]> git.ipfire.org Git - thirdparty/hostap.git/blame - hostapd/config_file.c
tests: Clear ignore_old_scan_res setting
[thirdparty/hostap.git] / hostapd / config_file.c
CommitLineData
41d719d6
JM
1/*
2 * hostapd / Configuration file parser
a1dd890a 3 * Copyright (c) 2003-2014, Jouni Malinen <j@w1.fi>
41d719d6 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
41d719d6
JM
7 */
8
6226e38d 9#include "utils/includes.h"
41d719d6
JM
10#ifndef CONFIG_NATIVE_WINDOWS
11#include <grp.h>
12#endif /* CONFIG_NATIVE_WINDOWS */
13
6226e38d
JM
14#include "utils/common.h"
15#include "utils/uuid.h"
41d719d6
JM
16#include "common/ieee802_11_defs.h"
17#include "drivers/driver.h"
18#include "eap_server/eap.h"
19#include "radius/radius_client.h"
6226e38d
JM
20#include "ap/wpa_auth.h"
21#include "ap/ap_config.h"
1057d78e 22#include "config_file.h"
41d719d6
JM
23
24
d0ee16ed
JM
25#ifndef CONFIG_NO_RADIUS
26#ifdef EAP_SERVER
27static struct hostapd_radius_attr *
28hostapd_parse_radius_attr(const char *value);
29#endif /* EAP_SERVER */
30#endif /* CONFIG_NO_RADIUS */
31
32
41d719d6
JM
33#ifndef CONFIG_NO_VLAN
34static int hostapd_config_read_vlan_file(struct hostapd_bss_config *bss,
35 const char *fname)
36{
37 FILE *f;
38 char buf[128], *pos, *pos2;
39 int line = 0, vlan_id;
40 struct hostapd_vlan *vlan;
41
42 f = fopen(fname, "r");
43 if (!f) {
44 wpa_printf(MSG_ERROR, "VLAN file '%s' not readable.", fname);
45 return -1;
46 }
47
48 while (fgets(buf, sizeof(buf), f)) {
49 line++;
50
51 if (buf[0] == '#')
52 continue;
53 pos = buf;
54 while (*pos != '\0') {
55 if (*pos == '\n') {
56 *pos = '\0';
57 break;
58 }
59 pos++;
60 }
61 if (buf[0] == '\0')
62 continue;
63
64 if (buf[0] == '*') {
65 vlan_id = VLAN_ID_WILDCARD;
66 pos = buf + 1;
67 } else {
68 vlan_id = strtol(buf, &pos, 10);
69 if (buf == pos || vlan_id < 1 ||
70 vlan_id > MAX_VLAN_ID) {
71 wpa_printf(MSG_ERROR, "Invalid VLAN ID at "
72 "line %d in '%s'", line, fname);
73 fclose(f);
74 return -1;
75 }
76 }
77
78 while (*pos == ' ' || *pos == '\t')
79 pos++;
80 pos2 = pos;
81 while (*pos2 != ' ' && *pos2 != '\t' && *pos2 != '\0')
82 pos2++;
83 *pos2 = '\0';
84 if (*pos == '\0' || os_strlen(pos) > IFNAMSIZ) {
85 wpa_printf(MSG_ERROR, "Invalid VLAN ifname at line %d "
86 "in '%s'", line, fname);
87 fclose(f);
88 return -1;
89 }
90
8b44ad7e 91 vlan = os_zalloc(sizeof(*vlan));
41d719d6
JM
92 if (vlan == NULL) {
93 wpa_printf(MSG_ERROR, "Out of memory while reading "
94 "VLAN interfaces from '%s'", fname);
95 fclose(f);
96 return -1;
97 }
98
41d719d6
JM
99 vlan->vlan_id = vlan_id;
100 os_strlcpy(vlan->ifname, pos, sizeof(vlan->ifname));
c2db79f2
MB
101 vlan->next = bss->vlan;
102 bss->vlan = vlan;
41d719d6
JM
103 }
104
105 fclose(f);
106
107 return 0;
108}
109#endif /* CONFIG_NO_VLAN */
110
111
112static int hostapd_acl_comp(const void *a, const void *b)
113{
114 const struct mac_acl_entry *aa = a;
115 const struct mac_acl_entry *bb = b;
116 return os_memcmp(aa->addr, bb->addr, sizeof(macaddr));
117}
118
119
120static int hostapd_config_read_maclist(const char *fname,
121 struct mac_acl_entry **acl, int *num)
122{
123 FILE *f;
124 char buf[128], *pos;
125 int line = 0;
126 u8 addr[ETH_ALEN];
127 struct mac_acl_entry *newacl;
128 int vlan_id;
129
130 if (!fname)
131 return 0;
132
133 f = fopen(fname, "r");
134 if (!f) {
135 wpa_printf(MSG_ERROR, "MAC list file '%s' not found.", fname);
136 return -1;
137 }
138
139 while (fgets(buf, sizeof(buf), f)) {
1748f1da
ET
140 int i, rem = 0;
141
41d719d6
JM
142 line++;
143
144 if (buf[0] == '#')
145 continue;
146 pos = buf;
147 while (*pos != '\0') {
148 if (*pos == '\n') {
149 *pos = '\0';
150 break;
151 }
152 pos++;
153 }
154 if (buf[0] == '\0')
155 continue;
1748f1da
ET
156 pos = buf;
157 if (buf[0] == '-') {
158 rem = 1;
159 pos++;
160 }
41d719d6 161
1748f1da 162 if (hwaddr_aton(pos, addr)) {
41d719d6 163 wpa_printf(MSG_ERROR, "Invalid MAC address '%s' at "
1748f1da 164 "line %d in '%s'", pos, line, fname);
41d719d6
JM
165 fclose(f);
166 return -1;
167 }
168
1748f1da
ET
169 if (rem) {
170 i = 0;
171 while (i < *num) {
172 if (os_memcmp((*acl)[i].addr, addr, ETH_ALEN) ==
173 0) {
174 os_remove_in_array(*acl, *num,
175 sizeof(**acl), i);
176 (*num)--;
177 } else
178 i++;
179 }
180 continue;
181 }
41d719d6
JM
182 vlan_id = 0;
183 pos = buf;
184 while (*pos != '\0' && *pos != ' ' && *pos != '\t')
185 pos++;
186 while (*pos == ' ' || *pos == '\t')
187 pos++;
188 if (*pos != '\0')
189 vlan_id = atoi(pos);
190
067ffa26 191 newacl = os_realloc_array(*acl, *num + 1, sizeof(**acl));
41d719d6
JM
192 if (newacl == NULL) {
193 wpa_printf(MSG_ERROR, "MAC list reallocation failed");
194 fclose(f);
195 return -1;
196 }
197
198 *acl = newacl;
199 os_memcpy((*acl)[*num].addr, addr, ETH_ALEN);
200 (*acl)[*num].vlan_id = vlan_id;
201 (*num)++;
202 }
203
204 fclose(f);
205
206 qsort(*acl, *num, sizeof(**acl), hostapd_acl_comp);
207
208 return 0;
209}
210
211
212#ifdef EAP_SERVER
213static int hostapd_config_read_eap_user(const char *fname,
214 struct hostapd_bss_config *conf)
215{
216 FILE *f;
217 char buf[512], *pos, *start, *pos2;
218 int line = 0, ret = 0, num_methods;
d0ee16ed 219 struct hostapd_eap_user *user = NULL, *tail = NULL;
41d719d6
JM
220
221 if (!fname)
222 return 0;
223
ee431d77
JM
224 if (os_strncmp(fname, "sqlite:", 7) == 0) {
225 os_free(conf->eap_user_sqlite);
226 conf->eap_user_sqlite = os_strdup(fname + 7);
227 return 0;
228 }
229
41d719d6
JM
230 f = fopen(fname, "r");
231 if (!f) {
232 wpa_printf(MSG_ERROR, "EAP user file '%s' not found.", fname);
233 return -1;
234 }
235
236 /* Lines: "user" METHOD,METHOD2 "password" (password optional) */
237 while (fgets(buf, sizeof(buf), f)) {
238 line++;
239
240 if (buf[0] == '#')
241 continue;
242 pos = buf;
243 while (*pos != '\0') {
244 if (*pos == '\n') {
245 *pos = '\0';
246 break;
247 }
248 pos++;
249 }
250 if (buf[0] == '\0')
251 continue;
252
d0ee16ed
JM
253#ifndef CONFIG_NO_RADIUS
254 if (user && os_strncmp(buf, "radius_accept_attr=", 19) == 0) {
255 struct hostapd_radius_attr *attr, *a;
256 attr = hostapd_parse_radius_attr(buf + 19);
257 if (attr == NULL) {
258 wpa_printf(MSG_ERROR, "Invalid radius_auth_req_attr: %s",
259 buf + 19);
4fb363c6 260 user = NULL; /* already in the BSS list */
d0ee16ed
JM
261 goto failed;
262 }
263 if (user->accept_attr == NULL) {
264 user->accept_attr = attr;
265 } else {
266 a = user->accept_attr;
267 while (a->next)
268 a = a->next;
269 a->next = attr;
270 }
271 continue;
272 }
273#endif /* CONFIG_NO_RADIUS */
274
41d719d6
JM
275 user = NULL;
276
277 if (buf[0] != '"' && buf[0] != '*') {
278 wpa_printf(MSG_ERROR, "Invalid EAP identity (no \" in "
279 "start) on line %d in '%s'", line, fname);
280 goto failed;
281 }
282
283 user = os_zalloc(sizeof(*user));
284 if (user == NULL) {
285 wpa_printf(MSG_ERROR, "EAP user allocation failed");
286 goto failed;
287 }
288 user->force_version = -1;
289
290 if (buf[0] == '*') {
291 pos = buf;
292 } else {
293 pos = buf + 1;
294 start = pos;
295 while (*pos != '"' && *pos != '\0')
296 pos++;
297 if (*pos == '\0') {
298 wpa_printf(MSG_ERROR, "Invalid EAP identity "
299 "(no \" in end) on line %d in '%s'",
300 line, fname);
301 goto failed;
302 }
303
304 user->identity = os_malloc(pos - start);
305 if (user->identity == NULL) {
306 wpa_printf(MSG_ERROR, "Failed to allocate "
307 "memory for EAP identity");
308 goto failed;
309 }
310 os_memcpy(user->identity, start, pos - start);
311 user->identity_len = pos - start;
312
313 if (pos[0] == '"' && pos[1] == '*') {
314 user->wildcard_prefix = 1;
315 pos++;
316 }
317 }
318 pos++;
319 while (*pos == ' ' || *pos == '\t')
320 pos++;
321
322 if (*pos == '\0') {
323 wpa_printf(MSG_ERROR, "No EAP method on line %d in "
324 "'%s'", line, fname);
325 goto failed;
326 }
327
328 start = pos;
329 while (*pos != ' ' && *pos != '\t' && *pos != '\0')
330 pos++;
331 if (*pos == '\0') {
332 pos = NULL;
333 } else {
334 *pos = '\0';
335 pos++;
336 }
337 num_methods = 0;
338 while (*start) {
339 char *pos3 = os_strchr(start, ',');
340 if (pos3) {
341 *pos3++ = '\0';
342 }
343 user->methods[num_methods].method =
344 eap_server_get_type(
345 start,
346 &user->methods[num_methods].vendor);
347 if (user->methods[num_methods].vendor ==
348 EAP_VENDOR_IETF &&
349 user->methods[num_methods].method == EAP_TYPE_NONE)
350 {
351 if (os_strcmp(start, "TTLS-PAP") == 0) {
352 user->ttls_auth |= EAP_TTLS_AUTH_PAP;
353 goto skip_eap;
354 }
355 if (os_strcmp(start, "TTLS-CHAP") == 0) {
356 user->ttls_auth |= EAP_TTLS_AUTH_CHAP;
357 goto skip_eap;
358 }
359 if (os_strcmp(start, "TTLS-MSCHAP") == 0) {
360 user->ttls_auth |=
361 EAP_TTLS_AUTH_MSCHAP;
362 goto skip_eap;
363 }
364 if (os_strcmp(start, "TTLS-MSCHAPV2") == 0) {
365 user->ttls_auth |=
366 EAP_TTLS_AUTH_MSCHAPV2;
367 goto skip_eap;
368 }
8943cc99
JM
369 if (os_strcmp(start, "MACACL") == 0) {
370 user->macacl = 1;
371 goto skip_eap;
372 }
41d719d6
JM
373 wpa_printf(MSG_ERROR, "Unsupported EAP type "
374 "'%s' on line %d in '%s'",
375 start, line, fname);
376 goto failed;
377 }
378
379 num_methods++;
e9447a94 380 if (num_methods >= EAP_MAX_METHODS)
41d719d6
JM
381 break;
382 skip_eap:
383 if (pos3 == NULL)
384 break;
385 start = pos3;
386 }
8943cc99 387 if (num_methods == 0 && user->ttls_auth == 0 && !user->macacl) {
41d719d6
JM
388 wpa_printf(MSG_ERROR, "No EAP types configured on "
389 "line %d in '%s'", line, fname);
390 goto failed;
391 }
392
393 if (pos == NULL)
394 goto done;
395
396 while (*pos == ' ' || *pos == '\t')
397 pos++;
398 if (*pos == '\0')
399 goto done;
400
401 if (os_strncmp(pos, "[ver=0]", 7) == 0) {
402 user->force_version = 0;
403 goto done;
404 }
405
406 if (os_strncmp(pos, "[ver=1]", 7) == 0) {
407 user->force_version = 1;
408 goto done;
409 }
410
411 if (os_strncmp(pos, "[2]", 3) == 0) {
412 user->phase2 = 1;
413 goto done;
414 }
415
416 if (*pos == '"') {
417 pos++;
418 start = pos;
419 while (*pos != '"' && *pos != '\0')
420 pos++;
421 if (*pos == '\0') {
422 wpa_printf(MSG_ERROR, "Invalid EAP password "
423 "(no \" in end) on line %d in '%s'",
424 line, fname);
425 goto failed;
426 }
427
428 user->password = os_malloc(pos - start);
429 if (user->password == NULL) {
430 wpa_printf(MSG_ERROR, "Failed to allocate "
431 "memory for EAP password");
432 goto failed;
433 }
434 os_memcpy(user->password, start, pos - start);
435 user->password_len = pos - start;
436
437 pos++;
438 } else if (os_strncmp(pos, "hash:", 5) == 0) {
439 pos += 5;
440 pos2 = pos;
441 while (*pos2 != '\0' && *pos2 != ' ' &&
442 *pos2 != '\t' && *pos2 != '#')
443 pos2++;
444 if (pos2 - pos != 32) {
445 wpa_printf(MSG_ERROR, "Invalid password hash "
446 "on line %d in '%s'", line, fname);
447 goto failed;
448 }
449 user->password = os_malloc(16);
450 if (user->password == NULL) {
451 wpa_printf(MSG_ERROR, "Failed to allocate "
452 "memory for EAP password hash");
453 goto failed;
454 }
455 if (hexstr2bin(pos, user->password, 16) < 0) {
456 wpa_printf(MSG_ERROR, "Invalid hash password "
457 "on line %d in '%s'", line, fname);
458 goto failed;
459 }
460 user->password_len = 16;
461 user->password_hash = 1;
462 pos = pos2;
463 } else {
464 pos2 = pos;
465 while (*pos2 != '\0' && *pos2 != ' ' &&
466 *pos2 != '\t' && *pos2 != '#')
467 pos2++;
468 if ((pos2 - pos) & 1) {
469 wpa_printf(MSG_ERROR, "Invalid hex password "
470 "on line %d in '%s'", line, fname);
471 goto failed;
472 }
473 user->password = os_malloc((pos2 - pos) / 2);
474 if (user->password == NULL) {
475 wpa_printf(MSG_ERROR, "Failed to allocate "
476 "memory for EAP password");
477 goto failed;
478 }
479 if (hexstr2bin(pos, user->password,
480 (pos2 - pos) / 2) < 0) {
481 wpa_printf(MSG_ERROR, "Invalid hex password "
482 "on line %d in '%s'", line, fname);
483 goto failed;
484 }
485 user->password_len = (pos2 - pos) / 2;
486 pos = pos2;
487 }
488
489 while (*pos == ' ' || *pos == '\t')
490 pos++;
491 if (os_strncmp(pos, "[2]", 3) == 0) {
492 user->phase2 = 1;
493 }
494
495 done:
496 if (tail == NULL) {
497 tail = conf->eap_user = user;
498 } else {
499 tail->next = user;
500 tail = user;
501 }
502 continue;
503
504 failed:
d0ee16ed
JM
505 if (user)
506 hostapd_config_free_eap_user(user);
41d719d6
JM
507 ret = -1;
508 break;
509 }
510
511 fclose(f);
512
513 return ret;
514}
515#endif /* EAP_SERVER */
516
517
518#ifndef CONFIG_NO_RADIUS
519static int
520hostapd_config_read_radius_addr(struct hostapd_radius_server **server,
521 int *num_server, const char *val, int def_port,
522 struct hostapd_radius_server **curr_serv)
523{
524 struct hostapd_radius_server *nserv;
525 int ret;
526 static int server_index = 1;
527
067ffa26 528 nserv = os_realloc_array(*server, *num_server + 1, sizeof(*nserv));
41d719d6
JM
529 if (nserv == NULL)
530 return -1;
531
532 *server = nserv;
533 nserv = &nserv[*num_server];
534 (*num_server)++;
535 (*curr_serv) = nserv;
536
537 os_memset(nserv, 0, sizeof(*nserv));
538 nserv->port = def_port;
539 ret = hostapd_parse_ip_addr(val, &nserv->addr);
540 nserv->index = server_index++;
541
542 return ret;
543}
af35e7af
JM
544
545
546static struct hostapd_radius_attr *
547hostapd_parse_radius_attr(const char *value)
548{
549 const char *pos;
550 char syntax;
551 struct hostapd_radius_attr *attr;
552 size_t len;
553
554 attr = os_zalloc(sizeof(*attr));
555 if (attr == NULL)
556 return NULL;
557
558 attr->type = atoi(value);
559
560 pos = os_strchr(value, ':');
561 if (pos == NULL) {
562 attr->val = wpabuf_alloc(1);
563 if (attr->val == NULL) {
564 os_free(attr);
565 return NULL;
566 }
567 wpabuf_put_u8(attr->val, 0);
568 return attr;
569 }
570
571 pos++;
572 if (pos[0] == '\0' || pos[1] != ':') {
573 os_free(attr);
574 return NULL;
575 }
576 syntax = *pos++;
577 pos++;
578
579 switch (syntax) {
580 case 's':
581 attr->val = wpabuf_alloc_copy(pos, os_strlen(pos));
582 break;
583 case 'x':
584 len = os_strlen(pos);
585 if (len & 1)
586 break;
587 len /= 2;
588 attr->val = wpabuf_alloc(len);
589 if (attr->val == NULL)
590 break;
591 if (hexstr2bin(pos, wpabuf_put(attr->val, len), len) < 0) {
592 wpabuf_free(attr->val);
593 os_free(attr);
594 return NULL;
595 }
596 break;
597 case 'd':
598 attr->val = wpabuf_alloc(4);
599 if (attr->val)
600 wpabuf_put_be32(attr->val, atoi(pos));
601 break;
602 default:
603 os_free(attr);
604 return NULL;
605 }
606
607 if (attr->val == NULL) {
608 os_free(attr);
609 return NULL;
610 }
611
612 return attr;
613}
b031338c
JM
614
615
616static int hostapd_parse_das_client(struct hostapd_bss_config *bss,
617 const char *val)
618{
619 char *secret;
b031338c
JM
620
621 secret = os_strchr(val, ' ');
622 if (secret == NULL)
623 return -1;
624
625 secret++;
b031338c
JM
626
627 if (hostapd_parse_ip_addr(val, &bss->radius_das_client_addr))
628 return -1;
629
630 os_free(bss->radius_das_shared_secret);
6e459875 631 bss->radius_das_shared_secret = (u8 *) os_strdup(secret);
b031338c
JM
632 if (bss->radius_das_shared_secret == NULL)
633 return -1;
6e459875 634 bss->radius_das_shared_secret_len = os_strlen(secret);
b031338c
JM
635
636 return 0;
637}
41d719d6
JM
638#endif /* CONFIG_NO_RADIUS */
639
640
641static int hostapd_config_parse_key_mgmt(int line, const char *value)
642{
643 int val = 0, last;
644 char *start, *end, *buf;
645
646 buf = os_strdup(value);
647 if (buf == NULL)
648 return -1;
649 start = buf;
650
651 while (*start != '\0') {
652 while (*start == ' ' || *start == '\t')
653 start++;
654 if (*start == '\0')
655 break;
656 end = start;
657 while (*end != ' ' && *end != '\t' && *end != '\0')
658 end++;
659 last = *end == '\0';
660 *end = '\0';
661 if (os_strcmp(start, "WPA-PSK") == 0)
662 val |= WPA_KEY_MGMT_PSK;
663 else if (os_strcmp(start, "WPA-EAP") == 0)
664 val |= WPA_KEY_MGMT_IEEE8021X;
665#ifdef CONFIG_IEEE80211R
666 else if (os_strcmp(start, "FT-PSK") == 0)
667 val |= WPA_KEY_MGMT_FT_PSK;
668 else if (os_strcmp(start, "FT-EAP") == 0)
669 val |= WPA_KEY_MGMT_FT_IEEE8021X;
670#endif /* CONFIG_IEEE80211R */
671#ifdef CONFIG_IEEE80211W
672 else if (os_strcmp(start, "WPA-PSK-SHA256") == 0)
673 val |= WPA_KEY_MGMT_PSK_SHA256;
674 else if (os_strcmp(start, "WPA-EAP-SHA256") == 0)
675 val |= WPA_KEY_MGMT_IEEE8021X_SHA256;
676#endif /* CONFIG_IEEE80211W */
c10347f2
JM
677#ifdef CONFIG_SAE
678 else if (os_strcmp(start, "SAE") == 0)
679 val |= WPA_KEY_MGMT_SAE;
680 else if (os_strcmp(start, "FT-SAE") == 0)
681 val |= WPA_KEY_MGMT_FT_SAE;
682#endif /* CONFIG_SAE */
41d719d6
JM
683 else {
684 wpa_printf(MSG_ERROR, "Line %d: invalid key_mgmt '%s'",
685 line, start);
686 os_free(buf);
687 return -1;
688 }
689
690 if (last)
691 break;
692 start = end + 1;
693 }
694
695 os_free(buf);
696 if (val == 0) {
697 wpa_printf(MSG_ERROR, "Line %d: no key_mgmt values "
698 "configured.", line);
699 return -1;
700 }
701
702 return val;
703}
704
705
706static int hostapd_config_parse_cipher(int line, const char *value)
707{
a39c78be
JM
708 int val = wpa_parse_cipher(value);
709 if (val < 0) {
710 wpa_printf(MSG_ERROR, "Line %d: invalid cipher '%s'.",
711 line, value);
41d719d6 712 return -1;
41d719d6 713 }
41d719d6
JM
714 if (val == 0) {
715 wpa_printf(MSG_ERROR, "Line %d: no cipher values configured.",
716 line);
717 return -1;
718 }
719 return val;
720}
721
722
723static int hostapd_config_read_wep(struct hostapd_wep_keys *wep, int keyidx,
724 char *val)
725{
726 size_t len = os_strlen(val);
727
728 if (keyidx < 0 || keyidx > 3 || wep->key[keyidx] != NULL)
729 return -1;
730
731 if (val[0] == '"') {
732 if (len < 2 || val[len - 1] != '"')
733 return -1;
734 len -= 2;
735 wep->key[keyidx] = os_malloc(len);
736 if (wep->key[keyidx] == NULL)
737 return -1;
738 os_memcpy(wep->key[keyidx], val + 1, len);
739 wep->len[keyidx] = len;
740 } else {
741 if (len & 1)
742 return -1;
743 len /= 2;
744 wep->key[keyidx] = os_malloc(len);
745 if (wep->key[keyidx] == NULL)
746 return -1;
747 wep->len[keyidx] = len;
748 if (hexstr2bin(val, wep->key[keyidx], len) < 0)
749 return -1;
750 }
751
752 wep->keys_set++;
753
754 return 0;
755}
756
757
732118ec 758static int hostapd_parse_intlist(int **int_list, char *val)
41d719d6
JM
759{
760 int *list;
761 int count;
762 char *pos, *end;
763
732118ec
SW
764 os_free(*int_list);
765 *int_list = NULL;
41d719d6
JM
766
767 pos = val;
768 count = 0;
769 while (*pos != '\0') {
770 if (*pos == ' ')
771 count++;
772 pos++;
773 }
774
775 list = os_malloc(sizeof(int) * (count + 2));
776 if (list == NULL)
777 return -1;
778 pos = val;
779 count = 0;
780 while (*pos != '\0') {
781 end = os_strchr(pos, ' ');
782 if (end)
783 *end = '\0';
784
785 list[count++] = atoi(pos);
786 if (!end)
787 break;
788 pos = end + 1;
789 }
790 list[count] = -1;
791
732118ec 792 *int_list = list;
41d719d6
JM
793 return 0;
794}
795
796
797static int hostapd_config_bss(struct hostapd_config *conf, const char *ifname)
798{
ebd79f07 799 struct hostapd_bss_config **all, *bss;
41d719d6
JM
800
801 if (*ifname == '\0')
802 return -1;
803
ebd79f07
JM
804 all = os_realloc_array(conf->bss, conf->num_bss + 1,
805 sizeof(struct hostapd_bss_config *));
806 if (all == NULL) {
41d719d6
JM
807 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
808 "multi-BSS entry");
809 return -1;
810 }
ebd79f07 811 conf->bss = all;
41d719d6 812
2fe210ce
JM
813 bss = os_zalloc(sizeof(*bss));
814 if (bss == NULL)
815 return -1;
41d719d6
JM
816 bss->radius = os_zalloc(sizeof(*bss->radius));
817 if (bss->radius == NULL) {
818 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
819 "multi-BSS RADIUS data");
2fe210ce 820 os_free(bss);
41d719d6
JM
821 return -1;
822 }
823
2fe210ce 824 conf->bss[conf->num_bss++] = bss;
41d719d6
JM
825 conf->last_bss = bss;
826
827 hostapd_config_defaults_bss(bss);
828 os_strlcpy(bss->iface, ifname, sizeof(bss->iface));
829 os_memcpy(bss->ssid.vlan, bss->iface, IFNAMSIZ + 1);
830
831 return 0;
832}
833
834
835/* convert floats with one decimal place to value*10 int, i.e.,
836 * "1.5" will return 15 */
837static int hostapd_config_read_int10(const char *value)
838{
839 int i, d;
840 char *pos;
841
842 i = atoi(value);
843 pos = os_strchr(value, '.');
844 d = 0;
845 if (pos) {
846 pos++;
847 if (*pos >= '0' && *pos <= '9')
848 d = *pos - '0';
849 }
850
851 return i * 10 + d;
852}
853
854
855static int valid_cw(int cw)
856{
857 return (cw == 1 || cw == 3 || cw == 7 || cw == 15 || cw == 31 ||
858 cw == 63 || cw == 127 || cw == 255 || cw == 511 || cw == 1023);
859}
860
861
862enum {
863 IEEE80211_TX_QUEUE_DATA0 = 0, /* used for EDCA AC_VO data */
864 IEEE80211_TX_QUEUE_DATA1 = 1, /* used for EDCA AC_VI data */
865 IEEE80211_TX_QUEUE_DATA2 = 2, /* used for EDCA AC_BE data */
7e3c1781 866 IEEE80211_TX_QUEUE_DATA3 = 3 /* used for EDCA AC_BK data */
41d719d6
JM
867};
868
869static int hostapd_config_tx_queue(struct hostapd_config *conf, char *name,
870 char *val)
871{
872 int num;
873 char *pos;
874 struct hostapd_tx_queue_params *queue;
875
876 /* skip 'tx_queue_' prefix */
877 pos = name + 9;
878 if (os_strncmp(pos, "data", 4) == 0 &&
879 pos[4] >= '0' && pos[4] <= '9' && pos[5] == '_') {
880 num = pos[4] - '0';
881 pos += 6;
7e3c1781
JM
882 } else if (os_strncmp(pos, "after_beacon_", 13) == 0 ||
883 os_strncmp(pos, "beacon_", 7) == 0) {
884 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
885 return 0;
41d719d6
JM
886 } else {
887 wpa_printf(MSG_ERROR, "Unknown tx_queue name '%s'", pos);
888 return -1;
889 }
890
7e3c1781 891 if (num >= NUM_TX_QUEUES) {
d2da2249 892 /* for backwards compatibility, do not trigger failure */
7e3c1781
JM
893 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
894 return 0;
895 }
896
41d719d6
JM
897 queue = &conf->tx_queue[num];
898
899 if (os_strcmp(pos, "aifs") == 0) {
900 queue->aifs = atoi(val);
901 if (queue->aifs < 0 || queue->aifs > 255) {
902 wpa_printf(MSG_ERROR, "Invalid AIFS value %d",
903 queue->aifs);
904 return -1;
905 }
906 } else if (os_strcmp(pos, "cwmin") == 0) {
907 queue->cwmin = atoi(val);
908 if (!valid_cw(queue->cwmin)) {
909 wpa_printf(MSG_ERROR, "Invalid cwMin value %d",
910 queue->cwmin);
911 return -1;
912 }
913 } else if (os_strcmp(pos, "cwmax") == 0) {
914 queue->cwmax = atoi(val);
915 if (!valid_cw(queue->cwmax)) {
916 wpa_printf(MSG_ERROR, "Invalid cwMax value %d",
917 queue->cwmax);
918 return -1;
919 }
920 } else if (os_strcmp(pos, "burst") == 0) {
921 queue->burst = hostapd_config_read_int10(val);
922 } else {
923 wpa_printf(MSG_ERROR, "Unknown tx_queue field '%s'", pos);
924 return -1;
925 }
926
41d719d6
JM
927 return 0;
928}
929
930
41d719d6
JM
931#ifdef CONFIG_IEEE80211R
932static int add_r0kh(struct hostapd_bss_config *bss, char *value)
933{
934 struct ft_remote_r0kh *r0kh;
935 char *pos, *next;
936
937 r0kh = os_zalloc(sizeof(*r0kh));
938 if (r0kh == NULL)
939 return -1;
940
941 /* 02:01:02:03:04:05 a.example.com 000102030405060708090a0b0c0d0e0f */
942 pos = value;
943 next = os_strchr(pos, ' ');
944 if (next)
945 *next++ = '\0';
946 if (next == NULL || hwaddr_aton(pos, r0kh->addr)) {
947 wpa_printf(MSG_ERROR, "Invalid R0KH MAC address: '%s'", pos);
948 os_free(r0kh);
949 return -1;
950 }
951
952 pos = next;
953 next = os_strchr(pos, ' ');
954 if (next)
955 *next++ = '\0';
956 if (next == NULL || next - pos > FT_R0KH_ID_MAX_LEN) {
957 wpa_printf(MSG_ERROR, "Invalid R0KH-ID: '%s'", pos);
958 os_free(r0kh);
959 return -1;
960 }
961 r0kh->id_len = next - pos - 1;
962 os_memcpy(r0kh->id, pos, r0kh->id_len);
963
964 pos = next;
965 if (hexstr2bin(pos, r0kh->key, sizeof(r0kh->key))) {
966 wpa_printf(MSG_ERROR, "Invalid R0KH key: '%s'", pos);
967 os_free(r0kh);
968 return -1;
969 }
970
971 r0kh->next = bss->r0kh_list;
972 bss->r0kh_list = r0kh;
973
974 return 0;
975}
976
977
978static int add_r1kh(struct hostapd_bss_config *bss, char *value)
979{
980 struct ft_remote_r1kh *r1kh;
981 char *pos, *next;
982
983 r1kh = os_zalloc(sizeof(*r1kh));
984 if (r1kh == NULL)
985 return -1;
986
987 /* 02:01:02:03:04:05 02:01:02:03:04:05
988 * 000102030405060708090a0b0c0d0e0f */
989 pos = value;
990 next = os_strchr(pos, ' ');
991 if (next)
992 *next++ = '\0';
993 if (next == NULL || hwaddr_aton(pos, r1kh->addr)) {
994 wpa_printf(MSG_ERROR, "Invalid R1KH MAC address: '%s'", pos);
995 os_free(r1kh);
996 return -1;
997 }
998
999 pos = next;
1000 next = os_strchr(pos, ' ');
1001 if (next)
1002 *next++ = '\0';
1003 if (next == NULL || hwaddr_aton(pos, r1kh->id)) {
1004 wpa_printf(MSG_ERROR, "Invalid R1KH-ID: '%s'", pos);
1005 os_free(r1kh);
1006 return -1;
1007 }
1008
1009 pos = next;
1010 if (hexstr2bin(pos, r1kh->key, sizeof(r1kh->key))) {
1011 wpa_printf(MSG_ERROR, "Invalid R1KH key: '%s'", pos);
1012 os_free(r1kh);
1013 return -1;
1014 }
1015
1016 r1kh->next = bss->r1kh_list;
1017 bss->r1kh_list = r1kh;
1018
1019 return 0;
1020}
1021#endif /* CONFIG_IEEE80211R */
1022
1023
1024#ifdef CONFIG_IEEE80211N
1025static int hostapd_config_ht_capab(struct hostapd_config *conf,
1026 const char *capab)
1027{
1028 if (os_strstr(capab, "[LDPC]"))
1029 conf->ht_capab |= HT_CAP_INFO_LDPC_CODING_CAP;
1030 if (os_strstr(capab, "[HT40-]")) {
1031 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1032 conf->secondary_channel = -1;
1033 }
1034 if (os_strstr(capab, "[HT40+]")) {
1035 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1036 conf->secondary_channel = 1;
1037 }
1038 if (os_strstr(capab, "[SMPS-STATIC]")) {
1039 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1040 conf->ht_capab |= HT_CAP_INFO_SMPS_STATIC;
1041 }
1042 if (os_strstr(capab, "[SMPS-DYNAMIC]")) {
1043 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1044 conf->ht_capab |= HT_CAP_INFO_SMPS_DYNAMIC;
1045 }
1046 if (os_strstr(capab, "[GF]"))
1047 conf->ht_capab |= HT_CAP_INFO_GREEN_FIELD;
1048 if (os_strstr(capab, "[SHORT-GI-20]"))
1049 conf->ht_capab |= HT_CAP_INFO_SHORT_GI20MHZ;
1050 if (os_strstr(capab, "[SHORT-GI-40]"))
1051 conf->ht_capab |= HT_CAP_INFO_SHORT_GI40MHZ;
1052 if (os_strstr(capab, "[TX-STBC]"))
1053 conf->ht_capab |= HT_CAP_INFO_TX_STBC;
1054 if (os_strstr(capab, "[RX-STBC1]")) {
1055 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1056 conf->ht_capab |= HT_CAP_INFO_RX_STBC_1;
1057 }
1058 if (os_strstr(capab, "[RX-STBC12]")) {
1059 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1060 conf->ht_capab |= HT_CAP_INFO_RX_STBC_12;
1061 }
1062 if (os_strstr(capab, "[RX-STBC123]")) {
1063 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1064 conf->ht_capab |= HT_CAP_INFO_RX_STBC_123;
1065 }
1066 if (os_strstr(capab, "[DELAYED-BA]"))
1067 conf->ht_capab |= HT_CAP_INFO_DELAYED_BA;
1068 if (os_strstr(capab, "[MAX-AMSDU-7935]"))
1069 conf->ht_capab |= HT_CAP_INFO_MAX_AMSDU_SIZE;
1070 if (os_strstr(capab, "[DSSS_CCK-40]"))
1071 conf->ht_capab |= HT_CAP_INFO_DSSS_CCK40MHZ;
b7a8d67f
JM
1072 if (os_strstr(capab, "[40-INTOLERANT]"))
1073 conf->ht_capab |= HT_CAP_INFO_40MHZ_INTOLERANT;
41d719d6
JM
1074 if (os_strstr(capab, "[LSIG-TXOP-PROT]"))
1075 conf->ht_capab |= HT_CAP_INFO_LSIG_TXOP_PROTECT_SUPPORT;
1076
1077 return 0;
1078}
1079#endif /* CONFIG_IEEE80211N */
1080
1081
efe45d14
MP
1082#ifdef CONFIG_IEEE80211AC
1083static int hostapd_config_vht_capab(struct hostapd_config *conf,
1084 const char *capab)
1085{
1086 if (os_strstr(capab, "[MAX-MPDU-7991]"))
1087 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_7991;
1088 if (os_strstr(capab, "[MAX-MPDU-11454]"))
1089 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_11454;
1090 if (os_strstr(capab, "[VHT160]"))
1091 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
1092 if (os_strstr(capab, "[VHT160-80PLUS80]"))
1093 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
efe45d14
MP
1094 if (os_strstr(capab, "[RXLDPC]"))
1095 conf->vht_capab |= VHT_CAP_RXLDPC;
1096 if (os_strstr(capab, "[SHORT-GI-80]"))
1097 conf->vht_capab |= VHT_CAP_SHORT_GI_80;
1098 if (os_strstr(capab, "[SHORT-GI-160]"))
1099 conf->vht_capab |= VHT_CAP_SHORT_GI_160;
1100 if (os_strstr(capab, "[TX-STBC-2BY1]"))
1101 conf->vht_capab |= VHT_CAP_TXSTBC;
1102 if (os_strstr(capab, "[RX-STBC-1]"))
1103 conf->vht_capab |= VHT_CAP_RXSTBC_1;
1104 if (os_strstr(capab, "[RX-STBC-12]"))
1105 conf->vht_capab |= VHT_CAP_RXSTBC_2;
1106 if (os_strstr(capab, "[RX-STBC-123]"))
1107 conf->vht_capab |= VHT_CAP_RXSTBC_3;
1108 if (os_strstr(capab, "[RX-STBC-1234]"))
1109 conf->vht_capab |= VHT_CAP_RXSTBC_4;
1110 if (os_strstr(capab, "[SU-BEAMFORMER]"))
7066a8e7 1111 conf->vht_capab |= VHT_CAP_SU_BEAMFORMER_CAPABLE;
efe45d14 1112 if (os_strstr(capab, "[SU-BEAMFORMEE]"))
7066a8e7 1113 conf->vht_capab |= VHT_CAP_SU_BEAMFORMEE_CAPABLE;
efe45d14 1114 if (os_strstr(capab, "[BF-ANTENNA-2]") &&
b29b012c
EP
1115 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1116 conf->vht_capab |= (1 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
efe45d14 1117 if (os_strstr(capab, "[SOUNDING-DIMENSION-2]") &&
b29b012c
EP
1118 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1119 conf->vht_capab |= (1 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
efe45d14
MP
1120 if (os_strstr(capab, "[MU-BEAMFORMER]"))
1121 conf->vht_capab |= VHT_CAP_MU_BEAMFORMER_CAPABLE;
1122 if (os_strstr(capab, "[MU-BEAMFORMEE]"))
1123 conf->vht_capab |= VHT_CAP_MU_BEAMFORMEE_CAPABLE;
1124 if (os_strstr(capab, "[VHT-TXOP-PS]"))
1125 conf->vht_capab |= VHT_CAP_VHT_TXOP_PS;
1126 if (os_strstr(capab, "[HTC-VHT]"))
1127 conf->vht_capab |= VHT_CAP_HTC_VHT;
905828fe
BM
1128 if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP7]"))
1129 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX;
1130 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP6]"))
1131 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_6;
1132 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP5]"))
1133 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_5;
1134 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP4]"))
1135 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_4;
1136 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP3]"))
1137 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_3;
1138 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP2]"))
1139 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_2;
1140 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP1]"))
1141 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_1;
efe45d14
MP
1142 if (os_strstr(capab, "[VHT-LINK-ADAPT2]") &&
1143 (conf->vht_capab & VHT_CAP_HTC_VHT))
1144 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_UNSOL_MFB;
1145 if (os_strstr(capab, "[VHT-LINK-ADAPT3]") &&
1146 (conf->vht_capab & VHT_CAP_HTC_VHT))
1147 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_MRQ_MFB;
1148 if (os_strstr(capab, "[RX-ANTENNA-PATTERN]"))
1149 conf->vht_capab |= VHT_CAP_RX_ANTENNA_PATTERN;
1150 if (os_strstr(capab, "[TX-ANTENNA-PATTERN]"))
1151 conf->vht_capab |= VHT_CAP_TX_ANTENNA_PATTERN;
1152 return 0;
1153}
1154#endif /* CONFIG_IEEE80211AC */
1155
1156
4b2a77ab
JM
1157#ifdef CONFIG_INTERWORKING
1158static int parse_roaming_consortium(struct hostapd_bss_config *bss, char *pos,
1159 int line)
1160{
1161 size_t len = os_strlen(pos);
1162 u8 oi[MAX_ROAMING_CONSORTIUM_LEN];
1163
1164 struct hostapd_roaming_consortium *rc;
1165
1166 if ((len & 1) || len < 2 * 3 || len / 2 > MAX_ROAMING_CONSORTIUM_LEN ||
1167 hexstr2bin(pos, oi, len / 2)) {
1168 wpa_printf(MSG_ERROR, "Line %d: invalid roaming_consortium "
1169 "'%s'", line, pos);
1170 return -1;
1171 }
1172 len /= 2;
1173
067ffa26
JM
1174 rc = os_realloc_array(bss->roaming_consortium,
1175 bss->roaming_consortium_count + 1,
1176 sizeof(struct hostapd_roaming_consortium));
4b2a77ab
JM
1177 if (rc == NULL)
1178 return -1;
1179
1180 os_memcpy(rc[bss->roaming_consortium_count].oi, oi, len);
1181 rc[bss->roaming_consortium_count].len = len;
1182
1183 bss->roaming_consortium = rc;
1184 bss->roaming_consortium_count++;
1185
1186 return 0;
1187}
648cc711
JM
1188
1189
1792e58d
JM
1190static int parse_lang_string(struct hostapd_lang_string **array,
1191 unsigned int *count, char *pos)
648cc711 1192{
f224cf05
KP
1193 char *sep, *str = NULL;
1194 size_t clen, nlen, slen;
1792e58d 1195 struct hostapd_lang_string *ls;
f224cf05
KP
1196 int ret = -1;
1197
1198 if (*pos == '"' || (*pos == 'P' && pos[1] == '"')) {
1199 str = wpa_config_parse_string(pos, &slen);
1200 if (!str)
1201 return -1;
1202 pos = str;
1203 }
648cc711
JM
1204
1205 sep = os_strchr(pos, ':');
1206 if (sep == NULL)
f224cf05 1207 goto fail;
648cc711
JM
1208 *sep++ = '\0';
1209
1210 clen = os_strlen(pos);
04e533e2 1211 if (clen < 2 || clen > sizeof(ls->lang))
f224cf05 1212 goto fail;
648cc711
JM
1213 nlen = os_strlen(sep);
1214 if (nlen > 252)
f224cf05 1215 goto fail;
648cc711 1216
1792e58d
JM
1217 ls = os_realloc_array(*array, *count + 1,
1218 sizeof(struct hostapd_lang_string));
1219 if (ls == NULL)
f224cf05 1220 goto fail;
648cc711 1221
1792e58d
JM
1222 *array = ls;
1223 ls = &(*array)[*count];
1224 (*count)++;
648cc711 1225
1792e58d
JM
1226 os_memset(ls->lang, 0, sizeof(ls->lang));
1227 os_memcpy(ls->lang, pos, clen);
1228 ls->name_len = nlen;
1229 os_memcpy(ls->name, sep, nlen);
648cc711 1230
f224cf05
KP
1231 ret = 0;
1232fail:
1233 os_free(str);
1234 return ret;
1792e58d
JM
1235}
1236
648cc711 1237
1792e58d
JM
1238static int parse_venue_name(struct hostapd_bss_config *bss, char *pos,
1239 int line)
1240{
1241 if (parse_lang_string(&bss->venue_name, &bss->venue_name_count, pos)) {
1242 wpa_printf(MSG_ERROR, "Line %d: Invalid venue_name '%s'",
1243 line, pos);
1244 return -1;
1245 }
1246 return 0;
648cc711 1247}
7515adb2
JK
1248
1249
1250static int parse_3gpp_cell_net(struct hostapd_bss_config *bss, char *buf,
1251 int line)
1252{
1253 size_t count;
1254 char *pos;
1255 u8 *info = NULL, *ipos;
1256
1257 /* format: <MCC1,MNC1>[;<MCC2,MNC2>][;...] */
1258
1259 count = 1;
1260 for (pos = buf; *pos; pos++) {
4be20bf9 1261 if ((*pos < '0' || *pos > '9') && *pos != ';' && *pos != ',')
7515adb2
JK
1262 goto fail;
1263 if (*pos == ';')
1264 count++;
1265 }
1266 if (1 + count * 3 > 0x7f)
1267 goto fail;
1268
1269 info = os_zalloc(2 + 3 + count * 3);
1270 if (info == NULL)
1271 return -1;
1272
1273 ipos = info;
1274 *ipos++ = 0; /* GUD - Version 1 */
1275 *ipos++ = 3 + count * 3; /* User Data Header Length (UDHL) */
1276 *ipos++ = 0; /* PLMN List IEI */
1277 /* ext(b8) | Length of PLMN List value contents(b7..1) */
1278 *ipos++ = 1 + count * 3;
1279 *ipos++ = count; /* Number of PLMNs */
1280
1281 pos = buf;
1282 while (pos && *pos) {
1283 char *mcc, *mnc;
1284 size_t mnc_len;
1285
1286 mcc = pos;
1287 mnc = os_strchr(pos, ',');
1288 if (mnc == NULL)
1289 goto fail;
1290 *mnc++ = '\0';
1291 pos = os_strchr(mnc, ';');
1292 if (pos)
1293 *pos++ = '\0';
1294
1295 mnc_len = os_strlen(mnc);
1296 if (os_strlen(mcc) != 3 || (mnc_len != 2 && mnc_len != 3))
1297 goto fail;
1298
1299 /* BC coded MCC,MNC */
1300 /* MCC digit 2 | MCC digit 1 */
1301 *ipos++ = ((mcc[1] - '0') << 4) | (mcc[0] - '0');
1302 /* MNC digit 3 | MCC digit 3 */
1303 *ipos++ = (((mnc_len == 2) ? 0xf0 : ((mnc[2] - '0') << 4))) |
1304 (mcc[2] - '0');
1305 /* MNC digit 2 | MNC digit 1 */
1306 *ipos++ = ((mnc[1] - '0') << 4) | (mnc[0] - '0');
1307 }
1308
1309 os_free(bss->anqp_3gpp_cell_net);
1310 bss->anqp_3gpp_cell_net = info;
1311 bss->anqp_3gpp_cell_net_len = 2 + 3 + 3 * count;
1312 wpa_hexdump(MSG_MSGDUMP, "3GPP Cellular Network information",
1313 bss->anqp_3gpp_cell_net, bss->anqp_3gpp_cell_net_len);
1314
1315 return 0;
1316
1317fail:
1318 wpa_printf(MSG_ERROR, "Line %d: Invalid anqp_3gpp_cell_net: %s",
1319 line, buf);
1320 os_free(info);
1321 return -1;
1322}
1323
8047b186
JK
1324
1325static int parse_nai_realm(struct hostapd_bss_config *bss, char *buf, int line)
1326{
1327 struct hostapd_nai_realm_data *realm;
1328 size_t i, j, len;
1329 int *offsets;
1330 char *pos, *end, *rpos;
1331
1332 offsets = os_calloc(bss->nai_realm_count * MAX_NAI_REALMS,
1333 sizeof(int));
1334 if (offsets == NULL)
1335 return -1;
1336
1337 for (i = 0; i < bss->nai_realm_count; i++) {
1338 realm = &bss->nai_realm_data[i];
1339 for (j = 0; j < MAX_NAI_REALMS; j++) {
1340 offsets[i * MAX_NAI_REALMS + j] =
1341 realm->realm[j] ?
1342 realm->realm[j] - realm->realm_buf : -1;
1343 }
1344 }
1345
1346 realm = os_realloc_array(bss->nai_realm_data, bss->nai_realm_count + 1,
1347 sizeof(struct hostapd_nai_realm_data));
1348 if (realm == NULL) {
1349 os_free(offsets);
1350 return -1;
1351 }
1352 bss->nai_realm_data = realm;
1353
1354 /* patch the pointers after realloc */
1355 for (i = 0; i < bss->nai_realm_count; i++) {
1356 realm = &bss->nai_realm_data[i];
1357 for (j = 0; j < MAX_NAI_REALMS; j++) {
1358 int offs = offsets[i * MAX_NAI_REALMS + j];
1359 if (offs >= 0)
1360 realm->realm[j] = realm->realm_buf + offs;
1361 else
1362 realm->realm[j] = NULL;
1363 }
1364 }
1365 os_free(offsets);
1366
1367 realm = &bss->nai_realm_data[bss->nai_realm_count];
1368 os_memset(realm, 0, sizeof(*realm));
1369
1370 pos = buf;
1371 realm->encoding = atoi(pos);
1372 pos = os_strchr(pos, ',');
1373 if (pos == NULL)
1374 goto fail;
1375 pos++;
1376
1377 end = os_strchr(pos, ',');
1378 if (end) {
1379 len = end - pos;
1380 *end = '\0';
1381 } else {
1382 len = os_strlen(pos);
1383 }
1384
1385 if (len > MAX_NAI_REALMLEN) {
1386 wpa_printf(MSG_ERROR, "Too long a realm string (%d > max %d "
1387 "characters)", (int) len, MAX_NAI_REALMLEN);
1388 goto fail;
1389 }
1390 os_memcpy(realm->realm_buf, pos, len);
1391
1392 if (end)
1393 pos = end + 1;
1394 else
1395 pos = NULL;
1396
1397 while (pos && *pos) {
1398 struct hostapd_nai_realm_eap *eap;
1399
1400 if (realm->eap_method_count >= MAX_NAI_EAP_METHODS) {
1401 wpa_printf(MSG_ERROR, "Too many EAP methods");
1402 goto fail;
1403 }
1404
1405 eap = &realm->eap_method[realm->eap_method_count];
1406 realm->eap_method_count++;
1407
1408 end = os_strchr(pos, ',');
1409 if (end == NULL)
1410 end = pos + os_strlen(pos);
1411
1412 eap->eap_method = atoi(pos);
1413 for (;;) {
1414 pos = os_strchr(pos, '[');
1415 if (pos == NULL || pos > end)
1416 break;
1417 pos++;
1418 if (eap->num_auths >= MAX_NAI_AUTH_TYPES) {
1419 wpa_printf(MSG_ERROR, "Too many auth params");
1420 goto fail;
1421 }
1422 eap->auth_id[eap->num_auths] = atoi(pos);
1423 pos = os_strchr(pos, ':');
1424 if (pos == NULL || pos > end)
1425 goto fail;
1426 pos++;
1427 eap->auth_val[eap->num_auths] = atoi(pos);
1428 pos = os_strchr(pos, ']');
1429 if (pos == NULL || pos > end)
1430 goto fail;
1431 pos++;
1432 eap->num_auths++;
1433 }
1434
1435 if (*end != ',')
1436 break;
1437
1438 pos = end + 1;
1439 }
1440
1441 /* Split realm list into null terminated realms */
1442 rpos = realm->realm_buf;
1443 i = 0;
1444 while (*rpos) {
1445 if (i >= MAX_NAI_REALMS) {
1446 wpa_printf(MSG_ERROR, "Too many realms");
1447 goto fail;
1448 }
1449 realm->realm[i++] = rpos;
1450 rpos = os_strchr(rpos, ';');
1451 if (rpos == NULL)
1452 break;
1453 *rpos++ = '\0';
1454 }
1455
1456 bss->nai_realm_count++;
1457
1458 return 0;
1459
1460fail:
1461 wpa_printf(MSG_ERROR, "Line %d: invalid nai_realm '%s'", line, buf);
1462 return -1;
1463}
1464
c551700f
KP
1465
1466static int parse_qos_map_set(struct hostapd_bss_config *bss,
1467 char *buf, int line)
1468{
1469 u8 qos_map_set[16 + 2 * 21], count = 0;
1470 char *pos = buf;
1471 int val;
1472
1473 for (;;) {
1474 if (count == sizeof(qos_map_set)) {
1475 wpa_printf(MSG_ERROR, "Line %d: Too many qos_map_set "
1476 "parameters '%s'", line, buf);
1477 return -1;
1478 }
1479
1480 val = atoi(pos);
1481 if (val > 255 || val < 0) {
1482 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set "
1483 "'%s'", line, buf);
1484 return -1;
1485 }
1486
1487 qos_map_set[count++] = val;
1488 pos = os_strchr(pos, ',');
1489 if (!pos)
1490 break;
1491 pos++;
1492 }
1493
1494 if (count < 16 || count & 1) {
1495 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set '%s'",
1496 line, buf);
1497 return -1;
1498 }
1499
1500 os_memcpy(bss->qos_map_set, qos_map_set, count);
1501 bss->qos_map_set_len = count;
1502
1503 return 0;
1504}
1505
4b2a77ab
JM
1506#endif /* CONFIG_INTERWORKING */
1507
1508
5ccc54aa
JK
1509#ifdef CONFIG_HS20
1510static int hs20_parse_conn_capab(struct hostapd_bss_config *bss, char *buf,
1511 int line)
1512{
1513 u8 *conn_cap;
1514 char *pos;
1515
1516 if (bss->hs20_connection_capability_len >= 0xfff0)
1517 return -1;
1518
1519 conn_cap = os_realloc(bss->hs20_connection_capability,
1520 bss->hs20_connection_capability_len + 4);
1521 if (conn_cap == NULL)
1522 return -1;
1523
1524 bss->hs20_connection_capability = conn_cap;
1525 conn_cap += bss->hs20_connection_capability_len;
1526 pos = buf;
1527 conn_cap[0] = atoi(pos);
1528 pos = os_strchr(pos, ':');
1529 if (pos == NULL)
1530 return -1;
1531 pos++;
1532 WPA_PUT_LE16(conn_cap + 1, atoi(pos));
1533 pos = os_strchr(pos, ':');
1534 if (pos == NULL)
1535 return -1;
1536 pos++;
1537 conn_cap[3] = atoi(pos);
1538 bss->hs20_connection_capability_len += 4;
1539
1540 return 0;
1541}
4065a309
JK
1542
1543
1544static int hs20_parse_wan_metrics(struct hostapd_bss_config *bss, char *buf,
1545 int line)
1546{
1547 u8 *wan_metrics;
1548 char *pos;
1549
1550 /* <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD> */
1551
1552 wan_metrics = os_zalloc(13);
1553 if (wan_metrics == NULL)
1554 return -1;
1555
1556 pos = buf;
1557 /* WAN Info */
1558 if (hexstr2bin(pos, wan_metrics, 1) < 0)
1559 goto fail;
1560 pos += 2;
1561 if (*pos != ':')
1562 goto fail;
1563 pos++;
1564
1565 /* Downlink Speed */
1566 WPA_PUT_LE32(wan_metrics + 1, atoi(pos));
1567 pos = os_strchr(pos, ':');
1568 if (pos == NULL)
1569 goto fail;
1570 pos++;
1571
1572 /* Uplink Speed */
1573 WPA_PUT_LE32(wan_metrics + 5, atoi(pos));
1574 pos = os_strchr(pos, ':');
1575 if (pos == NULL)
1576 goto fail;
1577 pos++;
1578
1579 /* Downlink Load */
1580 wan_metrics[9] = atoi(pos);
1581 pos = os_strchr(pos, ':');
1582 if (pos == NULL)
1583 goto fail;
1584 pos++;
1585
1586 /* Uplink Load */
1587 wan_metrics[10] = atoi(pos);
1588 pos = os_strchr(pos, ':');
1589 if (pos == NULL)
1590 goto fail;
1591 pos++;
1592
1593 /* LMD */
1594 WPA_PUT_LE16(wan_metrics + 11, atoi(pos));
1595
1596 os_free(bss->hs20_wan_metrics);
1597 bss->hs20_wan_metrics = wan_metrics;
1598
1599 return 0;
1600
1601fail:
1602 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_wan_metrics '%s'",
5cfc87b7 1603 line, buf);
4065a309
JK
1604 os_free(wan_metrics);
1605 return -1;
1606}
a9277e85
JK
1607
1608
1609static int hs20_parse_oper_friendly_name(struct hostapd_bss_config *bss,
1610 char *pos, int line)
1611{
1612 if (parse_lang_string(&bss->hs20_oper_friendly_name,
1613 &bss->hs20_oper_friendly_name_count, pos)) {
1614 wpa_printf(MSG_ERROR, "Line %d: Invalid "
1615 "hs20_oper_friendly_name '%s'", line, pos);
1616 return -1;
1617 }
1618 return 0;
1619}
f7bd7a01
JM
1620
1621
1622static int hs20_parse_icon(struct hostapd_bss_config *bss, char *pos)
1623{
1624 struct hs20_icon *icon;
1625 char *end;
1626
1627 icon = os_realloc_array(bss->hs20_icons, bss->hs20_icons_count + 1,
1628 sizeof(struct hs20_icon));
1629 if (icon == NULL)
1630 return -1;
1631 bss->hs20_icons = icon;
1632 icon = &bss->hs20_icons[bss->hs20_icons_count];
1633 os_memset(icon, 0, sizeof(*icon));
1634
1635 icon->width = atoi(pos);
1636 pos = os_strchr(pos, ':');
1637 if (pos == NULL)
1638 return -1;
1639 pos++;
1640
1641 icon->height = atoi(pos);
1642 pos = os_strchr(pos, ':');
1643 if (pos == NULL)
1644 return -1;
1645 pos++;
1646
1647 end = os_strchr(pos, ':');
1648 if (end == NULL || end - pos > 3)
1649 return -1;
1650 os_memcpy(icon->language, pos, end - pos);
1651 pos = end + 1;
1652
1653 end = os_strchr(pos, ':');
1654 if (end == NULL || end - pos > 255)
1655 return -1;
1656 os_memcpy(icon->type, pos, end - pos);
1657 pos = end + 1;
1658
1659 end = os_strchr(pos, ':');
1660 if (end == NULL || end - pos > 255)
1661 return -1;
1662 os_memcpy(icon->name, pos, end - pos);
1663 pos = end + 1;
1664
1665 if (os_strlen(pos) > 255)
1666 return -1;
1667 os_memcpy(icon->file, pos, os_strlen(pos));
1668
1669 bss->hs20_icons_count++;
1670
1671 return 0;
1672}
1673
ae6d15c7
JM
1674
1675static int hs20_parse_osu_ssid(struct hostapd_bss_config *bss,
1676 char *pos, int line)
1677{
1678 size_t slen;
1679 char *str;
1680
1681 str = wpa_config_parse_string(pos, &slen);
1682 if (str == NULL || slen < 1 || slen > HOSTAPD_MAX_SSID_LEN) {
1683 wpa_printf(MSG_ERROR, "Line %d: Invalid SSID '%s'", line, pos);
b2e32cde 1684 os_free(str);
ae6d15c7
JM
1685 return -1;
1686 }
1687
1688 os_memcpy(bss->osu_ssid, str, slen);
1689 bss->osu_ssid_len = slen;
1690 os_free(str);
1691
1692 return 0;
1693}
1694
1695
1696static int hs20_parse_osu_server_uri(struct hostapd_bss_config *bss,
1697 char *pos, int line)
1698{
1699 struct hs20_osu_provider *p;
1700
1701 p = os_realloc_array(bss->hs20_osu_providers,
1702 bss->hs20_osu_providers_count + 1, sizeof(*p));
1703 if (p == NULL)
1704 return -1;
1705
1706 bss->hs20_osu_providers = p;
1707 bss->last_osu = &bss->hs20_osu_providers[bss->hs20_osu_providers_count];
1708 bss->hs20_osu_providers_count++;
1709 os_memset(bss->last_osu, 0, sizeof(*p));
1710 bss->last_osu->server_uri = os_strdup(pos);
1711
1712 return 0;
1713}
1714
1715
1716static int hs20_parse_osu_friendly_name(struct hostapd_bss_config *bss,
1717 char *pos, int line)
1718{
1719 if (bss->last_osu == NULL) {
1720 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1721 return -1;
1722 }
1723
1724 if (parse_lang_string(&bss->last_osu->friendly_name,
1725 &bss->last_osu->friendly_name_count, pos)) {
1726 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_friendly_name '%s'",
1727 line, pos);
1728 return -1;
1729 }
1730
1731 return 0;
1732}
1733
1734
1735static int hs20_parse_osu_nai(struct hostapd_bss_config *bss,
1736 char *pos, int line)
1737{
1738 if (bss->last_osu == NULL) {
1739 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1740 return -1;
1741 }
1742
1743 os_free(bss->last_osu->osu_nai);
1744 bss->last_osu->osu_nai = os_strdup(pos);
1745 if (bss->last_osu->osu_nai == NULL)
1746 return -1;
1747
1748 return 0;
1749}
1750
1751
1752static int hs20_parse_osu_method_list(struct hostapd_bss_config *bss, char *pos,
1753 int line)
1754{
1755 if (bss->last_osu == NULL) {
1756 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1757 return -1;
1758 }
1759
1760 if (hostapd_parse_intlist(&bss->last_osu->method_list, pos)) {
1761 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_method_list", line);
1762 return -1;
1763 }
1764
1765 return 0;
1766}
1767
1768
1769static int hs20_parse_osu_icon(struct hostapd_bss_config *bss, char *pos,
1770 int line)
1771{
1772 char **n;
1773 struct hs20_osu_provider *p = bss->last_osu;
1774
1775 if (p == NULL) {
1776 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1777 return -1;
1778 }
1779
1780 n = os_realloc_array(p->icons, p->icons_count + 1, sizeof(char *));
1781 if (n == NULL)
1782 return -1;
1783 p->icons = n;
1784 p->icons[p->icons_count] = os_strdup(pos);
1785 if (p->icons[p->icons_count] == NULL)
1786 return -1;
1787 p->icons_count++;
1788
1789 return 0;
1790}
1791
1792
1793static int hs20_parse_osu_service_desc(struct hostapd_bss_config *bss,
1794 char *pos, int line)
1795{
1796 if (bss->last_osu == NULL) {
1797 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1798 return -1;
1799 }
1800
1801 if (parse_lang_string(&bss->last_osu->service_desc,
1802 &bss->last_osu->service_desc_count, pos)) {
1803 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_service_desc '%s'",
1804 line, pos);
1805 return -1;
1806 }
1807
1808 return 0;
1809}
1810
5ccc54aa
JK
1811#endif /* CONFIG_HS20 */
1812
1813
ffdaa05a
JM
1814#ifdef CONFIG_WPS_NFC
1815static struct wpabuf * hostapd_parse_bin(const char *buf)
1816{
1817 size_t len;
1818 struct wpabuf *ret;
1819
1820 len = os_strlen(buf);
1821 if (len & 0x01)
1822 return NULL;
1823 len /= 2;
1824
1825 ret = wpabuf_alloc(len);
1826 if (ret == NULL)
1827 return NULL;
1828
1829 if (hexstr2bin(buf, wpabuf_put(ret, len), len)) {
1830 wpabuf_free(ret);
1831 return NULL;
1832 }
1833
1834 return ret;
1835}
1836#endif /* CONFIG_WPS_NFC */
1837
1838
ef45bc89
SP
1839static int hostapd_config_fill(struct hostapd_config *conf,
1840 struct hostapd_bss_config *bss,
1841 char *buf, char *pos, int line)
41d719d6 1842{
599f40db
JM
1843 if (os_strcmp(buf, "interface") == 0) {
1844 os_strlcpy(conf->bss[0]->iface, pos,
1845 sizeof(conf->bss[0]->iface));
1846 } else if (os_strcmp(buf, "bridge") == 0) {
1847 os_strlcpy(bss->bridge, pos, sizeof(bss->bridge));
1848 } else if (os_strcmp(buf, "vlan_bridge") == 0) {
1849 os_strlcpy(bss->vlan_bridge, pos, sizeof(bss->vlan_bridge));
1850 } else if (os_strcmp(buf, "wds_bridge") == 0) {
1851 os_strlcpy(bss->wds_bridge, pos, sizeof(bss->wds_bridge));
1852 } else if (os_strcmp(buf, "driver") == 0) {
1853 int j;
1854 /* clear to get error below if setting is invalid */
1855 conf->driver = NULL;
1856 for (j = 0; wpa_drivers[j]; j++) {
1857 if (os_strcmp(pos, wpa_drivers[j]->name) == 0) {
1858 conf->driver = wpa_drivers[j];
1859 break;
41d719d6 1860 }
599f40db
JM
1861 }
1862 if (conf->driver == NULL) {
1863 wpa_printf(MSG_ERROR,
1864 "Line %d: invalid/unknown driver '%s'",
1865 line, pos);
a0b728b7 1866 return 1;
599f40db
JM
1867 }
1868 } else if (os_strcmp(buf, "debug") == 0) {
1869 wpa_printf(MSG_DEBUG, "Line %d: DEPRECATED: 'debug' configuration variable is not used anymore",
1870 line);
1871 } else if (os_strcmp(buf, "logger_syslog_level") == 0) {
1872 bss->logger_syslog_level = atoi(pos);
1873 } else if (os_strcmp(buf, "logger_stdout_level") == 0) {
1874 bss->logger_stdout_level = atoi(pos);
1875 } else if (os_strcmp(buf, "logger_syslog") == 0) {
1876 bss->logger_syslog = atoi(pos);
1877 } else if (os_strcmp(buf, "logger_stdout") == 0) {
1878 bss->logger_stdout = atoi(pos);
1879 } else if (os_strcmp(buf, "dump_file") == 0) {
1880 wpa_printf(MSG_INFO, "Line %d: DEPRECATED: 'dump_file' configuration variable is not used anymore",
1881 line);
1882 } else if (os_strcmp(buf, "ssid") == 0) {
1883 bss->ssid.ssid_len = os_strlen(pos);
1884 if (bss->ssid.ssid_len > HOSTAPD_MAX_SSID_LEN ||
1885 bss->ssid.ssid_len < 1) {
1886 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
1887 line, pos);
a0b728b7 1888 return 1;
599f40db 1889 }
b4c26ef9
JM
1890 os_memcpy(bss->ssid.ssid, pos, bss->ssid.ssid_len);
1891 bss->ssid.ssid_set = 1;
599f40db
JM
1892 } else if (os_strcmp(buf, "ssid2") == 0) {
1893 size_t slen;
1894 char *str = wpa_config_parse_string(pos, &slen);
1895 if (str == NULL || slen < 1 || slen > HOSTAPD_MAX_SSID_LEN) {
1896 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
1897 line, pos);
b2e32cde 1898 os_free(str);
a0b728b7 1899 return 1;
599f40db 1900 }
b2e32cde
JM
1901 os_memcpy(bss->ssid.ssid, str, slen);
1902 bss->ssid.ssid_len = slen;
1903 bss->ssid.ssid_set = 1;
599f40db
JM
1904 os_free(str);
1905 } else if (os_strcmp(buf, "utf8_ssid") == 0) {
1906 bss->ssid.utf8_ssid = atoi(pos) > 0;
1907 } else if (os_strcmp(buf, "macaddr_acl") == 0) {
1908 bss->macaddr_acl = atoi(pos);
1909 if (bss->macaddr_acl != ACCEPT_UNLESS_DENIED &&
1910 bss->macaddr_acl != DENY_UNLESS_ACCEPTED &&
1911 bss->macaddr_acl != USE_EXTERNAL_RADIUS_AUTH) {
1912 wpa_printf(MSG_ERROR, "Line %d: unknown macaddr_acl %d",
1913 line, bss->macaddr_acl);
1914 }
1915 } else if (os_strcmp(buf, "accept_mac_file") == 0) {
1916 if (hostapd_config_read_maclist(pos, &bss->accept_mac,
1917 &bss->num_accept_mac)) {
1918 wpa_printf(MSG_ERROR, "Line %d: Failed to read accept_mac_file '%s'",
1919 line, pos);
a0b728b7 1920 return 1;
599f40db
JM
1921 }
1922 } else if (os_strcmp(buf, "deny_mac_file") == 0) {
1923 if (hostapd_config_read_maclist(pos, &bss->deny_mac,
1924 &bss->num_deny_mac)) {
1925 wpa_printf(MSG_ERROR, "Line %d: Failed to read deny_mac_file '%s'",
1926 line, pos);
a0b728b7 1927 return 1;
599f40db
JM
1928 }
1929 } else if (os_strcmp(buf, "wds_sta") == 0) {
1930 bss->wds_sta = atoi(pos);
1931 } else if (os_strcmp(buf, "start_disabled") == 0) {
1932 bss->start_disabled = atoi(pos);
1933 } else if (os_strcmp(buf, "ap_isolate") == 0) {
1934 bss->isolate = atoi(pos);
1935 } else if (os_strcmp(buf, "ap_max_inactivity") == 0) {
1936 bss->ap_max_inactivity = atoi(pos);
1937 } else if (os_strcmp(buf, "skip_inactivity_poll") == 0) {
1938 bss->skip_inactivity_poll = atoi(pos);
1939 } else if (os_strcmp(buf, "country_code") == 0) {
1940 os_memcpy(conf->country, pos, 2);
1941 /* FIX: make this configurable */
1942 conf->country[2] = ' ';
1943 } else if (os_strcmp(buf, "ieee80211d") == 0) {
1944 conf->ieee80211d = atoi(pos);
1945 } else if (os_strcmp(buf, "ieee80211h") == 0) {
1946 conf->ieee80211h = atoi(pos);
1947 } else if (os_strcmp(buf, "ieee8021x") == 0) {
1948 bss->ieee802_1x = atoi(pos);
1949 } else if (os_strcmp(buf, "eapol_version") == 0) {
1950 bss->eapol_version = atoi(pos);
1951 if (bss->eapol_version < 1 || bss->eapol_version > 2) {
1952 wpa_printf(MSG_ERROR,
1953 "Line %d: invalid EAPOL version (%d): '%s'.",
1954 line, bss->eapol_version, pos);
a0b728b7 1955 return 1;
b4c26ef9
JM
1956 }
1957 wpa_printf(MSG_DEBUG, "eapol_version=%d", bss->eapol_version);
41d719d6 1958#ifdef EAP_SERVER
599f40db
JM
1959 } else if (os_strcmp(buf, "eap_authenticator") == 0) {
1960 bss->eap_server = atoi(pos);
1961 wpa_printf(MSG_ERROR, "Line %d: obsolete eap_authenticator used; this has been renamed to eap_server", line);
1962 } else if (os_strcmp(buf, "eap_server") == 0) {
1963 bss->eap_server = atoi(pos);
1964 } else if (os_strcmp(buf, "eap_user_file") == 0) {
1965 if (hostapd_config_read_eap_user(pos, bss))
a0b728b7 1966 return 1;
599f40db
JM
1967 } else if (os_strcmp(buf, "ca_cert") == 0) {
1968 os_free(bss->ca_cert);
1969 bss->ca_cert = os_strdup(pos);
1970 } else if (os_strcmp(buf, "server_cert") == 0) {
1971 os_free(bss->server_cert);
1972 bss->server_cert = os_strdup(pos);
1973 } else if (os_strcmp(buf, "private_key") == 0) {
1974 os_free(bss->private_key);
1975 bss->private_key = os_strdup(pos);
1976 } else if (os_strcmp(buf, "private_key_passwd") == 0) {
1977 os_free(bss->private_key_passwd);
1978 bss->private_key_passwd = os_strdup(pos);
1979 } else if (os_strcmp(buf, "check_crl") == 0) {
1980 bss->check_crl = atoi(pos);
1981 } else if (os_strcmp(buf, "ocsp_stapling_response") == 0) {
1982 os_free(bss->ocsp_stapling_response);
1983 bss->ocsp_stapling_response = os_strdup(pos);
1984 } else if (os_strcmp(buf, "dh_file") == 0) {
1985 os_free(bss->dh_file);
1986 bss->dh_file = os_strdup(pos);
f8995f8f
JM
1987 } else if (os_strcmp(buf, "openssl_ciphers") == 0) {
1988 os_free(bss->openssl_ciphers);
1989 bss->openssl_ciphers = os_strdup(pos);
599f40db
JM
1990 } else if (os_strcmp(buf, "fragment_size") == 0) {
1991 bss->fragment_size = atoi(pos);
41d719d6 1992#ifdef EAP_SERVER_FAST
599f40db
JM
1993 } else if (os_strcmp(buf, "pac_opaque_encr_key") == 0) {
1994 os_free(bss->pac_opaque_encr_key);
1995 bss->pac_opaque_encr_key = os_malloc(16);
1996 if (bss->pac_opaque_encr_key == NULL) {
1997 wpa_printf(MSG_ERROR,
1998 "Line %d: No memory for pac_opaque_encr_key",
1999 line);
a0b728b7 2000 return 1;
599f40db
JM
2001 } else if (hexstr2bin(pos, bss->pac_opaque_encr_key, 16)) {
2002 wpa_printf(MSG_ERROR, "Line %d: Invalid pac_opaque_encr_key",
2003 line);
a0b728b7 2004 return 1;
599f40db
JM
2005 }
2006 } else if (os_strcmp(buf, "eap_fast_a_id") == 0) {
2007 size_t idlen = os_strlen(pos);
2008 if (idlen & 1) {
2009 wpa_printf(MSG_ERROR, "Line %d: Invalid eap_fast_a_id",
2010 line);
a0b728b7 2011 return 1;
b4c26ef9
JM
2012 }
2013 os_free(bss->eap_fast_a_id);
2014 bss->eap_fast_a_id = os_malloc(idlen / 2);
2015 if (bss->eap_fast_a_id == NULL ||
2016 hexstr2bin(pos, bss->eap_fast_a_id, idlen / 2)) {
2017 wpa_printf(MSG_ERROR, "Line %d: Failed to parse eap_fast_a_id",
2018 line);
599f40db 2019 os_free(bss->eap_fast_a_id);
b4c26ef9
JM
2020 bss->eap_fast_a_id = NULL;
2021 return 1;
2022 } else {
2023 bss->eap_fast_a_id_len = idlen / 2;
599f40db
JM
2024 }
2025 } else if (os_strcmp(buf, "eap_fast_a_id_info") == 0) {
2026 os_free(bss->eap_fast_a_id_info);
2027 bss->eap_fast_a_id_info = os_strdup(pos);
2028 } else if (os_strcmp(buf, "eap_fast_prov") == 0) {
2029 bss->eap_fast_prov = atoi(pos);
2030 } else if (os_strcmp(buf, "pac_key_lifetime") == 0) {
2031 bss->pac_key_lifetime = atoi(pos);
2032 } else if (os_strcmp(buf, "pac_key_refresh_time") == 0) {
2033 bss->pac_key_refresh_time = atoi(pos);
41d719d6
JM
2034#endif /* EAP_SERVER_FAST */
2035#ifdef EAP_SERVER_SIM
599f40db
JM
2036 } else if (os_strcmp(buf, "eap_sim_db") == 0) {
2037 os_free(bss->eap_sim_db);
2038 bss->eap_sim_db = os_strdup(pos);
2039 } else if (os_strcmp(buf, "eap_sim_aka_result_ind") == 0) {
2040 bss->eap_sim_aka_result_ind = atoi(pos);
41d719d6
JM
2041#endif /* EAP_SERVER_SIM */
2042#ifdef EAP_SERVER_TNC
599f40db
JM
2043 } else if (os_strcmp(buf, "tnc") == 0) {
2044 bss->tnc = atoi(pos);
41d719d6 2045#endif /* EAP_SERVER_TNC */
df684d82 2046#ifdef EAP_SERVER_PWD
599f40db
JM
2047 } else if (os_strcmp(buf, "pwd_group") == 0) {
2048 bss->pwd_group = atoi(pos);
df684d82 2049#endif /* EAP_SERVER_PWD */
41d719d6 2050#endif /* EAP_SERVER */
599f40db
JM
2051 } else if (os_strcmp(buf, "eap_message") == 0) {
2052 char *term;
5784b9a4 2053 os_free(bss->eap_req_id_text);
599f40db
JM
2054 bss->eap_req_id_text = os_strdup(pos);
2055 if (bss->eap_req_id_text == NULL) {
2056 wpa_printf(MSG_ERROR, "Line %d: Failed to allocate memory for eap_req_id_text",
2057 line);
a0b728b7 2058 return 1;
599f40db
JM
2059 }
2060 bss->eap_req_id_text_len = os_strlen(bss->eap_req_id_text);
2061 term = os_strstr(bss->eap_req_id_text, "\\0");
2062 if (term) {
2063 *term++ = '\0';
2064 os_memmove(term, term + 1,
2065 bss->eap_req_id_text_len -
2066 (term - bss->eap_req_id_text) - 1);
2067 bss->eap_req_id_text_len--;
2068 }
2069 } else if (os_strcmp(buf, "wep_key_len_broadcast") == 0) {
2070 bss->default_wep_key_len = atoi(pos);
2071 if (bss->default_wep_key_len > 13) {
2072 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %lu (= %lu bits)",
2073 line,
2074 (unsigned long) bss->default_wep_key_len,
2075 (unsigned long)
2076 bss->default_wep_key_len * 8);
a0b728b7 2077 return 1;
599f40db
JM
2078 }
2079 } else if (os_strcmp(buf, "wep_key_len_unicast") == 0) {
2080 bss->individual_wep_key_len = atoi(pos);
2081 if (bss->individual_wep_key_len < 0 ||
2082 bss->individual_wep_key_len > 13) {
2083 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %d (= %d bits)",
2084 line, bss->individual_wep_key_len,
2085 bss->individual_wep_key_len * 8);
a0b728b7 2086 return 1;
599f40db
JM
2087 }
2088 } else if (os_strcmp(buf, "wep_rekey_period") == 0) {
2089 bss->wep_rekeying_period = atoi(pos);
2090 if (bss->wep_rekeying_period < 0) {
2091 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2092 line, bss->wep_rekeying_period);
a0b728b7 2093 return 1;
599f40db
JM
2094 }
2095 } else if (os_strcmp(buf, "eap_reauth_period") == 0) {
2096 bss->eap_reauth_period = atoi(pos);
2097 if (bss->eap_reauth_period < 0) {
2098 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2099 line, bss->eap_reauth_period);
a0b728b7 2100 return 1;
599f40db
JM
2101 }
2102 } else if (os_strcmp(buf, "eapol_key_index_workaround") == 0) {
2103 bss->eapol_key_index_workaround = atoi(pos);
41d719d6 2104#ifdef CONFIG_IAPP
599f40db
JM
2105 } else if (os_strcmp(buf, "iapp_interface") == 0) {
2106 bss->ieee802_11f = 1;
2107 os_strlcpy(bss->iapp_iface, pos, sizeof(bss->iapp_iface));
41d719d6 2108#endif /* CONFIG_IAPP */
599f40db
JM
2109 } else if (os_strcmp(buf, "own_ip_addr") == 0) {
2110 if (hostapd_parse_ip_addr(pos, &bss->own_ip_addr)) {
2111 wpa_printf(MSG_ERROR,
2112 "Line %d: invalid IP address '%s'",
2113 line, pos);
a0b728b7 2114 return 1;
599f40db
JM
2115 }
2116 } else if (os_strcmp(buf, "nas_identifier") == 0) {
5784b9a4 2117 os_free(bss->nas_identifier);
599f40db 2118 bss->nas_identifier = os_strdup(pos);
41d719d6 2119#ifndef CONFIG_NO_RADIUS
599f40db
JM
2120 } else if (os_strcmp(buf, "auth_server_addr") == 0) {
2121 if (hostapd_config_read_radius_addr(
2122 &bss->radius->auth_servers,
2123 &bss->radius->num_auth_servers, pos, 1812,
2124 &bss->radius->auth_server)) {
2125 wpa_printf(MSG_ERROR,
2126 "Line %d: invalid IP address '%s'",
2127 line, pos);
a0b728b7 2128 return 1;
599f40db
JM
2129 }
2130 } else if (bss->radius->auth_server &&
2131 os_strcmp(buf, "auth_server_port") == 0) {
2132 bss->radius->auth_server->port = atoi(pos);
2133 } else if (bss->radius->auth_server &&
2134 os_strcmp(buf, "auth_server_shared_secret") == 0) {
2135 int len = os_strlen(pos);
2136 if (len == 0) {
2137 /* RFC 2865, Ch. 3 */
2138 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2139 line);
a0b728b7 2140 return 1;
599f40db 2141 }
5784b9a4 2142 os_free(bss->radius->auth_server->shared_secret);
599f40db
JM
2143 bss->radius->auth_server->shared_secret = (u8 *) os_strdup(pos);
2144 bss->radius->auth_server->shared_secret_len = len;
2145 } else if (os_strcmp(buf, "acct_server_addr") == 0) {
2146 if (hostapd_config_read_radius_addr(
2147 &bss->radius->acct_servers,
2148 &bss->radius->num_acct_servers, pos, 1813,
2149 &bss->radius->acct_server)) {
2150 wpa_printf(MSG_ERROR,
2151 "Line %d: invalid IP address '%s'",
2152 line, pos);
a0b728b7 2153 return 1;
599f40db
JM
2154 }
2155 } else if (bss->radius->acct_server &&
2156 os_strcmp(buf, "acct_server_port") == 0) {
2157 bss->radius->acct_server->port = atoi(pos);
2158 } else if (bss->radius->acct_server &&
2159 os_strcmp(buf, "acct_server_shared_secret") == 0) {
2160 int len = os_strlen(pos);
2161 if (len == 0) {
2162 /* RFC 2865, Ch. 3 */
2163 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2164 line);
a0b728b7 2165 return 1;
599f40db 2166 }
5784b9a4 2167 os_free(bss->radius->acct_server->shared_secret);
599f40db
JM
2168 bss->radius->acct_server->shared_secret = (u8 *) os_strdup(pos);
2169 bss->radius->acct_server->shared_secret_len = len;
2170 } else if (os_strcmp(buf, "radius_retry_primary_interval") == 0) {
2171 bss->radius->retry_primary_interval = atoi(pos);
2172 } else if (os_strcmp(buf, "radius_acct_interim_interval") == 0) {
2173 bss->acct_interim_interval = atoi(pos);
2174 } else if (os_strcmp(buf, "radius_request_cui") == 0) {
2175 bss->radius_request_cui = atoi(pos);
2176 } else if (os_strcmp(buf, "radius_auth_req_attr") == 0) {
2177 struct hostapd_radius_attr *attr, *a;
2178 attr = hostapd_parse_radius_attr(pos);
2179 if (attr == NULL) {
2180 wpa_printf(MSG_ERROR,
2181 "Line %d: invalid radius_auth_req_attr",
2182 line);
a0b728b7 2183 return 1;
599f40db
JM
2184 } else if (bss->radius_auth_req_attr == NULL) {
2185 bss->radius_auth_req_attr = attr;
2186 } else {
2187 a = bss->radius_auth_req_attr;
2188 while (a->next)
2189 a = a->next;
2190 a->next = attr;
2191 }
2192 } else if (os_strcmp(buf, "radius_acct_req_attr") == 0) {
2193 struct hostapd_radius_attr *attr, *a;
2194 attr = hostapd_parse_radius_attr(pos);
2195 if (attr == NULL) {
2196 wpa_printf(MSG_ERROR,
2197 "Line %d: invalid radius_acct_req_attr",
2198 line);
a0b728b7 2199 return 1;
599f40db
JM
2200 } else if (bss->radius_acct_req_attr == NULL) {
2201 bss->radius_acct_req_attr = attr;
2202 } else {
2203 a = bss->radius_acct_req_attr;
2204 while (a->next)
2205 a = a->next;
2206 a->next = attr;
2207 }
2208 } else if (os_strcmp(buf, "radius_das_port") == 0) {
2209 bss->radius_das_port = atoi(pos);
2210 } else if (os_strcmp(buf, "radius_das_client") == 0) {
2211 if (hostapd_parse_das_client(bss, pos) < 0) {
2212 wpa_printf(MSG_ERROR, "Line %d: invalid DAS client",
2213 line);
a0b728b7 2214 return 1;
599f40db
JM
2215 }
2216 } else if (os_strcmp(buf, "radius_das_time_window") == 0) {
2217 bss->radius_das_time_window = atoi(pos);
2218 } else if (os_strcmp(buf, "radius_das_require_event_timestamp") == 0) {
2219 bss->radius_das_require_event_timestamp = atoi(pos);
41d719d6 2220#endif /* CONFIG_NO_RADIUS */
599f40db
JM
2221 } else if (os_strcmp(buf, "auth_algs") == 0) {
2222 bss->auth_algs = atoi(pos);
2223 if (bss->auth_algs == 0) {
2224 wpa_printf(MSG_ERROR, "Line %d: no authentication algorithms allowed",
2225 line);
a0b728b7 2226 return 1;
599f40db
JM
2227 }
2228 } else if (os_strcmp(buf, "max_num_sta") == 0) {
2229 bss->max_num_sta = atoi(pos);
2230 if (bss->max_num_sta < 0 ||
2231 bss->max_num_sta > MAX_STA_COUNT) {
2232 wpa_printf(MSG_ERROR, "Line %d: Invalid max_num_sta=%d; allowed range 0..%d",
2233 line, bss->max_num_sta, MAX_STA_COUNT);
a0b728b7 2234 return 1;
599f40db
JM
2235 }
2236 } else if (os_strcmp(buf, "wpa") == 0) {
2237 bss->wpa = atoi(pos);
2238 } else if (os_strcmp(buf, "wpa_group_rekey") == 0) {
2239 bss->wpa_group_rekey = atoi(pos);
2240 } else if (os_strcmp(buf, "wpa_strict_rekey") == 0) {
2241 bss->wpa_strict_rekey = atoi(pos);
2242 } else if (os_strcmp(buf, "wpa_gmk_rekey") == 0) {
2243 bss->wpa_gmk_rekey = atoi(pos);
2244 } else if (os_strcmp(buf, "wpa_ptk_rekey") == 0) {
2245 bss->wpa_ptk_rekey = atoi(pos);
2246 } else if (os_strcmp(buf, "wpa_passphrase") == 0) {
2247 int len = os_strlen(pos);
2248 if (len < 8 || len > 63) {
2249 wpa_printf(MSG_ERROR, "Line %d: invalid WPA passphrase length %d (expected 8..63)",
2250 line, len);
a0b728b7 2251 return 1;
b4c26ef9
JM
2252 }
2253 os_free(bss->ssid.wpa_passphrase);
2254 bss->ssid.wpa_passphrase = os_strdup(pos);
2255 if (bss->ssid.wpa_passphrase) {
2256 os_free(bss->ssid.wpa_psk);
2257 bss->ssid.wpa_psk = NULL;
2258 bss->ssid.wpa_passphrase_set = 1;
599f40db
JM
2259 }
2260 } else if (os_strcmp(buf, "wpa_psk") == 0) {
2261 os_free(bss->ssid.wpa_psk);
2262 bss->ssid.wpa_psk = os_zalloc(sizeof(struct hostapd_wpa_psk));
2263 if (bss->ssid.wpa_psk == NULL)
a0b728b7 2264 return 1;
b4c26ef9
JM
2265 if (hexstr2bin(pos, bss->ssid.wpa_psk->psk, PMK_LEN) ||
2266 pos[PMK_LEN * 2] != '\0') {
599f40db
JM
2267 wpa_printf(MSG_ERROR, "Line %d: Invalid PSK '%s'.",
2268 line, pos);
b4c26ef9
JM
2269 os_free(bss->ssid.wpa_psk);
2270 bss->ssid.wpa_psk = NULL;
a0b728b7 2271 return 1;
599f40db 2272 }
b4c26ef9
JM
2273 bss->ssid.wpa_psk->group = 1;
2274 os_free(bss->ssid.wpa_passphrase);
2275 bss->ssid.wpa_passphrase = NULL;
2276 bss->ssid.wpa_psk_set = 1;
599f40db
JM
2277 } else if (os_strcmp(buf, "wpa_psk_file") == 0) {
2278 os_free(bss->ssid.wpa_psk_file);
2279 bss->ssid.wpa_psk_file = os_strdup(pos);
2280 if (!bss->ssid.wpa_psk_file) {
2281 wpa_printf(MSG_ERROR, "Line %d: allocation failed",
2282 line);
a0b728b7 2283 return 1;
599f40db
JM
2284 }
2285 } else if (os_strcmp(buf, "wpa_key_mgmt") == 0) {
2286 bss->wpa_key_mgmt = hostapd_config_parse_key_mgmt(line, pos);
2287 if (bss->wpa_key_mgmt == -1)
a0b728b7 2288 return 1;
599f40db
JM
2289 } else if (os_strcmp(buf, "wpa_psk_radius") == 0) {
2290 bss->wpa_psk_radius = atoi(pos);
2291 if (bss->wpa_psk_radius != PSK_RADIUS_IGNORED &&
2292 bss->wpa_psk_radius != PSK_RADIUS_ACCEPTED &&
2293 bss->wpa_psk_radius != PSK_RADIUS_REQUIRED) {
2294 wpa_printf(MSG_ERROR,
2295 "Line %d: unknown wpa_psk_radius %d",
2296 line, bss->wpa_psk_radius);
a0b728b7 2297 return 1;
599f40db
JM
2298 }
2299 } else if (os_strcmp(buf, "wpa_pairwise") == 0) {
2300 bss->wpa_pairwise = hostapd_config_parse_cipher(line, pos);
2301 if (bss->wpa_pairwise == -1 || bss->wpa_pairwise == 0)
a0b728b7 2302 return 1;
b4c26ef9
JM
2303 if (bss->wpa_pairwise &
2304 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2305 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2306 bss->wpa_pairwise, pos);
a0b728b7 2307 return 1;
599f40db
JM
2308 }
2309 } else if (os_strcmp(buf, "rsn_pairwise") == 0) {
2310 bss->rsn_pairwise = hostapd_config_parse_cipher(line, pos);
2311 if (bss->rsn_pairwise == -1 || bss->rsn_pairwise == 0)
a0b728b7 2312 return 1;
b4c26ef9
JM
2313 if (bss->rsn_pairwise &
2314 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2315 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2316 bss->rsn_pairwise, pos);
a0b728b7 2317 return 1;
599f40db 2318 }
41d719d6 2319#ifdef CONFIG_RSN_PREAUTH
599f40db
JM
2320 } else if (os_strcmp(buf, "rsn_preauth") == 0) {
2321 bss->rsn_preauth = atoi(pos);
2322 } else if (os_strcmp(buf, "rsn_preauth_interfaces") == 0) {
5784b9a4 2323 os_free(bss->rsn_preauth_interfaces);
599f40db 2324 bss->rsn_preauth_interfaces = os_strdup(pos);
41d719d6
JM
2325#endif /* CONFIG_RSN_PREAUTH */
2326#ifdef CONFIG_PEERKEY
599f40db
JM
2327 } else if (os_strcmp(buf, "peerkey") == 0) {
2328 bss->peerkey = atoi(pos);
41d719d6
JM
2329#endif /* CONFIG_PEERKEY */
2330#ifdef CONFIG_IEEE80211R
599f40db
JM
2331 } else if (os_strcmp(buf, "mobility_domain") == 0) {
2332 if (os_strlen(pos) != 2 * MOBILITY_DOMAIN_ID_LEN ||
2333 hexstr2bin(pos, bss->mobility_domain,
2334 MOBILITY_DOMAIN_ID_LEN) != 0) {
2335 wpa_printf(MSG_ERROR,
2336 "Line %d: Invalid mobility_domain '%s'",
2337 line, pos);
a0b728b7 2338 return 1;
599f40db
JM
2339 }
2340 } else if (os_strcmp(buf, "r1_key_holder") == 0) {
2341 if (os_strlen(pos) != 2 * FT_R1KH_ID_LEN ||
2342 hexstr2bin(pos, bss->r1_key_holder, FT_R1KH_ID_LEN) != 0) {
2343 wpa_printf(MSG_ERROR,
2344 "Line %d: Invalid r1_key_holder '%s'",
2345 line, pos);
a0b728b7 2346 return 1;
599f40db
JM
2347 }
2348 } else if (os_strcmp(buf, "r0_key_lifetime") == 0) {
2349 bss->r0_key_lifetime = atoi(pos);
2350 } else if (os_strcmp(buf, "reassociation_deadline") == 0) {
2351 bss->reassociation_deadline = atoi(pos);
2352 } else if (os_strcmp(buf, "r0kh") == 0) {
2353 if (add_r0kh(bss, pos) < 0) {
2354 wpa_printf(MSG_DEBUG, "Line %d: Invalid r0kh '%s'",
2355 line, pos);
a0b728b7 2356 return 1;
599f40db
JM
2357 }
2358 } else if (os_strcmp(buf, "r1kh") == 0) {
2359 if (add_r1kh(bss, pos) < 0) {
2360 wpa_printf(MSG_DEBUG, "Line %d: Invalid r1kh '%s'",
2361 line, pos);
a0b728b7 2362 return 1;
599f40db
JM
2363 }
2364 } else if (os_strcmp(buf, "pmk_r1_push") == 0) {
2365 bss->pmk_r1_push = atoi(pos);
2366 } else if (os_strcmp(buf, "ft_over_ds") == 0) {
2367 bss->ft_over_ds = atoi(pos);
41d719d6
JM
2368#endif /* CONFIG_IEEE80211R */
2369#ifndef CONFIG_NO_CTRL_IFACE
599f40db
JM
2370 } else if (os_strcmp(buf, "ctrl_interface") == 0) {
2371 os_free(bss->ctrl_interface);
2372 bss->ctrl_interface = os_strdup(pos);
2373 } else if (os_strcmp(buf, "ctrl_interface_group") == 0) {
41d719d6 2374#ifndef CONFIG_NATIVE_WINDOWS
599f40db
JM
2375 struct group *grp;
2376 char *endp;
2377 const char *group = pos;
41d719d6 2378
599f40db
JM
2379 grp = getgrnam(group);
2380 if (grp) {
2381 bss->ctrl_interface_gid = grp->gr_gid;
41d719d6 2382 bss->ctrl_interface_gid_set = 1;
599f40db
JM
2383 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d (from group name '%s')",
2384 bss->ctrl_interface_gid, group);
2385 return 0;
2386 }
2387
2388 /* Group name not found - try to parse this as gid */
2389 bss->ctrl_interface_gid = strtol(group, &endp, 10);
2390 if (*group == '\0' || *endp != '\0') {
2391 wpa_printf(MSG_DEBUG, "Line %d: Invalid group '%s'",
2392 line, group);
2393 return 1;
2394 }
2395 bss->ctrl_interface_gid_set = 1;
2396 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d",
2397 bss->ctrl_interface_gid);
41d719d6
JM
2398#endif /* CONFIG_NATIVE_WINDOWS */
2399#endif /* CONFIG_NO_CTRL_IFACE */
2400#ifdef RADIUS_SERVER
599f40db
JM
2401 } else if (os_strcmp(buf, "radius_server_clients") == 0) {
2402 os_free(bss->radius_server_clients);
2403 bss->radius_server_clients = os_strdup(pos);
2404 } else if (os_strcmp(buf, "radius_server_auth_port") == 0) {
2405 bss->radius_server_auth_port = atoi(pos);
2406 } else if (os_strcmp(buf, "radius_server_acct_port") == 0) {
2407 bss->radius_server_acct_port = atoi(pos);
2408 } else if (os_strcmp(buf, "radius_server_ipv6") == 0) {
2409 bss->radius_server_ipv6 = atoi(pos);
41d719d6 2410#endif /* RADIUS_SERVER */
599f40db
JM
2411 } else if (os_strcmp(buf, "test_socket") == 0) {
2412 os_free(bss->test_socket);
2413 bss->test_socket = os_strdup(pos);
2414 } else if (os_strcmp(buf, "use_pae_group_addr") == 0) {
2415 bss->use_pae_group_addr = atoi(pos);
2416 } else if (os_strcmp(buf, "hw_mode") == 0) {
2417 if (os_strcmp(pos, "a") == 0)
2418 conf->hw_mode = HOSTAPD_MODE_IEEE80211A;
2419 else if (os_strcmp(pos, "b") == 0)
2420 conf->hw_mode = HOSTAPD_MODE_IEEE80211B;
2421 else if (os_strcmp(pos, "g") == 0)
2422 conf->hw_mode = HOSTAPD_MODE_IEEE80211G;
2423 else if (os_strcmp(pos, "ad") == 0)
2424 conf->hw_mode = HOSTAPD_MODE_IEEE80211AD;
2425 else {
2426 wpa_printf(MSG_ERROR, "Line %d: unknown hw_mode '%s'",
2427 line, pos);
a0b728b7 2428 return 1;
599f40db
JM
2429 }
2430 } else if (os_strcmp(buf, "wps_rf_bands") == 0) {
2431 if (os_strcmp(pos, "a") == 0)
2432 bss->wps_rf_bands = WPS_RF_50GHZ;
2433 else if (os_strcmp(pos, "g") == 0 ||
2434 os_strcmp(pos, "b") == 0)
2435 bss->wps_rf_bands = WPS_RF_24GHZ;
2436 else if (os_strcmp(pos, "ag") == 0 ||
2437 os_strcmp(pos, "ga") == 0)
2438 bss->wps_rf_bands = WPS_RF_24GHZ | WPS_RF_50GHZ;
2439 else {
2440 wpa_printf(MSG_ERROR,
2441 "Line %d: unknown wps_rf_band '%s'",
2442 line, pos);
a0b728b7 2443 return 1;
599f40db
JM
2444 }
2445 } else if (os_strcmp(buf, "channel") == 0) {
2446 if (os_strcmp(pos, "acs_survey") == 0) {
50f4f2a0 2447#ifndef CONFIG_ACS
599f40db
JM
2448 wpa_printf(MSG_ERROR, "Line %d: tries to enable ACS but CONFIG_ACS disabled",
2449 line);
a0b728b7 2450 return 1;
9670f877 2451#else /* CONFIG_ACS */
599f40db 2452 conf->channel = 0;
9670f877 2453#endif /* CONFIG_ACS */
599f40db
JM
2454 } else
2455 conf->channel = atoi(pos);
2456 } else if (os_strcmp(buf, "chanlist") == 0) {
2457 if (hostapd_parse_intlist(&conf->chanlist, pos)) {
2458 wpa_printf(MSG_ERROR, "Line %d: invalid channel list",
2459 line);
a0b728b7 2460 return 1;
599f40db
JM
2461 }
2462 } else if (os_strcmp(buf, "beacon_int") == 0) {
2463 int val = atoi(pos);
2464 /* MIB defines range as 1..65535, but very small values
2465 * cause problems with the current implementation.
2466 * Since it is unlikely that this small numbers are
2467 * useful in real life scenarios, do not allow beacon
2468 * period to be set below 15 TU. */
2469 if (val < 15 || val > 65535) {
2470 wpa_printf(MSG_ERROR, "Line %d: invalid beacon_int %d (expected 15..65535)",
2471 line, val);
a0b728b7 2472 return 1;
b4c26ef9
JM
2473 }
2474 conf->beacon_int = val;
50f4f2a0 2475#ifdef CONFIG_ACS
599f40db
JM
2476 } else if (os_strcmp(buf, "acs_num_scans") == 0) {
2477 int val = atoi(pos);
2478 if (val <= 0 || val > 100) {
2479 wpa_printf(MSG_ERROR, "Line %d: invalid acs_num_scans %d (expected 1..100)",
2480 line, val);
a0b728b7 2481 return 1;
b4c26ef9
JM
2482 }
2483 conf->acs_num_scans = val;
50f4f2a0 2484#endif /* CONFIG_ACS */
599f40db
JM
2485 } else if (os_strcmp(buf, "dtim_period") == 0) {
2486 bss->dtim_period = atoi(pos);
2487 if (bss->dtim_period < 1 || bss->dtim_period > 255) {
2488 wpa_printf(MSG_ERROR, "Line %d: invalid dtim_period %d",
2489 line, bss->dtim_period);
a0b728b7 2490 return 1;
599f40db 2491 }
ec8f36af
KP
2492 } else if (os_strcmp(buf, "bss_load_update_period") == 0) {
2493 bss->bss_load_update_period = atoi(pos);
2494 if (bss->bss_load_update_period < 0 ||
2495 bss->bss_load_update_period > 100) {
2496 wpa_printf(MSG_ERROR,
2497 "Line %d: invalid bss_load_update_period %d",
2498 line, bss->bss_load_update_period);
2499 return 1;
2500 }
599f40db
JM
2501 } else if (os_strcmp(buf, "rts_threshold") == 0) {
2502 conf->rts_threshold = atoi(pos);
2503 if (conf->rts_threshold < 0 || conf->rts_threshold > 2347) {
2504 wpa_printf(MSG_ERROR,
2505 "Line %d: invalid rts_threshold %d",
2506 line, conf->rts_threshold);
a0b728b7 2507 return 1;
599f40db
JM
2508 }
2509 } else if (os_strcmp(buf, "fragm_threshold") == 0) {
2510 conf->fragm_threshold = atoi(pos);
2511 if (conf->fragm_threshold < 256 ||
2512 conf->fragm_threshold > 2346) {
2513 wpa_printf(MSG_ERROR,
2514 "Line %d: invalid fragm_threshold %d",
2515 line, conf->fragm_threshold);
a0b728b7 2516 return 1;
599f40db
JM
2517 }
2518 } else if (os_strcmp(buf, "send_probe_response") == 0) {
2519 int val = atoi(pos);
2520 if (val != 0 && val != 1) {
2521 wpa_printf(MSG_ERROR, "Line %d: invalid send_probe_response %d (expected 0 or 1)",
2522 line, val);
b4c26ef9
JM
2523 return 1;
2524 }
2525 conf->send_probe_response = val;
599f40db
JM
2526 } else if (os_strcmp(buf, "supported_rates") == 0) {
2527 if (hostapd_parse_intlist(&conf->supported_rates, pos)) {
2528 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2529 line);
a0b728b7 2530 return 1;
599f40db
JM
2531 }
2532 } else if (os_strcmp(buf, "basic_rates") == 0) {
2533 if (hostapd_parse_intlist(&conf->basic_rates, pos)) {
2534 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2535 line);
a0b728b7 2536 return 1;
599f40db
JM
2537 }
2538 } else if (os_strcmp(buf, "preamble") == 0) {
2539 if (atoi(pos))
2540 conf->preamble = SHORT_PREAMBLE;
2541 else
2542 conf->preamble = LONG_PREAMBLE;
2543 } else if (os_strcmp(buf, "ignore_broadcast_ssid") == 0) {
2544 bss->ignore_broadcast_ssid = atoi(pos);
2545 } else if (os_strcmp(buf, "wep_default_key") == 0) {
2546 bss->ssid.wep.idx = atoi(pos);
2547 if (bss->ssid.wep.idx > 3) {
2548 wpa_printf(MSG_ERROR,
2549 "Invalid wep_default_key index %d",
2550 bss->ssid.wep.idx);
a0b728b7 2551 return 1;
599f40db
JM
2552 }
2553 } else if (os_strcmp(buf, "wep_key0") == 0 ||
2554 os_strcmp(buf, "wep_key1") == 0 ||
2555 os_strcmp(buf, "wep_key2") == 0 ||
2556 os_strcmp(buf, "wep_key3") == 0) {
2557 if (hostapd_config_read_wep(&bss->ssid.wep,
2558 buf[7] - '0', pos)) {
2559 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key '%s'",
2560 line, buf);
a0b728b7 2561 return 1;
599f40db 2562 }
41d719d6 2563#ifndef CONFIG_NO_VLAN
599f40db
JM
2564 } else if (os_strcmp(buf, "dynamic_vlan") == 0) {
2565 bss->ssid.dynamic_vlan = atoi(pos);
2566 } else if (os_strcmp(buf, "vlan_file") == 0) {
2567 if (hostapd_config_read_vlan_file(bss, pos)) {
2568 wpa_printf(MSG_ERROR, "Line %d: failed to read VLAN file '%s'",
2569 line, pos);
a0b728b7 2570 return 1;
599f40db
JM
2571 }
2572 } else if (os_strcmp(buf, "vlan_naming") == 0) {
2573 bss->ssid.vlan_naming = atoi(pos);
2574 if (bss->ssid.vlan_naming >= DYNAMIC_VLAN_NAMING_END ||
2575 bss->ssid.vlan_naming < 0) {
2576 wpa_printf(MSG_ERROR,
2577 "Line %d: invalid naming scheme %d",
2578 line, bss->ssid.vlan_naming);
a0b728b7 2579 return 1;
599f40db 2580 }
41d719d6 2581#ifdef CONFIG_FULL_DYNAMIC_VLAN
599f40db 2582 } else if (os_strcmp(buf, "vlan_tagged_interface") == 0) {
5784b9a4 2583 os_free(bss->ssid.vlan_tagged_interface);
599f40db 2584 bss->ssid.vlan_tagged_interface = os_strdup(pos);
41d719d6
JM
2585#endif /* CONFIG_FULL_DYNAMIC_VLAN */
2586#endif /* CONFIG_NO_VLAN */
599f40db
JM
2587 } else if (os_strcmp(buf, "ap_table_max_size") == 0) {
2588 conf->ap_table_max_size = atoi(pos);
2589 } else if (os_strcmp(buf, "ap_table_expiration_time") == 0) {
2590 conf->ap_table_expiration_time = atoi(pos);
2591 } else if (os_strncmp(buf, "tx_queue_", 9) == 0) {
2592 if (hostapd_config_tx_queue(conf, buf, pos)) {
2593 wpa_printf(MSG_ERROR, "Line %d: invalid TX queue item",
2594 line);
a0b728b7 2595 return 1;
599f40db
JM
2596 }
2597 } else if (os_strcmp(buf, "wme_enabled") == 0 ||
2598 os_strcmp(buf, "wmm_enabled") == 0) {
2599 bss->wmm_enabled = atoi(pos);
2600 } else if (os_strcmp(buf, "uapsd_advertisement_enabled") == 0) {
2601 bss->wmm_uapsd = atoi(pos);
2602 } else if (os_strncmp(buf, "wme_ac_", 7) == 0 ||
2603 os_strncmp(buf, "wmm_ac_", 7) == 0) {
2604 if (hostapd_config_wmm_ac(conf->wmm_ac_params, buf, pos)) {
2605 wpa_printf(MSG_ERROR, "Line %d: invalid WMM ac item",
2606 line);
a0b728b7 2607 return 1;
599f40db
JM
2608 }
2609 } else if (os_strcmp(buf, "bss") == 0) {
2610 if (hostapd_config_bss(conf, pos)) {
2611 wpa_printf(MSG_ERROR, "Line %d: invalid bss item",
2612 line);
a0b728b7 2613 return 1;
599f40db
JM
2614 }
2615 } else if (os_strcmp(buf, "bssid") == 0) {
2616 if (hwaddr_aton(pos, bss->bssid)) {
2617 wpa_printf(MSG_ERROR, "Line %d: invalid bssid item",
2618 line);
a0b728b7 2619 return 1;
599f40db 2620 }
41d719d6 2621#ifdef CONFIG_IEEE80211W
599f40db
JM
2622 } else if (os_strcmp(buf, "ieee80211w") == 0) {
2623 bss->ieee80211w = atoi(pos);
8dd9f9cd
JM
2624 } else if (os_strcmp(buf, "group_mgmt_cipher") == 0) {
2625 if (os_strcmp(pos, "AES-128-CMAC") == 0) {
2626 bss->group_mgmt_cipher = WPA_CIPHER_AES_128_CMAC;
2627 } else if (os_strcmp(pos, "BIP-GMAC-128") == 0) {
2628 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_128;
2629 } else if (os_strcmp(pos, "BIP-GMAC-256") == 0) {
2630 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_256;
2631 } else if (os_strcmp(pos, "BIP-CMAC-256") == 0) {
2632 bss->group_mgmt_cipher = WPA_CIPHER_BIP_CMAC_256;
2633 } else {
2634 wpa_printf(MSG_ERROR, "Line %d: invalid group_mgmt_cipher: %s",
2635 line, pos);
2636 return 1;
2637 }
599f40db
JM
2638 } else if (os_strcmp(buf, "assoc_sa_query_max_timeout") == 0) {
2639 bss->assoc_sa_query_max_timeout = atoi(pos);
2640 if (bss->assoc_sa_query_max_timeout == 0) {
2641 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_max_timeout",
2642 line);
a0b728b7 2643 return 1;
599f40db
JM
2644 }
2645 } else if (os_strcmp(buf, "assoc_sa_query_retry_timeout") == 0) {
2646 bss->assoc_sa_query_retry_timeout = atoi(pos);
2647 if (bss->assoc_sa_query_retry_timeout == 0) {
2648 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_retry_timeout",
2649 line);
a0b728b7 2650 return 1;
599f40db 2651 }
41d719d6
JM
2652#endif /* CONFIG_IEEE80211W */
2653#ifdef CONFIG_IEEE80211N
599f40db
JM
2654 } else if (os_strcmp(buf, "ieee80211n") == 0) {
2655 conf->ieee80211n = atoi(pos);
2656 } else if (os_strcmp(buf, "ht_capab") == 0) {
2657 if (hostapd_config_ht_capab(conf, pos) < 0) {
2658 wpa_printf(MSG_ERROR, "Line %d: invalid ht_capab",
2659 line);
a0b728b7 2660 return 1;
599f40db
JM
2661 }
2662 } else if (os_strcmp(buf, "require_ht") == 0) {
2663 conf->require_ht = atoi(pos);
2664 } else if (os_strcmp(buf, "obss_interval") == 0) {
2665 conf->obss_interval = atoi(pos);
41d719d6 2666#endif /* CONFIG_IEEE80211N */
efe45d14 2667#ifdef CONFIG_IEEE80211AC
599f40db
JM
2668 } else if (os_strcmp(buf, "ieee80211ac") == 0) {
2669 conf->ieee80211ac = atoi(pos);
2670 } else if (os_strcmp(buf, "vht_capab") == 0) {
2671 if (hostapd_config_vht_capab(conf, pos) < 0) {
2672 wpa_printf(MSG_ERROR, "Line %d: invalid vht_capab",
2673 line);
a0b728b7 2674 return 1;
599f40db
JM
2675 }
2676 } else if (os_strcmp(buf, "require_vht") == 0) {
2677 conf->require_vht = atoi(pos);
2678 } else if (os_strcmp(buf, "vht_oper_chwidth") == 0) {
2679 conf->vht_oper_chwidth = atoi(pos);
2680 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg0_idx") == 0) {
2681 conf->vht_oper_centr_freq_seg0_idx = atoi(pos);
2682 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg1_idx") == 0) {
2683 conf->vht_oper_centr_freq_seg1_idx = atoi(pos);
efe45d14 2684#endif /* CONFIG_IEEE80211AC */
599f40db
JM
2685 } else if (os_strcmp(buf, "max_listen_interval") == 0) {
2686 bss->max_listen_interval = atoi(pos);
2687 } else if (os_strcmp(buf, "disable_pmksa_caching") == 0) {
2688 bss->disable_pmksa_caching = atoi(pos);
2689 } else if (os_strcmp(buf, "okc") == 0) {
2690 bss->okc = atoi(pos);
41d719d6 2691#ifdef CONFIG_WPS
599f40db
JM
2692 } else if (os_strcmp(buf, "wps_state") == 0) {
2693 bss->wps_state = atoi(pos);
2694 if (bss->wps_state < 0 || bss->wps_state > 2) {
2695 wpa_printf(MSG_ERROR, "Line %d: invalid wps_state",
2696 line);
a0b728b7 2697 return 1;
599f40db
JM
2698 }
2699 } else if (os_strcmp(buf, "wps_independent") == 0) {
2700 bss->wps_independent = atoi(pos);
2701 } else if (os_strcmp(buf, "ap_setup_locked") == 0) {
2702 bss->ap_setup_locked = atoi(pos);
2703 } else if (os_strcmp(buf, "uuid") == 0) {
2704 if (uuid_str2bin(pos, bss->uuid)) {
2705 wpa_printf(MSG_ERROR, "Line %d: invalid UUID", line);
a0b728b7 2706 return 1;
599f40db
JM
2707 }
2708 } else if (os_strcmp(buf, "wps_pin_requests") == 0) {
2709 os_free(bss->wps_pin_requests);
2710 bss->wps_pin_requests = os_strdup(pos);
2711 } else if (os_strcmp(buf, "device_name") == 0) {
2712 if (os_strlen(pos) > 32) {
2713 wpa_printf(MSG_ERROR, "Line %d: Too long "
2714 "device_name", line);
a0b728b7 2715 return 1;
599f40db
JM
2716 }
2717 os_free(bss->device_name);
2718 bss->device_name = os_strdup(pos);
2719 } else if (os_strcmp(buf, "manufacturer") == 0) {
2720 if (os_strlen(pos) > 64) {
2721 wpa_printf(MSG_ERROR, "Line %d: Too long manufacturer",
2722 line);
a0b728b7 2723 return 1;
599f40db
JM
2724 }
2725 os_free(bss->manufacturer);
2726 bss->manufacturer = os_strdup(pos);
2727 } else if (os_strcmp(buf, "model_name") == 0) {
2728 if (os_strlen(pos) > 32) {
2729 wpa_printf(MSG_ERROR, "Line %d: Too long model_name",
2730 line);
a0b728b7 2731 return 1;
599f40db
JM
2732 }
2733 os_free(bss->model_name);
2734 bss->model_name = os_strdup(pos);
2735 } else if (os_strcmp(buf, "model_number") == 0) {
2736 if (os_strlen(pos) > 32) {
2737 wpa_printf(MSG_ERROR, "Line %d: Too long model_number",
2738 line);
a0b728b7 2739 return 1;
599f40db
JM
2740 }
2741 os_free(bss->model_number);
2742 bss->model_number = os_strdup(pos);
2743 } else if (os_strcmp(buf, "serial_number") == 0) {
2744 if (os_strlen(pos) > 32) {
2745 wpa_printf(MSG_ERROR, "Line %d: Too long serial_number",
2746 line);
a0b728b7 2747 return 1;
599f40db
JM
2748 }
2749 os_free(bss->serial_number);
2750 bss->serial_number = os_strdup(pos);
2751 } else if (os_strcmp(buf, "device_type") == 0) {
2752 if (wps_dev_type_str2bin(pos, bss->device_type))
a0b728b7 2753 return 1;
599f40db
JM
2754 } else if (os_strcmp(buf, "config_methods") == 0) {
2755 os_free(bss->config_methods);
2756 bss->config_methods = os_strdup(pos);
2757 } else if (os_strcmp(buf, "os_version") == 0) {
2758 if (hexstr2bin(pos, bss->os_version, 4)) {
2759 wpa_printf(MSG_ERROR, "Line %d: invalid os_version",
2760 line);
a0b728b7 2761 return 1;
599f40db
JM
2762 }
2763 } else if (os_strcmp(buf, "ap_pin") == 0) {
2764 os_free(bss->ap_pin);
2765 bss->ap_pin = os_strdup(pos);
2766 } else if (os_strcmp(buf, "skip_cred_build") == 0) {
2767 bss->skip_cred_build = atoi(pos);
2768 } else if (os_strcmp(buf, "extra_cred") == 0) {
2769 os_free(bss->extra_cred);
2770 bss->extra_cred = (u8 *) os_readfile(pos, &bss->extra_cred_len);
2771 if (bss->extra_cred == NULL) {
2772 wpa_printf(MSG_ERROR, "Line %d: could not read Credentials from '%s'",
2773 line, pos);
a0b728b7 2774 return 1;
599f40db
JM
2775 }
2776 } else if (os_strcmp(buf, "wps_cred_processing") == 0) {
2777 bss->wps_cred_processing = atoi(pos);
2778 } else if (os_strcmp(buf, "ap_settings") == 0) {
2779 os_free(bss->ap_settings);
2780 bss->ap_settings =
2781 (u8 *) os_readfile(pos, &bss->ap_settings_len);
2782 if (bss->ap_settings == NULL) {
2783 wpa_printf(MSG_ERROR, "Line %d: could not read AP Settings from '%s'",
2784 line, pos);
a0b728b7 2785 return 1;
599f40db
JM
2786 }
2787 } else if (os_strcmp(buf, "upnp_iface") == 0) {
5784b9a4 2788 os_free(bss->upnp_iface);
599f40db
JM
2789 bss->upnp_iface = os_strdup(pos);
2790 } else if (os_strcmp(buf, "friendly_name") == 0) {
2791 os_free(bss->friendly_name);
2792 bss->friendly_name = os_strdup(pos);
2793 } else if (os_strcmp(buf, "manufacturer_url") == 0) {
2794 os_free(bss->manufacturer_url);
2795 bss->manufacturer_url = os_strdup(pos);
2796 } else if (os_strcmp(buf, "model_description") == 0) {
2797 os_free(bss->model_description);
2798 bss->model_description = os_strdup(pos);
2799 } else if (os_strcmp(buf, "model_url") == 0) {
2800 os_free(bss->model_url);
2801 bss->model_url = os_strdup(pos);
2802 } else if (os_strcmp(buf, "upc") == 0) {
2803 os_free(bss->upc);
2804 bss->upc = os_strdup(pos);
2805 } else if (os_strcmp(buf, "pbc_in_m1") == 0) {
2806 bss->pbc_in_m1 = atoi(pos);
2807 } else if (os_strcmp(buf, "server_id") == 0) {
2808 os_free(bss->server_id);
2809 bss->server_id = os_strdup(pos);
ffdaa05a 2810#ifdef CONFIG_WPS_NFC
599f40db
JM
2811 } else if (os_strcmp(buf, "wps_nfc_dev_pw_id") == 0) {
2812 bss->wps_nfc_dev_pw_id = atoi(pos);
2813 if (bss->wps_nfc_dev_pw_id < 0x10 ||
2814 bss->wps_nfc_dev_pw_id > 0xffff) {
2815 wpa_printf(MSG_ERROR, "Line %d: Invalid wps_nfc_dev_pw_id value",
2816 line);
a0b728b7 2817 return 1;
599f40db
JM
2818 }
2819 bss->wps_nfc_pw_from_config = 1;
2820 } else if (os_strcmp(buf, "wps_nfc_dh_pubkey") == 0) {
2821 wpabuf_free(bss->wps_nfc_dh_pubkey);
2822 bss->wps_nfc_dh_pubkey = hostapd_parse_bin(pos);
2823 bss->wps_nfc_pw_from_config = 1;
2824 } else if (os_strcmp(buf, "wps_nfc_dh_privkey") == 0) {
2825 wpabuf_free(bss->wps_nfc_dh_privkey);
2826 bss->wps_nfc_dh_privkey = hostapd_parse_bin(pos);
2827 bss->wps_nfc_pw_from_config = 1;
2828 } else if (os_strcmp(buf, "wps_nfc_dev_pw") == 0) {
2829 wpabuf_free(bss->wps_nfc_dev_pw);
2830 bss->wps_nfc_dev_pw = hostapd_parse_bin(pos);
2831 bss->wps_nfc_pw_from_config = 1;
ffdaa05a 2832#endif /* CONFIG_WPS_NFC */
41d719d6 2833#endif /* CONFIG_WPS */
962473c1 2834#ifdef CONFIG_P2P_MANAGER
599f40db 2835 } else if (os_strcmp(buf, "manage_p2p") == 0) {
b4c26ef9 2836 if (atoi(pos))
599f40db
JM
2837 bss->p2p |= P2P_MANAGE;
2838 else
2839 bss->p2p &= ~P2P_MANAGE;
2840 } else if (os_strcmp(buf, "allow_cross_connection") == 0) {
2841 if (atoi(pos))
2842 bss->p2p |= P2P_ALLOW_CROSS_CONNECTION;
2843 else
2844 bss->p2p &= ~P2P_ALLOW_CROSS_CONNECTION;
962473c1 2845#endif /* CONFIG_P2P_MANAGER */
599f40db
JM
2846 } else if (os_strcmp(buf, "disassoc_low_ack") == 0) {
2847 bss->disassoc_low_ack = atoi(pos);
2848 } else if (os_strcmp(buf, "tdls_prohibit") == 0) {
b4c26ef9 2849 if (atoi(pos))
599f40db
JM
2850 bss->tdls |= TDLS_PROHIBIT;
2851 else
2852 bss->tdls &= ~TDLS_PROHIBIT;
2853 } else if (os_strcmp(buf, "tdls_prohibit_chan_switch") == 0) {
b4c26ef9 2854 if (atoi(pos))
599f40db
JM
2855 bss->tdls |= TDLS_PROHIBIT_CHAN_SWITCH;
2856 else
2857 bss->tdls &= ~TDLS_PROHIBIT_CHAN_SWITCH;
cd9fc786 2858#ifdef CONFIG_RSN_TESTING
599f40db
JM
2859 } else if (os_strcmp(buf, "rsn_testing") == 0) {
2860 extern int rsn_testing;
2861 rsn_testing = atoi(pos);
cd9fc786 2862#endif /* CONFIG_RSN_TESTING */
599f40db
JM
2863 } else if (os_strcmp(buf, "time_advertisement") == 0) {
2864 bss->time_advertisement = atoi(pos);
2865 } else if (os_strcmp(buf, "time_zone") == 0) {
2866 size_t tz_len = os_strlen(pos);
2867 if (tz_len < 4 || tz_len > 255) {
2868 wpa_printf(MSG_DEBUG, "Line %d: invalid time_zone",
2869 line);
a0b728b7 2870 return 1;
599f40db
JM
2871 }
2872 os_free(bss->time_zone);
2873 bss->time_zone = os_strdup(pos);
2874 if (bss->time_zone == NULL)
a0b728b7 2875 return 1;
2049a875 2876#ifdef CONFIG_WNM
599f40db
JM
2877 } else if (os_strcmp(buf, "wnm_sleep_mode") == 0) {
2878 bss->wnm_sleep_mode = atoi(pos);
2879 } else if (os_strcmp(buf, "bss_transition") == 0) {
2880 bss->bss_transition = atoi(pos);
2049a875 2881#endif /* CONFIG_WNM */
b83e3e93 2882#ifdef CONFIG_INTERWORKING
599f40db
JM
2883 } else if (os_strcmp(buf, "interworking") == 0) {
2884 bss->interworking = atoi(pos);
2885 } else if (os_strcmp(buf, "access_network_type") == 0) {
2886 bss->access_network_type = atoi(pos);
2887 if (bss->access_network_type < 0 ||
2888 bss->access_network_type > 15) {
2889 wpa_printf(MSG_ERROR,
2890 "Line %d: invalid access_network_type",
2891 line);
a0b728b7 2892 return 1;
599f40db
JM
2893 }
2894 } else if (os_strcmp(buf, "internet") == 0) {
2895 bss->internet = atoi(pos);
2896 } else if (os_strcmp(buf, "asra") == 0) {
2897 bss->asra = atoi(pos);
2898 } else if (os_strcmp(buf, "esr") == 0) {
2899 bss->esr = atoi(pos);
2900 } else if (os_strcmp(buf, "uesa") == 0) {
2901 bss->uesa = atoi(pos);
2902 } else if (os_strcmp(buf, "venue_group") == 0) {
2903 bss->venue_group = atoi(pos);
2904 bss->venue_info_set = 1;
2905 } else if (os_strcmp(buf, "venue_type") == 0) {
2906 bss->venue_type = atoi(pos);
2907 bss->venue_info_set = 1;
2908 } else if (os_strcmp(buf, "hessid") == 0) {
2909 if (hwaddr_aton(pos, bss->hessid)) {
2910 wpa_printf(MSG_ERROR, "Line %d: invalid hessid", line);
a0b728b7 2911 return 1;
599f40db
JM
2912 }
2913 } else if (os_strcmp(buf, "roaming_consortium") == 0) {
2914 if (parse_roaming_consortium(bss, pos, line) < 0)
a0b728b7 2915 return 1;
599f40db
JM
2916 } else if (os_strcmp(buf, "venue_name") == 0) {
2917 if (parse_venue_name(bss, pos, line) < 0)
a0b728b7 2918 return 1;
599f40db
JM
2919 } else if (os_strcmp(buf, "network_auth_type") == 0) {
2920 u8 auth_type;
2921 u16 redirect_url_len;
2922 if (hexstr2bin(pos, &auth_type, 1)) {
2923 wpa_printf(MSG_ERROR,
2924 "Line %d: Invalid network_auth_type '%s'",
2925 line, pos);
a0b728b7 2926 return 1;
599f40db
JM
2927 }
2928 if (auth_type == 0 || auth_type == 2)
2929 redirect_url_len = os_strlen(pos + 2);
2930 else
2931 redirect_url_len = 0;
2932 os_free(bss->network_auth_type);
2933 bss->network_auth_type = os_malloc(redirect_url_len + 3 + 1);
a0b728b7
JM
2934 if (bss->network_auth_type == NULL)
2935 return 1;
599f40db
JM
2936 *bss->network_auth_type = auth_type;
2937 WPA_PUT_LE16(bss->network_auth_type + 1, redirect_url_len);
2938 if (redirect_url_len)
2939 os_memcpy(bss->network_auth_type + 3, pos + 2,
2940 redirect_url_len);
2941 bss->network_auth_type_len = 3 + redirect_url_len;
2942 } else if (os_strcmp(buf, "ipaddr_type_availability") == 0) {
2943 if (hexstr2bin(pos, &bss->ipaddr_type_availability, 1)) {
2944 wpa_printf(MSG_ERROR, "Line %d: Invalid ipaddr_type_availability '%s'",
2945 line, pos);
2946 bss->ipaddr_type_configured = 0;
a0b728b7 2947 return 1;
599f40db
JM
2948 }
2949 bss->ipaddr_type_configured = 1;
b4c26ef9 2950 } else if (os_strcmp(buf, "domain_name") == 0) {
599f40db
JM
2951 int j, num_domains, domain_len, domain_list_len = 0;
2952 char *tok_start, *tok_prev;
2953 u8 *domain_list, *domain_ptr;
26fac8b6 2954
599f40db
JM
2955 domain_list_len = os_strlen(pos) + 1;
2956 domain_list = os_malloc(domain_list_len);
a0b728b7
JM
2957 if (domain_list == NULL)
2958 return 1;
26fac8b6 2959
599f40db
JM
2960 domain_ptr = domain_list;
2961 tok_prev = pos;
2962 num_domains = 1;
2963 while ((tok_prev = os_strchr(tok_prev, ','))) {
2964 num_domains++;
2965 tok_prev++;
2966 }
2967 tok_prev = pos;
2968 for (j = 0; j < num_domains; j++) {
2969 tok_start = os_strchr(tok_prev, ',');
2970 if (tok_start) {
2971 domain_len = tok_start - tok_prev;
2972 *domain_ptr = domain_len;
2973 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
2974 domain_ptr += domain_len + 1;
2975 tok_prev = ++tok_start;
2976 } else {
2977 domain_len = os_strlen(tok_prev);
2978 *domain_ptr = domain_len;
2979 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
2980 domain_ptr += domain_len + 1;
26fac8b6 2981 }
599f40db 2982 }
26fac8b6 2983
599f40db
JM
2984 os_free(bss->domain_name);
2985 bss->domain_name = domain_list;
2986 bss->domain_name_len = domain_list_len;
2987 } else if (os_strcmp(buf, "anqp_3gpp_cell_net") == 0) {
2988 if (parse_3gpp_cell_net(bss, pos, line) < 0)
a0b728b7 2989 return 1;
599f40db
JM
2990 } else if (os_strcmp(buf, "nai_realm") == 0) {
2991 if (parse_nai_realm(bss, pos, line) < 0)
a0b728b7 2992 return 1;
599f40db
JM
2993 } else if (os_strcmp(buf, "gas_frag_limit") == 0) {
2994 bss->gas_frag_limit = atoi(pos);
2995 } else if (os_strcmp(buf, "gas_comeback_delay") == 0) {
2996 bss->gas_comeback_delay = atoi(pos);
2997 } else if (os_strcmp(buf, "qos_map_set") == 0) {
2998 if (parse_qos_map_set(bss, pos, line) < 0)
a0b728b7 2999 return 1;
b83e3e93 3000#endif /* CONFIG_INTERWORKING */
505a3694 3001#ifdef CONFIG_RADIUS_TEST
599f40db
JM
3002 } else if (os_strcmp(buf, "dump_msk_file") == 0) {
3003 os_free(bss->dump_msk_file);
3004 bss->dump_msk_file = os_strdup(pos);
505a3694 3005#endif /* CONFIG_RADIUS_TEST */
159c89ab 3006#ifdef CONFIG_HS20
599f40db
JM
3007 } else if (os_strcmp(buf, "hs20") == 0) {
3008 bss->hs20 = atoi(pos);
3009 } else if (os_strcmp(buf, "disable_dgaf") == 0) {
3010 bss->disable_dgaf = atoi(pos);
7d597d46
KP
3011 } else if (os_strcmp(buf, "proxy_arp") == 0) {
3012 bss->proxy_arp = atoi(pos);
599f40db
JM
3013 } else if (os_strcmp(buf, "osen") == 0) {
3014 bss->osen = atoi(pos);
3015 } else if (os_strcmp(buf, "anqp_domain_id") == 0) {
3016 bss->anqp_domain_id = atoi(pos);
3017 } else if (os_strcmp(buf, "hs20_deauth_req_timeout") == 0) {
3018 bss->hs20_deauth_req_timeout = atoi(pos);
3019 } else if (os_strcmp(buf, "hs20_oper_friendly_name") == 0) {
3020 if (hs20_parse_oper_friendly_name(bss, pos, line) < 0)
a0b728b7 3021 return 1;
599f40db 3022 } else if (os_strcmp(buf, "hs20_wan_metrics") == 0) {
a0b728b7
JM
3023 if (hs20_parse_wan_metrics(bss, pos, line) < 0)
3024 return 1;
599f40db
JM
3025 } else if (os_strcmp(buf, "hs20_conn_capab") == 0) {
3026 if (hs20_parse_conn_capab(bss, pos, line) < 0) {
a0b728b7 3027 return 1;
599f40db
JM
3028 }
3029 } else if (os_strcmp(buf, "hs20_operating_class") == 0) {
3030 u8 *oper_class;
3031 size_t oper_class_len;
3032 oper_class_len = os_strlen(pos);
3033 if (oper_class_len < 2 || (oper_class_len & 0x01)) {
3034 wpa_printf(MSG_ERROR,
3035 "Line %d: Invalid hs20_operating_class '%s'",
3036 line, pos);
a0b728b7 3037 return 1;
599f40db
JM
3038 }
3039 oper_class_len /= 2;
3040 oper_class = os_malloc(oper_class_len);
a0b728b7
JM
3041 if (oper_class == NULL)
3042 return 1;
599f40db
JM
3043 if (hexstr2bin(pos, oper_class, oper_class_len)) {
3044 wpa_printf(MSG_ERROR,
3045 "Line %d: Invalid hs20_operating_class '%s'",
3046 line, pos);
3047 os_free(oper_class);
a0b728b7 3048 return 1;
599f40db
JM
3049 }
3050 os_free(bss->hs20_operating_class);
3051 bss->hs20_operating_class = oper_class;
3052 bss->hs20_operating_class_len = oper_class_len;
3053 } else if (os_strcmp(buf, "hs20_icon") == 0) {
3054 if (hs20_parse_icon(bss, pos) < 0) {
3055 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_icon '%s'",
3056 line, pos);
a0b728b7 3057 return 1;
599f40db
JM
3058 }
3059 } else if (os_strcmp(buf, "osu_ssid") == 0) {
3060 if (hs20_parse_osu_ssid(bss, pos, line) < 0)
a0b728b7 3061 return 1;
599f40db
JM
3062 } else if (os_strcmp(buf, "osu_server_uri") == 0) {
3063 if (hs20_parse_osu_server_uri(bss, pos, line) < 0)
a0b728b7 3064 return 1;
599f40db
JM
3065 } else if (os_strcmp(buf, "osu_friendly_name") == 0) {
3066 if (hs20_parse_osu_friendly_name(bss, pos, line) < 0)
a0b728b7 3067 return 1;
599f40db
JM
3068 } else if (os_strcmp(buf, "osu_nai") == 0) {
3069 if (hs20_parse_osu_nai(bss, pos, line) < 0)
a0b728b7 3070 return 1;
599f40db
JM
3071 } else if (os_strcmp(buf, "osu_method_list") == 0) {
3072 if (hs20_parse_osu_method_list(bss, pos, line) < 0)
a0b728b7 3073 return 1;
599f40db
JM
3074 } else if (os_strcmp(buf, "osu_icon") == 0) {
3075 if (hs20_parse_osu_icon(bss, pos, line) < 0)
a0b728b7 3076 return 1;
599f40db
JM
3077 } else if (os_strcmp(buf, "osu_service_desc") == 0) {
3078 if (hs20_parse_osu_service_desc(bss, pos, line) < 0)
a0b728b7 3079 return 1;
599f40db
JM
3080 } else if (os_strcmp(buf, "subscr_remediation_url") == 0) {
3081 os_free(bss->subscr_remediation_url);
3082 bss->subscr_remediation_url = os_strdup(pos);
3083 } else if (os_strcmp(buf, "subscr_remediation_method") == 0) {
3084 bss->subscr_remediation_method = atoi(pos);
159c89ab 3085#endif /* CONFIG_HS20 */
c2aff6b1 3086#ifdef CONFIG_TESTING_OPTIONS
599f40db
JM
3087#define PARSE_TEST_PROBABILITY(_val) \
3088 } else if (os_strcmp(buf, #_val) == 0) { \
3089 char *end; \
3090 \
3091 conf->_val = strtod(pos, &end); \
06df2aa6
JM
3092 if (*end || conf->_val < 0.0 || \
3093 conf->_val > 1.0) { \
599f40db
JM
3094 wpa_printf(MSG_ERROR, \
3095 "Line %d: Invalid value '%s'", \
3096 line, pos); \
a0b728b7 3097 return 1; \
599f40db
JM
3098 }
3099 PARSE_TEST_PROBABILITY(ignore_probe_probability)
3100 PARSE_TEST_PROBABILITY(ignore_auth_probability)
3101 PARSE_TEST_PROBABILITY(ignore_assoc_probability)
3102 PARSE_TEST_PROBABILITY(ignore_reassoc_probability)
3103 PARSE_TEST_PROBABILITY(corrupt_gtk_rekey_mic_probability)
3104 } else if (os_strcmp(buf, "bss_load_test") == 0) {
3105 WPA_PUT_LE16(bss->bss_load_test, atoi(pos));
3106 pos = os_strchr(pos, ':');
3107 if (pos == NULL) {
3108 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3109 line);
3110 return 1;
3111 }
3112 pos++;
3113 bss->bss_load_test[2] = atoi(pos);
3114 pos = os_strchr(pos, ':');
3115 if (pos == NULL) {
3116 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3117 line);
3118 return 1;
3119 }
3120 pos++;
3121 WPA_PUT_LE16(&bss->bss_load_test[3], atoi(pos));
3122 bss->bss_load_test_set = 1;
c2aff6b1 3123#endif /* CONFIG_TESTING_OPTIONS */
599f40db
JM
3124 } else if (os_strcmp(buf, "vendor_elements") == 0) {
3125 struct wpabuf *elems;
3126 size_t len = os_strlen(pos);
3127 if (len & 0x01) {
3128 wpa_printf(MSG_ERROR,
3129 "Line %d: Invalid vendor_elements '%s'",
3130 line, pos);
3131 return 1;
3132 }
3133 len /= 2;
3134 if (len == 0) {
3135 wpabuf_free(bss->vendor_elements);
3136 bss->vendor_elements = NULL;
3137 return 0;
3138 }
b52f084c 3139
599f40db
JM
3140 elems = wpabuf_alloc(len);
3141 if (elems == NULL)
3142 return 1;
b52f084c 3143
599f40db
JM
3144 if (hexstr2bin(pos, wpabuf_put(elems, len), len)) {
3145 wpabuf_free(elems);
3146 wpa_printf(MSG_ERROR,
3147 "Line %d: Invalid vendor_elements '%s'",
3148 line, pos);
3149 return 1;
3150 }
b52f084c 3151
599f40db
JM
3152 wpabuf_free(bss->vendor_elements);
3153 bss->vendor_elements = elems;
3154 } else if (os_strcmp(buf, "sae_anti_clogging_threshold") == 0) {
3155 bss->sae_anti_clogging_threshold = atoi(pos);
3156 } else if (os_strcmp(buf, "sae_groups") == 0) {
3157 if (hostapd_parse_intlist(&bss->sae_groups, pos)) {
3158 wpa_printf(MSG_ERROR,
3159 "Line %d: Invalid sae_groups value '%s'",
3160 line, pos);
3161 return 1;
41d719d6 3162 }
599f40db
JM
3163 } else if (os_strcmp(buf, "local_pwr_constraint") == 0) {
3164 int val = atoi(pos);
3165 if (val < 0 || val > 255) {
3166 wpa_printf(MSG_ERROR, "Line %d: Invalid local_pwr_constraint %d (expected 0..255)",
3167 line, val);
3168 return 1;
3169 }
3170 conf->local_pwr_constraint = val;
3171 } else if (os_strcmp(buf, "spectrum_mgmt_required") == 0) {
3172 conf->spectrum_mgmt_required = atoi(pos);
3173 } else {
3174 wpa_printf(MSG_ERROR,
3175 "Line %d: unknown configuration item '%s'",
3176 line, buf);
a0b728b7 3177 return 1;
41d719d6
JM
3178 }
3179
a0b728b7 3180 return 0;
ef45bc89
SP
3181}
3182
3183
3184/**
3185 * hostapd_config_read - Read and parse a configuration file
3186 * @fname: Configuration file name (including path, if needed)
3187 * Returns: Allocated configuration data structure
3188 */
3189struct hostapd_config * hostapd_config_read(const char *fname)
3190{
3191 struct hostapd_config *conf;
ef45bc89 3192 FILE *f;
ffdaa05a 3193 char buf[512], *pos;
ef45bc89
SP
3194 int line = 0;
3195 int errors = 0;
ef45bc89
SP
3196 size_t i;
3197
3198 f = fopen(fname, "r");
3199 if (f == NULL) {
3200 wpa_printf(MSG_ERROR, "Could not open configuration file '%s' "
3201 "for reading.", fname);
3202 return NULL;
3203 }
3204
3205 conf = hostapd_config_defaults();
3206 if (conf == NULL) {
3207 fclose(f);
3208 return NULL;
3209 }
3210
3211 /* set default driver based on configuration */
3212 conf->driver = wpa_drivers[0];
3213 if (conf->driver == NULL) {
3214 wpa_printf(MSG_ERROR, "No driver wrappers registered!");
3215 hostapd_config_free(conf);
3216 fclose(f);
3217 return NULL;
3218 }
3219
df756b37 3220 conf->last_bss = conf->bss[0];
ef45bc89
SP
3221
3222 while (fgets(buf, sizeof(buf), f)) {
df756b37
JM
3223 struct hostapd_bss_config *bss;
3224
ef45bc89
SP
3225 bss = conf->last_bss;
3226 line++;
3227
3228 if (buf[0] == '#')
3229 continue;
3230 pos = buf;
3231 while (*pos != '\0') {
3232 if (*pos == '\n') {
3233 *pos = '\0';
3234 break;
3235 }
3236 pos++;
3237 }
3238 if (buf[0] == '\0')
3239 continue;
3240
3241 pos = os_strchr(buf, '=');
3242 if (pos == NULL) {
3243 wpa_printf(MSG_ERROR, "Line %d: invalid line '%s'",
3244 line, buf);
3245 errors++;
3246 continue;
3247 }
3248 *pos = '\0';
3249 pos++;
3250 errors += hostapd_config_fill(conf, bss, buf, pos, line);
3251 }
3252
41d719d6
JM
3253 fclose(f);
3254
a7f5b74d 3255 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3256 hostapd_set_security_params(conf->bss[i], 1);
41d719d6 3257
08081ad8 3258 if (hostapd_config_check(conf, 1))
41d719d6
JM
3259 errors++;
3260
ae6e1bee 3261#ifndef WPA_IGNORE_CONFIG_ERRORS
41d719d6
JM
3262 if (errors) {
3263 wpa_printf(MSG_ERROR, "%d errors found in configuration file "
3264 "'%s'", errors, fname);
3265 hostapd_config_free(conf);
3266 conf = NULL;
3267 }
ae6e1bee 3268#endif /* WPA_IGNORE_CONFIG_ERRORS */
41d719d6
JM
3269
3270 return conf;
3271}
31b79e11
SP
3272
3273
3274int hostapd_set_iface(struct hostapd_config *conf,
3275 struct hostapd_bss_config *bss, char *field, char *value)
3276{
4929898d 3277 int errors;
31b79e11
SP
3278 size_t i;
3279
3280 errors = hostapd_config_fill(conf, bss, field, value, 0);
3281 if (errors) {
3282 wpa_printf(MSG_INFO, "Failed to set configuration field '%s' "
3283 "to value '%s'", field, value);
3284 return -1;
3285 }
3286
3287 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3288 hostapd_set_security_params(conf->bss[i], 0);
31b79e11 3289
08081ad8 3290 if (hostapd_config_check(conf, 0)) {
31b79e11 3291 wpa_printf(MSG_ERROR, "Configuration check failed");
17706d1c 3292 return -1;
31b79e11
SP
3293 }
3294
3295 return 0;
3296}