]> git.ipfire.org Git - thirdparty/hostap.git/blame - wpa_supplicant/wpa_supplicant.c
Fix offchannel TX done handling for sequence of TX frames
[thirdparty/hostap.git] / wpa_supplicant / wpa_supplicant.c
CommitLineData
6fc6879b
JM
1/*
2 * WPA Supplicant
6774c6a9 3 * Copyright (c) 2003-2017, Jouni Malinen <j@w1.fi>
6fc6879b 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
6fc6879b
JM
7 *
8 * This file implements functions for registering and unregistering
9 * %wpa_supplicant interfaces. In addition, this file contains number of
10 * functions for managing network connections.
11 */
12
13#include "includes.h"
2e997eec
RM
14#ifdef CONFIG_MATCH_IFACE
15#include <net/if.h>
16#include <fnmatch.h>
17#endif /* CONFIG_MATCH_IFACE */
6fc6879b
JM
18
19#include "common.h"
d47fa330 20#include "crypto/random.h"
7d232e23 21#include "crypto/sha1.h"
6fc6879b
JM
22#include "eapol_supp/eapol_supp_sm.h"
23#include "eap_peer/eap.h"
ec7b97ab 24#include "eap_peer/eap_proxy.h"
3ec97afe 25#include "eap_server/eap_methods.h"
3acb5005 26#include "rsn_supp/wpa.h"
6fc6879b 27#include "eloop.h"
6fc6879b 28#include "config.h"
306ae225 29#include "utils/ext_password.h"
6fc6879b
JM
30#include "l2_packet/l2_packet.h"
31#include "wpa_supplicant_i.h"
2d5b792d 32#include "driver_i.h"
6fc6879b 33#include "ctrl_iface.h"
6fc6879b 34#include "pcsc_funcs.h"
90973fb2 35#include "common/version.h"
3acb5005
JM
36#include "rsn_supp/preauth.h"
37#include "rsn_supp/pmksa_cache.h"
90973fb2 38#include "common/wpa_ctrl.h"
90973fb2 39#include "common/ieee802_11_defs.h"
6b8b0774 40#include "common/hw_features_common.h"
72044390 41#include "p2p/p2p.h"
b36a3a65 42#include "fst/fst.h"
6fc6879b
JM
43#include "blacklist.h"
44#include "wpas_glue.h"
116654ce 45#include "wps_supplicant.h"
11ef8d35 46#include "ibss_rsn.h"
c2a04078 47#include "sme.h"
04ea7b79 48#include "gas_query.h"
1f1b62a0 49#include "ap.h"
b22128ef 50#include "p2p_supplicant.h"
9675ce35 51#include "wifi_display.h"
8bac466b 52#include "notify.h"
60b94c98 53#include "bgscan.h"
7c865c68 54#include "autoscan.h"
83922c2d 55#include "bss.h"
9ba9fa07 56#include "scan.h"
24f6497c 57#include "offchannel.h"
cb418324 58#include "hs20_supplicant.h"
e27d20bb 59#include "wnm_sta.h"
dd10abcc 60#include "wpas_kay.h"
603a3f34 61#include "mesh.h"
6fc6879b 62
8b423edb 63const char *const wpa_supplicant_version =
6fc6879b 64"wpa_supplicant v" VERSION_STR "\n"
6774c6a9 65"Copyright (c) 2003-2017, Jouni Malinen <j@w1.fi> and contributors";
6fc6879b 66
8b423edb 67const char *const wpa_supplicant_license =
331f89ff
JM
68"This software may be distributed under the terms of the BSD license.\n"
69"See README for more details.\n"
6fc6879b
JM
70#ifdef EAP_TLS_OPENSSL
71"\nThis product includes software developed by the OpenSSL Project\n"
72"for use in the OpenSSL Toolkit (http://www.openssl.org/)\n"
73#endif /* EAP_TLS_OPENSSL */
74;
75
76#ifndef CONFIG_NO_STDOUT_DEBUG
77/* Long text divided into parts in order to fit in C89 strings size limits. */
8b423edb 78const char *const wpa_supplicant_full_license1 =
331f89ff 79"";
8b423edb 80const char *const wpa_supplicant_full_license2 =
331f89ff 81"This software may be distributed under the terms of the BSD license.\n"
6fc6879b
JM
82"\n"
83"Redistribution and use in source and binary forms, with or without\n"
84"modification, are permitted provided that the following conditions are\n"
85"met:\n"
86"\n";
8b423edb 87const char *const wpa_supplicant_full_license3 =
6fc6879b
JM
88"1. Redistributions of source code must retain the above copyright\n"
89" notice, this list of conditions and the following disclaimer.\n"
90"\n"
91"2. Redistributions in binary form must reproduce the above copyright\n"
92" notice, this list of conditions and the following disclaimer in the\n"
93" documentation and/or other materials provided with the distribution.\n"
94"\n";
8b423edb 95const char *const wpa_supplicant_full_license4 =
6fc6879b
JM
96"3. Neither the name(s) of the above-listed copyright holder(s) nor the\n"
97" names of its contributors may be used to endorse or promote products\n"
98" derived from this software without specific prior written permission.\n"
99"\n"
100"THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS\n"
101"\"AS IS\" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT\n"
102"LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR\n"
103"A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT\n";
8b423edb 104const char *const wpa_supplicant_full_license5 =
6fc6879b
JM
105"OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,\n"
106"SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT\n"
107"LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,\n"
108"DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY\n"
109"THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT\n"
110"(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE\n"
111"OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n"
112"\n";
113#endif /* CONFIG_NO_STDOUT_DEBUG */
114
6fc6879b 115/* Configure default/group WEP keys for static WEP */
0194fedb 116int wpa_set_wep_keys(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
6fc6879b
JM
117{
118 int i, set = 0;
119
120 for (i = 0; i < NUM_WEP_KEYS; i++) {
121 if (ssid->wep_key_len[i] == 0)
122 continue;
123
124 set = 1;
0382097e 125 wpa_drv_set_key(wpa_s, WPA_ALG_WEP, NULL,
da64c266 126 i, i == ssid->wep_tx_keyidx, NULL, 0,
6fc6879b
JM
127 ssid->wep_key[i], ssid->wep_key_len[i]);
128 }
129
130 return set;
131}
132
133
6ea1f413
JM
134int wpa_supplicant_set_wpa_none_key(struct wpa_supplicant *wpa_s,
135 struct wpa_ssid *ssid)
6fc6879b
JM
136{
137 u8 key[32];
138 size_t keylen;
71934751 139 enum wpa_alg alg;
6fc6879b 140 u8 seq[6] = { 0 };
658da804 141 int ret;
6fc6879b
JM
142
143 /* IBSS/WPA-None uses only one key (Group) for both receiving and
144 * sending unicast and multicast packets. */
145
d7dcba70 146 if (ssid->mode != WPAS_MODE_IBSS) {
f049052b
BG
147 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid mode %d (not "
148 "IBSS/ad-hoc) for WPA-None", ssid->mode);
6fc6879b
JM
149 return -1;
150 }
151
152 if (!ssid->psk_set) {
f049052b
BG
153 wpa_msg(wpa_s, MSG_INFO, "WPA: No PSK configured for "
154 "WPA-None");
6fc6879b
JM
155 return -1;
156 }
157
158 switch (wpa_s->group_cipher) {
159 case WPA_CIPHER_CCMP:
160 os_memcpy(key, ssid->psk, 16);
161 keylen = 16;
162 alg = WPA_ALG_CCMP;
163 break;
eb7719ff
JM
164 case WPA_CIPHER_GCMP:
165 os_memcpy(key, ssid->psk, 16);
166 keylen = 16;
167 alg = WPA_ALG_GCMP;
168 break;
6fc6879b
JM
169 case WPA_CIPHER_TKIP:
170 /* WPA-None uses the same Michael MIC key for both TX and RX */
171 os_memcpy(key, ssid->psk, 16 + 8);
172 os_memcpy(key + 16 + 8, ssid->psk + 16, 8);
173 keylen = 32;
174 alg = WPA_ALG_TKIP;
175 break;
176 default:
f049052b
BG
177 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid group cipher %d for "
178 "WPA-None", wpa_s->group_cipher);
6fc6879b
JM
179 return -1;
180 }
181
182 /* TODO: should actually remember the previously used seq#, both for TX
183 * and RX from each STA.. */
184
658da804
JM
185 ret = wpa_drv_set_key(wpa_s, alg, NULL, 0, 1, seq, 6, key, keylen);
186 os_memset(key, 0, sizeof(key));
187 return ret;
6fc6879b
JM
188}
189
190
191static void wpa_supplicant_timeout(void *eloop_ctx, void *timeout_ctx)
192{
193 struct wpa_supplicant *wpa_s = eloop_ctx;
194 const u8 *bssid = wpa_s->bssid;
04e3d815
MK
195 if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
196 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
197 wpa_s->wpa_state == WPA_ASSOCIATING))
6fc6879b
JM
198 bssid = wpa_s->pending_bssid;
199 wpa_msg(wpa_s, MSG_INFO, "Authentication with " MACSTR " timed out.",
200 MAC2STR(bssid));
201 wpa_blacklist_add(wpa_s, bssid);
202 wpa_sm_notify_disassoc(wpa_s->wpa);
07783eaa 203 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
6fc6879b 204 wpa_s->reassociate = 1;
48b84f18
BG
205
206 /*
207 * If we timed out, the AP or the local radio may be busy.
208 * So, wait a second until scanning again.
209 */
210 wpa_supplicant_req_scan(wpa_s, 1, 0);
6fc6879b
JM
211}
212
213
214/**
215 * wpa_supplicant_req_auth_timeout - Schedule a timeout for authentication
216 * @wpa_s: Pointer to wpa_supplicant data
217 * @sec: Number of seconds after which to time out authentication
218 * @usec: Number of microseconds after which to time out authentication
219 *
220 * This function is used to schedule a timeout for the current authentication
221 * attempt.
222 */
223void wpa_supplicant_req_auth_timeout(struct wpa_supplicant *wpa_s,
224 int sec, int usec)
225{
a2a535f8 226 if (wpa_s->conf->ap_scan == 0 &&
c2a04078 227 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED))
6fc6879b
JM
228 return;
229
f049052b 230 wpa_dbg(wpa_s, MSG_DEBUG, "Setting authentication timeout: %d sec "
6fc6879b
JM
231 "%d usec", sec, usec);
232 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
233 eloop_register_timeout(sec, usec, wpa_supplicant_timeout, wpa_s, NULL);
234}
235
236
237/**
238 * wpa_supplicant_cancel_auth_timeout - Cancel authentication timeout
239 * @wpa_s: Pointer to wpa_supplicant data
240 *
241 * This function is used to cancel authentication timeout scheduled with
242 * wpa_supplicant_req_auth_timeout() and it is called when authentication has
243 * been completed.
244 */
245void wpa_supplicant_cancel_auth_timeout(struct wpa_supplicant *wpa_s)
246{
f049052b 247 wpa_dbg(wpa_s, MSG_DEBUG, "Cancelling authentication timeout");
6fc6879b
JM
248 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
249 wpa_blacklist_del(wpa_s, wpa_s->bssid);
250}
251
252
253/**
254 * wpa_supplicant_initiate_eapol - Configure EAPOL state machine
255 * @wpa_s: Pointer to wpa_supplicant data
256 *
257 * This function is used to configure EAPOL state machine based on the selected
258 * authentication mode.
259 */
260void wpa_supplicant_initiate_eapol(struct wpa_supplicant *wpa_s)
261{
262#ifdef IEEE8021X_EAPOL
263 struct eapol_config eapol_conf;
264 struct wpa_ssid *ssid = wpa_s->current_ssid;
265
53895c3b 266#ifdef CONFIG_IBSS_RSN
d7dcba70 267 if (ssid->mode == WPAS_MODE_IBSS &&
53895c3b
JM
268 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
269 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
270 /*
271 * RSN IBSS authentication is per-STA and we can disable the
272 * per-BSSID EAPOL authentication.
273 */
274 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
275 eapol_sm_notify_eap_success(wpa_s->eapol, TRUE);
276 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
277 return;
278 }
279#endif /* CONFIG_IBSS_RSN */
280
0a40ec6a
JM
281 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
282 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
283
6fc6879b
JM
284 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
285 wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE)
286 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
287 else
288 eapol_sm_notify_portControl(wpa_s->eapol, Auto);
289
290 os_memset(&eapol_conf, 0, sizeof(eapol_conf));
291 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
292 eapol_conf.accept_802_1x_keys = 1;
293 eapol_conf.required_keys = 0;
294 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_UNICAST) {
295 eapol_conf.required_keys |= EAPOL_REQUIRE_KEY_UNICAST;
296 }
297 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_BROADCAST) {
298 eapol_conf.required_keys |=
299 EAPOL_REQUIRE_KEY_BROADCAST;
300 }
301
a2a535f8 302 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED)
6fc6879b 303 eapol_conf.required_keys = 0;
6fc6879b 304 }
a2a535f8 305 eapol_conf.fast_reauth = wpa_s->conf->fast_reauth;
6fc6879b 306 eapol_conf.workaround = ssid->eap_workaround;
56586197
JM
307 eapol_conf.eap_disabled =
308 !wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) &&
ad08c363
JM
309 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA &&
310 wpa_s->key_mgmt != WPA_KEY_MGMT_WPS;
a5d44ac0 311 eapol_conf.external_sim = wpa_s->conf->external_sim;
3f7ac058
JS
312
313#ifdef CONFIG_WPS
314 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
315 eapol_conf.wps |= EAPOL_LOCAL_WPS_IN_USE;
316 if (wpa_s->current_bss) {
317 struct wpabuf *ie;
318 ie = wpa_bss_get_vendor_ie_multi(wpa_s->current_bss,
319 WPS_IE_VENDOR_TYPE);
320 if (ie) {
321 if (wps_is_20(ie))
322 eapol_conf.wps |=
323 EAPOL_PEER_IS_WPS20_AP;
324 wpabuf_free(ie);
325 }
326 }
327 }
328#endif /* CONFIG_WPS */
329
6fc6879b 330 eapol_sm_notify_config(wpa_s->eapol, &ssid->eap, &eapol_conf);
dd10abcc 331
ad51731a
SD
332#ifdef CONFIG_MACSEC
333 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE && ssid->mka_psk_set)
334 ieee802_1x_create_preshared_mka(wpa_s, ssid);
335 else
336 ieee802_1x_alloc_kay_sm(wpa_s, ssid);
337#endif /* CONFIG_MACSEC */
cd3153a9 338#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
339}
340
341
342/**
343 * wpa_supplicant_set_non_wpa_policy - Set WPA parameters to non-WPA mode
344 * @wpa_s: Pointer to wpa_supplicant data
345 * @ssid: Configuration data for the network
346 *
347 * This function is used to configure WPA state machine and related parameters
348 * to a mode where WPA is not enabled. This is called as part of the
349 * authentication configuration when the selected network does not use WPA.
350 */
351void wpa_supplicant_set_non_wpa_policy(struct wpa_supplicant *wpa_s,
352 struct wpa_ssid *ssid)
353{
354 int i;
355
ad08c363
JM
356 if (ssid->key_mgmt & WPA_KEY_MGMT_WPS)
357 wpa_s->key_mgmt = WPA_KEY_MGMT_WPS;
358 else if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA)
6fc6879b
JM
359 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_NO_WPA;
360 else
361 wpa_s->key_mgmt = WPA_KEY_MGMT_NONE;
362 wpa_sm_set_ap_wpa_ie(wpa_s->wpa, NULL, 0);
363 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, NULL, 0);
364 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
365 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
366 wpa_s->group_cipher = WPA_CIPHER_NONE;
367 wpa_s->mgmt_group_cipher = 0;
368
369 for (i = 0; i < NUM_WEP_KEYS; i++) {
370 if (ssid->wep_key_len[i] > 5) {
371 wpa_s->pairwise_cipher = WPA_CIPHER_WEP104;
372 wpa_s->group_cipher = WPA_CIPHER_WEP104;
373 break;
374 } else if (ssid->wep_key_len[i] > 0) {
375 wpa_s->pairwise_cipher = WPA_CIPHER_WEP40;
376 wpa_s->group_cipher = WPA_CIPHER_WEP40;
377 break;
378 }
379 }
380
381 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED, 0);
382 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
383 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
384 wpa_s->pairwise_cipher);
385 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
386#ifdef CONFIG_IEEE80211W
387 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
388 wpa_s->mgmt_group_cipher);
389#endif /* CONFIG_IEEE80211W */
390
391 pmksa_cache_clear_current(wpa_s->wpa);
392}
393
394
6979582c 395void free_hw_features(struct wpa_supplicant *wpa_s)
6bf731e8
CL
396{
397 int i;
398 if (wpa_s->hw.modes == NULL)
399 return;
400
401 for (i = 0; i < wpa_s->hw.num_modes; i++) {
402 os_free(wpa_s->hw.modes[i].channels);
403 os_free(wpa_s->hw.modes[i].rates);
404 }
405
406 os_free(wpa_s->hw.modes);
407 wpa_s->hw.modes = NULL;
408}
409
410
dd599908
AS
411static void free_bss_tmp_disallowed(struct wpa_supplicant *wpa_s)
412{
413 struct wpa_bss_tmp_disallowed *bss, *prev;
414
415 dl_list_for_each_safe(bss, prev, &wpa_s->bss_tmp_disallowed,
416 struct wpa_bss_tmp_disallowed, list) {
417 dl_list_del(&bss->list);
418 os_free(bss);
419 }
420}
421
422
5732b770
JM
423void wpas_flush_fils_hlp_req(struct wpa_supplicant *wpa_s)
424{
425 struct fils_hlp_req *req;
426
427 while ((req = dl_list_first(&wpa_s->fils_hlp_req, struct fils_hlp_req,
428 list)) != NULL) {
429 dl_list_del(&req->list);
430 wpabuf_free(req->pkt);
431 os_free(req);
432 }
433}
434
435
6fc6879b
JM
436static void wpa_supplicant_cleanup(struct wpa_supplicant *wpa_s)
437{
86bd36f0
JM
438 int i;
439
60b94c98 440 bgscan_deinit(wpa_s);
7c865c68 441 autoscan_deinit(wpa_s);
6fc6879b
JM
442 scard_deinit(wpa_s->scard);
443 wpa_s->scard = NULL;
444 wpa_sm_set_scard_ctx(wpa_s->wpa, NULL);
445 eapol_sm_register_scard_ctx(wpa_s->eapol, NULL);
446 l2_packet_deinit(wpa_s->l2);
447 wpa_s->l2 = NULL;
448 if (wpa_s->l2_br) {
449 l2_packet_deinit(wpa_s->l2_br);
450 wpa_s->l2_br = NULL;
451 }
4a6cc862
JM
452#ifdef CONFIG_TESTING_OPTIONS
453 l2_packet_deinit(wpa_s->l2_test);
454 wpa_s->l2_test = NULL;
c06fca04
JM
455 os_free(wpa_s->get_pref_freq_list_override);
456 wpa_s->get_pref_freq_list_override = NULL;
4a6cc862 457#endif /* CONFIG_TESTING_OPTIONS */
6fc6879b 458
6fc6879b 459 if (wpa_s->conf != NULL) {
8e56d189
JM
460 struct wpa_ssid *ssid;
461 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
462 wpas_notify_network_removed(wpa_s, ssid);
6fc6879b
JM
463 }
464
465 os_free(wpa_s->confname);
466 wpa_s->confname = NULL;
467
e6304cad
DS
468 os_free(wpa_s->confanother);
469 wpa_s->confanother = NULL;
470
6fc6879b
JM
471 wpa_sm_set_eapol(wpa_s->wpa, NULL);
472 eapol_sm_deinit(wpa_s->eapol);
473 wpa_s->eapol = NULL;
474
475 rsn_preauth_deinit(wpa_s->wpa);
476
281ff0aa
GP
477#ifdef CONFIG_TDLS
478 wpa_tdls_deinit(wpa_s->wpa);
479#endif /* CONFIG_TDLS */
480
8c42b369 481 wmm_ac_clear_saved_tspecs(wpa_s);
6fc6879b
JM
482 pmksa_candidate_free(wpa_s->wpa);
483 wpa_sm_deinit(wpa_s->wpa);
484 wpa_s->wpa = NULL;
485 wpa_blacklist_clear(wpa_s);
486
83922c2d 487 wpa_bss_deinit(wpa_s);
6fc6879b 488
831770bf 489 wpa_supplicant_cancel_delayed_sched_scan(wpa_s);
6fc6879b
JM
490 wpa_supplicant_cancel_scan(wpa_s);
491 wpa_supplicant_cancel_auth_timeout(wpa_s);
01a17491
JM
492 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
493#ifdef CONFIG_DELAYED_MIC_ERROR_REPORT
494 eloop_cancel_timeout(wpa_supplicant_delayed_mic_error_report,
495 wpa_s, NULL);
496#endif /* CONFIG_DELAYED_MIC_ERROR_REPORT */
6fc6879b 497
9bd566a3
AS
498 eloop_cancel_timeout(wpas_network_reenabled, wpa_s, NULL);
499
116654ce 500 wpas_wps_deinit(wpa_s);
11ef8d35 501
1ff73338
JM
502 wpabuf_free(wpa_s->pending_eapol_rx);
503 wpa_s->pending_eapol_rx = NULL;
504
11ef8d35
JM
505#ifdef CONFIG_IBSS_RSN
506 ibss_rsn_deinit(wpa_s->ibss_rsn);
507 wpa_s->ibss_rsn = NULL;
508#endif /* CONFIG_IBSS_RSN */
c2a04078 509
e29853bb 510 sme_deinit(wpa_s);
2d5b792d
JM
511
512#ifdef CONFIG_AP
513 wpa_supplicant_ap_deinit(wpa_s);
514#endif /* CONFIG_AP */
b22128ef 515
b22128ef 516 wpas_p2p_deinit(wpa_s);
f47d639d 517
24f6497c
JM
518#ifdef CONFIG_OFFCHANNEL
519 offchannel_deinit(wpa_s);
520#endif /* CONFIG_OFFCHANNEL */
521
a4cba8f1
LC
522 wpa_supplicant_cancel_sched_scan(wpa_s);
523
f47d639d
JM
524 os_free(wpa_s->next_scan_freqs);
525 wpa_s->next_scan_freqs = NULL;
fee52342
JM
526
527 os_free(wpa_s->manual_scan_freqs);
528 wpa_s->manual_scan_freqs = NULL;
88a44755
JM
529 os_free(wpa_s->select_network_scan_freqs);
530 wpa_s->select_network_scan_freqs = NULL;
04ea7b79 531
d3c9c35f
DS
532 os_free(wpa_s->manual_sched_scan_freqs);
533 wpa_s->manual_sched_scan_freqs = NULL;
534
56c76fa5
IP
535 wpas_mac_addr_rand_scan_clear(wpa_s, MAC_ADDR_RAND_ALL);
536
57e832de
IP
537 /*
538 * Need to remove any pending gas-query radio work before the
539 * gas_query_deinit() call because gas_query::work has not yet been set
540 * for works that have not been started. gas_query_free() will be unable
541 * to cancel such pending radio works and once the pending gas-query
542 * radio work eventually gets removed, the deinit notification call to
543 * gas_query_start_cb() would result in dereferencing freed memory.
544 */
545 if (wpa_s->radio)
546 radio_remove_works(wpa_s, "gas-query", 0);
04ea7b79
JM
547 gas_query_deinit(wpa_s->gas);
548 wpa_s->gas = NULL;
6bf731e8
CL
549
550 free_hw_features(wpa_s);
d445a5cd 551
dd10abcc
HW
552 ieee802_1x_dealloc_kay_sm(wpa_s);
553
d445a5cd
JM
554 os_free(wpa_s->bssid_filter);
555 wpa_s->bssid_filter = NULL;
b6668734 556
6407f413
JM
557 os_free(wpa_s->disallow_aps_bssid);
558 wpa_s->disallow_aps_bssid = NULL;
559 os_free(wpa_s->disallow_aps_ssid);
560 wpa_s->disallow_aps_ssid = NULL;
561
b6668734 562 wnm_bss_keep_alive_deinit(wpa_s);
e27d20bb
VK
563#ifdef CONFIG_WNM
564 wnm_deallocate_memory(wpa_s);
565#endif /* CONFIG_WNM */
306ae225
JM
566
567 ext_password_deinit(wpa_s->ext_pw);
568 wpa_s->ext_pw = NULL;
b1f12296
JM
569
570 wpabuf_free(wpa_s->last_gas_resp);
b6a9590b
JM
571 wpa_s->last_gas_resp = NULL;
572 wpabuf_free(wpa_s->prev_gas_resp);
573 wpa_s->prev_gas_resp = NULL;
a297201d
JM
574
575 os_free(wpa_s->last_scan_res);
576 wpa_s->last_scan_res = NULL;
b572df86
JM
577
578#ifdef CONFIG_HS20
ece4ac5f
MG
579 if (wpa_s->drv_priv)
580 wpa_drv_configure_frame_filters(wpa_s, 0);
fb2ac53d 581 hs20_deinit(wpa_s);
b572df86 582#endif /* CONFIG_HS20 */
86bd36f0
JM
583
584 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
585 wpabuf_free(wpa_s->vendor_elem[i]);
586 wpa_s->vendor_elem[i] = NULL;
587 }
3882a708
JM
588
589 wmm_ac_notify_disassoc(wpa_s);
32c02261
AS
590
591 wpa_s->sched_scan_plans_num = 0;
592 os_free(wpa_s->sched_scan_plans);
593 wpa_s->sched_scan_plans = NULL;
92c6e2e3
DS
594
595#ifdef CONFIG_MBO
596 wpa_s->non_pref_chan_num = 0;
597 os_free(wpa_s->non_pref_chan);
598 wpa_s->non_pref_chan = NULL;
599#endif /* CONFIG_MBO */
dd599908
AS
600
601 free_bss_tmp_disallowed(wpa_s);
4a742011
DS
602
603 wpabuf_free(wpa_s->lci);
604 wpa_s->lci = NULL;
76196ddb 605 wpas_clear_beacon_rep_data(wpa_s);
4d77d80e
MH
606
607#ifdef CONFIG_PMKSA_CACHE_EXTERNAL
608#ifdef CONFIG_MESH
609 {
610 struct external_pmksa_cache *entry;
611
612 while ((entry = dl_list_last(&wpa_s->mesh_external_pmksa_cache,
613 struct external_pmksa_cache,
614 list)) != NULL) {
615 dl_list_del(&entry->list);
616 os_free(entry->pmksa_cache);
617 os_free(entry);
618 }
619 }
620#endif /* CONFIG_MESH */
621#endif /* CONFIG_PMKSA_CACHE_EXTERNAL */
5732b770
JM
622
623 wpas_flush_fils_hlp_req(wpa_s);
c6c41f6e
JM
624
625 wpabuf_free(wpa_s->ric_ies);
626 wpa_s->ric_ies = NULL;
6fc6879b
JM
627}
628
629
630/**
631 * wpa_clear_keys - Clear keys configured for the driver
632 * @wpa_s: Pointer to wpa_supplicant data
633 * @addr: Previously used BSSID or %NULL if not available
634 *
635 * This function clears the encryption keys that has been previously configured
636 * for the driver.
637 */
638void wpa_clear_keys(struct wpa_supplicant *wpa_s, const u8 *addr)
639{
2f30cac3 640 int i, max;
6fc6879b 641
0e27f655 642#ifdef CONFIG_IEEE80211W
2f30cac3
JM
643 max = 6;
644#else /* CONFIG_IEEE80211W */
645 max = 4;
0e27f655 646#endif /* CONFIG_IEEE80211W */
2f30cac3
JM
647
648 /* MLME-DELETEKEYS.request */
649 for (i = 0; i < max; i++) {
650 if (wpa_s->keys_cleared & BIT(i))
651 continue;
652 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, i, 0, NULL, 0,
653 NULL, 0);
654 }
655 if (!(wpa_s->keys_cleared & BIT(0)) && addr &&
656 !is_zero_ether_addr(addr)) {
6fc6879b
JM
657 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, addr, 0, 0, NULL, 0, NULL,
658 0);
659 /* MLME-SETPROTECTION.request(None) */
660 wpa_drv_mlme_setprotection(
661 wpa_s, addr,
662 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
663 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
664 }
2f30cac3 665 wpa_s->keys_cleared = (u32) -1;
6fc6879b
JM
666}
667
668
669/**
670 * wpa_supplicant_state_txt - Get the connection state name as a text string
671 * @state: State (wpa_state; WPA_*)
672 * Returns: The state name as a printable text string
673 */
71934751 674const char * wpa_supplicant_state_txt(enum wpa_states state)
6fc6879b
JM
675{
676 switch (state) {
677 case WPA_DISCONNECTED:
678 return "DISCONNECTED";
679 case WPA_INACTIVE:
680 return "INACTIVE";
8401a6b0
JM
681 case WPA_INTERFACE_DISABLED:
682 return "INTERFACE_DISABLED";
6fc6879b
JM
683 case WPA_SCANNING:
684 return "SCANNING";
c2a04078
JM
685 case WPA_AUTHENTICATING:
686 return "AUTHENTICATING";
6fc6879b
JM
687 case WPA_ASSOCIATING:
688 return "ASSOCIATING";
689 case WPA_ASSOCIATED:
690 return "ASSOCIATED";
691 case WPA_4WAY_HANDSHAKE:
692 return "4WAY_HANDSHAKE";
693 case WPA_GROUP_HANDSHAKE:
694 return "GROUP_HANDSHAKE";
695 case WPA_COMPLETED:
696 return "COMPLETED";
697 default:
698 return "UNKNOWN";
699 }
700}
701
702
cfe53c9a
PS
703#ifdef CONFIG_BGSCAN
704
705static void wpa_supplicant_start_bgscan(struct wpa_supplicant *wpa_s)
706{
31392709
HD
707 const char *name;
708
709 if (wpa_s->current_ssid && wpa_s->current_ssid->bgscan)
710 name = wpa_s->current_ssid->bgscan;
711 else
712 name = wpa_s->conf->bgscan;
268043d5 713 if (name == NULL || name[0] == '\0')
31392709 714 return;
0096c427
JM
715 if (wpas_driver_bss_selection(wpa_s))
716 return;
cfe53c9a
PS
717 if (wpa_s->current_ssid == wpa_s->bgscan_ssid)
718 return;
aa109830
DS
719#ifdef CONFIG_P2P
720 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE)
721 return;
722#endif /* CONFIG_P2P */
cfe53c9a
PS
723
724 bgscan_deinit(wpa_s);
31392709
HD
725 if (wpa_s->current_ssid) {
726 if (bgscan_init(wpa_s, wpa_s->current_ssid, name)) {
cfe53c9a
PS
727 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
728 "bgscan");
729 /*
730 * Live without bgscan; it is only used as a roaming
731 * optimization, so the initial connection is not
732 * affected.
733 */
6409b7a7
YD
734 } else {
735 struct wpa_scan_results *scan_res;
cfe53c9a 736 wpa_s->bgscan_ssid = wpa_s->current_ssid;
6409b7a7
YD
737 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL,
738 0);
739 if (scan_res) {
740 bgscan_notify_scan(wpa_s, scan_res);
741 wpa_scan_results_free(scan_res);
742 }
743 }
cfe53c9a
PS
744 } else
745 wpa_s->bgscan_ssid = NULL;
746}
747
748
749static void wpa_supplicant_stop_bgscan(struct wpa_supplicant *wpa_s)
750{
751 if (wpa_s->bgscan_ssid != NULL) {
752 bgscan_deinit(wpa_s);
753 wpa_s->bgscan_ssid = NULL;
754 }
755}
756
757#endif /* CONFIG_BGSCAN */
758
759
7c865c68
TB
760static void wpa_supplicant_start_autoscan(struct wpa_supplicant *wpa_s)
761{
99218999 762 if (autoscan_init(wpa_s, 0))
7c865c68
TB
763 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize autoscan");
764}
765
766
767static void wpa_supplicant_stop_autoscan(struct wpa_supplicant *wpa_s)
768{
769 autoscan_deinit(wpa_s);
770}
771
772
c3d12238
JM
773void wpa_supplicant_reinit_autoscan(struct wpa_supplicant *wpa_s)
774{
775 if (wpa_s->wpa_state == WPA_DISCONNECTED ||
776 wpa_s->wpa_state == WPA_SCANNING) {
777 autoscan_deinit(wpa_s);
778 wpa_supplicant_start_autoscan(wpa_s);
779 }
780}
781
782
6fc6879b
JM
783/**
784 * wpa_supplicant_set_state - Set current connection state
785 * @wpa_s: Pointer to wpa_supplicant data
786 * @state: The new connection state
787 *
788 * This function is called whenever the connection state changes, e.g.,
789 * association is completed for WPA/WPA2 4-Way Handshake is started.
790 */
71934751
JM
791void wpa_supplicant_set_state(struct wpa_supplicant *wpa_s,
792 enum wpa_states state)
6fc6879b 793{
27f43d8d
MH
794 enum wpa_states old_state = wpa_s->wpa_state;
795
f049052b
BG
796 wpa_dbg(wpa_s, MSG_DEBUG, "State: %s -> %s",
797 wpa_supplicant_state_txt(wpa_s->wpa_state),
798 wpa_supplicant_state_txt(state));
6fc6879b 799
5ddd07cb
AS
800 if (state == WPA_INTERFACE_DISABLED) {
801 /* Assure normal scan when interface is restored */
802 wpa_s->normal_scans = 0;
803 }
804
0cf24fda 805 if (state == WPA_COMPLETED) {
6ac4b15e 806 wpas_connect_work_done(wpa_s);
0cf24fda
LC
807 /* Reinitialize normal_scan counter */
808 wpa_s->normal_scans = 0;
809 }
6ac4b15e 810
07c1e987
MS
811#ifdef CONFIG_P2P
812 /*
813 * P2PS client has to reply to Probe Request frames received on the
814 * group operating channel. Enable Probe Request frame reporting for
815 * P2P connected client in case p2p_cli_probe configuration property is
816 * set to 1.
817 */
818 if (wpa_s->conf->p2p_cli_probe && wpa_s->current_ssid &&
819 wpa_s->current_ssid->mode == WPAS_MODE_INFRA &&
820 wpa_s->current_ssid->p2p_group) {
821 if (state == WPA_COMPLETED && !wpa_s->p2p_cli_probe) {
822 wpa_dbg(wpa_s, MSG_DEBUG,
823 "P2P: Enable CLI Probe Request RX reporting");
824 wpa_s->p2p_cli_probe =
825 wpa_drv_probe_req_report(wpa_s, 1) >= 0;
826 } else if (state != WPA_COMPLETED && wpa_s->p2p_cli_probe) {
827 wpa_dbg(wpa_s, MSG_DEBUG,
828 "P2P: Disable CLI Probe Request RX reporting");
829 wpa_s->p2p_cli_probe = 0;
830 wpa_drv_probe_req_report(wpa_s, 0);
831 }
832 }
833#endif /* CONFIG_P2P */
834
cb8564b1
DW
835 if (state != WPA_SCANNING)
836 wpa_supplicant_notify_scanning(wpa_s, 0);
837
6fc6879b 838 if (state == WPA_COMPLETED && wpa_s->new_connection) {
6fc6879b 839 struct wpa_ssid *ssid = wpa_s->current_ssid;
da6a28ba
VK
840 int fils_hlp_sent = 0;
841
842#ifdef CONFIG_SME
843 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
844 wpa_auth_alg_fils(wpa_s->sme.auth_alg))
845 fils_hlp_sent = 1;
846#endif /* CONFIG_SME */
847 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
848 wpa_auth_alg_fils(wpa_s->auth_alg))
849 fils_hlp_sent = 1;
850
7d37a357 851#if defined(CONFIG_CTRL_IFACE) || !defined(CONFIG_NO_STDOUT_DEBUG)
6fc6879b 852 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED "- Connection to "
da6a28ba 853 MACSTR " completed [id=%d id_str=%s%s]",
1cfc6787 854 MAC2STR(wpa_s->bssid),
6fc6879b 855 ssid ? ssid->id : -1,
da6a28ba
VK
856 ssid && ssid->id_str ? ssid->id_str : "",
857 fils_hlp_sent ? " FILS_HLP_SENT" : "");
6fc6879b 858#endif /* CONFIG_CTRL_IFACE || !CONFIG_NO_STDOUT_DEBUG */
00e5e3d5 859 wpas_clear_temp_disabled(wpa_s, ssid, 1);
a20a3616 860 wpa_blacklist_clear(wpa_s);
f1a52633 861 wpa_s->extra_blacklist_count = 0;
6fc6879b 862 wpa_s->new_connection = 0;
6fc6879b 863 wpa_drv_set_operstate(wpa_s, 1);
99ac2913
FF
864#ifndef IEEE8021X_EAPOL
865 wpa_drv_set_supp_port(wpa_s, 1);
866#endif /* IEEE8021X_EAPOL */
17a4734d 867 wpa_s->after_wps = 0;
4d9fb08d 868 wpa_s->known_wps_freq = 0;
b22128ef 869 wpas_p2p_completed(wpa_s);
c3701c66
RM
870
871 sme_sched_obss_scan(wpa_s, 1);
6fc6879b
JM
872 } else if (state == WPA_DISCONNECTED || state == WPA_ASSOCIATING ||
873 state == WPA_ASSOCIATED) {
874 wpa_s->new_connection = 1;
875 wpa_drv_set_operstate(wpa_s, 0);
99ac2913
FF
876#ifndef IEEE8021X_EAPOL
877 wpa_drv_set_supp_port(wpa_s, 0);
878#endif /* IEEE8021X_EAPOL */
c3701c66 879 sme_sched_obss_scan(wpa_s, 0);
6fc6879b
JM
880 }
881 wpa_s->wpa_state = state;
27f43d8d 882
cfe53c9a
PS
883#ifdef CONFIG_BGSCAN
884 if (state == WPA_COMPLETED)
885 wpa_supplicant_start_bgscan(wpa_s);
37271232 886 else if (state < WPA_ASSOCIATED)
cfe53c9a
PS
887 wpa_supplicant_stop_bgscan(wpa_s);
888#endif /* CONFIG_BGSCAN */
889
7c865c68
TB
890 if (state == WPA_AUTHENTICATING)
891 wpa_supplicant_stop_autoscan(wpa_s);
892
893 if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
894 wpa_supplicant_start_autoscan(wpa_s);
895
fecc2bb5
EP
896 if (old_state >= WPA_ASSOCIATED && wpa_s->wpa_state < WPA_ASSOCIATED)
897 wmm_ac_notify_disassoc(wpa_s);
898
5bbf9f10 899 if (wpa_s->wpa_state != old_state) {
27f43d8d 900 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
5bbf9f10 901
e3bd6e9d
IP
902 /*
903 * Notify the P2P Device interface about a state change in one
904 * of the interfaces.
905 */
906 wpas_p2p_indicate_state_change(wpa_s);
e3bd6e9d 907
5bbf9f10
PS
908 if (wpa_s->wpa_state == WPA_COMPLETED ||
909 old_state == WPA_COMPLETED)
910 wpas_notify_auth_changed(wpa_s);
911 }
6fc6879b
JM
912}
913
914
1a1bf008
JM
915void wpa_supplicant_terminate_proc(struct wpa_global *global)
916{
917 int pending = 0;
918#ifdef CONFIG_WPS
919 struct wpa_supplicant *wpa_s = global->ifaces;
920 while (wpa_s) {
ab41595f 921 struct wpa_supplicant *next = wpa_s->next;
5516ed32
EA
922 if (wpas_wps_terminate_pending(wpa_s) == 1)
923 pending = 1;
20625e97
JM
924#ifdef CONFIG_P2P
925 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE ||
926 (wpa_s->current_ssid && wpa_s->current_ssid->p2p_group))
927 wpas_p2p_disconnect(wpa_s);
928#endif /* CONFIG_P2P */
ab41595f 929 wpa_s = next;
1a1bf008
JM
930 }
931#endif /* CONFIG_WPS */
932 if (pending)
933 return;
934 eloop_terminate();
935}
936
937
0456ea16 938static void wpa_supplicant_terminate(int sig, void *signal_ctx)
6fc6879b 939{
0456ea16 940 struct wpa_global *global = signal_ctx;
1a1bf008 941 wpa_supplicant_terminate_proc(global);
6fc6879b
JM
942}
943
944
b22128ef 945void wpa_supplicant_clear_status(struct wpa_supplicant *wpa_s)
6fc6879b 946{
71934751 947 enum wpa_states old_state = wpa_s->wpa_state;
27f43d8d 948
6fc6879b
JM
949 wpa_s->pairwise_cipher = 0;
950 wpa_s->group_cipher = 0;
951 wpa_s->mgmt_group_cipher = 0;
952 wpa_s->key_mgmt = 0;
8401a6b0 953 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
99218999 954 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
27f43d8d
MH
955
956 if (wpa_s->wpa_state != old_state)
957 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
6fc6879b
JM
958}
959
960
961/**
962 * wpa_supplicant_reload_configuration - Reload configuration data
963 * @wpa_s: Pointer to wpa_supplicant data
964 * Returns: 0 on success or -1 if configuration parsing failed
965 *
966 * This function can be used to request that the configuration data is reloaded
967 * (e.g., after configuration file change). This function is reloading
968 * configuration only for one interface, so this may need to be called multiple
969 * times if %wpa_supplicant is controlling multiple interfaces and all
970 * interfaces need reconfiguration.
971 */
972int wpa_supplicant_reload_configuration(struct wpa_supplicant *wpa_s)
973{
974 struct wpa_config *conf;
975 int reconf_ctrl;
8bac466b
JM
976 int old_ap_scan;
977
6fc6879b
JM
978 if (wpa_s->confname == NULL)
979 return -1;
e6304cad 980 conf = wpa_config_read(wpa_s->confname, NULL);
6fc6879b
JM
981 if (conf == NULL) {
982 wpa_msg(wpa_s, MSG_ERROR, "Failed to parse the configuration "
983 "file '%s' - exiting", wpa_s->confname);
984 return -1;
985 }
e6304cad
DS
986 wpa_config_read(wpa_s->confanother, conf);
987
611aea7d 988 conf->changed_parameters = (unsigned int) -1;
6fc6879b
JM
989
990 reconf_ctrl = !!conf->ctrl_interface != !!wpa_s->conf->ctrl_interface
991 || (conf->ctrl_interface && wpa_s->conf->ctrl_interface &&
992 os_strcmp(conf->ctrl_interface,
993 wpa_s->conf->ctrl_interface) != 0);
994
995 if (reconf_ctrl && wpa_s->ctrl_iface) {
996 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
997 wpa_s->ctrl_iface = NULL;
998 }
999
1000 eapol_sm_invalidate_cached_session(wpa_s->eapol);
7b7ce8aa 1001 if (wpa_s->current_ssid) {
e66bcedd
JM
1002 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
1003 wpa_s->own_disconnect_req = 1;
7b7ce8aa
JM
1004 wpa_supplicant_deauthenticate(wpa_s,
1005 WLAN_REASON_DEAUTH_LEAVING);
1006 }
8bac466b 1007
6fc6879b
JM
1008 /*
1009 * TODO: should notify EAPOL SM about changes in opensc_engine_path,
07e2de31 1010 * pkcs11_engine_path, pkcs11_module_path, openssl_ciphers.
6fc6879b 1011 */
a1ea1b45
JM
1012 if (wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
1013 wpa_s->key_mgmt == WPA_KEY_MGMT_OWE) {
6fc6879b
JM
1014 /*
1015 * Clear forced success to clear EAP state for next
1016 * authentication.
1017 */
1018 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
1019 }
1020 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
1021 wpa_sm_set_config(wpa_s->wpa, NULL);
d8a790b9 1022 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
6fc6879b
JM
1023 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
1024 rsn_preauth_deinit(wpa_s->wpa);
8bac466b
JM
1025
1026 old_ap_scan = wpa_s->conf->ap_scan;
6fc6879b
JM
1027 wpa_config_free(wpa_s->conf);
1028 wpa_s->conf = conf;
8bac466b
JM
1029 if (old_ap_scan != wpa_s->conf->ap_scan)
1030 wpas_notify_ap_scan_changed(wpa_s);
1031
6fc6879b
JM
1032 if (reconf_ctrl)
1033 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
1034
611aea7d
JM
1035 wpa_supplicant_update_config(wpa_s);
1036
6fc6879b 1037 wpa_supplicant_clear_status(wpa_s);
349493bd 1038 if (wpa_supplicant_enabled_networks(wpa_s)) {
43a38635
JM
1039 wpa_s->reassociate = 1;
1040 wpa_supplicant_req_scan(wpa_s, 0, 0);
1041 }
f049052b 1042 wpa_dbg(wpa_s, MSG_DEBUG, "Reconfiguration completed");
6fc6879b
JM
1043 return 0;
1044}
1045
1046
0456ea16 1047static void wpa_supplicant_reconfig(int sig, void *signal_ctx)
6fc6879b 1048{
0456ea16 1049 struct wpa_global *global = signal_ctx;
6fc6879b 1050 struct wpa_supplicant *wpa_s;
6fc6879b 1051 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
f049052b
BG
1052 wpa_dbg(wpa_s, MSG_DEBUG, "Signal %d received - reconfiguring",
1053 sig);
6fc6879b 1054 if (wpa_supplicant_reload_configuration(wpa_s) < 0) {
1a1bf008 1055 wpa_supplicant_terminate_proc(global);
6fc6879b
JM
1056 }
1057 }
1248e584
LR
1058
1059 if (wpa_debug_reopen_file() < 0) {
1060 /* Ignore errors since we cannot really do much to fix this */
1061 wpa_printf(MSG_DEBUG, "Could not reopen debug log file");
1062 }
6fc6879b
JM
1063}
1064
1065
6fc6879b
JM
1066static int wpa_supplicant_suites_from_ai(struct wpa_supplicant *wpa_s,
1067 struct wpa_ssid *ssid,
1068 struct wpa_ie_data *ie)
1069{
1070 int ret = wpa_sm_parse_own_wpa_ie(wpa_s->wpa, ie);
1071 if (ret) {
1072 if (ret == -2) {
1073 wpa_msg(wpa_s, MSG_INFO, "WPA: Failed to parse WPA IE "
1074 "from association info");
1075 }
1076 return -1;
1077 }
1078
f049052b
BG
1079 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Using WPA IE from AssocReq to set "
1080 "cipher suites");
6fc6879b
JM
1081 if (!(ie->group_cipher & ssid->group_cipher)) {
1082 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled group "
1083 "cipher 0x%x (mask 0x%x) - reject",
1084 ie->group_cipher, ssid->group_cipher);
1085 return -1;
1086 }
1087 if (!(ie->pairwise_cipher & ssid->pairwise_cipher)) {
1088 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled pairwise "
1089 "cipher 0x%x (mask 0x%x) - reject",
1090 ie->pairwise_cipher, ssid->pairwise_cipher);
1091 return -1;
1092 }
1093 if (!(ie->key_mgmt & ssid->key_mgmt)) {
1094 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled key "
1095 "management 0x%x (mask 0x%x) - reject",
1096 ie->key_mgmt, ssid->key_mgmt);
1097 return -1;
1098 }
1099
1100#ifdef CONFIG_IEEE80211W
0b60b0aa 1101 if (!(ie->capabilities & WPA_CAPABILITY_MFPC) &&
3f56a2b7 1102 wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED) {
6fc6879b
JM
1103 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver associated with an AP "
1104 "that does not support management frame protection - "
1105 "reject");
1106 return -1;
1107 }
1108#endif /* CONFIG_IEEE80211W */
1109
1110 return 0;
1111}
1112
1113
1114/**
1115 * wpa_supplicant_set_suites - Set authentication and encryption parameters
1116 * @wpa_s: Pointer to wpa_supplicant data
1117 * @bss: Scan results for the selected BSS, or %NULL if not available
1118 * @ssid: Configuration data for the selected network
1119 * @wpa_ie: Buffer for the WPA/RSN IE
1120 * @wpa_ie_len: Maximum wpa_ie buffer size on input. This is changed to be the
1121 * used buffer length in case the functions returns success.
1122 * Returns: 0 on success or -1 on failure
1123 *
1124 * This function is used to configure authentication and encryption parameters
1125 * based on the network configuration and scan result for the selected BSS (if
1126 * available).
1127 */
1128int wpa_supplicant_set_suites(struct wpa_supplicant *wpa_s,
6fa81a3b 1129 struct wpa_bss *bss, struct wpa_ssid *ssid,
6fc6879b
JM
1130 u8 *wpa_ie, size_t *wpa_ie_len)
1131{
1132 struct wpa_ie_data ie;
1133 int sel, proto;
df0f01d9 1134 const u8 *bss_wpa, *bss_rsn, *bss_osen;
6fc6879b
JM
1135
1136 if (bss) {
6fa81a3b
JM
1137 bss_wpa = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
1138 bss_rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
df0f01d9 1139 bss_osen = wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE);
6fc6879b 1140 } else
df0f01d9 1141 bss_wpa = bss_rsn = bss_osen = NULL;
6fc6879b
JM
1142
1143 if (bss_rsn && (ssid->proto & WPA_PROTO_RSN) &&
1144 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
1145 (ie.group_cipher & ssid->group_cipher) &&
1146 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1147 (ie.key_mgmt & ssid->key_mgmt)) {
f049052b 1148 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using IEEE 802.11i/D9.0");
6fc6879b
JM
1149 proto = WPA_PROTO_RSN;
1150 } else if (bss_wpa && (ssid->proto & WPA_PROTO_WPA) &&
267ac3bc 1151 wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie) == 0 &&
6fc6879b
JM
1152 (ie.group_cipher & ssid->group_cipher) &&
1153 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1154 (ie.key_mgmt & ssid->key_mgmt)) {
f049052b 1155 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using IEEE 802.11i/D3.0");
6fc6879b 1156 proto = WPA_PROTO_WPA;
df0f01d9
JM
1157#ifdef CONFIG_HS20
1158 } else if (bss_osen && (ssid->proto & WPA_PROTO_OSEN)) {
1159 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using OSEN");
1160 /* TODO: parse OSEN element */
137ff332 1161 os_memset(&ie, 0, sizeof(ie));
df0f01d9
JM
1162 ie.group_cipher = WPA_CIPHER_CCMP;
1163 ie.pairwise_cipher = WPA_CIPHER_CCMP;
1164 ie.key_mgmt = WPA_KEY_MGMT_OSEN;
1165 proto = WPA_PROTO_OSEN;
1166#endif /* CONFIG_HS20 */
6fc6879b
JM
1167 } else if (bss) {
1168 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select WPA/RSN");
267ac3bc
JM
1169 wpa_dbg(wpa_s, MSG_DEBUG,
1170 "WPA: ssid proto=0x%x pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1171 ssid->proto, ssid->pairwise_cipher, ssid->group_cipher,
1172 ssid->key_mgmt);
1173 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: BSS " MACSTR " ssid='%s'%s%s%s",
1174 MAC2STR(bss->bssid),
1175 wpa_ssid_txt(bss->ssid, bss->ssid_len),
1176 bss_wpa ? " WPA" : "",
1177 bss_rsn ? " RSN" : "",
1178 bss_osen ? " OSEN" : "");
1179 if (bss_rsn) {
1180 wpa_hexdump(MSG_DEBUG, "RSN", bss_rsn, 2 + bss_rsn[1]);
1181 if (wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie)) {
1182 wpa_dbg(wpa_s, MSG_DEBUG,
1183 "Could not parse RSN element");
1184 } else {
1185 wpa_dbg(wpa_s, MSG_DEBUG,
1186 "RSN: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1187 ie.pairwise_cipher, ie.group_cipher,
1188 ie.key_mgmt);
1189 }
1190 }
1191 if (bss_wpa) {
1192 wpa_hexdump(MSG_DEBUG, "WPA", bss_wpa, 2 + bss_wpa[1]);
1193 if (wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie)) {
1194 wpa_dbg(wpa_s, MSG_DEBUG,
1195 "Could not parse WPA element");
1196 } else {
1197 wpa_dbg(wpa_s, MSG_DEBUG,
1198 "WPA: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1199 ie.pairwise_cipher, ie.group_cipher,
1200 ie.key_mgmt);
1201 }
1202 }
6fc6879b
JM
1203 return -1;
1204 } else {
df0f01d9
JM
1205 if (ssid->proto & WPA_PROTO_OSEN)
1206 proto = WPA_PROTO_OSEN;
1207 else if (ssid->proto & WPA_PROTO_RSN)
6fc6879b
JM
1208 proto = WPA_PROTO_RSN;
1209 else
1210 proto = WPA_PROTO_WPA;
1211 if (wpa_supplicant_suites_from_ai(wpa_s, ssid, &ie) < 0) {
1212 os_memset(&ie, 0, sizeof(ie));
1213 ie.group_cipher = ssid->group_cipher;
1214 ie.pairwise_cipher = ssid->pairwise_cipher;
1215 ie.key_mgmt = ssid->key_mgmt;
1216#ifdef CONFIG_IEEE80211W
1217 ie.mgmt_group_cipher =
70f8cc8e 1218 ssid->ieee80211w != NO_MGMT_FRAME_PROTECTION ?
6fc6879b
JM
1219 WPA_CIPHER_AES_128_CMAC : 0;
1220#endif /* CONFIG_IEEE80211W */
f049052b
BG
1221 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Set cipher suites "
1222 "based on configuration");
6fc6879b
JM
1223 } else
1224 proto = ie.proto;
1225 }
1226
f049052b
BG
1227 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected cipher suites: group %d "
1228 "pairwise %d key_mgmt %d proto %d",
1229 ie.group_cipher, ie.pairwise_cipher, ie.key_mgmt, proto);
6fc6879b
JM
1230#ifdef CONFIG_IEEE80211W
1231 if (ssid->ieee80211w) {
f049052b
BG
1232 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected mgmt group cipher %d",
1233 ie.mgmt_group_cipher);
6fc6879b
JM
1234 }
1235#endif /* CONFIG_IEEE80211W */
1236
64fa840a 1237 wpa_s->wpa_proto = proto;
6fc6879b
JM
1238 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PROTO, proto);
1239 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED,
df0f01d9 1240 !!(ssid->proto & (WPA_PROTO_RSN | WPA_PROTO_OSEN)));
6fc6879b
JM
1241
1242 if (bss || !wpa_s->ap_ies_from_associnfo) {
1243 if (wpa_sm_set_ap_wpa_ie(wpa_s->wpa, bss_wpa,
1244 bss_wpa ? 2 + bss_wpa[1] : 0) ||
1245 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, bss_rsn,
1246 bss_rsn ? 2 + bss_rsn[1] : 0))
1247 return -1;
1248 }
1249
9e68742e
JM
1250#ifdef CONFIG_NO_WPA
1251 wpa_s->group_cipher = WPA_CIPHER_NONE;
1252 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
1253#else /* CONFIG_NO_WPA */
6fc6879b 1254 sel = ie.group_cipher & ssid->group_cipher;
edbd2a19
JM
1255 wpa_s->group_cipher = wpa_pick_group_cipher(sel);
1256 if (wpa_s->group_cipher < 0) {
f049052b
BG
1257 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select group "
1258 "cipher");
6fc6879b
JM
1259 return -1;
1260 }
edbd2a19
JM
1261 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using GTK %s",
1262 wpa_cipher_txt(wpa_s->group_cipher));
6fc6879b
JM
1263
1264 sel = ie.pairwise_cipher & ssid->pairwise_cipher;
edbd2a19
JM
1265 wpa_s->pairwise_cipher = wpa_pick_pairwise_cipher(sel, 1);
1266 if (wpa_s->pairwise_cipher < 0) {
f049052b
BG
1267 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select pairwise "
1268 "cipher");
6fc6879b
JM
1269 return -1;
1270 }
edbd2a19
JM
1271 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using PTK %s",
1272 wpa_cipher_txt(wpa_s->pairwise_cipher));
9e68742e 1273#endif /* CONFIG_NO_WPA */
6fc6879b
JM
1274
1275 sel = ie.key_mgmt & ssid->key_mgmt;
c10347f2
JM
1276#ifdef CONFIG_SAE
1277 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAE))
1278 sel &= ~(WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_FT_SAE);
1279#endif /* CONFIG_SAE */
6fc6879b 1280 if (0) {
5e3b5197
JM
1281#ifdef CONFIG_SUITEB192
1282 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B_192) {
1283 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
1284 wpa_dbg(wpa_s, MSG_DEBUG,
1285 "WPA: using KEY_MGMT 802.1X with Suite B (192-bit)");
1286#endif /* CONFIG_SUITEB192 */
1287#ifdef CONFIG_SUITEB
666497c8
JM
1288 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
1289 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B;
1290 wpa_dbg(wpa_s, MSG_DEBUG,
1291 "WPA: using KEY_MGMT 802.1X with Suite B");
5e3b5197 1292#endif /* CONFIG_SUITEB */
b8ae56e4
JM
1293#ifdef CONFIG_FILS
1294#ifdef CONFIG_IEEE80211R
1295 } else if (sel & WPA_KEY_MGMT_FT_FILS_SHA384) {
1296 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_FILS_SHA384;
1297 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT-FILS-SHA384");
1298 } else if (sel & WPA_KEY_MGMT_FT_FILS_SHA256) {
1299 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_FILS_SHA256;
1300 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT-FILS-SHA256");
1301#endif /* CONFIG_IEEE80211R */
1302 } else if (sel & WPA_KEY_MGMT_FILS_SHA384) {
1303 wpa_s->key_mgmt = WPA_KEY_MGMT_FILS_SHA384;
1304 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FILS-SHA384");
1305 } else if (sel & WPA_KEY_MGMT_FILS_SHA256) {
1306 wpa_s->key_mgmt = WPA_KEY_MGMT_FILS_SHA256;
1307 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FILS-SHA256");
1308#endif /* CONFIG_FILS */
6fc6879b
JM
1309#ifdef CONFIG_IEEE80211R
1310 } else if (sel & WPA_KEY_MGMT_FT_IEEE8021X) {
1311 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X;
f049052b 1312 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/802.1X");
6fc6879b
JM
1313 } else if (sel & WPA_KEY_MGMT_FT_PSK) {
1314 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_PSK;
f049052b 1315 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/PSK");
6fc6879b 1316#endif /* CONFIG_IEEE80211R */
c10347f2
JM
1317#ifdef CONFIG_SAE
1318 } else if (sel & WPA_KEY_MGMT_SAE) {
1319 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE;
1320 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE");
1321 } else if (sel & WPA_KEY_MGMT_FT_SAE) {
1322 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE;
1323 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT FT/SAE");
1324#endif /* CONFIG_SAE */
56586197
JM
1325#ifdef CONFIG_IEEE80211W
1326 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1327 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA256;
f049052b 1328 wpa_dbg(wpa_s, MSG_DEBUG,
56586197
JM
1329 "WPA: using KEY_MGMT 802.1X with SHA256");
1330 } else if (sel & WPA_KEY_MGMT_PSK_SHA256) {
1331 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK_SHA256;
f049052b 1332 wpa_dbg(wpa_s, MSG_DEBUG,
56586197
JM
1333 "WPA: using KEY_MGMT PSK with SHA256");
1334#endif /* CONFIG_IEEE80211W */
6fc6879b
JM
1335 } else if (sel & WPA_KEY_MGMT_IEEE8021X) {
1336 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X;
f049052b 1337 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT 802.1X");
6fc6879b
JM
1338 } else if (sel & WPA_KEY_MGMT_PSK) {
1339 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK;
f049052b 1340 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-PSK");
6fc6879b
JM
1341 } else if (sel & WPA_KEY_MGMT_WPA_NONE) {
1342 wpa_s->key_mgmt = WPA_KEY_MGMT_WPA_NONE;
f049052b 1343 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-NONE");
df0f01d9
JM
1344#ifdef CONFIG_HS20
1345 } else if (sel & WPA_KEY_MGMT_OSEN) {
1346 wpa_s->key_mgmt = WPA_KEY_MGMT_OSEN;
1347 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using KEY_MGMT OSEN");
1348#endif /* CONFIG_HS20 */
a1ea1b45
JM
1349#ifdef CONFIG_OWE
1350 } else if (sel & WPA_KEY_MGMT_OWE) {
1351 wpa_s->key_mgmt = WPA_KEY_MGMT_OWE;
1352 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT OWE");
1353#endif /* CONFIG_OWE */
6fc6879b 1354 } else {
f049052b
BG
1355 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select "
1356 "authenticated key management type");
6fc6879b
JM
1357 return -1;
1358 }
1359
1360 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
1361 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
1362 wpa_s->pairwise_cipher);
1363 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
1364
1365#ifdef CONFIG_IEEE80211W
1366 sel = ie.mgmt_group_cipher;
3f56a2b7 1367 if (wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION ||
0b60b0aa 1368 !(ie.capabilities & WPA_CAPABILITY_MFPC))
6fc6879b
JM
1369 sel = 0;
1370 if (sel & WPA_CIPHER_AES_128_CMAC) {
1371 wpa_s->mgmt_group_cipher = WPA_CIPHER_AES_128_CMAC;
f049052b 1372 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
6fc6879b 1373 "AES-128-CMAC");
8dd9f9cd
JM
1374 } else if (sel & WPA_CIPHER_BIP_GMAC_128) {
1375 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_128;
1376 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1377 "BIP-GMAC-128");
1378 } else if (sel & WPA_CIPHER_BIP_GMAC_256) {
1379 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_256;
1380 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1381 "BIP-GMAC-256");
1382 } else if (sel & WPA_CIPHER_BIP_CMAC_256) {
1383 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_CMAC_256;
1384 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1385 "BIP-CMAC-256");
6fc6879b
JM
1386 } else {
1387 wpa_s->mgmt_group_cipher = 0;
f049052b 1388 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: not using MGMT group cipher");
6fc6879b
JM
1389 }
1390 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
1391 wpa_s->mgmt_group_cipher);
62d49803 1392 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
3f56a2b7 1393 wpas_get_ssid_pmf(wpa_s, ssid));
6fc6879b
JM
1394#endif /* CONFIG_IEEE80211W */
1395
1396 if (wpa_sm_set_assoc_wpa_ie_default(wpa_s->wpa, wpa_ie, wpa_ie_len)) {
f049052b 1397 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to generate WPA IE");
6fc6879b
JM
1398 return -1;
1399 }
1400
0bf927a0 1401 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt)) {
a52410c2
JM
1402 int psk_set = 0;
1403
1404 if (ssid->psk_set) {
70c93963
MH
1405 wpa_sm_set_pmk(wpa_s->wpa, ssid->psk, PMK_LEN, NULL,
1406 NULL);
a52410c2
JM
1407 psk_set = 1;
1408 }
7d232e23
ZC
1409#ifndef CONFIG_NO_PBKDF2
1410 if (bss && ssid->bssid_set && ssid->ssid_len == 0 &&
1411 ssid->passphrase) {
1412 u8 psk[PMK_LEN];
986de33d
JM
1413 pbkdf2_sha1(ssid->passphrase, bss->ssid, bss->ssid_len,
1414 4096, psk, PMK_LEN);
7d232e23
ZC
1415 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from passphrase)",
1416 psk, PMK_LEN);
70c93963 1417 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL, NULL);
a52410c2 1418 psk_set = 1;
e886c88e 1419 os_memset(psk, 0, sizeof(psk));
7d232e23
ZC
1420 }
1421#endif /* CONFIG_NO_PBKDF2 */
9173b16f
JM
1422#ifdef CONFIG_EXT_PASSWORD
1423 if (ssid->ext_psk) {
1424 struct wpabuf *pw = ext_password_get(wpa_s->ext_pw,
1425 ssid->ext_psk);
1426 char pw_str[64 + 1];
1427 u8 psk[PMK_LEN];
1428
1429 if (pw == NULL) {
1430 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No PSK "
1431 "found from external storage");
1432 return -1;
1433 }
1434
1435 if (wpabuf_len(pw) < 8 || wpabuf_len(pw) > 64) {
1436 wpa_msg(wpa_s, MSG_INFO, "EXT PW: Unexpected "
1437 "PSK length %d in external storage",
1438 (int) wpabuf_len(pw));
1439 ext_password_free(pw);
1440 return -1;
1441 }
1442
1443 os_memcpy(pw_str, wpabuf_head(pw), wpabuf_len(pw));
1444 pw_str[wpabuf_len(pw)] = '\0';
1445
1446#ifndef CONFIG_NO_PBKDF2
1447 if (wpabuf_len(pw) >= 8 && wpabuf_len(pw) < 64 && bss)
1448 {
986de33d
JM
1449 pbkdf2_sha1(pw_str, bss->ssid, bss->ssid_len,
1450 4096, psk, PMK_LEN);
9173b16f
JM
1451 os_memset(pw_str, 0, sizeof(pw_str));
1452 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from "
1453 "external passphrase)",
1454 psk, PMK_LEN);
70c93963
MH
1455 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL,
1456 NULL);
a52410c2 1457 psk_set = 1;
e886c88e 1458 os_memset(psk, 0, sizeof(psk));
9173b16f
JM
1459 } else
1460#endif /* CONFIG_NO_PBKDF2 */
1461 if (wpabuf_len(pw) == 2 * PMK_LEN) {
1462 if (hexstr2bin(pw_str, psk, PMK_LEN) < 0) {
1463 wpa_msg(wpa_s, MSG_INFO, "EXT PW: "
1464 "Invalid PSK hex string");
1465 os_memset(pw_str, 0, sizeof(pw_str));
1466 ext_password_free(pw);
1467 return -1;
1468 }
70c93963
MH
1469 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL,
1470 NULL);
a52410c2 1471 psk_set = 1;
e886c88e 1472 os_memset(psk, 0, sizeof(psk));
9173b16f
JM
1473 } else {
1474 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No suitable "
1475 "PSK available");
1476 os_memset(pw_str, 0, sizeof(pw_str));
1477 ext_password_free(pw);
1478 return -1;
1479 }
1480
1481 os_memset(pw_str, 0, sizeof(pw_str));
1482 ext_password_free(pw);
1483 }
1484#endif /* CONFIG_EXT_PASSWORD */
a52410c2
JM
1485
1486 if (!psk_set) {
1487 wpa_msg(wpa_s, MSG_INFO,
1488 "No PSK available for association");
1489 return -1;
1490 }
7d232e23 1491 } else
6fc6879b
JM
1492 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
1493
1494 return 0;
1495}
1496
1497
8cd6b7bc 1498static void wpas_ext_capab_byte(struct wpa_supplicant *wpa_s, u8 *pos, int idx)
03e47c9c 1499{
8cd6b7bc 1500 *pos = 0x00;
03e47c9c 1501
8cd6b7bc
JB
1502 switch (idx) {
1503 case 0: /* Bits 0-7 */
1504 break;
1505 case 1: /* Bits 8-15 */
1506 break;
1507 case 2: /* Bits 16-23 */
1508#ifdef CONFIG_WNM
1509 *pos |= 0x02; /* Bit 17 - WNM-Sleep Mode */
1510 *pos |= 0x08; /* Bit 19 - BSS Transition */
1511#endif /* CONFIG_WNM */
1512 break;
1513 case 3: /* Bits 24-31 */
1514#ifdef CONFIG_WNM
1515 *pos |= 0x02; /* Bit 25 - SSID List */
1516#endif /* CONFIG_WNM */
03e47c9c 1517#ifdef CONFIG_INTERWORKING
8cd6b7bc
JB
1518 if (wpa_s->conf->interworking)
1519 *pos |= 0x80; /* Bit 31 - Interworking */
03e47c9c 1520#endif /* CONFIG_INTERWORKING */
8cd6b7bc
JB
1521 break;
1522 case 4: /* Bits 32-39 */
56f5af48 1523#ifdef CONFIG_INTERWORKING
429dd9af
JM
1524 if (wpa_s->drv_flags / WPA_DRIVER_FLAGS_QOS_MAPPING)
1525 *pos |= 0x01; /* Bit 32 - QoS Map */
56f5af48 1526#endif /* CONFIG_INTERWORKING */
8cd6b7bc
JB
1527 break;
1528 case 5: /* Bits 40-47 */
95a3ea94
JM
1529#ifdef CONFIG_HS20
1530 if (wpa_s->conf->hs20)
1531 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1532#endif /* CONFIG_HS20 */
92c6e2e3
DS
1533#ifdef CONFIG_MBO
1534 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1535#endif /* CONFIG_MBO */
8cd6b7bc
JB
1536 break;
1537 case 6: /* Bits 48-55 */
1538 break;
d1723c55
LD
1539 case 7: /* Bits 56-63 */
1540 break;
1541 case 8: /* Bits 64-71 */
1542 if (wpa_s->conf->ftm_responder)
1543 *pos |= 0x40; /* Bit 70 - FTM responder */
1544 if (wpa_s->conf->ftm_initiator)
1545 *pos |= 0x80; /* Bit 71 - FTM initiator */
1546 break;
e4d2ce1b
JM
1547 case 9: /* Bits 72-79 */
1548#ifdef CONFIG_FILS
1549 *pos |= 0x01;
1550#endif /* CONFIG_FILS */
1551 break;
8cd6b7bc
JB
1552 }
1553}
03e47c9c 1554
03e47c9c 1555
0bbaa9b9 1556int wpas_build_ext_capab(struct wpa_supplicant *wpa_s, u8 *buf, size_t buflen)
8cd6b7bc
JB
1557{
1558 u8 *pos = buf;
e4d2ce1b 1559 u8 len = 10, i;
8cd6b7bc
JB
1560
1561 if (len < wpa_s->extended_capa_len)
1562 len = wpa_s->extended_capa_len;
0bbaa9b9
JM
1563 if (buflen < (size_t) len + 2) {
1564 wpa_printf(MSG_INFO,
1565 "Not enough room for building extended capabilities element");
1566 return -1;
1567 }
03e47c9c
JM
1568
1569 *pos++ = WLAN_EID_EXT_CAPAB;
8cd6b7bc
JB
1570 *pos++ = len;
1571 for (i = 0; i < len; i++, pos++) {
1572 wpas_ext_capab_byte(wpa_s, pos, i);
1573
1574 if (i < wpa_s->extended_capa_len) {
1575 *pos &= ~wpa_s->extended_capa_mask[i];
1576 *pos |= wpa_s->extended_capa[i];
1577 }
1578 }
03e47c9c 1579
3db5439a
JM
1580 while (len > 0 && buf[1 + len] == 0) {
1581 len--;
1582 buf[1] = len;
1583 }
1584 if (len == 0)
1585 return 0;
1586
1587 return 2 + len;
03e47c9c
JM
1588}
1589
1590
6ac4b15e
JM
1591static int wpas_valid_bss(struct wpa_supplicant *wpa_s,
1592 struct wpa_bss *test_bss)
1593{
1594 struct wpa_bss *bss;
1595
1596 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
1597 if (bss == test_bss)
1598 return 1;
1599 }
1600
1601 return 0;
1602}
1603
1604
1605static int wpas_valid_ssid(struct wpa_supplicant *wpa_s,
1606 struct wpa_ssid *test_ssid)
1607{
1608 struct wpa_ssid *ssid;
1609
1610 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
1611 if (ssid == test_ssid)
1612 return 1;
1613 }
1614
1615 return 0;
1616}
1617
1618
1619int wpas_valid_bss_ssid(struct wpa_supplicant *wpa_s, struct wpa_bss *test_bss,
1620 struct wpa_ssid *test_ssid)
1621{
1622 if (test_bss && !wpas_valid_bss(wpa_s, test_bss))
1623 return 0;
1624
1625 return test_ssid == NULL || wpas_valid_ssid(wpa_s, test_ssid);
1626}
1627
1628
1629void wpas_connect_work_free(struct wpa_connect_work *cwork)
1630{
1631 if (cwork == NULL)
1632 return;
1633 os_free(cwork);
1634}
1635
1636
1637void wpas_connect_work_done(struct wpa_supplicant *wpa_s)
1638{
1639 struct wpa_connect_work *cwork;
1640 struct wpa_radio_work *work = wpa_s->connect_work;
1641
1642 if (!work)
1643 return;
1644
1645 wpa_s->connect_work = NULL;
1646 cwork = work->ctx;
1647 work->ctx = NULL;
1648 wpas_connect_work_free(cwork);
1649 radio_work_done(work);
1650}
1651
1652
a313d17d 1653int wpas_update_random_addr(struct wpa_supplicant *wpa_s, int style)
c267753b
JM
1654{
1655 struct os_reltime now;
1656 u8 addr[ETH_ALEN];
1657
1658 os_get_reltime(&now);
a313d17d
JM
1659 if (wpa_s->last_mac_addr_style == style &&
1660 wpa_s->last_mac_addr_change.sec != 0 &&
c267753b
JM
1661 !os_reltime_expired(&now, &wpa_s->last_mac_addr_change,
1662 wpa_s->conf->rand_addr_lifetime)) {
1663 wpa_msg(wpa_s, MSG_DEBUG,
1664 "Previously selected random MAC address has not yet expired");
1665 return 0;
1666 }
1667
a313d17d
JM
1668 switch (style) {
1669 case 1:
1670 if (random_mac_addr(addr) < 0)
1671 return -1;
1672 break;
1673 case 2:
1674 os_memcpy(addr, wpa_s->perm_addr, ETH_ALEN);
1675 if (random_mac_addr_keep_oui(addr) < 0)
1676 return -1;
1677 break;
1678 default:
c267753b 1679 return -1;
a313d17d 1680 }
c267753b
JM
1681
1682 if (wpa_drv_set_mac_addr(wpa_s, addr) < 0) {
1683 wpa_msg(wpa_s, MSG_INFO,
1684 "Failed to set random MAC address");
1685 return -1;
1686 }
1687
1688 os_get_reltime(&wpa_s->last_mac_addr_change);
1689 wpa_s->mac_addr_changed = 1;
a313d17d 1690 wpa_s->last_mac_addr_style = style;
c267753b
JM
1691
1692 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1693 wpa_msg(wpa_s, MSG_INFO,
1694 "Could not update MAC address information");
1695 return -1;
1696 }
1697
1698 wpa_msg(wpa_s, MSG_DEBUG, "Using random MAC address " MACSTR,
1699 MAC2STR(addr));
1700
1701 return 0;
1702}
1703
1704
1705int wpas_update_random_addr_disassoc(struct wpa_supplicant *wpa_s)
1706{
1707 if (wpa_s->wpa_state >= WPA_AUTHENTICATING ||
1708 !wpa_s->conf->preassoc_mac_addr)
1709 return 0;
1710
a313d17d 1711 return wpas_update_random_addr(wpa_s, wpa_s->conf->preassoc_mac_addr);
c267753b
JM
1712}
1713
1714
6ac4b15e
JM
1715static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit);
1716
6fc6879b
JM
1717/**
1718 * wpa_supplicant_associate - Request association
1719 * @wpa_s: Pointer to wpa_supplicant data
1720 * @bss: Scan results for the selected BSS, or %NULL if not available
1721 * @ssid: Configuration data for the selected network
1722 *
1723 * This function is used to request %wpa_supplicant to associate with a BSS.
1724 */
1725void wpa_supplicant_associate(struct wpa_supplicant *wpa_s,
6fa81a3b 1726 struct wpa_bss *bss, struct wpa_ssid *ssid)
6fc6879b 1727{
6ac4b15e 1728 struct wpa_connect_work *cwork;
a313d17d
JM
1729 int rand_style;
1730
a8412ec9
JM
1731 wpa_s->own_disconnect_req = 0;
1732
e7160bd8
JM
1733 /*
1734 * If we are starting a new connection, any previously pending EAPOL
1735 * RX cannot be valid anymore.
1736 */
1737 wpabuf_free(wpa_s->pending_eapol_rx);
1738 wpa_s->pending_eapol_rx = NULL;
1739
a313d17d
JM
1740 if (ssid->mac_addr == -1)
1741 rand_style = wpa_s->conf->mac_addr;
1742 else
1743 rand_style = ssid->mac_addr;
6fc6879b 1744
8c42b369
EP
1745 wmm_ac_clear_saved_tspecs(wpa_s);
1746 wpa_s->reassoc_same_bss = 0;
6a5ee810 1747 wpa_s->reassoc_same_ess = 0;
8c42b369 1748
c267753b
JM
1749 if (wpa_s->last_ssid == ssid) {
1750 wpa_dbg(wpa_s, MSG_DEBUG, "Re-association to the same ESS");
6a5ee810 1751 wpa_s->reassoc_same_ess = 1;
8c42b369
EP
1752 if (wpa_s->current_bss && wpa_s->current_bss == bss) {
1753 wmm_ac_save_tspecs(wpa_s);
1754 wpa_s->reassoc_same_bss = 1;
1755 }
5d30f927
BR
1756 }
1757
1758 if (rand_style > 0 && !wpa_s->reassoc_same_ess) {
a313d17d 1759 if (wpas_update_random_addr(wpa_s, rand_style) < 0)
c267753b
JM
1760 return;
1761 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
5d30f927 1762 } else if (rand_style == 0 && wpa_s->mac_addr_changed) {
c267753b
JM
1763 if (wpa_drv_set_mac_addr(wpa_s, NULL) < 0) {
1764 wpa_msg(wpa_s, MSG_INFO,
1765 "Could not restore permanent MAC address");
1766 return;
1767 }
1768 wpa_s->mac_addr_changed = 0;
1769 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1770 wpa_msg(wpa_s, MSG_INFO,
1771 "Could not update MAC address information");
1772 return;
1773 }
1774 wpa_msg(wpa_s, MSG_DEBUG, "Using permanent MAC address");
1775 }
1776 wpa_s->last_ssid = ssid;
1777
78177a00
JM
1778#ifdef CONFIG_IBSS_RSN
1779 ibss_rsn_deinit(wpa_s->ibss_rsn);
1780 wpa_s->ibss_rsn = NULL;
81a10a94
JM
1781#else /* CONFIG_IBSS_RSN */
1782 if (ssid->mode == WPAS_MODE_IBSS &&
1783 !(ssid->key_mgmt & (WPA_KEY_MGMT_NONE | WPA_KEY_MGMT_WPA_NONE))) {
1784 wpa_msg(wpa_s, MSG_INFO,
1785 "IBSS RSN not supported in the build");
1786 return;
1787 }
78177a00
JM
1788#endif /* CONFIG_IBSS_RSN */
1789
2c5d725c
JM
1790 if (ssid->mode == WPAS_MODE_AP || ssid->mode == WPAS_MODE_P2P_GO ||
1791 ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) {
1581b38b
JM
1792#ifdef CONFIG_AP
1793 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_AP)) {
f049052b
BG
1794 wpa_msg(wpa_s, MSG_INFO, "Driver does not support AP "
1795 "mode");
1581b38b
JM
1796 return;
1797 }
8c981d17
DW
1798 if (wpa_supplicant_create_ap(wpa_s, ssid) < 0) {
1799 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
b2b688d1
VKE
1800 if (ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION)
1801 wpas_p2p_ap_setup_failed(wpa_s);
8c981d17
DW
1802 return;
1803 }
8f770587 1804 wpa_s->current_bss = bss;
1581b38b 1805#else /* CONFIG_AP */
f049052b
BG
1806 wpa_msg(wpa_s, MSG_ERROR, "AP mode support not included in "
1807 "the build");
1581b38b
JM
1808#endif /* CONFIG_AP */
1809 return;
1810 }
1811
603a3f34
JL
1812 if (ssid->mode == WPAS_MODE_MESH) {
1813#ifdef CONFIG_MESH
1814 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_MESH)) {
1815 wpa_msg(wpa_s, MSG_INFO,
1816 "Driver does not support mesh mode");
1817 return;
1818 }
1819 if (bss)
1820 ssid->frequency = bss->freq;
1821 if (wpa_supplicant_join_mesh(wpa_s, ssid) < 0) {
1822 wpa_msg(wpa_s, MSG_ERROR, "Could not join mesh");
1823 return;
1824 }
1825 wpa_s->current_bss = bss;
6174de66
JM
1826 wpa_msg(wpa_s, MSG_INFO, MESH_GROUP_STARTED "ssid=\"%s\" id=%d",
1827 wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
1828 ssid->id);
603a3f34
JL
1829#else /* CONFIG_MESH */
1830 wpa_msg(wpa_s, MSG_ERROR,
1831 "mesh mode support not included in the build");
1832#endif /* CONFIG_MESH */
1833 return;
1834 }
1835
52c9e6f3 1836#ifdef CONFIG_TDLS
95cb2d88
JM
1837 if (bss)
1838 wpa_tdls_ap_ies(wpa_s->wpa, (const u8 *) (bss + 1),
1839 bss->ie_len);
52c9e6f3
JM
1840#endif /* CONFIG_TDLS */
1841
5cc4d64b
JM
1842 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1843 ssid->mode == IEEE80211_MODE_INFRA) {
c2a04078
JM
1844 sme_authenticate(wpa_s, bss, ssid);
1845 return;
1846 }
1847
6ac4b15e
JM
1848 if (wpa_s->connect_work) {
1849 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since connect_work exist");
1850 return;
1851 }
1852
f0e30c84
JM
1853 if (radio_work_pending(wpa_s, "connect")) {
1854 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since pending work exist");
1855 return;
1856 }
1857
a1836de6
JM
1858#ifdef CONFIG_SME
1859 if (ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) {
1860 /* Clear possibly set auth_alg, if any, from last attempt. */
1861 wpa_s->sme.auth_alg = WPA_AUTH_ALG_OPEN;
1862 }
1863#endif /* CONFIG_SME */
1864
4ead7cfd
KV
1865 wpas_abort_ongoing_scan(wpa_s);
1866
6ac4b15e
JM
1867 cwork = os_zalloc(sizeof(*cwork));
1868 if (cwork == NULL)
1869 return;
1870
1871 cwork->bss = bss;
1872 cwork->ssid = ssid;
1873
1874 if (radio_add_work(wpa_s, bss ? bss->freq : 0, "connect", 1,
1875 wpas_start_assoc_cb, cwork) < 0) {
1876 os_free(cwork);
1877 }
1878}
1879
1880
98479dc9
JD
1881static int bss_is_ibss(struct wpa_bss *bss)
1882{
1883 return (bss->caps & (IEEE80211_CAP_ESS | IEEE80211_CAP_IBSS)) ==
1884 IEEE80211_CAP_IBSS;
1885}
1886
1887
a65efbfb
PO
1888static int drv_supports_vht(struct wpa_supplicant *wpa_s,
1889 const struct wpa_ssid *ssid)
1890{
1891 enum hostapd_hw_mode hw_mode;
1892 struct hostapd_hw_modes *mode = NULL;
1893 u8 channel;
1894 int i;
1895
a65efbfb
PO
1896 hw_mode = ieee80211_freq_to_chan(ssid->frequency, &channel);
1897 if (hw_mode == NUM_HOSTAPD_MODES)
1898 return 0;
1899 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1900 if (wpa_s->hw.modes[i].mode == hw_mode) {
1901 mode = &wpa_s->hw.modes[i];
1902 break;
1903 }
1904 }
1905
1906 if (!mode)
1907 return 0;
1908
1909 return mode->vht_capab != 0;
1910}
1911
1912
54fe48b9
JM
1913void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s,
1914 const struct wpa_ssid *ssid,
1915 struct hostapd_freq_params *freq)
1830817e
JD
1916{
1917 enum hostapd_hw_mode hw_mode;
1918 struct hostapd_hw_modes *mode = NULL;
6b8b0774
JD
1919 int ht40plus[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 149, 157,
1920 184, 192 };
563ee183 1921 int vht80[] = { 36, 52, 100, 116, 132, 149 };
6b8b0774 1922 struct hostapd_channel_data *pri_chan = NULL, *sec_chan = NULL;
1830817e 1923 u8 channel;
98479dc9 1924 int i, chan_idx, ht40 = -1, res, obss_scan = 1;
0f29bc68 1925 unsigned int j, k;
563ee183 1926 struct hostapd_freq_params vht_freq;
0f29bc68
AK
1927 int chwidth, seg0, seg1;
1928 u32 vht_caps = 0;
1830817e
JD
1929
1930 freq->freq = ssid->frequency;
1931
98479dc9
JD
1932 for (j = 0; j < wpa_s->last_scan_res_used; j++) {
1933 struct wpa_bss *bss = wpa_s->last_scan_res[j];
1934
1935 if (ssid->mode != WPAS_MODE_IBSS)
1936 break;
1937
1938 /* Don't adjust control freq in case of fixed_freq */
1939 if (ssid->fixed_freq)
1940 break;
1941
1942 if (!bss_is_ibss(bss))
1943 continue;
1944
1945 if (ssid->ssid_len == bss->ssid_len &&
1946 os_memcmp(ssid->ssid, bss->ssid, bss->ssid_len) == 0) {
1947 wpa_printf(MSG_DEBUG,
1948 "IBSS already found in scan results, adjust control freq: %d",
1949 bss->freq);
1950 freq->freq = bss->freq;
1951 obss_scan = 0;
1952 break;
1953 }
1954 }
1955
1830817e
JD
1956 /* For IBSS check HT_IBSS flag */
1957 if (ssid->mode == WPAS_MODE_IBSS &&
1958 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_HT_IBSS))
1959 return;
1960
d9a9bc04
JD
1961 if (wpa_s->group_cipher == WPA_CIPHER_WEP40 ||
1962 wpa_s->group_cipher == WPA_CIPHER_WEP104 ||
1963 wpa_s->pairwise_cipher == WPA_CIPHER_TKIP) {
1964 wpa_printf(MSG_DEBUG,
1965 "IBSS: WEP/TKIP detected, do not try to enable HT");
1966 return;
1967 }
1968
98479dc9 1969 hw_mode = ieee80211_freq_to_chan(freq->freq, &channel);
1830817e
JD
1970 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1971 if (wpa_s->hw.modes[i].mode == hw_mode) {
1972 mode = &wpa_s->hw.modes[i];
1973 break;
1974 }
1975 }
1976
1977 if (!mode)
1978 return;
1979
3388e7b9
MH
1980#ifdef CONFIG_HT_OVERRIDES
1981 if (ssid->disable_ht) {
1982 freq->ht_enabled = 0;
1983 return;
1984 }
1985#endif /* CONFIG_HT_OVERRIDES */
1986
1830817e 1987 freq->ht_enabled = ht_supported(mode);
6b8b0774
JD
1988 if (!freq->ht_enabled)
1989 return;
1990
1991 /* Setup higher BW only for 5 GHz */
1992 if (mode->mode != HOSTAPD_MODE_IEEE80211A)
1993 return;
1994
1995 for (chan_idx = 0; chan_idx < mode->num_channels; chan_idx++) {
1996 pri_chan = &mode->channels[chan_idx];
1997 if (pri_chan->chan == channel)
1998 break;
1999 pri_chan = NULL;
2000 }
2001 if (!pri_chan)
2002 return;
2003
2004 /* Check primary channel flags */
2005 if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
2006 return;
2007
05aed438
MH
2008#ifdef CONFIG_HT_OVERRIDES
2009 if (ssid->disable_ht40)
2010 return;
2011#endif /* CONFIG_HT_OVERRIDES */
2012
6b8b0774
JD
2013 /* Check/setup HT40+/HT40- */
2014 for (j = 0; j < ARRAY_SIZE(ht40plus); j++) {
2015 if (ht40plus[j] == channel) {
2016 ht40 = 1;
2017 break;
2018 }
2019 }
2020
2021 /* Find secondary channel */
2022 for (i = 0; i < mode->num_channels; i++) {
2023 sec_chan = &mode->channels[i];
2024 if (sec_chan->chan == channel + ht40 * 4)
2025 break;
2026 sec_chan = NULL;
2027 }
2028 if (!sec_chan)
2029 return;
2030
2031 /* Check secondary channel flags */
2032 if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
2033 return;
2034
2035 freq->channel = pri_chan->chan;
2036
ecba4509 2037 if (ht40 == -1) {
6b8b0774
JD
2038 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40MINUS))
2039 return;
ecba4509 2040 } else {
6b8b0774
JD
2041 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40PLUS))
2042 return;
6b8b0774 2043 }
ecba4509 2044 freq->sec_channel_offset = ht40;
6b8b0774 2045
ecba4509 2046 if (obss_scan) {
6b8b0774
JD
2047 struct wpa_scan_results *scan_res;
2048
2049 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0);
2050 if (scan_res == NULL) {
2051 /* Back to HT20 */
2052 freq->sec_channel_offset = 0;
2053 return;
2054 }
2055
2056 res = check_40mhz_5g(mode, scan_res, pri_chan->chan,
2057 sec_chan->chan);
2058 switch (res) {
2059 case 0:
2060 /* Back to HT20 */
2061 freq->sec_channel_offset = 0;
2062 break;
2063 case 1:
2064 /* Configuration allowed */
2065 break;
2066 case 2:
2067 /* Switch pri/sec channels */
2068 freq->freq = hw_get_freq(mode, sec_chan->chan);
2069 freq->sec_channel_offset = -freq->sec_channel_offset;
2070 freq->channel = sec_chan->chan;
2071 break;
2072 default:
2073 freq->sec_channel_offset = 0;
2074 break;
2075 }
2076
2077 wpa_scan_results_free(scan_res);
2078 }
2079
2080 wpa_printf(MSG_DEBUG,
2081 "IBSS/mesh: setup freq channel %d, sec_channel_offset %d",
2082 freq->channel, freq->sec_channel_offset);
563ee183 2083
a65efbfb 2084 if (!drv_supports_vht(wpa_s, ssid))
563ee183
JD
2085 return;
2086
2087 /* For IBSS check VHT_IBSS flag */
a65efbfb
PO
2088 if (ssid->mode == WPAS_MODE_IBSS &&
2089 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_VHT_IBSS))
563ee183
JD
2090 return;
2091
2092 vht_freq = *freq;
2093
b301f54e
JM
2094#ifdef CONFIG_VHT_OVERRIDES
2095 if (ssid->disable_vht) {
2096 freq->vht_enabled = 0;
2097 return;
2098 }
2099#endif /* CONFIG_VHT_OVERRIDES */
2100
563ee183
JD
2101 vht_freq.vht_enabled = vht_supported(mode);
2102 if (!vht_freq.vht_enabled)
2103 return;
2104
2105 /* setup center_freq1, bandwidth */
2106 for (j = 0; j < ARRAY_SIZE(vht80); j++) {
2107 if (freq->channel >= vht80[j] &&
2108 freq->channel < vht80[j] + 16)
2109 break;
2110 }
2111
2112 if (j == ARRAY_SIZE(vht80))
2113 return;
2114
2115 for (i = vht80[j]; i < vht80[j] + 16; i += 4) {
2116 struct hostapd_channel_data *chan;
2117
2118 chan = hw_get_channel_chan(mode, i, NULL);
2119 if (!chan)
2120 return;
2121
2122 /* Back to HT configuration if channel not usable */
2123 if (chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
2124 return;
2125 }
2126
0f29bc68
AK
2127 chwidth = VHT_CHANWIDTH_80MHZ;
2128 seg0 = vht80[j] + 6;
2129 seg1 = 0;
2130
2131 if (ssid->max_oper_chwidth == VHT_CHANWIDTH_80P80MHZ) {
2132 /* setup center_freq2, bandwidth */
2133 for (k = 0; k < ARRAY_SIZE(vht80); k++) {
2134 /* Only accept 80 MHz segments separated by a gap */
2135 if (j == k || abs(vht80[j] - vht80[k]) == 16)
2136 continue;
2137 for (i = vht80[k]; i < vht80[k] + 16; i += 4) {
2138 struct hostapd_channel_data *chan;
2139
2140 chan = hw_get_channel_chan(mode, i, NULL);
2141 if (!chan)
2142 continue;
2143
2144 if (chan->flag & (HOSTAPD_CHAN_DISABLED |
2145 HOSTAPD_CHAN_NO_IR |
2146 HOSTAPD_CHAN_RADAR))
2147 continue;
2148
2149 /* Found a suitable second segment for 80+80 */
2150 chwidth = VHT_CHANWIDTH_80P80MHZ;
2151 vht_caps |=
2152 VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
2153 seg1 = vht80[k] + 6;
2154 }
2155
2156 if (chwidth == VHT_CHANWIDTH_80P80MHZ)
2157 break;
2158 }
331f0774
JM
2159 } else if (ssid->max_oper_chwidth == VHT_CHANWIDTH_160MHZ) {
2160 if (freq->freq == 5180) {
2161 chwidth = VHT_CHANWIDTH_160MHZ;
2162 vht_caps |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
2163 seg0 = 50;
2164 } else if (freq->freq == 5520) {
2165 chwidth = VHT_CHANWIDTH_160MHZ;
2166 vht_caps |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
2167 seg0 = 114;
2168 }
0f29bc68
AK
2169 }
2170
563ee183
JD
2171 if (hostapd_set_freq_params(&vht_freq, mode->mode, freq->freq,
2172 freq->channel, freq->ht_enabled,
2173 vht_freq.vht_enabled,
2174 freq->sec_channel_offset,
0f29bc68 2175 chwidth, seg0, seg1, vht_caps) != 0)
563ee183
JD
2176 return;
2177
2178 *freq = vht_freq;
2179
2180 wpa_printf(MSG_DEBUG, "IBSS: VHT setup freq cf1 %d, cf2 %d, bw %d",
2181 freq->center_freq1, freq->center_freq2, freq->bandwidth);
1830817e
JD
2182}
2183
2184
a38090b1
VK
2185#ifdef CONFIG_FILS
2186static size_t wpas_add_fils_hlp_req(struct wpa_supplicant *wpa_s, u8 *ie_buf,
2187 size_t ie_buf_len)
2188{
2189 struct fils_hlp_req *req;
2190 size_t rem_len, hdr_len, hlp_len, len, ie_len = 0;
2191 const u8 *pos;
2192 u8 *buf = ie_buf;
2193
2194 dl_list_for_each(req, &wpa_s->fils_hlp_req, struct fils_hlp_req,
2195 list) {
2196 rem_len = ie_buf_len - ie_len;
2197 pos = wpabuf_head(req->pkt);
2198 hdr_len = 1 + 2 * ETH_ALEN + 6;
2199 hlp_len = wpabuf_len(req->pkt);
2200
2201 if (rem_len < 2 + hdr_len + hlp_len) {
2202 wpa_printf(MSG_ERROR,
2203 "FILS: Cannot fit HLP - rem_len=%lu to_fill=%lu",
2204 (unsigned long) rem_len,
2205 (unsigned long) (2 + hdr_len + hlp_len));
2206 break;
2207 }
2208
2209 len = (hdr_len + hlp_len) > 255 ? 255 : hdr_len + hlp_len;
2210 /* Element ID */
2211 *buf++ = WLAN_EID_EXTENSION;
2212 /* Length */
2213 *buf++ = len;
2214 /* Element ID Extension */
2215 *buf++ = WLAN_EID_EXT_FILS_HLP_CONTAINER;
2216 /* Destination MAC address */
2217 os_memcpy(buf, req->dst, ETH_ALEN);
2218 buf += ETH_ALEN;
2219 /* Source MAC address */
2220 os_memcpy(buf, wpa_s->own_addr, ETH_ALEN);
2221 buf += ETH_ALEN;
2222 /* LLC/SNAP Header */
2223 os_memcpy(buf, "\xaa\xaa\x03\x00\x00\x00", 6);
2224 buf += 6;
2225 /* HLP Packet */
2226 os_memcpy(buf, pos, len - hdr_len);
2227 buf += len - hdr_len;
2228 pos += len - hdr_len;
2229
2230 hlp_len -= len - hdr_len;
2231 ie_len += 2 + len;
2232 rem_len -= 2 + len;
2233
2234 while (hlp_len) {
2235 len = (hlp_len > 255) ? 255 : hlp_len;
2236 if (rem_len < 2 + len)
2237 break;
2238 *buf++ = WLAN_EID_FRAGMENT;
2239 *buf++ = len;
2240 os_memcpy(buf, pos, len);
2241 buf += len;
2242 pos += len;
2243
2244 hlp_len -= len;
2245 ie_len += 2 + len;
2246 rem_len -= 2 + len;
2247 }
2248 }
2249
2250 return ie_len;
2251}
2252#endif /* CONFIG_FILS */
2253
2254
6ac4b15e
JM
2255static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit)
2256{
2257 struct wpa_connect_work *cwork = work->ctx;
2258 struct wpa_bss *bss = cwork->bss;
2259 struct wpa_ssid *ssid = cwork->ssid;
2260 struct wpa_supplicant *wpa_s = work->wpa_s;
1e6780bd
VK
2261 u8 *wpa_ie;
2262 size_t max_wpa_ie_len = 200;
6ac4b15e
JM
2263 size_t wpa_ie_len;
2264 int use_crypt, ret, i, bssid_changed;
2265 int algs = WPA_AUTH_ALG_OPEN;
2266 unsigned int cipher_pairwise, cipher_group;
2267 struct wpa_driver_associate_params params;
2268 int wep_keys_set = 0;
2269 int assoc_failed = 0;
2270 struct wpa_ssid *old_ssid;
6a5ee810 2271 u8 prev_bssid[ETH_ALEN];
6ac4b15e
JM
2272#ifdef CONFIG_HT_OVERRIDES
2273 struct ieee80211_ht_capabilities htcaps;
2274 struct ieee80211_ht_capabilities htcaps_mask;
2275#endif /* CONFIG_HT_OVERRIDES */
6aa1cd4e
PS
2276#ifdef CONFIG_VHT_OVERRIDES
2277 struct ieee80211_vht_capabilities vhtcaps;
2278 struct ieee80211_vht_capabilities vhtcaps_mask;
2279#endif /* CONFIG_VHT_OVERRIDES */
8b0a6dba
VK
2280#ifdef CONFIG_FILS
2281 const u8 *realm, *username, *rrk;
2282 size_t realm_len, username_len, rrk_len;
2283 u16 next_seq_num;
2284#endif /* CONFIG_FILS */
6ac4b15e
JM
2285
2286 if (deinit) {
b3253ebb
AO
2287 if (work->started) {
2288 wpa_s->connect_work = NULL;
2289
2290 /* cancel possible auth. timeout */
2291 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s,
2292 NULL);
2293 }
6ac4b15e
JM
2294 wpas_connect_work_free(cwork);
2295 return;
2296 }
2297
2298 wpa_s->connect_work = work;
2299
6108536d
HW
2300 if (cwork->bss_removed || !wpas_valid_bss_ssid(wpa_s, bss, ssid) ||
2301 wpas_network_disabled(wpa_s, ssid)) {
6ac4b15e
JM
2302 wpa_dbg(wpa_s, MSG_DEBUG, "BSS/SSID entry for association not valid anymore - drop connection attempt");
2303 wpas_connect_work_done(wpa_s);
2304 return;
2305 }
2306
6a5ee810 2307 os_memcpy(prev_bssid, wpa_s->bssid, ETH_ALEN);
0c80427d 2308 os_memset(&params, 0, sizeof(params));
6fc6879b 2309 wpa_s->reassociate = 0;
c60ba9f7 2310 wpa_s->eap_expected_failure = 0;
76d81b32
JM
2311 if (bss &&
2312 (!wpas_driver_bss_selection(wpa_s) || wpas_wps_searching(wpa_s))) {
6fc6879b 2313#ifdef CONFIG_IEEE80211R
6fa81a3b 2314 const u8 *ie, *md = NULL;
6fc6879b 2315#endif /* CONFIG_IEEE80211R */
6fc6879b
JM
2316 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with " MACSTR
2317 " (SSID='%s' freq=%d MHz)", MAC2STR(bss->bssid),
6fa81a3b 2318 wpa_ssid_txt(bss->ssid, bss->ssid_len), bss->freq);
8bac466b 2319 bssid_changed = !is_zero_ether_addr(wpa_s->bssid);
6fc6879b
JM
2320 os_memset(wpa_s->bssid, 0, ETH_ALEN);
2321 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
8bac466b
JM
2322 if (bssid_changed)
2323 wpas_notify_bssid_changed(wpa_s);
6fc6879b 2324#ifdef CONFIG_IEEE80211R
6fa81a3b 2325 ie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
6fc6879b
JM
2326 if (ie && ie[1] >= MOBILITY_DOMAIN_ID_LEN)
2327 md = ie + 2;
e7846b68 2328 wpa_sm_set_ft_params(wpa_s->wpa, ie, ie ? 2 + ie[1] : 0);
91a05482
JM
2329 if (md) {
2330 /* Prepare for the next transition */
76b7981d 2331 wpa_ft_prepare_auth_request(wpa_s->wpa, ie);
91a05482 2332 }
6fc6879b 2333#endif /* CONFIG_IEEE80211R */
24c23d1b
JM
2334#ifdef CONFIG_WPS
2335 } else if ((ssid->ssid == NULL || ssid->ssid_len == 0) &&
2336 wpa_s->conf->ap_scan == 2 &&
2337 (ssid->key_mgmt & WPA_KEY_MGMT_WPS)) {
2338 /* Use ap_scan==1 style network selection to find the network
2339 */
74656400 2340 wpas_connect_work_done(wpa_s);
4115303b 2341 wpa_s->scan_req = MANUAL_SCAN_REQ;
24c23d1b
JM
2342 wpa_s->reassociate = 1;
2343 wpa_supplicant_req_scan(wpa_s, 0, 0);
2344 return;
2345#endif /* CONFIG_WPS */
6fc6879b
JM
2346 } else {
2347 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with SSID '%s'",
2348 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
04e3d815
MK
2349 if (bss)
2350 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
2351 else
2352 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
6fc6879b 2353 }
0d0f7ecb
MS
2354 if (!wpa_s->pno)
2355 wpa_supplicant_cancel_sched_scan(wpa_s);
2356
6fc6879b
JM
2357 wpa_supplicant_cancel_scan(wpa_s);
2358
2359 /* Starting new association, so clear the possibly used WPA IE from the
2360 * previous association. */
2361 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
2362
2363#ifdef IEEE8021X_EAPOL
2364 if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2365 if (ssid->leap) {
2366 if (ssid->non_leap == 0)
abd9fafa 2367 algs = WPA_AUTH_ALG_LEAP;
6fc6879b 2368 else
abd9fafa 2369 algs |= WPA_AUTH_ALG_LEAP;
6fc6879b
JM
2370 }
2371 }
8b0a6dba
VK
2372
2373#ifdef CONFIG_FILS
5538fc93
VK
2374 /* Clear FILS association */
2375 wpa_sm_set_reset_fils_completed(wpa_s->wpa, 0);
2376
8b0a6dba
VK
2377 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_FILS_SK_OFFLOAD) &&
2378 ssid->eap.erp && wpa_key_mgmt_fils(ssid->key_mgmt) &&
2379 eapol_sm_get_erp_info(wpa_s->eapol, &ssid->eap, &username,
2380 &username_len, &realm, &realm_len,
2381 &next_seq_num, &rrk, &rrk_len) == 0) {
2382 algs = WPA_AUTH_ALG_FILS;
2383 params.fils_erp_username = username;
2384 params.fils_erp_username_len = username_len;
2385 params.fils_erp_realm = realm;
2386 params.fils_erp_realm_len = realm_len;
2387 params.fils_erp_next_seq_num = next_seq_num;
2388 params.fils_erp_rrk = rrk;
2389 params.fils_erp_rrk_len = rrk_len;
2390 }
2391#endif /* CONFIG_FILS */
6fc6879b 2392#endif /* IEEE8021X_EAPOL */
8b0a6dba 2393
f049052b 2394 wpa_dbg(wpa_s, MSG_DEBUG, "Automatic auth_alg selection: 0x%x", algs);
6fc6879b 2395 if (ssid->auth_alg) {
abd9fafa 2396 algs = ssid->auth_alg;
f049052b
BG
2397 wpa_dbg(wpa_s, MSG_DEBUG, "Overriding auth_alg selection: "
2398 "0x%x", algs);
6fc6879b 2399 }
6fc6879b 2400
a38090b1
VK
2401#ifdef CONFIG_FILS
2402 if (algs == WPA_AUTH_ALG_FILS) {
2403 struct fils_hlp_req *req;
2404
2405 dl_list_for_each(req, &wpa_s->fils_hlp_req, struct fils_hlp_req,
2406 list) {
2407 max_wpa_ie_len += 3 + 2 * ETH_ALEN + 6 +
2408 wpabuf_len(req->pkt) +
2409 2 + 2 * wpabuf_len(req->pkt) / 255;
2410 }
2411 }
2412#endif /* CONFIG_FILS */
1e6780bd
VK
2413 wpa_ie = os_malloc(max_wpa_ie_len);
2414 if (!wpa_ie) {
2415 wpa_printf(MSG_ERROR,
2416 "Failed to allocate connect IE buffer for %lu bytes",
2417 (unsigned long) max_wpa_ie_len);
2418 wpas_connect_work_done(wpa_s);
2419 return;
2420 }
2421
6fa81a3b
JM
2422 if (bss && (wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE) ||
2423 wpa_bss_get_ie(bss, WLAN_EID_RSN)) &&
0bf927a0 2424 wpa_key_mgmt_wpa(ssid->key_mgmt)) {
6fc6879b 2425 int try_opportunistic;
79f3121b
VK
2426 const u8 *cache_id = NULL;
2427
6e202021
JM
2428 try_opportunistic = (ssid->proactive_key_caching < 0 ?
2429 wpa_s->conf->okc :
2430 ssid->proactive_key_caching) &&
6fc6879b 2431 (ssid->proto & WPA_PROTO_RSN);
79f3121b
VK
2432#ifdef CONFIG_FILS
2433 if (wpa_key_mgmt_fils(ssid->key_mgmt))
2434 cache_id = wpa_bss_get_fils_cache_id(bss);
2435#endif /* CONFIG_FILS */
6fc6879b 2436 if (pmksa_cache_set_current(wpa_s->wpa, NULL, bss->bssid,
79f3121b
VK
2437 ssid, try_opportunistic,
2438 cache_id) == 0)
ba422613 2439 eapol_sm_notify_pmkid_attempt(wpa_s->eapol);
1e6780bd 2440 wpa_ie_len = max_wpa_ie_len;
6fc6879b
JM
2441 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
2442 wpa_ie, &wpa_ie_len)) {
f049052b
BG
2443 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2444 "key management and encryption suites");
74656400 2445 wpas_connect_work_done(wpa_s);
1e6780bd 2446 os_free(wpa_ie);
6fc6879b
JM
2447 return;
2448 }
a3f7e518
JM
2449 } else if ((ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) && bss &&
2450 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt)) {
2451 /*
2452 * Both WPA and non-WPA IEEE 802.1X enabled in configuration -
2453 * use non-WPA since the scan results did not indicate that the
2454 * AP is using WPA or WPA2.
2455 */
2456 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2457 wpa_ie_len = 0;
2458 wpa_s->wpa_proto = 0;
0bf927a0 2459 } else if (wpa_key_mgmt_wpa_any(ssid->key_mgmt)) {
1e6780bd 2460 wpa_ie_len = max_wpa_ie_len;
6fc6879b
JM
2461 if (wpa_supplicant_set_suites(wpa_s, NULL, ssid,
2462 wpa_ie, &wpa_ie_len)) {
f049052b
BG
2463 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2464 "key management and encryption suites (no "
2465 "scan results)");
74656400 2466 wpas_connect_work_done(wpa_s);
1e6780bd 2467 os_free(wpa_ie);
6fc6879b
JM
2468 return;
2469 }
ad08c363
JM
2470#ifdef CONFIG_WPS
2471 } else if (ssid->key_mgmt & WPA_KEY_MGMT_WPS) {
b01c18a8
JM
2472 struct wpabuf *wps_ie;
2473 wps_ie = wps_build_assoc_req_ie(wpas_wps_get_req_type(ssid));
1e6780bd 2474 if (wps_ie && wpabuf_len(wps_ie) <= max_wpa_ie_len) {
ad08c363
JM
2475 wpa_ie_len = wpabuf_len(wps_ie);
2476 os_memcpy(wpa_ie, wpabuf_head(wps_ie), wpa_ie_len);
24386985
JM
2477 } else
2478 wpa_ie_len = 0;
ad08c363
JM
2479 wpabuf_free(wps_ie);
2480 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
0c80427d
JM
2481 if (!bss || (bss->caps & IEEE80211_CAP_PRIVACY))
2482 params.wps = WPS_MODE_PRIVACY;
2483 else
2484 params.wps = WPS_MODE_OPEN;
cf546f1a 2485 wpa_s->wpa_proto = 0;
ad08c363 2486#endif /* CONFIG_WPS */
6fc6879b
JM
2487 } else {
2488 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2489 wpa_ie_len = 0;
cf546f1a 2490 wpa_s->wpa_proto = 0;
6fc6879b
JM
2491 }
2492
5f3a6aa0
JM
2493#ifdef CONFIG_P2P
2494 if (wpa_s->global->p2p) {
2495 u8 *pos;
2496 size_t len;
2497 int res;
5f3a6aa0 2498 pos = wpa_ie + wpa_ie_len;
1e6780bd 2499 len = max_wpa_ie_len - wpa_ie_len;
b8a8d677
JM
2500 res = wpas_p2p_assoc_req_ie(wpa_s, bss, pos, len,
2501 ssid->p2p_group);
5f3a6aa0
JM
2502 if (res >= 0)
2503 wpa_ie_len += res;
2504 }
72044390
JM
2505
2506 wpa_s->cross_connect_disallowed = 0;
2507 if (bss) {
2508 struct wpabuf *p2p;
2509 p2p = wpa_bss_get_vendor_ie_multi(bss, P2P_IE_VENDOR_TYPE);
2510 if (p2p) {
2511 wpa_s->cross_connect_disallowed =
2512 p2p_get_cross_connect_disallowed(p2p);
2513 wpabuf_free(p2p);
f049052b
BG
2514 wpa_dbg(wpa_s, MSG_DEBUG, "P2P: WLAN AP %s cross "
2515 "connection",
2516 wpa_s->cross_connect_disallowed ?
2517 "disallows" : "allows");
72044390
JM
2518 }
2519 }
25ef8529
JM
2520
2521 os_memset(wpa_s->p2p_ip_addr_info, 0, sizeof(wpa_s->p2p_ip_addr_info));
5f3a6aa0
JM
2522#endif /* CONFIG_P2P */
2523
5e57ba25 2524 if (bss) {
065c029a 2525 wpa_ie_len += wpas_supp_op_class_ie(wpa_s, bss->freq,
2526 wpa_ie + wpa_ie_len,
1e6780bd 2527 max_wpa_ie_len -
065c029a 2528 wpa_ie_len);
5e57ba25 2529 }
5e57ba25 2530
8b3b803a
AH
2531 /*
2532 * Workaround: Add Extended Capabilities element only if the AP
2533 * included this element in Beacon/Probe Response frames. Some older
2534 * APs seem to have interoperability issues if this element is
2535 * included, so while the standard may require us to include the
2536 * element in all cases, it is justifiable to skip it to avoid
2537 * interoperability issues.
2538 */
cc9a2575
KV
2539 if (ssid->p2p_group)
2540 wpa_drv_get_ext_capa(wpa_s, WPA_IF_P2P_CLIENT);
2541 else
2542 wpa_drv_get_ext_capa(wpa_s, WPA_IF_STATION);
2543
8b3b803a 2544 if (!bss || wpa_bss_get_ie(bss, WLAN_EID_EXT_CAPAB)) {
0bbaa9b9 2545 u8 ext_capab[18];
8b3b803a 2546 int ext_capab_len;
0bbaa9b9
JM
2547 ext_capab_len = wpas_build_ext_capab(wpa_s, ext_capab,
2548 sizeof(ext_capab));
8b3b803a
AH
2549 if (ext_capab_len > 0) {
2550 u8 *pos = wpa_ie;
2551 if (wpa_ie_len > 0 && pos[0] == WLAN_EID_RSN)
2552 pos += 2 + pos[1];
2553 os_memmove(pos + ext_capab_len, pos,
2554 wpa_ie_len - (pos - wpa_ie));
2555 wpa_ie_len += ext_capab_len;
2556 os_memcpy(pos, ext_capab, ext_capab_len);
2557 }
92cbcf91 2558 }
92cbcf91 2559
c484b198
AS
2560#ifdef CONFIG_HS20
2561 if (is_hs20_network(wpa_s, ssid, bss)) {
2562 struct wpabuf *hs20;
2563
2564 hs20 = wpabuf_alloc(20);
2565 if (hs20) {
2566 int pps_mo_id = hs20_get_pps_mo_id(wpa_s, ssid);
2567 size_t len;
2568
2569 wpas_hs20_add_indication(hs20, pps_mo_id);
1e6780bd 2570 len = max_wpa_ie_len - wpa_ie_len;
c484b198
AS
2571 if (wpabuf_len(hs20) <= len) {
2572 os_memcpy(wpa_ie + wpa_ie_len,
2573 wpabuf_head(hs20), wpabuf_len(hs20));
2574 wpa_ie_len += wpabuf_len(hs20);
2575 }
2576 wpabuf_free(hs20);
ece4ac5f
MG
2577
2578 hs20_configure_frame_filters(wpa_s);
c484b198
AS
2579 }
2580 }
2581#endif /* CONFIG_HS20 */
2582
d29fa3a7
JM
2583 if (wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ]) {
2584 struct wpabuf *buf = wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ];
2585 size_t len;
2586
1e6780bd 2587 len = max_wpa_ie_len - wpa_ie_len;
d29fa3a7
JM
2588 if (wpabuf_len(buf) <= len) {
2589 os_memcpy(wpa_ie + wpa_ie_len,
2590 wpabuf_head(buf), wpabuf_len(buf));
2591 wpa_ie_len += wpabuf_len(buf);
2592 }
2593 }
2594
b36a3a65
AN
2595#ifdef CONFIG_FST
2596 if (wpa_s->fst_ies) {
2597 int fst_ies_len = wpabuf_len(wpa_s->fst_ies);
2598
1e6780bd 2599 if (wpa_ie_len + fst_ies_len <= max_wpa_ie_len) {
b36a3a65
AN
2600 os_memcpy(wpa_ie + wpa_ie_len,
2601 wpabuf_head(wpa_s->fst_ies), fst_ies_len);
2602 wpa_ie_len += fst_ies_len;
2603 }
2604 }
2605#endif /* CONFIG_FST */
2606
92c6e2e3 2607#ifdef CONFIG_MBO
065c029a 2608 if (bss && wpa_bss_get_vendor_ie(bss, MBO_IE_VENDOR_TYPE)) {
5e57ba25 2609 int len;
92c6e2e3 2610
5e57ba25 2611 len = wpas_mbo_ie(wpa_s, wpa_ie + wpa_ie_len,
1e6780bd 2612 max_wpa_ie_len - wpa_ie_len);
5e57ba25
AS
2613 if (len >= 0)
2614 wpa_ie_len += len;
92c6e2e3
DS
2615 }
2616#endif /* CONFIG_MBO */
2617
a38090b1
VK
2618#ifdef CONFIG_FILS
2619 if (algs == WPA_AUTH_ALG_FILS) {
2620 size_t len;
2621
2622 len = wpas_add_fils_hlp_req(wpa_s, wpa_ie + wpa_ie_len,
2623 max_wpa_ie_len - wpa_ie_len);
2624 wpa_ie_len += len;
2625 }
2626#endif /* CONFIG_FILS */
2627
6fc6879b
JM
2628 wpa_clear_keys(wpa_s, bss ? bss->bssid : NULL);
2629 use_crypt = 1;
4848a38d
JM
2630 cipher_pairwise = wpa_s->pairwise_cipher;
2631 cipher_group = wpa_s->group_cipher;
6fc6879b
JM
2632 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
2633 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2634 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE)
2635 use_crypt = 0;
2636 if (wpa_set_wep_keys(wpa_s, ssid)) {
2637 use_crypt = 1;
2638 wep_keys_set = 1;
2639 }
2640 }
ad08c363
JM
2641 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS)
2642 use_crypt = 0;
6fc6879b
JM
2643
2644#ifdef IEEE8021X_EAPOL
2645 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2646 if ((ssid->eapol_flags &
2647 (EAPOL_FLAG_REQUIRE_KEY_UNICAST |
2648 EAPOL_FLAG_REQUIRE_KEY_BROADCAST)) == 0 &&
2649 !wep_keys_set) {
2650 use_crypt = 0;
2651 } else {
2652 /* Assume that dynamic WEP-104 keys will be used and
2653 * set cipher suites in order for drivers to expect
2654 * encryption. */
4848a38d 2655 cipher_pairwise = cipher_group = WPA_CIPHER_WEP104;
6fc6879b
JM
2656 }
2657 }
2658#endif /* IEEE8021X_EAPOL */
2659
2660 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2661 /* Set the key before (and later after) association */
2662 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2663 }
2664
6fc6879b 2665 wpa_supplicant_set_state(wpa_s, WPA_ASSOCIATING);
6fc6879b 2666 if (bss) {
6fa81a3b
JM
2667 params.ssid = bss->ssid;
2668 params.ssid_len = bss->ssid_len;
4b5b8a53
JM
2669 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set ||
2670 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
f15854d1
JM
2671 wpa_printf(MSG_DEBUG, "Limit connection to BSSID "
2672 MACSTR " freq=%u MHz based on scan results "
4b5b8a53 2673 "(bssid_set=%d wps=%d)",
f15854d1 2674 MAC2STR(bss->bssid), bss->freq,
4b5b8a53
JM
2675 ssid->bssid_set,
2676 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS);
22628eca 2677 params.bssid = bss->bssid;
4ec68377 2678 params.freq.freq = bss->freq;
22628eca 2679 }
7ac7fd43
DS
2680 params.bssid_hint = bss->bssid;
2681 params.freq_hint = bss->freq;
b9074912 2682 params.pbss = bss_is_pbss(bss);
6fc6879b 2683 } else {
43a356b2
PK
2684 if (ssid->bssid_hint_set)
2685 params.bssid_hint = ssid->bssid_hint;
2686
6fc6879b
JM
2687 params.ssid = ssid->ssid;
2688 params.ssid_len = ssid->ssid_len;
90f14962 2689 params.pbss = (ssid->pbss != 2) ? ssid->pbss : 0;
6fc6879b 2690 }
9e2af29f
NC
2691
2692 if (ssid->mode == WPAS_MODE_IBSS && ssid->bssid_set &&
2693 wpa_s->conf->ap_scan == 2) {
2694 params.bssid = ssid->bssid;
2695 params.fixed_bssid = 1;
2696 }
2697
603a3f34
JL
2698 /* Initial frequency for IBSS/mesh */
2699 if ((ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) &&
1830817e
JD
2700 ssid->frequency > 0 && params.freq.freq == 0)
2701 ibss_mesh_setup_freq(wpa_s, ssid, &params.freq);
dc152f32 2702
8f05577d 2703 if (ssid->mode == WPAS_MODE_IBSS) {
4d9e6fba 2704 params.fixed_freq = ssid->fixed_freq;
8f05577d
JM
2705 if (ssid->beacon_int)
2706 params.beacon_int = ssid->beacon_int;
2707 else
2708 params.beacon_int = wpa_s->conf->beacon_int;
2709 }
2710
6fc6879b
JM
2711 params.wpa_ie = wpa_ie;
2712 params.wpa_ie_len = wpa_ie_len;
2713 params.pairwise_suite = cipher_pairwise;
2714 params.group_suite = cipher_group;
4848a38d 2715 params.key_mgmt_suite = wpa_s->key_mgmt;
64fa840a 2716 params.wpa_proto = wpa_s->wpa_proto;
6fc6879b 2717 params.auth_alg = algs;
5538fc93 2718 wpa_s->auth_alg = params.auth_alg;
6fc6879b 2719 params.mode = ssid->mode;
1f6c0ab8 2720 params.bg_scan_period = ssid->bg_scan_period;
6fc6879b
JM
2721 for (i = 0; i < NUM_WEP_KEYS; i++) {
2722 if (ssid->wep_key_len[i])
2723 params.wep_key[i] = ssid->wep_key[i];
2724 params.wep_key_len[i] = ssid->wep_key_len[i];
2725 }
2726 params.wep_tx_keyidx = ssid->wep_tx_keyidx;
2727
c2a04078 2728 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
4848a38d
JM
2729 (params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2730 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK)) {
6fc6879b
JM
2731 params.passphrase = ssid->passphrase;
2732 if (ssid->psk_set)
2733 params.psk = ssid->psk;
b41f2684
CL
2734 }
2735
2736 if (wpa_s->conf->key_mgmt_offload) {
2737 if (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
666497c8 2738 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
5e3b5197
JM
2739 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
2740 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B_192)
b41f2684
CL
2741 params.req_key_mgmt_offload =
2742 ssid->proactive_key_caching < 0 ?
2743 wpa_s->conf->okc : ssid->proactive_key_caching;
2744 else
2745 params.req_key_mgmt_offload = 1;
2746
2747 if ((params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2748 params.key_mgmt_suite == WPA_KEY_MGMT_PSK_SHA256 ||
2749 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK) &&
2750 ssid->psk_set)
2751 params.psk = ssid->psk;
6fc6879b
JM
2752 }
2753
36b15723
JM
2754 params.drop_unencrypted = use_crypt;
2755
6fc6879b 2756#ifdef CONFIG_IEEE80211W
3f56a2b7 2757 params.mgmt_frame_protection = wpas_get_ssid_pmf(wpa_s, ssid);
62d49803 2758 if (params.mgmt_frame_protection != NO_MGMT_FRAME_PROTECTION && bss) {
6fa81a3b 2759 const u8 *rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
97d3497e
JM
2760 struct wpa_ie_data ie;
2761 if (rsn && wpa_parse_wpa_ie(rsn, 2 + rsn[1], &ie) == 0 &&
2762 ie.capabilities &
2763 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) {
f049052b
BG
2764 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected AP supports "
2765 "MFP: require MFP");
97d3497e
JM
2766 params.mgmt_frame_protection =
2767 MGMT_FRAME_PROTECTION_REQUIRED;
2768 }
2769 }
6fc6879b
JM
2770#endif /* CONFIG_IEEE80211W */
2771
ffad8858 2772 params.p2p = ssid->p2p_group;
6e3f4b89 2773
ba307f85
LD
2774 if (wpa_s->p2pdev->set_sta_uapsd)
2775 params.uapsd = wpa_s->p2pdev->sta_uapsd;
eea2fd9e
JM
2776 else
2777 params.uapsd = -1;
2778
80e8a5ee
BG
2779#ifdef CONFIG_HT_OVERRIDES
2780 os_memset(&htcaps, 0, sizeof(htcaps));
2781 os_memset(&htcaps_mask, 0, sizeof(htcaps_mask));
2782 params.htcaps = (u8 *) &htcaps;
2783 params.htcaps_mask = (u8 *) &htcaps_mask;
2784 wpa_supplicant_apply_ht_overrides(wpa_s, ssid, &params);
2785#endif /* CONFIG_HT_OVERRIDES */
6aa1cd4e
PS
2786#ifdef CONFIG_VHT_OVERRIDES
2787 os_memset(&vhtcaps, 0, sizeof(vhtcaps));
2788 os_memset(&vhtcaps_mask, 0, sizeof(vhtcaps_mask));
2789 params.vhtcaps = &vhtcaps;
2790 params.vhtcaps_mask = &vhtcaps_mask;
95ff3069 2791 wpa_supplicant_apply_vht_overrides(wpa_s, ssid, &params);
6aa1cd4e 2792#endif /* CONFIG_VHT_OVERRIDES */
80e8a5ee 2793
8567866d
JJ
2794#ifdef CONFIG_P2P
2795 /*
2796 * If multi-channel concurrency is not supported, check for any
2797 * frequency conflict. In case of any frequency conflict, remove the
2798 * least prioritized connection.
2799 */
2800 if (wpa_s->num_multichan_concurrent < 2) {
d0df6437
IP
2801 int freq, num;
2802 num = get_shared_radio_freqs(wpa_s, &freq, 1);
4ec68377 2803 if (num > 0 && freq > 0 && freq != params.freq.freq) {
d0df6437
IP
2804 wpa_printf(MSG_DEBUG,
2805 "Assoc conflicting freq found (%d != %d)",
4ec68377
JD
2806 freq, params.freq.freq);
2807 if (wpas_p2p_handle_frequency_conflicts(
74656400
SD
2808 wpa_s, params.freq.freq, ssid) < 0) {
2809 wpas_connect_work_done(wpa_s);
1e6780bd 2810 os_free(wpa_ie);
8567866d 2811 return;
74656400 2812 }
8567866d
JJ
2813 }
2814 }
2815#endif /* CONFIG_P2P */
2816
6a5ee810
JM
2817 if (wpa_s->reassoc_same_ess && !is_zero_ether_addr(prev_bssid) &&
2818 wpa_s->current_ssid)
2819 params.prev_bssid = prev_bssid;
2820
17fbb751 2821 ret = wpa_drv_associate(wpa_s, &params);
1e6780bd 2822 os_free(wpa_ie);
6fc6879b
JM
2823 if (ret < 0) {
2824 wpa_msg(wpa_s, MSG_INFO, "Association request to the driver "
2825 "failed");
871f4dd0
JM
2826 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SANE_ERROR_CODES) {
2827 /*
2828 * The driver is known to mean what is saying, so we
2829 * can stop right here; the association will not
2830 * succeed.
2831 */
2832 wpas_connection_failed(wpa_s, wpa_s->pending_bssid);
c1c02342 2833 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
871f4dd0
JM
2834 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2835 return;
2836 }
6fc6879b
JM
2837 /* try to continue anyway; new association will be tried again
2838 * after timeout */
2839 assoc_failed = 1;
2840 }
2841
2842 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2843 /* Set the key after the association just in case association
2844 * cleared the previously configured key. */
2845 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2846 /* No need to timeout authentication since there is no key
2847 * management. */
2848 wpa_supplicant_cancel_auth_timeout(wpa_s);
2849 wpa_supplicant_set_state(wpa_s, WPA_COMPLETED);
53895c3b 2850#ifdef CONFIG_IBSS_RSN
d7dcba70 2851 } else if (ssid->mode == WPAS_MODE_IBSS &&
53895c3b
JM
2852 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
2853 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
2854 /*
2855 * RSN IBSS authentication is per-STA and we can disable the
2856 * per-BSSID authentication.
2857 */
2858 wpa_supplicant_cancel_auth_timeout(wpa_s);
53895c3b 2859#endif /* CONFIG_IBSS_RSN */
6fc6879b
JM
2860 } else {
2861 /* Timeout for IEEE 802.11 authentication and association */
1d3c75b3
DW
2862 int timeout = 60;
2863
2864 if (assoc_failed) {
2865 /* give IBSS a bit more time */
d7dcba70 2866 timeout = ssid->mode == WPAS_MODE_IBSS ? 10 : 5;
1d3c75b3
DW
2867 } else if (wpa_s->conf->ap_scan == 1) {
2868 /* give IBSS a bit more time */
d7dcba70 2869 timeout = ssid->mode == WPAS_MODE_IBSS ? 20 : 10;
1d3c75b3 2870 }
6fc6879b
JM
2871 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
2872 }
2873
66562e9c
JM
2874 if (wep_keys_set &&
2875 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC)) {
6fc6879b
JM
2876 /* Set static WEP keys again */
2877 wpa_set_wep_keys(wpa_s, ssid);
2878 }
2879
2880 if (wpa_s->current_ssid && wpa_s->current_ssid != ssid) {
2881 /*
2882 * Do not allow EAP session resumption between different
2883 * network configurations.
2884 */
2885 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2886 }
8bac466b 2887 old_ssid = wpa_s->current_ssid;
6fc6879b 2888 wpa_s->current_ssid = ssid;
ece4ac5f
MG
2889
2890 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
4d3be9cd 2891 wpa_s->current_bss = bss;
ece4ac5f
MG
2892#ifdef CONFIG_HS20
2893 hs20_configure_frame_filters(wpa_s);
2894#endif /* CONFIG_HS20 */
2895 }
2896
6fc6879b
JM
2897 wpa_supplicant_rsn_supp_set_config(wpa_s, wpa_s->current_ssid);
2898 wpa_supplicant_initiate_eapol(wpa_s);
8bac466b
JM
2899 if (old_ssid != wpa_s->current_ssid)
2900 wpas_notify_network_changed(wpa_s);
6fc6879b
JM
2901}
2902
2903
09f58c09
JM
2904static void wpa_supplicant_clear_connection(struct wpa_supplicant *wpa_s,
2905 const u8 *addr)
2906{
2907 struct wpa_ssid *old_ssid;
2908
c155305f 2909 wpas_connect_work_done(wpa_s);
09f58c09 2910 wpa_clear_keys(wpa_s, addr);
09f58c09 2911 old_ssid = wpa_s->current_ssid;
0d30cc24 2912 wpa_supplicant_mark_disassoc(wpa_s);
09f58c09
JM
2913 wpa_sm_set_config(wpa_s->wpa, NULL);
2914 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2915 if (old_ssid != wpa_s->current_ssid)
2916 wpas_notify_network_changed(wpa_s);
2917 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
2918}
2919
2920
6fc6879b
JM
2921/**
2922 * wpa_supplicant_deauthenticate - Deauthenticate the current connection
2923 * @wpa_s: Pointer to wpa_supplicant data
2924 * @reason_code: IEEE 802.11 reason code for the deauthenticate frame
2925 *
073ab58f 2926 * This function is used to request %wpa_supplicant to deauthenticate from the
6fc6879b
JM
2927 * current AP.
2928 */
2929void wpa_supplicant_deauthenticate(struct wpa_supplicant *wpa_s,
2930 int reason_code)
2931{
2932 u8 *addr = NULL;
ef48ff94 2933 union wpa_event_data event;
42d23547 2934 int zero_addr = 0;
8bac466b 2935
42d23547
JM
2936 wpa_dbg(wpa_s, MSG_DEBUG, "Request to deauthenticate - bssid=" MACSTR
2937 " pending_bssid=" MACSTR " reason=%d state=%s",
2938 MAC2STR(wpa_s->bssid), MAC2STR(wpa_s->pending_bssid),
2939 reason_code, wpa_supplicant_state_txt(wpa_s->wpa_state));
2940
04e3d815
MK
2941 if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
2942 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
2943 wpa_s->wpa_state == WPA_ASSOCIATING))
42d23547 2944 addr = wpa_s->pending_bssid;
04e3d815
MK
2945 else if (!is_zero_ether_addr(wpa_s->bssid))
2946 addr = wpa_s->bssid;
42d23547
JM
2947 else if (wpa_s->wpa_state == WPA_ASSOCIATING) {
2948 /*
2949 * When using driver-based BSS selection, we may not know the
2950 * BSSID with which we are currently trying to associate. We
2951 * need to notify the driver of this disconnection even in such
2952 * a case, so use the all zeros address here.
2953 */
6fc6879b 2954 addr = wpa_s->bssid;
42d23547
JM
2955 zero_addr = 1;
2956 }
2957
7b44ff2c
SD
2958#ifdef CONFIG_TDLS
2959 wpa_tdls_teardown_peers(wpa_s->wpa);
2960#endif /* CONFIG_TDLS */
2961
603a3f34
JL
2962#ifdef CONFIG_MESH
2963 if (wpa_s->ifmsh) {
6174de66
JM
2964 wpa_msg(wpa_s, MSG_INFO, MESH_GROUP_REMOVED "%s",
2965 wpa_s->ifname);
603a3f34
JL
2966 wpa_supplicant_leave_mesh(wpa_s);
2967 }
2968#endif /* CONFIG_MESH */
2969
42d23547
JM
2970 if (addr) {
2971 wpa_drv_deauthenticate(wpa_s, addr, reason_code);
ef48ff94
JM
2972 os_memset(&event, 0, sizeof(event));
2973 event.deauth_info.reason_code = (u16) reason_code;
2974 event.deauth_info.locally_generated = 1;
2975 wpa_supplicant_event(wpa_s, EVENT_DEAUTH, &event);
42d23547
JM
2976 if (zero_addr)
2977 addr = NULL;
6fc6879b 2978 }
09f58c09
JM
2979
2980 wpa_supplicant_clear_connection(wpa_s, addr);
6fc6879b
JM
2981}
2982
dca1a511
DS
2983static void wpa_supplicant_enable_one_network(struct wpa_supplicant *wpa_s,
2984 struct wpa_ssid *ssid)
2985{
2986 if (!ssid || !ssid->disabled || ssid->disabled == 2)
2987 return;
2988
2989 ssid->disabled = 0;
2990 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2991 wpas_notify_network_enabled_changed(wpa_s, ssid);
2992
2993 /*
2994 * Try to reassociate since there is no current configuration and a new
2995 * network was made available.
2996 */
d2592497 2997 if (!wpa_s->current_ssid && !wpa_s->disconnected)
dca1a511
DS
2998 wpa_s->reassociate = 1;
2999}
3000
6fc6879b 3001
d015bb05
RP
3002/**
3003 * wpa_supplicant_add_network - Add a new network
3004 * @wpa_s: wpa_supplicant structure for a network interface
3005 * Returns: The new network configuration or %NULL if operation failed
3006 *
3007 * This function performs the following operations:
3008 * 1. Adds a new network.
3009 * 2. Send network addition notification.
3010 * 3. Marks the network disabled.
3011 * 4. Set network default parameters.
3012 */
3013struct wpa_ssid * wpa_supplicant_add_network(struct wpa_supplicant *wpa_s)
3014{
3015 struct wpa_ssid *ssid;
3016
3017 ssid = wpa_config_add_network(wpa_s->conf);
3018 if (!ssid)
3019 return NULL;
3020 wpas_notify_network_added(wpa_s, ssid);
3021 ssid->disabled = 1;
3022 wpa_config_set_network_defaults(ssid);
3023
3024 return ssid;
3025}
3026
3027
3028/**
3029 * wpa_supplicant_remove_network - Remove a configured network based on id
3030 * @wpa_s: wpa_supplicant structure for a network interface
3031 * @id: Unique network id to search for
3032 * Returns: 0 on success, or -1 if the network was not found, -2 if the network
3033 * could not be removed
3034 *
3035 * This function performs the following operations:
3036 * 1. Removes the network.
3037 * 2. Send network removal notification.
3038 * 3. Update internal state machines.
3039 * 4. Stop any running sched scans.
3040 */
3041int wpa_supplicant_remove_network(struct wpa_supplicant *wpa_s, int id)
3042{
3043 struct wpa_ssid *ssid;
3044 int was_disabled;
3045
3046 ssid = wpa_config_get_network(wpa_s->conf, id);
3047 if (!ssid)
3048 return -1;
3049 wpas_notify_network_removed(wpa_s, ssid);
3050
3051 if (wpa_s->last_ssid == ssid)
3052 wpa_s->last_ssid = NULL;
3053
3054 if (ssid == wpa_s->current_ssid || !wpa_s->current_ssid) {
3055#ifdef CONFIG_SME
3056 wpa_s->sme.prev_bssid_set = 0;
3057#endif /* CONFIG_SME */
3058 /*
3059 * Invalidate the EAP session cache if the current or
3060 * previously used network is removed.
3061 */
3062 eapol_sm_invalidate_cached_session(wpa_s->eapol);
3063 }
3064
3065 if (ssid == wpa_s->current_ssid) {
3066 wpa_sm_set_config(wpa_s->wpa, NULL);
3067 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
3068
3069 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
3070 wpa_s->own_disconnect_req = 1;
3071 wpa_supplicant_deauthenticate(wpa_s,
3072 WLAN_REASON_DEAUTH_LEAVING);
3073 }
3074
3075 was_disabled = ssid->disabled;
3076
3077 if (wpa_config_remove_network(wpa_s->conf, id) < 0)
3078 return -2;
3079
3080 if (!was_disabled && wpa_s->sched_scanning) {
3081 wpa_printf(MSG_DEBUG,
3082 "Stop ongoing sched_scan to remove network from filters");
3083 wpa_supplicant_cancel_sched_scan(wpa_s);
3084 wpa_supplicant_req_scan(wpa_s, 0, 0);
3085 }
3086
3087 return 0;
3088}
3089
3090
86b89452
WS
3091/**
3092 * wpa_supplicant_enable_network - Mark a configured network as enabled
3093 * @wpa_s: wpa_supplicant structure for a network interface
3094 * @ssid: wpa_ssid structure for a configured network or %NULL
3095 *
3096 * Enables the specified network or all networks if no network specified.
3097 */
3098void wpa_supplicant_enable_network(struct wpa_supplicant *wpa_s,
3099 struct wpa_ssid *ssid)
3100{
86b89452 3101 if (ssid == NULL) {
14f79078
JM
3102 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
3103 wpa_supplicant_enable_one_network(wpa_s, ssid);
dca1a511
DS
3104 } else
3105 wpa_supplicant_enable_one_network(wpa_s, ssid);
86b89452 3106
5a1d9d1a
JM
3107 if (wpa_s->reassociate && !wpa_s->disconnected &&
3108 (!wpa_s->current_ssid ||
3109 wpa_s->wpa_state == WPA_DISCONNECTED ||
3110 wpa_s->wpa_state == WPA_SCANNING)) {
dca1a511
DS
3111 if (wpa_s->sched_scanning) {
3112 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to add "
3113 "new network to scan filters");
3114 wpa_supplicant_cancel_sched_scan(wpa_s);
3115 }
86b89452 3116
35d40309
JM
3117 if (wpa_supplicant_fast_associate(wpa_s) != 1) {
3118 wpa_s->scan_req = NORMAL_SCAN_REQ;
dad153d1 3119 wpa_supplicant_req_scan(wpa_s, 0, 0);
35d40309 3120 }
86b89452
WS
3121 }
3122}
3123
3124
3125/**
3126 * wpa_supplicant_disable_network - Mark a configured network as disabled
3127 * @wpa_s: wpa_supplicant structure for a network interface
3128 * @ssid: wpa_ssid structure for a configured network or %NULL
3129 *
3130 * Disables the specified network or all networks if no network specified.
3131 */
3132void wpa_supplicant_disable_network(struct wpa_supplicant *wpa_s,
3133 struct wpa_ssid *ssid)
3134{
3135 struct wpa_ssid *other_ssid;
3136 int was_disabled;
3137
3138 if (ssid == NULL) {
725fc39e
DS
3139 if (wpa_s->sched_scanning)
3140 wpa_supplicant_cancel_sched_scan(wpa_s);
3141
4dac0245
JM
3142 for (other_ssid = wpa_s->conf->ssid; other_ssid;
3143 other_ssid = other_ssid->next) {
86b89452 3144 was_disabled = other_ssid->disabled;
4dac0245
JM
3145 if (was_disabled == 2)
3146 continue; /* do not change persistent P2P group
3147 * data */
86b89452
WS
3148
3149 other_ssid->disabled = 1;
3150
3151 if (was_disabled != other_ssid->disabled)
3152 wpas_notify_network_enabled_changed(
3153 wpa_s, other_ssid);
86b89452 3154 }
0661163e
SD
3155 if (wpa_s->current_ssid) {
3156 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
3157 wpa_s->own_disconnect_req = 1;
07783eaa 3158 wpa_supplicant_deauthenticate(
86b89452 3159 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
0661163e 3160 }
4dac0245 3161 } else if (ssid->disabled != 2) {
0661163e
SD
3162 if (ssid == wpa_s->current_ssid) {
3163 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
3164 wpa_s->own_disconnect_req = 1;
07783eaa 3165 wpa_supplicant_deauthenticate(
86b89452 3166 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
0661163e 3167 }
86b89452
WS
3168
3169 was_disabled = ssid->disabled;
3170
3171 ssid->disabled = 1;
3172
725fc39e 3173 if (was_disabled != ssid->disabled) {
86b89452 3174 wpas_notify_network_enabled_changed(wpa_s, ssid);
725fc39e
DS
3175 if (wpa_s->sched_scanning) {
3176 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan "
3177 "to remove network from filters");
3178 wpa_supplicant_cancel_sched_scan(wpa_s);
3179 wpa_supplicant_req_scan(wpa_s, 0, 0);
3180 }
3181 }
86b89452
WS
3182 }
3183}
3184
3185
3186/**
3187 * wpa_supplicant_select_network - Attempt association with a network
3188 * @wpa_s: wpa_supplicant structure for a network interface
3189 * @ssid: wpa_ssid structure for a configured network or %NULL for any network
3190 */
3191void wpa_supplicant_select_network(struct wpa_supplicant *wpa_s,
3192 struct wpa_ssid *ssid)
3193{
3194
3195 struct wpa_ssid *other_ssid;
d93dfbd5 3196 int disconnected = 0;
86b89452 3197
d93dfbd5 3198 if (ssid && ssid != wpa_s->current_ssid && wpa_s->current_ssid) {
e66bcedd
JM
3199 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
3200 wpa_s->own_disconnect_req = 1;
07783eaa 3201 wpa_supplicant_deauthenticate(
86b89452 3202 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
d93dfbd5
JM
3203 disconnected = 1;
3204 }
86b89452 3205
00e5e3d5
JM
3206 if (ssid)
3207 wpas_clear_temp_disabled(wpa_s, ssid, 1);
3208
86b89452
WS
3209 /*
3210 * Mark all other networks disabled or mark all networks enabled if no
3211 * network specified.
3212 */
4dac0245
JM
3213 for (other_ssid = wpa_s->conf->ssid; other_ssid;
3214 other_ssid = other_ssid->next) {
86b89452 3215 int was_disabled = other_ssid->disabled;
4dac0245
JM
3216 if (was_disabled == 2)
3217 continue; /* do not change persistent P2P group data */
86b89452
WS
3218
3219 other_ssid->disabled = ssid ? (ssid->id != other_ssid->id) : 0;
00e5e3d5
JM
3220 if (was_disabled && !other_ssid->disabled)
3221 wpas_clear_temp_disabled(wpa_s, other_ssid, 0);
86b89452
WS
3222
3223 if (was_disabled != other_ssid->disabled)
3224 wpas_notify_network_enabled_changed(wpa_s, other_ssid);
86b89452 3225 }
2a6f78fb 3226
d38c7be0
JM
3227 if (ssid && ssid == wpa_s->current_ssid && wpa_s->current_ssid &&
3228 wpa_s->wpa_state >= WPA_AUTHENTICATING) {
2a6f78fb
JJ
3229 /* We are already associated with the selected network */
3230 wpa_printf(MSG_DEBUG, "Already associated with the "
3231 "selected network - do nothing");
3232 return;
3233 }
3234
25a8f9e3 3235 if (ssid) {
96efeeb6 3236 wpa_s->current_ssid = ssid;
25a8f9e3 3237 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
603a3f34
JL
3238 wpa_s->connect_without_scan =
3239 (ssid->mode == WPAS_MODE_MESH) ? ssid : NULL;
701f3961
AS
3240
3241 /*
3242 * Don't optimize next scan freqs since a new ESS has been
3243 * selected.
3244 */
3245 os_free(wpa_s->next_scan_freqs);
3246 wpa_s->next_scan_freqs = NULL;
603a3f34
JL
3247 } else {
3248 wpa_s->connect_without_scan = NULL;
25a8f9e3 3249 }
603a3f34 3250
86b89452
WS
3251 wpa_s->disconnected = 0;
3252 wpa_s->reassociate = 1;
cecdddc1 3253
e4a35f07 3254 if (wpa_s->connect_without_scan ||
35d40309
JM
3255 wpa_supplicant_fast_associate(wpa_s) != 1) {
3256 wpa_s->scan_req = NORMAL_SCAN_REQ;
be7ebd89 3257 wpas_scan_reset_sched_scan(wpa_s);
cecdddc1 3258 wpa_supplicant_req_scan(wpa_s, 0, disconnected ? 100000 : 0);
35d40309 3259 }
86b89452 3260
a1641d26
JM
3261 if (ssid)
3262 wpas_notify_network_selected(wpa_s, ssid);
86b89452
WS
3263}
3264
3265
bdec7ee5
MS
3266/**
3267 * wpas_set_pkcs11_engine_and_module_path - Set PKCS #11 engine and module path
3268 * @wpa_s: wpa_supplicant structure for a network interface
3269 * @pkcs11_engine_path: PKCS #11 engine path or NULL
3270 * @pkcs11_module_path: PKCS #11 module path or NULL
3271 * Returns: 0 on success; -1 on failure
3272 *
3273 * Sets the PKCS #11 engine and module path. Both have to be NULL or a valid
3274 * path. If resetting the EAPOL state machine with the new PKCS #11 engine and
3275 * module path fails the paths will be reset to the default value (NULL).
3276 */
3277int wpas_set_pkcs11_engine_and_module_path(struct wpa_supplicant *wpa_s,
3278 const char *pkcs11_engine_path,
3279 const char *pkcs11_module_path)
3280{
3281 char *pkcs11_engine_path_copy = NULL;
3282 char *pkcs11_module_path_copy = NULL;
3283
3284 if (pkcs11_engine_path != NULL) {
3285 pkcs11_engine_path_copy = os_strdup(pkcs11_engine_path);
3286 if (pkcs11_engine_path_copy == NULL)
3287 return -1;
3288 }
3289 if (pkcs11_module_path != NULL) {
3290 pkcs11_module_path_copy = os_strdup(pkcs11_module_path);
04c366cb 3291 if (pkcs11_module_path_copy == NULL) {
bdec7ee5
MS
3292 os_free(pkcs11_engine_path_copy);
3293 return -1;
3294 }
3295 }
3296
3297 os_free(wpa_s->conf->pkcs11_engine_path);
3298 os_free(wpa_s->conf->pkcs11_module_path);
3299 wpa_s->conf->pkcs11_engine_path = pkcs11_engine_path_copy;
3300 wpa_s->conf->pkcs11_module_path = pkcs11_module_path_copy;
3301
3302 wpa_sm_set_eapol(wpa_s->wpa, NULL);
3303 eapol_sm_deinit(wpa_s->eapol);
3304 wpa_s->eapol = NULL;
3305 if (wpa_supplicant_init_eapol(wpa_s)) {
3306 /* Error -> Reset paths to the default value (NULL) once. */
3307 if (pkcs11_engine_path != NULL && pkcs11_module_path != NULL)
3308 wpas_set_pkcs11_engine_and_module_path(wpa_s, NULL,
3309 NULL);
3310
3311 return -1;
3312 }
3313 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
3314
3315 return 0;
3316}
3317
3318
86b89452
WS
3319/**
3320 * wpa_supplicant_set_ap_scan - Set AP scan mode for interface
3321 * @wpa_s: wpa_supplicant structure for a network interface
3322 * @ap_scan: AP scan mode
3323 * Returns: 0 if succeed or -1 if ap_scan has an invalid value
3324 *
3325 */
3326int wpa_supplicant_set_ap_scan(struct wpa_supplicant *wpa_s, int ap_scan)
3327{
3328
3329 int old_ap_scan;
3330
3331 if (ap_scan < 0 || ap_scan > 2)
3332 return -1;
3333
8406cd35
JM
3334 if (ap_scan == 2 && os_strcmp(wpa_s->driver->name, "nl80211") == 0) {
3335 wpa_printf(MSG_INFO,
3336 "Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures");
3337 }
3338
48f8e036
DS
3339#ifdef ANDROID
3340 if (ap_scan == 2 && ap_scan != wpa_s->conf->ap_scan &&
3341 wpa_s->wpa_state >= WPA_ASSOCIATING &&
3342 wpa_s->wpa_state < WPA_COMPLETED) {
3343 wpa_printf(MSG_ERROR, "ap_scan = %d (%d) rejected while "
3344 "associating", wpa_s->conf->ap_scan, ap_scan);
3345 return 0;
3346 }
3347#endif /* ANDROID */
3348
86b89452
WS
3349 old_ap_scan = wpa_s->conf->ap_scan;
3350 wpa_s->conf->ap_scan = ap_scan;
3351
3352 if (old_ap_scan != wpa_s->conf->ap_scan)
3353 wpas_notify_ap_scan_changed(wpa_s);
3354
3355 return 0;
3356}
3357
3358
78633c37
SL
3359/**
3360 * wpa_supplicant_set_bss_expiration_age - Set BSS entry expiration age
3361 * @wpa_s: wpa_supplicant structure for a network interface
3362 * @expire_age: Expiration age in seconds
3363 * Returns: 0 if succeed or -1 if expire_age has an invalid value
3364 *
3365 */
3366int wpa_supplicant_set_bss_expiration_age(struct wpa_supplicant *wpa_s,
3367 unsigned int bss_expire_age)
3368{
3369 if (bss_expire_age < 10) {
3370 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration age %u",
3371 bss_expire_age);
3372 return -1;
3373 }
3374 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration age: %d sec",
3375 bss_expire_age);
3376 wpa_s->conf->bss_expiration_age = bss_expire_age;
3377
3378 return 0;
3379}
3380
3381
3382/**
3383 * wpa_supplicant_set_bss_expiration_count - Set BSS entry expiration scan count
3384 * @wpa_s: wpa_supplicant structure for a network interface
3385 * @expire_count: number of scans after which an unseen BSS is reclaimed
3386 * Returns: 0 if succeed or -1 if expire_count has an invalid value
3387 *
3388 */
3389int wpa_supplicant_set_bss_expiration_count(struct wpa_supplicant *wpa_s,
3390 unsigned int bss_expire_count)
3391{
3392 if (bss_expire_count < 1) {
3393 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration count %u",
3394 bss_expire_count);
3395 return -1;
3396 }
3397 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration scan count: %u",
3398 bss_expire_count);
3399 wpa_s->conf->bss_expiration_scan_count = bss_expire_count;
3400
3401 return 0;
3402}
3403
3404
c6e86b63
MA
3405/**
3406 * wpa_supplicant_set_scan_interval - Set scan interval
3407 * @wpa_s: wpa_supplicant structure for a network interface
3408 * @scan_interval: scan interval in seconds
3409 * Returns: 0 if succeed or -1 if scan_interval has an invalid value
3410 *
3411 */
3412int wpa_supplicant_set_scan_interval(struct wpa_supplicant *wpa_s,
3413 int scan_interval)
3414{
3415 if (scan_interval < 0) {
3416 wpa_msg(wpa_s, MSG_ERROR, "Invalid scan interval %d",
3417 scan_interval);
3418 return -1;
3419 }
3420 wpa_msg(wpa_s, MSG_DEBUG, "Setting scan interval: %d sec",
3421 scan_interval);
9e737f08 3422 wpa_supplicant_update_scan_int(wpa_s, scan_interval);
c6e86b63
MA
3423
3424 return 0;
3425}
3426
3427
86b89452
WS
3428/**
3429 * wpa_supplicant_set_debug_params - Set global debug params
3430 * @global: wpa_global structure
3431 * @debug_level: debug level
3432 * @debug_timestamp: determines if show timestamp in debug data
3433 * @debug_show_keys: determines if show keys in debug data
3434 * Returns: 0 if succeed or -1 if debug_level has wrong value
3435 */
3436int wpa_supplicant_set_debug_params(struct wpa_global *global, int debug_level,
3437 int debug_timestamp, int debug_show_keys)
3438{
3439
3440 int old_level, old_timestamp, old_show_keys;
3441
3442 /* check for allowed debuglevels */
14dc0011
PS
3443 if (debug_level != MSG_EXCESSIVE &&
3444 debug_level != MSG_MSGDUMP &&
86b89452
WS
3445 debug_level != MSG_DEBUG &&
3446 debug_level != MSG_INFO &&
3447 debug_level != MSG_WARNING &&
3448 debug_level != MSG_ERROR)
3449 return -1;
3450
3451 old_level = wpa_debug_level;
3452 old_timestamp = wpa_debug_timestamp;
3453 old_show_keys = wpa_debug_show_keys;
3454
3455 wpa_debug_level = debug_level;
3456 wpa_debug_timestamp = debug_timestamp ? 1 : 0;
3457 wpa_debug_show_keys = debug_show_keys ? 1 : 0;
3458
db9133ac
WS
3459 if (wpa_debug_level != old_level)
3460 wpas_notify_debug_level_changed(global);
3461 if (wpa_debug_timestamp != old_timestamp)
3462 wpas_notify_debug_timestamp_changed(global);
3463 if (wpa_debug_show_keys != old_show_keys)
3464 wpas_notify_debug_show_keys_changed(global);
86b89452
WS
3465
3466 return 0;
3467}
3468
3469
6fc6879b
JM
3470/**
3471 * wpa_supplicant_get_ssid - Get a pointer to the current network structure
3472 * @wpa_s: Pointer to wpa_supplicant data
3473 * Returns: A pointer to the current network structure or %NULL on failure
3474 */
3475struct wpa_ssid * wpa_supplicant_get_ssid(struct wpa_supplicant *wpa_s)
3476{
3477 struct wpa_ssid *entry;
eaa8eefe 3478 u8 ssid[SSID_MAX_LEN];
6fc6879b
JM
3479 int res;
3480 size_t ssid_len;
3481 u8 bssid[ETH_ALEN];
3482 int wired;
3483
17fbb751
JM
3484 res = wpa_drv_get_ssid(wpa_s, ssid);
3485 if (res < 0) {
3486 wpa_msg(wpa_s, MSG_WARNING, "Could not read SSID from "
3487 "driver");
3488 return NULL;
6fc6879b 3489 }
17fbb751 3490 ssid_len = res;
6fc6879b 3491
17fbb751 3492 if (wpa_drv_get_bssid(wpa_s, bssid) < 0) {
f049052b
BG
3493 wpa_msg(wpa_s, MSG_WARNING, "Could not read BSSID from "
3494 "driver");
6fc6879b
JM
3495 return NULL;
3496 }
3497
c2a04078
JM
3498 wired = wpa_s->conf->ap_scan == 0 &&
3499 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED);
6fc6879b
JM
3500
3501 entry = wpa_s->conf->ssid;
3502 while (entry) {
349493bd 3503 if (!wpas_network_disabled(wpa_s, entry) &&
6fc6879b
JM
3504 ((ssid_len == entry->ssid_len &&
3505 os_memcmp(ssid, entry->ssid, ssid_len) == 0) || wired) &&
3506 (!entry->bssid_set ||
3507 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
3508 return entry;
24c23d1b 3509#ifdef CONFIG_WPS
349493bd 3510 if (!wpas_network_disabled(wpa_s, entry) &&
24c23d1b
JM
3511 (entry->key_mgmt & WPA_KEY_MGMT_WPS) &&
3512 (entry->ssid == NULL || entry->ssid_len == 0) &&
3513 (!entry->bssid_set ||
3514 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
3515 return entry;
3516#endif /* CONFIG_WPS */
7d232e23 3517
349493bd 3518 if (!wpas_network_disabled(wpa_s, entry) && entry->bssid_set &&
7d232e23
ZC
3519 entry->ssid_len == 0 &&
3520 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0)
3521 return entry;
3522
6fc6879b
JM
3523 entry = entry->next;
3524 }
3525
3526 return NULL;
3527}
3528
3529
7756114f
JM
3530static int select_driver(struct wpa_supplicant *wpa_s, int i)
3531{
3532 struct wpa_global *global = wpa_s->global;
3533
3534 if (wpa_drivers[i]->global_init && global->drv_priv[i] == NULL) {
45e3fc72 3535 global->drv_priv[i] = wpa_drivers[i]->global_init(global);
7756114f
JM
3536 if (global->drv_priv[i] == NULL) {
3537 wpa_printf(MSG_ERROR, "Failed to initialize driver "
3538 "'%s'", wpa_drivers[i]->name);
3539 return -1;
3540 }
3541 }
3542
3543 wpa_s->driver = wpa_drivers[i];
3544 wpa_s->global_drv_priv = global->drv_priv[i];
3545
3546 return 0;
3547}
3548
3549
6fc6879b
JM
3550static int wpa_supplicant_set_driver(struct wpa_supplicant *wpa_s,
3551 const char *name)
3552{
3553 int i;
362f781e 3554 size_t len;
74b1c84a 3555 const char *pos, *driver = name;
6fc6879b
JM
3556
3557 if (wpa_s == NULL)
3558 return -1;
3559
c5121837 3560 if (wpa_drivers[0] == NULL) {
f049052b
BG
3561 wpa_msg(wpa_s, MSG_ERROR, "No driver interfaces build into "
3562 "wpa_supplicant");
6fc6879b
JM
3563 return -1;
3564 }
3565
3566 if (name == NULL) {
3567 /* default to first driver in the list */
7756114f 3568 return select_driver(wpa_s, 0);
6fc6879b
JM
3569 }
3570
74b1c84a
SO
3571 do {
3572 pos = os_strchr(driver, ',');
3573 if (pos)
3574 len = pos - driver;
3575 else
3576 len = os_strlen(driver);
3577
3578 for (i = 0; wpa_drivers[i]; i++) {
3579 if (os_strlen(wpa_drivers[i]->name) == len &&
3580 os_strncmp(driver, wpa_drivers[i]->name, len) ==
0f4668ce
DW
3581 0) {
3582 /* First driver that succeeds wins */
3583 if (select_driver(wpa_s, i) == 0)
3584 return 0;
3585 }
6fc6879b 3586 }
74b1c84a
SO
3587
3588 driver = pos + 1;
3589 } while (pos);
6fc6879b 3590
f049052b 3591 wpa_msg(wpa_s, MSG_ERROR, "Unsupported driver '%s'", name);
6fc6879b
JM
3592 return -1;
3593}
3594
3595
a8e0505b
JM
3596/**
3597 * wpa_supplicant_rx_eapol - Deliver a received EAPOL frame to wpa_supplicant
3598 * @ctx: Context pointer (wpa_s); this is the ctx variable registered
3599 * with struct wpa_driver_ops::init()
3600 * @src_addr: Source address of the EAPOL frame
3601 * @buf: EAPOL data starting from the EAPOL header (i.e., no Ethernet header)
3602 * @len: Length of the EAPOL data
3603 *
3604 * This function is called for each received EAPOL frame. Most driver
3605 * interfaces rely on more generic OS mechanism for receiving frames through
3606 * l2_packet, but if such a mechanism is not available, the driver wrapper may
3607 * take care of received EAPOL frames and deliver them to the core supplicant
3608 * code by calling this function.
3609 */
6fc6879b
JM
3610void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
3611 const u8 *buf, size_t len)
3612{
3613 struct wpa_supplicant *wpa_s = ctx;
3614
f049052b 3615 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR, MAC2STR(src_addr));
6fc6879b
JM
3616 wpa_hexdump(MSG_MSGDUMP, "RX EAPOL", buf, len);
3617
02adead5
MK
3618#ifdef CONFIG_TESTING_OPTIONS
3619 if (wpa_s->ignore_auth_resp) {
3620 wpa_printf(MSG_INFO, "RX EAPOL - ignore_auth_resp active!");
3621 return;
3622 }
3623#endif /* CONFIG_TESTING_OPTIONS */
3624
db76aa64
JM
3625#ifdef CONFIG_PEERKEY
3626 if (wpa_s->wpa_state > WPA_ASSOCIATED && wpa_s->current_ssid &&
3627 wpa_s->current_ssid->peerkey &&
3628 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
3629 wpa_sm_rx_eapol_peerkey(wpa_s->wpa, src_addr, buf, len) == 1) {
3630 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: Processed PeerKey EAPOL-Key");
3631 return;
3632 }
3633#endif /* CONFIG_PEERKEY */
3634
3ab35a66
JM
3635 if (wpa_s->wpa_state < WPA_ASSOCIATED ||
3636 (wpa_s->last_eapol_matches_bssid &&
3637#ifdef CONFIG_AP
3638 !wpa_s->ap_iface &&
3639#endif /* CONFIG_AP */
3640 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) != 0)) {
1ff73338
JM
3641 /*
3642 * There is possible race condition between receiving the
3643 * association event and the EAPOL frame since they are coming
3644 * through different paths from the driver. In order to avoid
3645 * issues in trying to process the EAPOL frame before receiving
3646 * association information, lets queue it for processing until
3ab35a66
JM
3647 * the association event is received. This may also be needed in
3648 * driver-based roaming case, so also use src_addr != BSSID as a
3649 * trigger if we have previously confirmed that the
3650 * Authenticator uses BSSID as the src_addr (which is not the
3651 * case with wired IEEE 802.1X).
1ff73338 3652 */
f049052b 3653 wpa_dbg(wpa_s, MSG_DEBUG, "Not associated - Delay processing "
3ab35a66
JM
3654 "of received EAPOL frame (state=%s bssid=" MACSTR ")",
3655 wpa_supplicant_state_txt(wpa_s->wpa_state),
3656 MAC2STR(wpa_s->bssid));
1ff73338
JM
3657 wpabuf_free(wpa_s->pending_eapol_rx);
3658 wpa_s->pending_eapol_rx = wpabuf_alloc_copy(buf, len);
3659 if (wpa_s->pending_eapol_rx) {
c2be937c 3660 os_get_reltime(&wpa_s->pending_eapol_rx_time);
1ff73338
JM
3661 os_memcpy(wpa_s->pending_eapol_rx_src, src_addr,
3662 ETH_ALEN);
3663 }
3664 return;
3665 }
3666
3ab35a66
JM
3667 wpa_s->last_eapol_matches_bssid =
3668 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) == 0;
3669
db149ac9
JM
3670#ifdef CONFIG_AP
3671 if (wpa_s->ap_iface) {
3672 wpa_supplicant_ap_rx_eapol(wpa_s, src_addr, buf, len);
3673 return;
3674 }
3675#endif /* CONFIG_AP */
3676
6fc6879b 3677 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE) {
f049052b
BG
3678 wpa_dbg(wpa_s, MSG_DEBUG, "Ignored received EAPOL frame since "
3679 "no key management is configured");
6fc6879b
JM
3680 return;
3681 }
3682
3683 if (wpa_s->eapol_received == 0 &&
c2a04078 3684 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) ||
56586197 3685 !wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
9c972abb
JM
3686 wpa_s->wpa_state != WPA_COMPLETED) &&
3687 (wpa_s->current_ssid == NULL ||
3688 wpa_s->current_ssid->mode != IEEE80211_MODE_IBSS)) {
6fc6879b 3689 /* Timeout for completing IEEE 802.1X and WPA authentication */
5add4101
JM
3690 int timeout = 10;
3691
3692 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
3693 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA ||
3694 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
3695 /* Use longer timeout for IEEE 802.1X/EAP */
3696 timeout = 70;
3697 }
3698
c7dafdf9 3699#ifdef CONFIG_WPS
5add4101
JM
3700 if (wpa_s->current_ssid && wpa_s->current_bss &&
3701 (wpa_s->current_ssid->key_mgmt & WPA_KEY_MGMT_WPS) &&
3702 eap_is_wps_pin_enrollee(&wpa_s->current_ssid->eap)) {
3703 /*
3704 * Use shorter timeout if going through WPS AP iteration
3705 * for PIN config method with an AP that does not
3706 * advertise Selected Registrar.
3707 */
3708 struct wpabuf *wps_ie;
3709
3710 wps_ie = wpa_bss_get_vendor_ie_multi(
3711 wpa_s->current_bss, WPS_IE_VENDOR_TYPE);
0ef1e290
JM
3712 if (wps_ie &&
3713 !wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 1))
5add4101
JM
3714 timeout = 10;
3715 wpabuf_free(wps_ie);
3716 }
c7dafdf9 3717#endif /* CONFIG_WPS */
5add4101
JM
3718
3719 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
6fc6879b
JM
3720 }
3721 wpa_s->eapol_received++;
3722
3723 if (wpa_s->countermeasures) {
f049052b
BG
3724 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped "
3725 "EAPOL packet");
6fc6879b
JM
3726 return;
3727 }
3728
8be18440
JM
3729#ifdef CONFIG_IBSS_RSN
3730 if (wpa_s->current_ssid &&
d7dcba70 3731 wpa_s->current_ssid->mode == WPAS_MODE_IBSS) {
8be18440
JM
3732 ibss_rsn_rx_eapol(wpa_s->ibss_rsn, src_addr, buf, len);
3733 return;
3734 }
3735#endif /* CONFIG_IBSS_RSN */
3736
6fc6879b
JM
3737 /* Source address of the incoming EAPOL frame could be compared to the
3738 * current BSSID. However, it is possible that a centralized
3739 * Authenticator could be using another MAC address than the BSSID of
3740 * an AP, so just allow any address to be used for now. The replies are
3741 * still sent to the current BSSID (if available), though. */
3742
3743 os_memcpy(wpa_s->last_eapol_src, src_addr, ETH_ALEN);
56586197 3744 if (!wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) &&
a1ea1b45 3745 wpa_s->key_mgmt != WPA_KEY_MGMT_OWE &&
6fc6879b
JM
3746 eapol_sm_rx_eapol(wpa_s->eapol, src_addr, buf, len) > 0)
3747 return;
3748 wpa_drv_poll(wpa_s);
c2a04078 3749 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE))
6fc6879b 3750 wpa_sm_rx_eapol(wpa_s->wpa, src_addr, buf, len);
56586197 3751 else if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
6fc6879b
JM
3752 /*
3753 * Set portValid = TRUE here since we are going to skip 4-way
3754 * handshake processing which would normally set portValid. We
3755 * need this to allow the EAPOL state machines to be completed
3756 * without going through EAPOL-Key handshake.
3757 */
3758 eapol_sm_notify_portValid(wpa_s->eapol, TRUE);
3759 }
3760}
3761
3762
bfba8deb 3763int wpa_supplicant_update_mac_addr(struct wpa_supplicant *wpa_s)
6fc6879b 3764{
2961bfa8
JM
3765 if ((!wpa_s->p2p_mgmt ||
3766 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
3767 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE)) {
bfba8deb 3768 l2_packet_deinit(wpa_s->l2);
6fc6879b
JM
3769 wpa_s->l2 = l2_packet_init(wpa_s->ifname,
3770 wpa_drv_get_mac_addr(wpa_s),
3771 ETH_P_EAPOL,
3772 wpa_supplicant_rx_eapol, wpa_s, 0);
3773 if (wpa_s->l2 == NULL)
3774 return -1;
fdadd5fe
JM
3775 } else {
3776 const u8 *addr = wpa_drv_get_mac_addr(wpa_s);
3777 if (addr)
3778 os_memcpy(wpa_s->own_addr, addr, ETH_ALEN);
6fc6879b
JM
3779 }
3780
3781 if (wpa_s->l2 && l2_packet_get_own_addr(wpa_s->l2, wpa_s->own_addr)) {
f049052b 3782 wpa_msg(wpa_s, MSG_ERROR, "Failed to get own L2 address");
6fc6879b
JM
3783 return -1;
3784 }
3785
c267753b
JM
3786 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3787
bfba8deb
JM
3788 return 0;
3789}
3790
3791
25f839c6
JM
3792static void wpa_supplicant_rx_eapol_bridge(void *ctx, const u8 *src_addr,
3793 const u8 *buf, size_t len)
3794{
3795 struct wpa_supplicant *wpa_s = ctx;
3796 const struct l2_ethhdr *eth;
3797
3798 if (len < sizeof(*eth))
3799 return;
3800 eth = (const struct l2_ethhdr *) buf;
3801
3802 if (os_memcmp(eth->h_dest, wpa_s->own_addr, ETH_ALEN) != 0 &&
3803 !(eth->h_dest[0] & 0x01)) {
3804 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3805 " (bridge - not for this interface - ignore)",
3806 MAC2STR(src_addr), MAC2STR(eth->h_dest));
3807 return;
3808 }
3809
3810 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3811 " (bridge)", MAC2STR(src_addr), MAC2STR(eth->h_dest));
3812 wpa_supplicant_rx_eapol(wpa_s, src_addr, buf + sizeof(*eth),
3813 len - sizeof(*eth));
3814}
3815
3816
bfba8deb
JM
3817/**
3818 * wpa_supplicant_driver_init - Initialize driver interface parameters
3819 * @wpa_s: Pointer to wpa_supplicant data
3820 * Returns: 0 on success, -1 on failure
3821 *
3822 * This function is called to initialize driver interface parameters.
3823 * wpa_drv_init() must have been called before this function to initialize the
3824 * driver interface.
3825 */
3826int wpa_supplicant_driver_init(struct wpa_supplicant *wpa_s)
3827{
3828 static int interface_count = 0;
3829
3830 if (wpa_supplicant_update_mac_addr(wpa_s) < 0)
3831 return -1;
3832
c68f6200
AS
3833 wpa_dbg(wpa_s, MSG_DEBUG, "Own MAC address: " MACSTR,
3834 MAC2STR(wpa_s->own_addr));
a313d17d 3835 os_memcpy(wpa_s->perm_addr, wpa_s->own_addr, ETH_ALEN);
c68f6200
AS
3836 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3837
6fc6879b 3838 if (wpa_s->bridge_ifname[0]) {
f049052b
BG
3839 wpa_dbg(wpa_s, MSG_DEBUG, "Receiving packets from bridge "
3840 "interface '%s'", wpa_s->bridge_ifname);
e6dd8196
JM
3841 wpa_s->l2_br = l2_packet_init_bridge(
3842 wpa_s->bridge_ifname, wpa_s->ifname, wpa_s->own_addr,
3843 ETH_P_EAPOL, wpa_supplicant_rx_eapol_bridge, wpa_s, 1);
6fc6879b 3844 if (wpa_s->l2_br == NULL) {
f049052b
BG
3845 wpa_msg(wpa_s, MSG_ERROR, "Failed to open l2_packet "
3846 "connection for the bridge interface '%s'",
3847 wpa_s->bridge_ifname);
6fc6879b
JM
3848 return -1;
3849 }
3850 }
3851
8406cd35
JM
3852 if (wpa_s->conf->ap_scan == 2 &&
3853 os_strcmp(wpa_s->driver->name, "nl80211") == 0) {
3854 wpa_printf(MSG_INFO,
3855 "Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures");
3856 }
3857
6fc6879b
JM
3858 wpa_clear_keys(wpa_s, NULL);
3859
3860 /* Make sure that TKIP countermeasures are not left enabled (could
3861 * happen if wpa_supplicant is killed during countermeasures. */
3862 wpa_drv_set_countermeasures(wpa_s, 0);
3863
f049052b 3864 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: flushing PMKID list in the driver");
6fc6879b
JM
3865 wpa_drv_flush_pmkid(wpa_s);
3866
ba2a573c 3867 wpa_s->prev_scan_ssid = WILDCARD_SSID_SCAN;
b3aa456b
ES
3868 wpa_s->prev_scan_wildcard = 0;
3869
349493bd 3870 if (wpa_supplicant_enabled_networks(wpa_s)) {
a0e9d892
AS
3871 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
3872 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
3873 interface_count = 0;
3874 }
ee82e33d 3875#ifndef ANDROID
3a94adbf 3876 if (!wpa_s->p2p_mgmt &&
5d0d72a3
BG
3877 wpa_supplicant_delayed_sched_scan(wpa_s,
3878 interface_count % 3,
6a90053c 3879 100000))
5d0d72a3 3880 wpa_supplicant_req_scan(wpa_s, interface_count % 3,
a4cba8f1 3881 100000);
ee82e33d 3882#endif /* ANDROID */
74e259ec
JM
3883 interface_count++;
3884 } else
3885 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
6fc6879b
JM
3886
3887 return 0;
3888}
3889
3890
3891static int wpa_supplicant_daemon(const char *pid_file)
3892{
3893 wpa_printf(MSG_DEBUG, "Daemonize..");
3894 return os_daemonize(pid_file);
3895}
3896
3897
1772d348
JM
3898static struct wpa_supplicant *
3899wpa_supplicant_alloc(struct wpa_supplicant *parent)
6fc6879b
JM
3900{
3901 struct wpa_supplicant *wpa_s;
3902
3903 wpa_s = os_zalloc(sizeof(*wpa_s));
3904 if (wpa_s == NULL)
3905 return NULL;
4115303b 3906 wpa_s->scan_req = INITIAL_SCAN_REQ;
67b9bd08 3907 wpa_s->scan_interval = 5;
c302f207 3908 wpa_s->new_connection = 1;
1772d348 3909 wpa_s->parent = parent ? parent : wpa_s;
ba307f85 3910 wpa_s->p2pdev = wpa_s->parent;
cbdf3507 3911 wpa_s->sched_scanning = 0;
6fc6879b 3912
dd599908 3913 dl_list_init(&wpa_s->bss_tmp_disallowed);
5732b770 3914 dl_list_init(&wpa_s->fils_hlp_req);
dd599908 3915
6fc6879b
JM
3916 return wpa_s;
3917}
3918
3919
80e8a5ee
BG
3920#ifdef CONFIG_HT_OVERRIDES
3921
3922static int wpa_set_htcap_mcs(struct wpa_supplicant *wpa_s,
3923 struct ieee80211_ht_capabilities *htcaps,
3924 struct ieee80211_ht_capabilities *htcaps_mask,
3925 const char *ht_mcs)
3926{
3927 /* parse ht_mcs into hex array */
3928 int i;
3929 const char *tmp = ht_mcs;
3930 char *end = NULL;
3931
3932 /* If ht_mcs is null, do not set anything */
3933 if (!ht_mcs)
3934 return 0;
3935
3936 /* This is what we are setting in the kernel */
3937 os_memset(&htcaps->supported_mcs_set, 0, IEEE80211_HT_MCS_MASK_LEN);
3938
3939 wpa_msg(wpa_s, MSG_DEBUG, "set_htcap, ht_mcs -:%s:-", ht_mcs);
3940
3941 for (i = 0; i < IEEE80211_HT_MCS_MASK_LEN; i++) {
30eddf35
JB
3942 long v;
3943
80e8a5ee 3944 errno = 0;
30eddf35
JB
3945 v = strtol(tmp, &end, 16);
3946
80e8a5ee
BG
3947 if (errno == 0) {
3948 wpa_msg(wpa_s, MSG_DEBUG,
3949 "htcap value[%i]: %ld end: %p tmp: %p",
3950 i, v, end, tmp);
3951 if (end == tmp)
3952 break;
3953
3954 htcaps->supported_mcs_set[i] = v;
3955 tmp = end;
3956 } else {
3957 wpa_msg(wpa_s, MSG_ERROR,
3958 "Failed to parse ht-mcs: %s, error: %s\n",
3959 ht_mcs, strerror(errno));
3960 return -1;
3961 }
3962 }
3963
3964 /*
3965 * If we were able to parse any values, then set mask for the MCS set.
3966 */
3967 if (i) {
3968 os_memset(&htcaps_mask->supported_mcs_set, 0xff,
3969 IEEE80211_HT_MCS_MASK_LEN - 1);
3970 /* skip the 3 reserved bits */
3971 htcaps_mask->supported_mcs_set[IEEE80211_HT_MCS_MASK_LEN - 1] =
3972 0x1f;
3973 }
3974
3975 return 0;
3976}
3977
3978
3979static int wpa_disable_max_amsdu(struct wpa_supplicant *wpa_s,
3980 struct ieee80211_ht_capabilities *htcaps,
3981 struct ieee80211_ht_capabilities *htcaps_mask,
3982 int disabled)
3983{
5bc28571 3984 le16 msk;
80e8a5ee
BG
3985
3986 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_max_amsdu: %d", disabled);
3987
3988 if (disabled == -1)
3989 return 0;
3990
3991 msk = host_to_le16(HT_CAP_INFO_MAX_AMSDU_SIZE);
3992 htcaps_mask->ht_capabilities_info |= msk;
3993 if (disabled)
3994 htcaps->ht_capabilities_info &= msk;
3995 else
3996 htcaps->ht_capabilities_info |= msk;
3997
3998 return 0;
3999}
4000
4001
4002static int wpa_set_ampdu_factor(struct wpa_supplicant *wpa_s,
4003 struct ieee80211_ht_capabilities *htcaps,
4004 struct ieee80211_ht_capabilities *htcaps_mask,
4005 int factor)
4006{
4007 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_factor: %d", factor);
4008
4009 if (factor == -1)
4010 return 0;
4011
4012 if (factor < 0 || factor > 3) {
4013 wpa_msg(wpa_s, MSG_ERROR, "ampdu_factor: %d out of range. "
4014 "Must be 0-3 or -1", factor);
4015 return -EINVAL;
4016 }
4017
4018 htcaps_mask->a_mpdu_params |= 0x3; /* 2 bits for factor */
4019 htcaps->a_mpdu_params &= ~0x3;
4020 htcaps->a_mpdu_params |= factor & 0x3;
4021
4022 return 0;
4023}
4024
4025
4026static int wpa_set_ampdu_density(struct wpa_supplicant *wpa_s,
4027 struct ieee80211_ht_capabilities *htcaps,
4028 struct ieee80211_ht_capabilities *htcaps_mask,
4029 int density)
4030{
4031 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_density: %d", density);
4032
4033 if (density == -1)
4034 return 0;
4035
4036 if (density < 0 || density > 7) {
4037 wpa_msg(wpa_s, MSG_ERROR,
4038 "ampdu_density: %d out of range. Must be 0-7 or -1.",
4039 density);
4040 return -EINVAL;
4041 }
4042
4043 htcaps_mask->a_mpdu_params |= 0x1C;
4044 htcaps->a_mpdu_params &= ~(0x1C);
4045 htcaps->a_mpdu_params |= (density << 2) & 0x1C;
4046
4047 return 0;
4048}
4049
4050
4051static int wpa_set_disable_ht40(struct wpa_supplicant *wpa_s,
4052 struct ieee80211_ht_capabilities *htcaps,
4053 struct ieee80211_ht_capabilities *htcaps_mask,
4054 int disabled)
4055{
80e8a5ee
BG
4056 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ht40: %d", disabled);
4057
9eb5757a
MH
4058 set_disable_ht40(htcaps, disabled);
4059 set_disable_ht40(htcaps_mask, 0);
80e8a5ee
BG
4060
4061 return 0;
4062}
4063
4064
a90497f8
BG
4065static int wpa_set_disable_sgi(struct wpa_supplicant *wpa_s,
4066 struct ieee80211_ht_capabilities *htcaps,
4067 struct ieee80211_ht_capabilities *htcaps_mask,
4068 int disabled)
4069{
4070 /* Masking these out disables SGI */
5bc28571
JM
4071 le16 msk = host_to_le16(HT_CAP_INFO_SHORT_GI20MHZ |
4072 HT_CAP_INFO_SHORT_GI40MHZ);
a90497f8
BG
4073
4074 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_sgi: %d", disabled);
4075
4076 if (disabled)
4077 htcaps->ht_capabilities_info &= ~msk;
4078 else
4079 htcaps->ht_capabilities_info |= msk;
4080
4081 htcaps_mask->ht_capabilities_info |= msk;
4082
4083 return 0;
4084}
4085
4086
39a5800f
PK
4087static int wpa_set_disable_ldpc(struct wpa_supplicant *wpa_s,
4088 struct ieee80211_ht_capabilities *htcaps,
4089 struct ieee80211_ht_capabilities *htcaps_mask,
4090 int disabled)
4091{
4092 /* Masking these out disables LDPC */
5bc28571 4093 le16 msk = host_to_le16(HT_CAP_INFO_LDPC_CODING_CAP);
39a5800f
PK
4094
4095 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ldpc: %d", disabled);
4096
4097 if (disabled)
4098 htcaps->ht_capabilities_info &= ~msk;
4099 else
4100 htcaps->ht_capabilities_info |= msk;
4101
4102 htcaps_mask->ht_capabilities_info |= msk;
4103
4104 return 0;
4105}
4106
4107
80e8a5ee
BG
4108void wpa_supplicant_apply_ht_overrides(
4109 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
4110 struct wpa_driver_associate_params *params)
4111{
4112 struct ieee80211_ht_capabilities *htcaps;
4113 struct ieee80211_ht_capabilities *htcaps_mask;
4114
4115 if (!ssid)
4116 return;
4117
4118 params->disable_ht = ssid->disable_ht;
4119 if (!params->htcaps || !params->htcaps_mask)
4120 return;
4121
4122 htcaps = (struct ieee80211_ht_capabilities *) params->htcaps;
4123 htcaps_mask = (struct ieee80211_ht_capabilities *) params->htcaps_mask;
4124 wpa_set_htcap_mcs(wpa_s, htcaps, htcaps_mask, ssid->ht_mcs);
4125 wpa_disable_max_amsdu(wpa_s, htcaps, htcaps_mask,
4126 ssid->disable_max_amsdu);
4127 wpa_set_ampdu_factor(wpa_s, htcaps, htcaps_mask, ssid->ampdu_factor);
4128 wpa_set_ampdu_density(wpa_s, htcaps, htcaps_mask, ssid->ampdu_density);
4129 wpa_set_disable_ht40(wpa_s, htcaps, htcaps_mask, ssid->disable_ht40);
a90497f8 4130 wpa_set_disable_sgi(wpa_s, htcaps, htcaps_mask, ssid->disable_sgi);
39a5800f 4131 wpa_set_disable_ldpc(wpa_s, htcaps, htcaps_mask, ssid->disable_ldpc);
d41cc8cc
JM
4132
4133 if (ssid->ht40_intolerant) {
5bc28571 4134 le16 bit = host_to_le16(HT_CAP_INFO_40MHZ_INTOLERANT);
d41cc8cc
JM
4135 htcaps->ht_capabilities_info |= bit;
4136 htcaps_mask->ht_capabilities_info |= bit;
4137 }
80e8a5ee
BG
4138}
4139
4140#endif /* CONFIG_HT_OVERRIDES */
4141
4142
e9ee8dc3
JB
4143#ifdef CONFIG_VHT_OVERRIDES
4144void wpa_supplicant_apply_vht_overrides(
4145 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
4146 struct wpa_driver_associate_params *params)
4147{
4148 struct ieee80211_vht_capabilities *vhtcaps;
4149 struct ieee80211_vht_capabilities *vhtcaps_mask;
4150
4151 if (!ssid)
4152 return;
4153
4154 params->disable_vht = ssid->disable_vht;
4155
4156 vhtcaps = (void *) params->vhtcaps;
4157 vhtcaps_mask = (void *) params->vhtcaps_mask;
4158
4159 if (!vhtcaps || !vhtcaps_mask)
4160 return;
4161
4d8d710f
JM
4162 vhtcaps->vht_capabilities_info = host_to_le32(ssid->vht_capa);
4163 vhtcaps_mask->vht_capabilities_info = host_to_le32(ssid->vht_capa_mask);
e9ee8dc3 4164
4f560cde
EP
4165#ifdef CONFIG_HT_OVERRIDES
4166 /* if max ampdu is <= 3, we have to make the HT cap the same */
b0f33467
JM
4167 if (ssid->vht_capa_mask & VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) {
4168 int max_ampdu;
4169
4170 max_ampdu = (ssid->vht_capa &
4171 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) >>
4172 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX_SHIFT;
4f560cde
EP
4173
4174 max_ampdu = max_ampdu < 3 ? max_ampdu : 3;
4175 wpa_set_ampdu_factor(wpa_s,
4176 (void *) params->htcaps,
4177 (void *) params->htcaps_mask,
4178 max_ampdu);
4179 }
4180#endif /* CONFIG_HT_OVERRIDES */
4181
e9ee8dc3
JB
4182#define OVERRIDE_MCS(i) \
4183 if (ssid->vht_tx_mcs_nss_ ##i >= 0) { \
4184 vhtcaps_mask->vht_supported_mcs_set.tx_map |= \
4d8d710f 4185 host_to_le16(3 << 2 * (i - 1)); \
e9ee8dc3 4186 vhtcaps->vht_supported_mcs_set.tx_map |= \
4d8d710f
JM
4187 host_to_le16(ssid->vht_tx_mcs_nss_ ##i << \
4188 2 * (i - 1)); \
e9ee8dc3
JB
4189 } \
4190 if (ssid->vht_rx_mcs_nss_ ##i >= 0) { \
4191 vhtcaps_mask->vht_supported_mcs_set.rx_map |= \
4d8d710f 4192 host_to_le16(3 << 2 * (i - 1)); \
e9ee8dc3 4193 vhtcaps->vht_supported_mcs_set.rx_map |= \
4d8d710f
JM
4194 host_to_le16(ssid->vht_rx_mcs_nss_ ##i << \
4195 2 * (i - 1)); \
e9ee8dc3
JB
4196 }
4197
4198 OVERRIDE_MCS(1);
4199 OVERRIDE_MCS(2);
4200 OVERRIDE_MCS(3);
4201 OVERRIDE_MCS(4);
4202 OVERRIDE_MCS(5);
4203 OVERRIDE_MCS(6);
4204 OVERRIDE_MCS(7);
4205 OVERRIDE_MCS(8);
4206}
4207#endif /* CONFIG_VHT_OVERRIDES */
4208
4209
f64adcd7
JM
4210static int pcsc_reader_init(struct wpa_supplicant *wpa_s)
4211{
4212#ifdef PCSC_FUNCS
4213 size_t len;
4214
4215 if (!wpa_s->conf->pcsc_reader)
4216 return 0;
4217
22cf7d73 4218 wpa_s->scard = scard_init(wpa_s->conf->pcsc_reader);
f64adcd7
JM
4219 if (!wpa_s->scard)
4220 return 1;
4221
4222 if (wpa_s->conf->pcsc_pin &&
4223 scard_set_pin(wpa_s->scard, wpa_s->conf->pcsc_pin) < 0) {
4224 scard_deinit(wpa_s->scard);
4225 wpa_s->scard = NULL;
4226 wpa_msg(wpa_s, MSG_ERROR, "PC/SC PIN validation failed");
4227 return -1;
4228 }
4229
4230 len = sizeof(wpa_s->imsi) - 1;
4231 if (scard_get_imsi(wpa_s->scard, wpa_s->imsi, &len)) {
4232 scard_deinit(wpa_s->scard);
4233 wpa_s->scard = NULL;
4234 wpa_msg(wpa_s, MSG_ERROR, "Could not read IMSI");
4235 return -1;
4236 }
4237 wpa_s->imsi[len] = '\0';
4238
4239 wpa_s->mnc_len = scard_get_mnc_len(wpa_s->scard);
4240
4241 wpa_printf(MSG_DEBUG, "SCARD: IMSI %s (MNC length %d)",
4242 wpa_s->imsi, wpa_s->mnc_len);
4243
4244 wpa_sm_set_scard_ctx(wpa_s->wpa, wpa_s->scard);
4245 eapol_sm_register_scard_ctx(wpa_s->eapol, wpa_s->scard);
4246#endif /* PCSC_FUNCS */
4247
4248 return 0;
4249}
4250
4251
306ae225
JM
4252int wpas_init_ext_pw(struct wpa_supplicant *wpa_s)
4253{
4254 char *val, *pos;
4255
4256 ext_password_deinit(wpa_s->ext_pw);
4257 wpa_s->ext_pw = NULL;
4258 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, NULL);
4259
4260 if (!wpa_s->conf->ext_password_backend)
4261 return 0;
4262
4263 val = os_strdup(wpa_s->conf->ext_password_backend);
4264 if (val == NULL)
4265 return -1;
4266 pos = os_strchr(val, ':');
4267 if (pos)
4268 *pos++ = '\0';
4269
4270 wpa_printf(MSG_DEBUG, "EXT PW: Initialize backend '%s'", val);
4271
4272 wpa_s->ext_pw = ext_password_init(val, pos);
4273 os_free(val);
4274 if (wpa_s->ext_pw == NULL) {
4275 wpa_printf(MSG_DEBUG, "EXT PW: Failed to initialize backend");
4276 return -1;
4277 }
4278 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, wpa_s->ext_pw);
4279
4280 return 0;
4281}
4282
4283
b36a3a65
AN
4284#ifdef CONFIG_FST
4285
4286static const u8 * wpas_fst_get_bssid_cb(void *ctx)
4287{
4288 struct wpa_supplicant *wpa_s = ctx;
4289
4290 return (is_zero_ether_addr(wpa_s->bssid) ||
4291 wpa_s->wpa_state != WPA_COMPLETED) ? NULL : wpa_s->bssid;
4292}
4293
4294
4295static void wpas_fst_get_channel_info_cb(void *ctx,
4296 enum hostapd_hw_mode *hw_mode,
4297 u8 *channel)
4298{
4299 struct wpa_supplicant *wpa_s = ctx;
4300
4301 if (wpa_s->current_bss) {
4302 *hw_mode = ieee80211_freq_to_chan(wpa_s->current_bss->freq,
4303 channel);
4304 } else if (wpa_s->hw.num_modes) {
4305 *hw_mode = wpa_s->hw.modes[0].mode;
4306 } else {
4307 WPA_ASSERT(0);
4308 *hw_mode = 0;
4309 }
4310}
4311
4312
4313static int wpas_fst_get_hw_modes(void *ctx, struct hostapd_hw_modes **modes)
4314{
4315 struct wpa_supplicant *wpa_s = ctx;
4316
4317 *modes = wpa_s->hw.modes;
4318 return wpa_s->hw.num_modes;
4319}
4320
4321
84bcb4e7 4322static void wpas_fst_set_ies_cb(void *ctx, const struct wpabuf *fst_ies)
b36a3a65
AN
4323{
4324 struct wpa_supplicant *wpa_s = ctx;
4325
b7a07937 4326 wpa_hexdump_buf(MSG_DEBUG, "FST: Set IEs", fst_ies);
b36a3a65
AN
4327 wpa_s->fst_ies = fst_ies;
4328}
4329
4330
4331static int wpas_fst_send_action_cb(void *ctx, const u8 *da, struct wpabuf *data)
4332{
4333 struct wpa_supplicant *wpa_s = ctx;
4334
0da35523
JM
4335 if (os_memcmp(wpa_s->bssid, da, ETH_ALEN) != 0) {
4336 wpa_printf(MSG_INFO, "FST:%s:bssid=" MACSTR " != da=" MACSTR,
4337 __func__, MAC2STR(wpa_s->bssid), MAC2STR(da));
4338 return -1;
4339 }
b36a3a65 4340 return wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
0da35523
JM
4341 wpa_s->own_addr, wpa_s->bssid,
4342 wpabuf_head(data), wpabuf_len(data),
b36a3a65
AN
4343 0);
4344}
4345
4346
a0f04da5 4347static const struct wpabuf * wpas_fst_get_mb_ie_cb(void *ctx, const u8 *addr)
b36a3a65
AN
4348{
4349 struct wpa_supplicant *wpa_s = ctx;
4350
4351 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
4352 return wpa_s->received_mb_ies;
4353}
4354
4355
4356static void wpas_fst_update_mb_ie_cb(void *ctx, const u8 *addr,
4357 const u8 *buf, size_t size)
4358{
4359 struct wpa_supplicant *wpa_s = ctx;
4360 struct mb_ies_info info;
4361
4362 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
4363
4364 if (!mb_ies_info_by_ies(&info, buf, size)) {
4365 wpabuf_free(wpa_s->received_mb_ies);
4366 wpa_s->received_mb_ies = mb_ies_by_info(&info);
4367 }
4368}
4369
4370
39cdd3a0
JM
4371static const u8 * wpas_fst_get_peer_first(void *ctx,
4372 struct fst_get_peer_ctx **get_ctx,
4373 Boolean mb_only)
b36a3a65
AN
4374{
4375 struct wpa_supplicant *wpa_s = ctx;
4376
4377 *get_ctx = NULL;
4378 if (!is_zero_ether_addr(wpa_s->bssid))
4379 return (wpa_s->received_mb_ies || !mb_only) ?
4380 wpa_s->bssid : NULL;
4381 return NULL;
4382}
4383
4384
39cdd3a0
JM
4385static const u8 * wpas_fst_get_peer_next(void *ctx,
4386 struct fst_get_peer_ctx **get_ctx,
4387 Boolean mb_only)
b36a3a65
AN
4388{
4389 return NULL;
4390}
4391
4392void fst_wpa_supplicant_fill_iface_obj(struct wpa_supplicant *wpa_s,
4393 struct fst_wpa_obj *iface_obj)
4394{
4395 iface_obj->ctx = wpa_s;
4396 iface_obj->get_bssid = wpas_fst_get_bssid_cb;
4397 iface_obj->get_channel_info = wpas_fst_get_channel_info_cb;
4398 iface_obj->get_hw_modes = wpas_fst_get_hw_modes;
4399 iface_obj->set_ies = wpas_fst_set_ies_cb;
4400 iface_obj->send_action = wpas_fst_send_action_cb;
4401 iface_obj->get_mb_ie = wpas_fst_get_mb_ie_cb;
4402 iface_obj->update_mb_ie = wpas_fst_update_mb_ie_cb;
4403 iface_obj->get_peer_first = wpas_fst_get_peer_first;
4404 iface_obj->get_peer_next = wpas_fst_get_peer_next;
4405}
4406#endif /* CONFIG_FST */
4407
a520bf4a 4408static int wpas_set_wowlan_triggers(struct wpa_supplicant *wpa_s,
6cbdb0c5 4409 const struct wpa_driver_capa *capa)
e4fa8b12 4410{
88cb27c7
DS
4411 struct wowlan_triggers *triggers;
4412 int ret = 0;
e4fa8b12
EP
4413
4414 if (!wpa_s->conf->wowlan_triggers)
4415 return 0;
4416
88cb27c7
DS
4417 triggers = wpa_get_wowlan_triggers(wpa_s->conf->wowlan_triggers, capa);
4418 if (triggers) {
4419 ret = wpa_drv_wowlan(wpa_s, triggers);
4420 os_free(triggers);
e4fa8b12 4421 }
e4fa8b12
EP
4422 return ret;
4423}
4424
4425
2b6e9f91 4426enum wpa_radio_work_band wpas_freq_to_band(int freq)
e903d32d
KV
4427{
4428 if (freq < 3000)
4429 return BAND_2_4_GHZ;
4430 if (freq > 50000)
4431 return BAND_60_GHZ;
4432 return BAND_5_GHZ;
4433}
4434
4435
2b6e9f91 4436unsigned int wpas_get_bands(struct wpa_supplicant *wpa_s, const int *freqs)
e903d32d
KV
4437{
4438 int i;
4439 unsigned int band = 0;
4440
4441 if (freqs) {
4442 /* freqs are specified for the radio work */
4443 for (i = 0; freqs[i]; i++)
4444 band |= wpas_freq_to_band(freqs[i]);
4445 } else {
4446 /*
4447 * freqs are not specified, implies all
4448 * the supported freqs by HW
4449 */
4450 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4451 if (wpa_s->hw.modes[i].num_channels != 0) {
4452 if (wpa_s->hw.modes[i].mode ==
4453 HOSTAPD_MODE_IEEE80211B ||
4454 wpa_s->hw.modes[i].mode ==
4455 HOSTAPD_MODE_IEEE80211G)
4456 band |= BAND_2_4_GHZ;
4457 else if (wpa_s->hw.modes[i].mode ==
4458 HOSTAPD_MODE_IEEE80211A)
4459 band |= BAND_5_GHZ;
4460 else if (wpa_s->hw.modes[i].mode ==
4461 HOSTAPD_MODE_IEEE80211AD)
4462 band |= BAND_60_GHZ;
4463 else if (wpa_s->hw.modes[i].mode ==
4464 HOSTAPD_MODE_IEEE80211ANY)
4465 band = BAND_2_4_GHZ | BAND_5_GHZ |
4466 BAND_60_GHZ;
4467 }
4468 }
4469 }
4470
4471 return band;
4472}
4473
4474
202dec2a
JM
4475static struct wpa_radio * radio_add_interface(struct wpa_supplicant *wpa_s,
4476 const char *rn)
4477{
4478 struct wpa_supplicant *iface = wpa_s->global->ifaces;
4479 struct wpa_radio *radio;
4480
4481 while (rn && iface) {
4482 radio = iface->radio;
4483 if (radio && os_strcmp(rn, radio->name) == 0) {
4484 wpa_printf(MSG_DEBUG, "Add interface %s to existing radio %s",
4485 wpa_s->ifname, rn);
4486 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
4487 return radio;
4488 }
b154a24e
TB
4489
4490 iface = iface->next;
202dec2a
JM
4491 }
4492
4493 wpa_printf(MSG_DEBUG, "Add interface %s to a new radio %s",
4494 wpa_s->ifname, rn ? rn : "N/A");
4495 radio = os_zalloc(sizeof(*radio));
4496 if (radio == NULL)
4497 return NULL;
4498
4499 if (rn)
4500 os_strlcpy(radio->name, rn, sizeof(radio->name));
4501 dl_list_init(&radio->ifaces);
b1ae396f 4502 dl_list_init(&radio->work);
202dec2a
JM
4503 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
4504
4505 return radio;
4506}
4507
4508
b1ae396f
JM
4509static void radio_work_free(struct wpa_radio_work *work)
4510{
d12a51b5
JM
4511 if (work->wpa_s->scan_work == work) {
4512 /* This should not really happen. */
4513 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as scan_work",
4514 work->type, work, work->started);
4515 work->wpa_s->scan_work = NULL;
4516 }
4517
1b5d4714
JM
4518#ifdef CONFIG_P2P
4519 if (work->wpa_s->p2p_scan_work == work) {
4520 /* This should not really happen. */
4521 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as p2p_scan_work",
4522 work->type, work, work->started);
4523 work->wpa_s->p2p_scan_work = NULL;
4524 }
4525#endif /* CONFIG_P2P */
4526
e903d32d
KV
4527 if (work->started) {
4528 work->wpa_s->radio->num_active_works--;
4529 wpa_dbg(work->wpa_s, MSG_DEBUG,
4530 "radio_work_free('%s'@%p: num_active_works --> %u",
4531 work->type, work,
4532 work->wpa_s->radio->num_active_works);
4533 }
4534
b1ae396f
JM
4535 dl_list_del(&work->list);
4536 os_free(work);
4537}
4538
4539
4c6f450c
JM
4540static int radio_work_is_connect(struct wpa_radio_work *work)
4541{
4542 return os_strcmp(work->type, "sme-connect") == 0 ||
4543 os_strcmp(work->type, "connect") == 0;
4544}
4545
4546
85b6b6b6
SD
4547static int radio_work_is_scan(struct wpa_radio_work *work)
4548{
4549 return os_strcmp(work->type, "scan") == 0 ||
4550 os_strcmp(work->type, "p2p-scan") == 0;
4551}
4552
4553
e903d32d
KV
4554static struct wpa_radio_work * radio_work_get_next_work(struct wpa_radio *radio)
4555{
4556 struct wpa_radio_work *active_work = NULL;
4557 struct wpa_radio_work *tmp;
4558
4559 /* Get the active work to know the type and band. */
4560 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work, list) {
4561 if (tmp->started) {
4562 active_work = tmp;
4563 break;
4564 }
4565 }
4566
4567 if (!active_work) {
4568 /* No active work, start one */
4569 radio->num_active_works = 0;
4570 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work,
4571 list) {
4572 if (os_strcmp(tmp->type, "scan") == 0 &&
4573 radio->external_scan_running &&
4574 (((struct wpa_driver_scan_params *)
4575 tmp->ctx)->only_new_results ||
4576 tmp->wpa_s->clear_driver_scan_cache))
4577 continue;
4578 return tmp;
4579 }
4580 return NULL;
4581 }
4582
4c6f450c 4583 if (radio_work_is_connect(active_work)) {
e903d32d
KV
4584 /*
4585 * If the active work is either connect or sme-connect,
4586 * do not parallelize them with other radio works.
4587 */
4588 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
4589 "Do not parallelize radio work with %s",
4590 active_work->type);
4591 return NULL;
4592 }
4593
4594 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work, list) {
4595 if (tmp->started)
4596 continue;
4597
4598 /*
4599 * If connect or sme-connect are enqueued, parallelize only
4600 * those operations ahead of them in the queue.
4601 */
4c6f450c 4602 if (radio_work_is_connect(tmp))
e903d32d
KV
4603 break;
4604
85b6b6b6
SD
4605 /* Serialize parallel scan and p2p_scan operations on the same
4606 * interface since the driver_nl80211 mechanism for tracking
4607 * scan cookies does not yet have support for this. */
4608 if (active_work->wpa_s == tmp->wpa_s &&
4609 radio_work_is_scan(active_work) &&
4610 radio_work_is_scan(tmp)) {
4611 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
4612 "Do not start work '%s' when another work '%s' is already scheduled",
4613 tmp->type, active_work->type);
4614 continue;
4615 }
e903d32d
KV
4616 /*
4617 * Check that the radio works are distinct and
4618 * on different bands.
4619 */
4620 if (os_strcmp(active_work->type, tmp->type) != 0 &&
4621 (active_work->bands != tmp->bands)) {
4622 /*
4623 * If a scan has to be scheduled through nl80211 scan
4624 * interface and if an external scan is already running,
4625 * do not schedule the scan since it is likely to get
4626 * rejected by kernel.
4627 */
4628 if (os_strcmp(tmp->type, "scan") == 0 &&
4629 radio->external_scan_running &&
4630 (((struct wpa_driver_scan_params *)
4631 tmp->ctx)->only_new_results ||
4632 tmp->wpa_s->clear_driver_scan_cache))
4633 continue;
4634
4635 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
4636 "active_work:%s new_work:%s",
4637 active_work->type, tmp->type);
4638 return tmp;
4639 }
4640 }
4641
4642 /* Did not find a radio work to schedule in parallel. */
4643 return NULL;
4644}
4645
4646
b1ae396f
JM
4647static void radio_start_next_work(void *eloop_ctx, void *timeout_ctx)
4648{
4649 struct wpa_radio *radio = eloop_ctx;
4650 struct wpa_radio_work *work;
4651 struct os_reltime now, diff;
6428d0a7 4652 struct wpa_supplicant *wpa_s;
b1ae396f
JM
4653
4654 work = dl_list_first(&radio->work, struct wpa_radio_work, list);
e903d32d
KV
4655 if (work == NULL) {
4656 radio->num_active_works = 0;
b1ae396f 4657 return;
e903d32d 4658 }
b1ae396f 4659
6428d0a7
JM
4660 wpa_s = dl_list_first(&radio->ifaces, struct wpa_supplicant,
4661 radio_list);
e903d32d
KV
4662
4663 if (!(wpa_s &&
4664 wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS)) {
4665 if (work->started)
4666 return; /* already started and still in progress */
4667
4668 if (wpa_s && wpa_s->radio->external_scan_running) {
4669 wpa_printf(MSG_DEBUG, "Delay radio work start until externally triggered scan completes");
4670 return;
4671 }
4672 } else {
4673 work = NULL;
4674 if (radio->num_active_works < MAX_ACTIVE_WORKS) {
4675 /* get the work to schedule next */
4676 work = radio_work_get_next_work(radio);
4677 }
4678 if (!work)
4679 return;
6428d0a7
JM
4680 }
4681
e903d32d 4682 wpa_s = work->wpa_s;
b1ae396f
JM
4683 os_get_reltime(&now);
4684 os_reltime_sub(&now, &work->time, &diff);
e903d32d
KV
4685 wpa_dbg(wpa_s, MSG_DEBUG,
4686 "Starting radio work '%s'@%p after %ld.%06ld second wait",
b1ae396f
JM
4687 work->type, work, diff.sec, diff.usec);
4688 work->started = 1;
4689 work->time = now;
e903d32d
KV
4690 radio->num_active_works++;
4691
b1ae396f 4692 work->cb(work, 0);
e903d32d
KV
4693
4694 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS) &&
4695 radio->num_active_works < MAX_ACTIVE_WORKS)
4696 radio_work_check_next(wpa_s);
b1ae396f
JM
4697}
4698
4699
b3253ebb
AO
4700/*
4701 * This function removes both started and pending radio works running on
4702 * the provided interface's radio.
4703 * Prior to the removal of the radio work, its callback (cb) is called with
4704 * deinit set to be 1. Each work's callback is responsible for clearing its
4705 * internal data and restoring to a correct state.
4706 * @wpa_s: wpa_supplicant data
4707 * @type: type of works to be removed
4708 * @remove_all: 1 to remove all the works on this radio, 0 to remove only
4709 * this interface's works.
4710 */
4711void radio_remove_works(struct wpa_supplicant *wpa_s,
4712 const char *type, int remove_all)
b1ae396f
JM
4713{
4714 struct wpa_radio_work *work, *tmp;
4715 struct wpa_radio *radio = wpa_s->radio;
4716
4717 dl_list_for_each_safe(work, tmp, &radio->work, struct wpa_radio_work,
4718 list) {
b3253ebb 4719 if (type && os_strcmp(type, work->type) != 0)
b1ae396f 4720 continue;
b3253ebb
AO
4721
4722 /* skip other ifaces' works */
4723 if (!remove_all && work->wpa_s != wpa_s)
b1ae396f 4724 continue;
b3253ebb
AO
4725
4726 wpa_dbg(wpa_s, MSG_DEBUG, "Remove radio work '%s'@%p%s",
4727 work->type, work, work->started ? " (started)" : "");
b1ae396f
JM
4728 work->cb(work, 1);
4729 radio_work_free(work);
4730 }
b3253ebb
AO
4731
4732 /* in case we removed the started work */
4733 radio_work_check_next(wpa_s);
b1ae396f
JM
4734}
4735
4736
202dec2a
JM
4737static void radio_remove_interface(struct wpa_supplicant *wpa_s)
4738{
4739 struct wpa_radio *radio = wpa_s->radio;
4740
4741 if (!radio)
4742 return;
4743
4744 wpa_printf(MSG_DEBUG, "Remove interface %s from radio %s",
4745 wpa_s->ifname, radio->name);
4746 dl_list_del(&wpa_s->radio_list);
c46235aa
AO
4747 radio_remove_works(wpa_s, NULL, 0);
4748 wpa_s->radio = NULL;
4749 if (!dl_list_empty(&radio->ifaces))
202dec2a
JM
4750 return; /* Interfaces remain for this radio */
4751
4752 wpa_printf(MSG_DEBUG, "Remove radio %s", radio->name);
b1ae396f 4753 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
202dec2a
JM
4754 os_free(radio);
4755}
4756
4757
6428d0a7 4758void radio_work_check_next(struct wpa_supplicant *wpa_s)
b1ae396f
JM
4759{
4760 struct wpa_radio *radio = wpa_s->radio;
4761
4762 if (dl_list_empty(&radio->work))
4763 return;
e3745228
JM
4764 if (wpa_s->ext_work_in_progress) {
4765 wpa_printf(MSG_DEBUG,
4766 "External radio work in progress - delay start of pending item");
4767 return;
4768 }
b1ae396f
JM
4769 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
4770 eloop_register_timeout(0, 0, radio_start_next_work, radio, NULL);
4771}
4772
4773
4774/**
4775 * radio_add_work - Add a radio work item
4776 * @wpa_s: Pointer to wpa_supplicant data
4777 * @freq: Frequency of the offchannel operation in MHz or 0
4778 * @type: Unique identifier for each type of work
4779 * @next: Force as the next work to be executed
4780 * @cb: Callback function for indicating when radio is available
4781 * @ctx: Context pointer for the work (work->ctx in cb())
4782 * Returns: 0 on success, -1 on failure
4783 *
4784 * This function is used to request time for an operation that requires
4785 * exclusive radio control. Once the radio is available, the registered callback
4786 * function will be called. radio_work_done() must be called once the exclusive
4787 * radio operation has been completed, so that the radio is freed for other
4788 * operations. The special case of deinit=1 is used to free the context data
4789 * during interface removal. That does not allow the callback function to start
4790 * the radio operation, i.e., it must free any resources allocated for the radio
4791 * work and return.
4792 *
4793 * The @freq parameter can be used to indicate a single channel on which the
4794 * offchannel operation will occur. This may allow multiple radio work
4795 * operations to be performed in parallel if they apply for the same channel.
4796 * Setting this to 0 indicates that the work item may use multiple channels or
4797 * requires exclusive control of the radio.
4798 */
4799int radio_add_work(struct wpa_supplicant *wpa_s, unsigned int freq,
4800 const char *type, int next,
4801 void (*cb)(struct wpa_radio_work *work, int deinit),
4802 void *ctx)
4803{
e903d32d 4804 struct wpa_radio *radio = wpa_s->radio;
b1ae396f
JM
4805 struct wpa_radio_work *work;
4806 int was_empty;
4807
4808 work = os_zalloc(sizeof(*work));
4809 if (work == NULL)
4810 return -1;
4811 wpa_dbg(wpa_s, MSG_DEBUG, "Add radio work '%s'@%p", type, work);
4812 os_get_reltime(&work->time);
4813 work->freq = freq;
4814 work->type = type;
4815 work->wpa_s = wpa_s;
4816 work->cb = cb;
4817 work->ctx = ctx;
4818
e903d32d
KV
4819 if (freq)
4820 work->bands = wpas_freq_to_band(freq);
4821 else if (os_strcmp(type, "scan") == 0 ||
4822 os_strcmp(type, "p2p-scan") == 0)
4823 work->bands = wpas_get_bands(wpa_s,
4824 ((struct wpa_driver_scan_params *)
4825 ctx)->freqs);
4826 else
4827 work->bands = wpas_get_bands(wpa_s, NULL);
4828
b1ae396f
JM
4829 was_empty = dl_list_empty(&wpa_s->radio->work);
4830 if (next)
4831 dl_list_add(&wpa_s->radio->work, &work->list);
4832 else
4833 dl_list_add_tail(&wpa_s->radio->work, &work->list);
4834 if (was_empty) {
4835 wpa_dbg(wpa_s, MSG_DEBUG, "First radio work item in the queue - schedule start immediately");
4836 radio_work_check_next(wpa_s);
e903d32d
KV
4837 } else if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS)
4838 && radio->num_active_works < MAX_ACTIVE_WORKS) {
4839 wpa_dbg(wpa_s, MSG_DEBUG,
4840 "Try to schedule a radio work (num_active_works=%u)",
4841 radio->num_active_works);
4842 radio_work_check_next(wpa_s);
b1ae396f
JM
4843 }
4844
4845 return 0;
4846}
4847
4848
4849/**
4850 * radio_work_done - Indicate that a radio work item has been completed
4851 * @work: Completed work
4852 *
4853 * This function is called once the callback function registered with
4854 * radio_add_work() has completed its work.
4855 */
4856void radio_work_done(struct wpa_radio_work *work)
4857{
4858 struct wpa_supplicant *wpa_s = work->wpa_s;
4859 struct os_reltime now, diff;
1f965e62 4860 unsigned int started = work->started;
b1ae396f
JM
4861
4862 os_get_reltime(&now);
4863 os_reltime_sub(&now, &work->time, &diff);
1f965e62
JM
4864 wpa_dbg(wpa_s, MSG_DEBUG, "Radio work '%s'@%p %s in %ld.%06ld seconds",
4865 work->type, work, started ? "done" : "canceled",
4866 diff.sec, diff.usec);
b1ae396f 4867 radio_work_free(work);
1f965e62
JM
4868 if (started)
4869 radio_work_check_next(wpa_s);
b1ae396f
JM
4870}
4871
4872
a7f5271d
JM
4873struct wpa_radio_work *
4874radio_work_pending(struct wpa_supplicant *wpa_s, const char *type)
f0e30c84
JM
4875{
4876 struct wpa_radio_work *work;
4877 struct wpa_radio *radio = wpa_s->radio;
4878
4879 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
4880 if (work->wpa_s == wpa_s && os_strcmp(work->type, type) == 0)
a7f5271d 4881 return work;
f0e30c84
JM
4882 }
4883
a7f5271d 4884 return NULL;
f0e30c84
JM
4885}
4886
4887
73c00fd7
JM
4888static int wpas_init_driver(struct wpa_supplicant *wpa_s,
4889 struct wpa_interface *iface)
4890{
202dec2a 4891 const char *ifname, *driver, *rn;
73c00fd7
JM
4892
4893 driver = iface->driver;
4894next_driver:
4895 if (wpa_supplicant_set_driver(wpa_s, driver) < 0)
4896 return -1;
4897
4898 wpa_s->drv_priv = wpa_drv_init(wpa_s, wpa_s->ifname);
4899 if (wpa_s->drv_priv == NULL) {
4900 const char *pos;
4901 pos = driver ? os_strchr(driver, ',') : NULL;
4902 if (pos) {
4903 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
4904 "driver interface - try next driver wrapper");
4905 driver = pos + 1;
4906 goto next_driver;
4907 }
4908 wpa_msg(wpa_s, MSG_ERROR, "Failed to initialize driver "
4909 "interface");
4910 return -1;
4911 }
4912 if (wpa_drv_set_param(wpa_s, wpa_s->conf->driver_param) < 0) {
4913 wpa_msg(wpa_s, MSG_ERROR, "Driver interface rejected "
4914 "driver_param '%s'", wpa_s->conf->driver_param);
4915 return -1;
4916 }
4917
4918 ifname = wpa_drv_get_ifname(wpa_s);
4919 if (ifname && os_strcmp(ifname, wpa_s->ifname) != 0) {
4920 wpa_dbg(wpa_s, MSG_DEBUG, "Driver interface replaced "
4921 "interface name with '%s'", ifname);
4922 os_strlcpy(wpa_s->ifname, ifname, sizeof(wpa_s->ifname));
4923 }
4924
95bf699f 4925 rn = wpa_driver_get_radio_name(wpa_s);
202dec2a
JM
4926 if (rn && rn[0] == '\0')
4927 rn = NULL;
4928
4929 wpa_s->radio = radio_add_interface(wpa_s, rn);
4930 if (wpa_s->radio == NULL)
4931 return -1;
4932
73c00fd7
JM
4933 return 0;
4934}
4935
4936
6fc6879b
JM
4937static int wpa_supplicant_init_iface(struct wpa_supplicant *wpa_s,
4938 struct wpa_interface *iface)
4939{
362f781e 4940 struct wpa_driver_capa capa;
6cbdb0c5 4941 int capa_res;
aa56e36d 4942 u8 dfs_domain;
362f781e 4943
6fc6879b
JM
4944 wpa_printf(MSG_DEBUG, "Initializing interface '%s' conf '%s' driver "
4945 "'%s' ctrl_interface '%s' bridge '%s'", iface->ifname,
4946 iface->confname ? iface->confname : "N/A",
4947 iface->driver ? iface->driver : "default",
4948 iface->ctrl_interface ? iface->ctrl_interface : "N/A",
4949 iface->bridge_ifname ? iface->bridge_ifname : "N/A");
4950
6fc6879b
JM
4951 if (iface->confname) {
4952#ifdef CONFIG_BACKEND_FILE
4953 wpa_s->confname = os_rel2abs_path(iface->confname);
4954 if (wpa_s->confname == NULL) {
4955 wpa_printf(MSG_ERROR, "Failed to get absolute path "
4956 "for configuration file '%s'.",
4957 iface->confname);
4958 return -1;
4959 }
4960 wpa_printf(MSG_DEBUG, "Configuration file '%s' -> '%s'",
4961 iface->confname, wpa_s->confname);
4962#else /* CONFIG_BACKEND_FILE */
4963 wpa_s->confname = os_strdup(iface->confname);
4964#endif /* CONFIG_BACKEND_FILE */
e6304cad 4965 wpa_s->conf = wpa_config_read(wpa_s->confname, NULL);
6fc6879b
JM
4966 if (wpa_s->conf == NULL) {
4967 wpa_printf(MSG_ERROR, "Failed to read or parse "
4968 "configuration '%s'.", wpa_s->confname);
4969 return -1;
4970 }
e6304cad
DS
4971 wpa_s->confanother = os_rel2abs_path(iface->confanother);
4972 wpa_config_read(wpa_s->confanother, wpa_s->conf);
6fc6879b
JM
4973
4974 /*
4975 * Override ctrl_interface and driver_param if set on command
4976 * line.
4977 */
4978 if (iface->ctrl_interface) {
4979 os_free(wpa_s->conf->ctrl_interface);
4980 wpa_s->conf->ctrl_interface =
4981 os_strdup(iface->ctrl_interface);
4982 }
4983
4984 if (iface->driver_param) {
4985 os_free(wpa_s->conf->driver_param);
4986 wpa_s->conf->driver_param =
4987 os_strdup(iface->driver_param);
4988 }
78f79fe5
JM
4989
4990 if (iface->p2p_mgmt && !iface->ctrl_interface) {
4991 os_free(wpa_s->conf->ctrl_interface);
4992 wpa_s->conf->ctrl_interface = NULL;
4993 }
6fc6879b
JM
4994 } else
4995 wpa_s->conf = wpa_config_alloc_empty(iface->ctrl_interface,
4996 iface->driver_param);
4997
4998 if (wpa_s->conf == NULL) {
4999 wpa_printf(MSG_ERROR, "\nNo configuration found.");
5000 return -1;
5001 }
5002
5003 if (iface->ifname == NULL) {
5004 wpa_printf(MSG_ERROR, "\nInterface name is required.");
5005 return -1;
5006 }
5007 if (os_strlen(iface->ifname) >= sizeof(wpa_s->ifname)) {
5008 wpa_printf(MSG_ERROR, "\nToo long interface name '%s'.",
5009 iface->ifname);
5010 return -1;
5011 }
5012 os_strlcpy(wpa_s->ifname, iface->ifname, sizeof(wpa_s->ifname));
5013
5014 if (iface->bridge_ifname) {
5015 if (os_strlen(iface->bridge_ifname) >=
5016 sizeof(wpa_s->bridge_ifname)) {
5017 wpa_printf(MSG_ERROR, "\nToo long bridge interface "
5018 "name '%s'.", iface->bridge_ifname);
5019 return -1;
5020 }
5021 os_strlcpy(wpa_s->bridge_ifname, iface->bridge_ifname,
5022 sizeof(wpa_s->bridge_ifname));
5023 }
5024
6fc6879b
JM
5025 /* RSNA Supplicant Key Management - INITIALIZE */
5026 eapol_sm_notify_portEnabled(wpa_s->eapol, FALSE);
5027 eapol_sm_notify_portValid(wpa_s->eapol, FALSE);
5028
5029 /* Initialize driver interface and register driver event handler before
5030 * L2 receive handler so that association events are processed before
5031 * EAPOL-Key packets if both become available for the same select()
5032 * call. */
73c00fd7 5033 if (wpas_init_driver(wpa_s, iface) < 0)
362f781e
JM
5034 return -1;
5035
6fc6879b
JM
5036 if (wpa_supplicant_init_wpa(wpa_s) < 0)
5037 return -1;
5038
5039 wpa_sm_set_ifname(wpa_s->wpa, wpa_s->ifname,
5040 wpa_s->bridge_ifname[0] ? wpa_s->bridge_ifname :
5041 NULL);
5042 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
5043
5044 if (wpa_s->conf->dot11RSNAConfigPMKLifetime &&
5045 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
5046 wpa_s->conf->dot11RSNAConfigPMKLifetime)) {
f049052b
BG
5047 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
5048 "dot11RSNAConfigPMKLifetime");
6fc6879b
JM
5049 return -1;
5050 }
5051
5052 if (wpa_s->conf->dot11RSNAConfigPMKReauthThreshold &&
5053 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
5054 wpa_s->conf->dot11RSNAConfigPMKReauthThreshold)) {
f049052b 5055 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
6fc6879b
JM
5056 "dot11RSNAConfigPMKReauthThreshold");
5057 return -1;
5058 }
5059
5060 if (wpa_s->conf->dot11RSNAConfigSATimeout &&
5061 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT,
5062 wpa_s->conf->dot11RSNAConfigSATimeout)) {
f049052b
BG
5063 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
5064 "dot11RSNAConfigSATimeout");
6fc6879b
JM
5065 return -1;
5066 }
5067
6bf731e8
CL
5068 wpa_s->hw.modes = wpa_drv_get_hw_feature_data(wpa_s,
5069 &wpa_s->hw.num_modes,
aa56e36d
VT
5070 &wpa_s->hw.flags,
5071 &dfs_domain);
a1b790eb
JM
5072 if (wpa_s->hw.modes) {
5073 u16 i;
5074
5075 for (i = 0; i < wpa_s->hw.num_modes; i++) {
5076 if (wpa_s->hw.modes[i].vht_capab) {
5077 wpa_s->hw_capab = CAPAB_VHT;
5078 break;
5079 }
5080
5081 if (wpa_s->hw.modes[i].ht_capab &
5082 HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET)
5083 wpa_s->hw_capab = CAPAB_HT40;
5084 else if (wpa_s->hw.modes[i].ht_capab &&
5085 wpa_s->hw_capab == CAPAB_NO_HT_VHT)
5086 wpa_s->hw_capab = CAPAB_HT;
5087 }
5088 }
6bf731e8 5089
6cbdb0c5
JM
5090 capa_res = wpa_drv_get_capa(wpa_s, &capa);
5091 if (capa_res == 0) {
c58ab8f2 5092 wpa_s->drv_capa_known = 1;
814782b9 5093 wpa_s->drv_flags = capa.flags;
349493bd 5094 wpa_s->drv_enc = capa.enc;
04ee647d 5095 wpa_s->drv_smps_modes = capa.smps_modes;
f936b73c 5096 wpa_s->drv_rrm_flags = capa.rrm_flags;
4f73d88a 5097 wpa_s->probe_resp_offloads = capa.probe_resp_offloads;
814782b9 5098 wpa_s->max_scan_ssids = capa.max_scan_ssids;
cbdf3507 5099 wpa_s->max_sched_scan_ssids = capa.max_sched_scan_ssids;
32c02261
AS
5100 wpa_s->max_sched_scan_plans = capa.max_sched_scan_plans;
5101 wpa_s->max_sched_scan_plan_interval =
5102 capa.max_sched_scan_plan_interval;
5103 wpa_s->max_sched_scan_plan_iterations =
5104 capa.max_sched_scan_plan_iterations;
cbdf3507 5105 wpa_s->sched_scan_supported = capa.sched_scan_supported;
b59e6f26 5106 wpa_s->max_match_sets = capa.max_match_sets;
814782b9 5107 wpa_s->max_remain_on_chan = capa.max_remain_on_chan;
c4ea4c5c 5108 wpa_s->max_stations = capa.max_stations;
8cd6b7bc
JB
5109 wpa_s->extended_capa = capa.extended_capa;
5110 wpa_s->extended_capa_mask = capa.extended_capa_mask;
5111 wpa_s->extended_capa_len = capa.extended_capa_len;
4752147d
IP
5112 wpa_s->num_multichan_concurrent =
5113 capa.num_multichan_concurrent;
471cd6e1 5114 wpa_s->wmm_ac_supported = capa.wmm_ac_supported;
56c76fa5
IP
5115
5116 if (capa.mac_addr_rand_scan_supported)
5117 wpa_s->mac_addr_rand_supported |= MAC_ADDR_RAND_SCAN;
5118 if (wpa_s->sched_scan_supported &&
5119 capa.mac_addr_rand_sched_scan_supported)
5120 wpa_s->mac_addr_rand_supported |=
5121 (MAC_ADDR_RAND_SCHED_SCAN | MAC_ADDR_RAND_PNO);
814782b9
JM
5122 }
5123 if (wpa_s->max_remain_on_chan == 0)
5124 wpa_s->max_remain_on_chan = 1000;
5125
c68f6200
AS
5126 /*
5127 * Only take p2p_mgmt parameters when P2P Device is supported.
5128 * Doing it here as it determines whether l2_packet_init() will be done
5129 * during wpa_supplicant_driver_init().
5130 */
5131 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)
5132 wpa_s->p2p_mgmt = iface->p2p_mgmt;
5133 else
5134 iface->p2p_mgmt = 1;
5135
4752147d
IP
5136 if (wpa_s->num_multichan_concurrent == 0)
5137 wpa_s->num_multichan_concurrent = 1;
5138
6fc6879b
JM
5139 if (wpa_supplicant_driver_init(wpa_s) < 0)
5140 return -1;
5141
281ff0aa 5142#ifdef CONFIG_TDLS
1c42b42f
JM
5143 if ((!iface->p2p_mgmt ||
5144 !(wpa_s->drv_flags &
5145 WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
5146 wpa_tdls_init(wpa_s->wpa))
281ff0aa
GP
5147 return -1;
5148#endif /* CONFIG_TDLS */
5149
315ce40a
JM
5150 if (wpa_s->conf->country[0] && wpa_s->conf->country[1] &&
5151 wpa_drv_set_country(wpa_s, wpa_s->conf->country)) {
f049052b 5152 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to set country");
6d158490
LR
5153 return -1;
5154 }
5155
b36a3a65
AN
5156#ifdef CONFIG_FST
5157 if (wpa_s->conf->fst_group_id) {
5158 struct fst_iface_cfg cfg;
5159 struct fst_wpa_obj iface_obj;
5160
5161 fst_wpa_supplicant_fill_iface_obj(wpa_s, &iface_obj);
5162 os_strlcpy(cfg.group_id, wpa_s->conf->fst_group_id,
5163 sizeof(cfg.group_id));
5164 cfg.priority = wpa_s->conf->fst_priority;
5165 cfg.llt = wpa_s->conf->fst_llt;
5166
5167 wpa_s->fst = fst_attach(wpa_s->ifname, wpa_s->own_addr,
5168 &iface_obj, &cfg);
5169 if (!wpa_s->fst) {
5170 wpa_msg(wpa_s, MSG_ERROR,
5171 "FST: Cannot attach iface %s to group %s",
5172 wpa_s->ifname, cfg.group_id);
5173 return -1;
5174 }
5175 }
5176#endif /* CONFIG_FST */
5177
116654ce
JM
5178 if (wpas_wps_init(wpa_s))
5179 return -1;
5180
6fc6879b
JM
5181 if (wpa_supplicant_init_eapol(wpa_s) < 0)
5182 return -1;
5183 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
5184
5185 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
5186 if (wpa_s->ctrl_iface == NULL) {
5187 wpa_printf(MSG_ERROR,
5188 "Failed to initialize control interface '%s'.\n"
5189 "You may have another wpa_supplicant process "
5190 "already running or the file was\n"
5191 "left by an unclean termination of wpa_supplicant "
5192 "in which case you will need\n"
5193 "to manually remove this file before starting "
5194 "wpa_supplicant again.\n",
5195 wpa_s->conf->ctrl_interface);
5196 return -1;
5197 }
5198
04ea7b79
JM
5199 wpa_s->gas = gas_query_init(wpa_s);
5200 if (wpa_s->gas == NULL) {
5201 wpa_printf(MSG_ERROR, "Failed to initialize GAS query");
5202 return -1;
5203 }
5204
c68f6200 5205 if (iface->p2p_mgmt && wpas_p2p_init(wpa_s->global, wpa_s) < 0) {
f049052b 5206 wpa_msg(wpa_s, MSG_ERROR, "Failed to init P2P");
b22128ef
JM
5207 return -1;
5208 }
b22128ef 5209
83922c2d
JM
5210 if (wpa_bss_init(wpa_s) < 0)
5211 return -1;
83922c2d 5212
4d77d80e
MH
5213#ifdef CONFIG_PMKSA_CACHE_EXTERNAL
5214#ifdef CONFIG_MESH
5215 dl_list_init(&wpa_s->mesh_external_pmksa_cache);
5216#endif /* CONFIG_MESH */
5217#endif /* CONFIG_PMKSA_CACHE_EXTERNAL */
5218
e4fa8b12
EP
5219 /*
5220 * Set Wake-on-WLAN triggers, if configured.
5221 * Note: We don't restore/remove the triggers on shutdown (it doesn't
5222 * have effect anyway when the interface is down).
5223 */
6cbdb0c5 5224 if (capa_res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
e4fa8b12
EP
5225 return -1;
5226
ec7b97ab
JM
5227#ifdef CONFIG_EAP_PROXY
5228{
5229 size_t len;
b5db6e5d
VK
5230 wpa_s->mnc_len = eapol_sm_get_eap_proxy_imsi(wpa_s->eapol, -1,
5231 wpa_s->imsi, &len);
ec7b97ab
JM
5232 if (wpa_s->mnc_len > 0) {
5233 wpa_s->imsi[len] = '\0';
5234 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI %s (MNC length %d)",
5235 wpa_s->imsi, wpa_s->mnc_len);
5236 } else {
5237 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI not available");
5238 }
5239}
5240#endif /* CONFIG_EAP_PROXY */
5241
f64adcd7
JM
5242 if (pcsc_reader_init(wpa_s) < 0)
5243 return -1;
5244
306ae225
JM
5245 if (wpas_init_ext_pw(wpa_s) < 0)
5246 return -1;
5247
b361d580
AK
5248 wpas_rrm_reset(wpa_s);
5249
32c02261
AS
5250 wpas_sched_scan_plans_set(wpa_s, wpa_s->conf->sched_scan_plans);
5251
ca9968a0
JM
5252#ifdef CONFIG_HS20
5253 hs20_init(wpa_s);
5254#endif /* CONFIG_HS20 */
92c6e2e3
DS
5255#ifdef CONFIG_MBO
5256 wpas_mbo_update_non_pref_chan(wpa_s, wpa_s->conf->non_pref_chan);
5257#endif /* CONFIG_MBO */
ca9968a0 5258
cc9985d1 5259 wpa_supplicant_set_default_scan_ies(wpa_s);
5260
6fc6879b
JM
5261 return 0;
5262}
5263
5264
2ee055b3 5265static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
df509539 5266 int notify, int terminate)
6fc6879b 5267{
26fc96e8
JM
5268 struct wpa_global *global = wpa_s->global;
5269 struct wpa_supplicant *iface, *prev;
5270
5271 if (wpa_s == wpa_s->parent)
5272 wpas_p2p_group_remove(wpa_s, "*");
5273
5274 iface = global->ifaces;
5275 while (iface) {
96a26ab7
LD
5276 if (iface->p2pdev == wpa_s)
5277 iface->p2pdev = iface->parent;
26fc96e8
JM
5278 if (iface == wpa_s || iface->parent != wpa_s) {
5279 iface = iface->next;
5280 continue;
5281 }
5282 wpa_printf(MSG_DEBUG,
5283 "Remove remaining child interface %s from parent %s",
5284 iface->ifname, wpa_s->ifname);
5285 prev = iface;
5286 iface = iface->next;
5287 wpa_supplicant_remove_iface(global, prev, terminate);
5288 }
5289
e679f140 5290 wpa_s->disconnected = 1;
6fc6879b
JM
5291 if (wpa_s->drv_priv) {
5292 wpa_supplicant_deauthenticate(wpa_s,
5293 WLAN_REASON_DEAUTH_LEAVING);
5294
6fc6879b
JM
5295 wpa_drv_set_countermeasures(wpa_s, 0);
5296 wpa_clear_keys(wpa_s, NULL);
5297 }
5298
8e56d189 5299 wpa_supplicant_cleanup(wpa_s);
bd10d938 5300 wpas_p2p_deinit_iface(wpa_s);
ab28911d 5301
1f965e62 5302 wpas_ctrl_radio_work_flush(wpa_s);
202dec2a
JM
5303 radio_remove_interface(wpa_s);
5304
b36a3a65
AN
5305#ifdef CONFIG_FST
5306 if (wpa_s->fst) {
5307 fst_detach(wpa_s->fst);
5308 wpa_s->fst = NULL;
5309 }
5310 if (wpa_s->received_mb_ies) {
5311 wpabuf_free(wpa_s->received_mb_ies);
5312 wpa_s->received_mb_ies = NULL;
5313 }
5314#endif /* CONFIG_FST */
5315
6fc6879b
JM
5316 if (wpa_s->drv_priv)
5317 wpa_drv_deinit(wpa_s);
2523ff6e
DS
5318
5319 if (notify)
5320 wpas_notify_iface_removed(wpa_s);
f0811516
DS
5321
5322 if (terminate)
5323 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TERMINATING);
5324
5325 if (wpa_s->ctrl_iface) {
5326 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
5327 wpa_s->ctrl_iface = NULL;
5328 }
5329
603a3f34
JL
5330#ifdef CONFIG_MESH
5331 if (wpa_s->ifmsh) {
5332 wpa_supplicant_mesh_iface_deinit(wpa_s, wpa_s->ifmsh);
5333 wpa_s->ifmsh = NULL;
5334 }
5335#endif /* CONFIG_MESH */
5336
f0811516
DS
5337 if (wpa_s->conf != NULL) {
5338 wpa_config_free(wpa_s->conf);
5339 wpa_s->conf = NULL;
5340 }
18e00b5e 5341
a80651d0
KV
5342 os_free(wpa_s->ssids_from_scan_req);
5343
18e00b5e 5344 os_free(wpa_s);
6fc6879b
JM
5345}
5346
5347
2e997eec
RM
5348#ifdef CONFIG_MATCH_IFACE
5349
5350/**
5351 * wpa_supplicant_match_iface - Match an interface description to a name
5352 * @global: Pointer to global data from wpa_supplicant_init()
5353 * @ifname: Name of the interface to match
5354 * Returns: Pointer to the created interface description or %NULL on failure
5355 */
5356struct wpa_interface * wpa_supplicant_match_iface(struct wpa_global *global,
5357 const char *ifname)
5358{
5359 int i;
5360 struct wpa_interface *iface, *miface;
5361
5362 for (i = 0; i < global->params.match_iface_count; i++) {
5363 miface = &global->params.match_ifaces[i];
5364 if (!miface->ifname ||
5365 fnmatch(miface->ifname, ifname, 0) == 0) {
5366 iface = os_zalloc(sizeof(*iface));
5367 if (!iface)
5368 return NULL;
5369 *iface = *miface;
5370 iface->ifname = ifname;
5371 return iface;
5372 }
5373 }
5374
5375 return NULL;
5376}
5377
5378
5379/**
5380 * wpa_supplicant_match_existing - Match existing interfaces
5381 * @global: Pointer to global data from wpa_supplicant_init()
5382 * Returns: 0 on success, -1 on failure
5383 */
5384static int wpa_supplicant_match_existing(struct wpa_global *global)
5385{
5386 struct if_nameindex *ifi, *ifp;
5387 struct wpa_supplicant *wpa_s;
5388 struct wpa_interface *iface;
5389
5390 ifp = if_nameindex();
5391 if (!ifp) {
5392 wpa_printf(MSG_ERROR, "if_nameindex: %s", strerror(errno));
5393 return -1;
5394 }
5395
5396 for (ifi = ifp; ifi->if_name; ifi++) {
5397 wpa_s = wpa_supplicant_get_iface(global, ifi->if_name);
5398 if (wpa_s)
5399 continue;
5400 iface = wpa_supplicant_match_iface(global, ifi->if_name);
5401 if (iface) {
5402 wpa_s = wpa_supplicant_add_iface(global, iface, NULL);
5403 os_free(iface);
5404 if (wpa_s)
5405 wpa_s->matched = 1;
5406 }
5407 }
5408
5409 if_freenameindex(ifp);
5410 return 0;
5411}
5412
5413#endif /* CONFIG_MATCH_IFACE */
5414
5415
6fc6879b
JM
5416/**
5417 * wpa_supplicant_add_iface - Add a new network interface
5418 * @global: Pointer to global data from wpa_supplicant_init()
5419 * @iface: Interface configuration options
1772d348 5420 * @parent: Parent interface or %NULL to assign new interface as parent
6fc6879b
JM
5421 * Returns: Pointer to the created interface or %NULL on failure
5422 *
5423 * This function is used to add new network interfaces for %wpa_supplicant.
5424 * This can be called before wpa_supplicant_run() to add interfaces before the
5425 * main event loop has been started. In addition, new interfaces can be added
5426 * dynamically while %wpa_supplicant is already running. This could happen,
5427 * e.g., when a hotplug network adapter is inserted.
5428 */
5429struct wpa_supplicant * wpa_supplicant_add_iface(struct wpa_global *global,
1772d348
JM
5430 struct wpa_interface *iface,
5431 struct wpa_supplicant *parent)
6fc6879b
JM
5432{
5433 struct wpa_supplicant *wpa_s;
d27df100 5434 struct wpa_interface t_iface;
8e56d189 5435 struct wpa_ssid *ssid;
6fc6879b
JM
5436
5437 if (global == NULL || iface == NULL)
5438 return NULL;
5439
1772d348 5440 wpa_s = wpa_supplicant_alloc(parent);
6fc6879b
JM
5441 if (wpa_s == NULL)
5442 return NULL;
5443
d8222ae3
JM
5444 wpa_s->global = global;
5445
d27df100
JM
5446 t_iface = *iface;
5447 if (global->params.override_driver) {
5448 wpa_printf(MSG_DEBUG, "Override interface parameter: driver "
5449 "('%s' -> '%s')",
5450 iface->driver, global->params.override_driver);
5451 t_iface.driver = global->params.override_driver;
5452 }
5453 if (global->params.override_ctrl_interface) {
5454 wpa_printf(MSG_DEBUG, "Override interface parameter: "
5455 "ctrl_interface ('%s' -> '%s')",
5456 iface->ctrl_interface,
5457 global->params.override_ctrl_interface);
5458 t_iface.ctrl_interface =
5459 global->params.override_ctrl_interface;
5460 }
5461 if (wpa_supplicant_init_iface(wpa_s, &t_iface)) {
6fc6879b
JM
5462 wpa_printf(MSG_DEBUG, "Failed to add interface %s",
5463 iface->ifname);
df509539 5464 wpa_supplicant_deinit_iface(wpa_s, 0, 0);
6fc6879b
JM
5465 return NULL;
5466 }
5467
21efc940
TB
5468 if (iface->p2p_mgmt == 0) {
5469 /* Notify the control interfaces about new iface */
5470 if (wpas_notify_iface_added(wpa_s)) {
5471 wpa_supplicant_deinit_iface(wpa_s, 1, 0);
5472 return NULL;
5473 }
1bd3f426 5474
21efc940
TB
5475 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
5476 wpas_notify_network_added(wpa_s, ssid);
5477 }
8e56d189 5478
6fc6879b
JM
5479 wpa_s->next = global->ifaces;
5480 global->ifaces = wpa_s;
5481
f049052b 5482 wpa_dbg(wpa_s, MSG_DEBUG, "Added interface %s", wpa_s->ifname);
99218999 5483 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
6fc6879b 5484
c3c4b3ed
JM
5485#ifdef CONFIG_P2P
5486 if (wpa_s->global->p2p == NULL &&
74802c09 5487 !wpa_s->global->p2p_disabled && !wpa_s->conf->p2p_disabled &&
c3c4b3ed 5488 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) &&
f43c1ae7
IP
5489 wpas_p2p_add_p2pdev_interface(
5490 wpa_s, wpa_s->global->params.conf_p2p_dev) < 0) {
c3c4b3ed
JM
5491 wpa_printf(MSG_INFO,
5492 "P2P: Failed to enable P2P Device interface");
5493 /* Try to continue without. P2P will be disabled. */
5494 }
5495#endif /* CONFIG_P2P */
5496
6fc6879b
JM
5497 return wpa_s;
5498}
5499
5500
5501/**
5502 * wpa_supplicant_remove_iface - Remove a network interface
5503 * @global: Pointer to global data from wpa_supplicant_init()
5504 * @wpa_s: Pointer to the network interface to be removed
5505 * Returns: 0 if interface was removed, -1 if interface was not found
5506 *
5507 * This function can be used to dynamically remove network interfaces from
5508 * %wpa_supplicant, e.g., when a hotplug network adapter is ejected. In
5509 * addition, this function is used to remove all remaining interfaces when
5510 * %wpa_supplicant is terminated.
5511 */
5512int wpa_supplicant_remove_iface(struct wpa_global *global,
df509539
DS
5513 struct wpa_supplicant *wpa_s,
5514 int terminate)
6fc6879b
JM
5515{
5516 struct wpa_supplicant *prev;
5b78493f
MH
5517#ifdef CONFIG_MESH
5518 unsigned int mesh_if_created = wpa_s->mesh_if_created;
5519 char *ifname = NULL;
9b170991 5520 struct wpa_supplicant *parent = wpa_s->parent;
5b78493f 5521#endif /* CONFIG_MESH */
6fc6879b
JM
5522
5523 /* Remove interface from the global list of interfaces */
5524 prev = global->ifaces;
5525 if (prev == wpa_s) {
5526 global->ifaces = wpa_s->next;
5527 } else {
5528 while (prev && prev->next != wpa_s)
5529 prev = prev->next;
5530 if (prev == NULL)
5531 return -1;
5532 prev->next = wpa_s->next;
5533 }
5534
f049052b 5535 wpa_dbg(wpa_s, MSG_DEBUG, "Removing interface %s", wpa_s->ifname);
6fc6879b 5536
5b78493f
MH
5537#ifdef CONFIG_MESH
5538 if (mesh_if_created) {
5539 ifname = os_strdup(wpa_s->ifname);
5540 if (ifname == NULL) {
5541 wpa_dbg(wpa_s, MSG_ERROR,
5542 "mesh: Failed to malloc ifname");
5543 return -1;
5544 }
5545 }
5546#endif /* CONFIG_MESH */
5547
b22128ef
JM
5548 if (global->p2p_group_formation == wpa_s)
5549 global->p2p_group_formation = NULL;
dbca75f8
JM
5550 if (global->p2p_invite_group == wpa_s)
5551 global->p2p_invite_group = NULL;
df509539 5552 wpa_supplicant_deinit_iface(wpa_s, 1, terminate);
6fc6879b 5553
5b78493f
MH
5554#ifdef CONFIG_MESH
5555 if (mesh_if_created) {
9b170991 5556 wpa_drv_if_remove(parent, WPA_IF_MESH, ifname);
5b78493f
MH
5557 os_free(ifname);
5558 }
5559#endif /* CONFIG_MESH */
5560
6fc6879b
JM
5561 return 0;
5562}
5563
5564
cf83fb0b
PS
5565/**
5566 * wpa_supplicant_get_eap_mode - Get the current EAP mode
5567 * @wpa_s: Pointer to the network interface
5568 * Returns: Pointer to the eap mode or the string "UNKNOWN" if not found
5569 */
5570const char * wpa_supplicant_get_eap_mode(struct wpa_supplicant *wpa_s)
5571{
5572 const char *eapol_method;
5573
5574 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) == 0 &&
5575 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
5576 return "NO-EAP";
5577 }
5578
5579 eapol_method = eapol_sm_get_method_name(wpa_s->eapol);
5580 if (eapol_method == NULL)
5581 return "UNKNOWN-EAP";
5582
5583 return eapol_method;
5584}
5585
5586
6fc6879b
JM
5587/**
5588 * wpa_supplicant_get_iface - Get a new network interface
5589 * @global: Pointer to global data from wpa_supplicant_init()
5590 * @ifname: Interface name
5591 * Returns: Pointer to the interface or %NULL if not found
5592 */
5593struct wpa_supplicant * wpa_supplicant_get_iface(struct wpa_global *global,
5594 const char *ifname)
5595{
5596 struct wpa_supplicant *wpa_s;
5597
5598 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
5599 if (os_strcmp(wpa_s->ifname, ifname) == 0)
5600 return wpa_s;
5601 }
5602 return NULL;
5603}
5604
5605
50b16da1 5606#ifndef CONFIG_NO_WPA_MSG
4f1495ae
BG
5607static const char * wpa_supplicant_msg_ifname_cb(void *ctx)
5608{
5609 struct wpa_supplicant *wpa_s = ctx;
5610 if (wpa_s == NULL)
5611 return NULL;
5612 return wpa_s->ifname;
5613}
50b16da1 5614#endif /* CONFIG_NO_WPA_MSG */
4f1495ae
BG
5615
5616
8c0d0ff2
JM
5617#ifndef WPA_SUPPLICANT_CLEANUP_INTERVAL
5618#define WPA_SUPPLICANT_CLEANUP_INTERVAL 10
5619#endif /* WPA_SUPPLICANT_CLEANUP_INTERVAL */
5620
5621/* Periodic cleanup tasks */
5622static void wpas_periodic(void *eloop_ctx, void *timeout_ctx)
5623{
5624 struct wpa_global *global = eloop_ctx;
5625 struct wpa_supplicant *wpa_s;
5626
5627 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
5628 wpas_periodic, global, NULL);
5629
5630#ifdef CONFIG_P2P
5631 if (global->p2p)
5632 p2p_expire_peers(global->p2p);
5633#endif /* CONFIG_P2P */
5634
3188aaba 5635 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
8c0d0ff2 5636 wpa_bss_flush_by_age(wpa_s, wpa_s->conf->bss_expiration_age);
3188aaba
JM
5637#ifdef CONFIG_AP
5638 ap_periodic(wpa_s);
5639#endif /* CONFIG_AP */
5640 }
8c0d0ff2
JM
5641}
5642
5643
6fc6879b
JM
5644/**
5645 * wpa_supplicant_init - Initialize %wpa_supplicant
5646 * @params: Parameters for %wpa_supplicant
5647 * Returns: Pointer to global %wpa_supplicant data, or %NULL on failure
5648 *
5649 * This function is used to initialize %wpa_supplicant. After successful
5650 * initialization, the returned data pointer can be used to add and remove
5651 * network interfaces, and eventually, to deinitialize %wpa_supplicant.
5652 */
5653struct wpa_global * wpa_supplicant_init(struct wpa_params *params)
5654{
5655 struct wpa_global *global;
ac305589 5656 int ret, i;
6fc6879b
JM
5657
5658 if (params == NULL)
5659 return NULL;
5660
39e7d718
JM
5661#ifdef CONFIG_DRIVER_NDIS
5662 {
5663 void driver_ndis_init_ops(void);
5664 driver_ndis_init_ops();
5665 }
5666#endif /* CONFIG_DRIVER_NDIS */
5667
50b16da1 5668#ifndef CONFIG_NO_WPA_MSG
4f1495ae 5669 wpa_msg_register_ifname_cb(wpa_supplicant_msg_ifname_cb);
50b16da1 5670#endif /* CONFIG_NO_WPA_MSG */
4f1495ae 5671
f4637fe0
JM
5672 if (params->wpa_debug_file_path)
5673 wpa_debug_open_file(params->wpa_debug_file_path);
5674 else
5675 wpa_debug_setup_stdout();
daa70d49
SL
5676 if (params->wpa_debug_syslog)
5677 wpa_debug_open_syslog();
4f68895e
JB
5678 if (params->wpa_debug_tracing) {
5679 ret = wpa_debug_open_linux_tracing();
5680 if (ret) {
5681 wpa_printf(MSG_ERROR,
5682 "Failed to enable trace logging");
5683 return NULL;
5684 }
5685 }
6fc6879b 5686
12760815 5687 ret = eap_register_methods();
6fc6879b
JM
5688 if (ret) {
5689 wpa_printf(MSG_ERROR, "Failed to register EAP methods");
5690 if (ret == -2)
5691 wpa_printf(MSG_ERROR, "Two or more EAP methods used "
5692 "the same EAP type.");
5693 return NULL;
5694 }
5695
5696 global = os_zalloc(sizeof(*global));
5697 if (global == NULL)
5698 return NULL;
b22128ef
JM
5699 dl_list_init(&global->p2p_srv_bonjour);
5700 dl_list_init(&global->p2p_srv_upnp);
6fc6879b
JM
5701 global->params.daemonize = params->daemonize;
5702 global->params.wait_for_monitor = params->wait_for_monitor;
5703 global->params.dbus_ctrl_interface = params->dbus_ctrl_interface;
5704 if (params->pid_file)
5705 global->params.pid_file = os_strdup(params->pid_file);
5706 if (params->ctrl_interface)
5707 global->params.ctrl_interface =
5708 os_strdup(params->ctrl_interface);
29257565
JM
5709 if (params->ctrl_interface_group)
5710 global->params.ctrl_interface_group =
5711 os_strdup(params->ctrl_interface_group);
d27df100
JM
5712 if (params->override_driver)
5713 global->params.override_driver =
5714 os_strdup(params->override_driver);
5715 if (params->override_ctrl_interface)
5716 global->params.override_ctrl_interface =
5717 os_strdup(params->override_ctrl_interface);
2e997eec
RM
5718#ifdef CONFIG_MATCH_IFACE
5719 global->params.match_iface_count = params->match_iface_count;
5720 if (params->match_iface_count) {
5721 global->params.match_ifaces =
5722 os_calloc(params->match_iface_count,
5723 sizeof(struct wpa_interface));
5724 os_memcpy(global->params.match_ifaces,
5725 params->match_ifaces,
5726 params->match_iface_count *
5727 sizeof(struct wpa_interface));
5728 }
5729#endif /* CONFIG_MATCH_IFACE */
d4e59795
G
5730#ifdef CONFIG_P2P
5731 if (params->conf_p2p_dev)
5732 global->params.conf_p2p_dev =
5733 os_strdup(params->conf_p2p_dev);
5734#endif /* CONFIG_P2P */
6fc6879b
JM
5735 wpa_debug_level = global->params.wpa_debug_level =
5736 params->wpa_debug_level;
5737 wpa_debug_show_keys = global->params.wpa_debug_show_keys =
5738 params->wpa_debug_show_keys;
5739 wpa_debug_timestamp = global->params.wpa_debug_timestamp =
5740 params->wpa_debug_timestamp;
5741
f19858f5
JM
5742 wpa_printf(MSG_DEBUG, "wpa_supplicant v" VERSION_STR);
5743
0456ea16 5744 if (eloop_init()) {
6fc6879b
JM
5745 wpa_printf(MSG_ERROR, "Failed to initialize event loop");
5746 wpa_supplicant_deinit(global);
5747 return NULL;
5748 }
5749
38e24575 5750 random_init(params->entropy_file);
d47fa330 5751
6fc6879b
JM
5752 global->ctrl_iface = wpa_supplicant_global_ctrl_iface_init(global);
5753 if (global->ctrl_iface == NULL) {
5754 wpa_supplicant_deinit(global);
5755 return NULL;
5756 }
5757
dc461de4
WS
5758 if (wpas_notify_supplicant_initialized(global)) {
5759 wpa_supplicant_deinit(global);
5760 return NULL;
6fc6879b
JM
5761 }
5762
c5121837 5763 for (i = 0; wpa_drivers[i]; i++)
ac305589
JM
5764 global->drv_count++;
5765 if (global->drv_count == 0) {
5766 wpa_printf(MSG_ERROR, "No drivers enabled");
5767 wpa_supplicant_deinit(global);
5768 return NULL;
5769 }
faebdeaa 5770 global->drv_priv = os_calloc(global->drv_count, sizeof(void *));
ac305589
JM
5771 if (global->drv_priv == NULL) {
5772 wpa_supplicant_deinit(global);
5773 return NULL;
5774 }
ac305589 5775
9675ce35
JM
5776#ifdef CONFIG_WIFI_DISPLAY
5777 if (wifi_display_init(global) < 0) {
5778 wpa_printf(MSG_ERROR, "Failed to initialize Wi-Fi Display");
5779 wpa_supplicant_deinit(global);
5780 return NULL;
5781 }
5782#endif /* CONFIG_WIFI_DISPLAY */
5783
8c0d0ff2
JM
5784 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
5785 wpas_periodic, global, NULL);
5786
6fc6879b
JM
5787 return global;
5788}
5789
5790
5791/**
5792 * wpa_supplicant_run - Run the %wpa_supplicant main event loop
5793 * @global: Pointer to global data from wpa_supplicant_init()
5794 * Returns: 0 after successful event loop run, -1 on failure
5795 *
5796 * This function starts the main event loop and continues running as long as
5797 * there are any remaining events. In most cases, this function is running as
5798 * long as the %wpa_supplicant process in still in use.
5799 */
5800int wpa_supplicant_run(struct wpa_global *global)
5801{
5802 struct wpa_supplicant *wpa_s;
5803
5804 if (global->params.daemonize &&
2e69bdd1
RM
5805 (wpa_supplicant_daemon(global->params.pid_file) ||
5806 eloop_sock_requeue()))
6fc6879b
JM
5807 return -1;
5808
2e997eec
RM
5809#ifdef CONFIG_MATCH_IFACE
5810 if (wpa_supplicant_match_existing(global))
5811 return -1;
5812#endif
5813
6fc6879b
JM
5814 if (global->params.wait_for_monitor) {
5815 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next)
ede77701 5816 if (wpa_s->ctrl_iface && !wpa_s->p2p_mgmt)
6fc6879b
JM
5817 wpa_supplicant_ctrl_iface_wait(
5818 wpa_s->ctrl_iface);
5819 }
5820
0456ea16
JM
5821 eloop_register_signal_terminate(wpa_supplicant_terminate, global);
5822 eloop_register_signal_reconfig(wpa_supplicant_reconfig, global);
6fc6879b
JM
5823
5824 eloop_run();
5825
5826 return 0;
5827}
5828
5829
5830/**
5831 * wpa_supplicant_deinit - Deinitialize %wpa_supplicant
5832 * @global: Pointer to global data from wpa_supplicant_init()
5833 *
5834 * This function is called to deinitialize %wpa_supplicant and to free all
5835 * allocated resources. Remaining network interfaces will also be removed.
5836 */
5837void wpa_supplicant_deinit(struct wpa_global *global)
5838{
ac305589
JM
5839 int i;
5840
6fc6879b
JM
5841 if (global == NULL)
5842 return;
5843
8c0d0ff2
JM
5844 eloop_cancel_timeout(wpas_periodic, global, NULL);
5845
9675ce35
JM
5846#ifdef CONFIG_WIFI_DISPLAY
5847 wifi_display_deinit(global);
5848#endif /* CONFIG_WIFI_DISPLAY */
b22128ef 5849
6fc6879b 5850 while (global->ifaces)
df509539 5851 wpa_supplicant_remove_iface(global, global->ifaces, 1);
6fc6879b
JM
5852
5853 if (global->ctrl_iface)
5854 wpa_supplicant_global_ctrl_iface_deinit(global->ctrl_iface);
dc461de4
WS
5855
5856 wpas_notify_supplicant_deinitialized(global);
6fc6879b
JM
5857
5858 eap_peer_unregister_methods();
3ec97afe
JM
5859#ifdef CONFIG_AP
5860 eap_server_unregister_methods();
5861#endif /* CONFIG_AP */
6fc6879b 5862
c5121837 5863 for (i = 0; wpa_drivers[i] && global->drv_priv; i++) {
ac305589
JM
5864 if (!global->drv_priv[i])
5865 continue;
c5121837 5866 wpa_drivers[i]->global_deinit(global->drv_priv[i]);
ac305589
JM
5867 }
5868 os_free(global->drv_priv);
5869
d47fa330
JM
5870 random_deinit();
5871
6fc6879b
JM
5872 eloop_destroy();
5873
5874 if (global->params.pid_file) {
5875 os_daemonize_terminate(global->params.pid_file);
5876 os_free(global->params.pid_file);
5877 }
5878 os_free(global->params.ctrl_interface);
29257565 5879 os_free(global->params.ctrl_interface_group);
d27df100
JM
5880 os_free(global->params.override_driver);
5881 os_free(global->params.override_ctrl_interface);
2e997eec
RM
5882#ifdef CONFIG_MATCH_IFACE
5883 os_free(global->params.match_ifaces);
5884#endif /* CONFIG_MATCH_IFACE */
d4e59795
G
5885#ifdef CONFIG_P2P
5886 os_free(global->params.conf_p2p_dev);
5887#endif /* CONFIG_P2P */
6fc6879b 5888
af8a827b 5889 os_free(global->p2p_disallow_freq.range);
253f2e37 5890 os_free(global->p2p_go_avoid_freq.range);
01a57fe4 5891 os_free(global->add_psk);
6f3bc72b 5892
6fc6879b 5893 os_free(global);
daa70d49 5894 wpa_debug_close_syslog();
6fc6879b 5895 wpa_debug_close_file();
4f68895e 5896 wpa_debug_close_linux_tracing();
6fc6879b 5897}
611aea7d
JM
5898
5899
5900void wpa_supplicant_update_config(struct wpa_supplicant *wpa_s)
5901{
849b5dc7
JM
5902 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_COUNTRY) &&
5903 wpa_s->conf->country[0] && wpa_s->conf->country[1]) {
5904 char country[3];
5905 country[0] = wpa_s->conf->country[0];
5906 country[1] = wpa_s->conf->country[1];
5907 country[2] = '\0';
5908 if (wpa_drv_set_country(wpa_s, country) < 0) {
5909 wpa_printf(MSG_ERROR, "Failed to set country code "
5910 "'%s'", country);
5911 }
5912 }
5913
306ae225
JM
5914 if (wpa_s->conf->changed_parameters & CFG_CHANGED_EXT_PW_BACKEND)
5915 wpas_init_ext_pw(wpa_s);
5916
bea48f77
JM
5917 if (wpa_s->conf->changed_parameters & CFG_CHANGED_SCHED_SCAN_PLANS)
5918 wpas_sched_scan_plans_set(wpa_s, wpa_s->conf->sched_scan_plans);
5919
611aea7d
JM
5920#ifdef CONFIG_WPS
5921 wpas_wps_update_config(wpa_s);
5922#endif /* CONFIG_WPS */
b22128ef 5923 wpas_p2p_update_config(wpa_s);
611aea7d
JM
5924 wpa_s->conf->changed_parameters = 0;
5925}
2f9c6aa6
JM
5926
5927
e1117c1c 5928void add_freq(int *freqs, int *num_freqs, int freq)
0fb337c1
JM
5929{
5930 int i;
5931
5932 for (i = 0; i < *num_freqs; i++) {
5933 if (freqs[i] == freq)
5934 return;
5935 }
5936
5937 freqs[*num_freqs] = freq;
5938 (*num_freqs)++;
5939}
5940
5941
5942static int * get_bss_freqs_in_ess(struct wpa_supplicant *wpa_s)
5943{
5944 struct wpa_bss *bss, *cbss;
5945 const int max_freqs = 10;
5946 int *freqs;
5947 int num_freqs = 0;
5948
faebdeaa 5949 freqs = os_calloc(max_freqs + 1, sizeof(int));
0fb337c1
JM
5950 if (freqs == NULL)
5951 return NULL;
5952
5953 cbss = wpa_s->current_bss;
5954
5955 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
5956 if (bss == cbss)
5957 continue;
5958 if (bss->ssid_len == cbss->ssid_len &&
5959 os_memcmp(bss->ssid, cbss->ssid, bss->ssid_len) == 0 &&
5960 wpa_blacklist_get(wpa_s, bss->bssid) == NULL) {
5961 add_freq(freqs, &num_freqs, bss->freq);
5962 if (num_freqs == max_freqs)
5963 break;
5964 }
5965 }
5966
5967 if (num_freqs == 0) {
5968 os_free(freqs);
5969 freqs = NULL;
5970 }
5971
5972 return freqs;
5973}
5974
5975
5976void wpas_connection_failed(struct wpa_supplicant *wpa_s, const u8 *bssid)
5977{
5978 int timeout;
5979 int count;
5980 int *freqs = NULL;
5981
6ac4b15e
JM
5982 wpas_connect_work_done(wpa_s);
5983
5fd9fb27
JM
5984 /*
5985 * Remove possible authentication timeout since the connection failed.
5986 */
5987 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
5988
c2805909
JM
5989 /*
5990 * There is no point in blacklisting the AP if this event is
5991 * generated based on local request to disconnect.
5992 */
5993 if (wpa_s->own_disconnect_req) {
5994 wpa_s->own_disconnect_req = 0;
5995 wpa_dbg(wpa_s, MSG_DEBUG,
5996 "Ignore connection failure due to local request to disconnect");
5997 return;
5998 }
0cdb93fe 5999 if (wpa_s->disconnected) {
0cdb93fe
JM
6000 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
6001 "indication since interface has been put into "
6002 "disconnected state");
6003 return;
6004 }
6005
0fb337c1
JM
6006 /*
6007 * Add the failed BSSID into the blacklist and speed up next scan
6008 * attempt if there could be other APs that could accept association.
6009 * The current blacklist count indicates how many times we have tried
6010 * connecting to this AP and multiple attempts mean that other APs are
6011 * either not available or has already been tried, so that we can start
6012 * increasing the delay here to avoid constant scanning.
6013 */
6014 count = wpa_blacklist_add(wpa_s, bssid);
6015 if (count == 1 && wpa_s->current_bss) {
6016 /*
6017 * This BSS was not in the blacklist before. If there is
6018 * another BSS available for the same ESS, we should try that
6019 * next. Otherwise, we may as well try this one once more
6020 * before allowing other, likely worse, ESSes to be considered.
6021 */
6022 freqs = get_bss_freqs_in_ess(wpa_s);
6023 if (freqs) {
f049052b
BG
6024 wpa_dbg(wpa_s, MSG_DEBUG, "Another BSS in this ESS "
6025 "has been seen; try it next");
0fb337c1
JM
6026 wpa_blacklist_add(wpa_s, bssid);
6027 /*
6028 * On the next scan, go through only the known channels
6029 * used in this ESS based on previous scans to speed up
6030 * common load balancing use case.
6031 */
6032 os_free(wpa_s->next_scan_freqs);
6033 wpa_s->next_scan_freqs = freqs;
6034 }
6035 }
6036
f1a52633
JM
6037 /*
6038 * Add previous failure count in case the temporary blacklist was
6039 * cleared due to no other BSSes being available.
6040 */
6041 count += wpa_s->extra_blacklist_count;
6042
dd579704
JM
6043 if (count > 3 && wpa_s->current_ssid) {
6044 wpa_printf(MSG_DEBUG, "Continuous association failures - "
6045 "consider temporary network disabling");
b19c098e 6046 wpas_auth_failed(wpa_s, "CONN_FAILED");
dd579704
JM
6047 }
6048
0fb337c1
JM
6049 switch (count) {
6050 case 1:
6051 timeout = 100;
6052 break;
6053 case 2:
6054 timeout = 500;
6055 break;
6056 case 3:
6057 timeout = 1000;
6058 break;
f1a52633 6059 case 4:
0fb337c1 6060 timeout = 5000;
f1a52633
JM
6061 break;
6062 default:
6063 timeout = 10000;
6064 break;
0fb337c1
JM
6065 }
6066
f1a52633
JM
6067 wpa_dbg(wpa_s, MSG_DEBUG, "Blacklist count %d --> request scan in %d "
6068 "ms", count, timeout);
6069
0fb337c1
JM
6070 /*
6071 * TODO: if more than one possible AP is available in scan results,
6072 * could try the other ones before requesting a new scan.
6073 */
6074 wpa_supplicant_req_scan(wpa_s, timeout / 1000,
6075 1000 * (timeout % 1000));
6076}
22628eca
JM
6077
6078
6079int wpas_driver_bss_selection(struct wpa_supplicant *wpa_s)
6080{
6081 return wpa_s->conf->ap_scan == 2 ||
6082 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_BSS_SELECTION);
6083}
d2118814
JM
6084
6085
6086#if defined(CONFIG_CTRL_IFACE) || defined(CONFIG_CTRL_IFACE_DBUS_NEW)
6087int wpa_supplicant_ctrl_iface_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
6088 struct wpa_ssid *ssid,
6089 const char *field,
6090 const char *value)
6091{
6092#ifdef IEEE8021X_EAPOL
6093 struct eap_peer_config *eap = &ssid->eap;
6094
6095 wpa_printf(MSG_DEBUG, "CTRL_IFACE: response handle field=%s", field);
6096 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: response value",
6097 (const u8 *) value, os_strlen(value));
6098
6099 switch (wpa_supplicant_ctrl_req_from_string(field)) {
6100 case WPA_CTRL_REQ_EAP_IDENTITY:
6101 os_free(eap->identity);
6102 eap->identity = (u8 *) os_strdup(value);
6103 eap->identity_len = os_strlen(value);
6104 eap->pending_req_identity = 0;
6105 if (ssid == wpa_s->current_ssid)
6106 wpa_s->reassociate = 1;
6107 break;
6108 case WPA_CTRL_REQ_EAP_PASSWORD:
19c48da0 6109 bin_clear_free(eap->password, eap->password_len);
d2118814
JM
6110 eap->password = (u8 *) os_strdup(value);
6111 eap->password_len = os_strlen(value);
6112 eap->pending_req_password = 0;
6113 if (ssid == wpa_s->current_ssid)
6114 wpa_s->reassociate = 1;
6115 break;
6116 case WPA_CTRL_REQ_EAP_NEW_PASSWORD:
19c48da0 6117 bin_clear_free(eap->new_password, eap->new_password_len);
d2118814
JM
6118 eap->new_password = (u8 *) os_strdup(value);
6119 eap->new_password_len = os_strlen(value);
6120 eap->pending_req_new_password = 0;
6121 if (ssid == wpa_s->current_ssid)
6122 wpa_s->reassociate = 1;
6123 break;
6124 case WPA_CTRL_REQ_EAP_PIN:
19c48da0 6125 str_clear_free(eap->pin);
d2118814
JM
6126 eap->pin = os_strdup(value);
6127 eap->pending_req_pin = 0;
6128 if (ssid == wpa_s->current_ssid)
6129 wpa_s->reassociate = 1;
6130 break;
6131 case WPA_CTRL_REQ_EAP_OTP:
19c48da0 6132 bin_clear_free(eap->otp, eap->otp_len);
d2118814
JM
6133 eap->otp = (u8 *) os_strdup(value);
6134 eap->otp_len = os_strlen(value);
6135 os_free(eap->pending_req_otp);
6136 eap->pending_req_otp = NULL;
6137 eap->pending_req_otp_len = 0;
6138 break;
6139 case WPA_CTRL_REQ_EAP_PASSPHRASE:
19c48da0
JM
6140 str_clear_free(eap->private_key_passwd);
6141 eap->private_key_passwd = os_strdup(value);
d2118814
JM
6142 eap->pending_req_passphrase = 0;
6143 if (ssid == wpa_s->current_ssid)
6144 wpa_s->reassociate = 1;
6145 break;
a5d44ac0 6146 case WPA_CTRL_REQ_SIM:
19c48da0 6147 str_clear_free(eap->external_sim_resp);
a5d44ac0 6148 eap->external_sim_resp = os_strdup(value);
ed9b1c16 6149 eap->pending_req_sim = 0;
a5d44ac0 6150 break;
a52410c2
JM
6151 case WPA_CTRL_REQ_PSK_PASSPHRASE:
6152 if (wpa_config_set(ssid, "psk", value, 0) < 0)
6153 return -1;
6154 ssid->mem_only_psk = 1;
6155 if (ssid->passphrase)
6156 wpa_config_update_psk(ssid);
6157 if (wpa_s->wpa_state == WPA_SCANNING && !wpa_s->scanning)
6158 wpa_supplicant_req_scan(wpa_s, 0, 0);
6159 break;
3c108b75
JM
6160 case WPA_CTRL_REQ_EXT_CERT_CHECK:
6161 if (eap->pending_ext_cert_check != PENDING_CHECK)
6162 return -1;
6163 if (os_strcmp(value, "good") == 0)
6164 eap->pending_ext_cert_check = EXT_CERT_CHECK_GOOD;
6165 else if (os_strcmp(value, "bad") == 0)
6166 eap->pending_ext_cert_check = EXT_CERT_CHECK_BAD;
6167 else
6168 return -1;
6169 break;
d2118814
JM
6170 default:
6171 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown field '%s'", field);
6172 return -1;
6173 }
6174
6175 return 0;
6176#else /* IEEE8021X_EAPOL */
6177 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
6178 return -1;
6179#endif /* IEEE8021X_EAPOL */
6180}
6181#endif /* CONFIG_CTRL_IFACE || CONFIG_CTRL_IFACE_DBUS_NEW */
349493bd
JM
6182
6183
6184int wpas_network_disabled(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
6185{
6186 int i;
6187 unsigned int drv_enc;
6188
44b9ea5b
JM
6189 if (wpa_s->p2p_mgmt)
6190 return 1; /* no normal network profiles on p2p_mgmt interface */
6191
349493bd
JM
6192 if (ssid == NULL)
6193 return 1;
6194
6195 if (ssid->disabled)
6196 return 1;
6197
9feadba1 6198 if (wpa_s->drv_capa_known)
349493bd
JM
6199 drv_enc = wpa_s->drv_enc;
6200 else
6201 drv_enc = (unsigned int) -1;
6202
6203 for (i = 0; i < NUM_WEP_KEYS; i++) {
6204 size_t len = ssid->wep_key_len[i];
6205 if (len == 0)
6206 continue;
6207 if (len == 5 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP40))
6208 continue;
6209 if (len == 13 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP104))
6210 continue;
6211 if (len == 16 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP128))
6212 continue;
6213 return 1; /* invalid WEP key */
6214 }
6215
9173b16f 6216 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt) && !ssid->psk_set &&
a52410c2
JM
6217 (!ssid->passphrase || ssid->ssid_len != 0) && !ssid->ext_psk &&
6218 !ssid->mem_only_psk)
2518aad3
JM
6219 return 1;
6220
349493bd
JM
6221 return 0;
6222}
b9cfc09a
JJ
6223
6224
3f56a2b7
JM
6225int wpas_get_ssid_pmf(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
6226{
6227#ifdef CONFIG_IEEE80211W
6228 if (ssid == NULL || ssid->ieee80211w == MGMT_FRAME_PROTECTION_DEFAULT) {
6229 if (wpa_s->conf->pmf == MGMT_FRAME_PROTECTION_OPTIONAL &&
6230 !(wpa_s->drv_enc & WPA_DRIVER_CAPA_ENC_BIP)) {
6231 /*
6232 * Driver does not support BIP -- ignore pmf=1 default
6233 * since the connection with PMF would fail and the
6234 * configuration does not require PMF to be enabled.
6235 */
6236 return NO_MGMT_FRAME_PROTECTION;
6237 }
6238
22950049
JM
6239 if (ssid &&
6240 (ssid->key_mgmt &
6241 ~(WPA_KEY_MGMT_NONE | WPA_KEY_MGMT_WPS |
6242 WPA_KEY_MGMT_IEEE8021X_NO_WPA)) == 0) {
6243 /*
6244 * Do not use the default PMF value for non-RSN networks
6245 * since PMF is available only with RSN and pmf=2
6246 * configuration would otherwise prevent connections to
6247 * all open networks.
6248 */
6249 return NO_MGMT_FRAME_PROTECTION;
6250 }
6251
3f56a2b7
JM
6252 return wpa_s->conf->pmf;
6253 }
6254
6255 return ssid->ieee80211w;
6256#else /* CONFIG_IEEE80211W */
6257 return NO_MGMT_FRAME_PROTECTION;
6258#endif /* CONFIG_IEEE80211W */
6259}
6260
6261
b9cfc09a
JJ
6262int wpas_is_p2p_prioritized(struct wpa_supplicant *wpa_s)
6263{
6264 if (wpa_s->global->conc_pref == WPA_CONC_PREF_P2P)
6265 return 1;
6266 if (wpa_s->global->conc_pref == WPA_CONC_PREF_STA)
6267 return 0;
6268 return -1;
6269}
00e5e3d5
JM
6270
6271
b19c098e 6272void wpas_auth_failed(struct wpa_supplicant *wpa_s, char *reason)
00e5e3d5
JM
6273{
6274 struct wpa_ssid *ssid = wpa_s->current_ssid;
6275 int dur;
4e1eae1d 6276 struct os_reltime now;
00e5e3d5
JM
6277
6278 if (ssid == NULL) {
6279 wpa_printf(MSG_DEBUG, "Authentication failure but no known "
6280 "SSID block");
6281 return;
6282 }
6283
6284 if (ssid->key_mgmt == WPA_KEY_MGMT_WPS)
6285 return;
6286
6287 ssid->auth_failures++;
cbf41ca7
SL
6288
6289#ifdef CONFIG_P2P
6290 if (ssid->p2p_group &&
6291 (wpa_s->p2p_in_provisioning || wpa_s->show_group_started)) {
6292 /*
6293 * Skip the wait time since there is a short timeout on the
6294 * connection to a P2P group.
6295 */
6296 return;
6297 }
6298#endif /* CONFIG_P2P */
6299
00e5e3d5
JM
6300 if (ssid->auth_failures > 50)
6301 dur = 300;
00e5e3d5 6302 else if (ssid->auth_failures > 10)
8a77f1be 6303 dur = 120;
00e5e3d5 6304 else if (ssid->auth_failures > 5)
8a77f1be
JM
6305 dur = 90;
6306 else if (ssid->auth_failures > 3)
6307 dur = 60;
6308 else if (ssid->auth_failures > 2)
00e5e3d5
JM
6309 dur = 30;
6310 else if (ssid->auth_failures > 1)
6311 dur = 20;
6312 else
6313 dur = 10;
6314
8a77f1be
JM
6315 if (ssid->auth_failures > 1 &&
6316 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt))
6317 dur += os_random() % (ssid->auth_failures * 10);
6318
4e1eae1d 6319 os_get_reltime(&now);
00e5e3d5
JM
6320 if (now.sec + dur <= ssid->disabled_until.sec)
6321 return;
6322
6323 ssid->disabled_until.sec = now.sec + dur;
6324
6325 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TEMP_DISABLED
b19c098e 6326 "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s",
00e5e3d5 6327 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
b19c098e 6328 ssid->auth_failures, dur, reason);
00e5e3d5
JM
6329}
6330
6331
6332void wpas_clear_temp_disabled(struct wpa_supplicant *wpa_s,
6333 struct wpa_ssid *ssid, int clear_failures)
6334{
6335 if (ssid == NULL)
6336 return;
6337
6338 if (ssid->disabled_until.sec) {
6339 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_REENABLED
6340 "id=%d ssid=\"%s\"",
6341 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
6342 }
6343 ssid->disabled_until.sec = 0;
6344 ssid->disabled_until.usec = 0;
6345 if (clear_failures)
6346 ssid->auth_failures = 0;
6347}
6407f413
JM
6348
6349
6350int disallowed_bssid(struct wpa_supplicant *wpa_s, const u8 *bssid)
6351{
6352 size_t i;
6353
6354 if (wpa_s->disallow_aps_bssid == NULL)
6355 return 0;
6356
6357 for (i = 0; i < wpa_s->disallow_aps_bssid_count; i++) {
6358 if (os_memcmp(wpa_s->disallow_aps_bssid + i * ETH_ALEN,
6359 bssid, ETH_ALEN) == 0)
6360 return 1;
6361 }
6362
6363 return 0;
6364}
6365
6366
6367int disallowed_ssid(struct wpa_supplicant *wpa_s, const u8 *ssid,
6368 size_t ssid_len)
6369{
6370 size_t i;
6371
6372 if (wpa_s->disallow_aps_ssid == NULL || ssid == NULL)
6373 return 0;
6374
6375 for (i = 0; i < wpa_s->disallow_aps_ssid_count; i++) {
6376 struct wpa_ssid_value *s = &wpa_s->disallow_aps_ssid[i];
6377 if (ssid_len == s->ssid_len &&
6378 os_memcmp(ssid, s->ssid, ssid_len) == 0)
6379 return 1;
6380 }
6381
6382 return 0;
6383}
9796a86c
JM
6384
6385
6386/**
6387 * wpas_request_connection - Request a new connection
6388 * @wpa_s: Pointer to the network interface
6389 *
6390 * This function is used to request a new connection to be found. It will mark
6391 * the interface to allow reassociation and request a new scan to find a
6392 * suitable network to connect to.
6393 */
6394void wpas_request_connection(struct wpa_supplicant *wpa_s)
6395{
6396 wpa_s->normal_scans = 0;
5214f4fa 6397 wpa_s->scan_req = NORMAL_SCAN_REQ;
9796a86c
JM
6398 wpa_supplicant_reinit_autoscan(wpa_s);
6399 wpa_s->extra_blacklist_count = 0;
6400 wpa_s->disconnected = 0;
6401 wpa_s->reassociate = 1;
5e24beae
MH
6402
6403 if (wpa_supplicant_fast_associate(wpa_s) != 1)
6404 wpa_supplicant_req_scan(wpa_s, 0, 0);
0c5f01fd
B
6405 else
6406 wpa_s->reattach = 0;
9796a86c 6407}
36b9883d
DG
6408
6409
5f040be4
RP
6410/**
6411 * wpas_request_disconnection - Request disconnection
6412 * @wpa_s: Pointer to the network interface
6413 *
6414 * This function is used to request disconnection from the currently connected
6415 * network. This will stop any ongoing scans and initiate deauthentication.
6416 */
6417void wpas_request_disconnection(struct wpa_supplicant *wpa_s)
6418{
6419#ifdef CONFIG_SME
6420 wpa_s->sme.prev_bssid_set = 0;
6421#endif /* CONFIG_SME */
6422 wpa_s->reassociate = 0;
6423 wpa_s->disconnected = 1;
6424 wpa_supplicant_cancel_sched_scan(wpa_s);
6425 wpa_supplicant_cancel_scan(wpa_s);
6426 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
6427 eloop_cancel_timeout(wpas_network_reenabled, wpa_s, NULL);
6428}
6429
6430
a0c90bb0
IP
6431void dump_freq_data(struct wpa_supplicant *wpa_s, const char *title,
6432 struct wpa_used_freq_data *freqs_data,
6433 unsigned int len)
6434{
6435 unsigned int i;
6436
6437 wpa_dbg(wpa_s, MSG_DEBUG, "Shared frequencies (len=%u): %s",
6438 len, title);
6439 for (i = 0; i < len; i++) {
6440 struct wpa_used_freq_data *cur = &freqs_data[i];
6441 wpa_dbg(wpa_s, MSG_DEBUG, "freq[%u]: %d, flags=0x%X",
6442 i, cur->freq, cur->flags);
6443 }
6444}
6445
6446
53c5dfc2
IP
6447/*
6448 * Find the operating frequencies of any of the virtual interfaces that
a0c90bb0
IP
6449 * are using the same radio as the current interface, and in addition, get
6450 * information about the interface types that are using the frequency.
53c5dfc2 6451 */
a0c90bb0
IP
6452int get_shared_radio_freqs_data(struct wpa_supplicant *wpa_s,
6453 struct wpa_used_freq_data *freqs_data,
6454 unsigned int len)
53c5dfc2 6455{
53c5dfc2
IP
6456 struct wpa_supplicant *ifs;
6457 u8 bssid[ETH_ALEN];
6458 int freq;
6459 unsigned int idx = 0, i;
6460
217cf499
JM
6461 wpa_dbg(wpa_s, MSG_DEBUG,
6462 "Determining shared radio frequencies (max len %u)", len);
a0c90bb0 6463 os_memset(freqs_data, 0, sizeof(struct wpa_used_freq_data) * len);
53c5dfc2 6464
0ad3b9c4
JM
6465 dl_list_for_each(ifs, &wpa_s->radio->ifaces, struct wpa_supplicant,
6466 radio_list) {
a0c90bb0
IP
6467 if (idx == len)
6468 break;
6469
53c5dfc2
IP
6470 if (ifs->current_ssid == NULL || ifs->assoc_freq == 0)
6471 continue;
6472
6473 if (ifs->current_ssid->mode == WPAS_MODE_AP ||
241c3333
MH
6474 ifs->current_ssid->mode == WPAS_MODE_P2P_GO ||
6475 ifs->current_ssid->mode == WPAS_MODE_MESH)
53c5dfc2
IP
6476 freq = ifs->current_ssid->frequency;
6477 else if (wpa_drv_get_bssid(ifs, bssid) == 0)
6478 freq = ifs->assoc_freq;
6479 else
6480 continue;
6481
6482 /* Hold only distinct freqs */
6483 for (i = 0; i < idx; i++)
a0c90bb0 6484 if (freqs_data[i].freq == freq)
53c5dfc2
IP
6485 break;
6486
6487 if (i == idx)
a0c90bb0
IP
6488 freqs_data[idx++].freq = freq;
6489
6490 if (ifs->current_ssid->mode == WPAS_MODE_INFRA) {
22264b3c 6491 freqs_data[i].flags |= ifs->current_ssid->p2p_group ?
a0c90bb0
IP
6492 WPA_FREQ_USED_BY_P2P_CLIENT :
6493 WPA_FREQ_USED_BY_INFRA_STATION;
6494 }
53c5dfc2 6495 }
217cf499 6496
a0c90bb0 6497 dump_freq_data(wpa_s, "completed iteration", freqs_data, idx);
53c5dfc2
IP
6498 return idx;
6499}
a0c90bb0
IP
6500
6501
6502/*
6503 * Find the operating frequencies of any of the virtual interfaces that
6504 * are using the same radio as the current interface.
6505 */
6506int get_shared_radio_freqs(struct wpa_supplicant *wpa_s,
6507 int *freq_array, unsigned int len)
6508{
6509 struct wpa_used_freq_data *freqs_data;
6510 int num, i;
6511
6512 os_memset(freq_array, 0, sizeof(int) * len);
6513
6514 freqs_data = os_calloc(len, sizeof(struct wpa_used_freq_data));
6515 if (!freqs_data)
6516 return -1;
6517
6518 num = get_shared_radio_freqs_data(wpa_s, freqs_data, len);
6519 for (i = 0; i < num; i++)
6520 freq_array[i] = freqs_data[i].freq;
6521
6522 os_free(freqs_data);
6523
6524 return num;
6525}
b361d580
AK
6526
6527
af041f99
AA
6528struct wpa_supplicant *
6529wpas_vendor_elem(struct wpa_supplicant *wpa_s, enum wpa_vendor_elem_frame frame)
6530{
6531 switch (frame) {
6532#ifdef CONFIG_P2P
6533 case VENDOR_ELEM_PROBE_REQ_P2P:
6534 case VENDOR_ELEM_PROBE_RESP_P2P:
6535 case VENDOR_ELEM_PROBE_RESP_P2P_GO:
6536 case VENDOR_ELEM_BEACON_P2P_GO:
6537 case VENDOR_ELEM_P2P_PD_REQ:
6538 case VENDOR_ELEM_P2P_PD_RESP:
6539 case VENDOR_ELEM_P2P_GO_NEG_REQ:
6540 case VENDOR_ELEM_P2P_GO_NEG_RESP:
6541 case VENDOR_ELEM_P2P_GO_NEG_CONF:
6542 case VENDOR_ELEM_P2P_INV_REQ:
6543 case VENDOR_ELEM_P2P_INV_RESP:
6544 case VENDOR_ELEM_P2P_ASSOC_REQ:
6545 case VENDOR_ELEM_P2P_ASSOC_RESP:
ba307f85 6546 return wpa_s->p2pdev;
af041f99
AA
6547#endif /* CONFIG_P2P */
6548 default:
6549 return wpa_s;
6550 }
6551}
6552
6553
6554void wpas_vendor_elem_update(struct wpa_supplicant *wpa_s)
6555{
6556 unsigned int i;
6557 char buf[30];
6558
6559 wpa_printf(MSG_DEBUG, "Update vendor elements");
6560
6561 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
6562 if (wpa_s->vendor_elem[i]) {
6563 int res;
6564
6565 res = os_snprintf(buf, sizeof(buf), "frame[%u]", i);
6566 if (!os_snprintf_error(sizeof(buf), res)) {
6567 wpa_hexdump_buf(MSG_DEBUG, buf,
6568 wpa_s->vendor_elem[i]);
6569 }
6570 }
6571 }
6572
6573#ifdef CONFIG_P2P
6574 if (wpa_s->parent == wpa_s &&
6575 wpa_s->global->p2p &&
6576 !wpa_s->global->p2p_disabled)
6577 p2p_set_vendor_elems(wpa_s->global->p2p, wpa_s->vendor_elem);
6578#endif /* CONFIG_P2P */
6579}
6580
6581
6582int wpas_vendor_elem_remove(struct wpa_supplicant *wpa_s, int frame,
6583 const u8 *elem, size_t len)
6584{
6585 u8 *ie, *end;
6586
6587 ie = wpabuf_mhead_u8(wpa_s->vendor_elem[frame]);
6588 end = ie + wpabuf_len(wpa_s->vendor_elem[frame]);
6589
6590 for (; ie + 1 < end; ie += 2 + ie[1]) {
6591 if (ie + len > end)
6592 break;
6593 if (os_memcmp(ie, elem, len) != 0)
6594 continue;
6595
6596 if (wpabuf_len(wpa_s->vendor_elem[frame]) == len) {
6597 wpabuf_free(wpa_s->vendor_elem[frame]);
6598 wpa_s->vendor_elem[frame] = NULL;
6599 } else {
6600 os_memmove(ie, ie + len, end - (ie + len));
6601 wpa_s->vendor_elem[frame]->used -= len;
6602 }
6603 wpas_vendor_elem_update(wpa_s);
6604 return 0;
6605 }
6606
6607 return -1;
6608}
ea69d973
AS
6609
6610
6611struct hostapd_hw_modes * get_mode(struct hostapd_hw_modes *modes,
6612 u16 num_modes, enum hostapd_hw_mode mode)
6613{
6614 u16 i;
6615
6616 for (i = 0; i < num_modes; i++) {
6617 if (modes[i].mode == mode)
6618 return &modes[i];
6619 }
6620
6621 return NULL;
6622}
dd599908
AS
6623
6624
6625static struct
6626wpa_bss_tmp_disallowed * wpas_get_disallowed_bss(struct wpa_supplicant *wpa_s,
6627 const u8 *bssid)
6628{
6629 struct wpa_bss_tmp_disallowed *bss;
6630
6631 dl_list_for_each(bss, &wpa_s->bss_tmp_disallowed,
6632 struct wpa_bss_tmp_disallowed, list) {
6633 if (os_memcmp(bssid, bss->bssid, ETH_ALEN) == 0)
6634 return bss;
6635 }
6636
6637 return NULL;
6638}
6639
6640
6641void wpa_bss_tmp_disallow(struct wpa_supplicant *wpa_s, const u8 *bssid,
6642 unsigned int sec)
6643{
6644 struct wpa_bss_tmp_disallowed *bss;
6645 struct os_reltime until;
6646
6647 os_get_reltime(&until);
6648 until.sec += sec;
6649
6650 bss = wpas_get_disallowed_bss(wpa_s, bssid);
6651 if (bss) {
6652 bss->disallowed_until = until;
6653 return;
6654 }
6655
6656 bss = os_malloc(sizeof(*bss));
6657 if (!bss) {
6658 wpa_printf(MSG_DEBUG,
6659 "Failed to allocate memory for temp disallow BSS");
6660 return;
6661 }
6662
6663 bss->disallowed_until = until;
6664 os_memcpy(bss->bssid, bssid, ETH_ALEN);
6665 dl_list_add(&wpa_s->bss_tmp_disallowed, &bss->list);
6666}
6667
6668
6669int wpa_is_bss_tmp_disallowed(struct wpa_supplicant *wpa_s, const u8 *bssid)
6670{
d010048c 6671 struct wpa_bss_tmp_disallowed *bss = NULL, *tmp, *prev;
dd599908
AS
6672 struct os_reltime now, age;
6673
6674 os_get_reltime(&now);
6675
d010048c
JM
6676 dl_list_for_each_safe(tmp, prev, &wpa_s->bss_tmp_disallowed,
6677 struct wpa_bss_tmp_disallowed, list) {
6678 if (!os_reltime_before(&now, &tmp->disallowed_until)) {
6679 /* This BSS is not disallowed anymore */
6680 dl_list_del(&tmp->list);
6681 os_free(tmp);
6682 continue;
6683 }
6684 if (os_memcmp(bssid, tmp->bssid, ETH_ALEN) == 0) {
6685 bss = tmp;
6686 break;
6687 }
6688 }
dd599908
AS
6689 if (!bss)
6690 return 0;
6691
d010048c
JM
6692 os_reltime_sub(&bss->disallowed_until, &now, &age);
6693 wpa_printf(MSG_DEBUG,
6694 "BSS " MACSTR " disabled for %ld.%0ld seconds",
6695 MAC2STR(bss->bssid), age.sec, age.usec);
6696 return 1;
dd599908 6697}