizeof(int) * (count + 2));
778 if (list == NULL)
779 return -1;
780 pos = val;
781 count = 0;
782 while (*pos != '\0') {
783 end = os_strchr(pos, ' ');
784 if (end)
785 *end = '\0';
786
787 list[count++] = atoi(pos);
788 if (!end)
789 break;
790 pos = end + 1;
791 }
792 list[count] = -1;
793
732118ec 794 *int_list = list;
41d719d6
JM
795 return 0;
796}
797
798
799static int hostapd_config_bss(struct hostapd_config *conf, const char *ifname)
800{
ebd79f07 801 struct hostapd_bss_config **all, *bss;
41d719d6
JM
802
803 if (*ifname == '\0')
804 return -1;
805
ebd79f07
JM
806 all = os_realloc_array(conf->bss, conf->num_bss + 1,
807 sizeof(struct hostapd_bss_config *));
808 if (all == NULL) {
41d719d6
JM
809 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
810 "multi-BSS entry");
811 return -1;
812 }
ebd79f07 813 conf->bss = all;
41d719d6 814
2fe210ce
JM
815 bss = os_zalloc(sizeof(*bss));
816 if (bss == NULL)
817 return -1;
41d719d6
JM
818 bss->radius = os_zalloc(sizeof(*bss->radius));
819 if (bss->radius == NULL) {
820 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
821 "multi-BSS RADIUS data");
2fe210ce 822 os_free(bss);
41d719d6
JM
823 return -1;
824 }
825
2fe210ce 826 conf->bss[conf->num_bss++] = bss;
41d719d6
JM
827 conf->last_bss = bss;
828
829 hostapd_config_defaults_bss(bss);
830 os_strlcpy(bss->iface, ifname, sizeof(bss->iface));
831 os_memcpy(bss->ssid.vlan, bss->iface, IFNAMSIZ + 1);
832
833 return 0;
834}
835
836
837/* convert floats with one decimal place to value*10 int, i.e.,
838 * "1.5" will return 15 */
839static int hostapd_config_read_int10(const char *value)
840{
841 int i, d;
842 char *pos;
843
844 i = atoi(value);
845 pos = os_strchr(value, '.');
846 d = 0;
847 if (pos) {
848 pos++;
849 if (*pos >= '0' && *pos <= '9')
850 d = *pos - '0';
851 }
852
853 return i * 10 + d;
854}
855
856
857static int valid_cw(int cw)
858{
859 return (cw == 1 || cw == 3 || cw == 7 || cw == 15 || cw == 31 ||
860 cw == 63 || cw == 127 || cw == 255 || cw == 511 || cw == 1023);
861}
862
863
864enum {
865 IEEE80211_TX_QUEUE_DATA0 = 0, /* used for EDCA AC_VO data */
866 IEEE80211_TX_QUEUE_DATA1 = 1, /* used for EDCA AC_VI data */
867 IEEE80211_TX_QUEUE_DATA2 = 2, /* used for EDCA AC_BE data */
7e3c1781 868 IEEE80211_TX_QUEUE_DATA3 = 3 /* used for EDCA AC_BK data */
41d719d6
JM
869};
870
871static int hostapd_config_tx_queue(struct hostapd_config *conf, char *name,
872 char *val)
873{
874 int num;
875 char *pos;
876 struct hostapd_tx_queue_params *queue;
877
878 /* skip 'tx_queue_' prefix */
879 pos = name + 9;
880 if (os_strncmp(pos, "data", 4) == 0 &&
881 pos[4] >= '0' && pos[4] <= '9' && pos[5] == '_') {
882 num = pos[4] - '0';
883 pos += 6;
7e3c1781
JM
884 } else if (os_strncmp(pos, "after_beacon_", 13) == 0 ||
885 os_strncmp(pos, "beacon_", 7) == 0) {
886 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
887 return 0;
41d719d6
JM
888 } else {
889 wpa_printf(MSG_ERROR, "Unknown tx_queue name '%s'", pos);
890 return -1;
891 }
892
7e3c1781 893 if (num >= NUM_TX_QUEUES) {
d2da2249 894 /* for backwards compatibility, do not trigger failure */
7e3c1781
JM
895 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
896 return 0;
897 }
898
41d719d6
JM
899 queue = &conf->tx_queue[num];
900
901 if (os_strcmp(pos, "aifs") == 0) {
902 queue->aifs = atoi(val);
903 if (queue->aifs < 0 || queue->aifs > 255) {
904 wpa_printf(MSG_ERROR, "Invalid AIFS value %d",
905 queue->aifs);
906 return -1;
907 }
908 } else if (os_strcmp(pos, "cwmin") == 0) {
909 queue->cwmin = atoi(val);
910 if (!valid_cw(queue->cwmin)) {
911 wpa_printf(MSG_ERROR, "Invalid cwMin value %d",
912 queue->cwmin);
913 return -1;
914 }
915 } else if (os_strcmp(pos, "cwmax") == 0) {
916 queue->cwmax = atoi(val);
917 if (!valid_cw(queue->cwmax)) {
918 wpa_printf(MSG_ERROR, "Invalid cwMax value %d",
919 queue->cwmax);
920 return -1;
921 }
922 } else if (os_strcmp(pos, "burst") == 0) {
923 queue->burst = hostapd_config_read_int10(val);
924 } else {
925 wpa_printf(MSG_ERROR, "Unknown tx_queue field '%s'", pos);
926 return -1;
927 }
928
41d719d6
JM
929 return 0;
930}
931
932
41d719d6
JM
933#ifdef CONFIG_IEEE80211R
934static int add_r0kh(struct hostapd_bss_config *bss, char *value)
935{
936 struct ft_remote_r0kh *r0kh;
937 char *pos, *next;
938
939 r0kh = os_zalloc(sizeof(*r0kh));
940 if (r0kh == NULL)
941 return -1;
942
943 /* 02:01:02:03:04:05 a.example.com 000102030405060708090a0b0c0d0e0f */
944 pos = value;
945 next = os_strchr(pos, ' ');
946 if (next)
947 *next++ = '\0';
948 if (next == NULL || hwaddr_aton(pos, r0kh->addr)) {
949 wpa_printf(MSG_ERROR, "Invalid R0KH MAC address: '%s'", pos);
950 os_free(r0kh);
951 return -1;
952 }
953
954 pos = next;
955 next = os_strchr(pos, ' ');
956 if (next)
957 *next++ = '\0';
958 if (next == NULL || next - pos > FT_R0KH_ID_MAX_LEN) {
959 wpa_printf(MSG_ERROR, "Invalid R0KH-ID: '%s'", pos);
960 os_free(r0kh);
961 return -1;
962 }
963 r0kh->id_len = next - pos - 1;
964 os_memcpy(r0kh->id, pos, r0kh->id_len);
965
966 pos = next;
967 if (hexstr2bin(pos, r0kh->key, sizeof(r0kh->key))) {
968 wpa_printf(MSG_ERROR, "Invalid R0KH key: '%s'", pos);
969 os_free(r0kh);
970 return -1;
971 }
972
973 r0kh->next = bss->r0kh_list;
974 bss->r0kh_list = r0kh;
975
976 return 0;
977}
978
979
980static int add_r1kh(struct hostapd_bss_config *bss, char *value)
981{
982 struct ft_remote_r1kh *r1kh;
983 char *pos, *next;
984
985 r1kh = os_zalloc(sizeof(*r1kh));
986 if (r1kh == NULL)
987 return -1;
988
989 /* 02:01:02:03:04:05 02:01:02:03:04:05
990 * 000102030405060708090a0b0c0d0e0f */
991 pos = value;
992 next = os_strchr(pos, ' ');
993 if (next)
994 *next++ = '\0';
995 if (next == NULL || hwaddr_aton(pos, r1kh->addr)) {
996 wpa_printf(MSG_ERROR, "Invalid R1KH MAC address: '%s'", pos);
997 os_free(r1kh);
998 return -1;
999 }
1000
1001 pos = next;
1002 next = os_strchr(pos, ' ');
1003 if (next)
1004 *next++ = '\0';
1005 if (next == NULL || hwaddr_aton(pos, r1kh->id)) {
1006 wpa_printf(MSG_ERROR, "Invalid R1KH-ID: '%s'", pos);
1007 os_free(r1kh);
1008 return -1;
1009 }
1010
1011 pos = next;
1012 if (hexstr2bin(pos, r1kh->key, sizeof(r1kh->key))) {
1013 wpa_printf(MSG_ERROR, "Invalid R1KH key: '%s'", pos);
1014 os_free(r1kh);
1015 return -1;
1016 }
1017
1018 r1kh->next = bss->r1kh_list;
1019 bss->r1kh_list = r1kh;
1020
1021 return 0;
1022}
1023#endif /* CONFIG_IEEE80211R */
1024
1025
1026#ifdef CONFIG_IEEE80211N
1027static int hostapd_config_ht_capab(struct hostapd_config *conf,
1028 const char *capab)
1029{
1030 if (os_strstr(capab, "[LDPC]"))
1031 conf->ht_capab |= HT_CAP_INFO_LDPC_CODING_CAP;
1032 if (os_strstr(capab, "[HT40-]")) {
1033 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1034 conf->secondary_channel = -1;
1035 }
1036 if (os_strstr(capab, "[HT40+]")) {
1037 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1038 conf->secondary_channel = 1;
1039 }
1040 if (os_strstr(capab, "[SMPS-STATIC]")) {
1041 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1042 conf->ht_capab |= HT_CAP_INFO_SMPS_STATIC;
1043 }
1044 if (os_strstr(capab, "[SMPS-DYNAMIC]")) {
1045 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1046 conf->ht_capab |= HT_CAP_INFO_SMPS_DYNAMIC;
1047 }
1048 if (os_strstr(capab, "[GF]"))
1049 conf->ht_capab |= HT_CAP_INFO_GREEN_FIELD;
1050 if (os_strstr(capab, "[SHORT-GI-20]"))
1051 conf->ht_capab |= HT_CAP_INFO_SHORT_GI20MHZ;
1052 if (os_strstr(capab, "[SHORT-GI-40]"))
1053 conf->ht_capab |= HT_CAP_INFO_SHORT_GI40MHZ;
1054 if (os_strstr(capab, "[TX-STBC]"))
1055 conf->ht_capab |= HT_CAP_INFO_TX_STBC;
1056 if (os_strstr(capab, "[RX-STBC1]")) {
1057 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1058 conf->ht_capab |= HT_CAP_INFO_RX_STBC_1;
1059 }
1060 if (os_strstr(capab, "[RX-STBC12]")) {
1061 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1062 conf->ht_capab |= HT_CAP_INFO_RX_STBC_12;
1063 }
1064 if (os_strstr(capab, "[RX-STBC123]")) {
1065 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1066 conf->ht_capab |= HT_CAP_INFO_RX_STBC_123;
1067 }
1068 if (os_strstr(capab, "[DELAYED-BA]"))
1069 conf->ht_capab |= HT_CAP_INFO_DELAYED_BA;
1070 if (os_strstr(capab, "[MAX-AMSDU-7935]"))
1071 conf->ht_capab |= HT_CAP_INFO_MAX_AMSDU_SIZE;
1072 if (os_strstr(capab, "[DSSS_CCK-40]"))
1073 conf->ht_capab |= HT_CAP_INFO_DSSS_CCK40MHZ;
b7a8d67f
JM
1074 if (os_strstr(capab, "[40-INTOLERANT]"))
1075 conf->ht_capab |= HT_CAP_INFO_40MHZ_INTOLERANT;
41d719d6
JM
1076 if (os_strstr(capab, "[LSIG-TXOP-PROT]"))
1077 conf->ht_capab |= HT_CAP_INFO_LSIG_TXOP_PROTECT_SUPPORT;
1078
1079 return 0;
1080}
1081#endif /* CONFIG_IEEE80211N */
1082
1083
efe45d14
MP
1084#ifdef CONFIG_IEEE80211AC
1085static int hostapd_config_vht_capab(struct hostapd_config *conf,
1086 const char *capab)
1087{
1088 if (os_strstr(capab, "[MAX-MPDU-7991]"))
1089 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_7991;
1090 if (os_strstr(capab, "[MAX-MPDU-11454]"))
1091 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_11454;
1092 if (os_strstr(capab, "[VHT160]"))
1093 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
1094 if (os_strstr(capab, "[VHT160-80PLUS80]"))
1095 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
efe45d14
MP
1096 if (os_strstr(capab, "[RXLDPC]"))
1097 conf->vht_capab |= VHT_CAP_RXLDPC;
1098 if (os_strstr(capab, "[SHORT-GI-80]"))
1099 conf->vht_capab |= VHT_CAP_SHORT_GI_80;
1100 if (os_strstr(capab, "[SHORT-GI-160]"))
1101 conf->vht_capab |= VHT_CAP_SHORT_GI_160;
1102 if (os_strstr(capab, "[TX-STBC-2BY1]"))
1103 conf->vht_capab |= VHT_CAP_TXSTBC;
1104 if (os_strstr(capab, "[RX-STBC-1]"))
1105 conf->vht_capab |= VHT_CAP_RXSTBC_1;
1106 if (os_strstr(capab, "[RX-STBC-12]"))
1107 conf->vht_capab |= VHT_CAP_RXSTBC_2;
1108 if (os_strstr(capab, "[RX-STBC-123]"))
1109 conf->vht_capab |= VHT_CAP_RXSTBC_3;
1110 if (os_strstr(capab, "[RX-STBC-1234]"))
1111 conf->vht_capab |= VHT_CAP_RXSTBC_4;
1112 if (os_strstr(capab, "[SU-BEAMFORMER]"))
7066a8e7 1113 conf->vht_capab |= VHT_CAP_SU_BEAMFORMER_CAPABLE;
efe45d14 1114 if (os_strstr(capab, "[SU-BEAMFORMEE]"))
7066a8e7 1115 conf->vht_capab |= VHT_CAP_SU_BEAMFORMEE_CAPABLE;
efe45d14 1116 if (os_strstr(capab, "[BF-ANTENNA-2]") &&
b29b012c
EP
1117 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1118 conf->vht_capab |= (1 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
efe45d14 1119 if (os_strstr(capab, "[SOUNDING-DIMENSION-2]") &&
b29b012c
EP
1120 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1121 conf->vht_capab |= (1 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
efe45d14
MP
1122 if (os_strstr(capab, "[MU-BEAMFORMER]"))
1123 conf->vht_capab |= VHT_CAP_MU_BEAMFORMER_CAPABLE;
1124 if (os_strstr(capab, "[MU-BEAMFORMEE]"))
1125 conf->vht_capab |= VHT_CAP_MU_BEAMFORMEE_CAPABLE;
1126 if (os_strstr(capab, "[VHT-TXOP-PS]"))
1127 conf->vht_capab |= VHT_CAP_VHT_TXOP_PS;
1128 if (os_strstr(capab, "[HTC-VHT]"))
1129 conf->vht_capab |= VHT_CAP_HTC_VHT;
905828fe
BM
1130 if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP7]"))
1131 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX;
1132 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP6]"))
1133 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_6;
1134 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP5]"))
1135 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_5;
1136 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP4]"))
1137 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_4;
1138 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP3]"))
1139 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_3;
1140 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP2]"))
1141 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_2;
1142 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP1]"))
1143 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_1;
efe45d14
MP
1144 if (os_strstr(capab, "[VHT-LINK-ADAPT2]") &&
1145 (conf->vht_capab & VHT_CAP_HTC_VHT))
1146 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_UNSOL_MFB;
1147 if (os_strstr(capab, "[VHT-LINK-ADAPT3]") &&
1148 (conf->vht_capab & VHT_CAP_HTC_VHT))
1149 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_MRQ_MFB;
1150 if (os_strstr(capab, "[RX-ANTENNA-PATTERN]"))
1151 conf->vht_capab |= VHT_CAP_RX_ANTENNA_PATTERN;
1152 if (os_strstr(capab, "[TX-ANTENNA-PATTERN]"))
1153 conf->vht_capab |= VHT_CAP_TX_ANTENNA_PATTERN;
1154 return 0;
1155}
1156#endif /* CONFIG_IEEE80211AC */
1157
1158
4b2a77ab
JM
1159#ifdef CONFIG_INTERWORKING
1160static int parse_roaming_consortium(struct hostapd_bss_config *bss, char *pos,
1161 int line)
1162{
1163 size_t len = os_strlen(pos);
1164 u8 oi[MAX_ROAMING_CONSORTIUM_LEN];
1165
1166 struct hostapd_roaming_consortium *rc;
1167
1168 if ((len & 1) || len < 2 * 3 || len / 2 > MAX_ROAMING_CONSORTIUM_LEN ||
1169 hexstr2bin(pos, oi, len / 2)) {
1170 wpa_printf(MSG_ERROR, "Line %d: invalid roaming_consortium "
1171 "'%s'", line, pos);
1172 return -1;
1173 }
1174 len /= 2;
1175
067ffa26
JM
1176 rc = os_realloc_array(bss->roaming_consortium,
1177 bss->roaming_consortium_count + 1,
1178 sizeof(struct hostapd_roaming_consortium));
4b2a77ab
JM
1179 if (rc == NULL)
1180 return -1;
1181
1182 os_memcpy(rc[bss->roaming_consortium_count].oi, oi, len);
1183 rc[bss->roaming_consortium_count].len = len;
1184
1185 bss->roaming_consortium = rc;
1186 bss->roaming_consortium_count++;
1187
1188 return 0;
1189}
648cc711
JM
1190
1191
1792e58d
JM
1192static int parse_lang_string(struct hostapd_lang_string **array,
1193 unsigned int *count, char *pos)
648cc711 1194{
f224cf05
KP
1195 char *sep, *str = NULL;
1196 size_t clen, nlen, slen;
1792e58d 1197 struct hostapd_lang_string *ls;
f224cf05
KP
1198 int ret = -1;
1199
1200 if (*pos == '"' || (*pos == 'P' && pos[1] == '"')) {
1201 str = wpa_config_parse_string(pos, &slen);
1202 if (!str)
1203 return -1;
1204 pos = str;
1205 }
648cc711
JM
1206
1207 sep = os_strchr(pos, ':');
1208 if (sep == NULL)
f224cf05 1209 goto fail;
648cc711
JM
1210 *sep++ = '\0';
1211
1212 clen = os_strlen(pos);
04e533e2 1213 if (clen < 2 || clen > sizeof(ls->lang))
f224cf05 1214 goto fail;
648cc711
JM
1215 nlen = os_strlen(sep);
1216 if (nlen > 252)
f224cf05 1217 goto fail;
648cc711 1218
1792e58d
JM
1219 ls = os_realloc_array(*array, *count + 1,
1220 sizeof(struct hostapd_lang_string));
1221 if (ls == NULL)
f224cf05 1222 goto fail;
648cc711 1223
1792e58d
JM
1224 *array = ls;
1225 ls = &(*array)[*count];
1226 (*count)++;
648cc711 1227
1792e58d
JM
1228 os_memset(ls->lang, 0, sizeof(ls->lang));
1229 os_memcpy(ls->lang, pos, clen);
1230 ls->name_len = nlen;
1231 os_memcpy(ls->name, sep, nlen);
648cc711 1232
f224cf05
KP
1233 ret = 0;
1234fail:
1235 os_free(str);
1236 return ret;
1792e58d
JM
1237}
1238
648cc711 1239
1792e58d
JM
1240static int parse_venue_name(struct hostapd_bss_config *bss, char *pos,
1241 int line)
1242{
1243 if (parse_lang_string(&bss->venue_name, &bss->venue_name_count, pos)) {
1244 wpa_printf(MSG_ERROR, "Line %d: Invalid venue_name '%s'",
1245 line, pos);
1246 return -1;
1247 }
1248 return 0;
648cc711 1249}
7515adb2
JK
1250
1251
1252static int parse_3gpp_cell_net(struct hostapd_bss_config *bss, char *buf,
1253 int line)
1254{
1255 size_t count;
1256 char *pos;
1257 u8 *info = NULL, *ipos;
1258
1259 /* format: <MCC1,MNC1>[;<MCC2,MNC2>][;...] */
1260
1261 count = 1;
1262 for (pos = buf; *pos; pos++) {
4be20bf9 1263 if ((*pos < '0' || *pos > '9') && *pos != ';' && *pos != ',')
7515adb2
JK
1264 goto fail;
1265 if (*pos == ';')
1266 count++;
1267 }
1268 if (1 + count * 3 > 0x7f)
1269 goto fail;
1270
1271 info = os_zalloc(2 + 3 + count * 3);
1272 if (info == NULL)
1273 return -1;
1274
1275 ipos = info;
1276 *ipos++ = 0; /* GUD - Version 1 */
1277 *ipos++ = 3 + count * 3; /* User Data Header Length (UDHL) */
1278 *ipos++ = 0; /* PLMN List IEI */
1279 /* ext(b8) | Length of PLMN List value contents(b7..1) */
1280 *ipos++ = 1 + count * 3;
1281 *ipos++ = count; /* Number of PLMNs */
1282
1283 pos = buf;
1284 while (pos && *pos) {
1285 char *mcc, *mnc;
1286 size_t mnc_len;
1287
1288 mcc = pos;
1289 mnc = os_strchr(pos, ',');
1290 if (mnc == NULL)
1291 goto fail;
1292 *mnc++ = '\0';
1293 pos = os_strchr(mnc, ';');
1294 if (pos)
1295 *pos++ = '\0';
1296
1297 mnc_len = os_strlen(mnc);
1298 if (os_strlen(mcc) != 3 || (mnc_len != 2 && mnc_len != 3))
1299 goto fail;
1300
1301 /* BC coded MCC,MNC */
1302 /* MCC digit 2 | MCC digit 1 */
1303 *ipos++ = ((mcc[1] - '0') << 4) | (mcc[0] - '0');
1304 /* MNC digit 3 | MCC digit 3 */
1305 *ipos++ = (((mnc_len == 2) ? 0xf0 : ((mnc[2] - '0') << 4))) |
1306 (mcc[2] - '0');
1307 /* MNC digit 2 | MNC digit 1 */
1308 *ipos++ = ((mnc[1] - '0') << 4) | (mnc[0] - '0');
1309 }
1310
1311 os_free(bss->anqp_3gpp_cell_net);
1312 bss->anqp_3gpp_cell_net = info;
1313 bss->anqp_3gpp_cell_net_len = 2 + 3 + 3 * count;
1314 wpa_hexdump(MSG_MSGDUMP, "3GPP Cellular Network information",
1315 bss->anqp_3gpp_cell_net, bss->anqp_3gpp_cell_net_len);
1316
1317 return 0;
1318
1319fail:
1320 wpa_printf(MSG_ERROR, "Line %d: Invalid anqp_3gpp_cell_net: %s",
1321 line, buf);
1322 os_free(info);
1323 return -1;
1324}
1325
8047b186
JK
1326
1327static int parse_nai_realm(struct hostapd_bss_config *bss, char *buf, int line)
1328{
1329 struct hostapd_nai_realm_data *realm;
1330 size_t i, j, len;
1331 int *offsets;
1332 char *pos, *end, *rpos;
1333
1334 offsets = os_calloc(bss->nai_realm_count * MAX_NAI_REALMS,
1335 sizeof(int));
1336 if (offsets == NULL)
1337 return -1;
1338
1339 for (i = 0; i < bss->nai_realm_count; i++) {
1340 realm = &bss->nai_realm_data[i];
1341 for (j = 0; j < MAX_NAI_REALMS; j++) {
1342 offsets[i * MAX_NAI_REALMS + j] =
1343 realm->realm[j] ?
1344 realm->realm[j] - realm->realm_buf : -1;
1345 }
1346 }
1347
1348 realm = os_realloc_array(bss->nai_realm_data, bss->nai_realm_count + 1,
1349 sizeof(struct hostapd_nai_realm_data));
1350 if (realm == NULL) {
1351 os_free(offsets);
1352 return -1;
1353 }
1354 bss->nai_realm_data = realm;
1355
1356 /* patch the pointers after realloc */
1357 for (i = 0; i < bss->nai_realm_count; i++) {
1358 realm = &bss->nai_realm_data[i];
1359 for (j = 0; j < MAX_NAI_REALMS; j++) {
1360 int offs = offsets[i * MAX_NAI_REALMS + j];
1361 if (offs >= 0)
1362 realm->realm[j] = realm->realm_buf + offs;
1363 else
1364 realm->realm[j] = NULL;
1365 }
1366 }
1367 os_free(offsets);
1368
1369 realm = &bss->nai_realm_data[bss->nai_realm_count];
1370 os_memset(realm, 0, sizeof(*realm));
1371
1372 pos = buf;
1373 realm->encoding = atoi(pos);
1374 pos = os_strchr(pos, ',');
1375 if (pos == NULL)
1376 goto fail;
1377 pos++;
1378
1379 end = os_strchr(pos, ',');
1380 if (end) {
1381 len = end - pos;
1382 *end = '\0';
1383 } else {
1384 len = os_strlen(pos);
1385 }
1386
1387 if (len > MAX_NAI_REALMLEN) {
1388 wpa_printf(MSG_ERROR, "Too long a realm string (%d > max %d "
1389 "characters)", (int) len, MAX_NAI_REALMLEN);
1390 goto fail;
1391 }
1392 os_memcpy(realm->realm_buf, pos, len);
1393
1394 if (end)
1395 pos = end + 1;
1396 else
1397 pos = NULL;
1398
1399 while (pos && *pos) {
1400 struct hostapd_nai_realm_eap *eap;
1401
1402 if (realm->eap_method_count >= MAX_NAI_EAP_METHODS) {
1403 wpa_printf(MSG_ERROR, "Too many EAP methods");
1404 goto fail;
1405 }
1406
1407 eap = &realm->eap_method[realm->eap_method_count];
1408 realm->eap_method_count++;
1409
1410 end = os_strchr(pos, ',');
1411 if (end == NULL)
1412 end = pos + os_strlen(pos);
1413
1414 eap->eap_method = atoi(pos);
1415 for (;;) {
1416 pos = os_strchr(pos, '[');
1417 if (pos == NULL || pos > end)
1418 break;
1419 pos++;
1420 if (eap->num_auths >= MAX_NAI_AUTH_TYPES) {
1421 wpa_printf(MSG_ERROR, "Too many auth params");
1422 goto fail;
1423 }
1424 eap->auth_id[eap->num_auths] = atoi(pos);
1425 pos = os_strchr(pos, ':');
1426 if (pos == NULL || pos > end)
1427 goto fail;
1428 pos++;
1429 eap->auth_val[eap->num_auths] = atoi(pos);
1430 pos = os_strchr(pos, ']');
1431 if (pos == NULL || pos > end)
1432 goto fail;
1433 pos++;
1434 eap->num_auths++;
1435 }
1436
1437 if (*end != ',')
1438 break;
1439
1440 pos = end + 1;
1441 }
1442
1443 /* Split realm list into null terminated realms */
1444 rpos = realm->realm_buf;
1445 i = 0;
1446 while (*rpos) {
1447 if (i >= MAX_NAI_REALMS) {
1448 wpa_printf(MSG_ERROR, "Too many realms");
1449 goto fail;
1450 }
1451 realm->realm[i++] = rpos;
1452 rpos = os_strchr(rpos, ';');
1453 if (rpos == NULL)
1454 break;
1455 *rpos++ = '\0';
1456 }
1457
1458 bss->nai_realm_count++;
1459
1460 return 0;
1461
1462fail:
1463 wpa_printf(MSG_ERROR, "Line %d: invalid nai_realm '%s'", line, buf);
1464 return -1;
1465}
1466
c551700f
KP
1467
1468static int parse_qos_map_set(struct hostapd_bss_config *bss,
1469 char *buf, int line)
1470{
1471 u8 qos_map_set[16 + 2 * 21], count = 0;
1472 char *pos = buf;
1473 int val;
1474
1475 for (;;) {
1476 if (count == sizeof(qos_map_set)) {
1477 wpa_printf(MSG_ERROR, "Line %d: Too many qos_map_set "
1478 "parameters '%s'", line, buf);
1479 return -1;
1480 }
1481
1482 val = atoi(pos);
1483 if (val > 255 || val < 0) {
1484 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set "
1485 "'%s'", line, buf);
1486 return -1;
1487 }
1488
1489 qos_map_set[count++] = val;
1490 pos = os_strchr(pos, ',');
1491 if (!pos)
1492 break;
1493 pos++;
1494 }
1495
1496 if (count < 16 || count & 1) {
1497 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set '%s'",
1498 line, buf);
1499 return -1;
1500 }
1501
1502 os_memcpy(bss->qos_map_set, qos_map_set, count);
1503 bss->qos_map_set_len = count;
1504
1505 return 0;
1506}
1507
4b2a77ab
JM
1508#endif /* CONFIG_INTERWORKING */
1509
1510
5ccc54aa
JK
1511#ifdef CONFIG_HS20
1512static int hs20_parse_conn_capab(struct hostapd_bss_config *bss, char *buf,
1513 int line)
1514{
1515 u8 *conn_cap;
1516 char *pos;
1517
1518 if (bss->hs20_connection_capability_len >= 0xfff0)
1519 return -1;
1520
1521 conn_cap = os_realloc(bss->hs20_connection_capability,
1522 bss->hs20_connection_capability_len + 4);
1523 if (conn_cap == NULL)
1524 return -1;
1525
1526 bss->hs20_connection_capability = conn_cap;
1527 conn_cap += bss->hs20_connection_capability_len;
1528 pos = buf;
1529 conn_cap[0] = atoi(pos);
1530 pos = os_strchr(pos, ':');
1531 if (pos == NULL)
1532 return -1;
1533 pos++;
1534 WPA_PUT_LE16(conn_cap + 1, atoi(pos));
1535 pos = os_strchr(pos, ':');
1536 if (pos == NULL)
1537 return -1;
1538 pos++;
1539 conn_cap[3] = atoi(pos);
1540 bss->hs20_connection_capability_len += 4;
1541
1542 return 0;
1543}
4065a309
JK
1544
1545
1546static int hs20_parse_wan_metrics(struct hostapd_bss_config *bss, char *buf,
1547 int line)
1548{
1549 u8 *wan_metrics;
1550 char *pos;
1551
1552 /* <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD> */
1553
1554 wan_metrics = os_zalloc(13);
1555 if (wan_metrics == NULL)
1556 return -1;
1557
1558 pos = buf;
1559 /* WAN Info */
1560 if (hexstr2bin(pos, wan_metrics, 1) < 0)
1561 goto fail;
1562 pos += 2;
1563 if (*pos != ':')
1564 goto fail;
1565 pos++;
1566
1567 /* Downlink Speed */
1568 WPA_PUT_LE32(wan_metrics + 1, atoi(pos));
1569 pos = os_strchr(pos, ':');
1570 if (pos == NULL)
1571 goto fail;
1572 pos++;
1573
1574 /* Uplink Speed */
1575 WPA_PUT_LE32(wan_metrics + 5, atoi(pos));
1576 pos = os_strchr(pos, ':');
1577 if (pos == NULL)
1578 goto fail;
1579 pos++;
1580
1581 /* Downlink Load */
1582 wan_metrics[9] = atoi(pos);
1583 pos = os_strchr(pos, ':');
1584 if (pos == NULL)
1585 goto fail;
1586 pos++;
1587
1588 /* Uplink Load */
1589 wan_metrics[10] = atoi(pos);
1590 pos = os_strchr(pos, ':');
1591 if (pos == NULL)
1592 goto fail;
1593 pos++;
1594
1595 /* LMD */
1596 WPA_PUT_LE16(wan_metrics + 11, atoi(pos));
1597
1598 os_free(bss->hs20_wan_metrics);
1599 bss->hs20_wan_metrics = wan_metrics;
1600
1601 return 0;
1602
1603fail:
1604 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_wan_metrics '%s'",
5cfc87b7 1605 line, buf);
4065a309
JK
1606 os_free(wan_metrics);
1607 return -1;
1608}
a9277e85
JK
1609
1610
1611static int hs20_parse_oper_friendly_name(struct hostapd_bss_config *bss,
1612 char *pos, int line)
1613{
1614 if (parse_lang_string(&bss->hs20_oper_friendly_name,
1615 &bss->hs20_oper_friendly_name_count, pos)) {
1616 wpa_printf(MSG_ERROR, "Line %d: Invalid "
1617 "hs20_oper_friendly_name '%s'", line, pos);
1618 return -1;
1619 }
1620 return 0;
1621}
f7bd7a01
JM
1622
1623
1624static int hs20_parse_icon(struct hostapd_bss_config *bss, char *pos)
1625{
1626 struct hs20_icon *icon;
1627 char *end;
1628
1629 icon = os_realloc_array(bss->hs20_icons, bss->hs20_icons_count + 1,
1630 sizeof(struct hs20_icon));
1631 if (icon == NULL)
1632 return -1;
1633 bss->hs20_icons = icon;
1634 icon = &bss->hs20_icons[bss->hs20_icons_count];
1635 os_memset(icon, 0, sizeof(*icon));
1636
1637 icon->width = atoi(pos);
1638 pos = os_strchr(pos, ':');
1639 if (pos == NULL)
1640 return -1;
1641 pos++;
1642
1643 icon->height = atoi(pos);
1644 pos = os_strchr(pos, ':');
1645 if (pos == NULL)
1646 return -1;
1647 pos++;
1648
1649 end = os_strchr(pos, ':');
1650 if (end == NULL || end - pos > 3)
1651 return -1;
1652 os_memcpy(icon->language, pos, end - pos);
1653 pos = end + 1;
1654
1655 end = os_strchr(pos, ':');
1656 if (end == NULL || end - pos > 255)
1657 return -1;
1658 os_memcpy(icon->type, pos, end - pos);
1659 pos = end + 1;
1660
1661 end = os_strchr(pos, ':');
1662 if (end == NULL || end - pos > 255)
1663 return -1;
1664 os_memcpy(icon->name, pos, end - pos);
1665 pos = end + 1;
1666
1667 if (os_strlen(pos) > 255)
1668 return -1;
1669 os_memcpy(icon->file, pos, os_strlen(pos));
1670
1671 bss->hs20_icons_count++;
1672
1673 return 0;
1674}
1675
ae6d15c7
JM
1676
1677static int hs20_parse_osu_ssid(struct hostapd_bss_config *bss,
1678 char *pos, int line)
1679{
1680 size_t slen;
1681 char *str;
1682
1683 str = wpa_config_parse_string(pos, &slen);
1684 if (str == NULL || slen < 1 || slen > HOSTAPD_MAX_SSID_LEN) {
1685 wpa_printf(MSG_ERROR, "Line %d: Invalid SSID '%s'", line, pos);
b2e32cde 1686 os_free(str);
ae6d15c7
JM
1687 return -1;
1688 }
1689
1690 os_memcpy(bss->osu_ssid, str, slen);
1691 bss->osu_ssid_len = slen;
1692 os_free(str);
1693
1694 return 0;
1695}
1696
1697
1698static int hs20_parse_osu_server_uri(struct hostapd_bss_config *bss,
1699 char *pos, int line)
1700{
1701 struct hs20_osu_provider *p;
1702
1703 p = os_realloc_array(bss->hs20_osu_providers,
1704 bss->hs20_osu_providers_count + 1, sizeof(*p));
1705 if (p == NULL)
1706 return -1;
1707
1708 bss->hs20_osu_providers = p;
1709 bss->last_osu = &bss->hs20_osu_providers[bss->hs20_osu_providers_count];
1710 bss->hs20_osu_providers_count++;
1711 os_memset(bss->last_osu, 0, sizeof(*p));
1712 bss->last_osu->server_uri = os_strdup(pos);
1713
1714 return 0;
1715}
1716
1717
1718static int hs20_parse_osu_friendly_name(struct hostapd_bss_config *bss,
1719 char *pos, int line)
1720{
1721 if (bss->last_osu == NULL) {
1722 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1723 return -1;
1724 }
1725
1726 if (parse_lang_string(&bss->last_osu->friendly_name,
1727 &bss->last_osu->friendly_name_count, pos)) {
1728 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_friendly_name '%s'",
1729 line, pos);
1730 return -1;
1731 }
1732
1733 return 0;
1734}
1735
1736
1737static int hs20_parse_osu_nai(struct hostapd_bss_config *bss,
1738 char *pos, int line)
1739{
1740 if (bss->last_osu == NULL) {
1741 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1742 return -1;
1743 }
1744
1745 os_free(bss->last_osu->osu_nai);
1746 bss->last_osu->osu_nai = os_strdup(pos);
1747 if (bss->last_osu->osu_nai == NULL)
1748 return -1;
1749
1750 return 0;
1751}
1752
1753
1754static int hs20_parse_osu_method_list(struct hostapd_bss_config *bss, char *pos,
1755 int line)
1756{
1757 if (bss->last_osu == NULL) {
1758 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1759 return -1;
1760 }
1761
1762 if (hostapd_parse_intlist(&bss->last_osu->method_list, pos)) {
1763 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_method_list", line);
1764 return -1;
1765 }
1766
1767 return 0;
1768}
1769
1770
1771static int hs20_parse_osu_icon(struct hostapd_bss_config *bss, char *pos,
1772 int line)
1773{
1774 char **n;
1775 struct hs20_osu_provider *p = bss->last_osu;
1776
1777 if (p == NULL) {
1778 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1779 return -1;
1780 }
1781
1782 n = os_realloc_array(p->icons, p->icons_count + 1, sizeof(char *));
1783 if (n == NULL)
1784 return -1;
1785 p->icons = n;
1786 p->icons[p->icons_count] = os_strdup(pos);
1787 if (p->icons[p->icons_count] == NULL)
1788 return -1;
1789 p->icons_count++;
1790
1791 return 0;
1792}
1793
1794
1795static int hs20_parse_osu_service_desc(struct hostapd_bss_config *bss,
1796 char *pos, int line)
1797{
1798 if (bss->last_osu == NULL) {
1799 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1800 return -1;
1801 }
1802
1803 if (parse_lang_string(&bss->last_osu->service_desc,
1804 &bss->last_osu->service_desc_count, pos)) {
1805 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_service_desc '%s'",
1806 line, pos);
1807 return -1;
1808 }
1809
1810 return 0;
1811}
1812
5ccc54aa
JK
1813#endif /* CONFIG_HS20 */
1814
1815
ffdaa05a
JM
1816#ifdef CONFIG_WPS_NFC
1817static struct wpabuf * hostapd_parse_bin(const char *buf)
1818{
1819 size_t len;
1820 struct wpabuf *ret;
1821
1822 len = os_strlen(buf);
1823 if (len & 0x01)
1824 return NULL;
1825 len /= 2;
1826
1827 ret = wpabuf_alloc(len);
1828 if (ret == NULL)
1829 return NULL;
1830
1831 if (hexstr2bin(buf, wpabuf_put(ret, len), len)) {
1832 wpabuf_free(ret);
1833 return NULL;
1834 }
1835
1836 return ret;
1837}
1838#endif /* CONFIG_WPS_NFC */
1839
1840
ef45bc89
SP
1841static int hostapd_config_fill(struct hostapd_config *conf,
1842 struct hostapd_bss_config *bss,
1843 char *buf, char *pos, int line)
41d719d6 1844{
599f40db
JM
1845 if (os_strcmp(buf, "interface") == 0) {
1846 os_strlcpy(conf->bss[0]->iface, pos,
1847 sizeof(conf->bss[0]->iface));
1848 } else if (os_strcmp(buf, "bridge") == 0) {
1849 os_strlcpy(bss->bridge, pos, sizeof(bss->bridge));
1850 } else if (os_strcmp(buf, "vlan_bridge") == 0) {
1851 os_strlcpy(bss->vlan_bridge, pos, sizeof(bss->vlan_bridge));
1852 } else if (os_strcmp(buf, "wds_bridge") == 0) {
1853 os_strlcpy(bss->wds_bridge, pos, sizeof(bss->wds_bridge));
1854 } else if (os_strcmp(buf, "driver") == 0) {
1855 int j;
1856 /* clear to get error below if setting is invalid */
1857 conf->driver = NULL;
1858 for (j = 0; wpa_drivers[j]; j++) {
1859 if (os_strcmp(pos, wpa_drivers[j]->name) == 0) {
1860 conf->driver = wpa_drivers[j];
1861 break;
41d719d6 1862 }
599f40db
JM
1863 }
1864 if (conf->driver == NULL) {
1865 wpa_printf(MSG_ERROR,
1866 "Line %d: invalid/unknown driver '%s'",
1867 line, pos);
a0b728b7 1868 return 1;
599f40db
JM
1869 }
1870 } else if (os_strcmp(buf, "debug") == 0) {
1871 wpa_printf(MSG_DEBUG, "Line %d: DEPRECATED: 'debug' configuration variable is not used anymore",
1872 line);
1873 } else if (os_strcmp(buf, "logger_syslog_level") == 0) {
1874 bss->logger_syslog_level = atoi(pos);
1875 } else if (os_strcmp(buf, "logger_stdout_level") == 0) {
1876 bss->logger_stdout_level = atoi(pos);
1877 } else if (os_strcmp(buf, "logger_syslog") == 0) {
1878 bss->logger_syslog = atoi(pos);
1879 } else if (os_strcmp(buf, "logger_stdout") == 0) {
1880 bss->logger_stdout = atoi(pos);
1881 } else if (os_strcmp(buf, "dump_file") == 0) {
1882 wpa_printf(MSG_INFO, "Line %d: DEPRECATED: 'dump_file' configuration variable is not used anymore",
1883 line);
1884 } else if (os_strcmp(buf, "ssid") == 0) {
1885 bss->ssid.ssid_len = os_strlen(pos);
1886 if (bss->ssid.ssid_len > HOSTAPD_MAX_SSID_LEN ||
1887 bss->ssid.ssid_len < 1) {
1888 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
1889 line, pos);
a0b728b7 1890 return 1;
599f40db 1891 }
b4c26ef9
JM
1892 os_memcpy(bss->ssid.ssid, pos, bss->ssid.ssid_len);
1893 bss->ssid.ssid_set = 1;
599f40db
JM
1894 } else if (os_strcmp(buf, "ssid2") == 0) {
1895 size_t slen;
1896 char *str = wpa_config_parse_string(pos, &slen);
1897 if (str == NULL || slen < 1 || slen > HOSTAPD_MAX_SSID_LEN) {
1898 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
1899 line, pos);
b2e32cde 1900 os_free(str);
a0b728b7 1901 return 1;
599f40db 1902 }
b2e32cde
JM
1903 os_memcpy(bss->ssid.ssid, str, slen);
1904 bss->ssid.ssid_len = slen;
1905 bss->ssid.ssid_set = 1;
599f40db
JM
1906 os_free(str);
1907 } else if (os_strcmp(buf, "utf8_ssid") == 0) {
1908 bss->ssid.utf8_ssid = atoi(pos) > 0;
1909 } else if (os_strcmp(buf, "macaddr_acl") == 0) {
1910 bss->macaddr_acl = atoi(pos);
1911 if (bss->macaddr_acl != ACCEPT_UNLESS_DENIED &&
1912 bss->macaddr_acl != DENY_UNLESS_ACCEPTED &&
1913 bss->macaddr_acl != USE_EXTERNAL_RADIUS_AUTH) {
1914 wpa_printf(MSG_ERROR, "Line %d: unknown macaddr_acl %d",
1915 line, bss->macaddr_acl);
1916 }
1917 } else if (os_strcmp(buf, "accept_mac_file") == 0) {
1918 if (hostapd_config_read_maclist(pos, &bss->accept_mac,
1919 &bss->num_accept_mac)) {
1920 wpa_printf(MSG_ERROR, "Line %d: Failed to read accept_mac_file '%s'",
1921 line, pos);
a0b728b7 1922 return 1;
599f40db
JM
1923 }
1924 } else if (os_strcmp(buf, "deny_mac_file") == 0) {
1925 if (hostapd_config_read_maclist(pos, &bss->deny_mac,
1926 &bss->num_deny_mac)) {
1927 wpa_printf(MSG_ERROR, "Line %d: Failed to read deny_mac_file '%s'",
1928 line, pos);
a0b728b7 1929 return 1;
599f40db
JM
1930 }
1931 } else if (os_strcmp(buf, "wds_sta") == 0) {
1932 bss->wds_sta = atoi(pos);
1933 } else if (os_strcmp(buf, "start_disabled") == 0) {
1934 bss->start_disabled = atoi(pos);
1935 } else if (os_strcmp(buf, "ap_isolate") == 0) {
1936 bss->isolate = atoi(pos);
1937 } else if (os_strcmp(buf, "ap_max_inactivity") == 0) {
1938 bss->ap_max_inactivity = atoi(pos);
1939 } else if (os_strcmp(buf, "skip_inactivity_poll") == 0) {
1940 bss->skip_inactivity_poll = atoi(pos);
1941 } else if (os_strcmp(buf, "country_code") == 0) {
1942 os_memcpy(conf->country, pos, 2);
1943 /* FIX: make this configurable */
1944 conf->country[2] = ' ';
1945 } else if (os_strcmp(buf, "ieee80211d") == 0) {
1946 conf->ieee80211d = atoi(pos);
1947 } else if (os_strcmp(buf, "ieee80211h") == 0) {
1948 conf->ieee80211h = atoi(pos);
1949 } else if (os_strcmp(buf, "ieee8021x") == 0) {
1950 bss->ieee802_1x = atoi(pos);
1951 } else if (os_strcmp(buf, "eapol_version") == 0) {
1952 bss->eapol_version = atoi(pos);
1953 if (bss->eapol_version < 1 || bss->eapol_version > 2) {
1954 wpa_printf(MSG_ERROR,
1955 "Line %d: invalid EAPOL version (%d): '%s'.",
1956 line, bss->eapol_version, pos);
a0b728b7 1957 return 1;
b4c26ef9
JM
1958 }
1959 wpa_printf(MSG_DEBUG, "eapol_version=%d", bss->eapol_version);
41d719d6 1960#ifdef EAP_SERVER
599f40db
JM
1961 } else if (os_strcmp(buf, "eap_authenticator") == 0) {
1962 bss->eap_server = atoi(pos);
1963 wpa_printf(MSG_ERROR, "Line %d: obsolete eap_authenticator used; this has been renamed to eap_server", line);
1964 } else if (os_strcmp(buf, "eap_server") == 0) {
1965 bss->eap_server = atoi(pos);
1966 } else if (os_strcmp(buf, "eap_user_file") == 0) {
1967 if (hostapd_config_read_eap_user(pos, bss))
a0b728b7 1968 return 1;
599f40db
JM
1969 } else if (os_strcmp(buf, "ca_cert") == 0) {
1970 os_free(bss->ca_cert);
1971 bss->ca_cert = os_strdup(pos);
1972 } else if (os_strcmp(buf, "server_cert") == 0) {
1973 os_free(bss->server_cert);
1974 bss->server_cert = os_strdup(pos);
1975 } else if (os_strcmp(buf, "private_key") == 0) {
1976 os_free(bss->private_key);
1977 bss->private_key = os_strdup(pos);
1978 } else if (os_strcmp(buf, "private_key_passwd") == 0) {
1979 os_free(bss->private_key_passwd);
1980 bss->private_key_passwd = os_strdup(pos);
1981 } else if (os_strcmp(buf, "check_crl") == 0) {
1982 bss->check_crl = atoi(pos);
1983 } else if (os_strcmp(buf, "ocsp_stapling_response") == 0) {
1984 os_free(bss->ocsp_stapling_response);
1985 bss->ocsp_stapling_response = os_strdup(pos);
1986 } else if (os_strcmp(buf, "dh_file") == 0) {
1987 os_free(bss->dh_file);
1988 bss->dh_file = os_strdup(pos);
f8995f8f
JM
1989 } else if (os_strcmp(buf, "openssl_ciphers") == 0) {
1990 os_free(bss->openssl_ciphers);
1991 bss->openssl_ciphers = os_strdup(pos);
599f40db
JM
1992 } else if (os_strcmp(buf, "fragment_size") == 0) {
1993 bss->fragment_size = atoi(pos);
41d719d6 1994#ifdef EAP_SERVER_FAST
599f40db
JM
1995 } else if (os_strcmp(buf, "pac_opaque_encr_key") == 0) {
1996 os_free(bss->pac_opaque_encr_key);
1997 bss->pac_opaque_encr_key = os_malloc(16);
1998 if (bss->pac_opaque_encr_key == NULL) {
1999 wpa_printf(MSG_ERROR,
2000 "Line %d: No memory for pac_opaque_encr_key",
2001 line);
a0b728b7 2002 return 1;
599f40db
JM
2003 } else if (hexstr2bin(pos, bss->pac_opaque_encr_key, 16)) {
2004 wpa_printf(MSG_ERROR, "Line %d: Invalid pac_opaque_encr_key",
2005 line);
a0b728b7 2006 return 1;
599f40db
JM
2007 }
2008 } else if (os_strcmp(buf, "eap_fast_a_id") == 0) {
2009 size_t idlen = os_strlen(pos);
2010 if (idlen & 1) {
2011 wpa_printf(MSG_ERROR, "Line %d: Invalid eap_fast_a_id",
2012 line);
a0b728b7 2013 return 1;
b4c26ef9
JM
2014 }
2015 os_free(bss->eap_fast_a_id);
2016 bss->eap_fast_a_id = os_malloc(idlen / 2);
2017 if (bss->eap_fast_a_id == NULL ||
2018 hexstr2bin(pos, bss->eap_fast_a_id, idlen / 2)) {
2019 wpa_printf(MSG_ERROR, "Line %d: Failed to parse eap_fast_a_id",
2020 line);
599f40db 2021 os_free(bss->eap_fast_a_id);
b4c26ef9
JM
2022 bss->eap_fast_a_id = NULL;
2023 return 1;
2024 } else {
2025 bss->eap_fast_a_id_len = idlen / 2;
599f40db
JM
2026 }
2027 } else if (os_strcmp(buf, "eap_fast_a_id_info") == 0) {
2028 os_free(bss->eap_fast_a_id_info);
2029 bss->eap_fast_a_id_info = os_strdup(pos);
2030 } else if (os_strcmp(buf, "eap_fast_prov") == 0) {
2031 bss->eap_fast_prov = atoi(pos);
2032 } else if (os_strcmp(buf, "pac_key_lifetime") == 0) {
2033 bss->pac_key_lifetime = atoi(pos);
2034 } else if (os_strcmp(buf, "pac_key_refresh_time") == 0) {
2035 bss->pac_key_refresh_time = atoi(pos);
41d719d6
JM
2036#endif /* EAP_SERVER_FAST */
2037#ifdef EAP_SERVER_SIM
599f40db
JM
2038 } else if (os_strcmp(buf, "eap_sim_db") == 0) {
2039 os_free(bss->eap_sim_db);
2040 bss->eap_sim_db = os_strdup(pos);
2041 } else if (os_strcmp(buf, "eap_sim_aka_result_ind") == 0) {
2042 bss->eap_sim_aka_result_ind = atoi(pos);
41d719d6
JM
2043#endif /* EAP_SERVER_SIM */
2044#ifdef EAP_SERVER_TNC
599f40db
JM
2045 } else if (os_strcmp(buf, "tnc") == 0) {
2046 bss->tnc = atoi(pos);
41d719d6 2047#endif /* EAP_SERVER_TNC */
df684d82 2048#ifdef EAP_SERVER_PWD
599f40db
JM
2049 } else if (os_strcmp(buf, "pwd_group") == 0) {
2050 bss->pwd_group = atoi(pos);
df684d82 2051#endif /* EAP_SERVER_PWD */
41d719d6 2052#endif /* EAP_SERVER */
599f40db
JM
2053 } else if (os_strcmp(buf, "eap_message") == 0) {
2054 char *term;
5784b9a4 2055 os_free(bss->eap_req_id_text);
599f40db
JM
2056 bss->eap_req_id_text = os_strdup(pos);
2057 if (bss->eap_req_id_text == NULL) {
2058 wpa_printf(MSG_ERROR, "Line %d: Failed to allocate memory for eap_req_id_text",
2059 line);
a0b728b7 2060 return 1;
599f40db
JM
2061 }
2062 bss->eap_req_id_text_len = os_strlen(bss->eap_req_id_text);
2063 term = os_strstr(bss->eap_req_id_text, "\\0");
2064 if (term) {
2065 *term++ = '\0';
2066 os_memmove(term, term + 1,
2067 bss->eap_req_id_text_len -
2068 (term - bss->eap_req_id_text) - 1);
2069 bss->eap_req_id_text_len--;
2070 }
2071 } else if (os_strcmp(buf, "wep_key_len_broadcast") == 0) {
2072 bss->default_wep_key_len = atoi(pos);
2073 if (bss->default_wep_key_len > 13) {
2074 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %lu (= %lu bits)",
2075 line,
2076 (unsigned long) bss->default_wep_key_len,
2077 (unsigned long)
2078 bss->default_wep_key_len * 8);
a0b728b7 2079 return 1;
599f40db
JM
2080 }
2081 } else if (os_strcmp(buf, "wep_key_len_unicast") == 0) {
2082 bss->individual_wep_key_len = atoi(pos);
2083 if (bss->individual_wep_key_len < 0 ||
2084 bss->individual_wep_key_len > 13) {
2085 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %d (= %d bits)",
2086 line, bss->individual_wep_key_len,
2087 bss->individual_wep_key_len * 8);
a0b728b7 2088 return 1;
599f40db
JM
2089 }
2090 } else if (os_strcmp(buf, "wep_rekey_period") == 0) {
2091 bss->wep_rekeying_period = atoi(pos);
2092 if (bss->wep_rekeying_period < 0) {
2093 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2094 line, bss->wep_rekeying_period);
a0b728b7 2095 return 1;
599f40db
JM
2096 }
2097 } else if (os_strcmp(buf, "eap_reauth_period") == 0) {
2098 bss->eap_reauth_period = atoi(pos);
2099 if (bss->eap_reauth_period < 0) {
2100 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2101 line, bss->eap_reauth_period);
a0b728b7 2102 return 1;
599f40db
JM
2103 }
2104 } else if (os_strcmp(buf, "eapol_key_index_workaround") == 0) {
2105 bss->eapol_key_index_workaround = atoi(pos);
41d719d6 2106#ifdef CONFIG_IAPP
599f40db
JM
2107 } else if (os_strcmp(buf, "iapp_interface") == 0) {
2108 bss->ieee802_11f = 1;
2109 os_strlcpy(bss->iapp_iface, pos, sizeof(bss->iapp_iface));
41d719d6 2110#endif /* CONFIG_IAPP */
599f40db
JM
2111 } else if (os_strcmp(buf, "own_ip_addr") == 0) {
2112 if (hostapd_parse_ip_addr(pos, &bss->own_ip_addr)) {
2113 wpa_printf(MSG_ERROR,
2114 "Line %d: invalid IP address '%s'",
2115 line, pos);
a0b728b7 2116 return 1;
599f40db
JM
2117 }
2118 } else if (os_strcmp(buf, "nas_identifier") == 0) {
5784b9a4 2119 os_free(bss->nas_identifier);
599f40db 2120 bss->nas_identifier = os_strdup(pos);
41d719d6 2121#ifndef CONFIG_NO_RADIUS
599f40db
JM
2122 } else if (os_strcmp(buf, "auth_server_addr") == 0) {
2123 if (hostapd_config_read_radius_addr(
2124 &bss->radius->auth_servers,
2125 &bss->radius->num_auth_servers, pos, 1812,
2126 &bss->radius->auth_server)) {
2127 wpa_printf(MSG_ERROR,
2128 "Line %d: invalid IP address '%s'",
2129 line, pos);
a0b728b7 2130 return 1;
599f40db
JM
2131 }
2132 } else if (bss->radius->auth_server &&
2133 os_strcmp(buf, "auth_server_port") == 0) {
2134 bss->radius->auth_server->port = atoi(pos);
2135 } else if (bss->radius->auth_server &&
2136 os_strcmp(buf, "auth_server_shared_secret") == 0) {
2137 int len = os_strlen(pos);
2138 if (len == 0) {
2139 /* RFC 2865, Ch. 3 */
2140 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2141 line);
a0b728b7 2142 return 1;
599f40db 2143 }
5784b9a4 2144 os_free(bss->radius->auth_server->shared_secret);
599f40db
JM
2145 bss->radius->auth_server->shared_secret = (u8 *) os_strdup(pos);
2146 bss->radius->auth_server->shared_secret_len = len;
2147 } else if (os_strcmp(buf, "acct_server_addr") == 0) {
2148 if (hostapd_config_read_radius_addr(
2149 &bss->radius->acct_servers,
2150 &bss->radius->num_acct_servers, pos, 1813,
2151 &bss->radius->acct_server)) {
2152 wpa_printf(MSG_ERROR,
2153 "Line %d: invalid IP address '%s'",
2154 line, pos);
a0b728b7 2155 return 1;
599f40db
JM
2156 }
2157 } else if (bss->radius->acct_server &&
2158 os_strcmp(buf, "acct_server_port") == 0) {
2159 bss->radius->acct_server->port = atoi(pos);
2160 } else if (bss->radius->acct_server &&
2161 os_strcmp(buf, "acct_server_shared_secret") == 0) {
2162 int len = os_strlen(pos);
2163 if (len == 0) {
2164 /* RFC 2865, Ch. 3 */
2165 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2166 line);
a0b728b7 2167 return 1;
599f40db 2168 }
5784b9a4 2169 os_free(bss->radius->acct_server->shared_secret);
599f40db
JM
2170 bss->radius->acct_server->shared_secret = (u8 *) os_strdup(pos);
2171 bss->radius->acct_server->shared_secret_len = len;
2172 } else if (os_strcmp(buf, "radius_retry_primary_interval") == 0) {
2173 bss->radius->retry_primary_interval = atoi(pos);
2174 } else if (os_strcmp(buf, "radius_acct_interim_interval") == 0) {
2175 bss->acct_interim_interval = atoi(pos);
2176 } else if (os_strcmp(buf, "radius_request_cui") == 0) {
2177 bss->radius_request_cui = atoi(pos);
2178 } else if (os_strcmp(buf, "radius_auth_req_attr") == 0) {
2179 struct hostapd_radius_attr *attr, *a;
2180 attr = hostapd_parse_radius_attr(pos);
2181 if (attr == NULL) {
2182 wpa_printf(MSG_ERROR,
2183 "Line %d: invalid radius_auth_req_attr",
2184 line);
a0b728b7 2185 return 1;
599f40db
JM
2186 } else if (bss->radius_auth_req_attr == NULL) {
2187 bss->radius_auth_req_attr = attr;
2188 } else {
2189 a = bss->radius_auth_req_attr;
2190 while (a->next)
2191 a = a->next;
2192 a->next = attr;
2193 }
2194 } else if (os_strcmp(buf, "radius_acct_req_attr") == 0) {
2195 struct hostapd_radius_attr *attr, *a;
2196 attr = hostapd_parse_radius_attr(pos);
2197 if (attr == NULL) {
2198 wpa_printf(MSG_ERROR,
2199 "Line %d: invalid radius_acct_req_attr",
2200 line);
a0b728b7 2201 return 1;
599f40db
JM
2202 } else if (bss->radius_acct_req_attr == NULL) {
2203 bss->radius_acct_req_attr = attr;
2204 } else {
2205 a = bss->radius_acct_req_attr;
2206 while (a->next)
2207 a = a->next;
2208 a->next = attr;
2209 }
2210 } else if (os_strcmp(buf, "radius_das_port") == 0) {
2211 bss->radius_das_port = atoi(pos);
2212 } else if (os_strcmp(buf, "radius_das_client") == 0) {
2213 if (hostapd_parse_das_client(bss, pos) < 0) {
2214 wpa_printf(MSG_ERROR, "Line %d: invalid DAS client",
2215 line);
a0b728b7 2216 return 1;
599f40db
JM
2217 }
2218 } else if (os_strcmp(buf, "radius_das_time_window") == 0) {
2219 bss->radius_das_time_window = atoi(pos);
2220 } else if (os_strcmp(buf, "radius_das_require_event_timestamp") == 0) {
2221 bss->radius_das_require_event_timestamp = atoi(pos);
41d719d6 2222#endif /* CONFIG_NO_RADIUS */
599f40db
JM
2223 } else if (os_strcmp(buf, "auth_algs") == 0) {
2224 bss->auth_algs = atoi(pos);
2225 if (bss->auth_algs == 0) {
2226 wpa_printf(MSG_ERROR, "Line %d: no authentication algorithms allowed",
2227 line);
a0b728b7 2228 return 1;
599f40db
JM
2229 }
2230 } else if (os_strcmp(buf, "max_num_sta") == 0) {
2231 bss->max_num_sta = atoi(pos);
2232 if (bss->max_num_sta < 0 ||
2233 bss->max_num_sta > MAX_STA_COUNT) {
2234 wpa_printf(MSG_ERROR, "Line %d: Invalid max_num_sta=%d; allowed range 0..%d",
2235 line, bss->max_num_sta, MAX_STA_COUNT);
a0b728b7 2236 return 1;
599f40db
JM
2237 }
2238 } else if (os_strcmp(buf, "wpa") == 0) {
2239 bss->wpa = atoi(pos);
2240 } else if (os_strcmp(buf, "wpa_group_rekey") == 0) {
2241 bss->wpa_group_rekey = atoi(pos);
2242 } else if (os_strcmp(buf, "wpa_strict_rekey") == 0) {
2243 bss->wpa_strict_rekey = atoi(pos);
2244 } else if (os_strcmp(buf, "wpa_gmk_rekey") == 0) {
2245 bss->wpa_gmk_rekey = atoi(pos);
2246 } else if (os_strcmp(buf, "wpa_ptk_rekey") == 0) {
2247 bss->wpa_ptk_rekey = atoi(pos);
2248 } else if (os_strcmp(buf, "wpa_passphrase") == 0) {
2249 int len = os_strlen(pos);
2250 if (len < 8 || len > 63) {
2251 wpa_printf(MSG_ERROR, "Line %d: invalid WPA passphrase length %d (expected 8..63)",
2252 line, len);
a0b728b7 2253 return 1;
b4c26ef9
JM
2254 }
2255 os_free(bss->ssid.wpa_passphrase);
2256 bss->ssid.wpa_passphrase = os_strdup(pos);
2257 if (bss->ssid.wpa_passphrase) {
2258 os_free(bss->ssid.wpa_psk);
2259 bss->ssid.wpa_psk = NULL;
2260 bss->ssid.wpa_passphrase_set = 1;
599f40db
JM
2261 }
2262 } else if (os_strcmp(buf, "wpa_psk") == 0) {
2263 os_free(bss->ssid.wpa_psk);
2264 bss->ssid.wpa_psk = os_zalloc(sizeof(struct hostapd_wpa_psk));
2265 if (bss->ssid.wpa_psk == NULL)
a0b728b7 2266 return 1;
b4c26ef9
JM
2267 if (hexstr2bin(pos, bss->ssid.wpa_psk->psk, PMK_LEN) ||
2268 pos[PMK_LEN * 2] != '\0') {
599f40db
JM
2269 wpa_printf(MSG_ERROR, "Line %d: Invalid PSK '%s'.",
2270 line, pos);
b4c26ef9
JM
2271 os_free(bss->ssid.wpa_psk);
2272 bss->ssid.wpa_psk = NULL;
a0b728b7 2273 return 1;
599f40db 2274 }
b4c26ef9
JM
2275 bss->ssid.wpa_psk->group = 1;
2276 os_free(bss->ssid.wpa_passphrase);
2277 bss->ssid.wpa_passphrase = NULL;
2278 bss->ssid.wpa_psk_set = 1;
599f40db
JM
2279 } else if (os_strcmp(buf, "wpa_psk_file") == 0) {
2280 os_free(bss->ssid.wpa_psk_file);
2281 bss->ssid.wpa_psk_file = os_strdup(pos);
2282 if (!bss->ssid.wpa_psk_file) {
2283 wpa_printf(MSG_ERROR, "Line %d: allocation failed",
2284 line);
a0b728b7 2285 return 1;
599f40db
JM
2286 }
2287 } else if (os_strcmp(buf, "wpa_key_mgmt") == 0) {
2288 bss->wpa_key_mgmt = hostapd_config_parse_key_mgmt(line, pos);
2289 if (bss->wpa_key_mgmt == -1)
a0b728b7 2290 return 1;
599f40db
JM
2291 } else if (os_strcmp(buf, "wpa_psk_radius") == 0) {
2292 bss->wpa_psk_radius = atoi(pos);
2293 if (bss->wpa_psk_radius != PSK_RADIUS_IGNORED &&
2294 bss->wpa_psk_radius != PSK_RADIUS_ACCEPTED &&
2295 bss->wpa_psk_radius != PSK_RADIUS_REQUIRED) {
2296 wpa_printf(MSG_ERROR,
2297 "Line %d: unknown wpa_psk_radius %d",
2298 line, bss->wpa_psk_radius);
a0b728b7 2299 return 1;
599f40db
JM
2300 }
2301 } else if (os_strcmp(buf, "wpa_pairwise") == 0) {
2302 bss->wpa_pairwise = hostapd_config_parse_cipher(line, pos);
2303 if (bss->wpa_pairwise == -1 || bss->wpa_pairwise == 0)
a0b728b7 2304 return 1;
b4c26ef9
JM
2305 if (bss->wpa_pairwise &
2306 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2307 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2308 bss->wpa_pairwise, pos);
a0b728b7 2309 return 1;
599f40db
JM
2310 }
2311 } else if (os_strcmp(buf, "rsn_pairwise") == 0) {
2312 bss->rsn_pairwise = hostapd_config_parse_cipher(line, pos);
2313 if (bss->rsn_pairwise == -1 || bss->rsn_pairwise == 0)
a0b728b7 2314 return 1;
b4c26ef9
JM
2315 if (bss->rsn_pairwise &
2316 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2317 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2318 bss->rsn_pairwise, pos);
a0b728b7 2319 return 1;
599f40db 2320 }
41d719d6 2321#ifdef CONFIG_RSN_PREAUTH
599f40db
JM
2322 } else if (os_strcmp(buf, "rsn_preauth") == 0) {
2323 bss->rsn_preauth = atoi(pos);
2324 } else if (os_strcmp(buf, "rsn_preauth_interfaces") == 0) {
5784b9a4 2325 os_free(bss->rsn_preauth_interfaces);
599f40db 2326 bss->rsn_preauth_interfaces = os_strdup(pos);
41d719d6
JM
2327#endif /* CONFIG_RSN_PREAUTH */
2328#ifdef CONFIG_PEERKEY
599f40db
JM
2329 } else if (os_strcmp(buf, "peerkey") == 0) {
2330 bss->peerkey = atoi(pos);
41d719d6
JM
2331#endif /* CONFIG_PEERKEY */
2332#ifdef CONFIG_IEEE80211R
599f40db
JM
2333 } else if (os_strcmp(buf, "mobility_domain") == 0) {
2334 if (os_strlen(pos) != 2 * MOBILITY_DOMAIN_ID_LEN ||
2335 hexstr2bin(pos, bss->mobility_domain,
2336 MOBILITY_DOMAIN_ID_LEN) != 0) {
2337 wpa_printf(MSG_ERROR,
2338 "Line %d: Invalid mobility_domain '%s'",
2339 line, pos);
a0b728b7 2340 return 1;
599f40db
JM
2341 }
2342 } else if (os_strcmp(buf, "r1_key_holder") == 0) {
2343 if (os_strlen(pos) != 2 * FT_R1KH_ID_LEN ||
2344 hexstr2bin(pos, bss->r1_key_holder, FT_R1KH_ID_LEN) != 0) {
2345 wpa_printf(MSG_ERROR,
2346 "Line %d: Invalid r1_key_holder '%s'",
2347 line, pos);
a0b728b7 2348 return 1;
599f40db
JM
2349 }
2350 } else if (os_strcmp(buf, "r0_key_lifetime") == 0) {
2351 bss->r0_key_lifetime = atoi(pos);
2352 } else if (os_strcmp(buf, "reassociation_deadline") == 0) {
2353 bss->reassociation_deadline = atoi(pos);
2354 } else if (os_strcmp(buf, "r0kh") == 0) {
2355 if (add_r0kh(bss, pos) < 0) {
2356 wpa_printf(MSG_DEBUG, "Line %d: Invalid r0kh '%s'",
2357 line, pos);
a0b728b7 2358 return 1;
599f40db
JM
2359 }
2360 } else if (os_strcmp(buf, "r1kh") == 0) {
2361 if (add_r1kh(bss, pos) < 0) {
2362 wpa_printf(MSG_DEBUG, "Line %d: Invalid r1kh '%s'",
2363 line, pos);
a0b728b7 2364 return 1;
599f40db
JM
2365 }
2366 } else if (os_strcmp(buf, "pmk_r1_push") == 0) {
2367 bss->pmk_r1_push = atoi(pos);
2368 } else if (os_strcmp(buf, "ft_over_ds") == 0) {
2369 bss->ft_over_ds = atoi(pos);
41d719d6
JM
2370#endif /* CONFIG_IEEE80211R */
2371#ifndef CONFIG_NO_CTRL_IFACE
599f40db
JM
2372 } else if (os_strcmp(buf, "ctrl_interface") == 0) {
2373 os_free(bss->ctrl_interface);
2374 bss->ctrl_interface = os_strdup(pos);
2375 } else if (os_strcmp(buf, "ctrl_interface_group") == 0) {
41d719d6 2376#ifndef CONFIG_NATIVE_WINDOWS
599f40db
JM
2377 struct group *grp;
2378 char *endp;
2379 const char *group = pos;
41d719d6 2380
599f40db
JM
2381 grp = getgrnam(group);
2382 if (grp) {
2383 bss->ctrl_interface_gid = grp->gr_gid;
41d719d6 2384 bss->ctrl_interface_gid_set = 1;
599f40db
JM
2385 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d (from group name '%s')",
2386 bss->ctrl_interface_gid, group);
2387 return 0;
2388 }
2389
2390 /* Group name not found - try to parse this as gid */
2391 bss->ctrl_interface_gid = strtol(group, &endp, 10);
2392 if (*group == '\0' || *endp != '\0') {
2393 wpa_printf(MSG_DEBUG, "Line %d: Invalid group '%s'",
2394 line, group);
2395 return 1;
2396 }
2397 bss->ctrl_interface_gid_set = 1;
2398 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d",
2399 bss->ctrl_interface_gid);
41d719d6
JM
2400#endif /* CONFIG_NATIVE_WINDOWS */
2401#endif /* CONFIG_NO_CTRL_IFACE */
2402#ifdef RADIUS_SERVER
599f40db
JM
2403 } else if (os_strcmp(buf, "radius_server_clients") == 0) {
2404 os_free(bss->radius_server_clients);
2405 bss->radius_server_clients = os_strdup(pos);
2406 } else if (os_strcmp(buf, "radius_server_auth_port") == 0) {
2407 bss->radius_server_auth_port = atoi(pos);
2408 } else if (os_strcmp(buf, "radius_server_acct_port") == 0) {
2409 bss->radius_server_acct_port = atoi(pos);
2410 } else if (os_strcmp(buf, "radius_server_ipv6") == 0) {
2411 bss->radius_server_ipv6 = atoi(pos);
41d719d6 2412#endif /* RADIUS_SERVER */
599f40db
JM
2413 } else if (os_strcmp(buf, "use_pae_group_addr") == 0) {
2414 bss->use_pae_group_addr = atoi(pos);
2415 } else if (os_strcmp(buf, "hw_mode") == 0) {
2416 if (os_strcmp(pos, "a") == 0)
2417 conf->hw_mode = HOSTAPD_MODE_IEEE80211A;
2418 else if (os_strcmp(pos, "b") == 0)
2419 conf->hw_mode = HOSTAPD_MODE_IEEE80211B;
2420 else if (os_strcmp(pos, "g") == 0)
2421 conf->hw_mode = HOSTAPD_MODE_IEEE80211G;
2422 else if (os_strcmp(pos, "ad") == 0)
2423 conf->hw_mode = HOSTAPD_MODE_IEEE80211AD;
2424 else {
2425 wpa_printf(MSG_ERROR, "Line %d: unknown hw_mode '%s'",
2426 line, pos);
a0b728b7 2427 return 1;
599f40db
JM
2428 }
2429 } else if (os_strcmp(buf, "wps_rf_bands") == 0) {
2430 if (os_strcmp(pos, "a") == 0)
2431 bss->wps_rf_bands = WPS_RF_50GHZ;
2432 else if (os_strcmp(pos, "g") == 0 ||
2433 os_strcmp(pos, "b") == 0)
2434 bss->wps_rf_bands = WPS_RF_24GHZ;
2435 else if (os_strcmp(pos, "ag") == 0 ||
2436 os_strcmp(pos, "ga") == 0)
2437 bss->wps_rf_bands = WPS_RF_24GHZ | WPS_RF_50GHZ;
2438 else {
2439 wpa_printf(MSG_ERROR,
2440 "Line %d: unknown wps_rf_band '%s'",
2441 line, pos);
a0b728b7 2442 return 1;
599f40db
JM
2443 }
2444 } else if (os_strcmp(buf, "channel") == 0) {
2445 if (os_strcmp(pos, "acs_survey") == 0) {
50f4f2a0 2446#ifndef CONFIG_ACS
599f40db
JM
2447 wpa_printf(MSG_ERROR, "Line %d: tries to enable ACS but CONFIG_ACS disabled",
2448 line);
a0b728b7 2449 return 1;
9670f877 2450#else /* CONFIG_ACS */
599f40db 2451 conf->channel = 0;
9670f877 2452#endif /* CONFIG_ACS */
599f40db
JM
2453 } else
2454 conf->channel = atoi(pos);
2455 } else if (os_strcmp(buf, "chanlist") == 0) {
2456 if (hostapd_parse_intlist(&conf->chanlist, pos)) {
2457 wpa_printf(MSG_ERROR, "Line %d: invalid channel list",
2458 line);
a0b728b7 2459 return 1;
599f40db
JM
2460 }
2461 } else if (os_strcmp(buf, "beacon_int") == 0) {
2462 int val = atoi(pos);
2463 /* MIB defines range as 1..65535, but very small values
2464 * cause problems with the current implementation.
2465 * Since it is unlikely that this small numbers are
2466 * useful in real life scenarios, do not allow beacon
2467 * period to be set below 15 TU. */
2468 if (val < 15 || val > 65535) {
2469 wpa_printf(MSG_ERROR, "Line %d: invalid beacon_int %d (expected 15..65535)",
2470 line, val);
a0b728b7 2471 return 1;
b4c26ef9
JM
2472 }
2473 conf->beacon_int = val;
50f4f2a0 2474#ifdef CONFIG_ACS
599f40db
JM
2475 } else if (os_strcmp(buf, "acs_num_scans") == 0) {
2476 int val = atoi(pos);
2477 if (val <= 0 || val > 100) {
2478 wpa_printf(MSG_ERROR, "Line %d: invalid acs_num_scans %d (expected 1..100)",
2479 line, val);
a0b728b7 2480 return 1;
b4c26ef9
JM
2481 }
2482 conf->acs_num_scans = val;
50f4f2a0 2483#endif /* CONFIG_ACS */
599f40db
JM
2484 } else if (os_strcmp(buf, "dtim_period") == 0) {
2485 bss->dtim_period = atoi(pos);
2486 if (bss->dtim_period < 1 || bss->dtim_period > 255) {
2487 wpa_printf(MSG_ERROR, "Line %d: invalid dtim_period %d",
2488 line, bss->dtim_period);
a0b728b7 2489 return 1;
599f40db 2490 }
ec8f36af
KP
2491 } else if (os_strcmp(buf, "bss_load_update_period") == 0) {
2492 bss->bss_load_update_period = atoi(pos);
2493 if (bss->bss_load_update_period < 0 ||
2494 bss->bss_load_update_period > 100) {
2495 wpa_printf(MSG_ERROR,
2496 "Line %d: invalid bss_load_update_period %d",
2497 line, bss->bss_load_update_period);
2498 return 1;
2499 }
599f40db
JM
2500 } else if (os_strcmp(buf, "rts_threshold") == 0) {
2501 conf->rts_threshold = atoi(pos);
2502 if (conf->rts_threshold < 0 || conf->rts_threshold > 2347) {
2503 wpa_printf(MSG_ERROR,
2504 "Line %d: invalid rts_threshold %d",
2505 line, conf->rts_threshold);
a0b728b7 2506 return 1;
599f40db
JM
2507 }
2508 } else if (os_strcmp(buf, "fragm_threshold") == 0) {
2509 conf->fragm_threshold = atoi(pos);
2510 if (conf->fragm_threshold < 256 ||
2511 conf->fragm_threshold > 2346) {
2512 wpa_printf(MSG_ERROR,
2513 "Line %d: invalid fragm_threshold %d",
2514 line, conf->fragm_threshold);
a0b728b7 2515 return 1;
599f40db
JM
2516 }
2517 } else if (os_strcmp(buf, "send_probe_response") == 0) {
2518 int val = atoi(pos);
2519 if (val != 0 && val != 1) {
2520 wpa_printf(MSG_ERROR, "Line %d: invalid send_probe_response %d (expected 0 or 1)",
2521 line, val);
b4c26ef9
JM
2522 return 1;
2523 }
2524 conf->send_probe_response = val;
599f40db
JM
2525 } else if (os_strcmp(buf, "supported_rates") == 0) {
2526 if (hostapd_parse_intlist(&conf->supported_rates, pos)) {
2527 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2528 line);
a0b728b7 2529 return 1;
599f40db
JM
2530 }
2531 } else if (os_strcmp(buf, "basic_rates") == 0) {
2532 if (hostapd_parse_intlist(&conf->basic_rates, pos)) {
2533 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2534 line);
a0b728b7 2535 return 1;
599f40db
JM
2536 }
2537 } else if (os_strcmp(buf, "preamble") == 0) {
2538 if (atoi(pos))
2539 conf->preamble = SHORT_PREAMBLE;
2540 else
2541 conf->preamble = LONG_PREAMBLE;
2542 } else if (os_strcmp(buf, "ignore_broadcast_ssid") == 0) {
2543 bss->ignore_broadcast_ssid = atoi(pos);
2544 } else if (os_strcmp(buf, "wep_default_key") == 0) {
2545 bss->ssid.wep.idx = atoi(pos);
2546 if (bss->ssid.wep.idx > 3) {
2547 wpa_printf(MSG_ERROR,
2548 "Invalid wep_default_key index %d",
2549 bss->ssid.wep.idx);
a0b728b7 2550 return 1;
599f40db
JM
2551 }
2552 } else if (os_strcmp(buf, "wep_key0") == 0 ||
2553 os_strcmp(buf, "wep_key1") == 0 ||
2554 os_strcmp(buf, "wep_key2") == 0 ||
2555 os_strcmp(buf, "wep_key3") == 0) {
2556 if (hostapd_config_read_wep(&bss->ssid.wep,
2557 buf[7] - '0', pos)) {
2558 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key '%s'",
2559 line, buf);
a0b728b7 2560 return 1;
599f40db 2561 }
41d719d6 2562#ifndef CONFIG_NO_VLAN
599f40db
JM
2563 } else if (os_strcmp(buf, "dynamic_vlan") == 0) {
2564 bss->ssid.dynamic_vlan = atoi(pos);
2565 } else if (os_strcmp(buf, "vlan_file") == 0) {
2566 if (hostapd_config_read_vlan_file(bss, pos)) {
2567 wpa_printf(MSG_ERROR, "Line %d: failed to read VLAN file '%s'",
2568 line, pos);
a0b728b7 2569 return 1;
599f40db
JM
2570 }
2571 } else if (os_strcmp(buf, "vlan_naming") == 0) {
2572 bss->ssid.vlan_naming = atoi(pos);
2573 if (bss->ssid.vlan_naming >= DYNAMIC_VLAN_NAMING_END ||
2574 bss->ssid.vlan_naming < 0) {
2575 wpa_printf(MSG_ERROR,
2576 "Line %d: invalid naming scheme %d",
2577 line, bss->ssid.vlan_naming);
a0b728b7 2578 return 1;
599f40db 2579 }
41d719d6 2580#ifdef CONFIG_FULL_DYNAMIC_VLAN
599f40db 2581 } else if (os_strcmp(buf, "vlan_tagged_interface") == 0) {
5784b9a4 2582 os_free(bss->ssid.vlan_tagged_interface);
599f40db 2583 bss->ssid.vlan_tagged_interface = os_strdup(pos);
41d719d6
JM
2584#endif /* CONFIG_FULL_DYNAMIC_VLAN */
2585#endif /* CONFIG_NO_VLAN */
599f40db
JM
2586 } else if (os_strcmp(buf, "ap_table_max_size") == 0) {
2587 conf->ap_table_max_size = atoi(pos);
2588 } else if (os_strcmp(buf, "ap_table_expiration_time") == 0) {
2589 conf->ap_table_expiration_time = atoi(pos);
2590 } else if (os_strncmp(buf, "tx_queue_", 9) == 0) {
2591 if (hostapd_config_tx_queue(conf, buf, pos)) {
2592 wpa_printf(MSG_ERROR, "Line %d: invalid TX queue item",
2593 line);
a0b728b7 2594 return 1;
599f40db
JM
2595 }
2596 } else if (os_strcmp(buf, "wme_enabled") == 0 ||
2597 os_strcmp(buf, "wmm_enabled") == 0) {
2598 bss->wmm_enabled = atoi(pos);
2599 } else if (os_strcmp(buf, "uapsd_advertisement_enabled") == 0) {
2600 bss->wmm_uapsd = atoi(pos);
2601 } else if (os_strncmp(buf, "wme_ac_", 7) == 0 ||
2602 os_strncmp(buf, "wmm_ac_", 7) == 0) {
2603 if (hostapd_config_wmm_ac(conf->wmm_ac_params, buf, pos)) {
2604 wpa_printf(MSG_ERROR, "Line %d: invalid WMM ac item",
2605 line);
a0b728b7 2606 return 1;
599f40db
JM
2607 }
2608 } else if (os_strcmp(buf, "bss") == 0) {
2609 if (hostapd_config_bss(conf, pos)) {
2610 wpa_printf(MSG_ERROR, "Line %d: invalid bss item",
2611 line);
a0b728b7 2612 return 1;
599f40db
JM
2613 }
2614 } else if (os_strcmp(buf, "bssid") == 0) {
2615 if (hwaddr_aton(pos, bss->bssid)) {
2616 wpa_printf(MSG_ERROR, "Line %d: invalid bssid item",
2617 line);
a0b728b7 2618 return 1;
599f40db 2619 }
41d719d6 2620#ifdef CONFIG_IEEE80211W
599f40db
JM
2621 } else if (os_strcmp(buf, "ieee80211w") == 0) {
2622 bss->ieee80211w = atoi(pos);
8dd9f9cd
JM
2623 } else if (os_strcmp(buf, "group_mgmt_cipher") == 0) {
2624 if (os_strcmp(pos, "AES-128-CMAC") == 0) {
2625 bss->group_mgmt_cipher = WPA_CIPHER_AES_128_CMAC;
2626 } else if (os_strcmp(pos, "BIP-GMAC-128") == 0) {
2627 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_128;
2628 } else if (os_strcmp(pos, "BIP-GMAC-256") == 0) {
2629 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_256;
2630 } else if (os_strcmp(pos, "BIP-CMAC-256") == 0) {
2631 bss->group_mgmt_cipher = WPA_CIPHER_BIP_CMAC_256;
2632 } else {
2633 wpa_printf(MSG_ERROR, "Line %d: invalid group_mgmt_cipher: %s",
2634 line, pos);
2635 return 1;
2636 }
599f40db
JM
2637 } else if (os_strcmp(buf, "assoc_sa_query_max_timeout") == 0) {
2638 bss->assoc_sa_query_max_timeout = atoi(pos);
2639 if (bss->assoc_sa_query_max_timeout == 0) {
2640 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_max_timeout",
2641 line);
a0b728b7 2642 return 1;
599f40db
JM
2643 }
2644 } else if (os_strcmp(buf, "assoc_sa_query_retry_timeout") == 0) {
2645 bss->assoc_sa_query_retry_timeout = atoi(pos);
2646 if (bss->assoc_sa_query_retry_timeout == 0) {
2647 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_retry_timeout",
2648 line);
a0b728b7 2649 return 1;
599f40db 2650 }
41d719d6
JM
2651#endif /* CONFIG_IEEE80211W */
2652#ifdef CONFIG_IEEE80211N
599f40db
JM
2653 } else if (os_strcmp(buf, "ieee80211n") == 0) {
2654 conf->ieee80211n = atoi(pos);
2655 } else if (os_strcmp(buf, "ht_capab") == 0) {
2656 if (hostapd_config_ht_capab(conf, pos) < 0) {
2657 wpa_printf(MSG_ERROR, "Line %d: invalid ht_capab",
2658 line);
a0b728b7 2659 return 1;
599f40db
JM
2660 }
2661 } else if (os_strcmp(buf, "require_ht") == 0) {
2662 conf->require_ht = atoi(pos);
2663 } else if (os_strcmp(buf, "obss_interval") == 0) {
2664 conf->obss_interval = atoi(pos);
41d719d6 2665#endif /* CONFIG_IEEE80211N */
efe45d14 2666#ifdef CONFIG_IEEE80211AC
599f40db
JM
2667 } else if (os_strcmp(buf, "ieee80211ac") == 0) {
2668 conf->ieee80211ac = atoi(pos);
2669 } else if (os_strcmp(buf, "vht_capab") == 0) {
2670 if (hostapd_config_vht_capab(conf, pos) < 0) {
2671 wpa_printf(MSG_ERROR, "Line %d: invalid vht_capab",
2672 line);
a0b728b7 2673 return 1;
599f40db
JM
2674 }
2675 } else if (os_strcmp(buf, "require_vht") == 0) {
2676 conf->require_vht = atoi(pos);
2677 } else if (os_strcmp(buf, "vht_oper_chwidth") == 0) {
2678 conf->vht_oper_chwidth = atoi(pos);
2679 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg0_idx") == 0) {
2680 conf->vht_oper_centr_freq_seg0_idx = atoi(pos);
2681 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg1_idx") == 0) {
2682 conf->vht_oper_centr_freq_seg1_idx = atoi(pos);
efe45d14 2683#endif /* CONFIG_IEEE80211AC */
599f40db
JM
2684 } else if (os_strcmp(buf, "max_listen_interval") == 0) {
2685 bss->max_listen_interval = atoi(pos);
2686 } else if (os_strcmp(buf, "disable_pmksa_caching") == 0) {
2687 bss->disable_pmksa_caching = atoi(pos);
2688 } else if (os_strcmp(buf, "okc") == 0) {
2689 bss->okc = atoi(pos);
41d719d6 2690#ifdef CONFIG_WPS
599f40db
JM
2691 } else if (os_strcmp(buf, "wps_state") == 0) {
2692 bss->wps_state = atoi(pos);
2693 if (bss->wps_state < 0 || bss->wps_state > 2) {
2694 wpa_printf(MSG_ERROR, "Line %d: invalid wps_state",
2695 line);
a0b728b7 2696 return 1;
599f40db
JM
2697 }
2698 } else if (os_strcmp(buf, "wps_independent") == 0) {
2699 bss->wps_independent = atoi(pos);
2700 } else if (os_strcmp(buf, "ap_setup_locked") == 0) {
2701 bss->ap_setup_locked = atoi(pos);
2702 } else if (os_strcmp(buf, "uuid") == 0) {
2703 if (uuid_str2bin(pos, bss->uuid)) {
2704 wpa_printf(MSG_ERROR, "Line %d: invalid UUID", line);
a0b728b7 2705 return 1;
599f40db
JM
2706 }
2707 } else if (os_strcmp(buf, "wps_pin_requests") == 0) {
2708 os_free(bss->wps_pin_requests);
2709 bss->wps_pin_requests = os_strdup(pos);
2710 } else if (os_strcmp(buf, "device_name") == 0) {
2711 if (os_strlen(pos) > 32) {
2712 wpa_printf(MSG_ERROR, "Line %d: Too long "
2713 "device_name", line);
a0b728b7 2714 return 1;
599f40db
JM
2715 }
2716 os_free(bss->device_name);
2717 bss->device_name = os_strdup(pos);
2718 } else if (os_strcmp(buf, "manufacturer") == 0) {
2719 if (os_strlen(pos) > 64) {
2720 wpa_printf(MSG_ERROR, "Line %d: Too long manufacturer",
2721 line);
a0b728b7 2722 return 1;
599f40db
JM
2723 }
2724 os_free(bss->manufacturer);
2725 bss->manufacturer = os_strdup(pos);
2726 } else if (os_strcmp(buf, "model_name") == 0) {
2727 if (os_strlen(pos) > 32) {
2728 wpa_printf(MSG_ERROR, "Line %d: Too long model_name",
2729 line);
a0b728b7 2730 return 1;
599f40db
JM
2731 }
2732 os_free(bss->model_name);
2733 bss->model_name = os_strdup(pos);
2734 } else if (os_strcmp(buf, "model_number") == 0) {
2735 if (os_strlen(pos) > 32) {
2736 wpa_printf(MSG_ERROR, "Line %d: Too long model_number",
2737 line);
a0b728b7 2738 return 1;
599f40db
JM
2739 }
2740 os_free(bss->model_number);
2741 bss->model_number = os_strdup(pos);
2742 } else if (os_strcmp(buf, "serial_number") == 0) {
2743 if (os_strlen(pos) > 32) {
2744 wpa_printf(MSG_ERROR, "Line %d: Too long serial_number",
2745 line);
a0b728b7 2746 return 1;
599f40db
JM
2747 }
2748 os_free(bss->serial_number);
2749 bss->serial_number = os_strdup(pos);
2750 } else if (os_strcmp(buf, "device_type") == 0) {
2751 if (wps_dev_type_str2bin(pos, bss->device_type))
a0b728b7 2752 return 1;
599f40db
JM
2753 } else if (os_strcmp(buf, "config_methods") == 0) {
2754 os_free(bss->config_methods);
2755 bss->config_methods = os_strdup(pos);
2756 } else if (os_strcmp(buf, "os_version") == 0) {
2757 if (hexstr2bin(pos, bss->os_version, 4)) {
2758 wpa_printf(MSG_ERROR, "Line %d: invalid os_version",
2759 line);
a0b728b7 2760 return 1;
599f40db
JM
2761 }
2762 } else if (os_strcmp(buf, "ap_pin") == 0) {
2763 os_free(bss->ap_pin);
2764 bss->ap_pin = os_strdup(pos);
2765 } else if (os_strcmp(buf, "skip_cred_build") == 0) {
2766 bss->skip_cred_build = atoi(pos);
2767 } else if (os_strcmp(buf, "extra_cred") == 0) {
2768 os_free(bss->extra_cred);
2769 bss->extra_cred = (u8 *) os_readfile(pos, &bss->extra_cred_len);
2770 if (bss->extra_cred == NULL) {
2771 wpa_printf(MSG_ERROR, "Line %d: could not read Credentials from '%s'",
2772 line, pos);
a0b728b7 2773 return 1;
599f40db
JM
2774 }
2775 } else if (os_strcmp(buf, "wps_cred_processing") == 0) {
2776 bss->wps_cred_processing = atoi(pos);
2777 } else if (os_strcmp(buf, "ap_settings") == 0) {
2778 os_free(bss->ap_settings);
2779 bss->ap_settings =
2780 (u8 *) os_readfile(pos, &bss->ap_settings_len);
2781 if (bss->ap_settings == NULL) {
2782 wpa_printf(MSG_ERROR, "Line %d: could not read AP Settings from '%s'",
2783 line, pos);
a0b728b7 2784 return 1;
599f40db
JM
2785 }
2786 } else if (os_strcmp(buf, "upnp_iface") == 0) {
5784b9a4 2787 os_free(bss->upnp_iface);
599f40db
JM
2788 bss->upnp_iface = os_strdup(pos);
2789 } else if (os_strcmp(buf, "friendly_name") == 0) {
2790 os_free(bss->friendly_name);
2791 bss->friendly_name = os_strdup(pos);
2792 } else if (os_strcmp(buf, "manufacturer_url") == 0) {
2793 os_free(bss->manufacturer_url);
2794 bss->manufacturer_url = os_strdup(pos);
2795 } else if (os_strcmp(buf, "model_description") == 0) {
2796 os_free(bss->model_description);
2797 bss->model_description = os_strdup(pos);
2798 } else if (os_strcmp(buf, "model_url") == 0) {
2799 os_free(bss->model_url);
2800 bss->model_url = os_strdup(pos);
2801 } else if (os_strcmp(buf, "upc") == 0) {
2802 os_free(bss->upc);
2803 bss->upc = os_strdup(pos);
2804 } else if (os_strcmp(buf, "pbc_in_m1") == 0) {
2805 bss->pbc_in_m1 = atoi(pos);
2806 } else if (os_strcmp(buf, "server_id") == 0) {
2807 os_free(bss->server_id);
2808 bss->server_id = os_strdup(pos);
ffdaa05a 2809#ifdef CONFIG_WPS_NFC
599f40db
JM
2810 } else if (os_strcmp(buf, "wps_nfc_dev_pw_id") == 0) {
2811 bss->wps_nfc_dev_pw_id = atoi(pos);
2812 if (bss->wps_nfc_dev_pw_id < 0x10 ||
2813 bss->wps_nfc_dev_pw_id > 0xffff) {
2814 wpa_printf(MSG_ERROR, "Line %d: Invalid wps_nfc_dev_pw_id value",
2815 line);
a0b728b7 2816 return 1;
599f40db
JM
2817 }
2818 bss->wps_nfc_pw_from_config = 1;
2819 } else if (os_strcmp(buf, "wps_nfc_dh_pubkey") == 0) {
2820 wpabuf_free(bss->wps_nfc_dh_pubkey);
2821 bss->wps_nfc_dh_pubkey = hostapd_parse_bin(pos);
2822 bss->wps_nfc_pw_from_config = 1;
2823 } else if (os_strcmp(buf, "wps_nfc_dh_privkey") == 0) {
2824 wpabuf_free(bss->wps_nfc_dh_privkey);
2825 bss->wps_nfc_dh_privkey = hostapd_parse_bin(pos);
2826 bss->wps_nfc_pw_from_config = 1;
2827 } else if (os_strcmp(buf, "wps_nfc_dev_pw") == 0) {
2828 wpabuf_free(bss->wps_nfc_dev_pw);
2829 bss->wps_nfc_dev_pw = hostapd_parse_bin(pos);
2830 bss->wps_nfc_pw_from_config = 1;
ffdaa05a 2831#endif /* CONFIG_WPS_NFC */
41d719d6 2832#endif /* CONFIG_WPS */
962473c1 2833#ifdef CONFIG_P2P_MANAGER
599f40db 2834 } else if (os_strcmp(buf, "manage_p2p") == 0) {
b4c26ef9 2835 if (atoi(pos))
599f40db
JM
2836 bss->p2p |= P2P_MANAGE;
2837 else
2838 bss->p2p &= ~P2P_MANAGE;
2839 } else if (os_strcmp(buf, "allow_cross_connection") == 0) {
2840 if (atoi(pos))
2841 bss->p2p |= P2P_ALLOW_CROSS_CONNECTION;
2842 else
2843 bss->p2p &= ~P2P_ALLOW_CROSS_CONNECTION;
962473c1 2844#endif /* CONFIG_P2P_MANAGER */
599f40db
JM
2845 } else if (os_strcmp(buf, "disassoc_low_ack") == 0) {
2846 bss->disassoc_low_ack = atoi(pos);
2847 } else if (os_strcmp(buf, "tdls_prohibit") == 0) {
b4c26ef9 2848 if (atoi(pos))
599f40db
JM
2849 bss->tdls |= TDLS_PROHIBIT;
2850 else
2851 bss->tdls &= ~TDLS_PROHIBIT;
2852 } else if (os_strcmp(buf, "tdls_prohibit_chan_switch") == 0) {
b4c26ef9 2853 if (atoi(pos))
599f40db
JM
2854 bss->tdls |= TDLS_PROHIBIT_CHAN_SWITCH;
2855 else
2856 bss->tdls &= ~TDLS_PROHIBIT_CHAN_SWITCH;
cd9fc786 2857#ifdef CONFIG_RSN_TESTING
599f40db
JM
2858 } else if (os_strcmp(buf, "rsn_testing") == 0) {
2859 extern int rsn_testing;
2860 rsn_testing = atoi(pos);
cd9fc786 2861#endif /* CONFIG_RSN_TESTING */
599f40db
JM
2862 } else if (os_strcmp(buf, "time_advertisement") == 0) {
2863 bss->time_advertisement = atoi(pos);
2864 } else if (os_strcmp(buf, "time_zone") == 0) {
2865 size_t tz_len = os_strlen(pos);
2866 if (tz_len < 4 || tz_len > 255) {
2867 wpa_printf(MSG_DEBUG, "Line %d: invalid time_zone",
2868 line);
a0b728b7 2869 return 1;
599f40db
JM
2870 }
2871 os_free(bss->time_zone);
2872 bss->time_zone = os_strdup(pos);
2873 if (bss->time_zone == NULL)
a0b728b7 2874 return 1;
2049a875 2875#ifdef CONFIG_WNM
599f40db
JM
2876 } else if (os_strcmp(buf, "wnm_sleep_mode") == 0) {
2877 bss->wnm_sleep_mode = atoi(pos);
2878 } else if (os_strcmp(buf, "bss_transition") == 0) {
2879 bss->bss_transition = atoi(pos);
2049a875 2880#endif /* CONFIG_WNM */
b83e3e93 2881#ifdef CONFIG_INTERWORKING
599f40db
JM
2882 } else if (os_strcmp(buf, "interworking") == 0) {
2883 bss->interworking = atoi(pos);
2884 } else if (os_strcmp(buf, "access_network_type") == 0) {
2885 bss->access_network_type = atoi(pos);
2886 if (bss->access_network_type < 0 ||
2887 bss->access_network_type > 15) {
2888 wpa_printf(MSG_ERROR,
2889 "Line %d: invalid access_network_type",
2890 line);
a0b728b7 2891 return 1;
599f40db
JM
2892 }
2893 } else if (os_strcmp(buf, "internet") == 0) {
2894 bss->internet = atoi(pos);
2895 } else if (os_strcmp(buf, "asra") == 0) {
2896 bss->asra = atoi(pos);
2897 } else if (os_strcmp(buf, "esr") == 0) {
2898 bss->esr = atoi(pos);
2899 } else if (os_strcmp(buf, "uesa") == 0) {
2900 bss->uesa = atoi(pos);
2901 } else if (os_strcmp(buf, "venue_group") == 0) {
2902 bss->venue_group = atoi(pos);
2903 bss->venue_info_set = 1;
2904 } else if (os_strcmp(buf, "venue_type") == 0) {
2905 bss->venue_type = atoi(pos);
2906 bss->venue_info_set = 1;
2907 } else if (os_strcmp(buf, "hessid") == 0) {
2908 if (hwaddr_aton(pos, bss->hessid)) {
2909 wpa_printf(MSG_ERROR, "Line %d: invalid hessid", line);
a0b728b7 2910 return 1;
599f40db
JM
2911 }
2912 } else if (os_strcmp(buf, "roaming_consortium") == 0) {
2913 if (parse_roaming_consortium(bss, pos, line) < 0)
a0b728b7 2914 return 1;
599f40db
JM
2915 } else if (os_strcmp(buf, "venue_name") == 0) {
2916 if (parse_venue_name(bss, pos, line) < 0)
a0b728b7 2917 return 1;
599f40db
JM
2918 } else if (os_strcmp(buf, "network_auth_type") == 0) {
2919 u8 auth_type;
2920 u16 redirect_url_len;
2921 if (hexstr2bin(pos, &auth_type, 1)) {
2922 wpa_printf(MSG_ERROR,
2923 "Line %d: Invalid network_auth_type '%s'",
2924 line, pos);
a0b728b7 2925 return 1;
599f40db
JM
2926 }
2927 if (auth_type == 0 || auth_type == 2)
2928 redirect_url_len = os_strlen(pos + 2);
2929 else
2930 redirect_url_len = 0;
2931 os_free(bss->network_auth_type);
2932 bss->network_auth_type = os_malloc(redirect_url_len + 3 + 1);
a0b728b7
JM
2933 if (bss->network_auth_type == NULL)
2934 return 1;
599f40db
JM
2935 *bss->network_auth_type = auth_type;
2936 WPA_PUT_LE16(bss->network_auth_type + 1, redirect_url_len);
2937 if (redirect_url_len)
2938 os_memcpy(bss->network_auth_type + 3, pos + 2,
2939 redirect_url_len);
2940 bss->network_auth_type_len = 3 + redirect_url_len;
2941 } else if (os_strcmp(buf, "ipaddr_type_availability") == 0) {
2942 if (hexstr2bin(pos, &bss->ipaddr_type_availability, 1)) {
2943 wpa_printf(MSG_ERROR, "Line %d: Invalid ipaddr_type_availability '%s'",
2944 line, pos);
2945 bss->ipaddr_type_configured = 0;
a0b728b7 2946 return 1;
599f40db
JM
2947 }
2948 bss->ipaddr_type_configured = 1;
b4c26ef9 2949 } else if (os_strcmp(buf, "domain_name") == 0) {
599f40db
JM
2950 int j, num_domains, domain_len, domain_list_len = 0;
2951 char *tok_start, *tok_prev;
2952 u8 *domain_list, *domain_ptr;
26fac8b6 2953
599f40db
JM
2954 domain_list_len = os_strlen(pos) + 1;
2955 domain_list = os_malloc(domain_list_len);
a0b728b7
JM
2956 if (domain_list == NULL)
2957 return 1;
26fac8b6 2958
599f40db
JM
2959 domain_ptr = domain_list;
2960 tok_prev = pos;
2961 num_domains = 1;
2962 while ((tok_prev = os_strchr(tok_prev, ','))) {
2963 num_domains++;
2964 tok_prev++;
2965 }
2966 tok_prev = pos;
2967 for (j = 0; j < num_domains; j++) {
2968 tok_start = os_strchr(tok_prev, ',');
2969 if (tok_start) {
2970 domain_len = tok_start - tok_prev;
2971 *domain_ptr = domain_len;
2972 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
2973 domain_ptr += domain_len + 1;
2974 tok_prev = ++tok_start;
2975 } else {
2976 domain_len = os_strlen(tok_prev);
2977 *domain_ptr = domain_len;
2978 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
2979 domain_ptr += domain_len + 1;
26fac8b6 2980 }
599f40db 2981 }
26fac8b6 2982
599f40db
JM
2983 os_free(bss->domain_name);
2984 bss->domain_name = domain_list;
2985 bss->domain_name_len = domain_list_len;
2986 } else if (os_strcmp(buf, "anqp_3gpp_cell_net") == 0) {
2987 if (parse_3gpp_cell_net(bss, pos, line) < 0)
a0b728b7 2988 return 1;
599f40db
JM
2989 } else if (os_strcmp(buf, "nai_realm") == 0) {
2990 if (parse_nai_realm(bss, pos, line) < 0)
a0b728b7 2991 return 1;
599f40db
JM
2992 } else if (os_strcmp(buf, "gas_frag_limit") == 0) {
2993 bss->gas_frag_limit = atoi(pos);
2994 } else if (os_strcmp(buf, "gas_comeback_delay") == 0) {
2995 bss->gas_comeback_delay = atoi(pos);
2996 } else if (os_strcmp(buf, "qos_map_set") == 0) {
2997 if (parse_qos_map_set(bss, pos, line) < 0)
a0b728b7 2998 return 1;
b83e3e93 2999#endif /* CONFIG_INTERWORKING */
505a3694 3000#ifdef CONFIG_RADIUS_TEST
599f40db
JM
3001 } else if (os_strcmp(buf, "dump_msk_file") == 0) {
3002 os_free(bss->dump_msk_file);
3003 bss->dump_msk_file = os_strdup(pos);
505a3694 3004#endif /* CONFIG_RADIUS_TEST */
159c89ab 3005#ifdef CONFIG_HS20
599f40db
JM
3006 } else if (os_strcmp(buf, "hs20") == 0) {
3007 bss->hs20 = atoi(pos);
3008 } else if (os_strcmp(buf, "disable_dgaf") == 0) {
3009 bss->disable_dgaf = atoi(pos);
7d597d46
KP
3010 } else if (os_strcmp(buf, "proxy_arp") == 0) {
3011 bss->proxy_arp = atoi(pos);
599f40db
JM
3012 } else if (os_strcmp(buf, "osen") == 0) {
3013 bss->osen = atoi(pos);
3014 } else if (os_strcmp(buf, "anqp_domain_id") == 0) {
3015 bss->anqp_domain_id = atoi(pos);
3016 } else if (os_strcmp(buf, "hs20_deauth_req_timeout") == 0) {
3017 bss->hs20_deauth_req_timeout = atoi(pos);
3018 } else if (os_strcmp(buf, "hs20_oper_friendly_name") == 0) {
3019 if (hs20_parse_oper_friendly_name(bss, pos, line) < 0)
a0b728b7 3020 return 1;
599f40db 3021 } else if (os_strcmp(buf, "hs20_wan_metrics") == 0) {
a0b728b7
JM
3022 if (hs20_parse_wan_metrics(bss, pos, line) < 0)
3023 return 1;
599f40db
JM
3024 } else if (os_strcmp(buf, "hs20_conn_capab") == 0) {
3025 if (hs20_parse_conn_capab(bss, pos, line) < 0) {
a0b728b7 3026 return 1;
599f40db
JM
3027 }
3028 } else if (os_strcmp(buf, "hs20_operating_class") == 0) {
3029 u8 *oper_class;
3030 size_t oper_class_len;
3031 oper_class_len = os_strlen(pos);
3032 if (oper_class_len < 2 || (oper_class_len & 0x01)) {
3033 wpa_printf(MSG_ERROR,
3034 "Line %d: Invalid hs20_operating_class '%s'",
3035 line, pos);
a0b728b7 3036 return 1;
599f40db
JM
3037 }
3038 oper_class_len /= 2;
3039 oper_class = os_malloc(oper_class_len);
a0b728b7
JM
3040 if (oper_class == NULL)
3041 return 1;
599f40db
JM
3042 if (hexstr2bin(pos, oper_class, oper_class_len)) {
3043 wpa_printf(MSG_ERROR,
3044 "Line %d: Invalid hs20_operating_class '%s'",
3045 line, pos);
3046 os_free(oper_class);
a0b728b7 3047 return 1;
599f40db
JM
3048 }
3049 os_free(bss->hs20_operating_class);
3050 bss->hs20_operating_class = oper_class;
3051 bss->hs20_operating_class_len = oper_class_len;
3052 } else if (os_strcmp(buf, "hs20_icon") == 0) {
3053 if (hs20_parse_icon(bss, pos) < 0) {
3054 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_icon '%s'",
3055 line, pos);
a0b728b7 3056 return 1;
599f40db
JM
3057 }
3058 } else if (os_strcmp(buf, "osu_ssid") == 0) {
3059 if (hs20_parse_osu_ssid(bss, pos, line) < 0)
a0b728b7 3060 return 1;
599f40db
JM
3061 } else if (os_strcmp(buf, "osu_server_uri") == 0) {
3062 if (hs20_parse_osu_server_uri(bss, pos, line) < 0)
a0b728b7 3063 return 1;
599f40db
JM
3064 } else if (os_strcmp(buf, "osu_friendly_name") == 0) {
3065 if (hs20_parse_osu_friendly_name(bss, pos, line) < 0)
a0b728b7 3066 return 1;
599f40db
JM
3067 } else if (os_strcmp(buf, "osu_nai") == 0) {
3068 if (hs20_parse_osu_nai(bss, pos, line) < 0)
a0b728b7 3069 return 1;
599f40db
JM
3070 } else if (os_strcmp(buf, "osu_method_list") == 0) {
3071 if (hs20_parse_osu_method_list(bss, pos, line) < 0)
a0b728b7 3072 return 1;
599f40db
JM
3073 } else if (os_strcmp(buf, "osu_icon") == 0) {
3074 if (hs20_parse_osu_icon(bss, pos, line) < 0)
a0b728b7 3075 return 1;
599f40db
JM
3076 } else if (os_strcmp(buf, "osu_service_desc") == 0) {
3077 if (hs20_parse_osu_service_desc(bss, pos, line) < 0)
a0b728b7 3078 return 1;
599f40db
JM
3079 } else if (os_strcmp(buf, "subscr_remediation_url") == 0) {
3080 os_free(bss->subscr_remediation_url);
3081 bss->subscr_remediation_url = os_strdup(pos);
3082 } else if (os_strcmp(buf, "subscr_remediation_method") == 0) {
3083 bss->subscr_remediation_method = atoi(pos);
159c89ab 3084#endif /* CONFIG_HS20 */
c2aff6b1 3085#ifdef CONFIG_TESTING_OPTIONS
599f40db
JM
3086#define PARSE_TEST_PROBABILITY(_val) \
3087 } else if (os_strcmp(buf, #_val) == 0) { \
3088 char *end; \
3089 \
3090 conf->_val = strtod(pos, &end); \
06df2aa6
JM
3091 if (*end || conf->_val < 0.0 || \
3092 conf->_val > 1.0) { \
599f40db
JM
3093 wpa_printf(MSG_ERROR, \
3094 "Line %d: Invalid value '%s'", \
3095 line, pos); \
a0b728b7 3096 return 1; \
599f40db
JM
3097 }
3098 PARSE_TEST_PROBABILITY(ignore_probe_probability)
3099 PARSE_TEST_PROBABILITY(ignore_auth_probability)
3100 PARSE_TEST_PROBABILITY(ignore_assoc_probability)
3101 PARSE_TEST_PROBABILITY(ignore_reassoc_probability)
3102 PARSE_TEST_PROBABILITY(corrupt_gtk_rekey_mic_probability)
3103 } else if (os_strcmp(buf, "bss_load_test") == 0) {
3104 WPA_PUT_LE16(bss->bss_load_test, atoi(pos));
3105 pos = os_strchr(pos, ':');
3106 if (pos == NULL) {
3107 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3108 line);
3109 return 1;
3110 }
3111 pos++;
3112 bss->bss_load_test[2] = atoi(pos);
3113 pos = os_strchr(pos, ':');
3114 if (pos == NULL) {
3115 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3116 line);
3117 return 1;
3118 }
3119 pos++;
3120 WPA_PUT_LE16(&bss->bss_load_test[3], atoi(pos));
3121 bss->bss_load_test_set = 1;
c2aff6b1 3122#endif /* CONFIG_TESTING_OPTIONS */
599f40db
JM
3123 } else if (os_strcmp(buf, "vendor_elements") == 0) {
3124 struct wpabuf *elems;
3125 size_t len = os_strlen(pos);
3126 if (len & 0x01) {
3127 wpa_printf(MSG_ERROR,
3128 "Line %d: Invalid vendor_elements '%s'",
3129 line, pos);
3130 return 1;
3131 }
3132 len /= 2;
3133 if (len == 0) {
3134 wpabuf_free(bss->vendor_elements);
3135 bss->vendor_elements = NULL;
3136 return 0;
3137 }
b52f084c 3138
599f40db
JM
3139 elems = wpabuf_alloc(len);
3140 if (elems == NULL)
3141 return 1;
b52f084c 3142
599f40db
JM
3143 if (hexstr2bin(pos, wpabuf_put(elems, len), len)) {
3144 wpabuf_free(elems);
3145 wpa_printf(MSG_ERROR,
3146 "Line %d: Invalid vendor_elements '%s'",
3147 line, pos);
3148 return 1;
3149 }
b52f084c 3150
599f40db
JM
3151 wpabuf_free(bss->vendor_elements);
3152 bss->vendor_elements = elems;
3153 } else if (os_strcmp(buf, "sae_anti_clogging_threshold") == 0) {
3154 bss->sae_anti_clogging_threshold = atoi(pos);
3155 } else if (os_strcmp(buf, "sae_groups") == 0) {
3156 if (hostapd_parse_intlist(&bss->sae_groups, pos)) {
3157 wpa_printf(MSG_ERROR,
3158 "Line %d: Invalid sae_groups value '%s'",
3159 line, pos);
3160 return 1;
41d719d6 3161 }
599f40db
JM
3162 } else if (os_strcmp(buf, "local_pwr_constraint") == 0) {
3163 int val = atoi(pos);
3164 if (val < 0 || val > 255) {
3165 wpa_printf(MSG_ERROR, "Line %d: Invalid local_pwr_constraint %d (expected 0..255)",
3166 line, val);
3167 return 1;
3168 }
3169 conf->local_pwr_constraint = val;
3170 } else if (os_strcmp(buf, "spectrum_mgmt_required") == 0) {
3171 conf->spectrum_mgmt_required = atoi(pos);
88cb27c7
DS
3172 } else if (os_strcmp(buf, "wowlan_triggers") == 0) {
3173 os_free(bss->wowlan_triggers);
3174 bss->wowlan_triggers = os_strdup(pos);
599f40db
JM
3175 } else {
3176 wpa_printf(MSG_ERROR,
3177 "Line %d: unknown configuration item '%s'",
3178 line, buf);
a0b728b7 3179 return 1;
41d719d6
JM
3180 }
3181
a0b728b7 3182 return 0;
ef45bc89
SP
3183}
3184
3185
3186/**
3187 * hostapd_config_read - Read and parse a configuration file
3188 * @fname: Configuration file name (including path, if needed)
3189 * Returns: Allocated configuration data structure
3190 */
3191struct hostapd_config * hostapd_config_read(const char *fname)
3192{
3193 struct hostapd_config *conf;
ef45bc89 3194 FILE *f;
ffdaa05a 3195 char buf[512], *pos;
ef45bc89
SP
3196 int line = 0;
3197 int errors = 0;
ef45bc89
SP
3198 size_t i;
3199
3200 f = fopen(fname, "r");
3201 if (f == NULL) {
3202 wpa_printf(MSG_ERROR, "Could not open configuration file '%s' "
3203 "for reading.", fname);
3204 return NULL;
3205 }
3206
3207 conf = hostapd_config_defaults();
3208 if (conf == NULL) {
3209 fclose(f);
3210 return NULL;
3211 }
3212
3213 /* set default driver based on configuration */
3214 conf->driver = wpa_drivers[0];
3215 if (conf->driver == NULL) {
3216 wpa_printf(MSG_ERROR, "No driver wrappers registered!");
3217 hostapd_config_free(conf);
3218 fclose(f);
3219 return NULL;
3220 }
3221
df756b37 3222 conf->last_bss = conf->bss[0];
ef45bc89
SP
3223
3224 while (fgets(buf, sizeof(buf), f)) {
df756b37
JM
3225 struct hostapd_bss_config *bss;
3226
ef45bc89
SP
3227 bss = conf->last_bss;
3228 line++;
3229
3230 if (buf[0] == '#')
3231 continue;
3232 pos = buf;
3233 while (*pos != '\0') {
3234 if (*pos == '\n') {
3235 *pos = '\0';
3236 break;
3237 }
3238 pos++;
3239 }
3240 if (buf[0] == '\0')
3241 continue;
3242
3243 pos = os_strchr(buf, '=');
3244 if (pos == NULL) {
3245 wpa_printf(MSG_ERROR, "Line %d: invalid line '%s'",
3246 line, buf);
3247 errors++;
3248 continue;
3249 }
3250 *pos = '\0';
3251 pos++;
3252 errors += hostapd_config_fill(conf, bss, buf, pos, line);
3253 }
3254
41d719d6
JM
3255 fclose(f);
3256
a7f5b74d 3257 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3258 hostapd_set_security_params(conf->bss[i], 1);
41d719d6 3259
08081ad8 3260 if (hostapd_config_check(conf, 1))
41d719d6
JM
3261 errors++;
3262
ae6e1bee 3263#ifndef WPA_IGNORE_CONFIG_ERRORS
41d719d6
JM
3264 if (errors) {
3265 wpa_printf(MSG_ERROR, "%d errors found in configuration file "
3266 "'%s'", errors, fname);
3267 hostapd_config_free(conf);
3268 conf = NULL;
3269 }
ae6e1bee 3270#endif /* WPA_IGNORE_CONFIG_ERRORS */
41d719d6
JM
3271
3272 return conf;
3273}
31b79e11
SP
3274
3275
3276int hostapd_set_iface(struct hostapd_config *conf,
3277 struct hostapd_bss_config *bss, char *field, char *value)
3278{
4929898d 3279 int errors;
31b79e11
SP
3280 size_t i;
3281
3282 errors = hostapd_config_fill(conf, bss, field, value, 0);
3283 if (errors) {
3284 wpa_printf(MSG_INFO, "Failed to set configuration field '%s' "
3285 "to value '%s'", field, value);
3286 return -1;
3287 }
3288
3289 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3290 hostapd_set_security_params(conf->bss[i], 0);
31b79e11 3291
08081ad8 3292 if (hostapd_config_check(conf, 0)) {
31b79e11 3293 wpa_printf(MSG_ERROR, "Configuration check failed");
17706d1c 3294 return -1;
31b79e11
SP
3295 }
3296
3297 return 0;
3298}