]> git.ipfire.org Git - thirdparty/hostap.git/blame - wpa_supplicant/wpa_supplicant.conf
STA: Add OCE capability indication attribute
[thirdparty/hostap.git] / wpa_supplicant / wpa_supplicant.conf
CommitLineData
6fc6879b
JM
1##### Example wpa_supplicant configuration file ###############################
2#
3# This file describes configuration file format and lists all available option.
4# Please also take a look at simpler configuration examples in 'examples'
5# subdirectory.
6#
7# Empty lines and lines starting with # are ignored
8
9# NOTE! This file may contain password information and should probably be made
10# readable only by root user on multiuser systems.
11
12# Note: All file paths in this configuration file should use full (absolute,
13# not relative to working directory) path in order to allow working directory
14# to be changed. This can happen if wpa_supplicant is run in the background.
15
16# Whether to allow wpa_supplicant to update (overwrite) configuration
17#
18# This option can be used to allow wpa_supplicant to overwrite configuration
19# file whenever configuration is changed (e.g., new network block is added with
20# wpa_cli or wpa_gui, or a password is changed). This is required for
21# wpa_cli/wpa_gui to be able to store the configuration changes permanently.
22# Please note that overwriting configuration file will remove the comments from
23# it.
24#update_config=1
25
26# global configuration (shared by all network blocks)
27#
28# Parameters for the control interface. If this is specified, wpa_supplicant
29# will open a control interface that is available for external programs to
30# manage wpa_supplicant. The meaning of this string depends on which control
ffbf1eaa 31# interface mechanism is used. For all cases, the existence of this parameter
6fc6879b
JM
32# in configuration is used to determine whether the control interface is
33# enabled.
34#
35# For UNIX domain sockets (default on Linux and BSD): This is a directory that
36# will be created for UNIX domain sockets for listening to requests from
37# external programs (CLI/GUI, etc.) for status information and configuration.
38# The socket file will be named based on the interface name, so multiple
39# wpa_supplicant processes can be run at the same time if more than one
40# interface is used.
41# /var/run/wpa_supplicant is the recommended directory for sockets and by
42# default, wpa_cli will use it when trying to connect with wpa_supplicant.
43#
44# Access control for the control interface can be configured by setting the
45# directory to allow only members of a group to use sockets. This way, it is
46# possible to run wpa_supplicant as root (since it needs to change network
47# configuration and open raw sockets) and still allow GUI/CLI components to be
48# run as non-root users. However, since the control interface can be used to
49# change the network configuration, this access needs to be protected in many
50# cases. By default, wpa_supplicant is configured to use gid 0 (root). If you
51# want to allow non-root users to use the control interface, add a new group
52# and change this value to match with that group. Add users that should have
53# control interface access to this group. If this variable is commented out or
54# not included in the configuration file, group will not be changed from the
55# value it got by default when the directory or socket was created.
56#
57# When configuring both the directory and group, use following format:
58# DIR=/var/run/wpa_supplicant GROUP=wheel
59# DIR=/var/run/wpa_supplicant GROUP=0
60# (group can be either group name or gid)
61#
62# For UDP connections (default on Windows): The value will be ignored. This
63# variable is just used to select that the control interface is to be created.
64# The value can be set to, e.g., udp (ctrl_interface=udp)
65#
66# For Windows Named Pipe: This value can be used to set the security descriptor
67# for controlling access to the control interface. Security descriptor can be
68# set using Security Descriptor String Format (see http://msdn.microsoft.com/
69# library/default.asp?url=/library/en-us/secauthz/security/
70# security_descriptor_string_format.asp). The descriptor string needs to be
71# prefixed with SDDL=. For example, ctrl_interface=SDDL=D: would set an empty
72# DACL (which will reject all connections). See README-Windows.txt for more
73# information about SDDL string format.
74#
75ctrl_interface=/var/run/wpa_supplicant
76
77# IEEE 802.1X/EAPOL version
78# wpa_supplicant is implemented based on IEEE Std 802.1X-2004 which defines
79# EAPOL version 2. However, there are many APs that do not handle the new
80# version number correctly (they seem to drop the frames completely). In order
81# to make wpa_supplicant interoperate with these APs, the version number is set
82# to 1 by default. This configuration value can be used to set it to the new
83# version (2).
dd10abcc
HW
84# Note: When using MACsec, eapol_version shall be set to 3, which is
85# defined in IEEE Std 802.1X-2010.
6fc6879b
JM
86eapol_version=1
87
88# AP scanning/selection
89# By default, wpa_supplicant requests driver to perform AP scanning and then
90# uses the scan results to select a suitable AP. Another alternative is to
91# allow the driver to take care of AP scanning and selection and use
92# wpa_supplicant just to process EAPOL frames based on IEEE 802.11 association
93# information from the driver.
b55aaa5f
JM
94# 1: wpa_supplicant initiates scanning and AP selection; if no APs matching to
95# the currently enabled networks are found, a new network (IBSS or AP mode
96# operation) may be initialized (if configured) (default)
6fc6879b
JM
97# 0: driver takes care of scanning, AP selection, and IEEE 802.11 association
98# parameters (e.g., WPA IE generation); this mode can also be used with
99# non-WPA drivers when using IEEE 802.1X mode; do not try to associate with
100# APs (i.e., external program needs to control association). This mode must
ba5ea116 101# also be used when using wired Ethernet drivers (including MACsec).
6fc6879b
JM
102# 2: like 0, but associate with APs using security policy and SSID (but not
103# BSSID); this can be used, e.g., with ndiswrapper and NDIS drivers to
104# enable operation with hidden SSIDs and optimized roaming; in this mode,
105# the network blocks in the configuration file are tried one by one until
106# the driver reports successful association; each network block should have
107# explicit security policy (i.e., only one option in the lists) for
108# key_mgmt, pairwise, group, proto variables
8406cd35
JM
109# Note: ap_scan=2 should not be used with the nl80211 driver interface (the
110# current Linux interface). ap_scan=1 is optimized work working with nl80211.
111# For finding networks using hidden SSID, scan_ssid=1 in the network block can
112# be used with nl80211.
b55aaa5f
JM
113# When using IBSS or AP mode, ap_scan=2 mode can force the new network to be
114# created immediately regardless of scan results. ap_scan=1 mode will first try
115# to scan for existing networks and only if no matches with the enabled
116# networks are found, a new IBSS or AP mode network is created.
6fc6879b
JM
117ap_scan=1
118
5b75ecea
BG
119# Whether to force passive scan for network connection
120#
121# By default, scans will send out Probe Request frames on channels that allow
122# active scanning. This advertise the local station to the world. Normally this
123# is fine, but users may wish to do passive scanning where the radio should only
124# listen quietly for Beacon frames and not send any Probe Request frames. Actual
125# functionality may be driver dependent.
126#
127# This parameter can be used to force only passive scanning to be used
128# for network connection cases. It should be noted that this will slow
129# down scan operations and reduce likelihood of finding the AP. In
130# addition, some use cases will override this due to functional
131# requirements, e.g., for finding an AP that uses hidden SSID
132# (scan_ssid=1) or P2P device discovery.
133#
134# 0: Do normal scans (allow active scans) (default)
135# 1: Do passive scans.
136#passive_scan=0
137
e45e8989
TP
138# MPM residency
139# By default, wpa_supplicant implements the mesh peering manager (MPM) for an
140# open mesh. However, if the driver can implement the MPM, you may set this to
141# 0 to use the driver version. When AMPE is enabled, the wpa_supplicant MPM is
142# always used.
143# 0: MPM lives in the driver
144# 1: wpa_supplicant provides an MPM which handles peering (default)
145#user_mpm=1
146
4b409368
MH
147# Maximum number of peer links (0-255; default: 99)
148# Maximum number of mesh peering currently maintained by the STA.
149#max_peer_links=99
150
5a2a6de6
MH
151# Timeout in seconds to detect STA inactivity (default: 300 seconds)
152#
153# This timeout value is used in mesh STA to clean up inactive stations.
154#mesh_max_inactivity=300
155
483dd6a5
JM
156# cert_in_cb - Whether to include a peer certificate dump in events
157# This controls whether peer certificates for authentication server and
158# its certificate chain are included in EAP peer certificate events. This is
159# enabled by default.
160#cert_in_cb=1
161
6fc6879b
JM
162# EAP fast re-authentication
163# By default, fast re-authentication is enabled for all EAP methods that
164# support it. This variable can be used to disable fast re-authentication.
165# Normally, there is no need to disable this.
166fast_reauth=1
167
168# OpenSSL Engine support
f7cb6e9f
DW
169# These options can be used to load OpenSSL engines in special or legacy
170# modes.
6fc6879b
JM
171# The two engines that are supported currently are shown below:
172# They are both from the opensc project (http://www.opensc.org/)
f7cb6e9f
DW
173# By default the PKCS#11 engine is loaded if the client_cert or
174# private_key option appear to be a PKCS#11 URI, and these options
175# should not need to be used explicitly.
6fc6879b
JM
176# make the opensc engine available
177#opensc_engine_path=/usr/lib/opensc/engine_opensc.so
178# make the pkcs11 engine available
179#pkcs11_engine_path=/usr/lib/opensc/engine_pkcs11.so
180# configure the path to the pkcs11 module required by the pkcs11 engine
181#pkcs11_module_path=/usr/lib/pkcs11/opensc-pkcs11.so
182
07e2de31
JM
183# OpenSSL cipher string
184#
185# This is an OpenSSL specific configuration option for configuring the default
186# ciphers. If not set, "DEFAULT:!EXP:!LOW" is used as the default.
187# See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
188# on cipher suite configuration. This is applicable only if wpa_supplicant is
189# built to use OpenSSL.
190#openssl_ciphers=DEFAULT:!EXP:!LOW
191
192
6fc6879b
JM
193# Dynamic EAP methods
194# If EAP methods were built dynamically as shared object files, they need to be
195# loaded here before being used in the network blocks. By default, EAP methods
196# are included statically in the build, so these lines are not needed
197#load_dynamic_eap=/usr/lib/wpa_supplicant/eap_tls.so
198#load_dynamic_eap=/usr/lib/wpa_supplicant/eap_md5.so
199
200# Driver interface parameters
205d2d1f 201# This field can be used to configure arbitrary driver interface parameters. The
6fc6879b
JM
202# format is specific to the selected driver interface. This field is not used
203# in most cases.
204#driver_param="field=value"
205
814e925d
JM
206# Country code
207# The ISO/IEC alpha2 country code for the country in which this device is
208# currently operating.
209#country=US
210
6fc6879b
JM
211# Maximum lifetime for PMKSA in seconds; default 43200
212#dot11RSNAConfigPMKLifetime=43200
213# Threshold for reauthentication (percentage of PMK lifetime); default 70
214#dot11RSNAConfigPMKReauthThreshold=70
215# Timeout for security association negotiation in seconds; default 60
216#dot11RSNAConfigSATimeout=60
217
f855f923
JM
218# Wi-Fi Protected Setup (WPS) parameters
219
220# Universally Unique IDentifier (UUID; see RFC 4122) of the device
183d3924
JM
221# If not configured, UUID will be generated based on the mechanism selected with
222# the auto_uuid parameter.
f855f923
JM
223#uuid=12345678-9abc-def0-1234-56789abcdef0
224
183d3924
JM
225# Automatic UUID behavior
226# 0 = generate static value based on the local MAC address (default)
227# 1 = generate a random UUID every time wpa_supplicant starts
228#auto_uuid=0
229
3c0b7aa4
JM
230# Device Name
231# User-friendly description of device; up to 32 octets encoded in UTF-8
232#device_name=Wireless Client
233
234# Manufacturer
235# The manufacturer of the device (up to 64 ASCII characters)
236#manufacturer=Company
237
238# Model Name
239# Model of the device (up to 32 ASCII characters)
240#model_name=cmodel
241
242# Model Number
243# Additional device description (up to 32 ASCII characters)
244#model_number=123
245
246# Serial Number
247# Serial number of the device (up to 32 characters)
248#serial_number=12345
249
250# Primary Device Type
251# Used format: <categ>-<OUI>-<subcateg>
252# categ = Category as an integer value
253# OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
254# default WPS OUI
255# subcateg = OUI-specific Sub Category as an integer value
256# Examples:
257# 1-0050F204-1 (Computer / PC)
258# 1-0050F204-2 (Computer / Server)
259# 5-0050F204-1 (Storage / NAS)
260# 6-0050F204-1 (Network Infrastructure / AP)
e83a0898 261#device_type=1-0050F204-1
3c0b7aa4
JM
262
263# OS Version
264# 4-octet operating system version number (hex string)
265#os_version=01020300
266
c0e4dd9e
JM
267# Config Methods
268# List of the supported configuration methods
269# Available methods: usba ethernet label display ext_nfc_token int_nfc_token
6a857074
JM
270# nfc_interface push_button keypad virtual_display physical_display
271# virtual_push_button physical_push_button
53587ec1
JM
272# For WSC 1.0:
273#config_methods=label display push_button keypad
274# For WSC 2.0:
6a857074 275#config_methods=label virtual_display virtual_push_button keypad
c0e4dd9e 276
47662164
JM
277# Credential processing
278# 0 = process received credentials internally (default)
279# 1 = do not process received credentials; just pass them over ctrl_iface to
280# external program(s)
281# 2 = process received credentials internally and pass them over ctrl_iface
282# to external program(s)
283#wps_cred_processing=0
f855f923 284
71dd3b78
AS
285# Vendor attribute in WPS M1, e.g., Windows 7 Vertical Pairing
286# The vendor attribute contents to be added in M1 (hex string)
287#wps_vendor_ext_m1=000137100100020001
288
51ca03f4
JM
289# NFC password token for WPS
290# These parameters can be used to configure a fixed NFC password token for the
291# station. This can be generated, e.g., with nfc_pw_token. When these
292# parameters are used, the station is assumed to be deployed with a NFC tag
293# that includes the matching NFC password token (e.g., written based on the
294# NDEF record from nfc_pw_token).
295#
296#wps_nfc_dev_pw_id: Device Password ID (16..65535)
297#wps_nfc_dh_pubkey: Hexdump of DH Public Key
298#wps_nfc_dh_privkey: Hexdump of DH Private Key
299#wps_nfc_dev_pw: Hexdump of Device Password
300
94687a0a
SD
301# Priority for the networks added through WPS
302# This priority value will be set to each network profile that is added
303# by executing the WPS protocol.
304#wps_priority=0
305
c9c38b09
JM
306# Maximum number of BSS entries to keep in memory
307# Default: 200
308# This can be used to limit memory use on the BSS entries (cached scan
309# results). A larger value may be needed in environments that have huge number
310# of APs when using ap_scan=1 mode.
311#bss_max_count=200
312
b0786fba
TB
313# Automatic scan
314# This is an optional set of parameters for automatic scanning
315# within an interface in following format:
316#autoscan=<autoscan module name>:<module parameters>
65015b2d
JM
317# autoscan is like bgscan but on disconnected or inactive state.
318# For instance, on exponential module parameters would be <base>:<limit>
c0fba2b3
TB
319#autoscan=exponential:3:300
320# Which means a delay between scans on a base exponential of 3,
65015b2d
JM
321# up to the limit of 300 seconds (3, 9, 27 ... 300)
322# For periodic module, parameters would be <fixed interval>
e3659c89 323#autoscan=periodic:30
32c02261
AS
324# So a delay of 30 seconds will be applied between each scan.
325# Note: If sched_scan_plans are configured and supported by the driver,
326# autoscan is ignored.
c9c38b09 327
3812464c
JM
328# filter_ssids - SSID-based scan result filtering
329# 0 = do not filter scan results (default)
330# 1 = only include configured SSIDs in scan results/BSS table
331#filter_ssids=0
332
306ae225
JM
333# Password (and passphrase, etc.) backend for external storage
334# format: <backend name>[:<optional backend parameters>]
335#ext_password_backend=test:pw1=password|pw2=testing
336
579674eb
BG
337
338# Disable P2P functionality
339# p2p_disabled=1
340
462a7439
ES
341# Timeout in seconds to detect STA inactivity (default: 300 seconds)
342#
343# This timeout value is used in P2P GO mode to clean up
344# inactive stations.
345#p2p_go_max_inactivity=300
346
1b928f96
JM
347# Passphrase length (8..63) for P2P GO
348#
349# This parameter controls the length of the random passphrase that is
350# generated at the GO. Default: 8.
351#p2p_passphrase_len=8
352
d3b20469
NS
353# Extra delay between concurrent P2P search iterations
354#
355# This value adds extra delay in milliseconds between concurrent search
356# iterations to make p2p_find friendlier to concurrent operations by avoiding
357# it from taking 100% of radio resources. The default value is 500 ms.
358#p2p_search_delay=500
359
6e202021
JM
360# Opportunistic Key Caching (also known as Proactive Key Caching) default
361# This parameter can be used to set the default behavior for the
362# proactive_key_caching parameter. By default, OKC is disabled unless enabled
363# with the global okc=1 parameter or with the per-network
364# proactive_key_caching=1 parameter. With okc=1, OKC is enabled by default, but
365# can be disabled with per-network proactive_key_caching=0 parameter.
366#okc=0
3812464c 367
62d49803
JM
368# Protected Management Frames default
369# This parameter can be used to set the default behavior for the ieee80211w
22950049
JM
370# parameter for RSN networks. By default, PMF is disabled unless enabled with
371# the global pmf=1/2 parameter or with the per-network ieee80211w=1/2 parameter.
372# With pmf=1/2, PMF is enabled/required by default, but can be disabled with the
373# per-network ieee80211w parameter. This global default value does not apply
374# for non-RSN networks (key_mgmt=NONE) since PMF is available only when using
375# RSN.
62d49803
JM
376#pmf=0
377
625f202a
JM
378# Enabled SAE finite cyclic groups in preference order
379# By default (if this parameter is not set), the mandatory group 19 (ECC group
380# defined over a 256-bit prime order field) is preferred, but other groups are
381# also enabled. If this parameter is set, the groups will be tried in the
382# indicated order. The group values are listed in the IANA registry:
383# http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
384#sae_groups=21 20 19 26 25
385
18206e02
JM
386# Default value for DTIM period (if not overridden in network block)
387#dtim_period=2
388
389# Default value for Beacon interval (if not overridden in network block)
390#beacon_int=100
391
18a2eaab
JM
392# Additional vendor specific elements for Beacon and Probe Response frames
393# This parameter can be used to add additional vendor specific element(s) into
394# the end of the Beacon and Probe Response frames. The format for these
395# element(s) is a hexdump of the raw information elements (id+len+payload for
396# one or more elements). This is used in AP and P2P GO modes.
397#ap_vendor_elements=dd0411223301
398
4342326f
JM
399# Ignore scan results older than request
400#
401# The driver may have a cache of scan results that makes it return
402# information that is older than our scan trigger. This parameter can
403# be used to configure such old information to be ignored instead of
404# allowing it to update the internal BSS table.
405#ignore_old_scan_res=0
406
6124e858
BG
407# scan_cur_freq: Whether to scan only the current frequency
408# 0: Scan all available frequencies. (Default)
409# 1: Scan current operating frequency if another VIF on the same radio
410# is already associated.
4342326f 411
c267753b
JM
412# MAC address policy default
413# 0 = use permanent MAC address
414# 1 = use random MAC address for each ESS connection
a313d17d 415# 2 = like 1, but maintain OUI (with local admin bit set)
c267753b
JM
416#
417# By default, permanent MAC address is used unless policy is changed by
418# the per-network mac_addr parameter. Global mac_addr=1 can be used to
419# change this default behavior.
420#mac_addr=0
421
422# Lifetime of random MAC address in seconds (default: 60)
423#rand_addr_lifetime=60
424
425# MAC address policy for pre-association operations (scanning, ANQP)
426# 0 = use permanent MAC address
427# 1 = use random MAC address
a313d17d 428# 2 = like 1, but maintain OUI (with local admin bit set)
c267753b
JM
429#preassoc_mac_addr=0
430
1d9d21f3
VK
431# MAC address policy for GAS operations
432# 0 = use permanent MAC address
433# 1 = use random MAC address
434# 2 = like 1, but maintain OUI (with local admin bit set)
435#gas_rand_mac_addr=0
436
437# Lifetime of GAS random MAC address in seconds (default: 60)
438#gas_rand_addr_lifetime=60
439
46ee0427
JM
440# Interworking (IEEE 802.11u)
441
442# Enable Interworking
443# interworking=1
444
445# Homogenous ESS identifier
446# If this is set, scans will be used to request response only from BSSes
447# belonging to the specified Homogeneous ESS. This is used only if interworking
448# is enabled.
449# hessid=00:11:22:33:44:55
450
4d5bda5f
JM
451# Automatic network selection behavior
452# 0 = do not automatically go through Interworking network selection
453# (i.e., require explicit interworking_select command for this; default)
454# 1 = perform Interworking network selection if one or more
455# credentials have been configured and scan did not find a
456# matching network block
457#auto_interworking=0
458
c86bef29
JM
459# GAS Address3 field behavior
460# 0 = P2P specification (Address3 = AP BSSID); default
461# 1 = IEEE 802.11 standard compliant (Address3 = Wildcard BSSID when
462# sent to not-associated AP; if associated, AP BSSID)
463#gas_address3=0
464
d1723c55
LD
465# Publish fine timing measurement (FTM) responder functionality in
466# the Extended Capabilities element bit 70.
467# Controls whether FTM responder functionality will be published by AP/STA.
468# Note that actual FTM responder operation is managed outside wpa_supplicant.
469# 0 = Do not publish; default
470# 1 = Publish
471#ftm_responder=0
472
473# Publish fine timing measurement (FTM) initiator functionality in
474# the Extended Capabilities element bit 71.
475# Controls whether FTM initiator functionality will be published by AP/STA.
476# Note that actual FTM initiator operation is managed outside wpa_supplicant.
477# 0 = Do not publish; default
478# 1 = Publish
479#ftm_initiator=0
480
400020cb
JM
481# credential block
482#
483# Each credential used for automatic network selection is configured as a set
484# of parameters that are compared to the information advertised by the APs when
485# interworking_select and interworking_connect commands are used.
486#
487# credential fields:
488#
03ed3324
JM
489# temporary: Whether this credential is temporary and not to be saved
490#
400020cb
JM
491# priority: Priority group
492# By default, all networks and credentials get the same priority group
493# (0). This field can be used to give higher priority for credentials
494# (and similarly in struct wpa_ssid for network blocks) to change the
495# Interworking automatic networking selection behavior. The matching
496# network (based on either an enabled network block or a credential)
497# with the highest priority value will be selected.
498#
d7b01abd
JM
499# pcsc: Use PC/SC and SIM/USIM card
500#
400020cb
JM
501# realm: Home Realm for Interworking
502#
503# username: Username for Interworking network selection
504#
505# password: Password for Interworking network selection
506#
507# ca_cert: CA certificate for Interworking network selection
508#
509# client_cert: File path to client certificate file (PEM/DER)
510# This field is used with Interworking networking selection for a case
511# where client certificate/private key is used for authentication
512# (EAP-TLS). Full path to the file should be used since working
513# directory may change when wpa_supplicant is run in the background.
514#
f7cb6e9f
DW
515# Certificates from PKCS#11 tokens can be referenced by a PKCS#11 URI.
516#
517# For example: private_key="pkcs11:manufacturer=piv_II;id=%01"
518#
400020cb
JM
519# Alternatively, a named configuration blob can be used by setting
520# this to blob://blob_name.
521#
522# private_key: File path to client private key file (PEM/DER/PFX)
523# When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
524# commented out. Both the private key and certificate will be read
525# from the PKCS#12 file in this case. Full path to the file should be
526# used since working directory may change when wpa_supplicant is run
527# in the background.
528#
f7cb6e9f
DW
529# Keys in PKCS#11 tokens can be referenced by a PKCS#11 URI.
530# For example: private_key="pkcs11:manufacturer=piv_II;id=%01"
531#
400020cb
JM
532# Windows certificate store can be used by leaving client_cert out and
533# configuring private_key in one of the following formats:
534#
535# cert://substring_to_match
536#
537# hash://certificate_thumbprint_in_hex
538#
539# For example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
540#
541# Note that when running wpa_supplicant as an application, the user
542# certificate store (My user account) is used, whereas computer store
543# (Computer account) is used when running wpasvc as a service.
544#
545# Alternatively, a named configuration blob can be used by setting
546# this to blob://blob_name.
547#
548# private_key_passwd: Password for private key file
549#
550# imsi: IMSI in <MCC> | <MNC> | '-' | <MSIN> format
551#
552# milenage: Milenage parameters for SIM/USIM simulator in <Ki>:<OPc>:<SQN>
553# format
554#
463c8ffb 555# domain: Home service provider FQDN(s)
400020cb 556# This is used to compare against the Domain Name List to figure out
463c8ffb
JM
557# whether the AP is operated by the Home SP. Multiple domain entries can
558# be used to configure alternative FQDNs that will be considered home
559# networks.
400020cb 560#
955567bc
JM
561# roaming_consortium: Roaming Consortium OI
562# If roaming_consortium_len is non-zero, this field contains the
563# Roaming Consortium OI that can be used to determine which access
564# points support authentication with this credential. This is an
565# alternative to the use of the realm parameter. When using Roaming
566# Consortium to match the network, the EAP parameters need to be
567# pre-configured with the credential since the NAI Realm information
568# may not be available or fetched.
569#
8ca93c59
JM
570# eap: Pre-configured EAP method
571# This optional field can be used to specify which EAP method will be
572# used with this credential. If not set, the EAP method is selected
573# automatically based on ANQP information (e.g., NAI Realm).
574#
575# phase1: Pre-configure Phase 1 (outer authentication) parameters
576# This optional field is used with like the 'eap' parameter.
577#
578# phase2: Pre-configure Phase 2 (inner authentication) parameters
579# This optional field is used with like the 'eap' parameter.
580#
dbea8ac7
JM
581# excluded_ssid: Excluded SSID
582# This optional field can be used to excluded specific SSID(s) from
583# matching with the network. Multiple entries can be used to specify more
584# than one SSID.
585#
bc00053c
JM
586# roaming_partner: Roaming partner information
587# This optional field can be used to configure preferences between roaming
588# partners. The field is a string in following format:
589# <FQDN>,<0/1 exact match>,<priority>,<* or country code>
590# (non-exact match means any subdomain matches the entry; priority is in
591# 0..255 range with 0 being the highest priority)
592#
f9cd147d
JM
593# update_identifier: PPS MO ID
594# (Hotspot 2.0 PerProviderSubscription/UpdateIdentifier)
595#
aa26ba68
JM
596# provisioning_sp: FQDN of the SP that provisioned the credential
597# This optional field can be used to keep track of the SP that provisioned
598# the credential to find the PPS MO (./Wi-Fi/<provisioning_sp>).
599#
4cad9df1
JM
600# Minimum backhaul threshold (PPS/<X+>/Policy/MinBackhauldThreshold/*)
601# These fields can be used to specify minimum download/upload backhaul
602# bandwidth that is preferred for the credential. This constraint is
603# ignored if the AP does not advertise WAN Metrics information or if the
604# limit would prevent any connection. Values are in kilobits per second.
605# min_dl_bandwidth_home
606# min_ul_bandwidth_home
607# min_dl_bandwidth_roaming
608# min_ul_bandwidth_roaming
609#
a45b2dc5
JM
610# max_bss_load: Maximum BSS Load Channel Utilization (1..255)
611# (PPS/<X+>/Policy/MaximumBSSLoadValue)
612# This value is used as the maximum channel utilization for network
613# selection purposes for home networks. If the AP does not advertise
614# BSS Load or if the limit would prevent any connection, this constraint
615# will be ignored.
616#
33fb8c52
JM
617# req_conn_capab: Required connection capability
618# (PPS/<X+>/Policy/RequiredProtoPortTuple)
619# This value is used to configure set of required protocol/port pairs that
620# a roaming network shall support (include explicitly in Connection
621# Capability ANQP element). This constraint is ignored if the AP does not
622# advertise Connection Capability or if this constraint would prevent any
623# network connection. This policy is not used in home networks.
624# Format: <protocol>[:<comma-separated list of ports]
625# Multiple entries can be used to list multiple requirements.
626# For example, number of common TCP protocols:
627# req_conn_capab=6,22,80,443
628# For example, IPSec/IKE:
629# req_conn_capab=17:500
630# req_conn_capab=50
631#
cf6d08a6
JM
632# ocsp: Whether to use/require OCSP to check server certificate
633# 0 = do not use OCSP stapling (TLS certificate status extension)
634# 1 = try to use OCSP stapling, but not require response
635# 2 = require valid OCSP stapling response
d6b536f7
JM
636# 3 = require valid OCSP stapling response for all not-trusted
637# certificates in the server certificate chain
cf6d08a6 638#
13f6a07e
NJ
639# sim_num: Identifier for which SIM to use in multi-SIM devices
640#
400020cb
JM
641# for example:
642#
643#cred={
644# realm="example.com"
645# username="user@example.com"
646# password="password"
647# ca_cert="/etc/wpa_supplicant/ca.pem"
648# domain="example.com"
649#}
650#
651#cred={
652# imsi="310026-000000000"
817bb3e1 653# milenage="90dca4eda45b53cf0f12d7c9c3bc6a89:cb9cccc4b9258e6dca4760379fb82"
400020cb 654#}
955567bc
JM
655#
656#cred={
657# realm="example.com"
658# username="user"
659# password="password"
660# ca_cert="/etc/wpa_supplicant/ca.pem"
661# domain="example.com"
662# roaming_consortium=223344
663# eap=TTLS
664# phase2="auth=MSCHAPV2"
665#}
2a4b98a9 666
66aadbd7
JK
667# Hotspot 2.0
668# hs20=1
669
32c02261
AS
670# Scheduled scan plans
671#
672# A space delimited list of scan plans. Each scan plan specifies the scan
673# interval and number of iterations, delimited by a colon. The last scan plan
674# will run infinitely and thus must specify only the interval and not the number
675# of iterations.
676#
677# The driver advertises the maximum number of scan plans supported. If more scan
678# plans than supported are configured, only the first ones are set (up to the
679# maximum supported). The last scan plan that specifies only the interval is
680# always set as the last plan.
681#
682# If the scan interval or the number of iterations for a scan plan exceeds the
683# maximum supported, it will be set to the maximum supported value.
684#
685# Format:
686# sched_scan_plans=<interval:iterations> <interval:iterations> ... <interval>
687#
688# Example:
689# sched_scan_plans=10:100 20:200 30
690
facf2c72
DS
691# Multi Band Operation (MBO) non-preferred channels
692# A space delimited list of non-preferred channels where each channel is a colon
4a83d4b6 693# delimited list of values.
facf2c72 694# Format:
4a83d4b6 695# non_pref_chan=<oper_class>:<chan>:<preference>:<reason>
facf2c72 696# Example:
23cddd75 697# non_pref_chan=81:5:10:2 81:1:0:2 81:9:0:2
facf2c72 698
c5d193d7
DS
699# MBO Cellular Data Capabilities
700# 1 = Cellular data connection available
701# 2 = Cellular data connection not available
702# 3 = Not cellular capable (default)
703#mbo_cell_capa=3
704
332aadb8
AP
705# Optimized Connectivity Experience (OCE)
706# oce: Enable OCE features (bitmap)
707# Set BIT(0) to Enable OCE in non-AP STA mode (default; disabled if the driver
708# does not indicate support for OCE in STA mode)
709# Set BIT(1) to Enable OCE in STA-CFON mode
710#oce=1
711
6fc6879b
JM
712# network block
713#
714# Each network (usually AP's sharing the same SSID) is configured as a separate
715# block in this configuration file. The network blocks are in preference order
716# (the first match is used).
717#
718# network block fields:
719#
720# disabled:
721# 0 = this network can be used (default)
722# 1 = this network block is disabled (can be enabled through ctrl_iface,
723# e.g., with wpa_cli or wpa_gui)
724#
725# id_str: Network identifier string for external scripts. This value is passed
726# to external action script through wpa_cli as WPA_ID_STR environment
727# variable to make it easier to do network specific configuration.
728#
5c4b93d7
JM
729# ssid: SSID (mandatory); network name in one of the optional formats:
730# - an ASCII string with double quotation
731# - a hex string (two characters per octet of SSID)
732# - a printf-escaped ASCII string P"<escaped string>"
6fc6879b
JM
733#
734# scan_ssid:
735# 0 = do not scan this SSID with specific Probe Request frames (default)
736# 1 = scan with SSID-specific Probe Request frames (this can be used to
737# find APs that do not accept broadcast SSID or use multiple SSIDs;
738# this will add latency to scanning, so enable this only when needed)
739#
740# bssid: BSSID (optional); if set, this network block is used only when
741# associating with the AP using the configured BSSID
742#
743# priority: priority group (integer)
744# By default, all networks will get same priority group (0). If some of the
745# networks are more desirable, this field can be used to change the order in
746# which wpa_supplicant goes through the networks when selecting a BSS. The
747# priority groups will be iterated in decreasing priority (i.e., the larger the
748# priority value, the sooner the network is matched against the scan results).
749# Within each priority group, networks will be selected based on security
750# policy, signal strength, etc.
751# Please note that AP scanning with scan_ssid=1 and ap_scan=2 mode are not
752# using this priority to select the order for scanning. Instead, they try the
753# networks in the order that used in the configuration file.
754#
755# mode: IEEE 802.11 operation mode
756# 0 = infrastructure (Managed) mode, i.e., associate with an AP (default)
757# 1 = IBSS (ad-hoc, peer-to-peer)
1581b38b 758# 2 = AP (access point)
b2838baf
JM
759# Note: IBSS can only be used with key_mgmt NONE (plaintext and static WEP) and
760# WPA-PSK (with proto=RSN). In addition, key_mgmt=WPA-NONE (fixed group key
761# TKIP/CCMP) is available for backwards compatibility, but its use is
762# deprecated. WPA-None requires following network block options:
6fc6879b
JM
763# proto=WPA, key_mgmt=WPA-NONE, pairwise=NONE, group=TKIP (or CCMP, but not
764# both), and psk must also be set.
765#
766# frequency: Channel frequency in megahertz (MHz) for IBSS, e.g.,
767# 2412 = IEEE 802.11b/g channel 1. This value is used to configure the initial
768# channel for IBSS (adhoc) networks. It is ignored in the infrastructure mode.
769# In addition, this value is only used by the station that creates the IBSS. If
770# an IBSS network with the configured SSID is already present, the frequency of
771# the network will be used instead of this configured value.
772#
b9074912 773# pbss: Whether to use PBSS. Relevant to IEEE 802.11ad networks only.
90f14962
LD
774# 0 = do not use PBSS
775# 1 = use PBSS
776# 2 = don't care (not allowed in AP mode)
b9074912
LD
777# Used together with mode configuration. When mode is AP, it means to start a
778# PCP instead of a regular AP. When mode is infrastructure it means connect
90f14962
LD
779# to a PCP instead of AP. In this mode you can also specify 2 (don't care)
780# which means connect to either PCP or AP.
781# P2P_GO and P2P_GROUP_FORMATION modes must use PBSS in IEEE 802.11ad network.
b9074912
LD
782# For more details, see IEEE Std 802.11ad-2012.
783#
d3a98225
JM
784# scan_freq: List of frequencies to scan
785# Space-separated list of frequencies in MHz to scan when searching for this
786# BSS. If the subset of channels used by the network is known, this option can
787# be used to optimize scanning to not occur on channels that the network does
788# not use. Example: scan_freq=2412 2437 2462
789#
b766a9a2
JM
790# freq_list: Array of allowed frequencies
791# Space-separated list of frequencies in MHz to allow for selecting the BSS. If
792# set, scan results that do not match any of the specified frequencies are not
793# considered when selecting a BSS.
794#
f5ffc348
BG
795# This can also be set on the outside of the network block. In this case,
796# it limits the frequencies that will be scanned.
797#
2474ce45
JM
798# bgscan: Background scanning
799# wpa_supplicant behavior for background scanning can be specified by
800# configuring a bgscan module. These modules are responsible for requesting
801# background scans for the purpose of roaming within an ESS (i.e., within a
802# single network block with all the APs using the same SSID). The bgscan
803# parameter uses following format: "<bgscan module name>:<module parameters>"
804# Following bgscan modules are available:
805# simple - Periodic background scans based on signal strength
806# bgscan="simple:<short bgscan interval in seconds>:<signal strength threshold>:
807# <long interval>"
808# bgscan="simple:30:-45:300"
809# learn - Learn channels used by the network and try to avoid bgscans on other
810# channels (experimental)
811# bgscan="learn:<short bgscan interval in seconds>:<signal strength threshold>:
812# <long interval>[:<database file name>]"
813# bgscan="learn:30:-45:300:/etc/wpa_supplicant/network1.bgscan"
268043d5
DS
814# Explicitly disable bgscan by setting
815# bgscan=""
2474ce45 816#
31392709
HD
817# This option can also be set outside of all network blocks for the bgscan
818# parameter to apply for all the networks that have no specific bgscan
819# parameter.
820#
6fc6879b
JM
821# proto: list of accepted protocols
822# WPA = WPA/IEEE 802.11i/D3.0
823# RSN = WPA2/IEEE 802.11i (also WPA2 can be used as an alias for RSN)
824# If not set, this defaults to: WPA RSN
825#
826# key_mgmt: list of accepted authenticated key management protocols
827# WPA-PSK = WPA pre-shared key (this requires 'psk' field)
f6190d37 828# WPA-EAP = WPA using EAP authentication
6fc6879b
JM
829# IEEE8021X = IEEE 802.1X using EAP authentication and (optionally) dynamically
830# generated WEP keys
831# NONE = WPA is not used; plaintext or static WEP could be used
0ab0de88
JM
832# WPA-NONE = WPA-None for IBSS (deprecated; use proto=RSN key_mgmt=WPA-PSK
833# instead)
834# FT-PSK = Fast BSS Transition (IEEE 802.11r) with pre-shared key
835# FT-EAP = Fast BSS Transition (IEEE 802.11r) with EAP authentication
56586197
JM
836# WPA-PSK-SHA256 = Like WPA-PSK but using stronger SHA256-based algorithms
837# WPA-EAP-SHA256 = Like WPA-EAP but using stronger SHA256-based algorithms
0ab0de88
JM
838# SAE = Simultaneous authentication of equals; pre-shared key/password -based
839# authentication with stronger security than WPA-PSK especially when using
840# not that strong password
841# FT-SAE = SAE with FT
842# WPA-EAP-SUITE-B = Suite B 128-bit level
843# WPA-EAP-SUITE-B-192 = Suite B 192-bit level
aeb408ff 844# OSEN = Hotspot 2.0 Rel 2 online signup connection
9b7a2b83
JM
845# FILS-SHA256 = Fast Initial Link Setup with SHA256
846# FILS-SHA384 = Fast Initial Link Setup with SHA384
847# FT-FILS-SHA256 = FT and Fast Initial Link Setup with SHA256
848# FT-FILS-SHA384 = FT and Fast Initial Link Setup with SHA384
6fc6879b
JM
849# If not set, this defaults to: WPA-PSK WPA-EAP
850#
4732ee3a 851# ieee80211w: whether management frame protection is enabled
62d49803 852# 0 = disabled (default unless changed with the global pmf parameter)
4732ee3a
JM
853# 1 = optional
854# 2 = required
855# The most common configuration options for this based on the PMF (protected
856# management frames) certification program are:
857# PMF enabled: ieee80211w=1 and key_mgmt=WPA-EAP WPA-EAP-SHA256
858# PMF required: ieee80211w=2 and key_mgmt=WPA-EAP-SHA256
859# (and similarly for WPA-PSK and WPA-WPSK-SHA256 if WPA2-Personal is used)
860#
6fc6879b
JM
861# auth_alg: list of allowed IEEE 802.11 authentication algorithms
862# OPEN = Open System authentication (required for WPA/WPA2)
863# SHARED = Shared Key authentication (requires static WEP keys)
864# LEAP = LEAP/Network EAP (only used with LEAP)
865# If not set, automatic selection is used (Open System with LEAP enabled if
866# LEAP is allowed as one of the EAP methods).
867#
868# pairwise: list of accepted pairwise (unicast) ciphers for WPA
869# CCMP = AES in Counter mode with CBC-MAC [RFC 3610, IEEE 802.11i/D7.0]
870# TKIP = Temporal Key Integrity Protocol [IEEE 802.11i/D7.0]
871# NONE = Use only Group Keys (deprecated, should not be included if APs support
872# pairwise keys)
873# If not set, this defaults to: CCMP TKIP
874#
875# group: list of accepted group (broadcast/multicast) ciphers for WPA
876# CCMP = AES in Counter mode with CBC-MAC [RFC 3610, IEEE 802.11i/D7.0]
877# TKIP = Temporal Key Integrity Protocol [IEEE 802.11i/D7.0]
878# WEP104 = WEP (Wired Equivalent Privacy) with 104-bit key
879# WEP40 = WEP (Wired Equivalent Privacy) with 40-bit key [IEEE 802.11]
880# If not set, this defaults to: CCMP TKIP WEP104 WEP40
881#
882# psk: WPA preshared key; 256-bit pre-shared key
883# The key used in WPA-PSK mode can be entered either as 64 hex-digits, i.e.,
884# 32 bytes or as an ASCII passphrase (in which case, the real PSK will be
885# generated using the passphrase and SSID). ASCII passphrase must be between
9173b16f
JM
886# 8 and 63 characters (inclusive). ext:<name of external PSK field> format can
887# be used to indicate that the PSK/passphrase is stored in external storage.
6fc6879b
JM
888# This field is not needed, if WPA-EAP is used.
889# Note: Separate tool, wpa_passphrase, can be used to generate 256-bit keys
890# from ASCII passphrase. This process uses lot of CPU and wpa_supplicant
891# startup and reconfiguration time can be optimized by generating the PSK only
892# only when the passphrase or SSID has actually changed.
893#
a52410c2
JM
894# mem_only_psk: Whether to keep PSK/passphrase only in memory
895# 0 = allow psk/passphrase to be stored to the configuration file
896# 1 = do not store psk/passphrase to the configuration file
897#mem_only_psk=0
898#
6fc6879b
JM
899# eapol_flags: IEEE 802.1X/EAPOL options (bit field)
900# Dynamic WEP key required for non-WPA mode
901# bit0 (1): require dynamically generated unicast WEP key
902# bit1 (2): require dynamically generated broadcast WEP key
903# (3 = require both keys; default)
ba5ea116 904# Note: When using wired authentication (including MACsec drivers),
dd10abcc
HW
905# eapol_flags must be set to 0 for the authentication to be completed
906# successfully.
907#
908# macsec_policy: IEEE 802.1X/MACsec options
ba5ea116
SD
909# This determines how sessions are secured with MACsec (only for MACsec
910# drivers).
dd10abcc
HW
911# 0: MACsec not in use (default)
912# 1: MACsec enabled - Should secure, accept key server's advice to
913# determine whether to use a secure session or not.
6fc6879b 914#
7b4d546e
SD
915# macsec_integ_only: IEEE 802.1X/MACsec transmit mode
916# This setting applies only when MACsec is in use, i.e.,
917# - macsec_policy is enabled
918# - the key server has decided to enable MACsec
919# 0: Encrypt traffic (default)
920# 1: Integrity only
921#
e0d9fd34
SD
922# macsec_port: IEEE 802.1X/MACsec port
923# Port component of the SCI
924# Range: 1-65534 (default: 1)
925#
65dfa872 926# mka_cak, mka_ckn, and mka_priority: IEEE 802.1X/MACsec pre-shared key mode
ad51731a 927# This allows to configure MACsec with a pre-shared key using a (CAK,CKN) pair.
65dfa872
BA
928# In this mode, instances of wpa_supplicant can act as MACsec peers. The peer
929# with lower priority will become the key server and start distributing SAKs.
ad51731a
SD
930# mka_cak (CAK = Secure Connectivity Association Key) takes a 16-bytes (128 bit)
931# hex-string (32 hex-digits)
932# mka_ckn (CKN = CAK Name) takes a 32-bytes (256 bit) hex-string (64 hex-digits)
65dfa872
BA
933# mka_priority (Priority of MKA Actor) is in 0..255 range with 255 being
934# default priority
ad51731a 935#
6fc6879b
JM
936# mixed_cell: This option can be used to configure whether so called mixed
937# cells, i.e., networks that use both plaintext and encryption in the same
ffbf1eaa 938# SSID, are allowed when selecting a BSS from scan results.
6fc6879b
JM
939# 0 = disabled (default)
940# 1 = enabled
941#
942# proactive_key_caching:
943# Enable/disable opportunistic PMKSA caching for WPA2.
6e202021 944# 0 = disabled (default unless changed with the global okc parameter)
6fc6879b
JM
945# 1 = enabled
946#
947# wep_key0..3: Static WEP key (ASCII in double quotation, e.g. "abcde" or
948# hex without quotation, e.g., 0102030405)
949# wep_tx_keyidx: Default WEP key index (TX) (0..3)
950#
951# peerkey: Whether PeerKey negotiation for direct links (IEEE 802.11e DLS) is
952# allowed. This is only used with RSN/WPA2.
953# 0 = disabled (default)
954# 1 = enabled
955#peerkey=1
956#
581a8cde
JM
957# wpa_ptk_rekey: Maximum lifetime for PTK in seconds. This can be used to
958# enforce rekeying of PTK to mitigate some attacks against TKIP deficiencies.
959#
6c33ca9f
JM
960# group_rekey: Group rekeying time in seconds. This value, if non-zero, is used
961# as the dot11RSNAConfigGroupRekeyTime parameter when operating in
f09095d5 962# Authenticator role in IBSS, or in AP and mesh modes.
6c33ca9f 963#
6fc6879b
JM
964# Following fields are only used with internal EAP implementation.
965# eap: space-separated list of accepted EAP methods
205d2d1f 966# MD5 = EAP-MD5 (insecure and does not generate keying material ->
6fc6879b
JM
967# cannot be used with WPA; to be used as a Phase 2 method
968# with EAP-PEAP or EAP-TTLS)
969# MSCHAPV2 = EAP-MSCHAPv2 (cannot be used separately with WPA; to be used
970# as a Phase 2 method with EAP-PEAP or EAP-TTLS)
971# OTP = EAP-OTP (cannot be used separately with WPA; to be used
972# as a Phase 2 method with EAP-PEAP or EAP-TTLS)
973# GTC = EAP-GTC (cannot be used separately with WPA; to be used
974# as a Phase 2 method with EAP-PEAP or EAP-TTLS)
975# TLS = EAP-TLS (client and server certificate)
976# PEAP = EAP-PEAP (with tunnelled EAP authentication)
977# TTLS = EAP-TTLS (with tunnelled EAP or PAP/CHAP/MSCHAP/MSCHAPV2
978# authentication)
979# If not set, all compiled in methods are allowed.
980#
981# identity: Identity string for EAP
982# This field is also used to configure user NAI for
983# EAP-PSK/PAX/SAKE/GPSK.
984# anonymous_identity: Anonymous identity string for EAP (to be used as the
985# unencrypted identity with EAP types that support different tunnelled
e026159a
JM
986# identity, e.g., EAP-TTLS). This field can also be used with
987# EAP-SIM/AKA/AKA' to store the pseudonym identity.
6fc6879b
JM
988# password: Password string for EAP. This field can include either the
989# plaintext password (using ASCII or hex string) or a NtPasswordHash
990# (16-byte MD4 hash of password) in hash:<32 hex digits> format.
991# NtPasswordHash can only be used when the password is for MSCHAPv2 or
992# MSCHAP (EAP-MSCHAPv2, EAP-TTLS/MSCHAPv2, EAP-TTLS/MSCHAP, LEAP).
993# EAP-PSK (128-bit PSK), EAP-PAX (128-bit PSK), and EAP-SAKE (256-bit
994# PSK) is also configured using this field. For EAP-GPSK, this is a
0ebb23e3
JM
995# variable length PSK. ext:<name of external password field> format can
996# be used to indicate that the password is stored in external storage.
6fc6879b
JM
997# ca_cert: File path to CA certificate file (PEM/DER). This file can have one
998# or more trusted CA certificates. If ca_cert and ca_path are not
999# included, server certificate will not be verified. This is insecure and
1000# a trusted CA certificate should always be configured when using
1001# EAP-TLS/TTLS/PEAP. Full path should be used since working directory may
1002# change when wpa_supplicant is run in the background.
00468b46
JM
1003#
1004# Alternatively, this can be used to only perform matching of the server
1005# certificate (SHA-256 hash of the DER encoded X.509 certificate). In
1006# this case, the possible CA certificates in the server certificate chain
1007# are ignored and only the server certificate is verified. This is
1008# configured with the following format:
1009# hash:://server/sha256/cert_hash_in_hex
1010# For example: "hash://server/sha256/
1011# 5a1bc1296205e6fdbe3979728efe3920798885c1c4590b5f90f43222d239ca6a"
1012#
6fc6879b
JM
1013# On Windows, trusted CA certificates can be loaded from the system
1014# certificate store by setting this to cert_store://<name>, e.g.,
1015# ca_cert="cert_store://CA" or ca_cert="cert_store://ROOT".
1016# Note that when running wpa_supplicant as an application, the user
1017# certificate store (My user account) is used, whereas computer store
1018# (Computer account) is used when running wpasvc as a service.
1019# ca_path: Directory path for CA certificate files (PEM). This path may
1020# contain multiple CA certificates in OpenSSL format. Common use for this
1021# is to point to system trusted CA list which is often installed into
1022# directory like /etc/ssl/certs. If configured, these certificates are
1023# added to the list of trusted CAs. ca_cert may also be included in that
1024# case, but it is not required.
1025# client_cert: File path to client certificate file (PEM/DER)
1026# Full path should be used since working directory may change when
1027# wpa_supplicant is run in the background.
1028# Alternatively, a named configuration blob can be used by setting this
1029# to blob://<blob name>.
1030# private_key: File path to client private key file (PEM/DER/PFX)
1031# When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
1032# commented out. Both the private key and certificate will be read from
1033# the PKCS#12 file in this case. Full path should be used since working
1034# directory may change when wpa_supplicant is run in the background.
1035# Windows certificate store can be used by leaving client_cert out and
1036# configuring private_key in one of the following formats:
1037# cert://substring_to_match
1038# hash://certificate_thumbprint_in_hex
1039# for example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
1040# Note that when running wpa_supplicant as an application, the user
1041# certificate store (My user account) is used, whereas computer store
1042# (Computer account) is used when running wpasvc as a service.
1043# Alternatively, a named configuration blob can be used by setting this
1044# to blob://<blob name>.
1045# private_key_passwd: Password for private key file (if left out, this will be
1046# asked through control interface)
1047# dh_file: File path to DH/DSA parameters file (in PEM format)
1048# This is an optional configuration file for setting parameters for an
1049# ephemeral DH key exchange. In most cases, the default RSA
1050# authentication does not use this configuration. However, it is possible
1051# setup RSA to use ephemeral DH key exchange. In addition, ciphers with
1052# DSA keys always use ephemeral DH keys. This can be used to achieve
1053# forward secrecy. If the file is in DSA parameters format, it will be
1054# automatically converted into DH params.
1055# subject_match: Substring to be matched against the subject of the
1056# authentication server certificate. If this string is set, the server
205d2d1f 1057# certificate is only accepted if it contains this string in the subject.
6fc6879b
JM
1058# The subject string is in following format:
1059# /C=US/ST=CA/L=San Francisco/CN=Test AS/emailAddress=as@example.com
205d2d1f 1060# Note: Since this is a substring match, this cannot be used securely to
394b5473 1061# do a suffix match against a possible domain name in the CN entry. For
cebee30f
JM
1062# such a use case, domain_suffix_match or domain_match should be used
1063# instead.
6fc6879b
JM
1064# altsubject_match: Semicolon separated string of entries to be matched against
1065# the alternative subject name of the authentication server certificate.
205d2d1f 1066# If this string is set, the server certificate is only accepted if it
6fc6879b
JM
1067# contains one of the entries in an alternative subject name extension.
1068# altSubjectName string is in following format: TYPE:VALUE
1069# Example: EMAIL:server@example.com
1070# Example: DNS:server.example.com;DNS:server2.example.com
1071# Following types are supported: EMAIL, DNS, URI
394b5473 1072# domain_suffix_match: Constraint for server domain name. If set, this FQDN is
205d2d1f 1073# used as a suffix match requirement for the AAA server certificate in
394b5473
JM
1074# SubjectAltName dNSName element(s). If a matching dNSName is found, this
1075# constraint is met. If no dNSName values are present, this constraint is
1076# matched against SubjectName CN using same suffix match comparison.
1077#
1078# Suffix match here means that the host/domain name is compared one label
1079# at a time starting from the top-level domain and all the labels in
1080# domain_suffix_match shall be included in the certificate. The
1081# certificate may include additional sub-level labels in addition to the
1082# required labels.
1083#
1084# For example, domain_suffix_match=example.com would match
1085# test.example.com but would not match test-example.com.
cebee30f
JM
1086# domain_match: Constraint for server domain name
1087# If set, this FQDN is used as a full match requirement for the
1088# server certificate in SubjectAltName dNSName element(s). If a
1089# matching dNSName is found, this constraint is met. If no dNSName
1090# values are present, this constraint is matched against SubjectName CN
1091# using same full match comparison. This behavior is similar to
1092# domain_suffix_match, but has the requirement of a full match, i.e.,
1093# no subdomains or wildcard matches are allowed. Case-insensitive
1094# comparison is used, so "Example.com" matches "example.com", but would
1095# not match "test.Example.com".
6fc6879b
JM
1096# phase1: Phase1 (outer authentication, i.e., TLS tunnel) parameters
1097# (string with field-value pairs, e.g., "peapver=0" or
1098# "peapver=1 peaplabel=1")
1099# 'peapver' can be used to force which PEAP version (0 or 1) is used.
1100# 'peaplabel=1' can be used to force new label, "client PEAP encryption",
1101# to be used during key derivation when PEAPv1 or newer. Most existing
1102# PEAPv1 implementation seem to be using the old label, "client EAP
1103# encryption", and wpa_supplicant is now using that as the default value.
1104# Some servers, e.g., Radiator, may require peaplabel=1 configuration to
1105# interoperate with PEAPv1; see eap_testing.txt for more details.
1106# 'peap_outer_success=0' can be used to terminate PEAP authentication on
1107# tunneled EAP-Success. This is required with some RADIUS servers that
1108# implement draft-josefsson-pppext-eap-tls-eap-05.txt (e.g.,
1109# Lucent NavisRadius v4.4.0 with PEAP in "IETF Draft 5" mode)
1110# include_tls_length=1 can be used to force wpa_supplicant to include
1111# TLS Message Length field in all TLS messages even if they are not
1112# fragmented.
1113# sim_min_num_chal=3 can be used to configure EAP-SIM to require three
1114# challenges (by default, it accepts 2 or 3)
1115# result_ind=1 can be used to enable EAP-SIM and EAP-AKA to use
1116# protected result indication.
d6888f9e
JM
1117# 'crypto_binding' option can be used to control PEAPv0 cryptobinding
1118# behavior:
c31a11c9
JM
1119# * 0 = do not use cryptobinding (default)
1120# * 1 = use cryptobinding if server supports it
d6888f9e 1121# * 2 = require cryptobinding
f855f923
JM
1122# EAP-WSC (WPS) uses following options: pin=<Device Password> or
1123# pbc=1.
7f7bfba9
JM
1124#
1125# For wired IEEE 802.1X authentication, "allow_canned_success=1" can be
1126# used to configure a mode that allows EAP-Success (and EAP-Failure)
1127# without going through authentication step. Some switches use such
1128# sequence when forcing the port to be authorized/unauthorized or as a
1129# fallback option if the authentication server is unreachable. By default,
1130# wpa_supplicant discards such frames to protect against potential attacks
1131# by rogue devices, but this option can be used to disable that protection
1132# for cases where the server/authenticator does not need to be
1133# authenticated.
6fc6879b
JM
1134# phase2: Phase2 (inner authentication with TLS tunnel) parameters
1135# (string with field-value pairs, e.g., "auth=MSCHAPV2" for EAP-PEAP or
49fcc32e
JM
1136# "autheap=MSCHAPV2 autheap=MD5" for EAP-TTLS). "mschapv2_retry=0" can be
1137# used to disable MSCHAPv2 password retry in authentication failure cases.
9af7361b
JM
1138#
1139# TLS-based methods can use the following parameters to control TLS behavior
1140# (these are normally in the phase1 parameter, but can be used also in the
1141# phase2 parameter when EAP-TLS is used within the inner tunnel):
1142# tls_allow_md5=1 - allow MD5-based certificate signatures (depending on the
1143# TLS library, these may be disabled by default to enforce stronger
1144# security)
1145# tls_disable_time_checks=1 - ignore certificate validity time (this requests
1146# the TLS library to accept certificates even if they are not currently
1147# valid, i.e., have expired or have not yet become valid; this should be
1148# used only for testing purposes)
1149# tls_disable_session_ticket=1 - disable TLS Session Ticket extension
1150# tls_disable_session_ticket=0 - allow TLS Session Ticket extension to be used
1151# Note: If not set, this is automatically set to 1 for EAP-TLS/PEAP/TTLS
1152# as a workaround for broken authentication server implementations unless
56dfc493 1153# EAP workarounds are disabled with eap_workaround=0.
9af7361b
JM
1154# For EAP-FAST, this must be set to 0 (or left unconfigured for the
1155# default value to be used automatically).
5650d379 1156# tls_disable_tlsv1_0=1 - disable use of TLSv1.0
e9a6f183
DS
1157# tls_disable_tlsv1_1=1 - disable use of TLSv1.1 (a workaround for AAA servers
1158# that have issues interoperating with updated TLS version)
1159# tls_disable_tlsv1_2=1 - disable use of TLSv1.2 (a workaround for AAA servers
1160# that have issues interoperating with updated TLS version)
3c108b75
JM
1161# tls_ext_cert_check=0 - No external server certificate validation (default)
1162# tls_ext_cert_check=1 - External server certificate validation enabled; this
1163# requires an external program doing validation of server certificate
1164# chain when receiving CTRL-RSP-EXT_CERT_CHECK event from the control
1165# interface and report the result of the validation with
1166# CTRL-RSP_EXT_CERT_CHECK.
9af7361b 1167#
6fc6879b
JM
1168# Following certificate/private key fields are used in inner Phase2
1169# authentication when using EAP-TTLS or EAP-PEAP.
1170# ca_cert2: File path to CA certificate file. This file can have one or more
1171# trusted CA certificates. If ca_cert2 and ca_path2 are not included,
1172# server certificate will not be verified. This is insecure and a trusted
1173# CA certificate should always be configured.
1174# ca_path2: Directory path for CA certificate files (PEM)
1175# client_cert2: File path to client certificate file
1176# private_key2: File path to client private key file
1177# private_key2_passwd: Password for private key file
1178# dh_file2: File path to DH/DSA parameters file (in PEM format)
1179# subject_match2: Substring to be matched against the subject of the
394b5473
JM
1180# authentication server certificate. See subject_match for more details.
1181# altsubject_match2: Semicolon separated string of entries to be matched
1182# against the alternative subject name of the authentication server
1183# certificate. See altsubject_match documentation for more details.
1184# domain_suffix_match2: Constraint for server domain name. See
1185# domain_suffix_match for more details.
6fc6879b
JM
1186#
1187# fragment_size: Maximum EAP fragment size in bytes (default 1398).
1188# This value limits the fragment size for EAP methods that support
1189# fragmentation (e.g., EAP-TLS and EAP-PEAP). This value should be set
1190# small enough to make the EAP messages fit in MTU of the network
1191# interface used for EAPOL. The default value is suitable for most
1192# cases.
1193#
080585c0
JM
1194# ocsp: Whether to use/require OCSP to check server certificate
1195# 0 = do not use OCSP stapling (TLS certificate status extension)
1196# 1 = try to use OCSP stapling, but not require response
1197# 2 = require valid OCSP stapling response
d6b536f7
JM
1198# 3 = require valid OCSP stapling response for all not-trusted
1199# certificates in the server certificate chain
080585c0 1200#
07e2de31
JM
1201# openssl_ciphers: OpenSSL specific cipher configuration
1202# This can be used to override the global openssl_ciphers configuration
1203# parameter (see above).
1204#
02a8d45a
JM
1205# erp: Whether EAP Re-authentication Protocol (ERP) is enabled
1206#
6fc6879b
JM
1207# EAP-FAST variables:
1208# pac_file: File path for the PAC entries. wpa_supplicant will need to be able
1209# to create this file and write updates to it when PAC is being
1210# provisioned or refreshed. Full path to the file should be used since
1211# working directory may change when wpa_supplicant is run in the
1212# background. Alternatively, a named configuration blob can be used by
1213# setting this to blob://<blob name>
1214# phase1: fast_provisioning option can be used to enable in-line provisioning
1215# of EAP-FAST credentials (PAC):
1216# 0 = disabled,
1217# 1 = allow unauthenticated provisioning,
1218# 2 = allow authenticated provisioning,
1219# 3 = allow both unauthenticated and authenticated provisioning
1220# fast_max_pac_list_len=<num> option can be used to set the maximum
1221# number of PAC entries to store in a PAC list (default: 10)
1222# fast_pac_format=binary option can be used to select binary format for
2e8c9a27 1223# storing PAC entries in order to save some space (the default
6fc6879b
JM
1224# text format uses about 2.5 times the size of minimal binary
1225# format)
1226#
1227# wpa_supplicant supports number of "EAP workarounds" to work around
1228# interoperability issues with incorrectly behaving authentication servers.
1229# These are enabled by default because some of the issues are present in large
1230# number of authentication servers. Strict EAP conformance mode can be
1231# configured by disabling workarounds with eap_workaround=0.
1232
aeb408ff
JM
1233# update_identifier: PPS MO ID
1234# (Hotspot 2.0 PerProviderSubscription/UpdateIdentifier)
1235
07f53b8c
VT
1236# Station inactivity limit
1237#
1238# If a station does not send anything in ap_max_inactivity seconds, an
1239# empty data frame is sent to it in order to verify whether it is
1240# still in range. If this frame is not ACKed, the station will be
1241# disassociated and then deauthenticated. This feature is used to
1242# clear station table of old entries when the STAs move out of the
1243# range.
1244#
1245# The station can associate again with the AP if it is still in range;
1246# this inactivity poll is just used as a nicer way of verifying
1247# inactivity; i.e., client will not report broken connection because
1248# disassociation frame is not sent immediately without first polling
1249# the STA with a data frame.
1250# default: 300 (i.e., 5 minutes)
1251#ap_max_inactivity=300
1252
fdfb1c8b
EL
1253# DTIM period in Beacon intervals for AP mode (default: 2)
1254#dtim_period=2
1255
18206e02
JM
1256# Beacon interval (default: 100 TU)
1257#beacon_int=100
1258
b6317b41
LD
1259# WPS in AP mode
1260# 0 = WPS enabled and configured (default)
1261# 1 = WPS disabled
1262#wps_disabled=0
1263
76e20f4f
JM
1264# FILS DH Group
1265# 0 = PFS disabled with FILS shared key authentication (default)
1266# 1-65535 = DH Group to use for FILS PFS
1267#fils_dh_group=0
1268
c267753b
JM
1269# MAC address policy
1270# 0 = use permanent MAC address
1271# 1 = use random MAC address for each ESS connection
a313d17d 1272# 2 = like 1, but maintain OUI (with local admin bit set)
c267753b
JM
1273#mac_addr=0
1274
c8d22af8
BG
1275# disable_ht: Whether HT (802.11n) should be disabled.
1276# 0 = HT enabled (if AP supports it)
1277# 1 = HT disabled
1278#
1279# disable_ht40: Whether HT-40 (802.11n) should be disabled.
1280# 0 = HT-40 enabled (if AP supports it)
1281# 1 = HT-40 disabled
1282#
1283# disable_sgi: Whether SGI (short guard interval) should be disabled.
1284# 0 = SGI enabled (if AP supports it)
1285# 1 = SGI disabled
1286#
39a5800f
PK
1287# disable_ldpc: Whether LDPC should be disabled.
1288# 0 = LDPC enabled (if AP supports it)
1289# 1 = LDPC disabled
1290#
d41cc8cc
JM
1291# ht40_intolerant: Whether 40 MHz intolerant should be indicated.
1292# 0 = 40 MHz tolerant (default)
1293# 1 = 40 MHz intolerant
1294#
c8d22af8
BG
1295# ht_mcs: Configure allowed MCS rates.
1296# Parsed as an array of bytes, in base-16 (ascii-hex)
1297# ht_mcs="" // Use all available (default)
1298# ht_mcs="0xff 00 00 00 00 00 00 00 00 00 " // Use MCS 0-7 only
1299# ht_mcs="0xff ff 00 00 00 00 00 00 00 00 " // Use MCS 0-15 only
1300#
1301# disable_max_amsdu: Whether MAX_AMSDU should be disabled.
1302# -1 = Do not make any changes.
1303# 0 = Enable MAX-AMSDU if hardware supports it.
1304# 1 = Disable AMSDU
1305#
e74dd0e5
JM
1306# ampdu_factor: Maximum A-MPDU Length Exponent
1307# Value: 0-3, see 7.3.2.56.3 in IEEE Std 802.11n-2009.
1308#
c8d22af8
BG
1309# ampdu_density: Allow overriding AMPDU density configuration.
1310# Treated as hint by the kernel.
1311# -1 = Do not make any changes.
1312# 0-3 = Set AMPDU density (aka factor) to specified value.
1313
e9ee8dc3
JB
1314# disable_vht: Whether VHT should be disabled.
1315# 0 = VHT enabled (if AP supports it)
1316# 1 = VHT disabled
1317#
1318# vht_capa: VHT capabilities to set in the override
1319# vht_capa_mask: mask of VHT capabilities
1320#
1321# vht_rx_mcs_nss_1/2/3/4/5/6/7/8: override the MCS set for RX NSS 1-8
1322# vht_tx_mcs_nss_1/2/3/4/5/6/7/8: override the MCS set for TX NSS 1-8
1323# 0: MCS 0-7
1324# 1: MCS 0-8
1325# 2: MCS 0-9
1326# 3: not supported
1327
76ca15b7
AN
1328##### Fast Session Transfer (FST) support #####################################
1329#
1330# The options in this section are only available when the build configuration
205d2d1f
JM
1331# option CONFIG_FST is set while compiling wpa_supplicant. They allow this
1332# interface to be a part of FST setup.
76ca15b7
AN
1333#
1334# FST is the transfer of a session from a channel to another channel, in the
1335# same or different frequency bands.
1336#
205d2d1f 1337# For details, see IEEE Std 802.11ad-2012.
76ca15b7
AN
1338
1339# Identifier of an FST Group the interface belongs to.
1340#fst_group_id=bond0
1341
1342# Interface priority within the FST Group.
1343# Announcing a higher priority for an interface means declaring it more
1344# preferable for FST switch.
1345# fst_priority is in 1..255 range with 1 being the lowest priority.
1346#fst_priority=100
1347
1348# Default LLT value for this interface in milliseconds. The value used in case
1349# no value provided during session setup. Default is 50 msec.
1350# fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
1351# Transitioning between states).
1352#fst_llt=100
1353
6fc6879b
JM
1354# Example blocks:
1355
1356# Simple case: WPA-PSK, PSK as an ASCII passphrase, allow all valid ciphers
1357network={
1358 ssid="simple"
1359 psk="very secret passphrase"
1360 priority=5
1361}
1362
1363# Same as previous, but request SSID-specific scanning (for APs that reject
1364# broadcast SSID)
1365network={
1366 ssid="second ssid"
1367 scan_ssid=1
1368 psk="very secret passphrase"
1369 priority=2
1370}
1371
1372# Only WPA-PSK is used. Any valid cipher combination is accepted.
1373network={
1374 ssid="example"
1375 proto=WPA
1376 key_mgmt=WPA-PSK
1377 pairwise=CCMP TKIP
1378 group=CCMP TKIP WEP104 WEP40
1379 psk=06b4be19da289f475aa46a33cb793029d4ab3db7a23ee92382eb0106c72ac7bb
1380 priority=2
1381}
1382
581a8cde
JM
1383# WPA-Personal(PSK) with TKIP and enforcement for frequent PTK rekeying
1384network={
1385 ssid="example"
1386 proto=WPA
1387 key_mgmt=WPA-PSK
1388 pairwise=TKIP
1389 group=TKIP
1390 psk="not so secure passphrase"
1391 wpa_ptk_rekey=600
1392}
1393
6fc6879b
JM
1394# Only WPA-EAP is used. Both CCMP and TKIP is accepted. An AP that used WEP104
1395# or WEP40 as the group cipher will not be accepted.
1396network={
1397 ssid="example"
1398 proto=RSN
1399 key_mgmt=WPA-EAP
1400 pairwise=CCMP TKIP
1401 group=CCMP TKIP
1402 eap=TLS
1403 identity="user@example.com"
1404 ca_cert="/etc/cert/ca.pem"
1405 client_cert="/etc/cert/user.pem"
1406 private_key="/etc/cert/user.prv"
1407 private_key_passwd="password"
1408 priority=1
1409}
1410
1411# EAP-PEAP/MSCHAPv2 configuration for RADIUS servers that use the new peaplabel
1412# (e.g., Radiator)
1413network={
1414 ssid="example"
1415 key_mgmt=WPA-EAP
1416 eap=PEAP
1417 identity="user@example.com"
1418 password="foobar"
1419 ca_cert="/etc/cert/ca.pem"
1420 phase1="peaplabel=1"
1421 phase2="auth=MSCHAPV2"
1422 priority=10
1423}
1424
1425# EAP-TTLS/EAP-MD5-Challenge configuration with anonymous identity for the
1426# unencrypted use. Real identity is sent only within an encrypted TLS tunnel.
1427network={
1428 ssid="example"
1429 key_mgmt=WPA-EAP
1430 eap=TTLS
1431 identity="user@example.com"
1432 anonymous_identity="anonymous@example.com"
1433 password="foobar"
1434 ca_cert="/etc/cert/ca.pem"
1435 priority=2
1436}
1437
1438# EAP-TTLS/MSCHAPv2 configuration with anonymous identity for the unencrypted
1439# use. Real identity is sent only within an encrypted TLS tunnel.
1440network={
1441 ssid="example"
1442 key_mgmt=WPA-EAP
1443 eap=TTLS
1444 identity="user@example.com"
1445 anonymous_identity="anonymous@example.com"
1446 password="foobar"
1447 ca_cert="/etc/cert/ca.pem"
1448 phase2="auth=MSCHAPV2"
1449}
1450
1451# WPA-EAP, EAP-TTLS with different CA certificate used for outer and inner
1452# authentication.
1453network={
1454 ssid="example"
1455 key_mgmt=WPA-EAP
1456 eap=TTLS
1457 # Phase1 / outer authentication
1458 anonymous_identity="anonymous@example.com"
1459 ca_cert="/etc/cert/ca.pem"
1460 # Phase 2 / inner authentication
1461 phase2="autheap=TLS"
1462 ca_cert2="/etc/cert/ca2.pem"
1463 client_cert2="/etc/cer/user.pem"
1464 private_key2="/etc/cer/user.prv"
1465 private_key2_passwd="password"
1466 priority=2
1467}
1468
1469# Both WPA-PSK and WPA-EAP is accepted. Only CCMP is accepted as pairwise and
1470# group cipher.
1471network={
1472 ssid="example"
1473 bssid=00:11:22:33:44:55
1474 proto=WPA RSN
1475 key_mgmt=WPA-PSK WPA-EAP
1476 pairwise=CCMP
1477 group=CCMP
1478 psk=06b4be19da289f475aa46a33cb793029d4ab3db7a23ee92382eb0106c72ac7bb
1479}
1480
1481# Special characters in SSID, so use hex string. Default to WPA-PSK, WPA-EAP
1482# and all valid ciphers.
1483network={
1484 ssid=00010203
1485 psk=000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
1486}
1487
1488
1489# EAP-SIM with a GSM SIM or USIM
1490network={
1491 ssid="eap-sim-test"
1492 key_mgmt=WPA-EAP
1493 eap=SIM
1494 pin="1234"
1495 pcsc=""
1496}
1497
1498
1499# EAP-PSK
1500network={
1501 ssid="eap-psk-test"
1502 key_mgmt=WPA-EAP
1503 eap=PSK
1504 anonymous_identity="eap_psk_user"
1505 password=06b4be19da289f475aa46a33cb793029
1506 identity="eap_psk_user@example.com"
1507}
1508
1509
1510# IEEE 802.1X/EAPOL with dynamically generated WEP keys (i.e., no WPA) using
1511# EAP-TLS for authentication and key generation; require both unicast and
1512# broadcast WEP keys.
1513network={
1514 ssid="1x-test"
1515 key_mgmt=IEEE8021X
1516 eap=TLS
1517 identity="user@example.com"
1518 ca_cert="/etc/cert/ca.pem"
1519 client_cert="/etc/cert/user.pem"
1520 private_key="/etc/cert/user.prv"
1521 private_key_passwd="password"
1522 eapol_flags=3
1523}
1524
1525
1526# LEAP with dynamic WEP keys
1527network={
1528 ssid="leap-example"
1529 key_mgmt=IEEE8021X
1530 eap=LEAP
1531 identity="user"
1532 password="foobar"
1533}
1534
1535# EAP-IKEv2 using shared secrets for both server and peer authentication
1536network={
1537 ssid="ikev2-example"
1538 key_mgmt=WPA-EAP
1539 eap=IKEV2
1540 identity="user"
1541 password="foobar"
1542}
1543
1544# EAP-FAST with WPA (WPA or WPA2)
1545network={
1546 ssid="eap-fast-test"
1547 key_mgmt=WPA-EAP
1548 eap=FAST
1549 anonymous_identity="FAST-000102030405"
1550 identity="username"
1551 password="password"
1552 phase1="fast_provisioning=1"
1553 pac_file="/etc/wpa_supplicant.eap-fast-pac"
1554}
1555
1556network={
1557 ssid="eap-fast-test"
1558 key_mgmt=WPA-EAP
1559 eap=FAST
1560 anonymous_identity="FAST-000102030405"
1561 identity="username"
1562 password="password"
1563 phase1="fast_provisioning=1"
1564 pac_file="blob://eap-fast-pac"
1565}
1566
1567# Plaintext connection (no WPA, no IEEE 802.1X)
1568network={
1569 ssid="plaintext-test"
1570 key_mgmt=NONE
1571}
1572
1573
1574# Shared WEP key connection (no WPA, no IEEE 802.1X)
1575network={
1576 ssid="static-wep-test"
1577 key_mgmt=NONE
1578 wep_key0="abcde"
1579 wep_key1=0102030405
1580 wep_key2="1234567890123"
1581 wep_tx_keyidx=0
1582 priority=5
1583}
1584
1585
1586# Shared WEP key connection (no WPA, no IEEE 802.1X) using Shared Key
1587# IEEE 802.11 authentication
1588network={
1589 ssid="static-wep-test2"
1590 key_mgmt=NONE
1591 wep_key0="abcde"
1592 wep_key1=0102030405
1593 wep_key2="1234567890123"
1594 wep_tx_keyidx=0
1595 priority=5
1596 auth_alg=SHARED
1597}
1598
1599
b2838baf
JM
1600# IBSS/ad-hoc network with RSN
1601network={
1602 ssid="ibss-rsn"
1603 key_mgmt=WPA-PSK
1604 proto=RSN
1605 psk="12345678"
1606 mode=1
1607 frequency=2412
1608 pairwise=CCMP
1609 group=CCMP
1610}
1611
1612# IBSS/ad-hoc network with WPA-None/TKIP (deprecated)
6fc6879b
JM
1613network={
1614 ssid="test adhoc"
1615 mode=1
1616 frequency=2412
1617 proto=WPA
1618 key_mgmt=WPA-NONE
1619 pairwise=NONE
1620 group=TKIP
1621 psk="secret passphrase"
9e5e03d7
TP
1622}
1623
1624# open mesh network
1625network={
1626 ssid="test mesh"
1627 mode=5
1628 frequency=2437
1629 key_mgmt=NONE
1630}
1631
1632# secure (SAE + AMPE) network
1633network={
1634 ssid="secure mesh"
1635 mode=5
1636 frequency=2437
1637 key_mgmt=SAE
1638 psk="very secret passphrase"
6fc6879b
JM
1639}
1640
1641
1642# Catch all example that allows more or less all configuration modes
1643network={
1644 ssid="example"
1645 scan_ssid=1
1646 key_mgmt=WPA-EAP WPA-PSK IEEE8021X NONE
1647 pairwise=CCMP TKIP
1648 group=CCMP TKIP WEP104 WEP40
1649 psk="very secret passphrase"
1650 eap=TTLS PEAP TLS
1651 identity="user@example.com"
1652 password="foobar"
1653 ca_cert="/etc/cert/ca.pem"
1654 client_cert="/etc/cert/user.pem"
1655 private_key="/etc/cert/user.prv"
1656 private_key_passwd="password"
1657 phase1="peaplabel=0"
1658}
1659
1660# Example of EAP-TLS with smartcard (openssl engine)
1661network={
1662 ssid="example"
1663 key_mgmt=WPA-EAP
1664 eap=TLS
1665 proto=RSN
1666 pairwise=CCMP TKIP
1667 group=CCMP TKIP
1668 identity="user@example.com"
1669 ca_cert="/etc/cert/ca.pem"
6fc6879b 1670
f7cb6e9f
DW
1671 # Certificate and/or key identified by PKCS#11 URI (RFC7512)
1672 client_cert="pkcs11:manufacturer=piv_II;id=%01"
1673 private_key="pkcs11:manufacturer=piv_II;id=%01"
6fc6879b
JM
1674
1675 # Optional PIN configuration; this can be left out and PIN will be
1676 # asked through the control interface
1677 pin="1234"
1678}
1679
1680# Example configuration showing how to use an inlined blob as a CA certificate
1681# data instead of using external file
1682network={
1683 ssid="example"
1684 key_mgmt=WPA-EAP
1685 eap=TTLS
1686 identity="user@example.com"
1687 anonymous_identity="anonymous@example.com"
1688 password="foobar"
1689 ca_cert="blob://exampleblob"
1690 priority=20
1691}
1692
1693blob-base64-exampleblob={
1694SGVsbG8gV29ybGQhCg==
1695}
1696
1697
1698# Wildcard match for SSID (plaintext APs only). This example select any
1699# open AP regardless of its SSID.
1700network={
1701 key_mgmt=NONE
1702}
f5ffc348 1703
b83e4554
ST
1704# Example configuration blacklisting two APs - these will be ignored
1705# for this network.
1706network={
1707 ssid="example"
1708 psk="very secret passphrase"
1709 bssid_blacklist=02:11:22:33:44:55 02:22:aa:44:55:66
1710}
1711
1712# Example configuration limiting AP selection to a specific set of APs;
79cd993a 1713# any other AP not matching the masked address will be ignored.
b83e4554
ST
1714network={
1715 ssid="example"
1716 psk="very secret passphrase"
79cd993a 1717 bssid_whitelist=02:55:ae:bc:00:00/ff:ff:ff:ff:00:00 00:00:77:66:55:44/00:00:ff:ff:ff:ff
b83e4554 1718}
f5ffc348
BG
1719
1720# Example config file that will only scan on channel 36.
1721freq_list=5180
1722network={
1723 key_mgmt=NONE
1724}
dd10abcc
HW
1725
1726
1727# Example MACsec configuration
1728#network={
1729# key_mgmt=IEEE8021X
1730# eap=TTLS
1731# phase2="auth=PAP"
1732# anonymous_identity="anonymous@example.com"
1733# identity="user@example.com"
1734# password="secretr"
1735# ca_cert="/etc/cert/ca.pem"
1736# eapol_flags=0
1737# macsec_policy=1
1738#}