]> git.ipfire.org Git - thirdparty/hostap.git/blame - wpa_supplicant/ctrl_iface.c
WNM: Add neighbor report processing for BSS Transition Management
[thirdparty/hostap.git] / wpa_supplicant / ctrl_iface.c
CommitLineData
6fc6879b
JM
1/*
2 * WPA Supplicant / Control interface (shared code for all backends)
1cea09a9 3 * Copyright (c) 2004-2012, Jouni Malinen <j@w1.fi>
6fc6879b 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
6fc6879b
JM
7 */
8
3a068632 9#include "utils/includes.h"
6fc6879b 10
3a068632
JM
11#include "utils/common.h"
12#include "utils/eloop.h"
acec8d32 13#include "common/version.h"
3a068632 14#include "common/ieee802_11_defs.h"
337c781f 15#include "common/ieee802_11_common.h"
3a068632
JM
16#include "common/wpa_ctrl.h"
17#include "eap_peer/eap.h"
18#include "eapol_supp/eapol_supp_sm.h"
3acb5005 19#include "rsn_supp/wpa.h"
3a068632
JM
20#include "rsn_supp/preauth.h"
21#include "rsn_supp/pmksa_cache.h"
22#include "l2_packet/l2_packet.h"
23#include "wps/wps.h"
6fc6879b 24#include "config.h"
6fc6879b 25#include "wpa_supplicant_i.h"
2d5b792d 26#include "driver_i.h"
fcc60db4 27#include "wps_supplicant.h"
11ef8d35 28#include "ibss_rsn.h"
3ec97afe 29#include "ap.h"
b563b388
JM
30#include "p2p_supplicant.h"
31#include "p2p/p2p.h"
a8918e86 32#include "hs20_supplicant.h"
9675ce35 33#include "wifi_display.h"
8bac466b 34#include "notify.h"
3a068632 35#include "bss.h"
9ba9fa07 36#include "scan.h"
3a068632 37#include "ctrl_iface.h"
afc064fe 38#include "interworking.h"
9aa10e2b 39#include "blacklist.h"
bc5d330a 40#include "autoscan.h"
e9199e31 41#include "wnm_sta.h"
6fc6879b 42
c5121837 43extern struct wpa_driver_ops *wpa_drivers[];
2d5b792d 44
4b4a8ae5
JM
45static int wpa_supplicant_global_iface_list(struct wpa_global *global,
46 char *buf, int len);
6fc6879b
JM
47static int wpa_supplicant_global_iface_interfaces(struct wpa_global *global,
48 char *buf, int len);
49
50
b5c68312
JM
51static int pno_start(struct wpa_supplicant *wpa_s)
52{
53 int ret;
54 size_t i, num_ssid;
55 struct wpa_ssid *ssid;
56 struct wpa_driver_scan_params params;
57
58 if (wpa_s->pno)
59 return 0;
60
602c6b83
PP
61 if (wpa_s->wpa_state == WPA_SCANNING) {
62 wpa_supplicant_cancel_sched_scan(wpa_s);
63 wpa_supplicant_cancel_scan(wpa_s);
64 }
65
b5c68312
JM
66 os_memset(&params, 0, sizeof(params));
67
68 num_ssid = 0;
69 ssid = wpa_s->conf->ssid;
70 while (ssid) {
349493bd 71 if (!wpas_network_disabled(wpa_s, ssid))
b5c68312
JM
72 num_ssid++;
73 ssid = ssid->next;
74 }
75 if (num_ssid > WPAS_MAX_SCAN_SSIDS) {
76 wpa_printf(MSG_DEBUG, "PNO: Use only the first %u SSIDs from "
77 "%u", WPAS_MAX_SCAN_SSIDS, (unsigned int) num_ssid);
78 num_ssid = WPAS_MAX_SCAN_SSIDS;
79 }
80
81 if (num_ssid == 0) {
82 wpa_printf(MSG_DEBUG, "PNO: No configured SSIDs");
83 return -1;
84 }
85
86 params.filter_ssids = os_malloc(sizeof(struct wpa_driver_scan_filter) *
87 num_ssid);
88 if (params.filter_ssids == NULL)
89 return -1;
90 i = 0;
d70b945d 91 ssid = wpa_s->conf->ssid;
b5c68312 92 while (ssid) {
349493bd 93 if (!wpas_network_disabled(wpa_s, ssid)) {
b5c68312
JM
94 params.ssids[i].ssid = ssid->ssid;
95 params.ssids[i].ssid_len = ssid->ssid_len;
96 params.num_ssids++;
97 os_memcpy(params.filter_ssids[i].ssid, ssid->ssid,
98 ssid->ssid_len);
99 params.filter_ssids[i].ssid_len = ssid->ssid_len;
100 params.num_filter_ssids++;
101 i++;
102 if (i == num_ssid)
103 break;
104 }
105 ssid = ssid->next;
106 }
107
bf8d6d24
TP
108 if (wpa_s->conf->filter_rssi)
109 params.filter_rssi = wpa_s->conf->filter_rssi;
110
b5c68312
JM
111 ret = wpa_drv_sched_scan(wpa_s, &params, 10 * 1000);
112 os_free(params.filter_ssids);
113 if (ret == 0)
114 wpa_s->pno = 1;
115 return ret;
116}
117
118
119static int pno_stop(struct wpa_supplicant *wpa_s)
120{
602c6b83
PP
121 int ret = 0;
122
b5c68312
JM
123 if (wpa_s->pno) {
124 wpa_s->pno = 0;
602c6b83 125 ret = wpa_drv_stop_sched_scan(wpa_s);
b5c68312 126 }
602c6b83
PP
127
128 if (wpa_s->wpa_state == WPA_SCANNING)
129 wpa_supplicant_req_scan(wpa_s, 0, 0);
130
131 return ret;
b5c68312
JM
132}
133
134
d445a5cd
JM
135static int set_bssid_filter(struct wpa_supplicant *wpa_s, char *val)
136{
137 char *pos;
138 u8 addr[ETH_ALEN], *filter = NULL, *n;
139 size_t count = 0;
140
141 pos = val;
142 while (pos) {
143 if (*pos == '\0')
144 break;
1485ec07
JM
145 if (hwaddr_aton(pos, addr)) {
146 os_free(filter);
d445a5cd 147 return -1;
1485ec07 148 }
067ffa26 149 n = os_realloc_array(filter, count + 1, ETH_ALEN);
d445a5cd
JM
150 if (n == NULL) {
151 os_free(filter);
152 return -1;
153 }
154 filter = n;
155 os_memcpy(filter + count * ETH_ALEN, addr, ETH_ALEN);
156 count++;
157
158 pos = os_strchr(pos, ' ');
159 if (pos)
160 pos++;
161 }
162
163 wpa_hexdump(MSG_DEBUG, "bssid_filter", filter, count * ETH_ALEN);
164 os_free(wpa_s->bssid_filter);
165 wpa_s->bssid_filter = filter;
166 wpa_s->bssid_filter_count = count;
167
168 return 0;
169}
170
171
6407f413
JM
172static int set_disallow_aps(struct wpa_supplicant *wpa_s, char *val)
173{
174 char *pos;
175 u8 addr[ETH_ALEN], *bssid = NULL, *n;
176 struct wpa_ssid_value *ssid = NULL, *ns;
177 size_t count = 0, ssid_count = 0;
178 struct wpa_ssid *c;
179
180 /*
181 * disallow_list ::= <ssid_spec> | <bssid_spec> | <disallow_list> | “”
182 * SSID_SPEC ::= ssid <SSID_HEX>
183 * BSSID_SPEC ::= bssid <BSSID_HEX>
184 */
185
186 pos = val;
187 while (pos) {
188 if (*pos == '\0')
189 break;
190 if (os_strncmp(pos, "bssid ", 6) == 0) {
191 int res;
192 pos += 6;
193 res = hwaddr_aton2(pos, addr);
194 if (res < 0) {
195 os_free(ssid);
196 os_free(bssid);
197 wpa_printf(MSG_DEBUG, "Invalid disallow_aps "
198 "BSSID value '%s'", pos);
199 return -1;
200 }
201 pos += res;
202 n = os_realloc_array(bssid, count + 1, ETH_ALEN);
203 if (n == NULL) {
204 os_free(ssid);
205 os_free(bssid);
206 return -1;
207 }
208 bssid = n;
209 os_memcpy(bssid + count * ETH_ALEN, addr, ETH_ALEN);
210 count++;
211 } else if (os_strncmp(pos, "ssid ", 5) == 0) {
212 char *end;
213 pos += 5;
214
215 end = pos;
216 while (*end) {
217 if (*end == '\0' || *end == ' ')
218 break;
219 end++;
220 }
221
222 ns = os_realloc_array(ssid, ssid_count + 1,
223 sizeof(struct wpa_ssid_value));
224 if (ns == NULL) {
225 os_free(ssid);
226 os_free(bssid);
227 return -1;
228 }
229 ssid = ns;
230
231 if ((end - pos) & 0x01 || end - pos > 2 * 32 ||
232 hexstr2bin(pos, ssid[ssid_count].ssid,
233 (end - pos) / 2) < 0) {
234 os_free(ssid);
235 os_free(bssid);
236 wpa_printf(MSG_DEBUG, "Invalid disallow_aps "
237 "SSID value '%s'", pos);
238 return -1;
239 }
240 ssid[ssid_count].ssid_len = (end - pos) / 2;
241 wpa_hexdump_ascii(MSG_DEBUG, "disallow_aps SSID",
242 ssid[ssid_count].ssid,
243 ssid[ssid_count].ssid_len);
244 ssid_count++;
245 pos = end;
246 } else {
247 wpa_printf(MSG_DEBUG, "Unexpected disallow_aps value "
248 "'%s'", pos);
249 os_free(ssid);
250 os_free(bssid);
251 return -1;
252 }
253
254 pos = os_strchr(pos, ' ');
255 if (pos)
256 pos++;
257 }
258
259 wpa_hexdump(MSG_DEBUG, "disallow_aps_bssid", bssid, count * ETH_ALEN);
260 os_free(wpa_s->disallow_aps_bssid);
261 wpa_s->disallow_aps_bssid = bssid;
262 wpa_s->disallow_aps_bssid_count = count;
263
264 wpa_printf(MSG_DEBUG, "disallow_aps_ssid_count %d", (int) ssid_count);
265 os_free(wpa_s->disallow_aps_ssid);
266 wpa_s->disallow_aps_ssid = ssid;
267 wpa_s->disallow_aps_ssid_count = ssid_count;
268
269 if (!wpa_s->current_ssid || wpa_s->wpa_state < WPA_AUTHENTICATING)
270 return 0;
271
272 c = wpa_s->current_ssid;
273 if (c->mode != WPAS_MODE_INFRA && c->mode != WPAS_MODE_IBSS)
274 return 0;
275
276 if (!disallowed_bssid(wpa_s, wpa_s->bssid) &&
277 !disallowed_ssid(wpa_s, c->ssid, c->ssid_len))
278 return 0;
279
280 wpa_printf(MSG_DEBUG, "Disconnect and try to find another network "
281 "because current AP was marked disallowed");
282
283#ifdef CONFIG_SME
284 wpa_s->sme.prev_bssid_set = 0;
285#endif /* CONFIG_SME */
286 wpa_s->reassociate = 1;
287 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
288 wpa_supplicant_req_scan(wpa_s, 0, 0);
289
290 return 0;
291}
292
293
6fc6879b
JM
294static int wpa_supplicant_ctrl_iface_set(struct wpa_supplicant *wpa_s,
295 char *cmd)
296{
297 char *value;
298 int ret = 0;
299
300 value = os_strchr(cmd, ' ');
301 if (value == NULL)
302 return -1;
303 *value++ = '\0';
304
305 wpa_printf(MSG_DEBUG, "CTRL_IFACE SET '%s'='%s'", cmd, value);
306 if (os_strcasecmp(cmd, "EAPOL::heldPeriod") == 0) {
307 eapol_sm_configure(wpa_s->eapol,
308 atoi(value), -1, -1, -1);
309 } else if (os_strcasecmp(cmd, "EAPOL::authPeriod") == 0) {
310 eapol_sm_configure(wpa_s->eapol,
311 -1, atoi(value), -1, -1);
312 } else if (os_strcasecmp(cmd, "EAPOL::startPeriod") == 0) {
313 eapol_sm_configure(wpa_s->eapol,
314 -1, -1, atoi(value), -1);
315 } else if (os_strcasecmp(cmd, "EAPOL::maxStart") == 0) {
316 eapol_sm_configure(wpa_s->eapol,
317 -1, -1, -1, atoi(value));
318 } else if (os_strcasecmp(cmd, "dot11RSNAConfigPMKLifetime") == 0) {
319 if (wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
320 atoi(value)))
321 ret = -1;
322 } else if (os_strcasecmp(cmd, "dot11RSNAConfigPMKReauthThreshold") ==
323 0) {
324 if (wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
325 atoi(value)))
326 ret = -1;
327 } else if (os_strcasecmp(cmd, "dot11RSNAConfigSATimeout") == 0) {
328 if (wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT, atoi(value)))
329 ret = -1;
42f50264
JM
330 } else if (os_strcasecmp(cmd, "wps_fragment_size") == 0) {
331 wpa_s->wps_fragment_size = atoi(value);
b4e34f2f
JM
332#ifdef CONFIG_WPS_TESTING
333 } else if (os_strcasecmp(cmd, "wps_version_number") == 0) {
334 long int val;
335 val = strtol(value, NULL, 0);
336 if (val < 0 || val > 0xff) {
337 ret = -1;
338 wpa_printf(MSG_DEBUG, "WPS: Invalid "
339 "wps_version_number %ld", val);
340 } else {
341 wps_version_number = val;
342 wpa_printf(MSG_DEBUG, "WPS: Testing - force WPS "
343 "version %u.%u",
344 (wps_version_number & 0xf0) >> 4,
345 wps_version_number & 0x0f);
346 }
347 } else if (os_strcasecmp(cmd, "wps_testing_dummy_cred") == 0) {
348 wps_testing_dummy_cred = atoi(value);
349 wpa_printf(MSG_DEBUG, "WPS: Testing - dummy_cred=%d",
350 wps_testing_dummy_cred);
351#endif /* CONFIG_WPS_TESTING */
b6c79a99
JM
352 } else if (os_strcasecmp(cmd, "ampdu") == 0) {
353 if (wpa_drv_ampdu(wpa_s, atoi(value)) < 0)
354 ret = -1;
5b0e6ece
JM
355#ifdef CONFIG_TDLS_TESTING
356 } else if (os_strcasecmp(cmd, "tdls_testing") == 0) {
357 extern unsigned int tdls_testing;
358 tdls_testing = strtol(value, NULL, 0);
359 wpa_printf(MSG_DEBUG, "TDLS: tdls_testing=0x%x", tdls_testing);
360#endif /* CONFIG_TDLS_TESTING */
b8f64582
JM
361#ifdef CONFIG_TDLS
362 } else if (os_strcasecmp(cmd, "tdls_disabled") == 0) {
363 int disabled = atoi(value);
364 wpa_printf(MSG_DEBUG, "TDLS: tdls_disabled=%d", disabled);
365 if (disabled) {
366 if (wpa_drv_tdls_oper(wpa_s, TDLS_DISABLE, NULL) < 0)
367 ret = -1;
368 } else if (wpa_drv_tdls_oper(wpa_s, TDLS_ENABLE, NULL) < 0)
369 ret = -1;
370 wpa_tdls_enable(wpa_s->wpa, !disabled);
371#endif /* CONFIG_TDLS */
b5c68312
JM
372 } else if (os_strcasecmp(cmd, "pno") == 0) {
373 if (atoi(value))
374 ret = pno_start(wpa_s);
375 else
376 ret = pno_stop(wpa_s);
8b9d0bfa
JM
377 } else if (os_strcasecmp(cmd, "radio_disabled") == 0) {
378 int disabled = atoi(value);
379 if (wpa_drv_radio_disable(wpa_s, disabled) < 0)
380 ret = -1;
381 else if (disabled)
382 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
aa074a64
JM
383 } else if (os_strcasecmp(cmd, "uapsd") == 0) {
384 if (os_strcmp(value, "disable") == 0)
385 wpa_s->set_sta_uapsd = 0;
386 else {
387 int be, bk, vi, vo;
388 char *pos;
389 /* format: BE,BK,VI,VO;max SP Length */
390 be = atoi(value);
391 pos = os_strchr(value, ',');
392 if (pos == NULL)
393 return -1;
394 pos++;
395 bk = atoi(pos);
396 pos = os_strchr(pos, ',');
397 if (pos == NULL)
398 return -1;
399 pos++;
400 vi = atoi(pos);
401 pos = os_strchr(pos, ',');
402 if (pos == NULL)
403 return -1;
404 pos++;
405 vo = atoi(pos);
406 /* ignore max SP Length for now */
407
408 wpa_s->set_sta_uapsd = 1;
409 wpa_s->sta_uapsd = 0;
410 if (be)
411 wpa_s->sta_uapsd |= BIT(0);
412 if (bk)
413 wpa_s->sta_uapsd |= BIT(1);
414 if (vi)
415 wpa_s->sta_uapsd |= BIT(2);
416 if (vo)
417 wpa_s->sta_uapsd |= BIT(3);
418 }
b2ff1681
JM
419 } else if (os_strcasecmp(cmd, "ps") == 0) {
420 ret = wpa_drv_set_p2p_powersave(wpa_s, atoi(value), -1, -1);
9675ce35
JM
421#ifdef CONFIG_WIFI_DISPLAY
422 } else if (os_strcasecmp(cmd, "wifi_display") == 0) {
423 wifi_display_enable(wpa_s->global, !!atoi(value));
424#endif /* CONFIG_WIFI_DISPLAY */
d445a5cd
JM
425 } else if (os_strcasecmp(cmd, "bssid_filter") == 0) {
426 ret = set_bssid_filter(wpa_s, value);
6407f413
JM
427 } else if (os_strcasecmp(cmd, "disallow_aps") == 0) {
428 ret = set_disallow_aps(wpa_s, value);
2ec535fd
JM
429 } else if (os_strcasecmp(cmd, "no_keep_alive") == 0) {
430 wpa_s->no_keep_alive = !!atoi(value);
611aea7d
JM
431 } else {
432 value[-1] = '=';
433 ret = wpa_config_process_global(wpa_s->conf, cmd, -1);
434 if (ret == 0)
435 wpa_supplicant_update_config(wpa_s);
436 }
6fc6879b
JM
437
438 return ret;
439}
440
441
acec8d32
JM
442static int wpa_supplicant_ctrl_iface_get(struct wpa_supplicant *wpa_s,
443 char *cmd, char *buf, size_t buflen)
444{
6ce937b8 445 int res = -1;
acec8d32
JM
446
447 wpa_printf(MSG_DEBUG, "CTRL_IFACE GET '%s'", cmd);
448
449 if (os_strcmp(cmd, "version") == 0) {
450 res = os_snprintf(buf, buflen, "%s", VERSION_STR);
6ce937b8
DS
451 } else if (os_strcasecmp(cmd, "country") == 0) {
452 if (wpa_s->conf->country[0] && wpa_s->conf->country[1])
453 res = os_snprintf(buf, buflen, "%c%c",
454 wpa_s->conf->country[0],
455 wpa_s->conf->country[1]);
9675ce35
JM
456#ifdef CONFIG_WIFI_DISPLAY
457 } else if (os_strcasecmp(cmd, "wifi_display") == 0) {
458 res = os_snprintf(buf, buflen, "%d",
459 wpa_s->global->wifi_display);
460 if (res < 0 || (unsigned int) res >= buflen)
461 return -1;
462 return res;
463#endif /* CONFIG_WIFI_DISPLAY */
acec8d32
JM
464 }
465
6ce937b8
DS
466 if (res < 0 || (unsigned int) res >= buflen)
467 return -1;
468 return res;
acec8d32
JM
469}
470
471
ec717917 472#ifdef IEEE8021X_EAPOL
6fc6879b
JM
473static int wpa_supplicant_ctrl_iface_preauth(struct wpa_supplicant *wpa_s,
474 char *addr)
475{
476 u8 bssid[ETH_ALEN];
477 struct wpa_ssid *ssid = wpa_s->current_ssid;
478
479 if (hwaddr_aton(addr, bssid)) {
480 wpa_printf(MSG_DEBUG, "CTRL_IFACE PREAUTH: invalid address "
481 "'%s'", addr);
482 return -1;
483 }
484
485 wpa_printf(MSG_DEBUG, "CTRL_IFACE PREAUTH " MACSTR, MAC2STR(bssid));
486 rsn_preauth_deinit(wpa_s->wpa);
487 if (rsn_preauth_init(wpa_s->wpa, bssid, ssid ? &ssid->eap : NULL))
488 return -1;
489
490 return 0;
491}
ec717917 492#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
493
494
495#ifdef CONFIG_PEERKEY
496/* MLME-STKSTART.request(peer) */
497static int wpa_supplicant_ctrl_iface_stkstart(
498 struct wpa_supplicant *wpa_s, char *addr)
499{
500 u8 peer[ETH_ALEN];
501
502 if (hwaddr_aton(addr, peer)) {
503 wpa_printf(MSG_DEBUG, "CTRL_IFACE STKSTART: invalid "
a7b6c422 504 "address '%s'", addr);
6fc6879b
JM
505 return -1;
506 }
507
508 wpa_printf(MSG_DEBUG, "CTRL_IFACE STKSTART " MACSTR,
509 MAC2STR(peer));
510
511 return wpa_sm_stkstart(wpa_s->wpa, peer);
512}
513#endif /* CONFIG_PEERKEY */
514
515
281ff0aa
GP
516#ifdef CONFIG_TDLS
517
518static int wpa_supplicant_ctrl_iface_tdls_discover(
519 struct wpa_supplicant *wpa_s, char *addr)
520{
521 u8 peer[ETH_ALEN];
2d565a61 522 int ret;
281ff0aa
GP
523
524 if (hwaddr_aton(addr, peer)) {
525 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_DISCOVER: invalid "
526 "address '%s'", addr);
527 return -1;
528 }
529
530 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_DISCOVER " MACSTR,
531 MAC2STR(peer));
532
2d565a61
AN
533 if (wpa_tdls_is_external_setup(wpa_s->wpa))
534 ret = wpa_tdls_send_discovery_request(wpa_s->wpa, peer);
535 else
536 ret = wpa_drv_tdls_oper(wpa_s, TDLS_DISCOVERY_REQ, peer);
537
538 return ret;
281ff0aa
GP
539}
540
541
542static int wpa_supplicant_ctrl_iface_tdls_setup(
543 struct wpa_supplicant *wpa_s, char *addr)
544{
545 u8 peer[ETH_ALEN];
94377fbc 546 int ret;
281ff0aa
GP
547
548 if (hwaddr_aton(addr, peer)) {
549 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_SETUP: invalid "
550 "address '%s'", addr);
551 return -1;
552 }
553
554 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_SETUP " MACSTR,
555 MAC2STR(peer));
556
3887878e
SD
557 wpa_tdls_remove(wpa_s->wpa, peer);
558
559 if (wpa_tdls_is_external_setup(wpa_s->wpa))
560 ret = wpa_tdls_start(wpa_s->wpa, peer);
561 else
562 ret = wpa_drv_tdls_oper(wpa_s, TDLS_SETUP, peer);
2d565a61 563
94377fbc 564 return ret;
281ff0aa
GP
565}
566
567
568static int wpa_supplicant_ctrl_iface_tdls_teardown(
569 struct wpa_supplicant *wpa_s, char *addr)
570{
571 u8 peer[ETH_ALEN];
572
573 if (hwaddr_aton(addr, peer)) {
574 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN: invalid "
575 "address '%s'", addr);
576 return -1;
577 }
578
579 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN " MACSTR,
580 MAC2STR(peer));
581
2d565a61
AN
582 return wpa_tdls_teardown_link(wpa_s->wpa, peer,
583 WLAN_REASON_TDLS_TEARDOWN_UNSPECIFIED);
281ff0aa
GP
584}
585
586#endif /* CONFIG_TDLS */
587
588
6fc6879b
JM
589#ifdef CONFIG_IEEE80211R
590static int wpa_supplicant_ctrl_iface_ft_ds(
591 struct wpa_supplicant *wpa_s, char *addr)
592{
593 u8 target_ap[ETH_ALEN];
76b7981d
JM
594 struct wpa_bss *bss;
595 const u8 *mdie;
6fc6879b
JM
596
597 if (hwaddr_aton(addr, target_ap)) {
598 wpa_printf(MSG_DEBUG, "CTRL_IFACE FT_DS: invalid "
a7b6c422 599 "address '%s'", addr);
6fc6879b
JM
600 return -1;
601 }
602
603 wpa_printf(MSG_DEBUG, "CTRL_IFACE FT_DS " MACSTR, MAC2STR(target_ap));
604
76b7981d
JM
605 bss = wpa_bss_get_bssid(wpa_s, target_ap);
606 if (bss)
607 mdie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
608 else
609 mdie = NULL;
610
611 return wpa_ft_start_over_ds(wpa_s->wpa, target_ap, mdie);
6fc6879b
JM
612}
613#endif /* CONFIG_IEEE80211R */
614
615
fcc60db4
JM
616#ifdef CONFIG_WPS
617static int wpa_supplicant_ctrl_iface_wps_pbc(struct wpa_supplicant *wpa_s,
618 char *cmd)
619{
3ec97afe 620 u8 bssid[ETH_ALEN], *_bssid = bssid;
ceb34f25 621#ifdef CONFIG_P2P
634ce802 622 u8 p2p_dev_addr[ETH_ALEN];
ceb34f25 623#endif /* CONFIG_P2P */
634ce802
JM
624#ifdef CONFIG_AP
625 u8 *_p2p_dev_addr = NULL;
626#endif /* CONFIG_AP */
fcc60db4 627
d601247c 628 if (cmd == NULL || os_strcmp(cmd, "any") == 0) {
3ec97afe 629 _bssid = NULL;
d601247c
JM
630#ifdef CONFIG_P2P
631 } else if (os_strncmp(cmd, "p2p_dev_addr=", 13) == 0) {
632 if (hwaddr_aton(cmd + 13, p2p_dev_addr)) {
633 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PBC: invalid "
634 "P2P Device Address '%s'",
635 cmd + 13);
636 return -1;
637 }
638 _p2p_dev_addr = p2p_dev_addr;
639#endif /* CONFIG_P2P */
640 } else if (hwaddr_aton(cmd, bssid)) {
fcc60db4
JM
641 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PBC: invalid BSSID '%s'",
642 cmd);
643 return -1;
644 }
645
3ec97afe
JM
646#ifdef CONFIG_AP
647 if (wpa_s->ap_iface)
d601247c 648 return wpa_supplicant_ap_wps_pbc(wpa_s, _bssid, _p2p_dev_addr);
3ec97afe
JM
649#endif /* CONFIG_AP */
650
9fa243b2 651 return wpas_wps_start_pbc(wpa_s, _bssid, 0);
fcc60db4
JM
652}
653
654
655static int wpa_supplicant_ctrl_iface_wps_pin(struct wpa_supplicant *wpa_s,
656 char *cmd, char *buf,
657 size_t buflen)
658{
659 u8 bssid[ETH_ALEN], *_bssid = bssid;
660 char *pin;
661 int ret;
662
663 pin = os_strchr(cmd, ' ');
664 if (pin)
665 *pin++ = '\0';
666
667 if (os_strcmp(cmd, "any") == 0)
668 _bssid = NULL;
98aa7ca5
JM
669 else if (os_strcmp(cmd, "get") == 0) {
670 ret = wps_generate_pin();
671 goto done;
672 } else if (hwaddr_aton(cmd, bssid)) {
3c1e2765 673 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PIN: invalid BSSID '%s'",
fcc60db4
JM
674 cmd);
675 return -1;
676 }
677
3ec97afe 678#ifdef CONFIG_AP
c423708f
JM
679 if (wpa_s->ap_iface) {
680 int timeout = 0;
681 char *pos;
682
683 if (pin) {
684 pos = os_strchr(pin, ' ');
685 if (pos) {
686 *pos++ = '\0';
687 timeout = atoi(pos);
688 }
689 }
690
3ec97afe 691 return wpa_supplicant_ap_wps_pin(wpa_s, _bssid, pin,
c423708f
JM
692 buf, buflen, timeout);
693 }
3ec97afe
JM
694#endif /* CONFIG_AP */
695
fcc60db4 696 if (pin) {
3c5126a4
JM
697 ret = wpas_wps_start_pin(wpa_s, _bssid, pin, 0,
698 DEV_PW_DEFAULT);
fcc60db4
JM
699 if (ret < 0)
700 return -1;
701 ret = os_snprintf(buf, buflen, "%s", pin);
702 if (ret < 0 || (size_t) ret >= buflen)
703 return -1;
704 return ret;
705 }
706
3c5126a4 707 ret = wpas_wps_start_pin(wpa_s, _bssid, NULL, 0, DEV_PW_DEFAULT);
fcc60db4
JM
708 if (ret < 0)
709 return -1;
710
98aa7ca5 711done:
fcc60db4
JM
712 /* Return the generated PIN */
713 ret = os_snprintf(buf, buflen, "%08d", ret);
714 if (ret < 0 || (size_t) ret >= buflen)
715 return -1;
716 return ret;
717}
718
719
3981cb3c
JM
720static int wpa_supplicant_ctrl_iface_wps_check_pin(
721 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
722{
723 char pin[9];
724 size_t len;
725 char *pos;
726 int ret;
727
728 wpa_hexdump_ascii_key(MSG_DEBUG, "WPS_CHECK_PIN",
729 (u8 *) cmd, os_strlen(cmd));
730 for (pos = cmd, len = 0; *pos != '\0'; pos++) {
731 if (*pos < '0' || *pos > '9')
732 continue;
733 pin[len++] = *pos;
734 if (len == 9) {
735 wpa_printf(MSG_DEBUG, "WPS: Too long PIN");
736 return -1;
737 }
738 }
739 if (len != 4 && len != 8) {
740 wpa_printf(MSG_DEBUG, "WPS: Invalid PIN length %d", (int) len);
741 return -1;
742 }
743 pin[len] = '\0';
744
745 if (len == 8) {
746 unsigned int pin_val;
747 pin_val = atoi(pin);
748 if (!wps_pin_valid(pin_val)) {
749 wpa_printf(MSG_DEBUG, "WPS: Invalid checksum digit");
750 ret = os_snprintf(buf, buflen, "FAIL-CHECKSUM\n");
751 if (ret < 0 || (size_t) ret >= buflen)
752 return -1;
753 return ret;
754 }
755 }
756
757 ret = os_snprintf(buf, buflen, "%s", pin);
758 if (ret < 0 || (size_t) ret >= buflen)
759 return -1;
760
761 return ret;
762}
763
764
71892384 765#ifdef CONFIG_WPS_NFC
3f2c8ba6
JM
766
767static int wpa_supplicant_ctrl_iface_wps_nfc(struct wpa_supplicant *wpa_s,
768 char *cmd)
769{
770 u8 bssid[ETH_ALEN], *_bssid = bssid;
771
772 if (cmd == NULL || cmd[0] == '\0')
773 _bssid = NULL;
774 else if (hwaddr_aton(cmd, bssid))
775 return -1;
776
777 return wpas_wps_start_nfc(wpa_s, _bssid);
778}
779
780
bbf41865
JM
781static int wpa_supplicant_ctrl_iface_wps_nfc_config_token(
782 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
783{
784 int ndef;
785 struct wpabuf *buf;
786 int res;
88c8bf31 787 char *pos;
bbf41865 788
88c8bf31
JM
789 pos = os_strchr(cmd, ' ');
790 if (pos)
791 *pos++ = '\0';
bbf41865
JM
792 if (os_strcmp(cmd, "WPS") == 0)
793 ndef = 0;
794 else if (os_strcmp(cmd, "NDEF") == 0)
795 ndef = 1;
796 else
797 return -1;
798
88c8bf31 799 buf = wpas_wps_nfc_config_token(wpa_s, ndef, pos);
bbf41865
JM
800 if (buf == NULL)
801 return -1;
802
803 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
804 wpabuf_len(buf));
805 reply[res++] = '\n';
806 reply[res] = '\0';
807
808 wpabuf_free(buf);
809
810 return res;
811}
812
813
3f2c8ba6
JM
814static int wpa_supplicant_ctrl_iface_wps_nfc_token(
815 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
816{
817 int ndef;
818 struct wpabuf *buf;
819 int res;
820
821 if (os_strcmp(cmd, "WPS") == 0)
822 ndef = 0;
823 else if (os_strcmp(cmd, "NDEF") == 0)
824 ndef = 1;
825 else
826 return -1;
827
828 buf = wpas_wps_nfc_token(wpa_s, ndef);
829 if (buf == NULL)
830 return -1;
831
832 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
833 wpabuf_len(buf));
834 reply[res++] = '\n';
835 reply[res] = '\0';
836
837 wpabuf_free(buf);
838
839 return res;
840}
d7645d23
JM
841
842
843static int wpa_supplicant_ctrl_iface_wps_nfc_tag_read(
844 struct wpa_supplicant *wpa_s, char *pos)
845{
846 size_t len;
847 struct wpabuf *buf;
848 int ret;
849
850 len = os_strlen(pos);
851 if (len & 0x01)
852 return -1;
853 len /= 2;
854
855 buf = wpabuf_alloc(len);
856 if (buf == NULL)
857 return -1;
858 if (hexstr2bin(pos, wpabuf_put(buf, len), len) < 0) {
859 wpabuf_free(buf);
860 return -1;
861 }
862
863 ret = wpas_wps_nfc_tag_read(wpa_s, buf);
864 wpabuf_free(buf);
865
866 return ret;
867}
71892384 868
e65552dd
JM
869
870static int wpas_ctrl_nfc_get_handover_req_wps(struct wpa_supplicant *wpa_s,
bbaaaee1
JM
871 char *reply, size_t max_len,
872 int cr)
e65552dd
JM
873{
874 struct wpabuf *buf;
875 int res;
876
bbaaaee1 877 buf = wpas_wps_nfc_handover_req(wpa_s, cr);
e65552dd
JM
878 if (buf == NULL)
879 return -1;
880
881 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
882 wpabuf_len(buf));
883 reply[res++] = '\n';
884 reply[res] = '\0';
885
886 wpabuf_free(buf);
887
888 return res;
889}
890
891
892static int wpas_ctrl_nfc_get_handover_req(struct wpa_supplicant *wpa_s,
893 char *cmd, char *reply,
894 size_t max_len)
895{
896 char *pos;
897
898 pos = os_strchr(cmd, ' ');
899 if (pos == NULL)
900 return -1;
901 *pos++ = '\0';
902
903 if (os_strcmp(cmd, "NDEF") != 0)
904 return -1;
905
bbaaaee1
JM
906 if (os_strcmp(pos, "WPS") == 0 || os_strcmp(pos, "WPS-CR") == 0) {
907 return wpas_ctrl_nfc_get_handover_req_wps(
908 wpa_s, reply, max_len, os_strcmp(pos, "WPS-CR") == 0);
e65552dd
JM
909 }
910
911 return -1;
912}
913
914
915static int wpas_ctrl_nfc_get_handover_sel_wps(struct wpa_supplicant *wpa_s,
5ab9a6a5 916 char *reply, size_t max_len,
f3f2ba2e 917 int ndef, int cr, char *uuid)
e65552dd
JM
918{
919 struct wpabuf *buf;
920 int res;
921
f3f2ba2e 922 buf = wpas_wps_nfc_handover_sel(wpa_s, ndef, cr, uuid);
e65552dd
JM
923 if (buf == NULL)
924 return -1;
925
926 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
927 wpabuf_len(buf));
928 reply[res++] = '\n';
929 reply[res] = '\0';
930
931 wpabuf_free(buf);
932
933 return res;
934}
935
936
937static int wpas_ctrl_nfc_get_handover_sel(struct wpa_supplicant *wpa_s,
938 char *cmd, char *reply,
939 size_t max_len)
940{
f3f2ba2e 941 char *pos, *pos2;
5ab9a6a5 942 int ndef;
e65552dd
JM
943
944 pos = os_strchr(cmd, ' ');
945 if (pos == NULL)
946 return -1;
947 *pos++ = '\0';
948
5ab9a6a5
JM
949 if (os_strcmp(cmd, "WPS") == 0)
950 ndef = 0;
951 else if (os_strcmp(cmd, "NDEF") == 0)
952 ndef = 1;
953 else
e65552dd
JM
954 return -1;
955
f3f2ba2e
JM
956 pos2 = os_strchr(pos, ' ');
957 if (pos2)
958 *pos2++ = '\0';
5ab9a6a5
JM
959 if (os_strcmp(pos, "WPS") == 0 || os_strcmp(pos, "WPS-CR") == 0) {
960 return wpas_ctrl_nfc_get_handover_sel_wps(
961 wpa_s, reply, max_len, ndef,
f3f2ba2e 962 os_strcmp(pos, "WPS-CR") == 0, pos2);
e65552dd
JM
963 }
964
965 return -1;
966}
967
968
969static int wpas_ctrl_nfc_rx_handover_req(struct wpa_supplicant *wpa_s,
970 char *cmd, char *reply,
971 size_t max_len)
972{
973 size_t len;
974 struct wpabuf *buf;
975 int ret;
976
977 len = os_strlen(cmd);
978 if (len & 0x01)
979 return -1;
980 len /= 2;
981
982 buf = wpabuf_alloc(len);
983 if (buf == NULL)
984 return -1;
985 if (hexstr2bin(cmd, wpabuf_put(buf, len), len) < 0) {
986 wpabuf_free(buf);
987 return -1;
988 }
989
990 ret = wpas_wps_nfc_rx_handover_req(wpa_s, buf);
991 wpabuf_free(buf);
992
993 return ret;
994}
995
996
997static int wpas_ctrl_nfc_rx_handover_sel(struct wpa_supplicant *wpa_s,
998 char *cmd)
999{
1000 size_t len;
1001 struct wpabuf *buf;
1002 int ret;
1003
1004 len = os_strlen(cmd);
1005 if (len & 0x01)
1006 return -1;
1007 len /= 2;
1008
1009 buf = wpabuf_alloc(len);
1010 if (buf == NULL)
1011 return -1;
1012 if (hexstr2bin(cmd, wpabuf_put(buf, len), len) < 0) {
1013 wpabuf_free(buf);
1014 return -1;
1015 }
1016
1017 ret = wpas_wps_nfc_rx_handover_sel(wpa_s, buf);
1018 wpabuf_free(buf);
1019
1020 return ret;
1021}
1022
e4758827
JM
1023
1024static int wpas_ctrl_nfc_report_handover(struct wpa_supplicant *wpa_s,
1025 char *cmd)
1026{
1027 size_t len;
1028 struct wpabuf *req, *sel;
1029 int ret;
1030 char *pos, *role, *type, *pos2;
1031
1032 role = cmd;
1033 pos = os_strchr(role, ' ');
1034 if (pos == NULL)
1035 return -1;
1036 *pos++ = '\0';
1037
1038 type = pos;
1039 pos = os_strchr(type, ' ');
1040 if (pos == NULL)
1041 return -1;
1042 *pos++ = '\0';
1043
1044 pos2 = os_strchr(pos, ' ');
1045 if (pos2 == NULL)
1046 return -1;
1047 *pos2++ = '\0';
1048
1049 len = os_strlen(pos);
1050 if (len & 0x01)
1051 return -1;
1052 len /= 2;
1053
1054 req = wpabuf_alloc(len);
1055 if (req == NULL)
1056 return -1;
1057 if (hexstr2bin(pos, wpabuf_put(req, len), len) < 0) {
1058 wpabuf_free(req);
1059 return -1;
1060 }
1061
1062 len = os_strlen(pos2);
1063 if (len & 0x01) {
1064 wpabuf_free(req);
1065 return -1;
1066 }
1067 len /= 2;
1068
1069 sel = wpabuf_alloc(len);
1070 if (sel == NULL) {
1071 wpabuf_free(req);
1072 return -1;
1073 }
1074 if (hexstr2bin(pos2, wpabuf_put(sel, len), len) < 0) {
1075 wpabuf_free(req);
1076 wpabuf_free(sel);
1077 return -1;
1078 }
1079
1080 if (os_strcmp(role, "INIT") == 0 && os_strcmp(type, "WPS") == 0) {
1081 ret = wpas_wps_nfc_report_handover(wpa_s, req, sel);
1082 } else {
1083 wpa_printf(MSG_DEBUG, "NFC: Unsupported connection handover "
1084 "reported: role=%s type=%s", role, type);
1085 ret = -1;
1086 }
1087 wpabuf_free(req);
1088 wpabuf_free(sel);
1089
1090 return ret;
1091}
1092
71892384 1093#endif /* CONFIG_WPS_NFC */
46bdb83a
MH
1094
1095
fcc60db4
JM
1096static int wpa_supplicant_ctrl_iface_wps_reg(struct wpa_supplicant *wpa_s,
1097 char *cmd)
1098{
129eb428 1099 u8 bssid[ETH_ALEN];
fcc60db4 1100 char *pin;
52eb293d
JM
1101 char *new_ssid;
1102 char *new_auth;
1103 char *new_encr;
1104 char *new_key;
1105 struct wps_new_ap_settings ap;
fcc60db4
JM
1106
1107 pin = os_strchr(cmd, ' ');
1108 if (pin == NULL)
1109 return -1;
1110 *pin++ = '\0';
1111
129eb428 1112 if (hwaddr_aton(cmd, bssid)) {
fcc60db4
JM
1113 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_REG: invalid BSSID '%s'",
1114 cmd);
1115 return -1;
1116 }
1117
52eb293d
JM
1118 new_ssid = os_strchr(pin, ' ');
1119 if (new_ssid == NULL)
129eb428 1120 return wpas_wps_start_reg(wpa_s, bssid, pin, NULL);
52eb293d
JM
1121 *new_ssid++ = '\0';
1122
1123 new_auth = os_strchr(new_ssid, ' ');
1124 if (new_auth == NULL)
1125 return -1;
1126 *new_auth++ = '\0';
1127
1128 new_encr = os_strchr(new_auth, ' ');
1129 if (new_encr == NULL)
1130 return -1;
1131 *new_encr++ = '\0';
1132
1133 new_key = os_strchr(new_encr, ' ');
1134 if (new_key == NULL)
1135 return -1;
1136 *new_key++ = '\0';
1137
1138 os_memset(&ap, 0, sizeof(ap));
1139 ap.ssid_hex = new_ssid;
1140 ap.auth = new_auth;
1141 ap.encr = new_encr;
1142 ap.key_hex = new_key;
129eb428 1143 return wpas_wps_start_reg(wpa_s, bssid, pin, &ap);
fcc60db4 1144}
72df2f5f
JM
1145
1146
70d84f11
JM
1147#ifdef CONFIG_AP
1148static int wpa_supplicant_ctrl_iface_wps_ap_pin(struct wpa_supplicant *wpa_s,
1149 char *cmd, char *buf,
1150 size_t buflen)
1151{
1152 int timeout = 300;
1153 char *pos;
1154 const char *pin_txt;
1155
1156 if (!wpa_s->ap_iface)
1157 return -1;
1158
1159 pos = os_strchr(cmd, ' ');
1160 if (pos)
1161 *pos++ = '\0';
1162
1163 if (os_strcmp(cmd, "disable") == 0) {
1164 wpas_wps_ap_pin_disable(wpa_s);
1165 return os_snprintf(buf, buflen, "OK\n");
1166 }
1167
1168 if (os_strcmp(cmd, "random") == 0) {
1169 if (pos)
1170 timeout = atoi(pos);
1171 pin_txt = wpas_wps_ap_pin_random(wpa_s, timeout);
1172 if (pin_txt == NULL)
1173 return -1;
1174 return os_snprintf(buf, buflen, "%s", pin_txt);
1175 }
1176
1177 if (os_strcmp(cmd, "get") == 0) {
1178 pin_txt = wpas_wps_ap_pin_get(wpa_s);
1179 if (pin_txt == NULL)
1180 return -1;
1181 return os_snprintf(buf, buflen, "%s", pin_txt);
1182 }
1183
1184 if (os_strcmp(cmd, "set") == 0) {
1185 char *pin;
1186 if (pos == NULL)
1187 return -1;
1188 pin = pos;
1189 pos = os_strchr(pos, ' ');
1190 if (pos) {
1191 *pos++ = '\0';
1192 timeout = atoi(pos);
1193 }
1194 if (os_strlen(pin) > buflen)
1195 return -1;
1196 if (wpas_wps_ap_pin_set(wpa_s, pin, timeout) < 0)
1197 return -1;
1198 return os_snprintf(buf, buflen, "%s", pin);
1199 }
1200
1201 return -1;
1202}
1203#endif /* CONFIG_AP */
1204
1205
72df2f5f
JM
1206#ifdef CONFIG_WPS_ER
1207static int wpa_supplicant_ctrl_iface_wps_er_pin(struct wpa_supplicant *wpa_s,
1208 char *cmd)
1209{
31fcea93
JM
1210 char *uuid = cmd, *pin, *pos;
1211 u8 addr_buf[ETH_ALEN], *addr = NULL;
72df2f5f
JM
1212 pin = os_strchr(uuid, ' ');
1213 if (pin == NULL)
1214 return -1;
1215 *pin++ = '\0';
31fcea93
JM
1216 pos = os_strchr(pin, ' ');
1217 if (pos) {
1218 *pos++ = '\0';
1219 if (hwaddr_aton(pos, addr_buf) == 0)
1220 addr = addr_buf;
1221 }
1222 return wpas_wps_er_add_pin(wpa_s, addr, uuid, pin);
72df2f5f 1223}
e64dcfd5
JM
1224
1225
1226static int wpa_supplicant_ctrl_iface_wps_er_learn(struct wpa_supplicant *wpa_s,
1227 char *cmd)
1228{
1229 char *uuid = cmd, *pin;
1230 pin = os_strchr(uuid, ' ');
1231 if (pin == NULL)
1232 return -1;
1233 *pin++ = '\0';
1234 return wpas_wps_er_learn(wpa_s, uuid, pin);
1235}
7d6640a6
JM
1236
1237
ef10f473
JM
1238static int wpa_supplicant_ctrl_iface_wps_er_set_config(
1239 struct wpa_supplicant *wpa_s, char *cmd)
1240{
1241 char *uuid = cmd, *id;
1242 id = os_strchr(uuid, ' ');
1243 if (id == NULL)
1244 return -1;
1245 *id++ = '\0';
1246 return wpas_wps_er_set_config(wpa_s, uuid, atoi(id));
1247}
1248
1249
7d6640a6
JM
1250static int wpa_supplicant_ctrl_iface_wps_er_config(
1251 struct wpa_supplicant *wpa_s, char *cmd)
1252{
1253 char *pin;
1254 char *new_ssid;
1255 char *new_auth;
1256 char *new_encr;
1257 char *new_key;
1258 struct wps_new_ap_settings ap;
1259
1260 pin = os_strchr(cmd, ' ');
1261 if (pin == NULL)
1262 return -1;
1263 *pin++ = '\0';
1264
1265 new_ssid = os_strchr(pin, ' ');
1266 if (new_ssid == NULL)
1267 return -1;
1268 *new_ssid++ = '\0';
1269
1270 new_auth = os_strchr(new_ssid, ' ');
1271 if (new_auth == NULL)
1272 return -1;
1273 *new_auth++ = '\0';
1274
1275 new_encr = os_strchr(new_auth, ' ');
1276 if (new_encr == NULL)
1277 return -1;
1278 *new_encr++ = '\0';
1279
1280 new_key = os_strchr(new_encr, ' ');
1281 if (new_key == NULL)
1282 return -1;
1283 *new_key++ = '\0';
1284
1285 os_memset(&ap, 0, sizeof(ap));
1286 ap.ssid_hex = new_ssid;
1287 ap.auth = new_auth;
1288 ap.encr = new_encr;
1289 ap.key_hex = new_key;
1290 return wpas_wps_er_config(wpa_s, cmd, pin, &ap);
1291}
1cea09a9
JM
1292
1293
1294#ifdef CONFIG_WPS_NFC
1295static int wpa_supplicant_ctrl_iface_wps_er_nfc_config_token(
1296 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
1297{
1298 int ndef;
1299 struct wpabuf *buf;
1300 int res;
1301 char *uuid;
1302
1303 uuid = os_strchr(cmd, ' ');
1304 if (uuid == NULL)
1305 return -1;
1306 *uuid++ = '\0';
1307
1308 if (os_strcmp(cmd, "WPS") == 0)
1309 ndef = 0;
1310 else if (os_strcmp(cmd, "NDEF") == 0)
1311 ndef = 1;
1312 else
1313 return -1;
1314
1315 buf = wpas_wps_er_nfc_config_token(wpa_s, ndef, uuid);
1316 if (buf == NULL)
1317 return -1;
1318
1319 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
1320 wpabuf_len(buf));
1321 reply[res++] = '\n';
1322 reply[res] = '\0';
1323
1324 wpabuf_free(buf);
1325
1326 return res;
1327}
1328#endif /* CONFIG_WPS_NFC */
72df2f5f
JM
1329#endif /* CONFIG_WPS_ER */
1330
fcc60db4
JM
1331#endif /* CONFIG_WPS */
1332
1333
11ef8d35
JM
1334#ifdef CONFIG_IBSS_RSN
1335static int wpa_supplicant_ctrl_iface_ibss_rsn(
1336 struct wpa_supplicant *wpa_s, char *addr)
1337{
1338 u8 peer[ETH_ALEN];
1339
1340 if (hwaddr_aton(addr, peer)) {
1341 wpa_printf(MSG_DEBUG, "CTRL_IFACE IBSS_RSN: invalid "
a7b6c422 1342 "address '%s'", addr);
11ef8d35
JM
1343 return -1;
1344 }
1345
1346 wpa_printf(MSG_DEBUG, "CTRL_IFACE IBSS_RSN " MACSTR,
1347 MAC2STR(peer));
1348
1349 return ibss_rsn_start(wpa_s->ibss_rsn, peer);
1350}
1351#endif /* CONFIG_IBSS_RSN */
1352
1353
7de5688d
DW
1354static int wpa_supplicant_ctrl_iface_ctrl_rsp(struct wpa_supplicant *wpa_s,
1355 char *rsp)
1356{
1357#ifdef IEEE8021X_EAPOL
1358 char *pos, *id_pos;
1359 int id;
1360 struct wpa_ssid *ssid;
1361
1362 pos = os_strchr(rsp, '-');
1363 if (pos == NULL)
1364 return -1;
1365 *pos++ = '\0';
1366 id_pos = pos;
1367 pos = os_strchr(pos, ':');
1368 if (pos == NULL)
1369 return -1;
1370 *pos++ = '\0';
1371 id = atoi(id_pos);
1372 wpa_printf(MSG_DEBUG, "CTRL_IFACE: field=%s id=%d", rsp, id);
1373 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
1374 (u8 *) pos, os_strlen(pos));
1375
1376 ssid = wpa_config_get_network(wpa_s->conf, id);
1377 if (ssid == NULL) {
1378 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
1379 "to update", id);
1380 return -1;
1381 }
1382
1383 return wpa_supplicant_ctrl_iface_ctrl_rsp_handle(wpa_s, ssid, rsp,
1384 pos);
6fc6879b
JM
1385#else /* IEEE8021X_EAPOL */
1386 wpa_printf(MSG_DEBUG, "CTRL_IFACE: 802.1X not included");
1387 return -1;
1388#endif /* IEEE8021X_EAPOL */
1389}
1390
1391
1392static int wpa_supplicant_ctrl_iface_status(struct wpa_supplicant *wpa_s,
1393 const char *params,
1394 char *buf, size_t buflen)
1395{
1396 char *pos, *end, tmp[30];
0bc13468 1397 int res, verbose, wps, ret;
6fc6879b
JM
1398
1399 verbose = os_strcmp(params, "-VERBOSE") == 0;
0bc13468 1400 wps = os_strcmp(params, "-WPS") == 0;
6fc6879b
JM
1401 pos = buf;
1402 end = buf + buflen;
1403 if (wpa_s->wpa_state >= WPA_ASSOCIATED) {
1404 struct wpa_ssid *ssid = wpa_s->current_ssid;
1405 ret = os_snprintf(pos, end - pos, "bssid=" MACSTR "\n",
1406 MAC2STR(wpa_s->bssid));
1407 if (ret < 0 || ret >= end - pos)
1408 return pos - buf;
1409 pos += ret;
1410 if (ssid) {
1411 u8 *_ssid = ssid->ssid;
1412 size_t ssid_len = ssid->ssid_len;
1413 u8 ssid_buf[MAX_SSID_LEN];
1414 if (ssid_len == 0) {
1415 int _res = wpa_drv_get_ssid(wpa_s, ssid_buf);
1416 if (_res < 0)
1417 ssid_len = 0;
1418 else
1419 ssid_len = _res;
1420 _ssid = ssid_buf;
1421 }
1422 ret = os_snprintf(pos, end - pos, "ssid=%s\nid=%d\n",
1423 wpa_ssid_txt(_ssid, ssid_len),
1424 ssid->id);
1425 if (ret < 0 || ret >= end - pos)
1426 return pos - buf;
1427 pos += ret;
1428
0bc13468
JM
1429 if (wps && ssid->passphrase &&
1430 wpa_key_mgmt_wpa_psk(ssid->key_mgmt) &&
1431 (ssid->mode == WPAS_MODE_AP ||
1432 ssid->mode == WPAS_MODE_P2P_GO)) {
1433 ret = os_snprintf(pos, end - pos,
1434 "passphrase=%s\n",
1435 ssid->passphrase);
1436 if (ret < 0 || ret >= end - pos)
1437 return pos - buf;
1438 pos += ret;
1439 }
6fc6879b
JM
1440 if (ssid->id_str) {
1441 ret = os_snprintf(pos, end - pos,
1442 "id_str=%s\n",
1443 ssid->id_str);
1444 if (ret < 0 || ret >= end - pos)
1445 return pos - buf;
1446 pos += ret;
1447 }
0e15e529
JM
1448
1449 switch (ssid->mode) {
d7dcba70 1450 case WPAS_MODE_INFRA:
0e15e529
JM
1451 ret = os_snprintf(pos, end - pos,
1452 "mode=station\n");
1453 break;
d7dcba70 1454 case WPAS_MODE_IBSS:
0e15e529
JM
1455 ret = os_snprintf(pos, end - pos,
1456 "mode=IBSS\n");
1457 break;
d7dcba70 1458 case WPAS_MODE_AP:
0e15e529
JM
1459 ret = os_snprintf(pos, end - pos,
1460 "mode=AP\n");
1461 break;
2c5d725c
JM
1462 case WPAS_MODE_P2P_GO:
1463 ret = os_snprintf(pos, end - pos,
1464 "mode=P2P GO\n");
1465 break;
1466 case WPAS_MODE_P2P_GROUP_FORMATION:
1467 ret = os_snprintf(pos, end - pos,
1468 "mode=P2P GO - group "
1469 "formation\n");
1470 break;
0e15e529
JM
1471 default:
1472 ret = 0;
1473 break;
1474 }
1475 if (ret < 0 || ret >= end - pos)
1476 return pos - buf;
1477 pos += ret;
6fc6879b
JM
1478 }
1479
43fb5297
JM
1480#ifdef CONFIG_AP
1481 if (wpa_s->ap_iface) {
1482 pos += ap_ctrl_iface_wpa_get_status(wpa_s, pos,
1483 end - pos,
1484 verbose);
1485 } else
1486#endif /* CONFIG_AP */
6fc6879b
JM
1487 pos += wpa_sm_get_status(wpa_s->wpa, pos, end - pos, verbose);
1488 }
4954c859
JM
1489#ifdef CONFIG_SAE
1490 if (wpa_s->wpa_state >= WPA_ASSOCIATED &&
1491 wpa_s->sme.sae.state == SAE_ACCEPTED && !wpa_s->ap_iface) {
1492 ret = os_snprintf(pos, end - pos, "sae_group=%d\n",
1493 wpa_s->sme.sae.group);
1494 if (ret < 0 || ret >= end - pos)
1495 return pos - buf;
1496 pos += ret;
1497 }
1498#endif /* CONFIG_SAE */
6fc6879b
JM
1499 ret = os_snprintf(pos, end - pos, "wpa_state=%s\n",
1500 wpa_supplicant_state_txt(wpa_s->wpa_state));
1501 if (ret < 0 || ret >= end - pos)
1502 return pos - buf;
1503 pos += ret;
1504
1505 if (wpa_s->l2 &&
1506 l2_packet_get_ip_addr(wpa_s->l2, tmp, sizeof(tmp)) >= 0) {
1507 ret = os_snprintf(pos, end - pos, "ip_address=%s\n", tmp);
1508 if (ret < 0 || ret >= end - pos)
1509 return pos - buf;
1510 pos += ret;
1511 }
1512
d23bd894
JM
1513#ifdef CONFIG_P2P
1514 if (wpa_s->global->p2p) {
1515 ret = os_snprintf(pos, end - pos, "p2p_device_address=" MACSTR
1516 "\n", MAC2STR(wpa_s->global->p2p_dev_addr));
1517 if (ret < 0 || ret >= end - pos)
1518 return pos - buf;
1519 pos += ret;
1520 }
b21e2c84 1521#endif /* CONFIG_P2P */
6d4747a9
JM
1522
1523 ret = os_snprintf(pos, end - pos, "address=" MACSTR "\n",
1524 MAC2STR(wpa_s->own_addr));
1525 if (ret < 0 || ret >= end - pos)
1526 return pos - buf;
1527 pos += ret;
d23bd894 1528
64855b96
JM
1529#ifdef CONFIG_HS20
1530 if (wpa_s->current_bss &&
4ed34f5a
JM
1531 wpa_bss_get_vendor_ie(wpa_s->current_bss, HS20_IE_VENDOR_TYPE) &&
1532 wpa_s->wpa_proto == WPA_PROTO_RSN &&
1533 wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
64855b96
JM
1534 ret = os_snprintf(pos, end - pos, "hs20=1\n");
1535 if (ret < 0 || ret >= end - pos)
1536 return pos - buf;
1537 pos += ret;
1538 }
e99b4f3a
JM
1539
1540 if (wpa_s->current_ssid) {
1541 struct wpa_cred *cred;
1542 char *type;
1543
1544 for (cred = wpa_s->conf->cred; cred; cred = cred->next) {
1545 if (wpa_s->current_ssid->parent_cred != cred)
1546 continue;
1547 if (!cred->domain)
1548 continue;
1549
1550 ret = os_snprintf(pos, end - pos, "home_sp=%s\n",
1551 cred->domain);
1552 if (ret < 0 || ret >= end - pos)
1553 return pos - buf;
1554 pos += ret;
1555
1556 if (wpa_s->current_bss == NULL ||
1557 wpa_s->current_bss->anqp == NULL)
1558 res = -1;
1559 else
1560 res = interworking_home_sp_cred(
1561 wpa_s, cred,
1562 wpa_s->current_bss->anqp->domain_name);
1563 if (res > 0)
1564 type = "home";
1565 else if (res == 0)
1566 type = "roaming";
1567 else
1568 type = "unknown";
1569
1570 ret = os_snprintf(pos, end - pos, "sp_type=%s\n", type);
1571 if (ret < 0 || ret >= end - pos)
1572 return pos - buf;
1573 pos += ret;
1574
1575 break;
1576 }
1577 }
64855b96
JM
1578#endif /* CONFIG_HS20 */
1579
56586197
JM
1580 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
1581 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
6fc6879b
JM
1582 res = eapol_sm_get_status(wpa_s->eapol, pos, end - pos,
1583 verbose);
1584 if (res >= 0)
1585 pos += res;
1586 }
1587
1588 res = rsn_preauth_get_status(wpa_s->wpa, pos, end - pos, verbose);
1589 if (res >= 0)
1590 pos += res;
1591
1592 return pos - buf;
1593}
1594
1595
1596static int wpa_supplicant_ctrl_iface_bssid(struct wpa_supplicant *wpa_s,
1597 char *cmd)
1598{
1599 char *pos;
1600 int id;
1601 struct wpa_ssid *ssid;
1602 u8 bssid[ETH_ALEN];
1603
1604 /* cmd: "<network id> <BSSID>" */
1605 pos = os_strchr(cmd, ' ');
1606 if (pos == NULL)
1607 return -1;
1608 *pos++ = '\0';
1609 id = atoi(cmd);
1610 wpa_printf(MSG_DEBUG, "CTRL_IFACE: id=%d bssid='%s'", id, pos);
1611 if (hwaddr_aton(pos, bssid)) {
1612 wpa_printf(MSG_DEBUG ,"CTRL_IFACE: invalid BSSID '%s'", pos);
1613 return -1;
1614 }
1615
1616 ssid = wpa_config_get_network(wpa_s->conf, id);
1617 if (ssid == NULL) {
1618 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
1619 "to update", id);
1620 return -1;
1621 }
1622
1623 os_memcpy(ssid->bssid, bssid, ETH_ALEN);
a8e16edc 1624 ssid->bssid_set = !is_zero_ether_addr(bssid);
6fc6879b
JM
1625
1626 return 0;
1627}
1628
1629
9aa10e2b
DS
1630static int wpa_supplicant_ctrl_iface_blacklist(struct wpa_supplicant *wpa_s,
1631 char *cmd, char *buf,
1632 size_t buflen)
1633{
1634 u8 bssid[ETH_ALEN];
1635 struct wpa_blacklist *e;
1636 char *pos, *end;
1637 int ret;
1638
1639 /* cmd: "BLACKLIST [<BSSID>]" */
1640 if (*cmd == '\0') {
1641 pos = buf;
1642 end = buf + buflen;
1643 e = wpa_s->blacklist;
1644 while (e) {
1645 ret = os_snprintf(pos, end - pos, MACSTR "\n",
1646 MAC2STR(e->bssid));
1647 if (ret < 0 || ret >= end - pos)
1648 return pos - buf;
1649 pos += ret;
1650 e = e->next;
1651 }
1652 return pos - buf;
1653 }
1654
1655 cmd++;
1656 if (os_strncmp(cmd, "clear", 5) == 0) {
1657 wpa_blacklist_clear(wpa_s);
1658 os_memcpy(buf, "OK\n", 3);
1659 return 3;
1660 }
1661
1662 wpa_printf(MSG_DEBUG, "CTRL_IFACE: BLACKLIST bssid='%s'", cmd);
1663 if (hwaddr_aton(cmd, bssid)) {
1664 wpa_printf(MSG_DEBUG, "CTRL_IFACE: invalid BSSID '%s'", cmd);
1665 return -1;
1666 }
1667
1668 /*
1669 * Add the BSSID twice, so its count will be 2, causing it to be
1670 * skipped when processing scan results.
1671 */
1672 ret = wpa_blacklist_add(wpa_s, bssid);
1673 if (ret != 0)
1674 return -1;
1675 ret = wpa_blacklist_add(wpa_s, bssid);
1676 if (ret != 0)
1677 return -1;
1678 os_memcpy(buf, "OK\n", 3);
1679 return 3;
1680}
1681
1682
0597a5b5
DS
1683extern int wpa_debug_level;
1684extern int wpa_debug_timestamp;
1685
1686static const char * debug_level_str(int level)
1687{
1688 switch (level) {
1689 case MSG_EXCESSIVE:
1690 return "EXCESSIVE";
1691 case MSG_MSGDUMP:
1692 return "MSGDUMP";
1693 case MSG_DEBUG:
1694 return "DEBUG";
1695 case MSG_INFO:
1696 return "INFO";
1697 case MSG_WARNING:
1698 return "WARNING";
1699 case MSG_ERROR:
1700 return "ERROR";
1701 default:
1702 return "?";
1703 }
1704}
1705
1706
1707static int str_to_debug_level(const char *s)
1708{
1709 if (os_strcasecmp(s, "EXCESSIVE") == 0)
1710 return MSG_EXCESSIVE;
1711 if (os_strcasecmp(s, "MSGDUMP") == 0)
1712 return MSG_MSGDUMP;
1713 if (os_strcasecmp(s, "DEBUG") == 0)
1714 return MSG_DEBUG;
1715 if (os_strcasecmp(s, "INFO") == 0)
1716 return MSG_INFO;
1717 if (os_strcasecmp(s, "WARNING") == 0)
1718 return MSG_WARNING;
1719 if (os_strcasecmp(s, "ERROR") == 0)
1720 return MSG_ERROR;
1721 return -1;
1722}
1723
1724
1725static int wpa_supplicant_ctrl_iface_log_level(struct wpa_supplicant *wpa_s,
1726 char *cmd, char *buf,
1727 size_t buflen)
1728{
1729 char *pos, *end, *stamp;
1730 int ret;
1731
1732 if (cmd == NULL) {
1733 return -1;
1734 }
1735
1736 /* cmd: "LOG_LEVEL [<level>]" */
1737 if (*cmd == '\0') {
1738 pos = buf;
1739 end = buf + buflen;
1740 ret = os_snprintf(pos, end - pos, "Current level: %s\n"
1741 "Timestamp: %d\n",
1742 debug_level_str(wpa_debug_level),
1743 wpa_debug_timestamp);
1744 if (ret < 0 || ret >= end - pos)
1745 ret = 0;
1746
1747 return ret;
1748 }
1749
1750 while (*cmd == ' ')
1751 cmd++;
1752
1753 stamp = os_strchr(cmd, ' ');
1754 if (stamp) {
1755 *stamp++ = '\0';
1756 while (*stamp == ' ') {
1757 stamp++;
1758 }
1759 }
1760
1761 if (cmd && os_strlen(cmd)) {
1762 int level = str_to_debug_level(cmd);
1763 if (level < 0)
1764 return -1;
1765 wpa_debug_level = level;
1766 }
1767
1768 if (stamp && os_strlen(stamp))
1769 wpa_debug_timestamp = atoi(stamp);
1770
1771 os_memcpy(buf, "OK\n", 3);
1772 return 3;
1773}
1774
1775
6fc6879b
JM
1776static int wpa_supplicant_ctrl_iface_list_networks(
1777 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
1778{
1779 char *pos, *end;
1780 struct wpa_ssid *ssid;
1781 int ret;
1782
1783 pos = buf;
1784 end = buf + buflen;
1785 ret = os_snprintf(pos, end - pos,
1786 "network id / ssid / bssid / flags\n");
1787 if (ret < 0 || ret >= end - pos)
1788 return pos - buf;
1789 pos += ret;
1790
1791 ssid = wpa_s->conf->ssid;
1792 while (ssid) {
1793 ret = os_snprintf(pos, end - pos, "%d\t%s",
1794 ssid->id,
1795 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
1796 if (ret < 0 || ret >= end - pos)
1797 return pos - buf;
1798 pos += ret;
1799 if (ssid->bssid_set) {
1800 ret = os_snprintf(pos, end - pos, "\t" MACSTR,
1801 MAC2STR(ssid->bssid));
1802 } else {
1803 ret = os_snprintf(pos, end - pos, "\tany");
1804 }
1805 if (ret < 0 || ret >= end - pos)
1806 return pos - buf;
1807 pos += ret;
00e5e3d5 1808 ret = os_snprintf(pos, end - pos, "\t%s%s%s%s",
6fc6879b
JM
1809 ssid == wpa_s->current_ssid ?
1810 "[CURRENT]" : "",
4dac0245 1811 ssid->disabled ? "[DISABLED]" : "",
00e5e3d5
JM
1812 ssid->disabled_until.sec ?
1813 "[TEMP-DISABLED]" : "",
4dac0245
JM
1814 ssid->disabled == 2 ? "[P2P-PERSISTENT]" :
1815 "");
6fc6879b
JM
1816 if (ret < 0 || ret >= end - pos)
1817 return pos - buf;
1818 pos += ret;
1819 ret = os_snprintf(pos, end - pos, "\n");
1820 if (ret < 0 || ret >= end - pos)
1821 return pos - buf;
1822 pos += ret;
1823
1824 ssid = ssid->next;
1825 }
1826
1827 return pos - buf;
1828}
1829
1830
1831static char * wpa_supplicant_cipher_txt(char *pos, char *end, int cipher)
1832{
0282a8c4 1833 int ret;
6fc6879b
JM
1834 ret = os_snprintf(pos, end - pos, "-");
1835 if (ret < 0 || ret >= end - pos)
1836 return pos;
1837 pos += ret;
0282a8c4
JM
1838 ret = wpa_write_ciphers(pos, end, cipher, "+");
1839 if (ret < 0)
1840 return pos;
1841 pos += ret;
6fc6879b
JM
1842 return pos;
1843}
1844
1845
1846static char * wpa_supplicant_ie_txt(char *pos, char *end, const char *proto,
1847 const u8 *ie, size_t ie_len)
1848{
1849 struct wpa_ie_data data;
1850 int first, ret;
1851
1852 ret = os_snprintf(pos, end - pos, "[%s-", proto);
1853 if (ret < 0 || ret >= end - pos)
1854 return pos;
1855 pos += ret;
1856
1857 if (wpa_parse_wpa_ie(ie, ie_len, &data) < 0) {
1858 ret = os_snprintf(pos, end - pos, "?]");
1859 if (ret < 0 || ret >= end - pos)
1860 return pos;
1861 pos += ret;
1862 return pos;
1863 }
1864
1865 first = 1;
1866 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X) {
1867 ret = os_snprintf(pos, end - pos, "%sEAP", first ? "" : "+");
1868 if (ret < 0 || ret >= end - pos)
1869 return pos;
1870 pos += ret;
1871 first = 0;
1872 }
1873 if (data.key_mgmt & WPA_KEY_MGMT_PSK) {
1874 ret = os_snprintf(pos, end - pos, "%sPSK", first ? "" : "+");
1875 if (ret < 0 || ret >= end - pos)
1876 return pos;
1877 pos += ret;
1878 first = 0;
1879 }
1880 if (data.key_mgmt & WPA_KEY_MGMT_WPA_NONE) {
1881 ret = os_snprintf(pos, end - pos, "%sNone", first ? "" : "+");
1882 if (ret < 0 || ret >= end - pos)
1883 return pos;
1884 pos += ret;
1885 first = 0;
1886 }
1887#ifdef CONFIG_IEEE80211R
1888 if (data.key_mgmt & WPA_KEY_MGMT_FT_IEEE8021X) {
1889 ret = os_snprintf(pos, end - pos, "%sFT/EAP",
1890 first ? "" : "+");
1891 if (ret < 0 || ret >= end - pos)
1892 return pos;
1893 pos += ret;
1894 first = 0;
1895 }
1896 if (data.key_mgmt & WPA_KEY_MGMT_FT_PSK) {
1897 ret = os_snprintf(pos, end - pos, "%sFT/PSK",
1898 first ? "" : "+");
1899 if (ret < 0 || ret >= end - pos)
1900 return pos;
1901 pos += ret;
1902 first = 0;
1903 }
1904#endif /* CONFIG_IEEE80211R */
56586197
JM
1905#ifdef CONFIG_IEEE80211W
1906 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1907 ret = os_snprintf(pos, end - pos, "%sEAP-SHA256",
1908 first ? "" : "+");
1909 if (ret < 0 || ret >= end - pos)
1910 return pos;
1911 pos += ret;
1912 first = 0;
1913 }
1914 if (data.key_mgmt & WPA_KEY_MGMT_PSK_SHA256) {
1915 ret = os_snprintf(pos, end - pos, "%sPSK-SHA256",
1916 first ? "" : "+");
1917 if (ret < 0 || ret >= end - pos)
1918 return pos;
1919 pos += ret;
1920 first = 0;
1921 }
1922#endif /* CONFIG_IEEE80211W */
6fc6879b
JM
1923
1924 pos = wpa_supplicant_cipher_txt(pos, end, data.pairwise_cipher);
1925
1926 if (data.capabilities & WPA_CAPABILITY_PREAUTH) {
1927 ret = os_snprintf(pos, end - pos, "-preauth");
1928 if (ret < 0 || ret >= end - pos)
1929 return pos;
1930 pos += ret;
1931 }
1932
1933 ret = os_snprintf(pos, end - pos, "]");
1934 if (ret < 0 || ret >= end - pos)
1935 return pos;
1936 pos += ret;
1937
1938 return pos;
1939}
1940
3a068632 1941
eef7d7a1 1942#ifdef CONFIG_WPS
31fcea93
JM
1943static char * wpa_supplicant_wps_ie_txt_buf(struct wpa_supplicant *wpa_s,
1944 char *pos, char *end,
3a068632
JM
1945 struct wpabuf *wps_ie)
1946{
eef7d7a1
JM
1947 int ret;
1948 const char *txt;
1949
eef7d7a1
JM
1950 if (wps_ie == NULL)
1951 return pos;
eef7d7a1
JM
1952 if (wps_is_selected_pbc_registrar(wps_ie))
1953 txt = "[WPS-PBC]";
53587ec1 1954#ifdef CONFIG_WPS2
31fcea93
JM
1955 else if (wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 0))
1956 txt = "[WPS-AUTH]";
53587ec1 1957#endif /* CONFIG_WPS2 */
eef7d7a1
JM
1958 else if (wps_is_selected_pin_registrar(wps_ie))
1959 txt = "[WPS-PIN]";
1960 else
1961 txt = "[WPS]";
1962
1963 ret = os_snprintf(pos, end - pos, "%s", txt);
1964 if (ret >= 0 && ret < end - pos)
1965 pos += ret;
1966 wpabuf_free(wps_ie);
3a068632
JM
1967 return pos;
1968}
1969#endif /* CONFIG_WPS */
1970
1971
31fcea93
JM
1972static char * wpa_supplicant_wps_ie_txt(struct wpa_supplicant *wpa_s,
1973 char *pos, char *end,
16b71ac2 1974 const struct wpa_bss *bss)
3a068632
JM
1975{
1976#ifdef CONFIG_WPS
1977 struct wpabuf *wps_ie;
1978 wps_ie = wpa_bss_get_vendor_ie_multi(bss, WPS_IE_VENDOR_TYPE);
31fcea93 1979 return wpa_supplicant_wps_ie_txt_buf(wpa_s, pos, end, wps_ie);
3a068632 1980#else /* CONFIG_WPS */
eef7d7a1 1981 return pos;
3a068632 1982#endif /* CONFIG_WPS */
eef7d7a1
JM
1983}
1984
6fc6879b
JM
1985
1986/* Format one result on one text line into a buffer. */
1987static int wpa_supplicant_ctrl_iface_scan_result(
31fcea93 1988 struct wpa_supplicant *wpa_s,
16b71ac2 1989 const struct wpa_bss *bss, char *buf, size_t buflen)
6fc6879b
JM
1990{
1991 char *pos, *end;
1992 int ret;
0c6b310e
JM
1993 const u8 *ie, *ie2, *p2p;
1994
1995 p2p = wpa_bss_get_vendor_ie(bss, P2P_IE_VENDOR_TYPE);
1996 if (p2p && bss->ssid_len == P2P_WILDCARD_SSID_LEN &&
1997 os_memcmp(bss->ssid, P2P_WILDCARD_SSID, P2P_WILDCARD_SSID_LEN) ==
1998 0)
1999 return 0; /* Do not show P2P listen discovery results here */
6fc6879b
JM
2000
2001 pos = buf;
2002 end = buf + buflen;
2003
2004 ret = os_snprintf(pos, end - pos, MACSTR "\t%d\t%d\t",
16b71ac2 2005 MAC2STR(bss->bssid), bss->freq, bss->level);
6fc6879b 2006 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2007 return -1;
6fc6879b 2008 pos += ret;
16b71ac2 2009 ie = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
6fc6879b
JM
2010 if (ie)
2011 pos = wpa_supplicant_ie_txt(pos, end, "WPA", ie, 2 + ie[1]);
16b71ac2 2012 ie2 = wpa_bss_get_ie(bss, WLAN_EID_RSN);
6fc6879b
JM
2013 if (ie2)
2014 pos = wpa_supplicant_ie_txt(pos, end, "WPA2", ie2, 2 + ie2[1]);
31fcea93 2015 pos = wpa_supplicant_wps_ie_txt(wpa_s, pos, end, bss);
16b71ac2 2016 if (!ie && !ie2 && bss->caps & IEEE80211_CAP_PRIVACY) {
6fc6879b
JM
2017 ret = os_snprintf(pos, end - pos, "[WEP]");
2018 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2019 return -1;
6fc6879b
JM
2020 pos += ret;
2021 }
16b71ac2 2022 if (bss->caps & IEEE80211_CAP_IBSS) {
6fc6879b
JM
2023 ret = os_snprintf(pos, end - pos, "[IBSS]");
2024 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2025 return -1;
6fc6879b
JM
2026 pos += ret;
2027 }
16b71ac2 2028 if (bss->caps & IEEE80211_CAP_ESS) {
bd1af96a
JM
2029 ret = os_snprintf(pos, end - pos, "[ESS]");
2030 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2031 return -1;
bd1af96a
JM
2032 pos += ret;
2033 }
0c6b310e
JM
2034 if (p2p) {
2035 ret = os_snprintf(pos, end - pos, "[P2P]");
2036 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2037 return -1;
0c6b310e
JM
2038 pos += ret;
2039 }
64855b96 2040#ifdef CONFIG_HS20
4ed34f5a 2041 if (wpa_bss_get_vendor_ie(bss, HS20_IE_VENDOR_TYPE) && ie2) {
64855b96
JM
2042 ret = os_snprintf(pos, end - pos, "[HS20]");
2043 if (ret < 0 || ret >= end - pos)
2044 return -1;
2045 pos += ret;
2046 }
2047#endif /* CONFIG_HS20 */
6fc6879b 2048
6fc6879b 2049 ret = os_snprintf(pos, end - pos, "\t%s",
16b71ac2 2050 wpa_ssid_txt(bss->ssid, bss->ssid_len));
6fc6879b 2051 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2052 return -1;
6fc6879b
JM
2053 pos += ret;
2054
2055 ret = os_snprintf(pos, end - pos, "\n");
2056 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2057 return -1;
6fc6879b
JM
2058 pos += ret;
2059
2060 return pos - buf;
2061}
2062
2063
2064static int wpa_supplicant_ctrl_iface_scan_results(
2065 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
2066{
2067 char *pos, *end;
16b71ac2 2068 struct wpa_bss *bss;
6fc6879b 2069 int ret;
6fc6879b
JM
2070
2071 pos = buf;
2072 end = buf + buflen;
2073 ret = os_snprintf(pos, end - pos, "bssid / frequency / signal level / "
2074 "flags / ssid\n");
2075 if (ret < 0 || ret >= end - pos)
2076 return pos - buf;
2077 pos += ret;
2078
16b71ac2 2079 dl_list_for_each(bss, &wpa_s->bss_id, struct wpa_bss, list_id) {
31fcea93 2080 ret = wpa_supplicant_ctrl_iface_scan_result(wpa_s, bss, pos,
6fc6879b
JM
2081 end - pos);
2082 if (ret < 0 || ret >= end - pos)
2083 return pos - buf;
2084 pos += ret;
2085 }
2086
2087 return pos - buf;
2088}
2089
2090
2091static int wpa_supplicant_ctrl_iface_select_network(
2092 struct wpa_supplicant *wpa_s, char *cmd)
2093{
2094 int id;
2095 struct wpa_ssid *ssid;
2096
2097 /* cmd: "<network id>" or "any" */
2098 if (os_strcmp(cmd, "any") == 0) {
2099 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SELECT_NETWORK any");
86b89452
WS
2100 ssid = NULL;
2101 } else {
2102 id = atoi(cmd);
2103 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SELECT_NETWORK id=%d", id);
6fc6879b 2104
86b89452
WS
2105 ssid = wpa_config_get_network(wpa_s->conf, id);
2106 if (ssid == NULL) {
2107 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2108 "network id=%d", id);
2109 return -1;
2110 }
4dac0245
JM
2111 if (ssid->disabled == 2) {
2112 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2113 "SELECT_NETWORK with persistent P2P group");
2114 return -1;
2115 }
6fc6879b
JM
2116 }
2117
86b89452 2118 wpa_supplicant_select_network(wpa_s, ssid);
6fc6879b
JM
2119
2120 return 0;
2121}
2122
2123
2124static int wpa_supplicant_ctrl_iface_enable_network(
2125 struct wpa_supplicant *wpa_s, char *cmd)
2126{
2127 int id;
2128 struct wpa_ssid *ssid;
2129
2130 /* cmd: "<network id>" or "all" */
2131 if (os_strcmp(cmd, "all") == 0) {
2132 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ENABLE_NETWORK all");
86b89452
WS
2133 ssid = NULL;
2134 } else {
2135 id = atoi(cmd);
2136 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ENABLE_NETWORK id=%d", id);
6fc6879b 2137
86b89452
WS
2138 ssid = wpa_config_get_network(wpa_s->conf, id);
2139 if (ssid == NULL) {
2140 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2141 "network id=%d", id);
2142 return -1;
2143 }
4dac0245
JM
2144 if (ssid->disabled == 2) {
2145 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2146 "ENABLE_NETWORK with persistent P2P group");
2147 return -1;
2148 }
84c78f95
JM
2149
2150 if (os_strstr(cmd, " no-connect")) {
2151 ssid->disabled = 0;
2152 return 0;
2153 }
6fc6879b 2154 }
86b89452 2155 wpa_supplicant_enable_network(wpa_s, ssid);
6fc6879b
JM
2156
2157 return 0;
2158}
2159
2160
2161static int wpa_supplicant_ctrl_iface_disable_network(
2162 struct wpa_supplicant *wpa_s, char *cmd)
2163{
2164 int id;
2165 struct wpa_ssid *ssid;
2166
2167 /* cmd: "<network id>" or "all" */
2168 if (os_strcmp(cmd, "all") == 0) {
2169 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DISABLE_NETWORK all");
86b89452
WS
2170 ssid = NULL;
2171 } else {
2172 id = atoi(cmd);
2173 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DISABLE_NETWORK id=%d", id);
6fc6879b 2174
86b89452
WS
2175 ssid = wpa_config_get_network(wpa_s->conf, id);
2176 if (ssid == NULL) {
2177 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2178 "network id=%d", id);
2179 return -1;
2180 }
4dac0245
JM
2181 if (ssid->disabled == 2) {
2182 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2183 "DISABLE_NETWORK with persistent P2P "
2184 "group");
2185 return -1;
2186 }
6fc6879b 2187 }
86b89452 2188 wpa_supplicant_disable_network(wpa_s, ssid);
6fc6879b
JM
2189
2190 return 0;
2191}
2192
2193
2194static int wpa_supplicant_ctrl_iface_add_network(
2195 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
2196{
2197 struct wpa_ssid *ssid;
2198 int ret;
2199
2200 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ADD_NETWORK");
2201
2202 ssid = wpa_config_add_network(wpa_s->conf);
2203 if (ssid == NULL)
2204 return -1;
8bac466b
JM
2205
2206 wpas_notify_network_added(wpa_s, ssid);
2207
6fc6879b
JM
2208 ssid->disabled = 1;
2209 wpa_config_set_network_defaults(ssid);
2210
2211 ret = os_snprintf(buf, buflen, "%d\n", ssid->id);
2212 if (ret < 0 || (size_t) ret >= buflen)
2213 return -1;
2214 return ret;
2215}
2216
2217
2218static int wpa_supplicant_ctrl_iface_remove_network(
2219 struct wpa_supplicant *wpa_s, char *cmd)
2220{
2221 int id;
2222 struct wpa_ssid *ssid;
725fc39e 2223 int was_disabled;
6fc6879b
JM
2224
2225 /* cmd: "<network id>" or "all" */
2226 if (os_strcmp(cmd, "all") == 0) {
2227 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_NETWORK all");
725fc39e
DS
2228 if (wpa_s->sched_scanning)
2229 wpa_supplicant_cancel_sched_scan(wpa_s);
2230
d8a790b9 2231 eapol_sm_invalidate_cached_session(wpa_s->eapol);
6fc6879b 2232 if (wpa_s->current_ssid) {
83df8149
JM
2233#ifdef CONFIG_SME
2234 wpa_s->sme.prev_bssid_set = 0;
2235#endif /* CONFIG_SME */
20a0b03d
JM
2236 wpa_sm_set_config(wpa_s->wpa, NULL);
2237 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
07783eaa
JM
2238 wpa_supplicant_deauthenticate(
2239 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
6fc6879b 2240 }
391f4925
JK
2241 ssid = wpa_s->conf->ssid;
2242 while (ssid) {
2243 struct wpa_ssid *remove_ssid = ssid;
2244 id = ssid->id;
2245 ssid = ssid->next;
2246 wpas_notify_network_removed(wpa_s, remove_ssid);
2247 wpa_config_remove_network(wpa_s->conf, id);
2248 }
6fc6879b
JM
2249 return 0;
2250 }
2251
2252 id = atoi(cmd);
2253 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_NETWORK id=%d", id);
2254
2255 ssid = wpa_config_get_network(wpa_s->conf, id);
f3857c2e
JM
2256 if (ssid)
2257 wpas_notify_network_removed(wpa_s, ssid);
59ff6653 2258 if (ssid == NULL) {
6fc6879b
JM
2259 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2260 "id=%d", id);
2261 return -1;
2262 }
2263
d8a790b9 2264 if (ssid == wpa_s->current_ssid || wpa_s->current_ssid == NULL) {
83df8149
JM
2265#ifdef CONFIG_SME
2266 wpa_s->sme.prev_bssid_set = 0;
2267#endif /* CONFIG_SME */
6fc6879b 2268 /*
d8a790b9
JM
2269 * Invalidate the EAP session cache if the current or
2270 * previously used network is removed.
6fc6879b
JM
2271 */
2272 eapol_sm_invalidate_cached_session(wpa_s->eapol);
d8a790b9
JM
2273 }
2274
2275 if (ssid == wpa_s->current_ssid) {
20a0b03d
JM
2276 wpa_sm_set_config(wpa_s->wpa, NULL);
2277 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
6fc6879b 2278
07783eaa
JM
2279 wpa_supplicant_deauthenticate(wpa_s,
2280 WLAN_REASON_DEAUTH_LEAVING);
6fc6879b
JM
2281 }
2282
725fc39e
DS
2283 was_disabled = ssid->disabled;
2284
59ff6653
DG
2285 if (wpa_config_remove_network(wpa_s->conf, id) < 0) {
2286 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Not able to remove the "
2287 "network id=%d", id);
2288 return -1;
2289 }
2290
725fc39e
DS
2291 if (!was_disabled && wpa_s->sched_scanning) {
2292 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to remove "
2293 "network from filters");
2294 wpa_supplicant_cancel_sched_scan(wpa_s);
2295 wpa_supplicant_req_scan(wpa_s, 0, 0);
2296 }
2297
6fc6879b
JM
2298 return 0;
2299}
2300
2301
2302static int wpa_supplicant_ctrl_iface_set_network(
2303 struct wpa_supplicant *wpa_s, char *cmd)
2304{
2305 int id;
2306 struct wpa_ssid *ssid;
2307 char *name, *value;
2308
2309 /* cmd: "<network id> <variable name> <value>" */
2310 name = os_strchr(cmd, ' ');
2311 if (name == NULL)
2312 return -1;
2313 *name++ = '\0';
2314
2315 value = os_strchr(name, ' ');
2316 if (value == NULL)
2317 return -1;
2318 *value++ = '\0';
2319
2320 id = atoi(cmd);
2321 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SET_NETWORK id=%d name='%s'",
2322 id, name);
2323 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
2324 (u8 *) value, os_strlen(value));
2325
2326 ssid = wpa_config_get_network(wpa_s->conf, id);
2327 if (ssid == NULL) {
2328 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2329 "id=%d", id);
2330 return -1;
2331 }
2332
2333 if (wpa_config_set(ssid, name, value, 0) < 0) {
2334 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to set network "
2335 "variable '%s'", name);
2336 return -1;
2337 }
2338
d86a3385
JM
2339 if (os_strcmp(name, "bssid") != 0 &&
2340 os_strcmp(name, "priority") != 0)
2341 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
d8a790b9
JM
2342
2343 if (wpa_s->current_ssid == ssid || wpa_s->current_ssid == NULL) {
6fc6879b
JM
2344 /*
2345 * Invalidate the EAP session cache if anything in the current
d8a790b9 2346 * or previously used configuration changes.
6fc6879b
JM
2347 */
2348 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2349 }
2350
2351 if ((os_strcmp(name, "psk") == 0 &&
2352 value[0] == '"' && ssid->ssid_len) ||
2353 (os_strcmp(name, "ssid") == 0 && ssid->passphrase))
2354 wpa_config_update_psk(ssid);
aa53509f
DS
2355 else if (os_strcmp(name, "priority") == 0)
2356 wpa_config_update_prio_list(wpa_s->conf);
6fc6879b
JM
2357
2358 return 0;
2359}
2360
2361
2362static int wpa_supplicant_ctrl_iface_get_network(
2363 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
2364{
2365 int id;
2366 size_t res;
2367 struct wpa_ssid *ssid;
2368 char *name, *value;
2369
2370 /* cmd: "<network id> <variable name>" */
2371 name = os_strchr(cmd, ' ');
2372 if (name == NULL || buflen == 0)
2373 return -1;
2374 *name++ = '\0';
2375
2376 id = atoi(cmd);
2377 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_NETWORK id=%d name='%s'",
2378 id, name);
2379
2380 ssid = wpa_config_get_network(wpa_s->conf, id);
2381 if (ssid == NULL) {
2382 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2383 "id=%d", id);
2384 return -1;
2385 }
2386
2387 value = wpa_config_get_no_key(ssid, name);
2388 if (value == NULL) {
2389 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to get network "
2390 "variable '%s'", name);
2391 return -1;
2392 }
2393
2394 res = os_strlcpy(buf, value, buflen);
2395 if (res >= buflen) {
2396 os_free(value);
2397 return -1;
2398 }
2399
2400 os_free(value);
2401
2402 return res;
2403}
2404
2405
d94c9ee6
JM
2406static int wpa_supplicant_ctrl_iface_list_creds(struct wpa_supplicant *wpa_s,
2407 char *buf, size_t buflen)
2408{
2409 char *pos, *end;
2410 struct wpa_cred *cred;
2411 int ret;
2412
2413 pos = buf;
2414 end = buf + buflen;
2415 ret = os_snprintf(pos, end - pos,
2416 "cred id / realm / username / domain / imsi\n");
2417 if (ret < 0 || ret >= end - pos)
2418 return pos - buf;
2419 pos += ret;
2420
2421 cred = wpa_s->conf->cred;
2422 while (cred) {
2423 ret = os_snprintf(pos, end - pos, "%d\t%s\t%s\t%s\t%s\n",
2424 cred->id, cred->realm ? cred->realm : "",
2425 cred->username ? cred->username : "",
2426 cred->domain ? cred->domain : "",
2427 cred->imsi ? cred->imsi : "");
2428 if (ret < 0 || ret >= end - pos)
2429 return pos - buf;
2430 pos += ret;
2431
2432 cred = cred->next;
2433 }
2434
2435 return pos - buf;
2436}
2437
2438
2439static int wpa_supplicant_ctrl_iface_add_cred(struct wpa_supplicant *wpa_s,
2440 char *buf, size_t buflen)
2441{
2442 struct wpa_cred *cred;
2443 int ret;
2444
2445 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ADD_CRED");
2446
2447 cred = wpa_config_add_cred(wpa_s->conf);
2448 if (cred == NULL)
2449 return -1;
2450
2451 ret = os_snprintf(buf, buflen, "%d\n", cred->id);
2452 if (ret < 0 || (size_t) ret >= buflen)
2453 return -1;
2454 return ret;
2455}
2456
2457
736d4f2d
JM
2458static int wpas_ctrl_remove_cred(struct wpa_supplicant *wpa_s,
2459 struct wpa_cred *cred)
2460{
2461 struct wpa_ssid *ssid;
2462 char str[20];
2463
2464 if (cred == NULL || wpa_config_remove_cred(wpa_s->conf, cred->id) < 0) {
2465 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred");
2466 return -1;
2467 }
2468
2469 /* Remove any network entry created based on the removed credential */
2470 ssid = wpa_s->conf->ssid;
2471 while (ssid) {
2472 if (ssid->parent_cred == cred) {
2473 wpa_printf(MSG_DEBUG, "Remove network id %d since it "
2474 "used the removed credential", ssid->id);
2475 os_snprintf(str, sizeof(str), "%d", ssid->id);
2476 ssid = ssid->next;
2477 wpa_supplicant_ctrl_iface_remove_network(wpa_s, str);
2478 } else
2479 ssid = ssid->next;
2480 }
2481
2482 return 0;
2483}
2484
2485
d94c9ee6
JM
2486static int wpa_supplicant_ctrl_iface_remove_cred(struct wpa_supplicant *wpa_s,
2487 char *cmd)
2488{
2489 int id;
736d4f2d 2490 struct wpa_cred *cred, *prev;
d94c9ee6 2491
9afe52eb 2492 /* cmd: "<cred id>", "all", or "sp_fqdn=<FQDN>" */
d94c9ee6
JM
2493 if (os_strcmp(cmd, "all") == 0) {
2494 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED all");
2495 cred = wpa_s->conf->cred;
2496 while (cred) {
736d4f2d 2497 prev = cred;
d94c9ee6 2498 cred = cred->next;
736d4f2d 2499 wpas_ctrl_remove_cred(wpa_s, prev);
d94c9ee6
JM
2500 }
2501 return 0;
2502 }
2503
9afe52eb
JM
2504 if (os_strncmp(cmd, "sp_fqdn=", 8) == 0) {
2505 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED SP FQDN '%s'",
2506 cmd + 8);
2507 cred = wpa_s->conf->cred;
2508 while (cred) {
2509 prev = cred;
2510 cred = cred->next;
2511 if (prev->domain &&
2512 os_strcmp(prev->domain, cmd + 8) == 0)
2513 wpas_ctrl_remove_cred(wpa_s, prev);
2514 }
2515 return 0;
2516 }
2517
d94c9ee6
JM
2518 id = atoi(cmd);
2519 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED id=%d", id);
2520
2521 cred = wpa_config_get_cred(wpa_s->conf, id);
736d4f2d 2522 return wpas_ctrl_remove_cred(wpa_s, cred);
d94c9ee6
JM
2523}
2524
2525
2526static int wpa_supplicant_ctrl_iface_set_cred(struct wpa_supplicant *wpa_s,
2527 char *cmd)
2528{
2529 int id;
2530 struct wpa_cred *cred;
2531 char *name, *value;
2532
2533 /* cmd: "<cred id> <variable name> <value>" */
2534 name = os_strchr(cmd, ' ');
2535 if (name == NULL)
2536 return -1;
2537 *name++ = '\0';
2538
2539 value = os_strchr(name, ' ');
2540 if (value == NULL)
2541 return -1;
2542 *value++ = '\0';
2543
2544 id = atoi(cmd);
2545 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SET_CRED id=%d name='%s'",
2546 id, name);
2547 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
2548 (u8 *) value, os_strlen(value));
2549
2550 cred = wpa_config_get_cred(wpa_s->conf, id);
2551 if (cred == NULL) {
2552 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred id=%d",
2553 id);
2554 return -1;
2555 }
2556
2557 if (wpa_config_set_cred(cred, name, value, 0) < 0) {
2558 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to set cred "
2559 "variable '%s'", name);
2560 return -1;
2561 }
2562
2563 return 0;
2564}
2565
2566
6fc6879b
JM
2567#ifndef CONFIG_NO_CONFIG_WRITE
2568static int wpa_supplicant_ctrl_iface_save_config(struct wpa_supplicant *wpa_s)
2569{
2570 int ret;
2571
2572 if (!wpa_s->conf->update_config) {
2573 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Not allowed "
2574 "to update configuration (update_config=0)");
2575 return -1;
2576 }
2577
2578 ret = wpa_config_write(wpa_s->confname, wpa_s->conf);
2579 if (ret) {
2580 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Failed to "
2581 "update configuration");
2582 } else {
2583 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Configuration"
2584 " updated");
2585 }
2586
2587 return ret;
2588}
2589#endif /* CONFIG_NO_CONFIG_WRITE */
2590
2591
2592static int ctrl_iface_get_capability_pairwise(int res, char *strict,
2593 struct wpa_driver_capa *capa,
2594 char *buf, size_t buflen)
2595{
2596 int ret, first = 1;
2597 char *pos, *end;
2598 size_t len;
2599
2600 pos = buf;
2601 end = pos + buflen;
2602
2603 if (res < 0) {
2604 if (strict)
2605 return 0;
2606 len = os_strlcpy(buf, "CCMP TKIP NONE", buflen);
2607 if (len >= buflen)
2608 return -1;
2609 return len;
2610 }
2611
2612 if (capa->enc & WPA_DRIVER_CAPA_ENC_CCMP) {
2613 ret = os_snprintf(pos, end - pos, "%sCCMP", first ? "" : " ");
2614 if (ret < 0 || ret >= end - pos)
2615 return pos - buf;
2616 pos += ret;
2617 first = 0;
2618 }
2619
eb7719ff
JM
2620 if (capa->enc & WPA_DRIVER_CAPA_ENC_GCMP) {
2621 ret = os_snprintf(pos, end - pos, "%sGCMP", first ? "" : " ");
2622 if (ret < 0 || ret >= end - pos)
2623 return pos - buf;
2624 pos += ret;
2625 first = 0;
2626 }
2627
6fc6879b
JM
2628 if (capa->enc & WPA_DRIVER_CAPA_ENC_TKIP) {
2629 ret = os_snprintf(pos, end - pos, "%sTKIP", first ? "" : " ");
2630 if (ret < 0 || ret >= end - pos)
2631 return pos - buf;
2632 pos += ret;
2633 first = 0;
2634 }
2635
2636 if (capa->key_mgmt & WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE) {
2637 ret = os_snprintf(pos, end - pos, "%sNONE", first ? "" : " ");
2638 if (ret < 0 || ret >= end - pos)
2639 return pos - buf;
2640 pos += ret;
2641 first = 0;
2642 }
2643
2644 return pos - buf;
2645}
2646
2647
2648static int ctrl_iface_get_capability_group(int res, char *strict,
2649 struct wpa_driver_capa *capa,
2650 char *buf, size_t buflen)
2651{
2652 int ret, first = 1;
2653 char *pos, *end;
2654 size_t len;
2655
2656 pos = buf;
2657 end = pos + buflen;
2658
2659 if (res < 0) {
2660 if (strict)
2661 return 0;
2662 len = os_strlcpy(buf, "CCMP TKIP WEP104 WEP40", buflen);
2663 if (len >= buflen)
2664 return -1;
2665 return len;
2666 }
2667
2668 if (capa->enc & WPA_DRIVER_CAPA_ENC_CCMP) {
2669 ret = os_snprintf(pos, end - pos, "%sCCMP", first ? "" : " ");
2670 if (ret < 0 || ret >= end - pos)
2671 return pos - buf;
2672 pos += ret;
2673 first = 0;
2674 }
2675
eb7719ff
JM
2676 if (capa->enc & WPA_DRIVER_CAPA_ENC_GCMP) {
2677 ret = os_snprintf(pos, end - pos, "%sGCMP", first ? "" : " ");
2678 if (ret < 0 || ret >= end - pos)
2679 return pos - buf;
2680 pos += ret;
2681 first = 0;
2682 }
2683
6fc6879b
JM
2684 if (capa->enc & WPA_DRIVER_CAPA_ENC_TKIP) {
2685 ret = os_snprintf(pos, end - pos, "%sTKIP", first ? "" : " ");
2686 if (ret < 0 || ret >= end - pos)
2687 return pos - buf;
2688 pos += ret;
2689 first = 0;
2690 }
2691
2692 if (capa->enc & WPA_DRIVER_CAPA_ENC_WEP104) {
2693 ret = os_snprintf(pos, end - pos, "%sWEP104",
2694 first ? "" : " ");
2695 if (ret < 0 || ret >= end - pos)
2696 return pos - buf;
2697 pos += ret;
2698 first = 0;
2699 }
2700
2701 if (capa->enc & WPA_DRIVER_CAPA_ENC_WEP40) {
2702 ret = os_snprintf(pos, end - pos, "%sWEP40", first ? "" : " ");
2703 if (ret < 0 || ret >= end - pos)
2704 return pos - buf;
2705 pos += ret;
2706 first = 0;
2707 }
2708
2709 return pos - buf;
2710}
2711
2712
2713static int ctrl_iface_get_capability_key_mgmt(int res, char *strict,
2714 struct wpa_driver_capa *capa,
2715 char *buf, size_t buflen)
2716{
2717 int ret;
2718 char *pos, *end;
2719 size_t len;
2720
2721 pos = buf;
2722 end = pos + buflen;
2723
2724 if (res < 0) {
2725 if (strict)
2726 return 0;
2727 len = os_strlcpy(buf, "WPA-PSK WPA-EAP IEEE8021X WPA-NONE "
2728 "NONE", buflen);
2729 if (len >= buflen)
2730 return -1;
2731 return len;
2732 }
2733
2734 ret = os_snprintf(pos, end - pos, "NONE IEEE8021X");
2735 if (ret < 0 || ret >= end - pos)
2736 return pos - buf;
2737 pos += ret;
2738
2739 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA |
2740 WPA_DRIVER_CAPA_KEY_MGMT_WPA2)) {
2741 ret = os_snprintf(pos, end - pos, " WPA-EAP");
2742 if (ret < 0 || ret >= end - pos)
2743 return pos - buf;
2744 pos += ret;
2745 }
2746
2747 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK |
2748 WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK)) {
2749 ret = os_snprintf(pos, end - pos, " WPA-PSK");
2750 if (ret < 0 || ret >= end - pos)
2751 return pos - buf;
2752 pos += ret;
2753 }
2754
2755 if (capa->key_mgmt & WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE) {
2756 ret = os_snprintf(pos, end - pos, " WPA-NONE");
2757 if (ret < 0 || ret >= end - pos)
2758 return pos - buf;
2759 pos += ret;
2760 }
2761
2762 return pos - buf;
2763}
2764
2765
2766static int ctrl_iface_get_capability_proto(int res, char *strict,
2767 struct wpa_driver_capa *capa,
2768 char *buf, size_t buflen)
2769{
2770 int ret, first = 1;
2771 char *pos, *end;
2772 size_t len;
2773
2774 pos = buf;
2775 end = pos + buflen;
2776
2777 if (res < 0) {
2778 if (strict)
2779 return 0;
2780 len = os_strlcpy(buf, "RSN WPA", buflen);
2781 if (len >= buflen)
2782 return -1;
2783 return len;
2784 }
2785
2786 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA2 |
2787 WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK)) {
2788 ret = os_snprintf(pos, end - pos, "%sRSN", first ? "" : " ");
2789 if (ret < 0 || ret >= end - pos)
2790 return pos - buf;
2791 pos += ret;
2792 first = 0;
2793 }
2794
2795 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA |
2796 WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK)) {
2797 ret = os_snprintf(pos, end - pos, "%sWPA", first ? "" : " ");
2798 if (ret < 0 || ret >= end - pos)
2799 return pos - buf;
2800 pos += ret;
2801 first = 0;
2802 }
2803
2804 return pos - buf;
2805}
2806
2807
2808static int ctrl_iface_get_capability_auth_alg(int res, char *strict,
2809 struct wpa_driver_capa *capa,
2810 char *buf, size_t buflen)
2811{
2812 int ret, first = 1;
2813 char *pos, *end;
2814 size_t len;
2815
2816 pos = buf;
2817 end = pos + buflen;
2818
2819 if (res < 0) {
2820 if (strict)
2821 return 0;
2822 len = os_strlcpy(buf, "OPEN SHARED LEAP", buflen);
2823 if (len >= buflen)
2824 return -1;
2825 return len;
2826 }
2827
2828 if (capa->auth & (WPA_DRIVER_AUTH_OPEN)) {
2829 ret = os_snprintf(pos, end - pos, "%sOPEN", first ? "" : " ");
2830 if (ret < 0 || ret >= end - pos)
2831 return pos - buf;
2832 pos += ret;
2833 first = 0;
2834 }
2835
2836 if (capa->auth & (WPA_DRIVER_AUTH_SHARED)) {
2837 ret = os_snprintf(pos, end - pos, "%sSHARED",
2838 first ? "" : " ");
2839 if (ret < 0 || ret >= end - pos)
2840 return pos - buf;
2841 pos += ret;
2842 first = 0;
2843 }
2844
2845 if (capa->auth & (WPA_DRIVER_AUTH_LEAP)) {
2846 ret = os_snprintf(pos, end - pos, "%sLEAP", first ? "" : " ");
2847 if (ret < 0 || ret >= end - pos)
2848 return pos - buf;
2849 pos += ret;
2850 first = 0;
2851 }
2852
2853 return pos - buf;
2854}
2855
2856
65d52fc1
BR
2857static int ctrl_iface_get_capability_modes(int res, char *strict,
2858 struct wpa_driver_capa *capa,
2859 char *buf, size_t buflen)
2860{
2861 int ret, first = 1;
2862 char *pos, *end;
2863 size_t len;
2864
2865 pos = buf;
2866 end = pos + buflen;
2867
2868 if (res < 0) {
2869 if (strict)
2870 return 0;
2871 len = os_strlcpy(buf, "IBSS AP", buflen);
2872 if (len >= buflen)
2873 return -1;
2874 return len;
2875 }
2876
2877 if (capa->flags & WPA_DRIVER_FLAGS_IBSS) {
2878 ret = os_snprintf(pos, end - pos, "%sIBSS", first ? "" : " ");
2879 if (ret < 0 || ret >= end - pos)
2880 return pos - buf;
2881 pos += ret;
2882 first = 0;
2883 }
2884
2885 if (capa->flags & WPA_DRIVER_FLAGS_AP) {
2886 ret = os_snprintf(pos, end - pos, "%sAP", first ? "" : " ");
2887 if (ret < 0 || ret >= end - pos)
2888 return pos - buf;
2889 pos += ret;
2890 first = 0;
2891 }
2892
2893 return pos - buf;
2894}
2895
2896
35aa088a
DS
2897static int ctrl_iface_get_capability_channels(struct wpa_supplicant *wpa_s,
2898 char *buf, size_t buflen)
2899{
2900 struct hostapd_channel_data *chnl;
2901 int ret, i, j;
2902 char *pos, *end, *hmode;
2903
2904 pos = buf;
2905 end = pos + buflen;
2906
2907 for (j = 0; j < wpa_s->hw.num_modes; j++) {
2908 switch (wpa_s->hw.modes[j].mode) {
2909 case HOSTAPD_MODE_IEEE80211B:
2910 hmode = "B";
2911 break;
2912 case HOSTAPD_MODE_IEEE80211G:
2913 hmode = "G";
2914 break;
2915 case HOSTAPD_MODE_IEEE80211A:
2916 hmode = "A";
2917 break;
7829894c
VK
2918 case HOSTAPD_MODE_IEEE80211AD:
2919 hmode = "AD";
2920 break;
35aa088a
DS
2921 default:
2922 continue;
2923 }
2924 ret = os_snprintf(pos, end - pos, "Mode[%s] Channels:", hmode);
2925 if (ret < 0 || ret >= end - pos)
2926 return pos - buf;
2927 pos += ret;
2928 chnl = wpa_s->hw.modes[j].channels;
2929 for (i = 0; i < wpa_s->hw.modes[j].num_channels; i++) {
2930 if (chnl[i].flag & HOSTAPD_CHAN_DISABLED)
2931 continue;
2932 ret = os_snprintf(pos, end - pos, " %d", chnl[i].chan);
2933 if (ret < 0 || ret >= end - pos)
2934 return pos - buf;
2935 pos += ret;
2936 }
2937 ret = os_snprintf(pos, end - pos, "\n");
2938 if (ret < 0 || ret >= end - pos)
2939 return pos - buf;
2940 pos += ret;
2941 }
2942
2943 return pos - buf;
2944}
2945
2946
06060522
BR
2947static int ctrl_iface_get_capability_freq(struct wpa_supplicant *wpa_s,
2948 char *buf, size_t buflen)
2949{
2950 struct hostapd_channel_data *chnl;
2951 int ret, i, j;
2952 char *pos, *end, *hmode;
2953
2954 pos = buf;
2955 end = pos + buflen;
2956
2957 for (j = 0; j < wpa_s->hw.num_modes; j++) {
2958 switch (wpa_s->hw.modes[j].mode) {
2959 case HOSTAPD_MODE_IEEE80211B:
2960 hmode = "B";
2961 break;
2962 case HOSTAPD_MODE_IEEE80211G:
2963 hmode = "G";
2964 break;
2965 case HOSTAPD_MODE_IEEE80211A:
2966 hmode = "A";
2967 break;
2968 case HOSTAPD_MODE_IEEE80211AD:
2969 hmode = "AD";
2970 break;
2971 default:
2972 continue;
2973 }
2974 ret = os_snprintf(pos, end - pos, "Mode[%s] Channels:\n",
2975 hmode);
2976 if (ret < 0 || ret >= end - pos)
2977 return pos - buf;
2978 pos += ret;
2979 chnl = wpa_s->hw.modes[j].channels;
2980 for (i = 0; i < wpa_s->hw.modes[j].num_channels; i++) {
2981 if (chnl[i].flag & HOSTAPD_CHAN_DISABLED)
2982 continue;
2983 ret = os_snprintf(pos, end - pos, " %d = %d MHz%s\n",
2984 chnl[i].chan, chnl[i].freq,
2985 chnl[i].flag & HOSTAPD_CHAN_NO_IBSS ?
2986 " (NO_IBSS)" : "");
2987 if (ret < 0 || ret >= end - pos)
2988 return pos - buf;
2989 pos += ret;
2990 }
2991 ret = os_snprintf(pos, end - pos, "\n");
2992 if (ret < 0 || ret >= end - pos)
2993 return pos - buf;
2994 pos += ret;
2995 }
2996
2997 return pos - buf;
2998}
2999
3000
6fc6879b
JM
3001static int wpa_supplicant_ctrl_iface_get_capability(
3002 struct wpa_supplicant *wpa_s, const char *_field, char *buf,
3003 size_t buflen)
3004{
3005 struct wpa_driver_capa capa;
3006 int res;
3007 char *strict;
3008 char field[30];
3009 size_t len;
3010
3011 /* Determine whether or not strict checking was requested */
3012 len = os_strlcpy(field, _field, sizeof(field));
3013 if (len >= sizeof(field))
3014 return -1;
3015 strict = os_strchr(field, ' ');
3016 if (strict != NULL) {
3017 *strict++ = '\0';
3018 if (os_strcmp(strict, "strict") != 0)
3019 return -1;
3020 }
3021
3022 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_CAPABILITY '%s' %s",
3023 field, strict ? strict : "");
3024
3025 if (os_strcmp(field, "eap") == 0) {
3026 return eap_get_names(buf, buflen);
3027 }
3028
3029 res = wpa_drv_get_capa(wpa_s, &capa);
3030
3031 if (os_strcmp(field, "pairwise") == 0)
3032 return ctrl_iface_get_capability_pairwise(res, strict, &capa,
3033 buf, buflen);
3034
3035 if (os_strcmp(field, "group") == 0)
3036 return ctrl_iface_get_capability_group(res, strict, &capa,
3037 buf, buflen);
3038
3039 if (os_strcmp(field, "key_mgmt") == 0)
3040 return ctrl_iface_get_capability_key_mgmt(res, strict, &capa,
3041 buf, buflen);
3042
3043 if (os_strcmp(field, "proto") == 0)
3044 return ctrl_iface_get_capability_proto(res, strict, &capa,
3045 buf, buflen);
3046
3047 if (os_strcmp(field, "auth_alg") == 0)
3048 return ctrl_iface_get_capability_auth_alg(res, strict, &capa,
3049 buf, buflen);
3050
65d52fc1
BR
3051 if (os_strcmp(field, "modes") == 0)
3052 return ctrl_iface_get_capability_modes(res, strict, &capa,
3053 buf, buflen);
3054
35aa088a
DS
3055 if (os_strcmp(field, "channels") == 0)
3056 return ctrl_iface_get_capability_channels(wpa_s, buf, buflen);
3057
06060522
BR
3058 if (os_strcmp(field, "freq") == 0)
3059 return ctrl_iface_get_capability_freq(wpa_s, buf, buflen);
3060
6fc6879b
JM
3061 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown GET_CAPABILITY field '%s'",
3062 field);
3063
3064 return -1;
3065}
3066
3067
afc064fe
JM
3068#ifdef CONFIG_INTERWORKING
3069static char * anqp_add_hex(char *pos, char *end, const char *title,
3070 struct wpabuf *data)
3071{
3072 char *start = pos;
3073 size_t i;
3074 int ret;
3075 const u8 *d;
3076
3077 if (data == NULL)
3078 return start;
3079
3080 ret = os_snprintf(pos, end - pos, "%s=", title);
3081 if (ret < 0 || ret >= end - pos)
3082 return start;
3083 pos += ret;
3084
3085 d = wpabuf_head_u8(data);
3086 for (i = 0; i < wpabuf_len(data); i++) {
3087 ret = os_snprintf(pos, end - pos, "%02x", *d++);
3088 if (ret < 0 || ret >= end - pos)
3089 return start;
3090 pos += ret;
3091 }
3092
3093 ret = os_snprintf(pos, end - pos, "\n");
3094 if (ret < 0 || ret >= end - pos)
3095 return start;
3096 pos += ret;
3097
3098 return pos;
3099}
3100#endif /* CONFIG_INTERWORKING */
3101
3102
61ce9085 3103static int print_bss_info(struct wpa_supplicant *wpa_s, struct wpa_bss *bss,
5f97dd1c 3104 unsigned long mask, char *buf, size_t buflen)
6fc6879b 3105{
6fc6879b 3106 size_t i;
6fc6879b
JM
3107 int ret;
3108 char *pos, *end;
3109 const u8 *ie, *ie2;
3110
6fc6879b
JM
3111 pos = buf;
3112 end = buf + buflen;
6fc6879b 3113
5f97dd1c
DS
3114 if (mask & WPA_BSS_MASK_ID) {
3115 ret = os_snprintf(pos, end - pos, "id=%u\n", bss->id);
6fc6879b 3116 if (ret < 0 || ret >= end - pos)
5f97dd1c 3117 return 0;
6fc6879b
JM
3118 pos += ret;
3119 }
3120
5f97dd1c
DS
3121 if (mask & WPA_BSS_MASK_BSSID) {
3122 ret = os_snprintf(pos, end - pos, "bssid=" MACSTR "\n",
3123 MAC2STR(bss->bssid));
3124 if (ret < 0 || ret >= end - pos)
3125 return 0;
3126 pos += ret;
3127 }
6fc6879b 3128
5f97dd1c
DS
3129 if (mask & WPA_BSS_MASK_FREQ) {
3130 ret = os_snprintf(pos, end - pos, "freq=%d\n", bss->freq);
3131 if (ret < 0 || ret >= end - pos)
3132 return 0;
3133 pos += ret;
3134 }
6fc6879b 3135
5f97dd1c
DS
3136 if (mask & WPA_BSS_MASK_BEACON_INT) {
3137 ret = os_snprintf(pos, end - pos, "beacon_int=%d\n",
3138 bss->beacon_int);
6fc6879b 3139 if (ret < 0 || ret >= end - pos)
5f97dd1c 3140 return 0;
6fc6879b
JM
3141 pos += ret;
3142 }
5f97dd1c
DS
3143
3144 if (mask & WPA_BSS_MASK_CAPABILITIES) {
3145 ret = os_snprintf(pos, end - pos, "capabilities=0x%04x\n",
3146 bss->caps);
6fc6879b 3147 if (ret < 0 || ret >= end - pos)
5f97dd1c 3148 return 0;
6fc6879b
JM
3149 pos += ret;
3150 }
5f97dd1c
DS
3151
3152 if (mask & WPA_BSS_MASK_QUAL) {
3153 ret = os_snprintf(pos, end - pos, "qual=%d\n", bss->qual);
bd1af96a 3154 if (ret < 0 || ret >= end - pos)
5f97dd1c 3155 return 0;
bd1af96a
JM
3156 pos += ret;
3157 }
5f97dd1c
DS
3158
3159 if (mask & WPA_BSS_MASK_NOISE) {
3160 ret = os_snprintf(pos, end - pos, "noise=%d\n", bss->noise);
cc81110d 3161 if (ret < 0 || ret >= end - pos)
5f97dd1c 3162 return 0;
cc81110d
JM
3163 pos += ret;
3164 }
6fc6879b 3165
5f97dd1c
DS
3166 if (mask & WPA_BSS_MASK_LEVEL) {
3167 ret = os_snprintf(pos, end - pos, "level=%d\n", bss->level);
3168 if (ret < 0 || ret >= end - pos)
3169 return 0;
3170 pos += ret;
3171 }
6fc6879b 3172
5f97dd1c
DS
3173 if (mask & WPA_BSS_MASK_TSF) {
3174 ret = os_snprintf(pos, end - pos, "tsf=%016llu\n",
3175 (unsigned long long) bss->tsf);
3176 if (ret < 0 || ret >= end - pos)
3177 return 0;
3178 pos += ret;
3179 }
3180
3181 if (mask & WPA_BSS_MASK_AGE) {
3182 struct os_time now;
3183
3184 os_get_time(&now);
3185 ret = os_snprintf(pos, end - pos, "age=%d\n",
3186 (int) (now.sec - bss->last_update.sec));
3187 if (ret < 0 || ret >= end - pos)
3188 return 0;
3189 pos += ret;
3190 }
3191
3192 if (mask & WPA_BSS_MASK_IE) {
3193 ret = os_snprintf(pos, end - pos, "ie=");
3194 if (ret < 0 || ret >= end - pos)
3195 return 0;
3196 pos += ret;
3197
3198 ie = (const u8 *) (bss + 1);
3199 for (i = 0; i < bss->ie_len; i++) {
3200 ret = os_snprintf(pos, end - pos, "%02x", *ie++);
3201 if (ret < 0 || ret >= end - pos)
3202 return 0;
3203 pos += ret;
3204 }
3205
3206 ret = os_snprintf(pos, end - pos, "\n");
3207 if (ret < 0 || ret >= end - pos)
3208 return 0;
3209 pos += ret;
3210 }
3211
3212 if (mask & WPA_BSS_MASK_FLAGS) {
3213 ret = os_snprintf(pos, end - pos, "flags=");
3214 if (ret < 0 || ret >= end - pos)
3215 return 0;
3216 pos += ret;
3217
3218 ie = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
3219 if (ie)
3220 pos = wpa_supplicant_ie_txt(pos, end, "WPA", ie,
3221 2 + ie[1]);
3222 ie2 = wpa_bss_get_ie(bss, WLAN_EID_RSN);
3223 if (ie2)
3224 pos = wpa_supplicant_ie_txt(pos, end, "WPA2", ie2,
3225 2 + ie2[1]);
3226 pos = wpa_supplicant_wps_ie_txt(wpa_s, pos, end, bss);
3227 if (!ie && !ie2 && bss->caps & IEEE80211_CAP_PRIVACY) {
3228 ret = os_snprintf(pos, end - pos, "[WEP]");
3229 if (ret < 0 || ret >= end - pos)
3230 return 0;
3231 pos += ret;
3232 }
3233 if (bss->caps & IEEE80211_CAP_IBSS) {
3234 ret = os_snprintf(pos, end - pos, "[IBSS]");
3235 if (ret < 0 || ret >= end - pos)
3236 return 0;
3237 pos += ret;
3238 }
3239 if (bss->caps & IEEE80211_CAP_ESS) {
3240 ret = os_snprintf(pos, end - pos, "[ESS]");
3241 if (ret < 0 || ret >= end - pos)
3242 return 0;
3243 pos += ret;
3244 }
3245 if (wpa_bss_get_vendor_ie(bss, P2P_IE_VENDOR_TYPE)) {
3246 ret = os_snprintf(pos, end - pos, "[P2P]");
3247 if (ret < 0 || ret >= end - pos)
3248 return 0;
3249 pos += ret;
3250 }
64855b96
JM
3251#ifdef CONFIG_HS20
3252 if (wpa_bss_get_vendor_ie(bss, HS20_IE_VENDOR_TYPE)) {
3253 ret = os_snprintf(pos, end - pos, "[HS20]");
3254 if (ret < 0 || ret >= end - pos)
ff486913 3255 return 0;
64855b96
JM
3256 pos += ret;
3257 }
3258#endif /* CONFIG_HS20 */
5f97dd1c
DS
3259
3260 ret = os_snprintf(pos, end - pos, "\n");
3261 if (ret < 0 || ret >= end - pos)
3262 return 0;
3263 pos += ret;
3264 }
3265
3266 if (mask & WPA_BSS_MASK_SSID) {
3267 ret = os_snprintf(pos, end - pos, "ssid=%s\n",
3268 wpa_ssid_txt(bss->ssid, bss->ssid_len));
3269 if (ret < 0 || ret >= end - pos)
3270 return 0;
3271 pos += ret;
3272 }
6fc6879b 3273
611ed491 3274#ifdef CONFIG_WPS
5f97dd1c
DS
3275 if (mask & WPA_BSS_MASK_WPS_SCAN) {
3276 ie = (const u8 *) (bss + 1);
3277 ret = wpas_wps_scan_result_text(ie, bss->ie_len, pos, end);
3278 if (ret < 0 || ret >= end - pos)
3279 return 0;
3280 pos += ret;
3281 }
611ed491
JM
3282#endif /* CONFIG_WPS */
3283
0c6b310e 3284#ifdef CONFIG_P2P
5f97dd1c
DS
3285 if (mask & WPA_BSS_MASK_P2P_SCAN) {
3286 ie = (const u8 *) (bss + 1);
3287 ret = wpas_p2p_scan_result_text(ie, bss->ie_len, pos, end);
3288 if (ret < 0 || ret >= end - pos)
3289 return 0;
3290 pos += ret;
3291 }
0c6b310e
JM
3292#endif /* CONFIG_P2P */
3293
337c781f
JM
3294#ifdef CONFIG_WIFI_DISPLAY
3295 if (mask & WPA_BSS_MASK_WIFI_DISPLAY) {
3296 struct wpabuf *wfd;
3297 ie = (const u8 *) (bss + 1);
3298 wfd = ieee802_11_vendor_ie_concat(ie, bss->ie_len,
3299 WFD_IE_VENDOR_TYPE);
3300 if (wfd) {
3301 ret = os_snprintf(pos, end - pos, "wfd_subelems=");
3302 if (ret < 0 || ret >= end - pos)
ff486913 3303 return 0;
337c781f
JM
3304 pos += ret;
3305
3306 pos += wpa_snprintf_hex(pos, end - pos,
3307 wpabuf_head(wfd),
3308 wpabuf_len(wfd));
3309 wpabuf_free(wfd);
3310
3311 ret = os_snprintf(pos, end - pos, "\n");
3312 if (ret < 0 || ret >= end - pos)
ff486913 3313 return 0;
337c781f
JM
3314 pos += ret;
3315 }
3316 }
3317#endif /* CONFIG_WIFI_DISPLAY */
3318
afc064fe 3319#ifdef CONFIG_INTERWORKING
476aed35
JM
3320 if ((mask & WPA_BSS_MASK_INTERNETW) && bss->anqp) {
3321 struct wpa_bss_anqp *anqp = bss->anqp;
5f97dd1c 3322 pos = anqp_add_hex(pos, end, "anqp_venue_name",
476aed35 3323 anqp->venue_name);
5f97dd1c 3324 pos = anqp_add_hex(pos, end, "anqp_network_auth_type",
476aed35 3325 anqp->network_auth_type);
5f97dd1c 3326 pos = anqp_add_hex(pos, end, "anqp_roaming_consortium",
476aed35 3327 anqp->roaming_consortium);
5f97dd1c 3328 pos = anqp_add_hex(pos, end, "anqp_ip_addr_type_availability",
476aed35 3329 anqp->ip_addr_type_availability);
5f97dd1c 3330 pos = anqp_add_hex(pos, end, "anqp_nai_realm",
476aed35
JM
3331 anqp->nai_realm);
3332 pos = anqp_add_hex(pos, end, "anqp_3gpp", anqp->anqp_3gpp);
5f97dd1c 3333 pos = anqp_add_hex(pos, end, "anqp_domain_name",
476aed35 3334 anqp->domain_name);
25471fe3
JK
3335#ifdef CONFIG_HS20
3336 pos = anqp_add_hex(pos, end, "hs20_operator_friendly_name",
476aed35 3337 anqp->hs20_operator_friendly_name);
25471fe3 3338 pos = anqp_add_hex(pos, end, "hs20_wan_metrics",
476aed35 3339 anqp->hs20_wan_metrics);
25471fe3 3340 pos = anqp_add_hex(pos, end, "hs20_connection_capability",
476aed35 3341 anqp->hs20_connection_capability);
25471fe3 3342#endif /* CONFIG_HS20 */
5f97dd1c 3343 }
afc064fe
JM
3344#endif /* CONFIG_INTERWORKING */
3345
c6673429
DS
3346 if (mask & WPA_BSS_MASK_DELIM) {
3347 ret = os_snprintf(pos, end - pos, "====\n");
3348 if (ret < 0 || ret >= end - pos)
3349 return 0;
3350 pos += ret;
3351 }
3352
6fc6879b
JM
3353 return pos - buf;
3354}
3355
3356
61ce9085
DS
3357static int wpa_supplicant_ctrl_iface_bss(struct wpa_supplicant *wpa_s,
3358 const char *cmd, char *buf,
3359 size_t buflen)
3360{
3361 u8 bssid[ETH_ALEN];
3362 size_t i;
3363 struct wpa_bss *bss;
eff1a95b
DS
3364 struct wpa_bss *bsslast = NULL;
3365 struct dl_list *next;
3366 int ret = 0;
3367 int len;
5f97dd1c
DS
3368 char *ctmp;
3369 unsigned long mask = WPA_BSS_MASK_ALL;
61ce9085 3370
eff1a95b
DS
3371 if (os_strncmp(cmd, "RANGE=", 6) == 0) {
3372 if (os_strncmp(cmd + 6, "ALL", 3) == 0) {
3373 bss = dl_list_first(&wpa_s->bss_id, struct wpa_bss,
3374 list_id);
3375 bsslast = dl_list_last(&wpa_s->bss_id, struct wpa_bss,
3376 list_id);
3377 } else { /* N1-N2 */
3378 unsigned int id1, id2;
3379
3380 if ((ctmp = os_strchr(cmd + 6, '-')) == NULL) {
3381 wpa_printf(MSG_INFO, "Wrong BSS range "
3382 "format");
3383 return 0;
3384 }
3385
9f42d49c
AS
3386 if (*(cmd + 6) == '-')
3387 id1 = 0;
3388 else
3389 id1 = atoi(cmd + 6);
3390 ctmp++;
3391 if (*ctmp >= '0' && *ctmp <= '9')
3392 id2 = atoi(ctmp);
3393 else
3394 id2 = (unsigned int) -1;
3395 bss = wpa_bss_get_id_range(wpa_s, id1, id2);
3396 if (id2 == (unsigned int) -1)
eff1a95b
DS
3397 bsslast = dl_list_last(&wpa_s->bss_id,
3398 struct wpa_bss,
3399 list_id);
3400 else {
3401 bsslast = wpa_bss_get_id(wpa_s, id2);
3402 if (bsslast == NULL && bss && id2 > id1) {
3403 struct wpa_bss *tmp = bss;
3404 for (;;) {
3405 next = tmp->list_id.next;
3406 if (next == &wpa_s->bss_id)
3407 break;
3408 tmp = dl_list_entry(
3409 next, struct wpa_bss,
3410 list_id);
3411 if (tmp->id > id2)
3412 break;
3413 bsslast = tmp;
3414 }
3415 }
3416 }
3417 }
f330b4b4 3418 } else if (os_strncmp(cmd, "FIRST", 5) == 0)
51a0c3d4 3419 bss = dl_list_first(&wpa_s->bss_id, struct wpa_bss, list_id);
cc03d0fe
AS
3420 else if (os_strncmp(cmd, "LAST", 4) == 0)
3421 bss = dl_list_last(&wpa_s->bss_id, struct wpa_bss, list_id);
61ce9085
DS
3422 else if (os_strncmp(cmd, "ID-", 3) == 0) {
3423 i = atoi(cmd + 3);
3424 bss = wpa_bss_get_id(wpa_s, i);
3425 } else if (os_strncmp(cmd, "NEXT-", 5) == 0) {
3426 i = atoi(cmd + 5);
3427 bss = wpa_bss_get_id(wpa_s, i);
3428 if (bss) {
eff1a95b 3429 next = bss->list_id.next;
61ce9085
DS
3430 if (next == &wpa_s->bss_id)
3431 bss = NULL;
3432 else
3433 bss = dl_list_entry(next, struct wpa_bss,
3434 list_id);
3435 }
3436#ifdef CONFIG_P2P
3437 } else if (os_strncmp(cmd, "p2p_dev_addr=", 13) == 0) {
3438 if (hwaddr_aton(cmd + 13, bssid) == 0)
3439 bss = wpa_bss_get_p2p_dev_addr(wpa_s, bssid);
3440 else
3441 bss = NULL;
3442#endif /* CONFIG_P2P */
3443 } else if (hwaddr_aton(cmd, bssid) == 0)
3444 bss = wpa_bss_get_bssid(wpa_s, bssid);
3445 else {
3446 struct wpa_bss *tmp;
3447 i = atoi(cmd);
3448 bss = NULL;
3449 dl_list_for_each(tmp, &wpa_s->bss_id, struct wpa_bss, list_id)
3450 {
3451 if (i-- == 0) {
3452 bss = tmp;
3453 break;
3454 }
3455 }
3456 }
3457
5f97dd1c
DS
3458 if ((ctmp = os_strstr(cmd, "MASK=")) != NULL) {
3459 mask = strtoul(ctmp + 5, NULL, 0x10);
3460 if (mask == 0)
3461 mask = WPA_BSS_MASK_ALL;
3462 }
3463
61ce9085
DS
3464 if (bss == NULL)
3465 return 0;
3466
eff1a95b
DS
3467 if (bsslast == NULL)
3468 bsslast = bss;
3469 do {
3470 len = print_bss_info(wpa_s, bss, mask, buf, buflen);
3471 ret += len;
3472 buf += len;
3473 buflen -= len;
cfd42c94
DS
3474 if (bss == bsslast) {
3475 if ((mask & WPA_BSS_MASK_DELIM) && len &&
3476 (bss == dl_list_last(&wpa_s->bss_id,
3477 struct wpa_bss, list_id)))
3478 os_snprintf(buf - 5, 5, "####\n");
eff1a95b 3479 break;
cfd42c94 3480 }
eff1a95b
DS
3481 next = bss->list_id.next;
3482 if (next == &wpa_s->bss_id)
3483 break;
3484 bss = dl_list_entry(next, struct wpa_bss, list_id);
3485 } while (bss && len);
3486
3487 return ret;
61ce9085
DS
3488}
3489
3490
6fc6879b
JM
3491static int wpa_supplicant_ctrl_iface_ap_scan(
3492 struct wpa_supplicant *wpa_s, char *cmd)
3493{
3494 int ap_scan = atoi(cmd);
86b89452 3495 return wpa_supplicant_set_ap_scan(wpa_s, ap_scan);
6fc6879b
JM
3496}
3497
3498
67b9bd08
DS
3499static int wpa_supplicant_ctrl_iface_scan_interval(
3500 struct wpa_supplicant *wpa_s, char *cmd)
3501{
3502 int scan_int = atoi(cmd);
c6e86b63 3503 return wpa_supplicant_set_scan_interval(wpa_s, scan_int);
67b9bd08
DS
3504}
3505
3506
78633c37
SL
3507static int wpa_supplicant_ctrl_iface_bss_expire_age(
3508 struct wpa_supplicant *wpa_s, char *cmd)
3509{
3510 int expire_age = atoi(cmd);
3511 return wpa_supplicant_set_bss_expiration_age(wpa_s, expire_age);
3512}
3513
3514
3515static int wpa_supplicant_ctrl_iface_bss_expire_count(
3516 struct wpa_supplicant *wpa_s, char *cmd)
3517{
3518 int expire_count = atoi(cmd);
3519 return wpa_supplicant_set_bss_expiration_count(wpa_s, expire_count);
3520}
3521
3522
39ee845f
DS
3523static int wpa_supplicant_ctrl_iface_bss_flush(
3524 struct wpa_supplicant *wpa_s, char *cmd)
3525{
3526 int flush_age = atoi(cmd);
3527
3528 if (flush_age == 0)
3529 wpa_bss_flush(wpa_s);
3530 else
3531 wpa_bss_flush_by_age(wpa_s, flush_age);
3532 return 0;
3533}
3534
3535
32d5295f
JM
3536static void wpa_supplicant_ctrl_iface_drop_sa(struct wpa_supplicant *wpa_s)
3537{
32d5295f
JM
3538 wpa_printf(MSG_DEBUG, "Dropping SA without deauthentication");
3539 /* MLME-DELETEKEYS.request */
0382097e
JM
3540 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 0, 0, NULL, 0, NULL, 0);
3541 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 1, 0, NULL, 0, NULL, 0);
3542 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 2, 0, NULL, 0, NULL, 0);
3543 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 3, 0, NULL, 0, NULL, 0);
32d5295f 3544#ifdef CONFIG_IEEE80211W
0382097e
JM
3545 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 4, 0, NULL, 0, NULL, 0);
3546 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 5, 0, NULL, 0, NULL, 0);
32d5295f
JM
3547#endif /* CONFIG_IEEE80211W */
3548
3549 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, wpa_s->bssid, 0, 0, NULL, 0, NULL,
3550 0);
3551 /* MLME-SETPROTECTION.request(None) */
3552 wpa_drv_mlme_setprotection(wpa_s, wpa_s->bssid,
3553 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
3554 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
3555 wpa_sm_drop_sa(wpa_s->wpa);
3556}
3557
3558
86d4f806
JM
3559static int wpa_supplicant_ctrl_iface_roam(struct wpa_supplicant *wpa_s,
3560 char *addr)
3561{
90b8fc8f
JM
3562#ifdef CONFIG_NO_SCAN_PROCESSING
3563 return -1;
3564#else /* CONFIG_NO_SCAN_PROCESSING */
86d4f806
JM
3565 u8 bssid[ETH_ALEN];
3566 struct wpa_bss *bss;
3567 struct wpa_ssid *ssid = wpa_s->current_ssid;
3568
3569 if (hwaddr_aton(addr, bssid)) {
3570 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: invalid "
3571 "address '%s'", addr);
3572 return -1;
3573 }
3574
3575 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM " MACSTR, MAC2STR(bssid));
3576
2f9b66d3
JM
3577 if (!ssid) {
3578 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: No network "
3579 "configuration known for the target AP");
3580 return -1;
3581 }
3582
3583 bss = wpa_bss_get(wpa_s, bssid, ssid->ssid, ssid->ssid_len);
86d4f806
JM
3584 if (!bss) {
3585 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: Target AP not found "
3586 "from BSS table");
3587 return -1;
3588 }
3589
3590 /*
3591 * TODO: Find best network configuration block from configuration to
3592 * allow roaming to other networks
3593 */
3594
86d4f806
JM
3595 wpa_s->reassociate = 1;
3596 wpa_supplicant_connect(wpa_s, bss, ssid);
3597
3598 return 0;
90b8fc8f 3599#endif /* CONFIG_NO_SCAN_PROCESSING */
86d4f806
JM
3600}
3601
3602
b563b388
JM
3603#ifdef CONFIG_P2P
3604static int p2p_ctrl_find(struct wpa_supplicant *wpa_s, char *cmd)
3605{
3606 unsigned int timeout = atoi(cmd);
3607 enum p2p_discovery_type type = P2P_FIND_START_WITH_FULL;
6d92fa6e
JM
3608 u8 dev_id[ETH_ALEN], *_dev_id = NULL;
3609 char *pos;
05a77b3b 3610 unsigned int search_delay;
b563b388
JM
3611
3612 if (os_strstr(cmd, "type=social"))
3613 type = P2P_FIND_ONLY_SOCIAL;
3614 else if (os_strstr(cmd, "type=progressive"))
3615 type = P2P_FIND_PROGRESSIVE;
3616
6d92fa6e
JM
3617 pos = os_strstr(cmd, "dev_id=");
3618 if (pos) {
3619 pos += 7;
3620 if (hwaddr_aton(pos, dev_id))
3621 return -1;
3622 _dev_id = dev_id;
3623 }
3624
37448ede
JM
3625 pos = os_strstr(cmd, "delay=");
3626 if (pos) {
3627 pos += 6;
3628 search_delay = atoi(pos);
05a77b3b
JM
3629 } else
3630 search_delay = wpas_p2p_search_delay(wpa_s);
37448ede
JM
3631
3632 return wpas_p2p_find(wpa_s, timeout, type, 0, NULL, _dev_id,
3633 search_delay);
b563b388
JM
3634}
3635
3636
3637static int p2p_ctrl_connect(struct wpa_supplicant *wpa_s, char *cmd,
3638 char *buf, size_t buflen)
3639{
3640 u8 addr[ETH_ALEN];
3641 char *pos, *pos2;
3642 char *pin = NULL;
3643 enum p2p_wps_method wps_method;
3644 int new_pin;
3645 int ret;
23c84252 3646 int persistent_group, persistent_id = -1;
b563b388
JM
3647 int join;
3648 int auth;
b31be3a0 3649 int automatic;
b563b388
JM
3650 int go_intent = -1;
3651 int freq = 0;
3bc462cb 3652 int pd;
e2308e4b 3653 int ht40;
b563b388 3654
23c84252
JM
3655 /* <addr> <"pbc" | "pin" | PIN> [label|display|keypad]
3656 * [persistent|persistent=<network id>]
e2308e4b
RM
3657 * [join] [auth] [go_intent=<0..15>] [freq=<in MHz>] [provdisc]
3658 * [ht40] */
b563b388
JM
3659
3660 if (hwaddr_aton(cmd, addr))
3661 return -1;
3662
3663 pos = cmd + 17;
3664 if (*pos != ' ')
3665 return -1;
3666 pos++;
3667
3668 persistent_group = os_strstr(pos, " persistent") != NULL;
23c84252
JM
3669 pos2 = os_strstr(pos, " persistent=");
3670 if (pos2) {
3671 struct wpa_ssid *ssid;
3672 persistent_id = atoi(pos2 + 12);
3673 ssid = wpa_config_get_network(wpa_s->conf, persistent_id);
3674 if (ssid == NULL || ssid->disabled != 2 ||
3675 ssid->mode != WPAS_MODE_P2P_GO) {
3676 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
3677 "SSID id=%d for persistent P2P group (GO)",
3678 persistent_id);
3679 return -1;
3680 }
3681 }
b563b388
JM
3682 join = os_strstr(pos, " join") != NULL;
3683 auth = os_strstr(pos, " auth") != NULL;
b31be3a0 3684 automatic = os_strstr(pos, " auto") != NULL;
3bc462cb 3685 pd = os_strstr(pos, " provdisc") != NULL;
a93a15bb 3686 ht40 = (os_strstr(cmd, " ht40") != NULL) || wpa_s->conf->p2p_go_ht40;
b563b388
JM
3687
3688 pos2 = os_strstr(pos, " go_intent=");
3689 if (pos2) {
3690 pos2 += 11;
3691 go_intent = atoi(pos2);
3692 if (go_intent < 0 || go_intent > 15)
3693 return -1;
3694 }
3695
3696 pos2 = os_strstr(pos, " freq=");
3697 if (pos2) {
3698 pos2 += 6;
3699 freq = atoi(pos2);
3700 if (freq <= 0)
3701 return -1;
3702 }
3703
3704 if (os_strncmp(pos, "pin", 3) == 0) {
3705 /* Request random PIN (to be displayed) and enable the PIN */
3706 wps_method = WPS_PIN_DISPLAY;
3707 } else if (os_strncmp(pos, "pbc", 3) == 0) {
3708 wps_method = WPS_PBC;
3709 } else {
3710 pin = pos;
3711 pos = os_strchr(pin, ' ');
3712 wps_method = WPS_PIN_KEYPAD;
3713 if (pos) {
3714 *pos++ = '\0';
07fecd39 3715 if (os_strncmp(pos, "display", 7) == 0)
b563b388
JM
3716 wps_method = WPS_PIN_DISPLAY;
3717 }
dcc33057 3718 if (!wps_pin_str_valid(pin)) {
36ebf7a1
MH
3719 os_memcpy(buf, "FAIL-INVALID-PIN\n", 17);
3720 return 17;
3721 }
b563b388
JM
3722 }
3723
3724 new_pin = wpas_p2p_connect(wpa_s, addr, pin, wps_method,
b31be3a0 3725 persistent_group, automatic, join,
e2308e4b
RM
3726 auth, go_intent, freq, persistent_id, pd,
3727 ht40);
d054a462
JM
3728 if (new_pin == -2) {
3729 os_memcpy(buf, "FAIL-CHANNEL-UNAVAILABLE\n", 25);
3730 return 25;
3731 }
3732 if (new_pin == -3) {
3733 os_memcpy(buf, "FAIL-CHANNEL-UNSUPPORTED\n", 25);
3734 return 25;
3735 }
b563b388
JM
3736 if (new_pin < 0)
3737 return -1;
3738 if (wps_method == WPS_PIN_DISPLAY && pin == NULL) {
3739 ret = os_snprintf(buf, buflen, "%08d", new_pin);
3740 if (ret < 0 || (size_t) ret >= buflen)
3741 return -1;
3742 return ret;
3743 }
3744
3745 os_memcpy(buf, "OK\n", 3);
3746 return 3;
3747}
3748
3749
3750static int p2p_ctrl_listen(struct wpa_supplicant *wpa_s, char *cmd)
3751{
3752 unsigned int timeout = atoi(cmd);
3753 return wpas_p2p_listen(wpa_s, timeout);
3754}
3755
3756
3757static int p2p_ctrl_prov_disc(struct wpa_supplicant *wpa_s, char *cmd)
3758{
3759 u8 addr[ETH_ALEN];
3760 char *pos;
0918c4bf 3761 enum wpas_p2p_prov_disc_use use = WPAS_P2P_PD_FOR_GO_NEG;
b563b388 3762
0918c4bf 3763 /* <addr> <config method> [join|auto] */
b563b388
JM
3764
3765 if (hwaddr_aton(cmd, addr))
3766 return -1;
3767
3768 pos = cmd + 17;
3769 if (*pos != ' ')
3770 return -1;
3771 pos++;
3772
0918c4bf
JM
3773 if (os_strstr(pos, " join") != NULL)
3774 use = WPAS_P2P_PD_FOR_JOIN;
3775 else if (os_strstr(pos, " auto") != NULL)
3776 use = WPAS_P2P_PD_AUTO;
3777
3778 return wpas_p2p_prov_disc(wpa_s, addr, pos, use);
b563b388
JM
3779}
3780
3781
3782static int p2p_get_passphrase(struct wpa_supplicant *wpa_s, char *buf,
3783 size_t buflen)
3784{
3785 struct wpa_ssid *ssid = wpa_s->current_ssid;
3786
3787 if (ssid == NULL || ssid->mode != WPAS_MODE_P2P_GO ||
3788 ssid->passphrase == NULL)
3789 return -1;
3790
3791 os_strlcpy(buf, ssid->passphrase, buflen);
3792 return os_strlen(buf);
3793}
3794
3795
3796static int p2p_ctrl_serv_disc_req(struct wpa_supplicant *wpa_s, char *cmd,
3797 char *buf, size_t buflen)
3798{
3799 u64 ref;
3800 int res;
3801 u8 dst_buf[ETH_ALEN], *dst;
3802 struct wpabuf *tlvs;
3803 char *pos;
3804 size_t len;
3805
3806 if (hwaddr_aton(cmd, dst_buf))
3807 return -1;
3808 dst = dst_buf;
3809 if (dst[0] == 0 && dst[1] == 0 && dst[2] == 0 &&
3810 dst[3] == 0 && dst[4] == 0 && dst[5] == 0)
3811 dst = NULL;
3812 pos = cmd + 17;
3813 if (*pos != ' ')
3814 return -1;
3815 pos++;
3816
3817 if (os_strncmp(pos, "upnp ", 5) == 0) {
3818 u8 version;
3819 pos += 5;
3820 if (hexstr2bin(pos, &version, 1) < 0)
3821 return -1;
3822 pos += 2;
3823 if (*pos != ' ')
3824 return -1;
3825 pos++;
7165c5dc 3826 ref = wpas_p2p_sd_request_upnp(wpa_s, dst, version, pos);
347d6a5b
JM
3827#ifdef CONFIG_WIFI_DISPLAY
3828 } else if (os_strncmp(pos, "wifi-display ", 13) == 0) {
3829 ref = wpas_p2p_sd_request_wifi_display(wpa_s, dst, pos + 13);
3830#endif /* CONFIG_WIFI_DISPLAY */
b563b388
JM
3831 } else {
3832 len = os_strlen(pos);
3833 if (len & 1)
3834 return -1;
3835 len /= 2;
3836 tlvs = wpabuf_alloc(len);
3837 if (tlvs == NULL)
3838 return -1;
3839 if (hexstr2bin(pos, wpabuf_put(tlvs, len), len) < 0) {
3840 wpabuf_free(tlvs);
3841 return -1;
3842 }
3843
7165c5dc 3844 ref = wpas_p2p_sd_request(wpa_s, dst, tlvs);
b563b388
JM
3845 wpabuf_free(tlvs);
3846 }
7165c5dc
JM
3847 if (ref == 0)
3848 return -1;
b563b388
JM
3849 res = os_snprintf(buf, buflen, "%llx", (long long unsigned) ref);
3850 if (res < 0 || (unsigned) res >= buflen)
3851 return -1;
3852 return res;
3853}
3854
3855
3856static int p2p_ctrl_serv_disc_cancel_req(struct wpa_supplicant *wpa_s,
3857 char *cmd)
3858{
3859 long long unsigned val;
3860 u64 req;
3861 if (sscanf(cmd, "%llx", &val) != 1)
3862 return -1;
3863 req = val;
7165c5dc 3864 return wpas_p2p_sd_cancel_request(wpa_s, req);
b563b388
JM
3865}
3866
3867
3868static int p2p_ctrl_serv_disc_resp(struct wpa_supplicant *wpa_s, char *cmd)
3869{
3870 int freq;
d25f7212 3871 u8 dst[ETH_ALEN];
b563b388
JM
3872 u8 dialog_token;
3873 struct wpabuf *resp_tlvs;
3874 char *pos, *pos2;
3875 size_t len;
3876
3877 pos = os_strchr(cmd, ' ');
3878 if (pos == NULL)
3879 return -1;
3880 *pos++ = '\0';
3881 freq = atoi(cmd);
3882 if (freq == 0)
3883 return -1;
3884
d25f7212 3885 if (hwaddr_aton(pos, dst))
b563b388 3886 return -1;
b563b388
JM
3887 pos += 17;
3888 if (*pos != ' ')
3889 return -1;
3890 pos++;
3891
3892 pos2 = os_strchr(pos, ' ');
3893 if (pos2 == NULL)
3894 return -1;
3895 *pos2++ = '\0';
3896 dialog_token = atoi(pos);
3897
3898 len = os_strlen(pos2);
3899 if (len & 1)
3900 return -1;
3901 len /= 2;
3902 resp_tlvs = wpabuf_alloc(len);
3903 if (resp_tlvs == NULL)
3904 return -1;
3905 if (hexstr2bin(pos2, wpabuf_put(resp_tlvs, len), len) < 0) {
3906 wpabuf_free(resp_tlvs);
3907 return -1;
3908 }
3909
3910 wpas_p2p_sd_response(wpa_s, freq, dst, dialog_token, resp_tlvs);
3911 wpabuf_free(resp_tlvs);
3912 return 0;
3913}
3914
3915
3916static int p2p_ctrl_serv_disc_external(struct wpa_supplicant *wpa_s,
3917 char *cmd)
3918{
28ef705d
GB
3919 if (os_strcmp(cmd, "0") && os_strcmp(cmd, "1"))
3920 return -1;
b563b388
JM
3921 wpa_s->p2p_sd_over_ctrl_iface = atoi(cmd);
3922 return 0;
3923}
3924
3925
3926static int p2p_ctrl_service_add_bonjour(struct wpa_supplicant *wpa_s,
3927 char *cmd)
3928{
3929 char *pos;
3930 size_t len;
3931 struct wpabuf *query, *resp;
3932
3933 pos = os_strchr(cmd, ' ');
3934 if (pos == NULL)
3935 return -1;
3936 *pos++ = '\0';
3937
3938 len = os_strlen(cmd);
3939 if (len & 1)
3940 return -1;
3941 len /= 2;
3942 query = wpabuf_alloc(len);
3943 if (query == NULL)
3944 return -1;
3945 if (hexstr2bin(cmd, wpabuf_put(query, len), len) < 0) {
3946 wpabuf_free(query);
3947 return -1;
3948 }
3949
3950 len = os_strlen(pos);
3951 if (len & 1) {
3952 wpabuf_free(query);
3953 return -1;
3954 }
3955 len /= 2;
3956 resp = wpabuf_alloc(len);
3957 if (resp == NULL) {
3958 wpabuf_free(query);
3959 return -1;
3960 }
3961 if (hexstr2bin(pos, wpabuf_put(resp, len), len) < 0) {
3962 wpabuf_free(query);
3963 wpabuf_free(resp);
3964 return -1;
3965 }
3966
3967 if (wpas_p2p_service_add_bonjour(wpa_s, query, resp) < 0) {
3968 wpabuf_free(query);
3969 wpabuf_free(resp);
3970 return -1;
3971 }
3972 return 0;
3973}
3974
3975
3976static int p2p_ctrl_service_add_upnp(struct wpa_supplicant *wpa_s, char *cmd)
3977{
3978 char *pos;
3979 u8 version;
3980
3981 pos = os_strchr(cmd, ' ');
3982 if (pos == NULL)
3983 return -1;
3984 *pos++ = '\0';
3985
3986 if (hexstr2bin(cmd, &version, 1) < 0)
3987 return -1;
3988
3989 return wpas_p2p_service_add_upnp(wpa_s, version, pos);
3990}
3991
3992
3993static int p2p_ctrl_service_add(struct wpa_supplicant *wpa_s, char *cmd)
3994{
3995 char *pos;
3996
3997 pos = os_strchr(cmd, ' ');
3998 if (pos == NULL)
3999 return -1;
4000 *pos++ = '\0';
4001
4002 if (os_strcmp(cmd, "bonjour") == 0)
4003 return p2p_ctrl_service_add_bonjour(wpa_s, pos);
4004 if (os_strcmp(cmd, "upnp") == 0)
4005 return p2p_ctrl_service_add_upnp(wpa_s, pos);
4006 wpa_printf(MSG_DEBUG, "Unknown service '%s'", cmd);
4007 return -1;
4008}
4009
4010
4011static int p2p_ctrl_service_del_bonjour(struct wpa_supplicant *wpa_s,
4012 char *cmd)
4013{
4014 size_t len;
4015 struct wpabuf *query;
4016 int ret;
4017
4018 len = os_strlen(cmd);
4019 if (len & 1)
4020 return -1;
4021 len /= 2;
4022 query = wpabuf_alloc(len);
4023 if (query == NULL)
4024 return -1;
4025 if (hexstr2bin(cmd, wpabuf_put(query, len), len) < 0) {
4026 wpabuf_free(query);
4027 return -1;
4028 }
4029
4030 ret = wpas_p2p_service_del_bonjour(wpa_s, query);
4031 wpabuf_free(query);
4032 return ret;
4033}
4034
4035
4036static int p2p_ctrl_service_del_upnp(struct wpa_supplicant *wpa_s, char *cmd)
4037{
4038 char *pos;
4039 u8 version;
4040
4041 pos = os_strchr(cmd, ' ');
4042 if (pos == NULL)
4043 return -1;
4044 *pos++ = '\0';
4045
4046 if (hexstr2bin(cmd, &version, 1) < 0)
4047 return -1;
4048
4049 return wpas_p2p_service_del_upnp(wpa_s, version, pos);
4050}
4051
4052
4053static int p2p_ctrl_service_del(struct wpa_supplicant *wpa_s, char *cmd)
4054{
4055 char *pos;
4056
4057 pos = os_strchr(cmd, ' ');
4058 if (pos == NULL)
4059 return -1;
4060 *pos++ = '\0';
4061
4062 if (os_strcmp(cmd, "bonjour") == 0)
4063 return p2p_ctrl_service_del_bonjour(wpa_s, pos);
4064 if (os_strcmp(cmd, "upnp") == 0)
4065 return p2p_ctrl_service_del_upnp(wpa_s, pos);
4066 wpa_printf(MSG_DEBUG, "Unknown service '%s'", cmd);
4067 return -1;
4068}
4069
4070
4071static int p2p_ctrl_reject(struct wpa_supplicant *wpa_s, char *cmd)
4072{
4073 u8 addr[ETH_ALEN];
4074
4075 /* <addr> */
4076
4077 if (hwaddr_aton(cmd, addr))
4078 return -1;
4079
4080 return wpas_p2p_reject(wpa_s, addr);
4081}
4082
4083
4084static int p2p_ctrl_invite_persistent(struct wpa_supplicant *wpa_s, char *cmd)
4085{
4086 char *pos;
4087 int id;
4088 struct wpa_ssid *ssid;
54c61e6e 4089 u8 *_peer = NULL, peer[ETH_ALEN];
f5877af0 4090 int freq = 0, pref_freq = 0;
4d32c0c4 4091 int ht40;
b563b388
JM
4092
4093 id = atoi(cmd);
4094 pos = os_strstr(cmd, " peer=");
4095 if (pos) {
4096 pos += 6;
4097 if (hwaddr_aton(pos, peer))
4098 return -1;
54c61e6e 4099 _peer = peer;
b563b388
JM
4100 }
4101 ssid = wpa_config_get_network(wpa_s->conf, id);
4102 if (ssid == NULL || ssid->disabled != 2) {
4103 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
4104 "for persistent P2P group",
4105 id);
4106 return -1;
4107 }
4108
4d32c0c4
JM
4109 pos = os_strstr(cmd, " freq=");
4110 if (pos) {
4111 pos += 6;
4112 freq = atoi(pos);
4113 if (freq <= 0)
4114 return -1;
4115 }
4116
f5877af0
JM
4117 pos = os_strstr(cmd, " pref=");
4118 if (pos) {
4119 pos += 6;
4120 pref_freq = atoi(pos);
4121 if (pref_freq <= 0)
4122 return -1;
4123 }
4124
a93a15bb 4125 ht40 = (os_strstr(cmd, " ht40") != NULL) || wpa_s->conf->p2p_go_ht40;
4d32c0c4 4126
f5877af0 4127 return wpas_p2p_invite(wpa_s, _peer, ssid, NULL, freq, ht40, pref_freq);
b563b388
JM
4128}
4129
4130
4131static int p2p_ctrl_invite_group(struct wpa_supplicant *wpa_s, char *cmd)
4132{
4133 char *pos;
4134 u8 peer[ETH_ALEN], go_dev_addr[ETH_ALEN], *go_dev = NULL;
4135
4136 pos = os_strstr(cmd, " peer=");
4137 if (!pos)
4138 return -1;
4139
4140 *pos = '\0';
4141 pos += 6;
4142 if (hwaddr_aton(pos, peer)) {
4143 wpa_printf(MSG_DEBUG, "P2P: Invalid MAC address '%s'", pos);
4144 return -1;
4145 }
4146
4147 pos = os_strstr(pos, " go_dev_addr=");
4148 if (pos) {
4149 pos += 13;
4150 if (hwaddr_aton(pos, go_dev_addr)) {
4151 wpa_printf(MSG_DEBUG, "P2P: Invalid MAC address '%s'",
4152 pos);
4153 return -1;
4154 }
4155 go_dev = go_dev_addr;
4156 }
4157
4158 return wpas_p2p_invite_group(wpa_s, cmd, peer, go_dev);
4159}
4160
4161
4162static int p2p_ctrl_invite(struct wpa_supplicant *wpa_s, char *cmd)
4163{
4164 if (os_strncmp(cmd, "persistent=", 11) == 0)
4165 return p2p_ctrl_invite_persistent(wpa_s, cmd + 11);
4166 if (os_strncmp(cmd, "group=", 6) == 0)
4167 return p2p_ctrl_invite_group(wpa_s, cmd + 6);
4168
4169 return -1;
4170}
4171
4172
4173static int p2p_ctrl_group_add_persistent(struct wpa_supplicant *wpa_s,
7aeac985 4174 char *cmd, int freq, int ht40)
b563b388
JM
4175{
4176 int id;
4177 struct wpa_ssid *ssid;
4178
4179 id = atoi(cmd);
4180 ssid = wpa_config_get_network(wpa_s->conf, id);
4181 if (ssid == NULL || ssid->disabled != 2) {
4182 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
4183 "for persistent P2P group",
4184 id);
4185 return -1;
4186 }
4187
54733624 4188 return wpas_p2p_group_add_persistent(wpa_s, ssid, 0, freq, ht40, NULL);
b563b388
JM
4189}
4190
4191
4192static int p2p_ctrl_group_add(struct wpa_supplicant *wpa_s, char *cmd)
4193{
7aeac985 4194 int freq = 0, ht40;
b563b388
JM
4195 char *pos;
4196
4197 pos = os_strstr(cmd, "freq=");
4198 if (pos)
4199 freq = atoi(pos + 5);
4200
a93a15bb 4201 ht40 = (os_strstr(cmd, "ht40") != NULL) || wpa_s->conf->p2p_go_ht40;
7aeac985 4202
b563b388 4203 if (os_strncmp(cmd, "persistent=", 11) == 0)
7aeac985
RM
4204 return p2p_ctrl_group_add_persistent(wpa_s, cmd + 11, freq,
4205 ht40);
b563b388
JM
4206 if (os_strcmp(cmd, "persistent") == 0 ||
4207 os_strncmp(cmd, "persistent ", 11) == 0)
7aeac985 4208 return wpas_p2p_group_add(wpa_s, 1, freq, ht40);
b563b388 4209 if (os_strncmp(cmd, "freq=", 5) == 0)
7aeac985
RM
4210 return wpas_p2p_group_add(wpa_s, 0, freq, ht40);
4211 if (ht40)
4212 return wpas_p2p_group_add(wpa_s, 0, freq, ht40);
b563b388
JM
4213
4214 wpa_printf(MSG_DEBUG, "CTRL: Invalid P2P_GROUP_ADD parameters '%s'",
4215 cmd);
4216 return -1;
4217}
4218
4219
4220static int p2p_ctrl_peer(struct wpa_supplicant *wpa_s, char *cmd,
4221 char *buf, size_t buflen)
4222{
4223 u8 addr[ETH_ALEN], *addr_ptr;
b3ffc80b
JM
4224 int next, res;
4225 const struct p2p_peer_info *info;
4226 char *pos, *end;
4227 char devtype[WPS_DEV_TYPE_BUFSIZE];
87f841a1 4228 struct wpa_ssid *ssid;
f3989ced 4229 size_t i;
b563b388
JM
4230
4231 if (!wpa_s->global->p2p)
4232 return -1;
4233
4234 if (os_strcmp(cmd, "FIRST") == 0) {
4235 addr_ptr = NULL;
4236 next = 0;
4237 } else if (os_strncmp(cmd, "NEXT-", 5) == 0) {
4238 if (hwaddr_aton(cmd + 5, addr) < 0)
4239 return -1;
4240 addr_ptr = addr;
4241 next = 1;
4242 } else {
4243 if (hwaddr_aton(cmd, addr) < 0)
4244 return -1;
4245 addr_ptr = addr;
4246 next = 0;
4247 }
4248
b3ffc80b
JM
4249 info = p2p_get_peer_info(wpa_s->global->p2p, addr_ptr, next);
4250 if (info == NULL)
4251 return -1;
4252
4253 pos = buf;
4254 end = buf + buflen;
4255
4256 res = os_snprintf(pos, end - pos, MACSTR "\n"
4257 "pri_dev_type=%s\n"
4258 "device_name=%s\n"
4259 "manufacturer=%s\n"
4260 "model_name=%s\n"
4261 "model_number=%s\n"
4262 "serial_number=%s\n"
4263 "config_methods=0x%x\n"
4264 "dev_capab=0x%x\n"
4265 "group_capab=0x%x\n"
4266 "level=%d\n",
4267 MAC2STR(info->p2p_device_addr),
4268 wps_dev_type_bin2str(info->pri_dev_type,
4269 devtype, sizeof(devtype)),
4270 info->device_name,
4271 info->manufacturer,
4272 info->model_name,
4273 info->model_number,
4274 info->serial_number,
4275 info->config_methods,
4276 info->dev_capab,
4277 info->group_capab,
4278 info->level);
4279 if (res < 0 || res >= end - pos)
4280 return pos - buf;
4281 pos += res;
4282
f3989ced
JM
4283 for (i = 0; i < info->wps_sec_dev_type_list_len / WPS_DEV_TYPE_LEN; i++)
4284 {
4285 const u8 *t;
4286 t = &info->wps_sec_dev_type_list[i * WPS_DEV_TYPE_LEN];
4287 res = os_snprintf(pos, end - pos, "sec_dev_type=%s\n",
4288 wps_dev_type_bin2str(t, devtype,
4289 sizeof(devtype)));
4290 if (res < 0 || res >= end - pos)
4291 return pos - buf;
4292 pos += res;
4293 }
4294
c427ac92 4295 ssid = wpas_p2p_get_persistent(wpa_s, info->p2p_device_addr, NULL, 0);
87f841a1
JM
4296 if (ssid) {
4297 res = os_snprintf(pos, end - pos, "persistent=%d\n", ssid->id);
4298 if (res < 0 || res >= end - pos)
4299 return pos - buf;
4300 pos += res;
4301 }
4302
b3ffc80b
JM
4303 res = p2p_get_peer_info_txt(info, pos, end - pos);
4304 if (res < 0)
87f841a1 4305 return pos - buf;
b3ffc80b
JM
4306 pos += res;
4307
4308 return pos - buf;
b563b388
JM
4309}
4310
4311
6f3bc72b
JM
4312static int p2p_ctrl_disallow_freq(struct wpa_supplicant *wpa_s,
4313 const char *param)
4314{
4315 struct wpa_freq_range *freq = NULL, *n;
4316 unsigned int count = 0, i;
4317 const char *pos, *pos2, *pos3;
4318
4319 if (wpa_s->global->p2p == NULL)
4320 return -1;
4321
4322 /*
4323 * param includes comma separated frequency range.
4324 * For example: 2412-2432,2462,5000-6000
4325 */
4326 pos = param;
4327 while (pos && pos[0]) {
067ffa26
JM
4328 n = os_realloc_array(freq, count + 1,
4329 sizeof(struct wpa_freq_range));
6f3bc72b
JM
4330 if (n == NULL) {
4331 os_free(freq);
4332 return -1;
4333 }
4334 freq = n;
4335 freq[count].min = atoi(pos);
4336 pos2 = os_strchr(pos, '-');
4337 pos3 = os_strchr(pos, ',');
4338 if (pos2 && (!pos3 || pos2 < pos3)) {
4339 pos2++;
4340 freq[count].max = atoi(pos2);
4341 } else
4342 freq[count].max = freq[count].min;
4343 pos = pos3;
4344 if (pos)
4345 pos++;
4346 count++;
4347 }
4348
4349 for (i = 0; i < count; i++) {
4350 wpa_printf(MSG_DEBUG, "P2P: Disallowed frequency range %u-%u",
4351 freq[i].min, freq[i].max);
4352 }
4353
4354 os_free(wpa_s->global->p2p_disallow_freq);
4355 wpa_s->global->p2p_disallow_freq = freq;
4356 wpa_s->global->num_p2p_disallow_freq = count;
4357 wpas_p2p_update_channel_list(wpa_s);
4358 return 0;
4359}
4360
4361
b563b388
JM
4362static int p2p_ctrl_set(struct wpa_supplicant *wpa_s, char *cmd)
4363{
4364 char *param;
4365
4366 if (wpa_s->global->p2p == NULL)
4367 return -1;
4368
4369 param = os_strchr(cmd, ' ');
4370 if (param == NULL)
4371 return -1;
4372 *param++ = '\0';
4373
4374 if (os_strcmp(cmd, "discoverability") == 0) {
4375 p2p_set_client_discoverability(wpa_s->global->p2p,
4376 atoi(param));
4377 return 0;
4378 }
4379
4380 if (os_strcmp(cmd, "managed") == 0) {
4381 p2p_set_managed_oper(wpa_s->global->p2p, atoi(param));
4382 return 0;
4383 }
4384
4385 if (os_strcmp(cmd, "listen_channel") == 0) {
4386 return p2p_set_listen_channel(wpa_s->global->p2p, 81,
4387 atoi(param));
4388 }
4389
4390 if (os_strcmp(cmd, "ssid_postfix") == 0) {
4391 return p2p_set_ssid_postfix(wpa_s->global->p2p, (u8 *) param,
4392 os_strlen(param));
4393 }
4394
4395 if (os_strcmp(cmd, "noa") == 0) {
4396 char *pos;
4397 int count, start, duration;
4398 /* GO NoA parameters: count,start_offset(ms),duration(ms) */
4399 count = atoi(param);
4400 pos = os_strchr(param, ',');
4401 if (pos == NULL)
4402 return -1;
4403 pos++;
4404 start = atoi(pos);
4405 pos = os_strchr(pos, ',');
4406 if (pos == NULL)
4407 return -1;
4408 pos++;
4409 duration = atoi(pos);
4410 if (count < 0 || count > 255 || start < 0 || duration < 0)
4411 return -1;
4412 if (count == 0 && duration > 0)
4413 return -1;
4414 wpa_printf(MSG_DEBUG, "CTRL_IFACE: P2P_SET GO NoA: count=%d "
4415 "start=%d duration=%d", count, start, duration);
aefb53bd 4416 return wpas_p2p_set_noa(wpa_s, count, start, duration);
b563b388
JM
4417 }
4418
c381508d
JM
4419 if (os_strcmp(cmd, "ps") == 0)
4420 return wpa_drv_set_p2p_powersave(wpa_s, atoi(param), -1, -1);
4421
4422 if (os_strcmp(cmd, "oppps") == 0)
4423 return wpa_drv_set_p2p_powersave(wpa_s, -1, atoi(param), -1);
4424
4425 if (os_strcmp(cmd, "ctwindow") == 0)
4426 return wpa_drv_set_p2p_powersave(wpa_s, -1, -1, atoi(param));
4427
b563b388
JM
4428 if (os_strcmp(cmd, "disabled") == 0) {
4429 wpa_s->global->p2p_disabled = atoi(param);
4430 wpa_printf(MSG_DEBUG, "P2P functionality %s",
4431 wpa_s->global->p2p_disabled ?
4432 "disabled" : "enabled");
4433 if (wpa_s->global->p2p_disabled) {
4434 wpas_p2p_stop_find(wpa_s);
108def93 4435 os_memset(wpa_s->p2p_auth_invite, 0, ETH_ALEN);
b563b388
JM
4436 p2p_flush(wpa_s->global->p2p);
4437 }
4438 return 0;
4439 }
4440
b9cfc09a
JJ
4441 if (os_strcmp(cmd, "conc_pref") == 0) {
4442 if (os_strcmp(param, "sta") == 0)
4443 wpa_s->global->conc_pref = WPA_CONC_PREF_STA;
4444 else if (os_strcmp(param, "p2p") == 0)
4445 wpa_s->global->conc_pref = WPA_CONC_PREF_P2P;
4446 else {
4447 wpa_printf(MSG_INFO, "Invalid conc_pref value");
4448 return -1;
4449 }
4450 wpa_printf(MSG_DEBUG, "Single channel concurrency preference: "
4451 "%s", param);
4452 return 0;
4453 }
4454
6e6963ea
JM
4455 if (os_strcmp(cmd, "force_long_sd") == 0) {
4456 wpa_s->force_long_sd = atoi(param);
4457 return 0;
4458 }
4459
80c9582a
JM
4460 if (os_strcmp(cmd, "peer_filter") == 0) {
4461 u8 addr[ETH_ALEN];
4462 if (hwaddr_aton(param, addr))
4463 return -1;
4464 p2p_set_peer_filter(wpa_s->global->p2p, addr);
4465 return 0;
4466 }
4467
72044390
JM
4468 if (os_strcmp(cmd, "cross_connect") == 0)
4469 return wpas_p2p_set_cross_connect(wpa_s, atoi(param));
4470
eea2fd9e
JM
4471 if (os_strcmp(cmd, "go_apsd") == 0) {
4472 if (os_strcmp(param, "disable") == 0)
4473 wpa_s->set_ap_uapsd = 0;
4474 else {
4475 wpa_s->set_ap_uapsd = 1;
4476 wpa_s->ap_uapsd = atoi(param);
4477 }
4478 return 0;
4479 }
4480
4481 if (os_strcmp(cmd, "client_apsd") == 0) {
4482 if (os_strcmp(param, "disable") == 0)
4483 wpa_s->set_sta_uapsd = 0;
4484 else {
4485 int be, bk, vi, vo;
4486 char *pos;
4487 /* format: BE,BK,VI,VO;max SP Length */
4488 be = atoi(param);
4489 pos = os_strchr(param, ',');
4490 if (pos == NULL)
4491 return -1;
4492 pos++;
4493 bk = atoi(pos);
4494 pos = os_strchr(pos, ',');
4495 if (pos == NULL)
4496 return -1;
4497 pos++;
4498 vi = atoi(pos);
4499 pos = os_strchr(pos, ',');
4500 if (pos == NULL)
4501 return -1;
4502 pos++;
4503 vo = atoi(pos);
4504 /* ignore max SP Length for now */
4505
4506 wpa_s->set_sta_uapsd = 1;
4507 wpa_s->sta_uapsd = 0;
4508 if (be)
4509 wpa_s->sta_uapsd |= BIT(0);
4510 if (bk)
4511 wpa_s->sta_uapsd |= BIT(1);
4512 if (vi)
4513 wpa_s->sta_uapsd |= BIT(2);
4514 if (vo)
4515 wpa_s->sta_uapsd |= BIT(3);
4516 }
4517 return 0;
4518 }
4519
6f3bc72b
JM
4520 if (os_strcmp(cmd, "disallow_freq") == 0)
4521 return p2p_ctrl_disallow_freq(wpa_s, param);
4522
96beff11
JM
4523 if (os_strcmp(cmd, "disc_int") == 0) {
4524 int min_disc_int, max_disc_int, max_disc_tu;
4525 char *pos;
4526
4527 pos = param;
4528
4529 min_disc_int = atoi(pos);
4530 pos = os_strchr(pos, ' ');
4531 if (pos == NULL)
4532 return -1;
4533 *pos++ = '\0';
4534
4535 max_disc_int = atoi(pos);
4536 pos = os_strchr(pos, ' ');
4537 if (pos == NULL)
4538 return -1;
4539 *pos++ = '\0';
4540
4541 max_disc_tu = atoi(pos);
4542
4543 return p2p_set_disc_int(wpa_s->global->p2p, min_disc_int,
4544 max_disc_int, max_disc_tu);
4545 }
4546
b563b388
JM
4547 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown P2P_SET field value '%s'",
4548 cmd);
4549
4550 return -1;
4551}
4552
4553
acb54643
JM
4554static void p2p_ctrl_flush(struct wpa_supplicant *wpa_s)
4555{
4556 os_memset(wpa_s->p2p_auth_invite, 0, ETH_ALEN);
4557 wpa_s->force_long_sd = 0;
4558 if (wpa_s->global->p2p)
4559 p2p_flush(wpa_s->global->p2p);
4560}
4561
4562
b563b388
JM
4563static int p2p_ctrl_presence_req(struct wpa_supplicant *wpa_s, char *cmd)
4564{
4565 char *pos, *pos2;
4566 unsigned int dur1 = 0, int1 = 0, dur2 = 0, int2 = 0;
4567
4568 if (cmd[0]) {
4569 pos = os_strchr(cmd, ' ');
4570 if (pos == NULL)
4571 return -1;
4572 *pos++ = '\0';
4573 dur1 = atoi(cmd);
4574
4575 pos2 = os_strchr(pos, ' ');
4576 if (pos2)
4577 *pos2++ = '\0';
4578 int1 = atoi(pos);
4579 } else
4580 pos2 = NULL;
4581
4582 if (pos2) {
4583 pos = os_strchr(pos2, ' ');
4584 if (pos == NULL)
4585 return -1;
4586 *pos++ = '\0';
4587 dur2 = atoi(pos2);
4588 int2 = atoi(pos);
4589 }
4590
4591 return wpas_p2p_presence_req(wpa_s, dur1, int1, dur2, int2);
4592}
4593
4594
4595static int p2p_ctrl_ext_listen(struct wpa_supplicant *wpa_s, char *cmd)
4596{
4597 char *pos;
4598 unsigned int period = 0, interval = 0;
4599
4600 if (cmd[0]) {
4601 pos = os_strchr(cmd, ' ');
4602 if (pos == NULL)
4603 return -1;
4604 *pos++ = '\0';
4605 period = atoi(cmd);
4606 interval = atoi(pos);
4607 }
4608
4609 return wpas_p2p_ext_listen(wpa_s, period, interval);
4610}
4611
4612#endif /* CONFIG_P2P */
4613
4614
afc064fe 4615#ifdef CONFIG_INTERWORKING
b02fe7ff
JM
4616static int ctrl_interworking_connect(struct wpa_supplicant *wpa_s, char *dst)
4617{
4618 u8 bssid[ETH_ALEN];
4619 struct wpa_bss *bss;
4620
4621 if (hwaddr_aton(dst, bssid)) {
4622 wpa_printf(MSG_DEBUG, "Invalid BSSID '%s'", dst);
4623 return -1;
4624 }
4625
4626 bss = wpa_bss_get_bssid(wpa_s, bssid);
4627 if (bss == NULL) {
4628 wpa_printf(MSG_DEBUG, "Could not find BSS " MACSTR,
4629 MAC2STR(bssid));
4630 return -1;
4631 }
4632
4633 return interworking_connect(wpa_s, bss);
4634}
4635
4636
afc064fe
JM
4637static int get_anqp(struct wpa_supplicant *wpa_s, char *dst)
4638{
4639 u8 dst_addr[ETH_ALEN];
4640 int used;
4641 char *pos;
4642#define MAX_ANQP_INFO_ID 100
4643 u16 id[MAX_ANQP_INFO_ID];
4644 size_t num_id = 0;
4645
4646 used = hwaddr_aton2(dst, dst_addr);
4647 if (used < 0)
4648 return -1;
4649 pos = dst + used;
4650 while (num_id < MAX_ANQP_INFO_ID) {
4651 id[num_id] = atoi(pos);
4652 if (id[num_id])
4653 num_id++;
4654 pos = os_strchr(pos + 1, ',');
4655 if (pos == NULL)
4656 break;
4657 pos++;
4658 }
4659
4660 if (num_id == 0)
4661 return -1;
4662
4663 return anqp_send_req(wpa_s, dst_addr, id, num_id);
4664}
b1f12296
JM
4665
4666
4667static int gas_request(struct wpa_supplicant *wpa_s, char *cmd)
4668{
4669 u8 dst_addr[ETH_ALEN];
4670 struct wpabuf *advproto, *query = NULL;
4671 int used, ret = -1;
4672 char *pos, *end;
4673 size_t len;
4674
4675 used = hwaddr_aton2(cmd, dst_addr);
4676 if (used < 0)
4677 return -1;
4678
4679 pos = cmd + used;
4680 while (*pos == ' ')
4681 pos++;
4682
4683 /* Advertisement Protocol ID */
4684 end = os_strchr(pos, ' ');
4685 if (end)
4686 len = end - pos;
4687 else
4688 len = os_strlen(pos);
4689 if (len & 0x01)
4690 return -1;
4691 len /= 2;
4692 if (len == 0)
4693 return -1;
4694 advproto = wpabuf_alloc(len);
4695 if (advproto == NULL)
4696 return -1;
4697 if (hexstr2bin(pos, wpabuf_put(advproto, len), len) < 0)
4698 goto fail;
4699
4700 if (end) {
4701 /* Optional Query Request */
4702 pos = end + 1;
4703 while (*pos == ' ')
4704 pos++;
4705
4706 len = os_strlen(pos);
4707 if (len) {
4708 if (len & 0x01)
4709 goto fail;
4710 len /= 2;
4711 if (len == 0)
4712 goto fail;
4713 query = wpabuf_alloc(len);
4714 if (query == NULL)
4715 goto fail;
4716 if (hexstr2bin(pos, wpabuf_put(query, len), len) < 0)
4717 goto fail;
4718 }
4719 }
4720
4721 ret = gas_send_request(wpa_s, dst_addr, advproto, query);
4722
4723fail:
4724 wpabuf_free(advproto);
4725 wpabuf_free(query);
4726
4727 return ret;
4728}
4729
4730
4731static int gas_response_get(struct wpa_supplicant *wpa_s, char *cmd, char *buf,
4732 size_t buflen)
4733{
4734 u8 addr[ETH_ALEN];
4735 int dialog_token;
4736 int used;
4737 char *pos;
4738 size_t resp_len, start, requested_len;
4739
4740 if (!wpa_s->last_gas_resp)
4741 return -1;
4742
4743 used = hwaddr_aton2(cmd, addr);
4744 if (used < 0)
4745 return -1;
4746
4747 pos = cmd + used;
4748 while (*pos == ' ')
4749 pos++;
4750 dialog_token = atoi(pos);
4751
4752 if (os_memcmp(addr, wpa_s->last_gas_addr, ETH_ALEN) != 0 ||
4753 dialog_token != wpa_s->last_gas_dialog_token)
4754 return -1;
4755
4756 resp_len = wpabuf_len(wpa_s->last_gas_resp);
4757 start = 0;
4758 requested_len = resp_len;
4759
4760 pos = os_strchr(pos, ' ');
4761 if (pos) {
4762 start = atoi(pos);
4763 if (start > resp_len)
4764 return os_snprintf(buf, buflen, "FAIL-Invalid range");
4765 pos = os_strchr(pos, ',');
4766 if (pos == NULL)
4767 return -1;
4768 pos++;
4769 requested_len = atoi(pos);
4770 if (start + requested_len > resp_len)
4771 return os_snprintf(buf, buflen, "FAIL-Invalid range");
4772 }
4773
4774 if (requested_len * 2 + 1 > buflen)
4775 return os_snprintf(buf, buflen, "FAIL-Too long response");
4776
4777 return wpa_snprintf_hex(buf, buflen,
4778 wpabuf_head_u8(wpa_s->last_gas_resp) + start,
4779 requested_len);
4780}
afc064fe
JM
4781#endif /* CONFIG_INTERWORKING */
4782
4783
a8918e86
JK
4784#ifdef CONFIG_HS20
4785
4786static int get_hs20_anqp(struct wpa_supplicant *wpa_s, char *dst)
4787{
4788 u8 dst_addr[ETH_ALEN];
4789 int used;
4790 char *pos;
4791 u32 subtypes = 0;
4792
4793 used = hwaddr_aton2(dst, dst_addr);
4794 if (used < 0)
4795 return -1;
4796 pos = dst + used;
4797 for (;;) {
4798 int num = atoi(pos);
4799 if (num <= 0 || num > 31)
4800 return -1;
4801 subtypes |= BIT(num);
4802 pos = os_strchr(pos + 1, ',');
4803 if (pos == NULL)
4804 break;
4805 pos++;
4806 }
4807
4808 if (subtypes == 0)
4809 return -1;
4810
4811 return hs20_anqp_send_req(wpa_s, dst_addr, subtypes, NULL, 0);
4812}
4813
4814
4815static int hs20_nai_home_realm_list(struct wpa_supplicant *wpa_s,
4816 const u8 *addr, const char *realm)
4817{
4818 u8 *buf;
4819 size_t rlen, len;
4820 int ret;
4821
4822 rlen = os_strlen(realm);
4823 len = 3 + rlen;
4824 buf = os_malloc(len);
4825 if (buf == NULL)
4826 return -1;
4827 buf[0] = 1; /* NAI Home Realm Count */
4828 buf[1] = 0; /* Formatted in accordance with RFC 4282 */
4829 buf[2] = rlen;
4830 os_memcpy(buf + 3, realm, rlen);
4831
4832 ret = hs20_anqp_send_req(wpa_s, addr,
4833 BIT(HS20_STYPE_NAI_HOME_REALM_QUERY),
4834 buf, len);
4835
4836 os_free(buf);
4837
4838 return ret;
4839}
4840
4841
4842static int hs20_get_nai_home_realm_list(struct wpa_supplicant *wpa_s,
4843 char *dst)
4844{
4845 struct wpa_cred *cred = wpa_s->conf->cred;
4846 u8 dst_addr[ETH_ALEN];
4847 int used;
4848 u8 *buf;
4849 size_t len;
4850 int ret;
4851
4852 used = hwaddr_aton2(dst, dst_addr);
4853 if (used < 0)
4854 return -1;
4855
4856 while (dst[used] == ' ')
4857 used++;
4858 if (os_strncmp(dst + used, "realm=", 6) == 0)
4859 return hs20_nai_home_realm_list(wpa_s, dst_addr,
4860 dst + used + 6);
4861
4862 len = os_strlen(dst + used);
4863
4864 if (len == 0 && cred && cred->realm)
4865 return hs20_nai_home_realm_list(wpa_s, dst_addr, cred->realm);
4866
4867 if (len % 1)
4868 return -1;
4869 len /= 2;
4870 buf = os_malloc(len);
4871 if (buf == NULL)
4872 return -1;
4873 if (hexstr2bin(dst + used, buf, len) < 0) {
4874 os_free(buf);
4875 return -1;
4876 }
4877
4878 ret = hs20_anqp_send_req(wpa_s, dst_addr,
4879 BIT(HS20_STYPE_NAI_HOME_REALM_QUERY),
4880 buf, len);
4881 os_free(buf);
4882
4883 return ret;
4884}
4885
4886#endif /* CONFIG_HS20 */
4887
4888
0d0a8ca1
AC
4889static int wpa_supplicant_ctrl_iface_sta_autoconnect(
4890 struct wpa_supplicant *wpa_s, char *cmd)
4891{
4892 wpa_s->auto_reconnect_disabled = atoi(cmd) == 0 ? 1 : 0;
4893 return 0;
4894}
4895
4896
bc5d330a
TB
4897#ifdef CONFIG_AUTOSCAN
4898
4899static int wpa_supplicant_ctrl_iface_autoscan(struct wpa_supplicant *wpa_s,
4900 char *cmd)
4901{
4902 enum wpa_states state = wpa_s->wpa_state;
4903 char *new_params = NULL;
4904
4905 if (os_strlen(cmd) > 0) {
4906 new_params = os_strdup(cmd);
4907 if (new_params == NULL)
4908 return -1;
4909 }
4910
4911 os_free(wpa_s->conf->autoscan);
4912 wpa_s->conf->autoscan = new_params;
4913
4914 if (wpa_s->conf->autoscan == NULL)
4915 autoscan_deinit(wpa_s);
4916 else if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
99218999 4917 autoscan_init(wpa_s, 1);
99f00324
JM
4918 else if (state == WPA_SCANNING)
4919 wpa_supplicant_reinit_autoscan(wpa_s);
bc5d330a
TB
4920
4921 return 0;
4922}
4923
4924#endif /* CONFIG_AUTOSCAN */
4925
4926
e9199e31
JM
4927#ifdef CONFIG_WNM
4928
4929static int wpas_ctrl_iface_wnm_sleep(struct wpa_supplicant *wpa_s, char *cmd)
4930{
4931 int enter;
4932 int intval = 0;
4933 char *pos;
cd0ef657
JM
4934 int ret;
4935 struct wpabuf *tfs_req = NULL;
e9199e31
JM
4936
4937 if (os_strncmp(cmd, "enter", 5) == 0)
4938 enter = 1;
4939 else if (os_strncmp(cmd, "exit", 4) == 0)
4940 enter = 0;
4941 else
4942 return -1;
4943
4944 pos = os_strstr(cmd, " interval=");
4945 if (pos)
4946 intval = atoi(pos + 10);
4947
cd0ef657
JM
4948 pos = os_strstr(cmd, " tfs_req=");
4949 if (pos) {
4950 char *end;
4951 size_t len;
4952 pos += 9;
4953 end = os_strchr(pos, ' ');
4954 if (end)
4955 len = end - pos;
4956 else
4957 len = os_strlen(pos);
4958 if (len & 1)
4959 return -1;
4960 len /= 2;
4961 tfs_req = wpabuf_alloc(len);
4962 if (tfs_req == NULL)
4963 return -1;
4964 if (hexstr2bin(pos, wpabuf_put(tfs_req, len), len) < 0) {
4965 wpabuf_free(tfs_req);
4966 return -1;
4967 }
4968 }
4969
df80a0cc
JM
4970 ret = ieee802_11_send_wnmsleep_req(wpa_s, enter ? WNM_SLEEP_MODE_ENTER :
4971 WNM_SLEEP_MODE_EXIT, intval,
cd0ef657
JM
4972 tfs_req);
4973 wpabuf_free(tfs_req);
4974
4975 return ret;
e9199e31
JM
4976}
4977
4978#endif /* CONFIG_WNM */
4979
4980
60b24b0d
DS
4981static int wpa_supplicant_signal_poll(struct wpa_supplicant *wpa_s, char *buf,
4982 size_t buflen)
4983{
4984 struct wpa_signal_info si;
4985 int ret;
4986
4987 ret = wpa_drv_signal_poll(wpa_s, &si);
4988 if (ret)
4989 return -1;
4990
4991 ret = os_snprintf(buf, buflen, "RSSI=%d\nLINKSPEED=%d\n"
4992 "NOISE=%d\nFREQUENCY=%u\n",
4993 si.current_signal, si.current_txrate / 1000,
4994 si.current_noise, si.frequency);
4995 if (ret < 0 || (unsigned int) ret > buflen)
4996 return -1;
4997 return ret;
4998}
4999
5000
dc7785f8
YZ
5001static int wpa_supplicant_pktcnt_poll(struct wpa_supplicant *wpa_s, char *buf,
5002 size_t buflen)
5003{
5004 struct hostap_sta_driver_data sta;
5005 int ret;
5006
5007 ret = wpa_drv_pktcnt_poll(wpa_s, &sta);
5008 if (ret)
5009 return -1;
5010
5011 ret = os_snprintf(buf, buflen, "TXGOOD=%lu\nTXBAD=%lu\nRXGOOD=%lu\n",
5012 sta.tx_packets, sta.tx_retry_failed, sta.rx_packets);
5013 if (ret < 0 || (size_t) ret > buflen)
5014 return -1;
5015 return ret;
5016}
5017
5018
acb54643
JM
5019static void wpa_supplicant_ctrl_iface_flush(struct wpa_supplicant *wpa_s)
5020{
5021 wpa_dbg(wpa_s, MSG_DEBUG, "Flush all wpa_supplicant state");
5022
5023#ifdef CONFIG_P2P
5024 wpas_p2p_stop_find(wpa_s);
5025 p2p_ctrl_flush(wpa_s);
5026 wpas_p2p_group_remove(wpa_s, "*");
5027#endif /* CONFIG_P2P */
5028
5029#ifdef CONFIG_WPS_TESTING
5030 wps_version_number = 0x20;
5031 wps_testing_dummy_cred = 0;
5032#endif /* CONFIG_WPS_TESTING */
5033#ifdef CONFIG_WPS
5034 wpas_wps_cancel(wpa_s);
5035#endif /* CONFIG_WPS */
5036
5037#ifdef CONFIG_TDLS_TESTING
5038 extern unsigned int tdls_testing;
5039 tdls_testing = 0;
5040#endif /* CONFIG_TDLS_TESTING */
5041#ifdef CONFIG_TDLS
5042 wpa_drv_tdls_oper(wpa_s, TDLS_ENABLE, NULL);
5043 wpa_tdls_enable(wpa_s->wpa, 1);
5044#endif /* CONFIG_TDLS */
5045
5046 wpa_s->no_keep_alive = 0;
5047
5048 os_free(wpa_s->disallow_aps_bssid);
5049 wpa_s->disallow_aps_bssid = NULL;
5050 wpa_s->disallow_aps_bssid_count = 0;
5051 os_free(wpa_s->disallow_aps_ssid);
5052 wpa_s->disallow_aps_ssid = NULL;
5053 wpa_s->disallow_aps_ssid_count = 0;
5054
5055 wpa_s->set_sta_uapsd = 0;
5056 wpa_s->sta_uapsd = 0;
5057
5058 wpa_drv_radio_disable(wpa_s, 0);
5059
5060 wpa_bss_flush(wpa_s);
5061 wpa_blacklist_clear(wpa_s);
a8a7890d 5062 wpa_s->extra_blacklist_count = 0;
acb54643
JM
5063 wpa_supplicant_ctrl_iface_remove_network(wpa_s, "all");
5064 wpa_supplicant_ctrl_iface_remove_cred(wpa_s, "all");
5065}
5066
5067
6fc6879b
JM
5068char * wpa_supplicant_ctrl_iface_process(struct wpa_supplicant *wpa_s,
5069 char *buf, size_t *resp_len)
5070{
5071 char *reply;
b563b388 5072 const int reply_size = 4096;
6fc6879b
JM
5073 int ctrl_rsp = 0;
5074 int reply_len;
5075
5076 if (os_strncmp(buf, WPA_CTRL_RSP, os_strlen(WPA_CTRL_RSP)) == 0 ||
e65552dd
JM
5077 os_strncmp(buf, "SET_NETWORK ", 12) == 0 ||
5078 os_strncmp(buf, "WPS_NFC_TAG_READ", 16) == 0 ||
e4758827 5079 os_strncmp(buf, "NFC_REPORT_HANDOVER", 19) == 0 ||
e65552dd 5080 os_strncmp(buf, "NFC_RX_HANDOVER_SEL", 19) == 0) {
6fc6879b
JM
5081 wpa_hexdump_ascii_key(MSG_DEBUG, "RX ctrl_iface",
5082 (const u8 *) buf, os_strlen(buf));
5083 } else {
235f69fc
JM
5084 int level = MSG_DEBUG;
5085 if (os_strcmp(buf, "PING") == 0)
5086 level = MSG_EXCESSIVE;
5087 wpa_hexdump_ascii(level, "RX ctrl_iface",
6fc6879b 5088 (const u8 *) buf, os_strlen(buf));
b470b2bf 5089 wpa_dbg(wpa_s, level, "Control interface command '%s'", buf);
6fc6879b
JM
5090 }
5091
5092 reply = os_malloc(reply_size);
5093 if (reply == NULL) {
5094 *resp_len = 1;
5095 return NULL;
5096 }
5097
5098 os_memcpy(reply, "OK\n", 3);
5099 reply_len = 3;
5100
5101 if (os_strcmp(buf, "PING") == 0) {
5102 os_memcpy(reply, "PONG\n", 5);
5103 reply_len = 5;
0eed2a8d
JD
5104 } else if (os_strcmp(buf, "IFNAME") == 0) {
5105 reply_len = os_strlen(wpa_s->ifname);
5106 os_memcpy(reply, wpa_s->ifname, reply_len);
ac6912b5
BG
5107 } else if (os_strncmp(buf, "RELOG", 5) == 0) {
5108 if (wpa_debug_reopen_file() < 0)
5109 reply_len = -1;
77895cd9
JM
5110 } else if (os_strncmp(buf, "NOTE ", 5) == 0) {
5111 wpa_printf(MSG_INFO, "NOTE: %s", buf + 5);
6fc6879b
JM
5112 } else if (os_strcmp(buf, "MIB") == 0) {
5113 reply_len = wpa_sm_get_mib(wpa_s->wpa, reply, reply_size);
5114 if (reply_len >= 0) {
5115 int res;
5116 res = eapol_sm_get_mib(wpa_s->eapol, reply + reply_len,
5117 reply_size - reply_len);
5118 if (res < 0)
5119 reply_len = -1;
5120 else
5121 reply_len += res;
5122 }
5123 } else if (os_strncmp(buf, "STATUS", 6) == 0) {
5124 reply_len = wpa_supplicant_ctrl_iface_status(
5125 wpa_s, buf + 6, reply, reply_size);
5126 } else if (os_strcmp(buf, "PMKSA") == 0) {
540264a7
JM
5127 reply_len = wpa_sm_pmksa_cache_list(wpa_s->wpa, reply,
5128 reply_size);
6fc6879b
JM
5129 } else if (os_strncmp(buf, "SET ", 4) == 0) {
5130 if (wpa_supplicant_ctrl_iface_set(wpa_s, buf + 4))
5131 reply_len = -1;
acec8d32
JM
5132 } else if (os_strncmp(buf, "GET ", 4) == 0) {
5133 reply_len = wpa_supplicant_ctrl_iface_get(wpa_s, buf + 4,
5134 reply, reply_size);
6fc6879b
JM
5135 } else if (os_strcmp(buf, "LOGON") == 0) {
5136 eapol_sm_notify_logoff(wpa_s->eapol, FALSE);
5137 } else if (os_strcmp(buf, "LOGOFF") == 0) {
5138 eapol_sm_notify_logoff(wpa_s->eapol, TRUE);
5139 } else if (os_strcmp(buf, "REASSOCIATE") == 0) {
8401a6b0
JM
5140 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
5141 reply_len = -1;
9796a86c
JM
5142 else
5143 wpas_request_connection(wpa_s);
6fc6879b 5144 } else if (os_strcmp(buf, "RECONNECT") == 0) {
8401a6b0
JM
5145 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
5146 reply_len = -1;
9796a86c
JM
5147 else if (wpa_s->disconnected)
5148 wpas_request_connection(wpa_s);
ec717917 5149#ifdef IEEE8021X_EAPOL
6fc6879b
JM
5150 } else if (os_strncmp(buf, "PREAUTH ", 8) == 0) {
5151 if (wpa_supplicant_ctrl_iface_preauth(wpa_s, buf + 8))
5152 reply_len = -1;
ec717917 5153#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
5154#ifdef CONFIG_PEERKEY
5155 } else if (os_strncmp(buf, "STKSTART ", 9) == 0) {
5156 if (wpa_supplicant_ctrl_iface_stkstart(wpa_s, buf + 9))
5157 reply_len = -1;
5158#endif /* CONFIG_PEERKEY */
5159#ifdef CONFIG_IEEE80211R
5160 } else if (os_strncmp(buf, "FT_DS ", 6) == 0) {
5161 if (wpa_supplicant_ctrl_iface_ft_ds(wpa_s, buf + 6))
5162 reply_len = -1;
5163#endif /* CONFIG_IEEE80211R */
fcc60db4
JM
5164#ifdef CONFIG_WPS
5165 } else if (os_strcmp(buf, "WPS_PBC") == 0) {
3152ff42
CWY
5166 int res = wpa_supplicant_ctrl_iface_wps_pbc(wpa_s, NULL);
5167 if (res == -2) {
5168 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5169 reply_len = 17;
5170 } else if (res)
fcc60db4
JM
5171 reply_len = -1;
5172 } else if (os_strncmp(buf, "WPS_PBC ", 8) == 0) {
3152ff42
CWY
5173 int res = wpa_supplicant_ctrl_iface_wps_pbc(wpa_s, buf + 8);
5174 if (res == -2) {
5175 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5176 reply_len = 17;
5177 } else if (res)
fcc60db4
JM
5178 reply_len = -1;
5179 } else if (os_strncmp(buf, "WPS_PIN ", 8) == 0) {
5180 reply_len = wpa_supplicant_ctrl_iface_wps_pin(wpa_s, buf + 8,
5181 reply,
5182 reply_size);
3981cb3c
JM
5183 } else if (os_strncmp(buf, "WPS_CHECK_PIN ", 14) == 0) {
5184 reply_len = wpa_supplicant_ctrl_iface_wps_check_pin(
5185 wpa_s, buf + 14, reply, reply_size);
2f9929ff
AC
5186 } else if (os_strcmp(buf, "WPS_CANCEL") == 0) {
5187 if (wpas_wps_cancel(wpa_s))
5188 reply_len = -1;
71892384 5189#ifdef CONFIG_WPS_NFC
3f2c8ba6
JM
5190 } else if (os_strcmp(buf, "WPS_NFC") == 0) {
5191 if (wpa_supplicant_ctrl_iface_wps_nfc(wpa_s, NULL))
5192 reply_len = -1;
5193 } else if (os_strncmp(buf, "WPS_NFC ", 8) == 0) {
5194 if (wpa_supplicant_ctrl_iface_wps_nfc(wpa_s, buf + 8))
5195 reply_len = -1;
bbf41865
JM
5196 } else if (os_strncmp(buf, "WPS_NFC_CONFIG_TOKEN ", 21) == 0) {
5197 reply_len = wpa_supplicant_ctrl_iface_wps_nfc_config_token(
5198 wpa_s, buf + 21, reply, reply_size);
3f2c8ba6
JM
5199 } else if (os_strncmp(buf, "WPS_NFC_TOKEN ", 14) == 0) {
5200 reply_len = wpa_supplicant_ctrl_iface_wps_nfc_token(
5201 wpa_s, buf + 14, reply, reply_size);
d7645d23
JM
5202 } else if (os_strncmp(buf, "WPS_NFC_TAG_READ ", 17) == 0) {
5203 if (wpa_supplicant_ctrl_iface_wps_nfc_tag_read(wpa_s,
5204 buf + 17))
5205 reply_len = -1;
e65552dd
JM
5206 } else if (os_strncmp(buf, "NFC_GET_HANDOVER_REQ ", 21) == 0) {
5207 reply_len = wpas_ctrl_nfc_get_handover_req(
5208 wpa_s, buf + 21, reply, reply_size);
5209 } else if (os_strncmp(buf, "NFC_GET_HANDOVER_SEL ", 21) == 0) {
5210 reply_len = wpas_ctrl_nfc_get_handover_sel(
5211 wpa_s, buf + 21, reply, reply_size);
5212 } else if (os_strncmp(buf, "NFC_RX_HANDOVER_REQ ", 20) == 0) {
5213 reply_len = wpas_ctrl_nfc_rx_handover_req(
5214 wpa_s, buf + 20, reply, reply_size);
5215 } else if (os_strncmp(buf, "NFC_RX_HANDOVER_SEL ", 20) == 0) {
5216 if (wpas_ctrl_nfc_rx_handover_sel(wpa_s, buf + 20))
5217 reply_len = -1;
e4758827
JM
5218 } else if (os_strncmp(buf, "NFC_REPORT_HANDOVER ", 20) == 0) {
5219 if (wpas_ctrl_nfc_report_handover(wpa_s, buf + 20))
5220 reply_len = -1;
71892384 5221#endif /* CONFIG_WPS_NFC */
fcc60db4
JM
5222 } else if (os_strncmp(buf, "WPS_REG ", 8) == 0) {
5223 if (wpa_supplicant_ctrl_iface_wps_reg(wpa_s, buf + 8))
5224 reply_len = -1;
70d84f11
JM
5225#ifdef CONFIG_AP
5226 } else if (os_strncmp(buf, "WPS_AP_PIN ", 11) == 0) {
5227 reply_len = wpa_supplicant_ctrl_iface_wps_ap_pin(
5228 wpa_s, buf + 11, reply, reply_size);
5229#endif /* CONFIG_AP */
72df2f5f 5230#ifdef CONFIG_WPS_ER
e9bcfebf 5231 } else if (os_strcmp(buf, "WPS_ER_START") == 0) {
08486685
JM
5232 if (wpas_wps_er_start(wpa_s, NULL))
5233 reply_len = -1;
5234 } else if (os_strncmp(buf, "WPS_ER_START ", 13) == 0) {
5235 if (wpas_wps_er_start(wpa_s, buf + 13))
e9bcfebf
JM
5236 reply_len = -1;
5237 } else if (os_strcmp(buf, "WPS_ER_STOP") == 0) {
5238 if (wpas_wps_er_stop(wpa_s))
5239 reply_len = -1;
72df2f5f
JM
5240 } else if (os_strncmp(buf, "WPS_ER_PIN ", 11) == 0) {
5241 if (wpa_supplicant_ctrl_iface_wps_er_pin(wpa_s, buf + 11))
5242 reply_len = -1;
564cd7fa 5243 } else if (os_strncmp(buf, "WPS_ER_PBC ", 11) == 0) {
ed159ad4
JM
5244 int ret = wpas_wps_er_pbc(wpa_s, buf + 11);
5245 if (ret == -2) {
5246 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5247 reply_len = 17;
5248 } else if (ret == -3) {
5249 os_memcpy(reply, "FAIL-UNKNOWN-UUID\n", 18);
5250 reply_len = 18;
5251 } else if (ret == -4) {
5252 os_memcpy(reply, "FAIL-NO-AP-SETTINGS\n", 20);
5253 reply_len = 20;
5254 } else if (ret)
564cd7fa 5255 reply_len = -1;
e64dcfd5
JM
5256 } else if (os_strncmp(buf, "WPS_ER_LEARN ", 13) == 0) {
5257 if (wpa_supplicant_ctrl_iface_wps_er_learn(wpa_s, buf + 13))
5258 reply_len = -1;
ef10f473
JM
5259 } else if (os_strncmp(buf, "WPS_ER_SET_CONFIG ", 18) == 0) {
5260 if (wpa_supplicant_ctrl_iface_wps_er_set_config(wpa_s,
5261 buf + 18))
5262 reply_len = -1;
7d6640a6
JM
5263 } else if (os_strncmp(buf, "WPS_ER_CONFIG ", 14) == 0) {
5264 if (wpa_supplicant_ctrl_iface_wps_er_config(wpa_s, buf + 14))
5265 reply_len = -1;
1cea09a9
JM
5266#ifdef CONFIG_WPS_NFC
5267 } else if (os_strncmp(buf, "WPS_ER_NFC_CONFIG_TOKEN ", 24) == 0) {
5268 reply_len = wpa_supplicant_ctrl_iface_wps_er_nfc_config_token(
5269 wpa_s, buf + 24, reply, reply_size);
5270#endif /* CONFIG_WPS_NFC */
72df2f5f 5271#endif /* CONFIG_WPS_ER */
fcc60db4 5272#endif /* CONFIG_WPS */
11ef8d35
JM
5273#ifdef CONFIG_IBSS_RSN
5274 } else if (os_strncmp(buf, "IBSS_RSN ", 9) == 0) {
5275 if (wpa_supplicant_ctrl_iface_ibss_rsn(wpa_s, buf + 9))
5276 reply_len = -1;
5277#endif /* CONFIG_IBSS_RSN */
b563b388
JM
5278#ifdef CONFIG_P2P
5279 } else if (os_strncmp(buf, "P2P_FIND ", 9) == 0) {
5280 if (p2p_ctrl_find(wpa_s, buf + 9))
5281 reply_len = -1;
5282 } else if (os_strcmp(buf, "P2P_FIND") == 0) {
5283 if (p2p_ctrl_find(wpa_s, ""))
5284 reply_len = -1;
5285 } else if (os_strcmp(buf, "P2P_STOP_FIND") == 0) {
5286 wpas_p2p_stop_find(wpa_s);
5287 } else if (os_strncmp(buf, "P2P_CONNECT ", 12) == 0) {
5288 reply_len = p2p_ctrl_connect(wpa_s, buf + 12, reply,
5289 reply_size);
5290 } else if (os_strncmp(buf, "P2P_LISTEN ", 11) == 0) {
5291 if (p2p_ctrl_listen(wpa_s, buf + 11))
5292 reply_len = -1;
5293 } else if (os_strcmp(buf, "P2P_LISTEN") == 0) {
5294 if (p2p_ctrl_listen(wpa_s, ""))
5295 reply_len = -1;
5296 } else if (os_strncmp(buf, "P2P_GROUP_REMOVE ", 17) == 0) {
5297 if (wpas_p2p_group_remove(wpa_s, buf + 17))
5298 reply_len = -1;
5299 } else if (os_strcmp(buf, "P2P_GROUP_ADD") == 0) {
7aeac985 5300 if (wpas_p2p_group_add(wpa_s, 0, 0, 0))
b563b388
JM
5301 reply_len = -1;
5302 } else if (os_strncmp(buf, "P2P_GROUP_ADD ", 14) == 0) {
5303 if (p2p_ctrl_group_add(wpa_s, buf + 14))
5304 reply_len = -1;
5305 } else if (os_strncmp(buf, "P2P_PROV_DISC ", 14) == 0) {
5306 if (p2p_ctrl_prov_disc(wpa_s, buf + 14))
5307 reply_len = -1;
5308 } else if (os_strcmp(buf, "P2P_GET_PASSPHRASE") == 0) {
5309 reply_len = p2p_get_passphrase(wpa_s, reply, reply_size);
5310 } else if (os_strncmp(buf, "P2P_SERV_DISC_REQ ", 18) == 0) {
5311 reply_len = p2p_ctrl_serv_disc_req(wpa_s, buf + 18, reply,
5312 reply_size);
5313 } else if (os_strncmp(buf, "P2P_SERV_DISC_CANCEL_REQ ", 25) == 0) {
5314 if (p2p_ctrl_serv_disc_cancel_req(wpa_s, buf + 25) < 0)
5315 reply_len = -1;
5316 } else if (os_strncmp(buf, "P2P_SERV_DISC_RESP ", 19) == 0) {
5317 if (p2p_ctrl_serv_disc_resp(wpa_s, buf + 19) < 0)
5318 reply_len = -1;
5319 } else if (os_strcmp(buf, "P2P_SERVICE_UPDATE") == 0) {
5320 wpas_p2p_sd_service_update(wpa_s);
5321 } else if (os_strncmp(buf, "P2P_SERV_DISC_EXTERNAL ", 23) == 0) {
5322 if (p2p_ctrl_serv_disc_external(wpa_s, buf + 23) < 0)
5323 reply_len = -1;
5324 } else if (os_strcmp(buf, "P2P_SERVICE_FLUSH") == 0) {
5325 wpas_p2p_service_flush(wpa_s);
5326 } else if (os_strncmp(buf, "P2P_SERVICE_ADD ", 16) == 0) {
5327 if (p2p_ctrl_service_add(wpa_s, buf + 16) < 0)
5328 reply_len = -1;
5329 } else if (os_strncmp(buf, "P2P_SERVICE_DEL ", 16) == 0) {
5330 if (p2p_ctrl_service_del(wpa_s, buf + 16) < 0)
5331 reply_len = -1;
5332 } else if (os_strncmp(buf, "P2P_REJECT ", 11) == 0) {
5333 if (p2p_ctrl_reject(wpa_s, buf + 11) < 0)
5334 reply_len = -1;
5335 } else if (os_strncmp(buf, "P2P_INVITE ", 11) == 0) {
5336 if (p2p_ctrl_invite(wpa_s, buf + 11) < 0)
5337 reply_len = -1;
5338 } else if (os_strncmp(buf, "P2P_PEER ", 9) == 0) {
5339 reply_len = p2p_ctrl_peer(wpa_s, buf + 9, reply,
5340 reply_size);
5341 } else if (os_strncmp(buf, "P2P_SET ", 8) == 0) {
5342 if (p2p_ctrl_set(wpa_s, buf + 8) < 0)
5343 reply_len = -1;
5344 } else if (os_strcmp(buf, "P2P_FLUSH") == 0) {
acb54643 5345 p2p_ctrl_flush(wpa_s);
9d562b79
SS
5346 } else if (os_strncmp(buf, "P2P_UNAUTHORIZE ", 16) == 0) {
5347 if (wpas_p2p_unauthorize(wpa_s, buf + 16) < 0)
5348 reply_len = -1;
59eba7a2
JM
5349 } else if (os_strcmp(buf, "P2P_CANCEL") == 0) {
5350 if (wpas_p2p_cancel(wpa_s))
5351 reply_len = -1;
b563b388
JM
5352 } else if (os_strncmp(buf, "P2P_PRESENCE_REQ ", 17) == 0) {
5353 if (p2p_ctrl_presence_req(wpa_s, buf + 17) < 0)
5354 reply_len = -1;
5355 } else if (os_strcmp(buf, "P2P_PRESENCE_REQ") == 0) {
5356 if (p2p_ctrl_presence_req(wpa_s, "") < 0)
5357 reply_len = -1;
5358 } else if (os_strncmp(buf, "P2P_EXT_LISTEN ", 15) == 0) {
5359 if (p2p_ctrl_ext_listen(wpa_s, buf + 15) < 0)
5360 reply_len = -1;
5361 } else if (os_strcmp(buf, "P2P_EXT_LISTEN") == 0) {
5362 if (p2p_ctrl_ext_listen(wpa_s, "") < 0)
5363 reply_len = -1;
5364#endif /* CONFIG_P2P */
9675ce35
JM
5365#ifdef CONFIG_WIFI_DISPLAY
5366 } else if (os_strncmp(buf, "WFD_SUBELEM_SET ", 16) == 0) {
5367 if (wifi_display_subelem_set(wpa_s->global, buf + 16) < 0)
5368 reply_len = -1;
5369 } else if (os_strncmp(buf, "WFD_SUBELEM_GET ", 16) == 0) {
5370 reply_len = wifi_display_subelem_get(wpa_s->global, buf + 16,
5371 reply, reply_size);
5372#endif /* CONFIG_WIFI_DISPLAY */
afc064fe
JM
5373#ifdef CONFIG_INTERWORKING
5374 } else if (os_strcmp(buf, "FETCH_ANQP") == 0) {
5375 if (interworking_fetch_anqp(wpa_s) < 0)
5376 reply_len = -1;
5377 } else if (os_strcmp(buf, "STOP_FETCH_ANQP") == 0) {
5378 interworking_stop_fetch_anqp(wpa_s);
b02fe7ff
JM
5379 } else if (os_strncmp(buf, "INTERWORKING_SELECT", 19) == 0) {
5380 if (interworking_select(wpa_s, os_strstr(buf + 19, "auto") !=
5381 NULL) < 0)
5382 reply_len = -1;
5383 } else if (os_strncmp(buf, "INTERWORKING_CONNECT ", 21) == 0) {
5384 if (ctrl_interworking_connect(wpa_s, buf + 21) < 0)
5385 reply_len = -1;
afc064fe
JM
5386 } else if (os_strncmp(buf, "ANQP_GET ", 9) == 0) {
5387 if (get_anqp(wpa_s, buf + 9) < 0)
5388 reply_len = -1;
b1f12296
JM
5389 } else if (os_strncmp(buf, "GAS_REQUEST ", 12) == 0) {
5390 if (gas_request(wpa_s, buf + 12) < 0)
5391 reply_len = -1;
5392 } else if (os_strncmp(buf, "GAS_RESPONSE_GET ", 17) == 0) {
5393 reply_len = gas_response_get(wpa_s, buf + 17, reply,
5394 reply_size);
afc064fe 5395#endif /* CONFIG_INTERWORKING */
a8918e86
JK
5396#ifdef CONFIG_HS20
5397 } else if (os_strncmp(buf, "HS20_ANQP_GET ", 14) == 0) {
5398 if (get_hs20_anqp(wpa_s, buf + 14) < 0)
5399 reply_len = -1;
5400 } else if (os_strncmp(buf, "HS20_GET_NAI_HOME_REALM_LIST ", 29) == 0) {
5401 if (hs20_get_nai_home_realm_list(wpa_s, buf + 29) < 0)
5402 reply_len = -1;
5403#endif /* CONFIG_HS20 */
6fc6879b
JM
5404 } else if (os_strncmp(buf, WPA_CTRL_RSP, os_strlen(WPA_CTRL_RSP)) == 0)
5405 {
5406 if (wpa_supplicant_ctrl_iface_ctrl_rsp(
5407 wpa_s, buf + os_strlen(WPA_CTRL_RSP)))
5408 reply_len = -1;
5409 else
5410 ctrl_rsp = 1;
5411 } else if (os_strcmp(buf, "RECONFIGURE") == 0) {
5412 if (wpa_supplicant_reload_configuration(wpa_s))
5413 reply_len = -1;
5414 } else if (os_strcmp(buf, "TERMINATE") == 0) {
1a1bf008 5415 wpa_supplicant_terminate_proc(wpa_s->global);
6fc6879b
JM
5416 } else if (os_strncmp(buf, "BSSID ", 6) == 0) {
5417 if (wpa_supplicant_ctrl_iface_bssid(wpa_s, buf + 6))
5418 reply_len = -1;
9aa10e2b
DS
5419 } else if (os_strncmp(buf, "BLACKLIST", 9) == 0) {
5420 reply_len = wpa_supplicant_ctrl_iface_blacklist(
5421 wpa_s, buf + 9, reply, reply_size);
0597a5b5
DS
5422 } else if (os_strncmp(buf, "LOG_LEVEL", 9) == 0) {
5423 reply_len = wpa_supplicant_ctrl_iface_log_level(
5424 wpa_s, buf + 9, reply, reply_size);
6fc6879b
JM
5425 } else if (os_strcmp(buf, "LIST_NETWORKS") == 0) {
5426 reply_len = wpa_supplicant_ctrl_iface_list_networks(
5427 wpa_s, reply, reply_size);
5428 } else if (os_strcmp(buf, "DISCONNECT") == 0) {
83df8149
JM
5429#ifdef CONFIG_SME
5430 wpa_s->sme.prev_bssid_set = 0;
5431#endif /* CONFIG_SME */
6fc6879b
JM
5432 wpa_s->reassociate = 0;
5433 wpa_s->disconnected = 1;
6ad9c911 5434 wpa_supplicant_cancel_sched_scan(wpa_s);
d7ded758 5435 wpa_supplicant_cancel_scan(wpa_s);
cf4783e3
JM
5436 wpa_supplicant_deauthenticate(wpa_s,
5437 WLAN_REASON_DEAUTH_LEAVING);
66fe0f70
DS
5438 } else if (os_strcmp(buf, "SCAN") == 0 ||
5439 os_strncmp(buf, "SCAN ", 5) == 0) {
8401a6b0
JM
5440 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
5441 reply_len = -1;
5442 else {
66fe0f70
DS
5443 if (os_strlen(buf) > 4 &&
5444 os_strncasecmp(buf + 5, "TYPE=ONLY", 9) == 0)
5445 wpa_s->scan_res_handler = scan_only_handler;
d125df25 5446 if (!wpa_s->sched_scanning && !wpa_s->scanning &&
746bba1a
DS
5447 ((wpa_s->wpa_state <= WPA_SCANNING) ||
5448 (wpa_s->wpa_state == WPA_COMPLETED))) {
564865e1 5449 wpa_s->normal_scans = 0;
4115303b 5450 wpa_s->scan_req = MANUAL_SCAN_REQ;
564865e1
JM
5451 wpa_supplicant_req_scan(wpa_s, 0, 0);
5452 } else if (wpa_s->sched_scanning) {
5453 wpa_printf(MSG_DEBUG, "Stop ongoing "
5454 "sched_scan to allow requested "
5455 "full scan to proceed");
5456 wpa_supplicant_cancel_sched_scan(wpa_s);
4115303b 5457 wpa_s->scan_req = MANUAL_SCAN_REQ;
746bba1a
DS
5458 wpa_supplicant_req_scan(wpa_s, 0, 0);
5459 } else {
5460 wpa_printf(MSG_DEBUG, "Ongoing scan action - "
5461 "reject new request");
5462 reply_len = os_snprintf(reply, reply_size,
5463 "FAIL-BUSY\n");
5464 }
8401a6b0 5465 }
6fc6879b
JM
5466 } else if (os_strcmp(buf, "SCAN_RESULTS") == 0) {
5467 reply_len = wpa_supplicant_ctrl_iface_scan_results(
5468 wpa_s, reply, reply_size);
5469 } else if (os_strncmp(buf, "SELECT_NETWORK ", 15) == 0) {
5470 if (wpa_supplicant_ctrl_iface_select_network(wpa_s, buf + 15))
5471 reply_len = -1;
5472 } else if (os_strncmp(buf, "ENABLE_NETWORK ", 15) == 0) {
5473 if (wpa_supplicant_ctrl_iface_enable_network(wpa_s, buf + 15))
5474 reply_len = -1;
5475 } else if (os_strncmp(buf, "DISABLE_NETWORK ", 16) == 0) {
5476 if (wpa_supplicant_ctrl_iface_disable_network(wpa_s, buf + 16))
5477 reply_len = -1;
5478 } else if (os_strcmp(buf, "ADD_NETWORK") == 0) {
5479 reply_len = wpa_supplicant_ctrl_iface_add_network(
5480 wpa_s, reply, reply_size);
5481 } else if (os_strncmp(buf, "REMOVE_NETWORK ", 15) == 0) {
5482 if (wpa_supplicant_ctrl_iface_remove_network(wpa_s, buf + 15))
5483 reply_len = -1;
5484 } else if (os_strncmp(buf, "SET_NETWORK ", 12) == 0) {
5485 if (wpa_supplicant_ctrl_iface_set_network(wpa_s, buf + 12))
5486 reply_len = -1;
5487 } else if (os_strncmp(buf, "GET_NETWORK ", 12) == 0) {
5488 reply_len = wpa_supplicant_ctrl_iface_get_network(
5489 wpa_s, buf + 12, reply, reply_size);
d94c9ee6
JM
5490 } else if (os_strcmp(buf, "LIST_CREDS") == 0) {
5491 reply_len = wpa_supplicant_ctrl_iface_list_creds(
5492 wpa_s, reply, reply_size);
5493 } else if (os_strcmp(buf, "ADD_CRED") == 0) {
5494 reply_len = wpa_supplicant_ctrl_iface_add_cred(
5495 wpa_s, reply, reply_size);
5496 } else if (os_strncmp(buf, "REMOVE_CRED ", 12) == 0) {
5497 if (wpa_supplicant_ctrl_iface_remove_cred(wpa_s, buf + 12))
5498 reply_len = -1;
5499 } else if (os_strncmp(buf, "SET_CRED ", 9) == 0) {
5500 if (wpa_supplicant_ctrl_iface_set_cred(wpa_s, buf + 9))
5501 reply_len = -1;
6fc6879b
JM
5502#ifndef CONFIG_NO_CONFIG_WRITE
5503 } else if (os_strcmp(buf, "SAVE_CONFIG") == 0) {
5504 if (wpa_supplicant_ctrl_iface_save_config(wpa_s))
5505 reply_len = -1;
5506#endif /* CONFIG_NO_CONFIG_WRITE */
5507 } else if (os_strncmp(buf, "GET_CAPABILITY ", 15) == 0) {
5508 reply_len = wpa_supplicant_ctrl_iface_get_capability(
5509 wpa_s, buf + 15, reply, reply_size);
5510 } else if (os_strncmp(buf, "AP_SCAN ", 8) == 0) {
5511 if (wpa_supplicant_ctrl_iface_ap_scan(wpa_s, buf + 8))
5512 reply_len = -1;
67b9bd08
DS
5513 } else if (os_strncmp(buf, "SCAN_INTERVAL ", 14) == 0) {
5514 if (wpa_supplicant_ctrl_iface_scan_interval(wpa_s, buf + 14))
5515 reply_len = -1;
4b4a8ae5
JM
5516 } else if (os_strcmp(buf, "INTERFACE_LIST") == 0) {
5517 reply_len = wpa_supplicant_global_iface_list(
5518 wpa_s->global, reply, reply_size);
6fc6879b
JM
5519 } else if (os_strcmp(buf, "INTERFACES") == 0) {
5520 reply_len = wpa_supplicant_global_iface_interfaces(
5521 wpa_s->global, reply, reply_size);
5522 } else if (os_strncmp(buf, "BSS ", 4) == 0) {
5523 reply_len = wpa_supplicant_ctrl_iface_bss(
5524 wpa_s, buf + 4, reply, reply_size);
e653b622
JM
5525#ifdef CONFIG_AP
5526 } else if (os_strcmp(buf, "STA-FIRST") == 0) {
5527 reply_len = ap_ctrl_iface_sta_first(wpa_s, reply, reply_size);
5528 } else if (os_strncmp(buf, "STA ", 4) == 0) {
5529 reply_len = ap_ctrl_iface_sta(wpa_s, buf + 4, reply,
5530 reply_size);
5531 } else if (os_strncmp(buf, "STA-NEXT ", 9) == 0) {
5532 reply_len = ap_ctrl_iface_sta_next(wpa_s, buf + 9, reply,
5533 reply_size);
e60b2951
JJ
5534 } else if (os_strncmp(buf, "DEAUTHENTICATE ", 15) == 0) {
5535 if (ap_ctrl_iface_sta_deauthenticate(wpa_s, buf + 15))
5536 reply_len = -1;
5537 } else if (os_strncmp(buf, "DISASSOCIATE ", 13) == 0) {
5538 if (ap_ctrl_iface_sta_disassociate(wpa_s, buf + 13))
5539 reply_len = -1;
e653b622 5540#endif /* CONFIG_AP */
207ef3fb
JM
5541 } else if (os_strcmp(buf, "SUSPEND") == 0) {
5542 wpas_notify_suspend(wpa_s->global);
5543 } else if (os_strcmp(buf, "RESUME") == 0) {
5544 wpas_notify_resume(wpa_s->global);
32d5295f
JM
5545 } else if (os_strcmp(buf, "DROP_SA") == 0) {
5546 wpa_supplicant_ctrl_iface_drop_sa(wpa_s);
86d4f806
JM
5547 } else if (os_strncmp(buf, "ROAM ", 5) == 0) {
5548 if (wpa_supplicant_ctrl_iface_roam(wpa_s, buf + 5))
5549 reply_len = -1;
0d0a8ca1
AC
5550 } else if (os_strncmp(buf, "STA_AUTOCONNECT ", 16) == 0) {
5551 if (wpa_supplicant_ctrl_iface_sta_autoconnect(wpa_s, buf + 16))
5552 reply_len = -1;
78633c37
SL
5553 } else if (os_strncmp(buf, "BSS_EXPIRE_AGE ", 15) == 0) {
5554 if (wpa_supplicant_ctrl_iface_bss_expire_age(wpa_s, buf + 15))
5555 reply_len = -1;
5556 } else if (os_strncmp(buf, "BSS_EXPIRE_COUNT ", 17) == 0) {
5557 if (wpa_supplicant_ctrl_iface_bss_expire_count(wpa_s,
5558 buf + 17))
5559 reply_len = -1;
39ee845f
DS
5560 } else if (os_strncmp(buf, "BSS_FLUSH ", 10) == 0) {
5561 if (wpa_supplicant_ctrl_iface_bss_flush(wpa_s, buf + 10))
5562 reply_len = -1;
281ff0aa
GP
5563#ifdef CONFIG_TDLS
5564 } else if (os_strncmp(buf, "TDLS_DISCOVER ", 14) == 0) {
5565 if (wpa_supplicant_ctrl_iface_tdls_discover(wpa_s, buf + 14))
5566 reply_len = -1;
5567 } else if (os_strncmp(buf, "TDLS_SETUP ", 11) == 0) {
5568 if (wpa_supplicant_ctrl_iface_tdls_setup(wpa_s, buf + 11))
5569 reply_len = -1;
5570 } else if (os_strncmp(buf, "TDLS_TEARDOWN ", 14) == 0) {
5571 if (wpa_supplicant_ctrl_iface_tdls_teardown(wpa_s, buf + 14))
5572 reply_len = -1;
5573#endif /* CONFIG_TDLS */
60b24b0d
DS
5574 } else if (os_strncmp(buf, "SIGNAL_POLL", 11) == 0) {
5575 reply_len = wpa_supplicant_signal_poll(wpa_s, reply,
5576 reply_size);
dc7785f8
YZ
5577 } else if (os_strncmp(buf, "PKTCNT_POLL", 11) == 0) {
5578 reply_len = wpa_supplicant_pktcnt_poll(wpa_s, reply,
5579 reply_size);
bc5d330a
TB
5580#ifdef CONFIG_AUTOSCAN
5581 } else if (os_strncmp(buf, "AUTOSCAN ", 9) == 0) {
5582 if (wpa_supplicant_ctrl_iface_autoscan(wpa_s, buf + 9))
5583 reply_len = -1;
5584#endif /* CONFIG_AUTOSCAN */
9482426e 5585 } else if (os_strcmp(buf, "REAUTHENTICATE") == 0) {
f5f37d3a 5586 pmksa_cache_clear_current(wpa_s->wpa);
9482426e 5587 eapol_sm_request_reauth(wpa_s->eapol);
e9199e31
JM
5588#ifdef CONFIG_WNM
5589 } else if (os_strncmp(buf, "WNM_SLEEP ", 10) == 0) {
5590 if (wpas_ctrl_iface_wnm_sleep(wpa_s, buf + 10))
5591 reply_len = -1;
5592#endif /* CONFIG_WNM */
acb54643
JM
5593 } else if (os_strcmp(buf, "FLUSH") == 0) {
5594 wpa_supplicant_ctrl_iface_flush(wpa_s);
6fc6879b
JM
5595 } else {
5596 os_memcpy(reply, "UNKNOWN COMMAND\n", 16);
5597 reply_len = 16;
5598 }
5599
5600 if (reply_len < 0) {
5601 os_memcpy(reply, "FAIL\n", 5);
5602 reply_len = 5;
5603 }
5604
5605 if (ctrl_rsp)
5606 eapol_sm_notify_ctrl_response(wpa_s->eapol);
5607
5608 *resp_len = reply_len;
5609 return reply;
5610}
5611
5612
5613static int wpa_supplicant_global_iface_add(struct wpa_global *global,
5614 char *cmd)
5615{
5616 struct wpa_interface iface;
5617 char *pos;
5618
5619 /*
5620 * <ifname>TAB<confname>TAB<driver>TAB<ctrl_interface>TAB<driver_param>
5621 * TAB<bridge_ifname>
5622 */
5623 wpa_printf(MSG_DEBUG, "CTRL_IFACE GLOBAL INTERFACE_ADD '%s'", cmd);
5624
5625 os_memset(&iface, 0, sizeof(iface));
5626
5627 do {
5628 iface.ifname = pos = cmd;
5629 pos = os_strchr(pos, '\t');
5630 if (pos)
5631 *pos++ = '\0';
5632 if (iface.ifname[0] == '\0')
5633 return -1;
5634 if (pos == NULL)
5635 break;
5636
5637 iface.confname = pos;
5638 pos = os_strchr(pos, '\t');
5639 if (pos)
5640 *pos++ = '\0';
5641 if (iface.confname[0] == '\0')
5642 iface.confname = NULL;
5643 if (pos == NULL)
5644 break;
5645
5646 iface.driver = pos;
5647 pos = os_strchr(pos, '\t');
5648 if (pos)
5649 *pos++ = '\0';
5650 if (iface.driver[0] == '\0')
5651 iface.driver = NULL;
5652 if (pos == NULL)
5653 break;
5654
5655 iface.ctrl_interface = pos;
5656 pos = os_strchr(pos, '\t');
5657 if (pos)
5658 *pos++ = '\0';
5659 if (iface.ctrl_interface[0] == '\0')
5660 iface.ctrl_interface = NULL;
5661 if (pos == NULL)
5662 break;
5663
5664 iface.driver_param = pos;
5665 pos = os_strchr(pos, '\t');
5666 if (pos)
5667 *pos++ = '\0';
5668 if (iface.driver_param[0] == '\0')
5669 iface.driver_param = NULL;
5670 if (pos == NULL)
5671 break;
5672
5673 iface.bridge_ifname = pos;
5674 pos = os_strchr(pos, '\t');
5675 if (pos)
5676 *pos++ = '\0';
5677 if (iface.bridge_ifname[0] == '\0')
5678 iface.bridge_ifname = NULL;
5679 if (pos == NULL)
5680 break;
5681 } while (0);
5682
5683 if (wpa_supplicant_get_iface(global, iface.ifname))
5684 return -1;
5685
5686 return wpa_supplicant_add_iface(global, &iface) ? 0 : -1;
5687}
5688
5689
5690static int wpa_supplicant_global_iface_remove(struct wpa_global *global,
5691 char *cmd)
5692{
5693 struct wpa_supplicant *wpa_s;
5694
5695 wpa_printf(MSG_DEBUG, "CTRL_IFACE GLOBAL INTERFACE_REMOVE '%s'", cmd);
5696
5697 wpa_s = wpa_supplicant_get_iface(global, cmd);
5698 if (wpa_s == NULL)
5699 return -1;
df509539 5700 return wpa_supplicant_remove_iface(global, wpa_s, 0);
6fc6879b
JM
5701}
5702
5703
4b4a8ae5
JM
5704static void wpa_free_iface_info(struct wpa_interface_info *iface)
5705{
5706 struct wpa_interface_info *prev;
5707
5708 while (iface) {
5709 prev = iface;
5710 iface = iface->next;
5711
5712 os_free(prev->ifname);
5713 os_free(prev->desc);
5714 os_free(prev);
5715 }
5716}
5717
5718
5719static int wpa_supplicant_global_iface_list(struct wpa_global *global,
5720 char *buf, int len)
5721{
5722 int i, res;
5723 struct wpa_interface_info *iface = NULL, *last = NULL, *tmp;
5724 char *pos, *end;
5725
c5121837
JM
5726 for (i = 0; wpa_drivers[i]; i++) {
5727 struct wpa_driver_ops *drv = wpa_drivers[i];
4b4a8ae5
JM
5728 if (drv->get_interfaces == NULL)
5729 continue;
5fbc1f27 5730 tmp = drv->get_interfaces(global->drv_priv[i]);
4b4a8ae5
JM
5731 if (tmp == NULL)
5732 continue;
5733
5734 if (last == NULL)
5735 iface = last = tmp;
5736 else
5737 last->next = tmp;
5738 while (last->next)
5739 last = last->next;
5740 }
5741
5742 pos = buf;
5743 end = buf + len;
5744 for (tmp = iface; tmp; tmp = tmp->next) {
5745 res = os_snprintf(pos, end - pos, "%s\t%s\t%s\n",
5746 tmp->drv_name, tmp->ifname,
5747 tmp->desc ? tmp->desc : "");
5748 if (res < 0 || res >= end - pos) {
5749 *pos = '\0';
5750 break;
5751 }
5752 pos += res;
5753 }
5754
5755 wpa_free_iface_info(iface);
5756
5757 return pos - buf;
5758}
5759
5760
6fc6879b
JM
5761static int wpa_supplicant_global_iface_interfaces(struct wpa_global *global,
5762 char *buf, int len)
5763{
5764 int res;
5765 char *pos, *end;
5766 struct wpa_supplicant *wpa_s;
5767
5768 wpa_s = global->ifaces;
5769 pos = buf;
5770 end = buf + len;
5771
5772 while (wpa_s) {
5773 res = os_snprintf(pos, end - pos, "%s\n", wpa_s->ifname);
5774 if (res < 0 || res >= end - pos) {
5775 *pos = '\0';
5776 break;
5777 }
5778 pos += res;
5779 wpa_s = wpa_s->next;
5780 }
5781 return pos - buf;
5782}
5783
5784
5785char * wpa_supplicant_global_ctrl_iface_process(struct wpa_global *global,
5786 char *buf, size_t *resp_len)
5787{
5788 char *reply;
5789 const int reply_size = 2048;
5790 int reply_len;
f4a0a82c 5791 int level = MSG_DEBUG;
6fc6879b 5792
f4a0a82c
JM
5793 if (os_strcmp(buf, "PING") == 0)
5794 level = MSG_EXCESSIVE;
5795 wpa_hexdump_ascii(level, "RX global ctrl_iface",
6fc6879b
JM
5796 (const u8 *) buf, os_strlen(buf));
5797
5798 reply = os_malloc(reply_size);
5799 if (reply == NULL) {
5800 *resp_len = 1;
5801 return NULL;
5802 }
5803
5804 os_memcpy(reply, "OK\n", 3);
5805 reply_len = 3;
5806
5807 if (os_strcmp(buf, "PING") == 0) {
5808 os_memcpy(reply, "PONG\n", 5);
5809 reply_len = 5;
5810 } else if (os_strncmp(buf, "INTERFACE_ADD ", 14) == 0) {
5811 if (wpa_supplicant_global_iface_add(global, buf + 14))
5812 reply_len = -1;
5813 } else if (os_strncmp(buf, "INTERFACE_REMOVE ", 17) == 0) {
5814 if (wpa_supplicant_global_iface_remove(global, buf + 17))
5815 reply_len = -1;
4b4a8ae5
JM
5816 } else if (os_strcmp(buf, "INTERFACE_LIST") == 0) {
5817 reply_len = wpa_supplicant_global_iface_list(
5818 global, reply, reply_size);
6fc6879b
JM
5819 } else if (os_strcmp(buf, "INTERFACES") == 0) {
5820 reply_len = wpa_supplicant_global_iface_interfaces(
5821 global, reply, reply_size);
5822 } else if (os_strcmp(buf, "TERMINATE") == 0) {
1a1bf008 5823 wpa_supplicant_terminate_proc(global);
207ef3fb
JM
5824 } else if (os_strcmp(buf, "SUSPEND") == 0) {
5825 wpas_notify_suspend(global);
5826 } else if (os_strcmp(buf, "RESUME") == 0) {
5827 wpas_notify_resume(global);
6fc6879b
JM
5828 } else {
5829 os_memcpy(reply, "UNKNOWN COMMAND\n", 16);
5830 reply_len = 16;
5831 }
5832
5833 if (reply_len < 0) {
5834 os_memcpy(reply, "FAIL\n", 5);
5835 reply_len = 5;
5836 }
5837
5838 *resp_len = reply_len;
5839 return reply;
5840}