]> git.ipfire.org Git - thirdparty/hostap.git/blob - wpa_supplicant/wpa_supplicant.c
6e3b907d99c688f592a70e34dd6b3f98f1ad5368
[thirdparty/hostap.git] / wpa_supplicant / wpa_supplicant.c
1 /*
2 * WPA Supplicant
3 * Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi>
4 *
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
7 *
8 * This file implements functions for registering and unregistering
9 * %wpa_supplicant interfaces. In addition, this file contains number of
10 * functions for managing network connections.
11 */
12
13 #include "includes.h"
14
15 #include "common.h"
16 #include "crypto/random.h"
17 #include "crypto/sha1.h"
18 #include "eapol_supp/eapol_supp_sm.h"
19 #include "eap_peer/eap.h"
20 #include "eap_peer/eap_proxy.h"
21 #include "eap_server/eap_methods.h"
22 #include "rsn_supp/wpa.h"
23 #include "eloop.h"
24 #include "config.h"
25 #include "utils/ext_password.h"
26 #include "l2_packet/l2_packet.h"
27 #include "wpa_supplicant_i.h"
28 #include "driver_i.h"
29 #include "ctrl_iface.h"
30 #include "pcsc_funcs.h"
31 #include "common/version.h"
32 #include "rsn_supp/preauth.h"
33 #include "rsn_supp/pmksa_cache.h"
34 #include "common/wpa_ctrl.h"
35 #include "common/ieee802_11_defs.h"
36 #include "common/hw_features_common.h"
37 #include "p2p/p2p.h"
38 #include "blacklist.h"
39 #include "wpas_glue.h"
40 #include "wps_supplicant.h"
41 #include "ibss_rsn.h"
42 #include "sme.h"
43 #include "gas_query.h"
44 #include "ap.h"
45 #include "p2p_supplicant.h"
46 #include "wifi_display.h"
47 #include "notify.h"
48 #include "bgscan.h"
49 #include "autoscan.h"
50 #include "bss.h"
51 #include "scan.h"
52 #include "offchannel.h"
53 #include "hs20_supplicant.h"
54 #include "wnm_sta.h"
55 #include "wpas_kay.h"
56 #include "mesh.h"
57
58 const char *wpa_supplicant_version =
59 "wpa_supplicant v" VERSION_STR "\n"
60 "Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi> and contributors";
61
62 const char *wpa_supplicant_license =
63 "This software may be distributed under the terms of the BSD license.\n"
64 "See README for more details.\n"
65 #ifdef EAP_TLS_OPENSSL
66 "\nThis product includes software developed by the OpenSSL Project\n"
67 "for use in the OpenSSL Toolkit (http://www.openssl.org/)\n"
68 #endif /* EAP_TLS_OPENSSL */
69 ;
70
71 #ifndef CONFIG_NO_STDOUT_DEBUG
72 /* Long text divided into parts in order to fit in C89 strings size limits. */
73 const char *wpa_supplicant_full_license1 =
74 "";
75 const char *wpa_supplicant_full_license2 =
76 "This software may be distributed under the terms of the BSD license.\n"
77 "\n"
78 "Redistribution and use in source and binary forms, with or without\n"
79 "modification, are permitted provided that the following conditions are\n"
80 "met:\n"
81 "\n";
82 const char *wpa_supplicant_full_license3 =
83 "1. Redistributions of source code must retain the above copyright\n"
84 " notice, this list of conditions and the following disclaimer.\n"
85 "\n"
86 "2. Redistributions in binary form must reproduce the above copyright\n"
87 " notice, this list of conditions and the following disclaimer in the\n"
88 " documentation and/or other materials provided with the distribution.\n"
89 "\n";
90 const char *wpa_supplicant_full_license4 =
91 "3. Neither the name(s) of the above-listed copyright holder(s) nor the\n"
92 " names of its contributors may be used to endorse or promote products\n"
93 " derived from this software without specific prior written permission.\n"
94 "\n"
95 "THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS\n"
96 "\"AS IS\" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT\n"
97 "LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR\n"
98 "A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT\n";
99 const char *wpa_supplicant_full_license5 =
100 "OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,\n"
101 "SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT\n"
102 "LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,\n"
103 "DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY\n"
104 "THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT\n"
105 "(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE\n"
106 "OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n"
107 "\n";
108 #endif /* CONFIG_NO_STDOUT_DEBUG */
109
110 /* Configure default/group WEP keys for static WEP */
111 int wpa_set_wep_keys(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
112 {
113 int i, set = 0;
114
115 for (i = 0; i < NUM_WEP_KEYS; i++) {
116 if (ssid->wep_key_len[i] == 0)
117 continue;
118
119 set = 1;
120 wpa_drv_set_key(wpa_s, WPA_ALG_WEP, NULL,
121 i, i == ssid->wep_tx_keyidx, NULL, 0,
122 ssid->wep_key[i], ssid->wep_key_len[i]);
123 }
124
125 return set;
126 }
127
128
129 int wpa_supplicant_set_wpa_none_key(struct wpa_supplicant *wpa_s,
130 struct wpa_ssid *ssid)
131 {
132 u8 key[32];
133 size_t keylen;
134 enum wpa_alg alg;
135 u8 seq[6] = { 0 };
136 int ret;
137
138 /* IBSS/WPA-None uses only one key (Group) for both receiving and
139 * sending unicast and multicast packets. */
140
141 if (ssid->mode != WPAS_MODE_IBSS) {
142 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid mode %d (not "
143 "IBSS/ad-hoc) for WPA-None", ssid->mode);
144 return -1;
145 }
146
147 if (!ssid->psk_set) {
148 wpa_msg(wpa_s, MSG_INFO, "WPA: No PSK configured for "
149 "WPA-None");
150 return -1;
151 }
152
153 switch (wpa_s->group_cipher) {
154 case WPA_CIPHER_CCMP:
155 os_memcpy(key, ssid->psk, 16);
156 keylen = 16;
157 alg = WPA_ALG_CCMP;
158 break;
159 case WPA_CIPHER_GCMP:
160 os_memcpy(key, ssid->psk, 16);
161 keylen = 16;
162 alg = WPA_ALG_GCMP;
163 break;
164 case WPA_CIPHER_TKIP:
165 /* WPA-None uses the same Michael MIC key for both TX and RX */
166 os_memcpy(key, ssid->psk, 16 + 8);
167 os_memcpy(key + 16 + 8, ssid->psk + 16, 8);
168 keylen = 32;
169 alg = WPA_ALG_TKIP;
170 break;
171 default:
172 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid group cipher %d for "
173 "WPA-None", wpa_s->group_cipher);
174 return -1;
175 }
176
177 /* TODO: should actually remember the previously used seq#, both for TX
178 * and RX from each STA.. */
179
180 ret = wpa_drv_set_key(wpa_s, alg, NULL, 0, 1, seq, 6, key, keylen);
181 os_memset(key, 0, sizeof(key));
182 return ret;
183 }
184
185
186 static void wpa_supplicant_timeout(void *eloop_ctx, void *timeout_ctx)
187 {
188 struct wpa_supplicant *wpa_s = eloop_ctx;
189 const u8 *bssid = wpa_s->bssid;
190 if (is_zero_ether_addr(bssid))
191 bssid = wpa_s->pending_bssid;
192 wpa_msg(wpa_s, MSG_INFO, "Authentication with " MACSTR " timed out.",
193 MAC2STR(bssid));
194 wpa_blacklist_add(wpa_s, bssid);
195 wpa_sm_notify_disassoc(wpa_s->wpa);
196 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
197 wpa_s->reassociate = 1;
198
199 /*
200 * If we timed out, the AP or the local radio may be busy.
201 * So, wait a second until scanning again.
202 */
203 wpa_supplicant_req_scan(wpa_s, 1, 0);
204 }
205
206
207 /**
208 * wpa_supplicant_req_auth_timeout - Schedule a timeout for authentication
209 * @wpa_s: Pointer to wpa_supplicant data
210 * @sec: Number of seconds after which to time out authentication
211 * @usec: Number of microseconds after which to time out authentication
212 *
213 * This function is used to schedule a timeout for the current authentication
214 * attempt.
215 */
216 void wpa_supplicant_req_auth_timeout(struct wpa_supplicant *wpa_s,
217 int sec, int usec)
218 {
219 if (wpa_s->conf->ap_scan == 0 &&
220 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED))
221 return;
222
223 wpa_dbg(wpa_s, MSG_DEBUG, "Setting authentication timeout: %d sec "
224 "%d usec", sec, usec);
225 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
226 eloop_register_timeout(sec, usec, wpa_supplicant_timeout, wpa_s, NULL);
227 }
228
229
230 /**
231 * wpa_supplicant_cancel_auth_timeout - Cancel authentication timeout
232 * @wpa_s: Pointer to wpa_supplicant data
233 *
234 * This function is used to cancel authentication timeout scheduled with
235 * wpa_supplicant_req_auth_timeout() and it is called when authentication has
236 * been completed.
237 */
238 void wpa_supplicant_cancel_auth_timeout(struct wpa_supplicant *wpa_s)
239 {
240 wpa_dbg(wpa_s, MSG_DEBUG, "Cancelling authentication timeout");
241 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
242 wpa_blacklist_del(wpa_s, wpa_s->bssid);
243 }
244
245
246 /**
247 * wpa_supplicant_initiate_eapol - Configure EAPOL state machine
248 * @wpa_s: Pointer to wpa_supplicant data
249 *
250 * This function is used to configure EAPOL state machine based on the selected
251 * authentication mode.
252 */
253 void wpa_supplicant_initiate_eapol(struct wpa_supplicant *wpa_s)
254 {
255 #ifdef IEEE8021X_EAPOL
256 struct eapol_config eapol_conf;
257 struct wpa_ssid *ssid = wpa_s->current_ssid;
258
259 #ifdef CONFIG_IBSS_RSN
260 if (ssid->mode == WPAS_MODE_IBSS &&
261 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
262 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
263 /*
264 * RSN IBSS authentication is per-STA and we can disable the
265 * per-BSSID EAPOL authentication.
266 */
267 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
268 eapol_sm_notify_eap_success(wpa_s->eapol, TRUE);
269 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
270 return;
271 }
272 #endif /* CONFIG_IBSS_RSN */
273
274 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
275 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
276
277 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
278 wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE)
279 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
280 else
281 eapol_sm_notify_portControl(wpa_s->eapol, Auto);
282
283 os_memset(&eapol_conf, 0, sizeof(eapol_conf));
284 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
285 eapol_conf.accept_802_1x_keys = 1;
286 eapol_conf.required_keys = 0;
287 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_UNICAST) {
288 eapol_conf.required_keys |= EAPOL_REQUIRE_KEY_UNICAST;
289 }
290 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_BROADCAST) {
291 eapol_conf.required_keys |=
292 EAPOL_REQUIRE_KEY_BROADCAST;
293 }
294
295 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED)
296 eapol_conf.required_keys = 0;
297 }
298 eapol_conf.fast_reauth = wpa_s->conf->fast_reauth;
299 eapol_conf.workaround = ssid->eap_workaround;
300 eapol_conf.eap_disabled =
301 !wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) &&
302 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA &&
303 wpa_s->key_mgmt != WPA_KEY_MGMT_WPS;
304 eapol_conf.external_sim = wpa_s->conf->external_sim;
305
306 #ifdef CONFIG_WPS
307 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
308 eapol_conf.wps |= EAPOL_LOCAL_WPS_IN_USE;
309 if (wpa_s->current_bss) {
310 struct wpabuf *ie;
311 ie = wpa_bss_get_vendor_ie_multi(wpa_s->current_bss,
312 WPS_IE_VENDOR_TYPE);
313 if (ie) {
314 if (wps_is_20(ie))
315 eapol_conf.wps |=
316 EAPOL_PEER_IS_WPS20_AP;
317 wpabuf_free(ie);
318 }
319 }
320 }
321 #endif /* CONFIG_WPS */
322
323 eapol_sm_notify_config(wpa_s->eapol, &ssid->eap, &eapol_conf);
324
325 ieee802_1x_alloc_kay_sm(wpa_s, ssid);
326 #endif /* IEEE8021X_EAPOL */
327 }
328
329
330 /**
331 * wpa_supplicant_set_non_wpa_policy - Set WPA parameters to non-WPA mode
332 * @wpa_s: Pointer to wpa_supplicant data
333 * @ssid: Configuration data for the network
334 *
335 * This function is used to configure WPA state machine and related parameters
336 * to a mode where WPA is not enabled. This is called as part of the
337 * authentication configuration when the selected network does not use WPA.
338 */
339 void wpa_supplicant_set_non_wpa_policy(struct wpa_supplicant *wpa_s,
340 struct wpa_ssid *ssid)
341 {
342 int i;
343
344 if (ssid->key_mgmt & WPA_KEY_MGMT_WPS)
345 wpa_s->key_mgmt = WPA_KEY_MGMT_WPS;
346 else if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA)
347 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_NO_WPA;
348 else
349 wpa_s->key_mgmt = WPA_KEY_MGMT_NONE;
350 wpa_sm_set_ap_wpa_ie(wpa_s->wpa, NULL, 0);
351 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, NULL, 0);
352 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
353 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
354 wpa_s->group_cipher = WPA_CIPHER_NONE;
355 wpa_s->mgmt_group_cipher = 0;
356
357 for (i = 0; i < NUM_WEP_KEYS; i++) {
358 if (ssid->wep_key_len[i] > 5) {
359 wpa_s->pairwise_cipher = WPA_CIPHER_WEP104;
360 wpa_s->group_cipher = WPA_CIPHER_WEP104;
361 break;
362 } else if (ssid->wep_key_len[i] > 0) {
363 wpa_s->pairwise_cipher = WPA_CIPHER_WEP40;
364 wpa_s->group_cipher = WPA_CIPHER_WEP40;
365 break;
366 }
367 }
368
369 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED, 0);
370 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
371 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
372 wpa_s->pairwise_cipher);
373 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
374 #ifdef CONFIG_IEEE80211W
375 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
376 wpa_s->mgmt_group_cipher);
377 #endif /* CONFIG_IEEE80211W */
378
379 pmksa_cache_clear_current(wpa_s->wpa);
380 }
381
382
383 void free_hw_features(struct wpa_supplicant *wpa_s)
384 {
385 int i;
386 if (wpa_s->hw.modes == NULL)
387 return;
388
389 for (i = 0; i < wpa_s->hw.num_modes; i++) {
390 os_free(wpa_s->hw.modes[i].channels);
391 os_free(wpa_s->hw.modes[i].rates);
392 }
393
394 os_free(wpa_s->hw.modes);
395 wpa_s->hw.modes = NULL;
396 }
397
398
399 static void wpa_supplicant_cleanup(struct wpa_supplicant *wpa_s)
400 {
401 int i;
402
403 bgscan_deinit(wpa_s);
404 autoscan_deinit(wpa_s);
405 scard_deinit(wpa_s->scard);
406 wpa_s->scard = NULL;
407 wpa_sm_set_scard_ctx(wpa_s->wpa, NULL);
408 eapol_sm_register_scard_ctx(wpa_s->eapol, NULL);
409 l2_packet_deinit(wpa_s->l2);
410 wpa_s->l2 = NULL;
411 if (wpa_s->l2_br) {
412 l2_packet_deinit(wpa_s->l2_br);
413 wpa_s->l2_br = NULL;
414 }
415 #ifdef CONFIG_TESTING_OPTIONS
416 l2_packet_deinit(wpa_s->l2_test);
417 wpa_s->l2_test = NULL;
418 #endif /* CONFIG_TESTING_OPTIONS */
419
420 if (wpa_s->conf != NULL) {
421 struct wpa_ssid *ssid;
422 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
423 wpas_notify_network_removed(wpa_s, ssid);
424 }
425
426 os_free(wpa_s->confname);
427 wpa_s->confname = NULL;
428
429 os_free(wpa_s->confanother);
430 wpa_s->confanother = NULL;
431
432 wpa_sm_set_eapol(wpa_s->wpa, NULL);
433 eapol_sm_deinit(wpa_s->eapol);
434 wpa_s->eapol = NULL;
435
436 rsn_preauth_deinit(wpa_s->wpa);
437
438 #ifdef CONFIG_TDLS
439 wpa_tdls_deinit(wpa_s->wpa);
440 #endif /* CONFIG_TDLS */
441
442 wmm_ac_clear_saved_tspecs(wpa_s);
443 pmksa_candidate_free(wpa_s->wpa);
444 wpa_sm_deinit(wpa_s->wpa);
445 wpa_s->wpa = NULL;
446 wpa_blacklist_clear(wpa_s);
447
448 wpa_bss_deinit(wpa_s);
449
450 wpa_supplicant_cancel_delayed_sched_scan(wpa_s);
451 wpa_supplicant_cancel_scan(wpa_s);
452 wpa_supplicant_cancel_auth_timeout(wpa_s);
453 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
454 #ifdef CONFIG_DELAYED_MIC_ERROR_REPORT
455 eloop_cancel_timeout(wpa_supplicant_delayed_mic_error_report,
456 wpa_s, NULL);
457 #endif /* CONFIG_DELAYED_MIC_ERROR_REPORT */
458
459 wpas_wps_deinit(wpa_s);
460
461 wpabuf_free(wpa_s->pending_eapol_rx);
462 wpa_s->pending_eapol_rx = NULL;
463
464 #ifdef CONFIG_IBSS_RSN
465 ibss_rsn_deinit(wpa_s->ibss_rsn);
466 wpa_s->ibss_rsn = NULL;
467 #endif /* CONFIG_IBSS_RSN */
468
469 sme_deinit(wpa_s);
470
471 #ifdef CONFIG_AP
472 wpa_supplicant_ap_deinit(wpa_s);
473 #endif /* CONFIG_AP */
474
475 wpas_p2p_deinit(wpa_s);
476
477 #ifdef CONFIG_OFFCHANNEL
478 offchannel_deinit(wpa_s);
479 #endif /* CONFIG_OFFCHANNEL */
480
481 wpa_supplicant_cancel_sched_scan(wpa_s);
482
483 os_free(wpa_s->next_scan_freqs);
484 wpa_s->next_scan_freqs = NULL;
485
486 os_free(wpa_s->manual_scan_freqs);
487 wpa_s->manual_scan_freqs = NULL;
488
489 os_free(wpa_s->manual_sched_scan_freqs);
490 wpa_s->manual_sched_scan_freqs = NULL;
491
492 wpas_mac_addr_rand_scan_clear(wpa_s, MAC_ADDR_RAND_ALL);
493
494 gas_query_deinit(wpa_s->gas);
495 wpa_s->gas = NULL;
496
497 free_hw_features(wpa_s);
498
499 ieee802_1x_dealloc_kay_sm(wpa_s);
500
501 os_free(wpa_s->bssid_filter);
502 wpa_s->bssid_filter = NULL;
503
504 os_free(wpa_s->disallow_aps_bssid);
505 wpa_s->disallow_aps_bssid = NULL;
506 os_free(wpa_s->disallow_aps_ssid);
507 wpa_s->disallow_aps_ssid = NULL;
508
509 wnm_bss_keep_alive_deinit(wpa_s);
510 #ifdef CONFIG_WNM
511 wnm_deallocate_memory(wpa_s);
512 #endif /* CONFIG_WNM */
513
514 ext_password_deinit(wpa_s->ext_pw);
515 wpa_s->ext_pw = NULL;
516
517 wpabuf_free(wpa_s->last_gas_resp);
518 wpa_s->last_gas_resp = NULL;
519 wpabuf_free(wpa_s->prev_gas_resp);
520 wpa_s->prev_gas_resp = NULL;
521
522 os_free(wpa_s->last_scan_res);
523 wpa_s->last_scan_res = NULL;
524
525 #ifdef CONFIG_HS20
526 hs20_deinit(wpa_s);
527 #endif /* CONFIG_HS20 */
528
529 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
530 wpabuf_free(wpa_s->vendor_elem[i]);
531 wpa_s->vendor_elem[i] = NULL;
532 }
533
534 wmm_ac_notify_disassoc(wpa_s);
535 }
536
537
538 /**
539 * wpa_clear_keys - Clear keys configured for the driver
540 * @wpa_s: Pointer to wpa_supplicant data
541 * @addr: Previously used BSSID or %NULL if not available
542 *
543 * This function clears the encryption keys that has been previously configured
544 * for the driver.
545 */
546 void wpa_clear_keys(struct wpa_supplicant *wpa_s, const u8 *addr)
547 {
548 int i, max;
549
550 #ifdef CONFIG_IEEE80211W
551 max = 6;
552 #else /* CONFIG_IEEE80211W */
553 max = 4;
554 #endif /* CONFIG_IEEE80211W */
555
556 /* MLME-DELETEKEYS.request */
557 for (i = 0; i < max; i++) {
558 if (wpa_s->keys_cleared & BIT(i))
559 continue;
560 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, i, 0, NULL, 0,
561 NULL, 0);
562 }
563 if (!(wpa_s->keys_cleared & BIT(0)) && addr &&
564 !is_zero_ether_addr(addr)) {
565 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, addr, 0, 0, NULL, 0, NULL,
566 0);
567 /* MLME-SETPROTECTION.request(None) */
568 wpa_drv_mlme_setprotection(
569 wpa_s, addr,
570 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
571 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
572 }
573 wpa_s->keys_cleared = (u32) -1;
574 }
575
576
577 /**
578 * wpa_supplicant_state_txt - Get the connection state name as a text string
579 * @state: State (wpa_state; WPA_*)
580 * Returns: The state name as a printable text string
581 */
582 const char * wpa_supplicant_state_txt(enum wpa_states state)
583 {
584 switch (state) {
585 case WPA_DISCONNECTED:
586 return "DISCONNECTED";
587 case WPA_INACTIVE:
588 return "INACTIVE";
589 case WPA_INTERFACE_DISABLED:
590 return "INTERFACE_DISABLED";
591 case WPA_SCANNING:
592 return "SCANNING";
593 case WPA_AUTHENTICATING:
594 return "AUTHENTICATING";
595 case WPA_ASSOCIATING:
596 return "ASSOCIATING";
597 case WPA_ASSOCIATED:
598 return "ASSOCIATED";
599 case WPA_4WAY_HANDSHAKE:
600 return "4WAY_HANDSHAKE";
601 case WPA_GROUP_HANDSHAKE:
602 return "GROUP_HANDSHAKE";
603 case WPA_COMPLETED:
604 return "COMPLETED";
605 default:
606 return "UNKNOWN";
607 }
608 }
609
610
611 #ifdef CONFIG_BGSCAN
612
613 static void wpa_supplicant_start_bgscan(struct wpa_supplicant *wpa_s)
614 {
615 const char *name;
616
617 if (wpa_s->current_ssid && wpa_s->current_ssid->bgscan)
618 name = wpa_s->current_ssid->bgscan;
619 else
620 name = wpa_s->conf->bgscan;
621 if (name == NULL || name[0] == '\0')
622 return;
623 if (wpas_driver_bss_selection(wpa_s))
624 return;
625 if (wpa_s->current_ssid == wpa_s->bgscan_ssid)
626 return;
627 #ifdef CONFIG_P2P
628 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE)
629 return;
630 #endif /* CONFIG_P2P */
631
632 bgscan_deinit(wpa_s);
633 if (wpa_s->current_ssid) {
634 if (bgscan_init(wpa_s, wpa_s->current_ssid, name)) {
635 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
636 "bgscan");
637 /*
638 * Live without bgscan; it is only used as a roaming
639 * optimization, so the initial connection is not
640 * affected.
641 */
642 } else {
643 struct wpa_scan_results *scan_res;
644 wpa_s->bgscan_ssid = wpa_s->current_ssid;
645 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL,
646 0);
647 if (scan_res) {
648 bgscan_notify_scan(wpa_s, scan_res);
649 wpa_scan_results_free(scan_res);
650 }
651 }
652 } else
653 wpa_s->bgscan_ssid = NULL;
654 }
655
656
657 static void wpa_supplicant_stop_bgscan(struct wpa_supplicant *wpa_s)
658 {
659 if (wpa_s->bgscan_ssid != NULL) {
660 bgscan_deinit(wpa_s);
661 wpa_s->bgscan_ssid = NULL;
662 }
663 }
664
665 #endif /* CONFIG_BGSCAN */
666
667
668 static void wpa_supplicant_start_autoscan(struct wpa_supplicant *wpa_s)
669 {
670 if (autoscan_init(wpa_s, 0))
671 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize autoscan");
672 }
673
674
675 static void wpa_supplicant_stop_autoscan(struct wpa_supplicant *wpa_s)
676 {
677 autoscan_deinit(wpa_s);
678 }
679
680
681 void wpa_supplicant_reinit_autoscan(struct wpa_supplicant *wpa_s)
682 {
683 if (wpa_s->wpa_state == WPA_DISCONNECTED ||
684 wpa_s->wpa_state == WPA_SCANNING) {
685 autoscan_deinit(wpa_s);
686 wpa_supplicant_start_autoscan(wpa_s);
687 }
688 }
689
690
691 /**
692 * wpa_supplicant_set_state - Set current connection state
693 * @wpa_s: Pointer to wpa_supplicant data
694 * @state: The new connection state
695 *
696 * This function is called whenever the connection state changes, e.g.,
697 * association is completed for WPA/WPA2 4-Way Handshake is started.
698 */
699 void wpa_supplicant_set_state(struct wpa_supplicant *wpa_s,
700 enum wpa_states state)
701 {
702 enum wpa_states old_state = wpa_s->wpa_state;
703
704 wpa_dbg(wpa_s, MSG_DEBUG, "State: %s -> %s",
705 wpa_supplicant_state_txt(wpa_s->wpa_state),
706 wpa_supplicant_state_txt(state));
707
708 if (state == WPA_INTERFACE_DISABLED) {
709 /* Assure normal scan when interface is restored */
710 wpa_s->normal_scans = 0;
711 }
712
713 if (state == WPA_COMPLETED) {
714 wpas_connect_work_done(wpa_s);
715 /* Reinitialize normal_scan counter */
716 wpa_s->normal_scans = 0;
717 }
718
719 if (state != WPA_SCANNING)
720 wpa_supplicant_notify_scanning(wpa_s, 0);
721
722 if (state == WPA_COMPLETED && wpa_s->new_connection) {
723 struct wpa_ssid *ssid = wpa_s->current_ssid;
724 #if defined(CONFIG_CTRL_IFACE) || !defined(CONFIG_NO_STDOUT_DEBUG)
725 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED "- Connection to "
726 MACSTR " completed [id=%d id_str=%s]",
727 MAC2STR(wpa_s->bssid),
728 ssid ? ssid->id : -1,
729 ssid && ssid->id_str ? ssid->id_str : "");
730 #endif /* CONFIG_CTRL_IFACE || !CONFIG_NO_STDOUT_DEBUG */
731 wpas_clear_temp_disabled(wpa_s, ssid, 1);
732 wpa_s->extra_blacklist_count = 0;
733 wpa_s->new_connection = 0;
734 wpa_drv_set_operstate(wpa_s, 1);
735 #ifndef IEEE8021X_EAPOL
736 wpa_drv_set_supp_port(wpa_s, 1);
737 #endif /* IEEE8021X_EAPOL */
738 wpa_s->after_wps = 0;
739 wpa_s->known_wps_freq = 0;
740 wpas_p2p_completed(wpa_s);
741
742 sme_sched_obss_scan(wpa_s, 1);
743 } else if (state == WPA_DISCONNECTED || state == WPA_ASSOCIATING ||
744 state == WPA_ASSOCIATED) {
745 wpa_s->new_connection = 1;
746 wpa_drv_set_operstate(wpa_s, 0);
747 #ifndef IEEE8021X_EAPOL
748 wpa_drv_set_supp_port(wpa_s, 0);
749 #endif /* IEEE8021X_EAPOL */
750 sme_sched_obss_scan(wpa_s, 0);
751 }
752 wpa_s->wpa_state = state;
753
754 #ifdef CONFIG_BGSCAN
755 if (state == WPA_COMPLETED)
756 wpa_supplicant_start_bgscan(wpa_s);
757 else if (state < WPA_ASSOCIATED)
758 wpa_supplicant_stop_bgscan(wpa_s);
759 #endif /* CONFIG_BGSCAN */
760
761 if (state == WPA_AUTHENTICATING)
762 wpa_supplicant_stop_autoscan(wpa_s);
763
764 if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
765 wpa_supplicant_start_autoscan(wpa_s);
766
767 if (old_state >= WPA_ASSOCIATED && wpa_s->wpa_state < WPA_ASSOCIATED)
768 wmm_ac_notify_disassoc(wpa_s);
769
770 if (wpa_s->wpa_state != old_state) {
771 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
772
773 /*
774 * Notify the P2P Device interface about a state change in one
775 * of the interfaces.
776 */
777 wpas_p2p_indicate_state_change(wpa_s);
778
779 if (wpa_s->wpa_state == WPA_COMPLETED ||
780 old_state == WPA_COMPLETED)
781 wpas_notify_auth_changed(wpa_s);
782 }
783 }
784
785
786 void wpa_supplicant_terminate_proc(struct wpa_global *global)
787 {
788 int pending = 0;
789 #ifdef CONFIG_WPS
790 struct wpa_supplicant *wpa_s = global->ifaces;
791 while (wpa_s) {
792 struct wpa_supplicant *next = wpa_s->next;
793 if (wpas_wps_terminate_pending(wpa_s) == 1)
794 pending = 1;
795 #ifdef CONFIG_P2P
796 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE ||
797 (wpa_s->current_ssid && wpa_s->current_ssid->p2p_group))
798 wpas_p2p_disconnect(wpa_s);
799 #endif /* CONFIG_P2P */
800 wpa_s = next;
801 }
802 #endif /* CONFIG_WPS */
803 if (pending)
804 return;
805 eloop_terminate();
806 }
807
808
809 static void wpa_supplicant_terminate(int sig, void *signal_ctx)
810 {
811 struct wpa_global *global = signal_ctx;
812 wpa_supplicant_terminate_proc(global);
813 }
814
815
816 void wpa_supplicant_clear_status(struct wpa_supplicant *wpa_s)
817 {
818 enum wpa_states old_state = wpa_s->wpa_state;
819
820 wpa_s->pairwise_cipher = 0;
821 wpa_s->group_cipher = 0;
822 wpa_s->mgmt_group_cipher = 0;
823 wpa_s->key_mgmt = 0;
824 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
825 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
826
827 if (wpa_s->wpa_state != old_state)
828 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
829 }
830
831
832 /**
833 * wpa_supplicant_reload_configuration - Reload configuration data
834 * @wpa_s: Pointer to wpa_supplicant data
835 * Returns: 0 on success or -1 if configuration parsing failed
836 *
837 * This function can be used to request that the configuration data is reloaded
838 * (e.g., after configuration file change). This function is reloading
839 * configuration only for one interface, so this may need to be called multiple
840 * times if %wpa_supplicant is controlling multiple interfaces and all
841 * interfaces need reconfiguration.
842 */
843 int wpa_supplicant_reload_configuration(struct wpa_supplicant *wpa_s)
844 {
845 struct wpa_config *conf;
846 int reconf_ctrl;
847 int old_ap_scan;
848
849 if (wpa_s->confname == NULL)
850 return -1;
851 conf = wpa_config_read(wpa_s->confname, NULL);
852 if (conf == NULL) {
853 wpa_msg(wpa_s, MSG_ERROR, "Failed to parse the configuration "
854 "file '%s' - exiting", wpa_s->confname);
855 return -1;
856 }
857 wpa_config_read(wpa_s->confanother, conf);
858
859 conf->changed_parameters = (unsigned int) -1;
860
861 reconf_ctrl = !!conf->ctrl_interface != !!wpa_s->conf->ctrl_interface
862 || (conf->ctrl_interface && wpa_s->conf->ctrl_interface &&
863 os_strcmp(conf->ctrl_interface,
864 wpa_s->conf->ctrl_interface) != 0);
865
866 if (reconf_ctrl && wpa_s->ctrl_iface) {
867 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
868 wpa_s->ctrl_iface = NULL;
869 }
870
871 eapol_sm_invalidate_cached_session(wpa_s->eapol);
872 if (wpa_s->current_ssid) {
873 wpa_s->own_disconnect_req = 1;
874 wpa_supplicant_deauthenticate(wpa_s,
875 WLAN_REASON_DEAUTH_LEAVING);
876 }
877
878 /*
879 * TODO: should notify EAPOL SM about changes in opensc_engine_path,
880 * pkcs11_engine_path, pkcs11_module_path, openssl_ciphers.
881 */
882 if (wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt)) {
883 /*
884 * Clear forced success to clear EAP state for next
885 * authentication.
886 */
887 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
888 }
889 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
890 wpa_sm_set_config(wpa_s->wpa, NULL);
891 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
892 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
893 rsn_preauth_deinit(wpa_s->wpa);
894
895 old_ap_scan = wpa_s->conf->ap_scan;
896 wpa_config_free(wpa_s->conf);
897 wpa_s->conf = conf;
898 if (old_ap_scan != wpa_s->conf->ap_scan)
899 wpas_notify_ap_scan_changed(wpa_s);
900
901 if (reconf_ctrl)
902 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
903
904 wpa_supplicant_update_config(wpa_s);
905
906 wpa_supplicant_clear_status(wpa_s);
907 if (wpa_supplicant_enabled_networks(wpa_s)) {
908 wpa_s->reassociate = 1;
909 wpa_supplicant_req_scan(wpa_s, 0, 0);
910 }
911 wpa_dbg(wpa_s, MSG_DEBUG, "Reconfiguration completed");
912 return 0;
913 }
914
915
916 static void wpa_supplicant_reconfig(int sig, void *signal_ctx)
917 {
918 struct wpa_global *global = signal_ctx;
919 struct wpa_supplicant *wpa_s;
920 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
921 wpa_dbg(wpa_s, MSG_DEBUG, "Signal %d received - reconfiguring",
922 sig);
923 if (wpa_supplicant_reload_configuration(wpa_s) < 0) {
924 wpa_supplicant_terminate_proc(global);
925 }
926 }
927 }
928
929
930 static int wpa_supplicant_suites_from_ai(struct wpa_supplicant *wpa_s,
931 struct wpa_ssid *ssid,
932 struct wpa_ie_data *ie)
933 {
934 int ret = wpa_sm_parse_own_wpa_ie(wpa_s->wpa, ie);
935 if (ret) {
936 if (ret == -2) {
937 wpa_msg(wpa_s, MSG_INFO, "WPA: Failed to parse WPA IE "
938 "from association info");
939 }
940 return -1;
941 }
942
943 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Using WPA IE from AssocReq to set "
944 "cipher suites");
945 if (!(ie->group_cipher & ssid->group_cipher)) {
946 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled group "
947 "cipher 0x%x (mask 0x%x) - reject",
948 ie->group_cipher, ssid->group_cipher);
949 return -1;
950 }
951 if (!(ie->pairwise_cipher & ssid->pairwise_cipher)) {
952 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled pairwise "
953 "cipher 0x%x (mask 0x%x) - reject",
954 ie->pairwise_cipher, ssid->pairwise_cipher);
955 return -1;
956 }
957 if (!(ie->key_mgmt & ssid->key_mgmt)) {
958 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled key "
959 "management 0x%x (mask 0x%x) - reject",
960 ie->key_mgmt, ssid->key_mgmt);
961 return -1;
962 }
963
964 #ifdef CONFIG_IEEE80211W
965 if (!(ie->capabilities & WPA_CAPABILITY_MFPC) &&
966 wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED) {
967 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver associated with an AP "
968 "that does not support management frame protection - "
969 "reject");
970 return -1;
971 }
972 #endif /* CONFIG_IEEE80211W */
973
974 return 0;
975 }
976
977
978 /**
979 * wpa_supplicant_set_suites - Set authentication and encryption parameters
980 * @wpa_s: Pointer to wpa_supplicant data
981 * @bss: Scan results for the selected BSS, or %NULL if not available
982 * @ssid: Configuration data for the selected network
983 * @wpa_ie: Buffer for the WPA/RSN IE
984 * @wpa_ie_len: Maximum wpa_ie buffer size on input. This is changed to be the
985 * used buffer length in case the functions returns success.
986 * Returns: 0 on success or -1 on failure
987 *
988 * This function is used to configure authentication and encryption parameters
989 * based on the network configuration and scan result for the selected BSS (if
990 * available).
991 */
992 int wpa_supplicant_set_suites(struct wpa_supplicant *wpa_s,
993 struct wpa_bss *bss, struct wpa_ssid *ssid,
994 u8 *wpa_ie, size_t *wpa_ie_len)
995 {
996 struct wpa_ie_data ie;
997 int sel, proto;
998 const u8 *bss_wpa, *bss_rsn, *bss_osen;
999
1000 if (bss) {
1001 bss_wpa = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
1002 bss_rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
1003 bss_osen = wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE);
1004 } else
1005 bss_wpa = bss_rsn = bss_osen = NULL;
1006
1007 if (bss_rsn && (ssid->proto & WPA_PROTO_RSN) &&
1008 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
1009 (ie.group_cipher & ssid->group_cipher) &&
1010 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1011 (ie.key_mgmt & ssid->key_mgmt)) {
1012 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using IEEE 802.11i/D9.0");
1013 proto = WPA_PROTO_RSN;
1014 } else if (bss_wpa && (ssid->proto & WPA_PROTO_WPA) &&
1015 wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie) == 0 &&
1016 (ie.group_cipher & ssid->group_cipher) &&
1017 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1018 (ie.key_mgmt & ssid->key_mgmt)) {
1019 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using IEEE 802.11i/D3.0");
1020 proto = WPA_PROTO_WPA;
1021 #ifdef CONFIG_HS20
1022 } else if (bss_osen && (ssid->proto & WPA_PROTO_OSEN)) {
1023 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using OSEN");
1024 /* TODO: parse OSEN element */
1025 os_memset(&ie, 0, sizeof(ie));
1026 ie.group_cipher = WPA_CIPHER_CCMP;
1027 ie.pairwise_cipher = WPA_CIPHER_CCMP;
1028 ie.key_mgmt = WPA_KEY_MGMT_OSEN;
1029 proto = WPA_PROTO_OSEN;
1030 #endif /* CONFIG_HS20 */
1031 } else if (bss) {
1032 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select WPA/RSN");
1033 wpa_dbg(wpa_s, MSG_DEBUG,
1034 "WPA: ssid proto=0x%x pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1035 ssid->proto, ssid->pairwise_cipher, ssid->group_cipher,
1036 ssid->key_mgmt);
1037 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: BSS " MACSTR " ssid='%s'%s%s%s",
1038 MAC2STR(bss->bssid),
1039 wpa_ssid_txt(bss->ssid, bss->ssid_len),
1040 bss_wpa ? " WPA" : "",
1041 bss_rsn ? " RSN" : "",
1042 bss_osen ? " OSEN" : "");
1043 if (bss_rsn) {
1044 wpa_hexdump(MSG_DEBUG, "RSN", bss_rsn, 2 + bss_rsn[1]);
1045 if (wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie)) {
1046 wpa_dbg(wpa_s, MSG_DEBUG,
1047 "Could not parse RSN element");
1048 } else {
1049 wpa_dbg(wpa_s, MSG_DEBUG,
1050 "RSN: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1051 ie.pairwise_cipher, ie.group_cipher,
1052 ie.key_mgmt);
1053 }
1054 }
1055 if (bss_wpa) {
1056 wpa_hexdump(MSG_DEBUG, "WPA", bss_wpa, 2 + bss_wpa[1]);
1057 if (wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie)) {
1058 wpa_dbg(wpa_s, MSG_DEBUG,
1059 "Could not parse WPA element");
1060 } else {
1061 wpa_dbg(wpa_s, MSG_DEBUG,
1062 "WPA: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1063 ie.pairwise_cipher, ie.group_cipher,
1064 ie.key_mgmt);
1065 }
1066 }
1067 return -1;
1068 } else {
1069 if (ssid->proto & WPA_PROTO_OSEN)
1070 proto = WPA_PROTO_OSEN;
1071 else if (ssid->proto & WPA_PROTO_RSN)
1072 proto = WPA_PROTO_RSN;
1073 else
1074 proto = WPA_PROTO_WPA;
1075 if (wpa_supplicant_suites_from_ai(wpa_s, ssid, &ie) < 0) {
1076 os_memset(&ie, 0, sizeof(ie));
1077 ie.group_cipher = ssid->group_cipher;
1078 ie.pairwise_cipher = ssid->pairwise_cipher;
1079 ie.key_mgmt = ssid->key_mgmt;
1080 #ifdef CONFIG_IEEE80211W
1081 ie.mgmt_group_cipher =
1082 ssid->ieee80211w != NO_MGMT_FRAME_PROTECTION ?
1083 WPA_CIPHER_AES_128_CMAC : 0;
1084 #endif /* CONFIG_IEEE80211W */
1085 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Set cipher suites "
1086 "based on configuration");
1087 } else
1088 proto = ie.proto;
1089 }
1090
1091 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected cipher suites: group %d "
1092 "pairwise %d key_mgmt %d proto %d",
1093 ie.group_cipher, ie.pairwise_cipher, ie.key_mgmt, proto);
1094 #ifdef CONFIG_IEEE80211W
1095 if (ssid->ieee80211w) {
1096 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected mgmt group cipher %d",
1097 ie.mgmt_group_cipher);
1098 }
1099 #endif /* CONFIG_IEEE80211W */
1100
1101 wpa_s->wpa_proto = proto;
1102 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PROTO, proto);
1103 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED,
1104 !!(ssid->proto & (WPA_PROTO_RSN | WPA_PROTO_OSEN)));
1105
1106 if (bss || !wpa_s->ap_ies_from_associnfo) {
1107 if (wpa_sm_set_ap_wpa_ie(wpa_s->wpa, bss_wpa,
1108 bss_wpa ? 2 + bss_wpa[1] : 0) ||
1109 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, bss_rsn,
1110 bss_rsn ? 2 + bss_rsn[1] : 0))
1111 return -1;
1112 }
1113
1114 sel = ie.group_cipher & ssid->group_cipher;
1115 wpa_s->group_cipher = wpa_pick_group_cipher(sel);
1116 if (wpa_s->group_cipher < 0) {
1117 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select group "
1118 "cipher");
1119 return -1;
1120 }
1121 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using GTK %s",
1122 wpa_cipher_txt(wpa_s->group_cipher));
1123
1124 sel = ie.pairwise_cipher & ssid->pairwise_cipher;
1125 wpa_s->pairwise_cipher = wpa_pick_pairwise_cipher(sel, 1);
1126 if (wpa_s->pairwise_cipher < 0) {
1127 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select pairwise "
1128 "cipher");
1129 return -1;
1130 }
1131 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using PTK %s",
1132 wpa_cipher_txt(wpa_s->pairwise_cipher));
1133
1134 sel = ie.key_mgmt & ssid->key_mgmt;
1135 #ifdef CONFIG_SAE
1136 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAE))
1137 sel &= ~(WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_FT_SAE);
1138 #endif /* CONFIG_SAE */
1139 if (0) {
1140 #ifdef CONFIG_SUITEB192
1141 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B_192) {
1142 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
1143 wpa_dbg(wpa_s, MSG_DEBUG,
1144 "WPA: using KEY_MGMT 802.1X with Suite B (192-bit)");
1145 #endif /* CONFIG_SUITEB192 */
1146 #ifdef CONFIG_SUITEB
1147 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
1148 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B;
1149 wpa_dbg(wpa_s, MSG_DEBUG,
1150 "WPA: using KEY_MGMT 802.1X with Suite B");
1151 #endif /* CONFIG_SUITEB */
1152 #ifdef CONFIG_IEEE80211R
1153 } else if (sel & WPA_KEY_MGMT_FT_IEEE8021X) {
1154 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X;
1155 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/802.1X");
1156 } else if (sel & WPA_KEY_MGMT_FT_PSK) {
1157 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_PSK;
1158 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/PSK");
1159 #endif /* CONFIG_IEEE80211R */
1160 #ifdef CONFIG_SAE
1161 } else if (sel & WPA_KEY_MGMT_SAE) {
1162 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE;
1163 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE");
1164 } else if (sel & WPA_KEY_MGMT_FT_SAE) {
1165 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE;
1166 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT FT/SAE");
1167 #endif /* CONFIG_SAE */
1168 #ifdef CONFIG_IEEE80211W
1169 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1170 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA256;
1171 wpa_dbg(wpa_s, MSG_DEBUG,
1172 "WPA: using KEY_MGMT 802.1X with SHA256");
1173 } else if (sel & WPA_KEY_MGMT_PSK_SHA256) {
1174 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK_SHA256;
1175 wpa_dbg(wpa_s, MSG_DEBUG,
1176 "WPA: using KEY_MGMT PSK with SHA256");
1177 #endif /* CONFIG_IEEE80211W */
1178 } else if (sel & WPA_KEY_MGMT_IEEE8021X) {
1179 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X;
1180 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT 802.1X");
1181 } else if (sel & WPA_KEY_MGMT_PSK) {
1182 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK;
1183 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-PSK");
1184 } else if (sel & WPA_KEY_MGMT_WPA_NONE) {
1185 wpa_s->key_mgmt = WPA_KEY_MGMT_WPA_NONE;
1186 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-NONE");
1187 #ifdef CONFIG_HS20
1188 } else if (sel & WPA_KEY_MGMT_OSEN) {
1189 wpa_s->key_mgmt = WPA_KEY_MGMT_OSEN;
1190 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using KEY_MGMT OSEN");
1191 #endif /* CONFIG_HS20 */
1192 } else {
1193 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select "
1194 "authenticated key management type");
1195 return -1;
1196 }
1197
1198 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
1199 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
1200 wpa_s->pairwise_cipher);
1201 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
1202
1203 #ifdef CONFIG_IEEE80211W
1204 sel = ie.mgmt_group_cipher;
1205 if (wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION ||
1206 !(ie.capabilities & WPA_CAPABILITY_MFPC))
1207 sel = 0;
1208 if (sel & WPA_CIPHER_AES_128_CMAC) {
1209 wpa_s->mgmt_group_cipher = WPA_CIPHER_AES_128_CMAC;
1210 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1211 "AES-128-CMAC");
1212 } else if (sel & WPA_CIPHER_BIP_GMAC_128) {
1213 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_128;
1214 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1215 "BIP-GMAC-128");
1216 } else if (sel & WPA_CIPHER_BIP_GMAC_256) {
1217 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_256;
1218 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1219 "BIP-GMAC-256");
1220 } else if (sel & WPA_CIPHER_BIP_CMAC_256) {
1221 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_CMAC_256;
1222 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1223 "BIP-CMAC-256");
1224 } else {
1225 wpa_s->mgmt_group_cipher = 0;
1226 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: not using MGMT group cipher");
1227 }
1228 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
1229 wpa_s->mgmt_group_cipher);
1230 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
1231 wpas_get_ssid_pmf(wpa_s, ssid));
1232 #endif /* CONFIG_IEEE80211W */
1233
1234 if (wpa_sm_set_assoc_wpa_ie_default(wpa_s->wpa, wpa_ie, wpa_ie_len)) {
1235 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to generate WPA IE");
1236 return -1;
1237 }
1238
1239 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt)) {
1240 wpa_sm_set_pmk(wpa_s->wpa, ssid->psk, PMK_LEN, NULL);
1241 #ifndef CONFIG_NO_PBKDF2
1242 if (bss && ssid->bssid_set && ssid->ssid_len == 0 &&
1243 ssid->passphrase) {
1244 u8 psk[PMK_LEN];
1245 pbkdf2_sha1(ssid->passphrase, bss->ssid, bss->ssid_len,
1246 4096, psk, PMK_LEN);
1247 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from passphrase)",
1248 psk, PMK_LEN);
1249 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1250 os_memset(psk, 0, sizeof(psk));
1251 }
1252 #endif /* CONFIG_NO_PBKDF2 */
1253 #ifdef CONFIG_EXT_PASSWORD
1254 if (ssid->ext_psk) {
1255 struct wpabuf *pw = ext_password_get(wpa_s->ext_pw,
1256 ssid->ext_psk);
1257 char pw_str[64 + 1];
1258 u8 psk[PMK_LEN];
1259
1260 if (pw == NULL) {
1261 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No PSK "
1262 "found from external storage");
1263 return -1;
1264 }
1265
1266 if (wpabuf_len(pw) < 8 || wpabuf_len(pw) > 64) {
1267 wpa_msg(wpa_s, MSG_INFO, "EXT PW: Unexpected "
1268 "PSK length %d in external storage",
1269 (int) wpabuf_len(pw));
1270 ext_password_free(pw);
1271 return -1;
1272 }
1273
1274 os_memcpy(pw_str, wpabuf_head(pw), wpabuf_len(pw));
1275 pw_str[wpabuf_len(pw)] = '\0';
1276
1277 #ifndef CONFIG_NO_PBKDF2
1278 if (wpabuf_len(pw) >= 8 && wpabuf_len(pw) < 64 && bss)
1279 {
1280 pbkdf2_sha1(pw_str, bss->ssid, bss->ssid_len,
1281 4096, psk, PMK_LEN);
1282 os_memset(pw_str, 0, sizeof(pw_str));
1283 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from "
1284 "external passphrase)",
1285 psk, PMK_LEN);
1286 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1287 os_memset(psk, 0, sizeof(psk));
1288 } else
1289 #endif /* CONFIG_NO_PBKDF2 */
1290 if (wpabuf_len(pw) == 2 * PMK_LEN) {
1291 if (hexstr2bin(pw_str, psk, PMK_LEN) < 0) {
1292 wpa_msg(wpa_s, MSG_INFO, "EXT PW: "
1293 "Invalid PSK hex string");
1294 os_memset(pw_str, 0, sizeof(pw_str));
1295 ext_password_free(pw);
1296 return -1;
1297 }
1298 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1299 os_memset(psk, 0, sizeof(psk));
1300 } else {
1301 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No suitable "
1302 "PSK available");
1303 os_memset(pw_str, 0, sizeof(pw_str));
1304 ext_password_free(pw);
1305 return -1;
1306 }
1307
1308 os_memset(pw_str, 0, sizeof(pw_str));
1309 ext_password_free(pw);
1310 }
1311 #endif /* CONFIG_EXT_PASSWORD */
1312 } else
1313 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
1314
1315 return 0;
1316 }
1317
1318
1319 static void wpas_ext_capab_byte(struct wpa_supplicant *wpa_s, u8 *pos, int idx)
1320 {
1321 *pos = 0x00;
1322
1323 switch (idx) {
1324 case 0: /* Bits 0-7 */
1325 break;
1326 case 1: /* Bits 8-15 */
1327 break;
1328 case 2: /* Bits 16-23 */
1329 #ifdef CONFIG_WNM
1330 *pos |= 0x02; /* Bit 17 - WNM-Sleep Mode */
1331 *pos |= 0x08; /* Bit 19 - BSS Transition */
1332 #endif /* CONFIG_WNM */
1333 break;
1334 case 3: /* Bits 24-31 */
1335 #ifdef CONFIG_WNM
1336 *pos |= 0x02; /* Bit 25 - SSID List */
1337 #endif /* CONFIG_WNM */
1338 #ifdef CONFIG_INTERWORKING
1339 if (wpa_s->conf->interworking)
1340 *pos |= 0x80; /* Bit 31 - Interworking */
1341 #endif /* CONFIG_INTERWORKING */
1342 break;
1343 case 4: /* Bits 32-39 */
1344 #ifdef CONFIG_INTERWORKING
1345 if (wpa_s->drv_flags / WPA_DRIVER_FLAGS_QOS_MAPPING)
1346 *pos |= 0x01; /* Bit 32 - QoS Map */
1347 #endif /* CONFIG_INTERWORKING */
1348 break;
1349 case 5: /* Bits 40-47 */
1350 #ifdef CONFIG_HS20
1351 if (wpa_s->conf->hs20)
1352 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1353 #endif /* CONFIG_HS20 */
1354 break;
1355 case 6: /* Bits 48-55 */
1356 break;
1357 }
1358 }
1359
1360
1361 int wpas_build_ext_capab(struct wpa_supplicant *wpa_s, u8 *buf, size_t buflen)
1362 {
1363 u8 *pos = buf;
1364 u8 len = 6, i;
1365
1366 if (len < wpa_s->extended_capa_len)
1367 len = wpa_s->extended_capa_len;
1368 if (buflen < (size_t) len + 2) {
1369 wpa_printf(MSG_INFO,
1370 "Not enough room for building extended capabilities element");
1371 return -1;
1372 }
1373
1374 *pos++ = WLAN_EID_EXT_CAPAB;
1375 *pos++ = len;
1376 for (i = 0; i < len; i++, pos++) {
1377 wpas_ext_capab_byte(wpa_s, pos, i);
1378
1379 if (i < wpa_s->extended_capa_len) {
1380 *pos &= ~wpa_s->extended_capa_mask[i];
1381 *pos |= wpa_s->extended_capa[i];
1382 }
1383 }
1384
1385 while (len > 0 && buf[1 + len] == 0) {
1386 len--;
1387 buf[1] = len;
1388 }
1389 if (len == 0)
1390 return 0;
1391
1392 return 2 + len;
1393 }
1394
1395
1396 static int wpas_valid_bss(struct wpa_supplicant *wpa_s,
1397 struct wpa_bss *test_bss)
1398 {
1399 struct wpa_bss *bss;
1400
1401 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
1402 if (bss == test_bss)
1403 return 1;
1404 }
1405
1406 return 0;
1407 }
1408
1409
1410 static int wpas_valid_ssid(struct wpa_supplicant *wpa_s,
1411 struct wpa_ssid *test_ssid)
1412 {
1413 struct wpa_ssid *ssid;
1414
1415 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
1416 if (ssid == test_ssid)
1417 return 1;
1418 }
1419
1420 return 0;
1421 }
1422
1423
1424 int wpas_valid_bss_ssid(struct wpa_supplicant *wpa_s, struct wpa_bss *test_bss,
1425 struct wpa_ssid *test_ssid)
1426 {
1427 if (test_bss && !wpas_valid_bss(wpa_s, test_bss))
1428 return 0;
1429
1430 return test_ssid == NULL || wpas_valid_ssid(wpa_s, test_ssid);
1431 }
1432
1433
1434 void wpas_connect_work_free(struct wpa_connect_work *cwork)
1435 {
1436 if (cwork == NULL)
1437 return;
1438 os_free(cwork);
1439 }
1440
1441
1442 void wpas_connect_work_done(struct wpa_supplicant *wpa_s)
1443 {
1444 struct wpa_connect_work *cwork;
1445 struct wpa_radio_work *work = wpa_s->connect_work;
1446
1447 if (!work)
1448 return;
1449
1450 wpa_s->connect_work = NULL;
1451 cwork = work->ctx;
1452 work->ctx = NULL;
1453 wpas_connect_work_free(cwork);
1454 radio_work_done(work);
1455 }
1456
1457
1458 int wpas_update_random_addr(struct wpa_supplicant *wpa_s, int style)
1459 {
1460 struct os_reltime now;
1461 u8 addr[ETH_ALEN];
1462
1463 os_get_reltime(&now);
1464 if (wpa_s->last_mac_addr_style == style &&
1465 wpa_s->last_mac_addr_change.sec != 0 &&
1466 !os_reltime_expired(&now, &wpa_s->last_mac_addr_change,
1467 wpa_s->conf->rand_addr_lifetime)) {
1468 wpa_msg(wpa_s, MSG_DEBUG,
1469 "Previously selected random MAC address has not yet expired");
1470 return 0;
1471 }
1472
1473 switch (style) {
1474 case 1:
1475 if (random_mac_addr(addr) < 0)
1476 return -1;
1477 break;
1478 case 2:
1479 os_memcpy(addr, wpa_s->perm_addr, ETH_ALEN);
1480 if (random_mac_addr_keep_oui(addr) < 0)
1481 return -1;
1482 break;
1483 default:
1484 return -1;
1485 }
1486
1487 if (wpa_drv_set_mac_addr(wpa_s, addr) < 0) {
1488 wpa_msg(wpa_s, MSG_INFO,
1489 "Failed to set random MAC address");
1490 return -1;
1491 }
1492
1493 os_get_reltime(&wpa_s->last_mac_addr_change);
1494 wpa_s->mac_addr_changed = 1;
1495 wpa_s->last_mac_addr_style = style;
1496
1497 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1498 wpa_msg(wpa_s, MSG_INFO,
1499 "Could not update MAC address information");
1500 return -1;
1501 }
1502
1503 wpa_msg(wpa_s, MSG_DEBUG, "Using random MAC address " MACSTR,
1504 MAC2STR(addr));
1505
1506 return 0;
1507 }
1508
1509
1510 int wpas_update_random_addr_disassoc(struct wpa_supplicant *wpa_s)
1511 {
1512 if (wpa_s->wpa_state >= WPA_AUTHENTICATING ||
1513 !wpa_s->conf->preassoc_mac_addr)
1514 return 0;
1515
1516 return wpas_update_random_addr(wpa_s, wpa_s->conf->preassoc_mac_addr);
1517 }
1518
1519
1520 static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit);
1521
1522 /**
1523 * wpa_supplicant_associate - Request association
1524 * @wpa_s: Pointer to wpa_supplicant data
1525 * @bss: Scan results for the selected BSS, or %NULL if not available
1526 * @ssid: Configuration data for the selected network
1527 *
1528 * This function is used to request %wpa_supplicant to associate with a BSS.
1529 */
1530 void wpa_supplicant_associate(struct wpa_supplicant *wpa_s,
1531 struct wpa_bss *bss, struct wpa_ssid *ssid)
1532 {
1533 struct wpa_connect_work *cwork;
1534 int rand_style;
1535
1536 if (ssid->mac_addr == -1)
1537 rand_style = wpa_s->conf->mac_addr;
1538 else
1539 rand_style = ssid->mac_addr;
1540
1541 wmm_ac_clear_saved_tspecs(wpa_s);
1542 wpa_s->reassoc_same_bss = 0;
1543
1544 if (wpa_s->last_ssid == ssid) {
1545 wpa_dbg(wpa_s, MSG_DEBUG, "Re-association to the same ESS");
1546 if (wpa_s->current_bss && wpa_s->current_bss == bss) {
1547 wmm_ac_save_tspecs(wpa_s);
1548 wpa_s->reassoc_same_bss = 1;
1549 }
1550 } else if (rand_style > 0) {
1551 if (wpas_update_random_addr(wpa_s, rand_style) < 0)
1552 return;
1553 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
1554 } else if (wpa_s->mac_addr_changed) {
1555 if (wpa_drv_set_mac_addr(wpa_s, NULL) < 0) {
1556 wpa_msg(wpa_s, MSG_INFO,
1557 "Could not restore permanent MAC address");
1558 return;
1559 }
1560 wpa_s->mac_addr_changed = 0;
1561 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1562 wpa_msg(wpa_s, MSG_INFO,
1563 "Could not update MAC address information");
1564 return;
1565 }
1566 wpa_msg(wpa_s, MSG_DEBUG, "Using permanent MAC address");
1567 }
1568 wpa_s->last_ssid = ssid;
1569
1570 #ifdef CONFIG_IBSS_RSN
1571 ibss_rsn_deinit(wpa_s->ibss_rsn);
1572 wpa_s->ibss_rsn = NULL;
1573 #endif /* CONFIG_IBSS_RSN */
1574
1575 if (ssid->mode == WPAS_MODE_AP || ssid->mode == WPAS_MODE_P2P_GO ||
1576 ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) {
1577 #ifdef CONFIG_AP
1578 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_AP)) {
1579 wpa_msg(wpa_s, MSG_INFO, "Driver does not support AP "
1580 "mode");
1581 return;
1582 }
1583 if (wpa_supplicant_create_ap(wpa_s, ssid) < 0) {
1584 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
1585 if (ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION)
1586 wpas_p2p_ap_setup_failed(wpa_s);
1587 return;
1588 }
1589 wpa_s->current_bss = bss;
1590 #else /* CONFIG_AP */
1591 wpa_msg(wpa_s, MSG_ERROR, "AP mode support not included in "
1592 "the build");
1593 #endif /* CONFIG_AP */
1594 return;
1595 }
1596
1597 if (ssid->mode == WPAS_MODE_MESH) {
1598 #ifdef CONFIG_MESH
1599 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_MESH)) {
1600 wpa_msg(wpa_s, MSG_INFO,
1601 "Driver does not support mesh mode");
1602 return;
1603 }
1604 if (bss)
1605 ssid->frequency = bss->freq;
1606 if (wpa_supplicant_join_mesh(wpa_s, ssid) < 0) {
1607 wpa_msg(wpa_s, MSG_ERROR, "Could not join mesh");
1608 return;
1609 }
1610 wpa_s->current_bss = bss;
1611 wpa_msg_ctrl(wpa_s, MSG_INFO, MESH_GROUP_STARTED
1612 "ssid=\"%s\" id=%d",
1613 wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
1614 ssid->id);
1615 #else /* CONFIG_MESH */
1616 wpa_msg(wpa_s, MSG_ERROR,
1617 "mesh mode support not included in the build");
1618 #endif /* CONFIG_MESH */
1619 return;
1620 }
1621
1622 #ifdef CONFIG_TDLS
1623 if (bss)
1624 wpa_tdls_ap_ies(wpa_s->wpa, (const u8 *) (bss + 1),
1625 bss->ie_len);
1626 #endif /* CONFIG_TDLS */
1627
1628 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1629 ssid->mode == IEEE80211_MODE_INFRA) {
1630 sme_authenticate(wpa_s, bss, ssid);
1631 return;
1632 }
1633
1634 if (wpa_s->connect_work) {
1635 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since connect_work exist");
1636 return;
1637 }
1638
1639 if (radio_work_pending(wpa_s, "connect")) {
1640 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since pending work exist");
1641 return;
1642 }
1643
1644 cwork = os_zalloc(sizeof(*cwork));
1645 if (cwork == NULL)
1646 return;
1647
1648 cwork->bss = bss;
1649 cwork->ssid = ssid;
1650
1651 if (radio_add_work(wpa_s, bss ? bss->freq : 0, "connect", 1,
1652 wpas_start_assoc_cb, cwork) < 0) {
1653 os_free(cwork);
1654 }
1655 }
1656
1657
1658 static int bss_is_ibss(struct wpa_bss *bss)
1659 {
1660 return (bss->caps & (IEEE80211_CAP_ESS | IEEE80211_CAP_IBSS)) ==
1661 IEEE80211_CAP_IBSS;
1662 }
1663
1664
1665 void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s,
1666 const struct wpa_ssid *ssid,
1667 struct hostapd_freq_params *freq)
1668 {
1669 enum hostapd_hw_mode hw_mode;
1670 struct hostapd_hw_modes *mode = NULL;
1671 int ht40plus[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 149, 157,
1672 184, 192 };
1673 int vht80[] = { 36, 52, 100, 116, 132, 149 };
1674 struct hostapd_channel_data *pri_chan = NULL, *sec_chan = NULL;
1675 u8 channel;
1676 int i, chan_idx, ht40 = -1, res, obss_scan = 1;
1677 unsigned int j;
1678 struct hostapd_freq_params vht_freq;
1679
1680 freq->freq = ssid->frequency;
1681
1682 for (j = 0; j < wpa_s->last_scan_res_used; j++) {
1683 struct wpa_bss *bss = wpa_s->last_scan_res[j];
1684
1685 if (ssid->mode != WPAS_MODE_IBSS)
1686 break;
1687
1688 /* Don't adjust control freq in case of fixed_freq */
1689 if (ssid->fixed_freq)
1690 break;
1691
1692 if (!bss_is_ibss(bss))
1693 continue;
1694
1695 if (ssid->ssid_len == bss->ssid_len &&
1696 os_memcmp(ssid->ssid, bss->ssid, bss->ssid_len) == 0) {
1697 wpa_printf(MSG_DEBUG,
1698 "IBSS already found in scan results, adjust control freq: %d",
1699 bss->freq);
1700 freq->freq = bss->freq;
1701 obss_scan = 0;
1702 break;
1703 }
1704 }
1705
1706 /* For IBSS check HT_IBSS flag */
1707 if (ssid->mode == WPAS_MODE_IBSS &&
1708 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_HT_IBSS))
1709 return;
1710
1711 if (wpa_s->group_cipher == WPA_CIPHER_WEP40 ||
1712 wpa_s->group_cipher == WPA_CIPHER_WEP104 ||
1713 wpa_s->pairwise_cipher == WPA_CIPHER_TKIP) {
1714 wpa_printf(MSG_DEBUG,
1715 "IBSS: WEP/TKIP detected, do not try to enable HT");
1716 return;
1717 }
1718
1719 hw_mode = ieee80211_freq_to_chan(freq->freq, &channel);
1720 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1721 if (wpa_s->hw.modes[i].mode == hw_mode) {
1722 mode = &wpa_s->hw.modes[i];
1723 break;
1724 }
1725 }
1726
1727 if (!mode)
1728 return;
1729
1730 freq->ht_enabled = ht_supported(mode);
1731 if (!freq->ht_enabled)
1732 return;
1733
1734 /* Setup higher BW only for 5 GHz */
1735 if (mode->mode != HOSTAPD_MODE_IEEE80211A)
1736 return;
1737
1738 for (chan_idx = 0; chan_idx < mode->num_channels; chan_idx++) {
1739 pri_chan = &mode->channels[chan_idx];
1740 if (pri_chan->chan == channel)
1741 break;
1742 pri_chan = NULL;
1743 }
1744 if (!pri_chan)
1745 return;
1746
1747 /* Check primary channel flags */
1748 if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1749 return;
1750
1751 /* Check/setup HT40+/HT40- */
1752 for (j = 0; j < ARRAY_SIZE(ht40plus); j++) {
1753 if (ht40plus[j] == channel) {
1754 ht40 = 1;
1755 break;
1756 }
1757 }
1758
1759 /* Find secondary channel */
1760 for (i = 0; i < mode->num_channels; i++) {
1761 sec_chan = &mode->channels[i];
1762 if (sec_chan->chan == channel + ht40 * 4)
1763 break;
1764 sec_chan = NULL;
1765 }
1766 if (!sec_chan)
1767 return;
1768
1769 /* Check secondary channel flags */
1770 if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1771 return;
1772
1773 freq->channel = pri_chan->chan;
1774
1775 switch (ht40) {
1776 case -1:
1777 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40MINUS))
1778 return;
1779 freq->sec_channel_offset = -1;
1780 break;
1781 case 1:
1782 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40PLUS))
1783 return;
1784 freq->sec_channel_offset = 1;
1785 break;
1786 default:
1787 break;
1788 }
1789
1790 if (freq->sec_channel_offset && obss_scan) {
1791 struct wpa_scan_results *scan_res;
1792
1793 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0);
1794 if (scan_res == NULL) {
1795 /* Back to HT20 */
1796 freq->sec_channel_offset = 0;
1797 return;
1798 }
1799
1800 res = check_40mhz_5g(mode, scan_res, pri_chan->chan,
1801 sec_chan->chan);
1802 switch (res) {
1803 case 0:
1804 /* Back to HT20 */
1805 freq->sec_channel_offset = 0;
1806 break;
1807 case 1:
1808 /* Configuration allowed */
1809 break;
1810 case 2:
1811 /* Switch pri/sec channels */
1812 freq->freq = hw_get_freq(mode, sec_chan->chan);
1813 freq->sec_channel_offset = -freq->sec_channel_offset;
1814 freq->channel = sec_chan->chan;
1815 break;
1816 default:
1817 freq->sec_channel_offset = 0;
1818 break;
1819 }
1820
1821 wpa_scan_results_free(scan_res);
1822 }
1823
1824 wpa_printf(MSG_DEBUG,
1825 "IBSS/mesh: setup freq channel %d, sec_channel_offset %d",
1826 freq->channel, freq->sec_channel_offset);
1827
1828 /* Not sure if mesh is ready for VHT */
1829 if (ssid->mode != WPAS_MODE_IBSS)
1830 return;
1831
1832 /* For IBSS check VHT_IBSS flag */
1833 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_VHT_IBSS))
1834 return;
1835
1836 vht_freq = *freq;
1837
1838 vht_freq.vht_enabled = vht_supported(mode);
1839 if (!vht_freq.vht_enabled)
1840 return;
1841
1842 /* setup center_freq1, bandwidth */
1843 for (j = 0; j < ARRAY_SIZE(vht80); j++) {
1844 if (freq->channel >= vht80[j] &&
1845 freq->channel < vht80[j] + 16)
1846 break;
1847 }
1848
1849 if (j == ARRAY_SIZE(vht80))
1850 return;
1851
1852 for (i = vht80[j]; i < vht80[j] + 16; i += 4) {
1853 struct hostapd_channel_data *chan;
1854
1855 chan = hw_get_channel_chan(mode, i, NULL);
1856 if (!chan)
1857 return;
1858
1859 /* Back to HT configuration if channel not usable */
1860 if (chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1861 return;
1862 }
1863
1864 if (hostapd_set_freq_params(&vht_freq, mode->mode, freq->freq,
1865 freq->channel, freq->ht_enabled,
1866 vht_freq.vht_enabled,
1867 freq->sec_channel_offset,
1868 VHT_CHANWIDTH_80MHZ,
1869 vht80[j] + 6, 0, 0) != 0)
1870 return;
1871
1872 *freq = vht_freq;
1873
1874 wpa_printf(MSG_DEBUG, "IBSS: VHT setup freq cf1 %d, cf2 %d, bw %d",
1875 freq->center_freq1, freq->center_freq2, freq->bandwidth);
1876 }
1877
1878
1879 static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit)
1880 {
1881 struct wpa_connect_work *cwork = work->ctx;
1882 struct wpa_bss *bss = cwork->bss;
1883 struct wpa_ssid *ssid = cwork->ssid;
1884 struct wpa_supplicant *wpa_s = work->wpa_s;
1885 u8 wpa_ie[200];
1886 size_t wpa_ie_len;
1887 int use_crypt, ret, i, bssid_changed;
1888 int algs = WPA_AUTH_ALG_OPEN;
1889 unsigned int cipher_pairwise, cipher_group;
1890 struct wpa_driver_associate_params params;
1891 int wep_keys_set = 0;
1892 int assoc_failed = 0;
1893 struct wpa_ssid *old_ssid;
1894 #ifdef CONFIG_HT_OVERRIDES
1895 struct ieee80211_ht_capabilities htcaps;
1896 struct ieee80211_ht_capabilities htcaps_mask;
1897 #endif /* CONFIG_HT_OVERRIDES */
1898 #ifdef CONFIG_VHT_OVERRIDES
1899 struct ieee80211_vht_capabilities vhtcaps;
1900 struct ieee80211_vht_capabilities vhtcaps_mask;
1901 #endif /* CONFIG_VHT_OVERRIDES */
1902
1903 if (deinit) {
1904 if (work->started) {
1905 wpa_s->connect_work = NULL;
1906
1907 /* cancel possible auth. timeout */
1908 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s,
1909 NULL);
1910 }
1911 wpas_connect_work_free(cwork);
1912 return;
1913 }
1914
1915 wpa_s->connect_work = work;
1916
1917 if (cwork->bss_removed || !wpas_valid_bss_ssid(wpa_s, bss, ssid)) {
1918 wpa_dbg(wpa_s, MSG_DEBUG, "BSS/SSID entry for association not valid anymore - drop connection attempt");
1919 wpas_connect_work_done(wpa_s);
1920 return;
1921 }
1922
1923 os_memset(&params, 0, sizeof(params));
1924 wpa_s->reassociate = 0;
1925 wpa_s->eap_expected_failure = 0;
1926 if (bss &&
1927 (!wpas_driver_bss_selection(wpa_s) || wpas_wps_searching(wpa_s))) {
1928 #ifdef CONFIG_IEEE80211R
1929 const u8 *ie, *md = NULL;
1930 #endif /* CONFIG_IEEE80211R */
1931 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with " MACSTR
1932 " (SSID='%s' freq=%d MHz)", MAC2STR(bss->bssid),
1933 wpa_ssid_txt(bss->ssid, bss->ssid_len), bss->freq);
1934 bssid_changed = !is_zero_ether_addr(wpa_s->bssid);
1935 os_memset(wpa_s->bssid, 0, ETH_ALEN);
1936 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
1937 if (bssid_changed)
1938 wpas_notify_bssid_changed(wpa_s);
1939 #ifdef CONFIG_IEEE80211R
1940 ie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
1941 if (ie && ie[1] >= MOBILITY_DOMAIN_ID_LEN)
1942 md = ie + 2;
1943 wpa_sm_set_ft_params(wpa_s->wpa, ie, ie ? 2 + ie[1] : 0);
1944 if (md) {
1945 /* Prepare for the next transition */
1946 wpa_ft_prepare_auth_request(wpa_s->wpa, ie);
1947 }
1948 #endif /* CONFIG_IEEE80211R */
1949 #ifdef CONFIG_WPS
1950 } else if ((ssid->ssid == NULL || ssid->ssid_len == 0) &&
1951 wpa_s->conf->ap_scan == 2 &&
1952 (ssid->key_mgmt & WPA_KEY_MGMT_WPS)) {
1953 /* Use ap_scan==1 style network selection to find the network
1954 */
1955 wpas_connect_work_done(wpa_s);
1956 wpa_s->scan_req = MANUAL_SCAN_REQ;
1957 wpa_s->reassociate = 1;
1958 wpa_supplicant_req_scan(wpa_s, 0, 0);
1959 return;
1960 #endif /* CONFIG_WPS */
1961 } else {
1962 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with SSID '%s'",
1963 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
1964 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
1965 }
1966 wpa_supplicant_cancel_sched_scan(wpa_s);
1967 wpa_supplicant_cancel_scan(wpa_s);
1968
1969 /* Starting new association, so clear the possibly used WPA IE from the
1970 * previous association. */
1971 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
1972
1973 #ifdef IEEE8021X_EAPOL
1974 if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
1975 if (ssid->leap) {
1976 if (ssid->non_leap == 0)
1977 algs = WPA_AUTH_ALG_LEAP;
1978 else
1979 algs |= WPA_AUTH_ALG_LEAP;
1980 }
1981 }
1982 #endif /* IEEE8021X_EAPOL */
1983 wpa_dbg(wpa_s, MSG_DEBUG, "Automatic auth_alg selection: 0x%x", algs);
1984 if (ssid->auth_alg) {
1985 algs = ssid->auth_alg;
1986 wpa_dbg(wpa_s, MSG_DEBUG, "Overriding auth_alg selection: "
1987 "0x%x", algs);
1988 }
1989
1990 if (bss && (wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE) ||
1991 wpa_bss_get_ie(bss, WLAN_EID_RSN)) &&
1992 wpa_key_mgmt_wpa(ssid->key_mgmt)) {
1993 int try_opportunistic;
1994 try_opportunistic = (ssid->proactive_key_caching < 0 ?
1995 wpa_s->conf->okc :
1996 ssid->proactive_key_caching) &&
1997 (ssid->proto & WPA_PROTO_RSN);
1998 if (pmksa_cache_set_current(wpa_s->wpa, NULL, bss->bssid,
1999 ssid, try_opportunistic) == 0)
2000 eapol_sm_notify_pmkid_attempt(wpa_s->eapol);
2001 wpa_ie_len = sizeof(wpa_ie);
2002 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
2003 wpa_ie, &wpa_ie_len)) {
2004 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2005 "key management and encryption suites");
2006 wpas_connect_work_done(wpa_s);
2007 return;
2008 }
2009 } else if ((ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) && bss &&
2010 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt)) {
2011 /*
2012 * Both WPA and non-WPA IEEE 802.1X enabled in configuration -
2013 * use non-WPA since the scan results did not indicate that the
2014 * AP is using WPA or WPA2.
2015 */
2016 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2017 wpa_ie_len = 0;
2018 wpa_s->wpa_proto = 0;
2019 } else if (wpa_key_mgmt_wpa_any(ssid->key_mgmt)) {
2020 wpa_ie_len = sizeof(wpa_ie);
2021 if (wpa_supplicant_set_suites(wpa_s, NULL, ssid,
2022 wpa_ie, &wpa_ie_len)) {
2023 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2024 "key management and encryption suites (no "
2025 "scan results)");
2026 wpas_connect_work_done(wpa_s);
2027 return;
2028 }
2029 #ifdef CONFIG_WPS
2030 } else if (ssid->key_mgmt & WPA_KEY_MGMT_WPS) {
2031 struct wpabuf *wps_ie;
2032 wps_ie = wps_build_assoc_req_ie(wpas_wps_get_req_type(ssid));
2033 if (wps_ie && wpabuf_len(wps_ie) <= sizeof(wpa_ie)) {
2034 wpa_ie_len = wpabuf_len(wps_ie);
2035 os_memcpy(wpa_ie, wpabuf_head(wps_ie), wpa_ie_len);
2036 } else
2037 wpa_ie_len = 0;
2038 wpabuf_free(wps_ie);
2039 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2040 if (!bss || (bss->caps & IEEE80211_CAP_PRIVACY))
2041 params.wps = WPS_MODE_PRIVACY;
2042 else
2043 params.wps = WPS_MODE_OPEN;
2044 wpa_s->wpa_proto = 0;
2045 #endif /* CONFIG_WPS */
2046 } else {
2047 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2048 wpa_ie_len = 0;
2049 wpa_s->wpa_proto = 0;
2050 }
2051
2052 #ifdef CONFIG_P2P
2053 if (wpa_s->global->p2p) {
2054 u8 *pos;
2055 size_t len;
2056 int res;
2057 pos = wpa_ie + wpa_ie_len;
2058 len = sizeof(wpa_ie) - wpa_ie_len;
2059 res = wpas_p2p_assoc_req_ie(wpa_s, bss, pos, len,
2060 ssid->p2p_group);
2061 if (res >= 0)
2062 wpa_ie_len += res;
2063 }
2064
2065 wpa_s->cross_connect_disallowed = 0;
2066 if (bss) {
2067 struct wpabuf *p2p;
2068 p2p = wpa_bss_get_vendor_ie_multi(bss, P2P_IE_VENDOR_TYPE);
2069 if (p2p) {
2070 wpa_s->cross_connect_disallowed =
2071 p2p_get_cross_connect_disallowed(p2p);
2072 wpabuf_free(p2p);
2073 wpa_dbg(wpa_s, MSG_DEBUG, "P2P: WLAN AP %s cross "
2074 "connection",
2075 wpa_s->cross_connect_disallowed ?
2076 "disallows" : "allows");
2077 }
2078 }
2079
2080 os_memset(wpa_s->p2p_ip_addr_info, 0, sizeof(wpa_s->p2p_ip_addr_info));
2081 #endif /* CONFIG_P2P */
2082
2083 #ifdef CONFIG_HS20
2084 if (is_hs20_network(wpa_s, ssid, bss)) {
2085 struct wpabuf *hs20;
2086 hs20 = wpabuf_alloc(20);
2087 if (hs20) {
2088 int pps_mo_id = hs20_get_pps_mo_id(wpa_s, ssid);
2089 size_t len;
2090
2091 wpas_hs20_add_indication(hs20, pps_mo_id);
2092 len = sizeof(wpa_ie) - wpa_ie_len;
2093 if (wpabuf_len(hs20) <= len) {
2094 os_memcpy(wpa_ie + wpa_ie_len,
2095 wpabuf_head(hs20), wpabuf_len(hs20));
2096 wpa_ie_len += wpabuf_len(hs20);
2097 }
2098 wpabuf_free(hs20);
2099 }
2100 }
2101 #endif /* CONFIG_HS20 */
2102
2103 /*
2104 * Workaround: Add Extended Capabilities element only if the AP
2105 * included this element in Beacon/Probe Response frames. Some older
2106 * APs seem to have interoperability issues if this element is
2107 * included, so while the standard may require us to include the
2108 * element in all cases, it is justifiable to skip it to avoid
2109 * interoperability issues.
2110 */
2111 if (!bss || wpa_bss_get_ie(bss, WLAN_EID_EXT_CAPAB)) {
2112 u8 ext_capab[18];
2113 int ext_capab_len;
2114 ext_capab_len = wpas_build_ext_capab(wpa_s, ext_capab,
2115 sizeof(ext_capab));
2116 if (ext_capab_len > 0) {
2117 u8 *pos = wpa_ie;
2118 if (wpa_ie_len > 0 && pos[0] == WLAN_EID_RSN)
2119 pos += 2 + pos[1];
2120 os_memmove(pos + ext_capab_len, pos,
2121 wpa_ie_len - (pos - wpa_ie));
2122 wpa_ie_len += ext_capab_len;
2123 os_memcpy(pos, ext_capab, ext_capab_len);
2124 }
2125 }
2126
2127 if (wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ]) {
2128 struct wpabuf *buf = wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ];
2129 size_t len;
2130
2131 len = sizeof(wpa_ie) - wpa_ie_len;
2132 if (wpabuf_len(buf) <= len) {
2133 os_memcpy(wpa_ie + wpa_ie_len,
2134 wpabuf_head(buf), wpabuf_len(buf));
2135 wpa_ie_len += wpabuf_len(buf);
2136 }
2137 }
2138
2139 wpa_clear_keys(wpa_s, bss ? bss->bssid : NULL);
2140 use_crypt = 1;
2141 cipher_pairwise = wpa_s->pairwise_cipher;
2142 cipher_group = wpa_s->group_cipher;
2143 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
2144 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2145 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE)
2146 use_crypt = 0;
2147 if (wpa_set_wep_keys(wpa_s, ssid)) {
2148 use_crypt = 1;
2149 wep_keys_set = 1;
2150 }
2151 }
2152 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS)
2153 use_crypt = 0;
2154
2155 #ifdef IEEE8021X_EAPOL
2156 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2157 if ((ssid->eapol_flags &
2158 (EAPOL_FLAG_REQUIRE_KEY_UNICAST |
2159 EAPOL_FLAG_REQUIRE_KEY_BROADCAST)) == 0 &&
2160 !wep_keys_set) {
2161 use_crypt = 0;
2162 } else {
2163 /* Assume that dynamic WEP-104 keys will be used and
2164 * set cipher suites in order for drivers to expect
2165 * encryption. */
2166 cipher_pairwise = cipher_group = WPA_CIPHER_WEP104;
2167 }
2168 }
2169 #endif /* IEEE8021X_EAPOL */
2170
2171 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2172 /* Set the key before (and later after) association */
2173 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2174 }
2175
2176 wpa_supplicant_set_state(wpa_s, WPA_ASSOCIATING);
2177 if (bss) {
2178 params.ssid = bss->ssid;
2179 params.ssid_len = bss->ssid_len;
2180 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
2181 wpa_printf(MSG_DEBUG, "Limit connection to BSSID "
2182 MACSTR " freq=%u MHz based on scan results "
2183 "(bssid_set=%d)",
2184 MAC2STR(bss->bssid), bss->freq,
2185 ssid->bssid_set);
2186 params.bssid = bss->bssid;
2187 params.freq.freq = bss->freq;
2188 }
2189 params.bssid_hint = bss->bssid;
2190 params.freq_hint = bss->freq;
2191 } else {
2192 params.ssid = ssid->ssid;
2193 params.ssid_len = ssid->ssid_len;
2194 }
2195
2196 if (ssid->mode == WPAS_MODE_IBSS && ssid->bssid_set &&
2197 wpa_s->conf->ap_scan == 2) {
2198 params.bssid = ssid->bssid;
2199 params.fixed_bssid = 1;
2200 }
2201
2202 /* Initial frequency for IBSS/mesh */
2203 if ((ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) &&
2204 ssid->frequency > 0 && params.freq.freq == 0)
2205 ibss_mesh_setup_freq(wpa_s, ssid, &params.freq);
2206
2207 if (ssid->mode == WPAS_MODE_IBSS) {
2208 params.fixed_freq = ssid->fixed_freq;
2209 if (ssid->beacon_int)
2210 params.beacon_int = ssid->beacon_int;
2211 else
2212 params.beacon_int = wpa_s->conf->beacon_int;
2213 }
2214
2215 params.wpa_ie = wpa_ie;
2216 params.wpa_ie_len = wpa_ie_len;
2217 params.pairwise_suite = cipher_pairwise;
2218 params.group_suite = cipher_group;
2219 params.key_mgmt_suite = wpa_s->key_mgmt;
2220 params.wpa_proto = wpa_s->wpa_proto;
2221 params.auth_alg = algs;
2222 params.mode = ssid->mode;
2223 params.bg_scan_period = ssid->bg_scan_period;
2224 for (i = 0; i < NUM_WEP_KEYS; i++) {
2225 if (ssid->wep_key_len[i])
2226 params.wep_key[i] = ssid->wep_key[i];
2227 params.wep_key_len[i] = ssid->wep_key_len[i];
2228 }
2229 params.wep_tx_keyidx = ssid->wep_tx_keyidx;
2230
2231 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
2232 (params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2233 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK)) {
2234 params.passphrase = ssid->passphrase;
2235 if (ssid->psk_set)
2236 params.psk = ssid->psk;
2237 }
2238
2239 if (wpa_s->conf->key_mgmt_offload) {
2240 if (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
2241 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
2242 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
2243 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B_192)
2244 params.req_key_mgmt_offload =
2245 ssid->proactive_key_caching < 0 ?
2246 wpa_s->conf->okc : ssid->proactive_key_caching;
2247 else
2248 params.req_key_mgmt_offload = 1;
2249
2250 if ((params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2251 params.key_mgmt_suite == WPA_KEY_MGMT_PSK_SHA256 ||
2252 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK) &&
2253 ssid->psk_set)
2254 params.psk = ssid->psk;
2255 }
2256
2257 params.drop_unencrypted = use_crypt;
2258
2259 #ifdef CONFIG_IEEE80211W
2260 params.mgmt_frame_protection = wpas_get_ssid_pmf(wpa_s, ssid);
2261 if (params.mgmt_frame_protection != NO_MGMT_FRAME_PROTECTION && bss) {
2262 const u8 *rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
2263 struct wpa_ie_data ie;
2264 if (rsn && wpa_parse_wpa_ie(rsn, 2 + rsn[1], &ie) == 0 &&
2265 ie.capabilities &
2266 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) {
2267 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected AP supports "
2268 "MFP: require MFP");
2269 params.mgmt_frame_protection =
2270 MGMT_FRAME_PROTECTION_REQUIRED;
2271 }
2272 }
2273 #endif /* CONFIG_IEEE80211W */
2274
2275 params.p2p = ssid->p2p_group;
2276
2277 if (wpa_s->parent->set_sta_uapsd)
2278 params.uapsd = wpa_s->parent->sta_uapsd;
2279 else
2280 params.uapsd = -1;
2281
2282 #ifdef CONFIG_HT_OVERRIDES
2283 os_memset(&htcaps, 0, sizeof(htcaps));
2284 os_memset(&htcaps_mask, 0, sizeof(htcaps_mask));
2285 params.htcaps = (u8 *) &htcaps;
2286 params.htcaps_mask = (u8 *) &htcaps_mask;
2287 wpa_supplicant_apply_ht_overrides(wpa_s, ssid, &params);
2288 #endif /* CONFIG_HT_OVERRIDES */
2289 #ifdef CONFIG_VHT_OVERRIDES
2290 os_memset(&vhtcaps, 0, sizeof(vhtcaps));
2291 os_memset(&vhtcaps_mask, 0, sizeof(vhtcaps_mask));
2292 params.vhtcaps = &vhtcaps;
2293 params.vhtcaps_mask = &vhtcaps_mask;
2294 wpa_supplicant_apply_vht_overrides(wpa_s, ssid, &params);
2295 #endif /* CONFIG_VHT_OVERRIDES */
2296
2297 #ifdef CONFIG_P2P
2298 /*
2299 * If multi-channel concurrency is not supported, check for any
2300 * frequency conflict. In case of any frequency conflict, remove the
2301 * least prioritized connection.
2302 */
2303 if (wpa_s->num_multichan_concurrent < 2) {
2304 int freq, num;
2305 num = get_shared_radio_freqs(wpa_s, &freq, 1);
2306 if (num > 0 && freq > 0 && freq != params.freq.freq) {
2307 wpa_printf(MSG_DEBUG,
2308 "Assoc conflicting freq found (%d != %d)",
2309 freq, params.freq.freq);
2310 if (wpas_p2p_handle_frequency_conflicts(
2311 wpa_s, params.freq.freq, ssid) < 0) {
2312 wpas_connect_work_done(wpa_s);
2313 return;
2314 }
2315 }
2316 }
2317 #endif /* CONFIG_P2P */
2318
2319 ret = wpa_drv_associate(wpa_s, &params);
2320 if (ret < 0) {
2321 wpa_msg(wpa_s, MSG_INFO, "Association request to the driver "
2322 "failed");
2323 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SANE_ERROR_CODES) {
2324 /*
2325 * The driver is known to mean what is saying, so we
2326 * can stop right here; the association will not
2327 * succeed.
2328 */
2329 wpas_connection_failed(wpa_s, wpa_s->pending_bssid);
2330 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
2331 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2332 return;
2333 }
2334 /* try to continue anyway; new association will be tried again
2335 * after timeout */
2336 assoc_failed = 1;
2337 }
2338
2339 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2340 /* Set the key after the association just in case association
2341 * cleared the previously configured key. */
2342 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2343 /* No need to timeout authentication since there is no key
2344 * management. */
2345 wpa_supplicant_cancel_auth_timeout(wpa_s);
2346 wpa_supplicant_set_state(wpa_s, WPA_COMPLETED);
2347 #ifdef CONFIG_IBSS_RSN
2348 } else if (ssid->mode == WPAS_MODE_IBSS &&
2349 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
2350 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
2351 /*
2352 * RSN IBSS authentication is per-STA and we can disable the
2353 * per-BSSID authentication.
2354 */
2355 wpa_supplicant_cancel_auth_timeout(wpa_s);
2356 #endif /* CONFIG_IBSS_RSN */
2357 } else {
2358 /* Timeout for IEEE 802.11 authentication and association */
2359 int timeout = 60;
2360
2361 if (assoc_failed) {
2362 /* give IBSS a bit more time */
2363 timeout = ssid->mode == WPAS_MODE_IBSS ? 10 : 5;
2364 } else if (wpa_s->conf->ap_scan == 1) {
2365 /* give IBSS a bit more time */
2366 timeout = ssid->mode == WPAS_MODE_IBSS ? 20 : 10;
2367 }
2368 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
2369 }
2370
2371 if (wep_keys_set &&
2372 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC)) {
2373 /* Set static WEP keys again */
2374 wpa_set_wep_keys(wpa_s, ssid);
2375 }
2376
2377 if (wpa_s->current_ssid && wpa_s->current_ssid != ssid) {
2378 /*
2379 * Do not allow EAP session resumption between different
2380 * network configurations.
2381 */
2382 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2383 }
2384 old_ssid = wpa_s->current_ssid;
2385 wpa_s->current_ssid = ssid;
2386 wpa_s->current_bss = bss;
2387 wpa_supplicant_rsn_supp_set_config(wpa_s, wpa_s->current_ssid);
2388 wpa_supplicant_initiate_eapol(wpa_s);
2389 if (old_ssid != wpa_s->current_ssid)
2390 wpas_notify_network_changed(wpa_s);
2391 }
2392
2393
2394 static void wpa_supplicant_clear_connection(struct wpa_supplicant *wpa_s,
2395 const u8 *addr)
2396 {
2397 struct wpa_ssid *old_ssid;
2398
2399 wpas_connect_work_done(wpa_s);
2400 wpa_clear_keys(wpa_s, addr);
2401 old_ssid = wpa_s->current_ssid;
2402 wpa_supplicant_mark_disassoc(wpa_s);
2403 wpa_sm_set_config(wpa_s->wpa, NULL);
2404 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2405 if (old_ssid != wpa_s->current_ssid)
2406 wpas_notify_network_changed(wpa_s);
2407 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
2408 }
2409
2410
2411 /**
2412 * wpa_supplicant_deauthenticate - Deauthenticate the current connection
2413 * @wpa_s: Pointer to wpa_supplicant data
2414 * @reason_code: IEEE 802.11 reason code for the deauthenticate frame
2415 *
2416 * This function is used to request %wpa_supplicant to deauthenticate from the
2417 * current AP.
2418 */
2419 void wpa_supplicant_deauthenticate(struct wpa_supplicant *wpa_s,
2420 int reason_code)
2421 {
2422 u8 *addr = NULL;
2423 union wpa_event_data event;
2424 int zero_addr = 0;
2425
2426 wpa_dbg(wpa_s, MSG_DEBUG, "Request to deauthenticate - bssid=" MACSTR
2427 " pending_bssid=" MACSTR " reason=%d state=%s",
2428 MAC2STR(wpa_s->bssid), MAC2STR(wpa_s->pending_bssid),
2429 reason_code, wpa_supplicant_state_txt(wpa_s->wpa_state));
2430
2431 if (!is_zero_ether_addr(wpa_s->bssid))
2432 addr = wpa_s->bssid;
2433 else if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
2434 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
2435 wpa_s->wpa_state == WPA_ASSOCIATING))
2436 addr = wpa_s->pending_bssid;
2437 else if (wpa_s->wpa_state == WPA_ASSOCIATING) {
2438 /*
2439 * When using driver-based BSS selection, we may not know the
2440 * BSSID with which we are currently trying to associate. We
2441 * need to notify the driver of this disconnection even in such
2442 * a case, so use the all zeros address here.
2443 */
2444 addr = wpa_s->bssid;
2445 zero_addr = 1;
2446 }
2447
2448 #ifdef CONFIG_TDLS
2449 wpa_tdls_teardown_peers(wpa_s->wpa);
2450 #endif /* CONFIG_TDLS */
2451
2452 #ifdef CONFIG_MESH
2453 if (wpa_s->ifmsh) {
2454 wpa_msg_ctrl(wpa_s, MSG_INFO, MESH_GROUP_REMOVED "%s",
2455 wpa_s->ifname);
2456 wpa_supplicant_leave_mesh(wpa_s);
2457 }
2458 #endif /* CONFIG_MESH */
2459
2460 if (addr) {
2461 wpa_drv_deauthenticate(wpa_s, addr, reason_code);
2462 os_memset(&event, 0, sizeof(event));
2463 event.deauth_info.reason_code = (u16) reason_code;
2464 event.deauth_info.locally_generated = 1;
2465 wpa_supplicant_event(wpa_s, EVENT_DEAUTH, &event);
2466 if (zero_addr)
2467 addr = NULL;
2468 }
2469
2470 wpa_supplicant_clear_connection(wpa_s, addr);
2471 }
2472
2473 static void wpa_supplicant_enable_one_network(struct wpa_supplicant *wpa_s,
2474 struct wpa_ssid *ssid)
2475 {
2476 if (!ssid || !ssid->disabled || ssid->disabled == 2)
2477 return;
2478
2479 ssid->disabled = 0;
2480 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2481 wpas_notify_network_enabled_changed(wpa_s, ssid);
2482
2483 /*
2484 * Try to reassociate since there is no current configuration and a new
2485 * network was made available.
2486 */
2487 if (!wpa_s->current_ssid && !wpa_s->disconnected)
2488 wpa_s->reassociate = 1;
2489 }
2490
2491
2492 /**
2493 * wpa_supplicant_enable_network - Mark a configured network as enabled
2494 * @wpa_s: wpa_supplicant structure for a network interface
2495 * @ssid: wpa_ssid structure for a configured network or %NULL
2496 *
2497 * Enables the specified network or all networks if no network specified.
2498 */
2499 void wpa_supplicant_enable_network(struct wpa_supplicant *wpa_s,
2500 struct wpa_ssid *ssid)
2501 {
2502 if (ssid == NULL) {
2503 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
2504 wpa_supplicant_enable_one_network(wpa_s, ssid);
2505 } else
2506 wpa_supplicant_enable_one_network(wpa_s, ssid);
2507
2508 if (wpa_s->reassociate && !wpa_s->disconnected) {
2509 if (wpa_s->sched_scanning) {
2510 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to add "
2511 "new network to scan filters");
2512 wpa_supplicant_cancel_sched_scan(wpa_s);
2513 }
2514
2515 if (wpa_supplicant_fast_associate(wpa_s) != 1)
2516 wpa_supplicant_req_scan(wpa_s, 0, 0);
2517 }
2518 }
2519
2520
2521 /**
2522 * wpa_supplicant_disable_network - Mark a configured network as disabled
2523 * @wpa_s: wpa_supplicant structure for a network interface
2524 * @ssid: wpa_ssid structure for a configured network or %NULL
2525 *
2526 * Disables the specified network or all networks if no network specified.
2527 */
2528 void wpa_supplicant_disable_network(struct wpa_supplicant *wpa_s,
2529 struct wpa_ssid *ssid)
2530 {
2531 struct wpa_ssid *other_ssid;
2532 int was_disabled;
2533
2534 if (ssid == NULL) {
2535 if (wpa_s->sched_scanning)
2536 wpa_supplicant_cancel_sched_scan(wpa_s);
2537
2538 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2539 other_ssid = other_ssid->next) {
2540 was_disabled = other_ssid->disabled;
2541 if (was_disabled == 2)
2542 continue; /* do not change persistent P2P group
2543 * data */
2544
2545 other_ssid->disabled = 1;
2546
2547 if (was_disabled != other_ssid->disabled)
2548 wpas_notify_network_enabled_changed(
2549 wpa_s, other_ssid);
2550 }
2551 if (wpa_s->current_ssid)
2552 wpa_supplicant_deauthenticate(
2553 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2554 } else if (ssid->disabled != 2) {
2555 if (ssid == wpa_s->current_ssid)
2556 wpa_supplicant_deauthenticate(
2557 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2558
2559 was_disabled = ssid->disabled;
2560
2561 ssid->disabled = 1;
2562
2563 if (was_disabled != ssid->disabled) {
2564 wpas_notify_network_enabled_changed(wpa_s, ssid);
2565 if (wpa_s->sched_scanning) {
2566 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan "
2567 "to remove network from filters");
2568 wpa_supplicant_cancel_sched_scan(wpa_s);
2569 wpa_supplicant_req_scan(wpa_s, 0, 0);
2570 }
2571 }
2572 }
2573 }
2574
2575
2576 /**
2577 * wpa_supplicant_select_network - Attempt association with a network
2578 * @wpa_s: wpa_supplicant structure for a network interface
2579 * @ssid: wpa_ssid structure for a configured network or %NULL for any network
2580 */
2581 void wpa_supplicant_select_network(struct wpa_supplicant *wpa_s,
2582 struct wpa_ssid *ssid)
2583 {
2584
2585 struct wpa_ssid *other_ssid;
2586 int disconnected = 0;
2587
2588 if (ssid && ssid != wpa_s->current_ssid && wpa_s->current_ssid) {
2589 wpa_s->own_disconnect_req = 1;
2590 wpa_supplicant_deauthenticate(
2591 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2592 disconnected = 1;
2593 }
2594
2595 if (ssid)
2596 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2597
2598 /*
2599 * Mark all other networks disabled or mark all networks enabled if no
2600 * network specified.
2601 */
2602 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2603 other_ssid = other_ssid->next) {
2604 int was_disabled = other_ssid->disabled;
2605 if (was_disabled == 2)
2606 continue; /* do not change persistent P2P group data */
2607
2608 other_ssid->disabled = ssid ? (ssid->id != other_ssid->id) : 0;
2609 if (was_disabled && !other_ssid->disabled)
2610 wpas_clear_temp_disabled(wpa_s, other_ssid, 0);
2611
2612 if (was_disabled != other_ssid->disabled)
2613 wpas_notify_network_enabled_changed(wpa_s, other_ssid);
2614 }
2615
2616 if (ssid && ssid == wpa_s->current_ssid && wpa_s->current_ssid) {
2617 /* We are already associated with the selected network */
2618 wpa_printf(MSG_DEBUG, "Already associated with the "
2619 "selected network - do nothing");
2620 return;
2621 }
2622
2623 if (ssid) {
2624 wpa_s->current_ssid = ssid;
2625 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2626 wpa_s->connect_without_scan =
2627 (ssid->mode == WPAS_MODE_MESH) ? ssid : NULL;
2628
2629 /*
2630 * Don't optimize next scan freqs since a new ESS has been
2631 * selected.
2632 */
2633 os_free(wpa_s->next_scan_freqs);
2634 wpa_s->next_scan_freqs = NULL;
2635 } else {
2636 wpa_s->connect_without_scan = NULL;
2637 }
2638
2639 wpa_s->disconnected = 0;
2640 wpa_s->reassociate = 1;
2641
2642 if (wpa_s->connect_without_scan ||
2643 wpa_supplicant_fast_associate(wpa_s) != 1)
2644 wpa_supplicant_req_scan(wpa_s, 0, disconnected ? 100000 : 0);
2645
2646 if (ssid)
2647 wpas_notify_network_selected(wpa_s, ssid);
2648 }
2649
2650
2651 /**
2652 * wpas_set_pkcs11_engine_and_module_path - Set PKCS #11 engine and module path
2653 * @wpa_s: wpa_supplicant structure for a network interface
2654 * @pkcs11_engine_path: PKCS #11 engine path or NULL
2655 * @pkcs11_module_path: PKCS #11 module path or NULL
2656 * Returns: 0 on success; -1 on failure
2657 *
2658 * Sets the PKCS #11 engine and module path. Both have to be NULL or a valid
2659 * path. If resetting the EAPOL state machine with the new PKCS #11 engine and
2660 * module path fails the paths will be reset to the default value (NULL).
2661 */
2662 int wpas_set_pkcs11_engine_and_module_path(struct wpa_supplicant *wpa_s,
2663 const char *pkcs11_engine_path,
2664 const char *pkcs11_module_path)
2665 {
2666 char *pkcs11_engine_path_copy = NULL;
2667 char *pkcs11_module_path_copy = NULL;
2668
2669 if (pkcs11_engine_path != NULL) {
2670 pkcs11_engine_path_copy = os_strdup(pkcs11_engine_path);
2671 if (pkcs11_engine_path_copy == NULL)
2672 return -1;
2673 }
2674 if (pkcs11_module_path != NULL) {
2675 pkcs11_module_path_copy = os_strdup(pkcs11_module_path);
2676 if (pkcs11_module_path_copy == NULL) {
2677 os_free(pkcs11_engine_path_copy);
2678 return -1;
2679 }
2680 }
2681
2682 os_free(wpa_s->conf->pkcs11_engine_path);
2683 os_free(wpa_s->conf->pkcs11_module_path);
2684 wpa_s->conf->pkcs11_engine_path = pkcs11_engine_path_copy;
2685 wpa_s->conf->pkcs11_module_path = pkcs11_module_path_copy;
2686
2687 wpa_sm_set_eapol(wpa_s->wpa, NULL);
2688 eapol_sm_deinit(wpa_s->eapol);
2689 wpa_s->eapol = NULL;
2690 if (wpa_supplicant_init_eapol(wpa_s)) {
2691 /* Error -> Reset paths to the default value (NULL) once. */
2692 if (pkcs11_engine_path != NULL && pkcs11_module_path != NULL)
2693 wpas_set_pkcs11_engine_and_module_path(wpa_s, NULL,
2694 NULL);
2695
2696 return -1;
2697 }
2698 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
2699
2700 return 0;
2701 }
2702
2703
2704 /**
2705 * wpa_supplicant_set_ap_scan - Set AP scan mode for interface
2706 * @wpa_s: wpa_supplicant structure for a network interface
2707 * @ap_scan: AP scan mode
2708 * Returns: 0 if succeed or -1 if ap_scan has an invalid value
2709 *
2710 */
2711 int wpa_supplicant_set_ap_scan(struct wpa_supplicant *wpa_s, int ap_scan)
2712 {
2713
2714 int old_ap_scan;
2715
2716 if (ap_scan < 0 || ap_scan > 2)
2717 return -1;
2718
2719 #ifdef ANDROID
2720 if (ap_scan == 2 && ap_scan != wpa_s->conf->ap_scan &&
2721 wpa_s->wpa_state >= WPA_ASSOCIATING &&
2722 wpa_s->wpa_state < WPA_COMPLETED) {
2723 wpa_printf(MSG_ERROR, "ap_scan = %d (%d) rejected while "
2724 "associating", wpa_s->conf->ap_scan, ap_scan);
2725 return 0;
2726 }
2727 #endif /* ANDROID */
2728
2729 old_ap_scan = wpa_s->conf->ap_scan;
2730 wpa_s->conf->ap_scan = ap_scan;
2731
2732 if (old_ap_scan != wpa_s->conf->ap_scan)
2733 wpas_notify_ap_scan_changed(wpa_s);
2734
2735 return 0;
2736 }
2737
2738
2739 /**
2740 * wpa_supplicant_set_bss_expiration_age - Set BSS entry expiration age
2741 * @wpa_s: wpa_supplicant structure for a network interface
2742 * @expire_age: Expiration age in seconds
2743 * Returns: 0 if succeed or -1 if expire_age has an invalid value
2744 *
2745 */
2746 int wpa_supplicant_set_bss_expiration_age(struct wpa_supplicant *wpa_s,
2747 unsigned int bss_expire_age)
2748 {
2749 if (bss_expire_age < 10) {
2750 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration age %u",
2751 bss_expire_age);
2752 return -1;
2753 }
2754 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration age: %d sec",
2755 bss_expire_age);
2756 wpa_s->conf->bss_expiration_age = bss_expire_age;
2757
2758 return 0;
2759 }
2760
2761
2762 /**
2763 * wpa_supplicant_set_bss_expiration_count - Set BSS entry expiration scan count
2764 * @wpa_s: wpa_supplicant structure for a network interface
2765 * @expire_count: number of scans after which an unseen BSS is reclaimed
2766 * Returns: 0 if succeed or -1 if expire_count has an invalid value
2767 *
2768 */
2769 int wpa_supplicant_set_bss_expiration_count(struct wpa_supplicant *wpa_s,
2770 unsigned int bss_expire_count)
2771 {
2772 if (bss_expire_count < 1) {
2773 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration count %u",
2774 bss_expire_count);
2775 return -1;
2776 }
2777 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration scan count: %u",
2778 bss_expire_count);
2779 wpa_s->conf->bss_expiration_scan_count = bss_expire_count;
2780
2781 return 0;
2782 }
2783
2784
2785 /**
2786 * wpa_supplicant_set_scan_interval - Set scan interval
2787 * @wpa_s: wpa_supplicant structure for a network interface
2788 * @scan_interval: scan interval in seconds
2789 * Returns: 0 if succeed or -1 if scan_interval has an invalid value
2790 *
2791 */
2792 int wpa_supplicant_set_scan_interval(struct wpa_supplicant *wpa_s,
2793 int scan_interval)
2794 {
2795 if (scan_interval < 0) {
2796 wpa_msg(wpa_s, MSG_ERROR, "Invalid scan interval %d",
2797 scan_interval);
2798 return -1;
2799 }
2800 wpa_msg(wpa_s, MSG_DEBUG, "Setting scan interval: %d sec",
2801 scan_interval);
2802 wpa_supplicant_update_scan_int(wpa_s, scan_interval);
2803
2804 return 0;
2805 }
2806
2807
2808 /**
2809 * wpa_supplicant_set_debug_params - Set global debug params
2810 * @global: wpa_global structure
2811 * @debug_level: debug level
2812 * @debug_timestamp: determines if show timestamp in debug data
2813 * @debug_show_keys: determines if show keys in debug data
2814 * Returns: 0 if succeed or -1 if debug_level has wrong value
2815 */
2816 int wpa_supplicant_set_debug_params(struct wpa_global *global, int debug_level,
2817 int debug_timestamp, int debug_show_keys)
2818 {
2819
2820 int old_level, old_timestamp, old_show_keys;
2821
2822 /* check for allowed debuglevels */
2823 if (debug_level != MSG_EXCESSIVE &&
2824 debug_level != MSG_MSGDUMP &&
2825 debug_level != MSG_DEBUG &&
2826 debug_level != MSG_INFO &&
2827 debug_level != MSG_WARNING &&
2828 debug_level != MSG_ERROR)
2829 return -1;
2830
2831 old_level = wpa_debug_level;
2832 old_timestamp = wpa_debug_timestamp;
2833 old_show_keys = wpa_debug_show_keys;
2834
2835 wpa_debug_level = debug_level;
2836 wpa_debug_timestamp = debug_timestamp ? 1 : 0;
2837 wpa_debug_show_keys = debug_show_keys ? 1 : 0;
2838
2839 if (wpa_debug_level != old_level)
2840 wpas_notify_debug_level_changed(global);
2841 if (wpa_debug_timestamp != old_timestamp)
2842 wpas_notify_debug_timestamp_changed(global);
2843 if (wpa_debug_show_keys != old_show_keys)
2844 wpas_notify_debug_show_keys_changed(global);
2845
2846 return 0;
2847 }
2848
2849
2850 /**
2851 * wpa_supplicant_get_ssid - Get a pointer to the current network structure
2852 * @wpa_s: Pointer to wpa_supplicant data
2853 * Returns: A pointer to the current network structure or %NULL on failure
2854 */
2855 struct wpa_ssid * wpa_supplicant_get_ssid(struct wpa_supplicant *wpa_s)
2856 {
2857 struct wpa_ssid *entry;
2858 u8 ssid[MAX_SSID_LEN];
2859 int res;
2860 size_t ssid_len;
2861 u8 bssid[ETH_ALEN];
2862 int wired;
2863
2864 res = wpa_drv_get_ssid(wpa_s, ssid);
2865 if (res < 0) {
2866 wpa_msg(wpa_s, MSG_WARNING, "Could not read SSID from "
2867 "driver");
2868 return NULL;
2869 }
2870 ssid_len = res;
2871
2872 if (wpa_drv_get_bssid(wpa_s, bssid) < 0) {
2873 wpa_msg(wpa_s, MSG_WARNING, "Could not read BSSID from "
2874 "driver");
2875 return NULL;
2876 }
2877
2878 wired = wpa_s->conf->ap_scan == 0 &&
2879 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED);
2880
2881 entry = wpa_s->conf->ssid;
2882 while (entry) {
2883 if (!wpas_network_disabled(wpa_s, entry) &&
2884 ((ssid_len == entry->ssid_len &&
2885 os_memcmp(ssid, entry->ssid, ssid_len) == 0) || wired) &&
2886 (!entry->bssid_set ||
2887 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
2888 return entry;
2889 #ifdef CONFIG_WPS
2890 if (!wpas_network_disabled(wpa_s, entry) &&
2891 (entry->key_mgmt & WPA_KEY_MGMT_WPS) &&
2892 (entry->ssid == NULL || entry->ssid_len == 0) &&
2893 (!entry->bssid_set ||
2894 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
2895 return entry;
2896 #endif /* CONFIG_WPS */
2897
2898 if (!wpas_network_disabled(wpa_s, entry) && entry->bssid_set &&
2899 entry->ssid_len == 0 &&
2900 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0)
2901 return entry;
2902
2903 entry = entry->next;
2904 }
2905
2906 return NULL;
2907 }
2908
2909
2910 static int select_driver(struct wpa_supplicant *wpa_s, int i)
2911 {
2912 struct wpa_global *global = wpa_s->global;
2913
2914 if (wpa_drivers[i]->global_init && global->drv_priv[i] == NULL) {
2915 global->drv_priv[i] = wpa_drivers[i]->global_init();
2916 if (global->drv_priv[i] == NULL) {
2917 wpa_printf(MSG_ERROR, "Failed to initialize driver "
2918 "'%s'", wpa_drivers[i]->name);
2919 return -1;
2920 }
2921 }
2922
2923 wpa_s->driver = wpa_drivers[i];
2924 wpa_s->global_drv_priv = global->drv_priv[i];
2925
2926 return 0;
2927 }
2928
2929
2930 static int wpa_supplicant_set_driver(struct wpa_supplicant *wpa_s,
2931 const char *name)
2932 {
2933 int i;
2934 size_t len;
2935 const char *pos, *driver = name;
2936
2937 if (wpa_s == NULL)
2938 return -1;
2939
2940 if (wpa_drivers[0] == NULL) {
2941 wpa_msg(wpa_s, MSG_ERROR, "No driver interfaces build into "
2942 "wpa_supplicant");
2943 return -1;
2944 }
2945
2946 if (name == NULL) {
2947 /* default to first driver in the list */
2948 return select_driver(wpa_s, 0);
2949 }
2950
2951 do {
2952 pos = os_strchr(driver, ',');
2953 if (pos)
2954 len = pos - driver;
2955 else
2956 len = os_strlen(driver);
2957
2958 for (i = 0; wpa_drivers[i]; i++) {
2959 if (os_strlen(wpa_drivers[i]->name) == len &&
2960 os_strncmp(driver, wpa_drivers[i]->name, len) ==
2961 0) {
2962 /* First driver that succeeds wins */
2963 if (select_driver(wpa_s, i) == 0)
2964 return 0;
2965 }
2966 }
2967
2968 driver = pos + 1;
2969 } while (pos);
2970
2971 wpa_msg(wpa_s, MSG_ERROR, "Unsupported driver '%s'", name);
2972 return -1;
2973 }
2974
2975
2976 /**
2977 * wpa_supplicant_rx_eapol - Deliver a received EAPOL frame to wpa_supplicant
2978 * @ctx: Context pointer (wpa_s); this is the ctx variable registered
2979 * with struct wpa_driver_ops::init()
2980 * @src_addr: Source address of the EAPOL frame
2981 * @buf: EAPOL data starting from the EAPOL header (i.e., no Ethernet header)
2982 * @len: Length of the EAPOL data
2983 *
2984 * This function is called for each received EAPOL frame. Most driver
2985 * interfaces rely on more generic OS mechanism for receiving frames through
2986 * l2_packet, but if such a mechanism is not available, the driver wrapper may
2987 * take care of received EAPOL frames and deliver them to the core supplicant
2988 * code by calling this function.
2989 */
2990 void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
2991 const u8 *buf, size_t len)
2992 {
2993 struct wpa_supplicant *wpa_s = ctx;
2994
2995 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR, MAC2STR(src_addr));
2996 wpa_hexdump(MSG_MSGDUMP, "RX EAPOL", buf, len);
2997
2998 #ifdef CONFIG_PEERKEY
2999 if (wpa_s->wpa_state > WPA_ASSOCIATED && wpa_s->current_ssid &&
3000 wpa_s->current_ssid->peerkey &&
3001 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
3002 wpa_sm_rx_eapol_peerkey(wpa_s->wpa, src_addr, buf, len) == 1) {
3003 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: Processed PeerKey EAPOL-Key");
3004 return;
3005 }
3006 #endif /* CONFIG_PEERKEY */
3007
3008 if (wpa_s->wpa_state < WPA_ASSOCIATED ||
3009 (wpa_s->last_eapol_matches_bssid &&
3010 #ifdef CONFIG_AP
3011 !wpa_s->ap_iface &&
3012 #endif /* CONFIG_AP */
3013 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) != 0)) {
3014 /*
3015 * There is possible race condition between receiving the
3016 * association event and the EAPOL frame since they are coming
3017 * through different paths from the driver. In order to avoid
3018 * issues in trying to process the EAPOL frame before receiving
3019 * association information, lets queue it for processing until
3020 * the association event is received. This may also be needed in
3021 * driver-based roaming case, so also use src_addr != BSSID as a
3022 * trigger if we have previously confirmed that the
3023 * Authenticator uses BSSID as the src_addr (which is not the
3024 * case with wired IEEE 802.1X).
3025 */
3026 wpa_dbg(wpa_s, MSG_DEBUG, "Not associated - Delay processing "
3027 "of received EAPOL frame (state=%s bssid=" MACSTR ")",
3028 wpa_supplicant_state_txt(wpa_s->wpa_state),
3029 MAC2STR(wpa_s->bssid));
3030 wpabuf_free(wpa_s->pending_eapol_rx);
3031 wpa_s->pending_eapol_rx = wpabuf_alloc_copy(buf, len);
3032 if (wpa_s->pending_eapol_rx) {
3033 os_get_reltime(&wpa_s->pending_eapol_rx_time);
3034 os_memcpy(wpa_s->pending_eapol_rx_src, src_addr,
3035 ETH_ALEN);
3036 }
3037 return;
3038 }
3039
3040 wpa_s->last_eapol_matches_bssid =
3041 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) == 0;
3042
3043 #ifdef CONFIG_AP
3044 if (wpa_s->ap_iface) {
3045 wpa_supplicant_ap_rx_eapol(wpa_s, src_addr, buf, len);
3046 return;
3047 }
3048 #endif /* CONFIG_AP */
3049
3050 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE) {
3051 wpa_dbg(wpa_s, MSG_DEBUG, "Ignored received EAPOL frame since "
3052 "no key management is configured");
3053 return;
3054 }
3055
3056 if (wpa_s->eapol_received == 0 &&
3057 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) ||
3058 !wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
3059 wpa_s->wpa_state != WPA_COMPLETED) &&
3060 (wpa_s->current_ssid == NULL ||
3061 wpa_s->current_ssid->mode != IEEE80211_MODE_IBSS)) {
3062 /* Timeout for completing IEEE 802.1X and WPA authentication */
3063 wpa_supplicant_req_auth_timeout(
3064 wpa_s,
3065 (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
3066 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA ||
3067 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) ?
3068 70 : 10, 0);
3069 }
3070 wpa_s->eapol_received++;
3071
3072 if (wpa_s->countermeasures) {
3073 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped "
3074 "EAPOL packet");
3075 return;
3076 }
3077
3078 #ifdef CONFIG_IBSS_RSN
3079 if (wpa_s->current_ssid &&
3080 wpa_s->current_ssid->mode == WPAS_MODE_IBSS) {
3081 ibss_rsn_rx_eapol(wpa_s->ibss_rsn, src_addr, buf, len);
3082 return;
3083 }
3084 #endif /* CONFIG_IBSS_RSN */
3085
3086 /* Source address of the incoming EAPOL frame could be compared to the
3087 * current BSSID. However, it is possible that a centralized
3088 * Authenticator could be using another MAC address than the BSSID of
3089 * an AP, so just allow any address to be used for now. The replies are
3090 * still sent to the current BSSID (if available), though. */
3091
3092 os_memcpy(wpa_s->last_eapol_src, src_addr, ETH_ALEN);
3093 if (!wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) &&
3094 eapol_sm_rx_eapol(wpa_s->eapol, src_addr, buf, len) > 0)
3095 return;
3096 wpa_drv_poll(wpa_s);
3097 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE))
3098 wpa_sm_rx_eapol(wpa_s->wpa, src_addr, buf, len);
3099 else if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
3100 /*
3101 * Set portValid = TRUE here since we are going to skip 4-way
3102 * handshake processing which would normally set portValid. We
3103 * need this to allow the EAPOL state machines to be completed
3104 * without going through EAPOL-Key handshake.
3105 */
3106 eapol_sm_notify_portValid(wpa_s->eapol, TRUE);
3107 }
3108 }
3109
3110
3111 int wpa_supplicant_update_mac_addr(struct wpa_supplicant *wpa_s)
3112 {
3113 if ((!wpa_s->p2p_mgmt ||
3114 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
3115 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE)) {
3116 l2_packet_deinit(wpa_s->l2);
3117 wpa_s->l2 = l2_packet_init(wpa_s->ifname,
3118 wpa_drv_get_mac_addr(wpa_s),
3119 ETH_P_EAPOL,
3120 wpa_supplicant_rx_eapol, wpa_s, 0);
3121 if (wpa_s->l2 == NULL)
3122 return -1;
3123 } else {
3124 const u8 *addr = wpa_drv_get_mac_addr(wpa_s);
3125 if (addr)
3126 os_memcpy(wpa_s->own_addr, addr, ETH_ALEN);
3127 }
3128
3129 if (wpa_s->l2 && l2_packet_get_own_addr(wpa_s->l2, wpa_s->own_addr)) {
3130 wpa_msg(wpa_s, MSG_ERROR, "Failed to get own L2 address");
3131 return -1;
3132 }
3133
3134 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3135
3136 return 0;
3137 }
3138
3139
3140 static void wpa_supplicant_rx_eapol_bridge(void *ctx, const u8 *src_addr,
3141 const u8 *buf, size_t len)
3142 {
3143 struct wpa_supplicant *wpa_s = ctx;
3144 const struct l2_ethhdr *eth;
3145
3146 if (len < sizeof(*eth))
3147 return;
3148 eth = (const struct l2_ethhdr *) buf;
3149
3150 if (os_memcmp(eth->h_dest, wpa_s->own_addr, ETH_ALEN) != 0 &&
3151 !(eth->h_dest[0] & 0x01)) {
3152 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3153 " (bridge - not for this interface - ignore)",
3154 MAC2STR(src_addr), MAC2STR(eth->h_dest));
3155 return;
3156 }
3157
3158 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3159 " (bridge)", MAC2STR(src_addr), MAC2STR(eth->h_dest));
3160 wpa_supplicant_rx_eapol(wpa_s, src_addr, buf + sizeof(*eth),
3161 len - sizeof(*eth));
3162 }
3163
3164
3165 /**
3166 * wpa_supplicant_driver_init - Initialize driver interface parameters
3167 * @wpa_s: Pointer to wpa_supplicant data
3168 * Returns: 0 on success, -1 on failure
3169 *
3170 * This function is called to initialize driver interface parameters.
3171 * wpa_drv_init() must have been called before this function to initialize the
3172 * driver interface.
3173 */
3174 int wpa_supplicant_driver_init(struct wpa_supplicant *wpa_s)
3175 {
3176 static int interface_count = 0;
3177
3178 if (wpa_supplicant_update_mac_addr(wpa_s) < 0)
3179 return -1;
3180
3181 wpa_dbg(wpa_s, MSG_DEBUG, "Own MAC address: " MACSTR,
3182 MAC2STR(wpa_s->own_addr));
3183 os_memcpy(wpa_s->perm_addr, wpa_s->own_addr, ETH_ALEN);
3184 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3185
3186 if (wpa_s->bridge_ifname[0]) {
3187 wpa_dbg(wpa_s, MSG_DEBUG, "Receiving packets from bridge "
3188 "interface '%s'", wpa_s->bridge_ifname);
3189 wpa_s->l2_br = l2_packet_init_bridge(
3190 wpa_s->bridge_ifname, wpa_s->ifname, wpa_s->own_addr,
3191 ETH_P_EAPOL, wpa_supplicant_rx_eapol_bridge, wpa_s, 1);
3192 if (wpa_s->l2_br == NULL) {
3193 wpa_msg(wpa_s, MSG_ERROR, "Failed to open l2_packet "
3194 "connection for the bridge interface '%s'",
3195 wpa_s->bridge_ifname);
3196 return -1;
3197 }
3198 }
3199
3200 wpa_clear_keys(wpa_s, NULL);
3201
3202 /* Make sure that TKIP countermeasures are not left enabled (could
3203 * happen if wpa_supplicant is killed during countermeasures. */
3204 wpa_drv_set_countermeasures(wpa_s, 0);
3205
3206 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: flushing PMKID list in the driver");
3207 wpa_drv_flush_pmkid(wpa_s);
3208
3209 wpa_s->prev_scan_ssid = WILDCARD_SSID_SCAN;
3210 wpa_s->prev_scan_wildcard = 0;
3211
3212 if (wpa_supplicant_enabled_networks(wpa_s)) {
3213 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
3214 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
3215 interface_count = 0;
3216 }
3217 #ifndef ANDROID
3218 if (!wpa_s->p2p_mgmt &&
3219 wpa_supplicant_delayed_sched_scan(wpa_s,
3220 interface_count % 3,
3221 100000))
3222 wpa_supplicant_req_scan(wpa_s, interface_count % 3,
3223 100000);
3224 #endif /* ANDROID */
3225 interface_count++;
3226 } else
3227 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
3228
3229 return 0;
3230 }
3231
3232
3233 static int wpa_supplicant_daemon(const char *pid_file)
3234 {
3235 wpa_printf(MSG_DEBUG, "Daemonize..");
3236 return os_daemonize(pid_file);
3237 }
3238
3239
3240 static struct wpa_supplicant *
3241 wpa_supplicant_alloc(struct wpa_supplicant *parent)
3242 {
3243 struct wpa_supplicant *wpa_s;
3244
3245 wpa_s = os_zalloc(sizeof(*wpa_s));
3246 if (wpa_s == NULL)
3247 return NULL;
3248 wpa_s->scan_req = INITIAL_SCAN_REQ;
3249 wpa_s->scan_interval = 5;
3250 wpa_s->new_connection = 1;
3251 wpa_s->parent = parent ? parent : wpa_s;
3252 wpa_s->sched_scanning = 0;
3253
3254 return wpa_s;
3255 }
3256
3257
3258 #ifdef CONFIG_HT_OVERRIDES
3259
3260 static int wpa_set_htcap_mcs(struct wpa_supplicant *wpa_s,
3261 struct ieee80211_ht_capabilities *htcaps,
3262 struct ieee80211_ht_capabilities *htcaps_mask,
3263 const char *ht_mcs)
3264 {
3265 /* parse ht_mcs into hex array */
3266 int i;
3267 const char *tmp = ht_mcs;
3268 char *end = NULL;
3269
3270 /* If ht_mcs is null, do not set anything */
3271 if (!ht_mcs)
3272 return 0;
3273
3274 /* This is what we are setting in the kernel */
3275 os_memset(&htcaps->supported_mcs_set, 0, IEEE80211_HT_MCS_MASK_LEN);
3276
3277 wpa_msg(wpa_s, MSG_DEBUG, "set_htcap, ht_mcs -:%s:-", ht_mcs);
3278
3279 for (i = 0; i < IEEE80211_HT_MCS_MASK_LEN; i++) {
3280 errno = 0;
3281 long v = strtol(tmp, &end, 16);
3282 if (errno == 0) {
3283 wpa_msg(wpa_s, MSG_DEBUG,
3284 "htcap value[%i]: %ld end: %p tmp: %p",
3285 i, v, end, tmp);
3286 if (end == tmp)
3287 break;
3288
3289 htcaps->supported_mcs_set[i] = v;
3290 tmp = end;
3291 } else {
3292 wpa_msg(wpa_s, MSG_ERROR,
3293 "Failed to parse ht-mcs: %s, error: %s\n",
3294 ht_mcs, strerror(errno));
3295 return -1;
3296 }
3297 }
3298
3299 /*
3300 * If we were able to parse any values, then set mask for the MCS set.
3301 */
3302 if (i) {
3303 os_memset(&htcaps_mask->supported_mcs_set, 0xff,
3304 IEEE80211_HT_MCS_MASK_LEN - 1);
3305 /* skip the 3 reserved bits */
3306 htcaps_mask->supported_mcs_set[IEEE80211_HT_MCS_MASK_LEN - 1] =
3307 0x1f;
3308 }
3309
3310 return 0;
3311 }
3312
3313
3314 static int wpa_disable_max_amsdu(struct wpa_supplicant *wpa_s,
3315 struct ieee80211_ht_capabilities *htcaps,
3316 struct ieee80211_ht_capabilities *htcaps_mask,
3317 int disabled)
3318 {
3319 le16 msk;
3320
3321 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_max_amsdu: %d", disabled);
3322
3323 if (disabled == -1)
3324 return 0;
3325
3326 msk = host_to_le16(HT_CAP_INFO_MAX_AMSDU_SIZE);
3327 htcaps_mask->ht_capabilities_info |= msk;
3328 if (disabled)
3329 htcaps->ht_capabilities_info &= msk;
3330 else
3331 htcaps->ht_capabilities_info |= msk;
3332
3333 return 0;
3334 }
3335
3336
3337 static int wpa_set_ampdu_factor(struct wpa_supplicant *wpa_s,
3338 struct ieee80211_ht_capabilities *htcaps,
3339 struct ieee80211_ht_capabilities *htcaps_mask,
3340 int factor)
3341 {
3342 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_factor: %d", factor);
3343
3344 if (factor == -1)
3345 return 0;
3346
3347 if (factor < 0 || factor > 3) {
3348 wpa_msg(wpa_s, MSG_ERROR, "ampdu_factor: %d out of range. "
3349 "Must be 0-3 or -1", factor);
3350 return -EINVAL;
3351 }
3352
3353 htcaps_mask->a_mpdu_params |= 0x3; /* 2 bits for factor */
3354 htcaps->a_mpdu_params &= ~0x3;
3355 htcaps->a_mpdu_params |= factor & 0x3;
3356
3357 return 0;
3358 }
3359
3360
3361 static int wpa_set_ampdu_density(struct wpa_supplicant *wpa_s,
3362 struct ieee80211_ht_capabilities *htcaps,
3363 struct ieee80211_ht_capabilities *htcaps_mask,
3364 int density)
3365 {
3366 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_density: %d", density);
3367
3368 if (density == -1)
3369 return 0;
3370
3371 if (density < 0 || density > 7) {
3372 wpa_msg(wpa_s, MSG_ERROR,
3373 "ampdu_density: %d out of range. Must be 0-7 or -1.",
3374 density);
3375 return -EINVAL;
3376 }
3377
3378 htcaps_mask->a_mpdu_params |= 0x1C;
3379 htcaps->a_mpdu_params &= ~(0x1C);
3380 htcaps->a_mpdu_params |= (density << 2) & 0x1C;
3381
3382 return 0;
3383 }
3384
3385
3386 static int wpa_set_disable_ht40(struct wpa_supplicant *wpa_s,
3387 struct ieee80211_ht_capabilities *htcaps,
3388 struct ieee80211_ht_capabilities *htcaps_mask,
3389 int disabled)
3390 {
3391 /* Masking these out disables HT40 */
3392 le16 msk = host_to_le16(HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET |
3393 HT_CAP_INFO_SHORT_GI40MHZ);
3394
3395 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ht40: %d", disabled);
3396
3397 if (disabled)
3398 htcaps->ht_capabilities_info &= ~msk;
3399 else
3400 htcaps->ht_capabilities_info |= msk;
3401
3402 htcaps_mask->ht_capabilities_info |= msk;
3403
3404 return 0;
3405 }
3406
3407
3408 static int wpa_set_disable_sgi(struct wpa_supplicant *wpa_s,
3409 struct ieee80211_ht_capabilities *htcaps,
3410 struct ieee80211_ht_capabilities *htcaps_mask,
3411 int disabled)
3412 {
3413 /* Masking these out disables SGI */
3414 le16 msk = host_to_le16(HT_CAP_INFO_SHORT_GI20MHZ |
3415 HT_CAP_INFO_SHORT_GI40MHZ);
3416
3417 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_sgi: %d", disabled);
3418
3419 if (disabled)
3420 htcaps->ht_capabilities_info &= ~msk;
3421 else
3422 htcaps->ht_capabilities_info |= msk;
3423
3424 htcaps_mask->ht_capabilities_info |= msk;
3425
3426 return 0;
3427 }
3428
3429
3430 static int wpa_set_disable_ldpc(struct wpa_supplicant *wpa_s,
3431 struct ieee80211_ht_capabilities *htcaps,
3432 struct ieee80211_ht_capabilities *htcaps_mask,
3433 int disabled)
3434 {
3435 /* Masking these out disables LDPC */
3436 le16 msk = host_to_le16(HT_CAP_INFO_LDPC_CODING_CAP);
3437
3438 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ldpc: %d", disabled);
3439
3440 if (disabled)
3441 htcaps->ht_capabilities_info &= ~msk;
3442 else
3443 htcaps->ht_capabilities_info |= msk;
3444
3445 htcaps_mask->ht_capabilities_info |= msk;
3446
3447 return 0;
3448 }
3449
3450
3451 void wpa_supplicant_apply_ht_overrides(
3452 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3453 struct wpa_driver_associate_params *params)
3454 {
3455 struct ieee80211_ht_capabilities *htcaps;
3456 struct ieee80211_ht_capabilities *htcaps_mask;
3457
3458 if (!ssid)
3459 return;
3460
3461 params->disable_ht = ssid->disable_ht;
3462 if (!params->htcaps || !params->htcaps_mask)
3463 return;
3464
3465 htcaps = (struct ieee80211_ht_capabilities *) params->htcaps;
3466 htcaps_mask = (struct ieee80211_ht_capabilities *) params->htcaps_mask;
3467 wpa_set_htcap_mcs(wpa_s, htcaps, htcaps_mask, ssid->ht_mcs);
3468 wpa_disable_max_amsdu(wpa_s, htcaps, htcaps_mask,
3469 ssid->disable_max_amsdu);
3470 wpa_set_ampdu_factor(wpa_s, htcaps, htcaps_mask, ssid->ampdu_factor);
3471 wpa_set_ampdu_density(wpa_s, htcaps, htcaps_mask, ssid->ampdu_density);
3472 wpa_set_disable_ht40(wpa_s, htcaps, htcaps_mask, ssid->disable_ht40);
3473 wpa_set_disable_sgi(wpa_s, htcaps, htcaps_mask, ssid->disable_sgi);
3474 wpa_set_disable_ldpc(wpa_s, htcaps, htcaps_mask, ssid->disable_ldpc);
3475
3476 if (ssid->ht40_intolerant) {
3477 le16 bit = host_to_le16(HT_CAP_INFO_40MHZ_INTOLERANT);
3478 htcaps->ht_capabilities_info |= bit;
3479 htcaps_mask->ht_capabilities_info |= bit;
3480 }
3481 }
3482
3483 #endif /* CONFIG_HT_OVERRIDES */
3484
3485
3486 #ifdef CONFIG_VHT_OVERRIDES
3487 void wpa_supplicant_apply_vht_overrides(
3488 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3489 struct wpa_driver_associate_params *params)
3490 {
3491 struct ieee80211_vht_capabilities *vhtcaps;
3492 struct ieee80211_vht_capabilities *vhtcaps_mask;
3493
3494 if (!ssid)
3495 return;
3496
3497 params->disable_vht = ssid->disable_vht;
3498
3499 vhtcaps = (void *) params->vhtcaps;
3500 vhtcaps_mask = (void *) params->vhtcaps_mask;
3501
3502 if (!vhtcaps || !vhtcaps_mask)
3503 return;
3504
3505 vhtcaps->vht_capabilities_info = ssid->vht_capa;
3506 vhtcaps_mask->vht_capabilities_info = ssid->vht_capa_mask;
3507
3508 #ifdef CONFIG_HT_OVERRIDES
3509 /* if max ampdu is <= 3, we have to make the HT cap the same */
3510 if (ssid->vht_capa_mask & VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) {
3511 int max_ampdu;
3512
3513 max_ampdu = (ssid->vht_capa &
3514 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) >>
3515 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX_SHIFT;
3516
3517 max_ampdu = max_ampdu < 3 ? max_ampdu : 3;
3518 wpa_set_ampdu_factor(wpa_s,
3519 (void *) params->htcaps,
3520 (void *) params->htcaps_mask,
3521 max_ampdu);
3522 }
3523 #endif /* CONFIG_HT_OVERRIDES */
3524
3525 #define OVERRIDE_MCS(i) \
3526 if (ssid->vht_tx_mcs_nss_ ##i >= 0) { \
3527 vhtcaps_mask->vht_supported_mcs_set.tx_map |= \
3528 3 << 2 * (i - 1); \
3529 vhtcaps->vht_supported_mcs_set.tx_map |= \
3530 ssid->vht_tx_mcs_nss_ ##i << 2 * (i - 1); \
3531 } \
3532 if (ssid->vht_rx_mcs_nss_ ##i >= 0) { \
3533 vhtcaps_mask->vht_supported_mcs_set.rx_map |= \
3534 3 << 2 * (i - 1); \
3535 vhtcaps->vht_supported_mcs_set.rx_map |= \
3536 ssid->vht_rx_mcs_nss_ ##i << 2 * (i - 1); \
3537 }
3538
3539 OVERRIDE_MCS(1);
3540 OVERRIDE_MCS(2);
3541 OVERRIDE_MCS(3);
3542 OVERRIDE_MCS(4);
3543 OVERRIDE_MCS(5);
3544 OVERRIDE_MCS(6);
3545 OVERRIDE_MCS(7);
3546 OVERRIDE_MCS(8);
3547 }
3548 #endif /* CONFIG_VHT_OVERRIDES */
3549
3550
3551 static int pcsc_reader_init(struct wpa_supplicant *wpa_s)
3552 {
3553 #ifdef PCSC_FUNCS
3554 size_t len;
3555
3556 if (!wpa_s->conf->pcsc_reader)
3557 return 0;
3558
3559 wpa_s->scard = scard_init(wpa_s->conf->pcsc_reader);
3560 if (!wpa_s->scard)
3561 return 1;
3562
3563 if (wpa_s->conf->pcsc_pin &&
3564 scard_set_pin(wpa_s->scard, wpa_s->conf->pcsc_pin) < 0) {
3565 scard_deinit(wpa_s->scard);
3566 wpa_s->scard = NULL;
3567 wpa_msg(wpa_s, MSG_ERROR, "PC/SC PIN validation failed");
3568 return -1;
3569 }
3570
3571 len = sizeof(wpa_s->imsi) - 1;
3572 if (scard_get_imsi(wpa_s->scard, wpa_s->imsi, &len)) {
3573 scard_deinit(wpa_s->scard);
3574 wpa_s->scard = NULL;
3575 wpa_msg(wpa_s, MSG_ERROR, "Could not read IMSI");
3576 return -1;
3577 }
3578 wpa_s->imsi[len] = '\0';
3579
3580 wpa_s->mnc_len = scard_get_mnc_len(wpa_s->scard);
3581
3582 wpa_printf(MSG_DEBUG, "SCARD: IMSI %s (MNC length %d)",
3583 wpa_s->imsi, wpa_s->mnc_len);
3584
3585 wpa_sm_set_scard_ctx(wpa_s->wpa, wpa_s->scard);
3586 eapol_sm_register_scard_ctx(wpa_s->eapol, wpa_s->scard);
3587 #endif /* PCSC_FUNCS */
3588
3589 return 0;
3590 }
3591
3592
3593 int wpas_init_ext_pw(struct wpa_supplicant *wpa_s)
3594 {
3595 char *val, *pos;
3596
3597 ext_password_deinit(wpa_s->ext_pw);
3598 wpa_s->ext_pw = NULL;
3599 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, NULL);
3600
3601 if (!wpa_s->conf->ext_password_backend)
3602 return 0;
3603
3604 val = os_strdup(wpa_s->conf->ext_password_backend);
3605 if (val == NULL)
3606 return -1;
3607 pos = os_strchr(val, ':');
3608 if (pos)
3609 *pos++ = '\0';
3610
3611 wpa_printf(MSG_DEBUG, "EXT PW: Initialize backend '%s'", val);
3612
3613 wpa_s->ext_pw = ext_password_init(val, pos);
3614 os_free(val);
3615 if (wpa_s->ext_pw == NULL) {
3616 wpa_printf(MSG_DEBUG, "EXT PW: Failed to initialize backend");
3617 return -1;
3618 }
3619 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, wpa_s->ext_pw);
3620
3621 return 0;
3622 }
3623
3624
3625 static int wpas_set_wowlan_triggers(struct wpa_supplicant *wpa_s,
3626 const struct wpa_driver_capa *capa)
3627 {
3628 struct wowlan_triggers *triggers;
3629 int ret = 0;
3630
3631 if (!wpa_s->conf->wowlan_triggers)
3632 return 0;
3633
3634 triggers = wpa_get_wowlan_triggers(wpa_s->conf->wowlan_triggers, capa);
3635 if (triggers) {
3636 ret = wpa_drv_wowlan(wpa_s, triggers);
3637 os_free(triggers);
3638 }
3639 return ret;
3640 }
3641
3642
3643 static struct wpa_radio * radio_add_interface(struct wpa_supplicant *wpa_s,
3644 const char *rn)
3645 {
3646 struct wpa_supplicant *iface = wpa_s->global->ifaces;
3647 struct wpa_radio *radio;
3648
3649 while (rn && iface) {
3650 radio = iface->radio;
3651 if (radio && os_strcmp(rn, radio->name) == 0) {
3652 wpa_printf(MSG_DEBUG, "Add interface %s to existing radio %s",
3653 wpa_s->ifname, rn);
3654 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
3655 return radio;
3656 }
3657
3658 iface = iface->next;
3659 }
3660
3661 wpa_printf(MSG_DEBUG, "Add interface %s to a new radio %s",
3662 wpa_s->ifname, rn ? rn : "N/A");
3663 radio = os_zalloc(sizeof(*radio));
3664 if (radio == NULL)
3665 return NULL;
3666
3667 if (rn)
3668 os_strlcpy(radio->name, rn, sizeof(radio->name));
3669 dl_list_init(&radio->ifaces);
3670 dl_list_init(&radio->work);
3671 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
3672
3673 return radio;
3674 }
3675
3676
3677 static void radio_work_free(struct wpa_radio_work *work)
3678 {
3679 if (work->wpa_s->scan_work == work) {
3680 /* This should not really happen. */
3681 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as scan_work",
3682 work->type, work, work->started);
3683 work->wpa_s->scan_work = NULL;
3684 }
3685
3686 #ifdef CONFIG_P2P
3687 if (work->wpa_s->p2p_scan_work == work) {
3688 /* This should not really happen. */
3689 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as p2p_scan_work",
3690 work->type, work, work->started);
3691 work->wpa_s->p2p_scan_work = NULL;
3692 }
3693 #endif /* CONFIG_P2P */
3694
3695 dl_list_del(&work->list);
3696 os_free(work);
3697 }
3698
3699
3700 static void radio_start_next_work(void *eloop_ctx, void *timeout_ctx)
3701 {
3702 struct wpa_radio *radio = eloop_ctx;
3703 struct wpa_radio_work *work;
3704 struct os_reltime now, diff;
3705 struct wpa_supplicant *wpa_s;
3706
3707 work = dl_list_first(&radio->work, struct wpa_radio_work, list);
3708 if (work == NULL)
3709 return;
3710
3711 if (work->started)
3712 return; /* already started and still in progress */
3713
3714 wpa_s = dl_list_first(&radio->ifaces, struct wpa_supplicant,
3715 radio_list);
3716 if (wpa_s && wpa_s->radio->external_scan_running) {
3717 wpa_printf(MSG_DEBUG, "Delay radio work start until externally triggered scan completes");
3718 return;
3719 }
3720
3721 os_get_reltime(&now);
3722 os_reltime_sub(&now, &work->time, &diff);
3723 wpa_dbg(work->wpa_s, MSG_DEBUG, "Starting radio work '%s'@%p after %ld.%06ld second wait",
3724 work->type, work, diff.sec, diff.usec);
3725 work->started = 1;
3726 work->time = now;
3727 work->cb(work, 0);
3728 }
3729
3730
3731 /*
3732 * This function removes both started and pending radio works running on
3733 * the provided interface's radio.
3734 * Prior to the removal of the radio work, its callback (cb) is called with
3735 * deinit set to be 1. Each work's callback is responsible for clearing its
3736 * internal data and restoring to a correct state.
3737 * @wpa_s: wpa_supplicant data
3738 * @type: type of works to be removed
3739 * @remove_all: 1 to remove all the works on this radio, 0 to remove only
3740 * this interface's works.
3741 */
3742 void radio_remove_works(struct wpa_supplicant *wpa_s,
3743 const char *type, int remove_all)
3744 {
3745 struct wpa_radio_work *work, *tmp;
3746 struct wpa_radio *radio = wpa_s->radio;
3747
3748 dl_list_for_each_safe(work, tmp, &radio->work, struct wpa_radio_work,
3749 list) {
3750 if (type && os_strcmp(type, work->type) != 0)
3751 continue;
3752
3753 /* skip other ifaces' works */
3754 if (!remove_all && work->wpa_s != wpa_s)
3755 continue;
3756
3757 wpa_dbg(wpa_s, MSG_DEBUG, "Remove radio work '%s'@%p%s",
3758 work->type, work, work->started ? " (started)" : "");
3759 work->cb(work, 1);
3760 radio_work_free(work);
3761 }
3762
3763 /* in case we removed the started work */
3764 radio_work_check_next(wpa_s);
3765 }
3766
3767
3768 static void radio_remove_interface(struct wpa_supplicant *wpa_s)
3769 {
3770 struct wpa_radio *radio = wpa_s->radio;
3771
3772 if (!radio)
3773 return;
3774
3775 wpa_printf(MSG_DEBUG, "Remove interface %s from radio %s",
3776 wpa_s->ifname, radio->name);
3777 dl_list_del(&wpa_s->radio_list);
3778 radio_remove_works(wpa_s, NULL, 0);
3779 wpa_s->radio = NULL;
3780 if (!dl_list_empty(&radio->ifaces))
3781 return; /* Interfaces remain for this radio */
3782
3783 wpa_printf(MSG_DEBUG, "Remove radio %s", radio->name);
3784 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
3785 os_free(radio);
3786 }
3787
3788
3789 void radio_work_check_next(struct wpa_supplicant *wpa_s)
3790 {
3791 struct wpa_radio *radio = wpa_s->radio;
3792
3793 if (dl_list_empty(&radio->work))
3794 return;
3795 if (wpa_s->ext_work_in_progress) {
3796 wpa_printf(MSG_DEBUG,
3797 "External radio work in progress - delay start of pending item");
3798 return;
3799 }
3800 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
3801 eloop_register_timeout(0, 0, radio_start_next_work, radio, NULL);
3802 }
3803
3804
3805 /**
3806 * radio_add_work - Add a radio work item
3807 * @wpa_s: Pointer to wpa_supplicant data
3808 * @freq: Frequency of the offchannel operation in MHz or 0
3809 * @type: Unique identifier for each type of work
3810 * @next: Force as the next work to be executed
3811 * @cb: Callback function for indicating when radio is available
3812 * @ctx: Context pointer for the work (work->ctx in cb())
3813 * Returns: 0 on success, -1 on failure
3814 *
3815 * This function is used to request time for an operation that requires
3816 * exclusive radio control. Once the radio is available, the registered callback
3817 * function will be called. radio_work_done() must be called once the exclusive
3818 * radio operation has been completed, so that the radio is freed for other
3819 * operations. The special case of deinit=1 is used to free the context data
3820 * during interface removal. That does not allow the callback function to start
3821 * the radio operation, i.e., it must free any resources allocated for the radio
3822 * work and return.
3823 *
3824 * The @freq parameter can be used to indicate a single channel on which the
3825 * offchannel operation will occur. This may allow multiple radio work
3826 * operations to be performed in parallel if they apply for the same channel.
3827 * Setting this to 0 indicates that the work item may use multiple channels or
3828 * requires exclusive control of the radio.
3829 */
3830 int radio_add_work(struct wpa_supplicant *wpa_s, unsigned int freq,
3831 const char *type, int next,
3832 void (*cb)(struct wpa_radio_work *work, int deinit),
3833 void *ctx)
3834 {
3835 struct wpa_radio_work *work;
3836 int was_empty;
3837
3838 work = os_zalloc(sizeof(*work));
3839 if (work == NULL)
3840 return -1;
3841 wpa_dbg(wpa_s, MSG_DEBUG, "Add radio work '%s'@%p", type, work);
3842 os_get_reltime(&work->time);
3843 work->freq = freq;
3844 work->type = type;
3845 work->wpa_s = wpa_s;
3846 work->cb = cb;
3847 work->ctx = ctx;
3848
3849 was_empty = dl_list_empty(&wpa_s->radio->work);
3850 if (next)
3851 dl_list_add(&wpa_s->radio->work, &work->list);
3852 else
3853 dl_list_add_tail(&wpa_s->radio->work, &work->list);
3854 if (was_empty) {
3855 wpa_dbg(wpa_s, MSG_DEBUG, "First radio work item in the queue - schedule start immediately");
3856 radio_work_check_next(wpa_s);
3857 }
3858
3859 return 0;
3860 }
3861
3862
3863 /**
3864 * radio_work_done - Indicate that a radio work item has been completed
3865 * @work: Completed work
3866 *
3867 * This function is called once the callback function registered with
3868 * radio_add_work() has completed its work.
3869 */
3870 void radio_work_done(struct wpa_radio_work *work)
3871 {
3872 struct wpa_supplicant *wpa_s = work->wpa_s;
3873 struct os_reltime now, diff;
3874 unsigned int started = work->started;
3875
3876 os_get_reltime(&now);
3877 os_reltime_sub(&now, &work->time, &diff);
3878 wpa_dbg(wpa_s, MSG_DEBUG, "Radio work '%s'@%p %s in %ld.%06ld seconds",
3879 work->type, work, started ? "done" : "canceled",
3880 diff.sec, diff.usec);
3881 radio_work_free(work);
3882 if (started)
3883 radio_work_check_next(wpa_s);
3884 }
3885
3886
3887 struct wpa_radio_work *
3888 radio_work_pending(struct wpa_supplicant *wpa_s, const char *type)
3889 {
3890 struct wpa_radio_work *work;
3891 struct wpa_radio *radio = wpa_s->radio;
3892
3893 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
3894 if (work->wpa_s == wpa_s && os_strcmp(work->type, type) == 0)
3895 return work;
3896 }
3897
3898 return NULL;
3899 }
3900
3901
3902 static int wpas_init_driver(struct wpa_supplicant *wpa_s,
3903 struct wpa_interface *iface)
3904 {
3905 const char *ifname, *driver, *rn;
3906
3907 driver = iface->driver;
3908 next_driver:
3909 if (wpa_supplicant_set_driver(wpa_s, driver) < 0)
3910 return -1;
3911
3912 wpa_s->drv_priv = wpa_drv_init(wpa_s, wpa_s->ifname);
3913 if (wpa_s->drv_priv == NULL) {
3914 const char *pos;
3915 pos = driver ? os_strchr(driver, ',') : NULL;
3916 if (pos) {
3917 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
3918 "driver interface - try next driver wrapper");
3919 driver = pos + 1;
3920 goto next_driver;
3921 }
3922 wpa_msg(wpa_s, MSG_ERROR, "Failed to initialize driver "
3923 "interface");
3924 return -1;
3925 }
3926 if (wpa_drv_set_param(wpa_s, wpa_s->conf->driver_param) < 0) {
3927 wpa_msg(wpa_s, MSG_ERROR, "Driver interface rejected "
3928 "driver_param '%s'", wpa_s->conf->driver_param);
3929 return -1;
3930 }
3931
3932 ifname = wpa_drv_get_ifname(wpa_s);
3933 if (ifname && os_strcmp(ifname, wpa_s->ifname) != 0) {
3934 wpa_dbg(wpa_s, MSG_DEBUG, "Driver interface replaced "
3935 "interface name with '%s'", ifname);
3936 os_strlcpy(wpa_s->ifname, ifname, sizeof(wpa_s->ifname));
3937 }
3938
3939 rn = wpa_driver_get_radio_name(wpa_s);
3940 if (rn && rn[0] == '\0')
3941 rn = NULL;
3942
3943 wpa_s->radio = radio_add_interface(wpa_s, rn);
3944 if (wpa_s->radio == NULL)
3945 return -1;
3946
3947 return 0;
3948 }
3949
3950
3951 static int wpa_supplicant_init_iface(struct wpa_supplicant *wpa_s,
3952 struct wpa_interface *iface)
3953 {
3954 struct wpa_driver_capa capa;
3955 int capa_res;
3956
3957 wpa_printf(MSG_DEBUG, "Initializing interface '%s' conf '%s' driver "
3958 "'%s' ctrl_interface '%s' bridge '%s'", iface->ifname,
3959 iface->confname ? iface->confname : "N/A",
3960 iface->driver ? iface->driver : "default",
3961 iface->ctrl_interface ? iface->ctrl_interface : "N/A",
3962 iface->bridge_ifname ? iface->bridge_ifname : "N/A");
3963
3964 if (iface->confname) {
3965 #ifdef CONFIG_BACKEND_FILE
3966 wpa_s->confname = os_rel2abs_path(iface->confname);
3967 if (wpa_s->confname == NULL) {
3968 wpa_printf(MSG_ERROR, "Failed to get absolute path "
3969 "for configuration file '%s'.",
3970 iface->confname);
3971 return -1;
3972 }
3973 wpa_printf(MSG_DEBUG, "Configuration file '%s' -> '%s'",
3974 iface->confname, wpa_s->confname);
3975 #else /* CONFIG_BACKEND_FILE */
3976 wpa_s->confname = os_strdup(iface->confname);
3977 #endif /* CONFIG_BACKEND_FILE */
3978 wpa_s->conf = wpa_config_read(wpa_s->confname, NULL);
3979 if (wpa_s->conf == NULL) {
3980 wpa_printf(MSG_ERROR, "Failed to read or parse "
3981 "configuration '%s'.", wpa_s->confname);
3982 return -1;
3983 }
3984 wpa_s->confanother = os_rel2abs_path(iface->confanother);
3985 wpa_config_read(wpa_s->confanother, wpa_s->conf);
3986
3987 /*
3988 * Override ctrl_interface and driver_param if set on command
3989 * line.
3990 */
3991 if (iface->ctrl_interface) {
3992 os_free(wpa_s->conf->ctrl_interface);
3993 wpa_s->conf->ctrl_interface =
3994 os_strdup(iface->ctrl_interface);
3995 }
3996
3997 if (iface->driver_param) {
3998 os_free(wpa_s->conf->driver_param);
3999 wpa_s->conf->driver_param =
4000 os_strdup(iface->driver_param);
4001 }
4002
4003 if (iface->p2p_mgmt && !iface->ctrl_interface) {
4004 os_free(wpa_s->conf->ctrl_interface);
4005 wpa_s->conf->ctrl_interface = NULL;
4006 }
4007 } else
4008 wpa_s->conf = wpa_config_alloc_empty(iface->ctrl_interface,
4009 iface->driver_param);
4010
4011 if (wpa_s->conf == NULL) {
4012 wpa_printf(MSG_ERROR, "\nNo configuration found.");
4013 return -1;
4014 }
4015
4016 if (iface->ifname == NULL) {
4017 wpa_printf(MSG_ERROR, "\nInterface name is required.");
4018 return -1;
4019 }
4020 if (os_strlen(iface->ifname) >= sizeof(wpa_s->ifname)) {
4021 wpa_printf(MSG_ERROR, "\nToo long interface name '%s'.",
4022 iface->ifname);
4023 return -1;
4024 }
4025 os_strlcpy(wpa_s->ifname, iface->ifname, sizeof(wpa_s->ifname));
4026
4027 if (iface->bridge_ifname) {
4028 if (os_strlen(iface->bridge_ifname) >=
4029 sizeof(wpa_s->bridge_ifname)) {
4030 wpa_printf(MSG_ERROR, "\nToo long bridge interface "
4031 "name '%s'.", iface->bridge_ifname);
4032 return -1;
4033 }
4034 os_strlcpy(wpa_s->bridge_ifname, iface->bridge_ifname,
4035 sizeof(wpa_s->bridge_ifname));
4036 }
4037
4038 /* RSNA Supplicant Key Management - INITIALIZE */
4039 eapol_sm_notify_portEnabled(wpa_s->eapol, FALSE);
4040 eapol_sm_notify_portValid(wpa_s->eapol, FALSE);
4041
4042 /* Initialize driver interface and register driver event handler before
4043 * L2 receive handler so that association events are processed before
4044 * EAPOL-Key packets if both become available for the same select()
4045 * call. */
4046 if (wpas_init_driver(wpa_s, iface) < 0)
4047 return -1;
4048
4049 if (wpa_supplicant_init_wpa(wpa_s) < 0)
4050 return -1;
4051
4052 wpa_sm_set_ifname(wpa_s->wpa, wpa_s->ifname,
4053 wpa_s->bridge_ifname[0] ? wpa_s->bridge_ifname :
4054 NULL);
4055 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
4056
4057 if (wpa_s->conf->dot11RSNAConfigPMKLifetime &&
4058 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
4059 wpa_s->conf->dot11RSNAConfigPMKLifetime)) {
4060 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4061 "dot11RSNAConfigPMKLifetime");
4062 return -1;
4063 }
4064
4065 if (wpa_s->conf->dot11RSNAConfigPMKReauthThreshold &&
4066 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
4067 wpa_s->conf->dot11RSNAConfigPMKReauthThreshold)) {
4068 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4069 "dot11RSNAConfigPMKReauthThreshold");
4070 return -1;
4071 }
4072
4073 if (wpa_s->conf->dot11RSNAConfigSATimeout &&
4074 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT,
4075 wpa_s->conf->dot11RSNAConfigSATimeout)) {
4076 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4077 "dot11RSNAConfigSATimeout");
4078 return -1;
4079 }
4080
4081 wpa_s->hw.modes = wpa_drv_get_hw_feature_data(wpa_s,
4082 &wpa_s->hw.num_modes,
4083 &wpa_s->hw.flags);
4084 if (wpa_s->hw.modes) {
4085 u16 i;
4086
4087 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4088 if (wpa_s->hw.modes[i].vht_capab) {
4089 wpa_s->hw_capab = CAPAB_VHT;
4090 break;
4091 }
4092
4093 if (wpa_s->hw.modes[i].ht_capab &
4094 HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET)
4095 wpa_s->hw_capab = CAPAB_HT40;
4096 else if (wpa_s->hw.modes[i].ht_capab &&
4097 wpa_s->hw_capab == CAPAB_NO_HT_VHT)
4098 wpa_s->hw_capab = CAPAB_HT;
4099 }
4100 }
4101
4102 capa_res = wpa_drv_get_capa(wpa_s, &capa);
4103 if (capa_res == 0) {
4104 wpa_s->drv_capa_known = 1;
4105 wpa_s->drv_flags = capa.flags;
4106 wpa_s->drv_enc = capa.enc;
4107 wpa_s->drv_smps_modes = capa.smps_modes;
4108 wpa_s->drv_rrm_flags = capa.rrm_flags;
4109 wpa_s->probe_resp_offloads = capa.probe_resp_offloads;
4110 wpa_s->max_scan_ssids = capa.max_scan_ssids;
4111 wpa_s->max_sched_scan_ssids = capa.max_sched_scan_ssids;
4112 wpa_s->sched_scan_supported = capa.sched_scan_supported;
4113 wpa_s->max_match_sets = capa.max_match_sets;
4114 wpa_s->max_remain_on_chan = capa.max_remain_on_chan;
4115 wpa_s->max_stations = capa.max_stations;
4116 wpa_s->extended_capa = capa.extended_capa;
4117 wpa_s->extended_capa_mask = capa.extended_capa_mask;
4118 wpa_s->extended_capa_len = capa.extended_capa_len;
4119 wpa_s->num_multichan_concurrent =
4120 capa.num_multichan_concurrent;
4121 wpa_s->wmm_ac_supported = capa.wmm_ac_supported;
4122
4123 if (capa.mac_addr_rand_scan_supported)
4124 wpa_s->mac_addr_rand_supported |= MAC_ADDR_RAND_SCAN;
4125 if (wpa_s->sched_scan_supported &&
4126 capa.mac_addr_rand_sched_scan_supported)
4127 wpa_s->mac_addr_rand_supported |=
4128 (MAC_ADDR_RAND_SCHED_SCAN | MAC_ADDR_RAND_PNO);
4129 }
4130 if (wpa_s->max_remain_on_chan == 0)
4131 wpa_s->max_remain_on_chan = 1000;
4132
4133 /*
4134 * Only take p2p_mgmt parameters when P2P Device is supported.
4135 * Doing it here as it determines whether l2_packet_init() will be done
4136 * during wpa_supplicant_driver_init().
4137 */
4138 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)
4139 wpa_s->p2p_mgmt = iface->p2p_mgmt;
4140 else
4141 iface->p2p_mgmt = 1;
4142
4143 if (wpa_s->num_multichan_concurrent == 0)
4144 wpa_s->num_multichan_concurrent = 1;
4145
4146 if (wpa_supplicant_driver_init(wpa_s) < 0)
4147 return -1;
4148
4149 #ifdef CONFIG_TDLS
4150 if ((!iface->p2p_mgmt ||
4151 !(wpa_s->drv_flags &
4152 WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
4153 wpa_tdls_init(wpa_s->wpa))
4154 return -1;
4155 #endif /* CONFIG_TDLS */
4156
4157 if (wpa_s->conf->country[0] && wpa_s->conf->country[1] &&
4158 wpa_drv_set_country(wpa_s, wpa_s->conf->country)) {
4159 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to set country");
4160 return -1;
4161 }
4162
4163 if (wpas_wps_init(wpa_s))
4164 return -1;
4165
4166 if (wpa_supplicant_init_eapol(wpa_s) < 0)
4167 return -1;
4168 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
4169
4170 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
4171 if (wpa_s->ctrl_iface == NULL) {
4172 wpa_printf(MSG_ERROR,
4173 "Failed to initialize control interface '%s'.\n"
4174 "You may have another wpa_supplicant process "
4175 "already running or the file was\n"
4176 "left by an unclean termination of wpa_supplicant "
4177 "in which case you will need\n"
4178 "to manually remove this file before starting "
4179 "wpa_supplicant again.\n",
4180 wpa_s->conf->ctrl_interface);
4181 return -1;
4182 }
4183
4184 wpa_s->gas = gas_query_init(wpa_s);
4185 if (wpa_s->gas == NULL) {
4186 wpa_printf(MSG_ERROR, "Failed to initialize GAS query");
4187 return -1;
4188 }
4189
4190 if (iface->p2p_mgmt && wpas_p2p_init(wpa_s->global, wpa_s) < 0) {
4191 wpa_msg(wpa_s, MSG_ERROR, "Failed to init P2P");
4192 return -1;
4193 }
4194
4195 if (wpa_bss_init(wpa_s) < 0)
4196 return -1;
4197
4198 /*
4199 * Set Wake-on-WLAN triggers, if configured.
4200 * Note: We don't restore/remove the triggers on shutdown (it doesn't
4201 * have effect anyway when the interface is down).
4202 */
4203 if (capa_res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
4204 return -1;
4205
4206 #ifdef CONFIG_EAP_PROXY
4207 {
4208 size_t len;
4209 wpa_s->mnc_len = eapol_sm_get_eap_proxy_imsi(wpa_s->eapol, wpa_s->imsi,
4210 &len);
4211 if (wpa_s->mnc_len > 0) {
4212 wpa_s->imsi[len] = '\0';
4213 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI %s (MNC length %d)",
4214 wpa_s->imsi, wpa_s->mnc_len);
4215 } else {
4216 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI not available");
4217 }
4218 }
4219 #endif /* CONFIG_EAP_PROXY */
4220
4221 if (pcsc_reader_init(wpa_s) < 0)
4222 return -1;
4223
4224 if (wpas_init_ext_pw(wpa_s) < 0)
4225 return -1;
4226
4227 wpas_rrm_reset(wpa_s);
4228
4229 return 0;
4230 }
4231
4232
4233 static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
4234 int notify, int terminate)
4235 {
4236 struct wpa_global *global = wpa_s->global;
4237 struct wpa_supplicant *iface, *prev;
4238
4239 if (wpa_s == wpa_s->parent)
4240 wpas_p2p_group_remove(wpa_s, "*");
4241
4242 iface = global->ifaces;
4243 while (iface) {
4244 if (iface == wpa_s || iface->parent != wpa_s) {
4245 iface = iface->next;
4246 continue;
4247 }
4248 wpa_printf(MSG_DEBUG,
4249 "Remove remaining child interface %s from parent %s",
4250 iface->ifname, wpa_s->ifname);
4251 prev = iface;
4252 iface = iface->next;
4253 wpa_supplicant_remove_iface(global, prev, terminate);
4254 }
4255
4256 wpa_s->disconnected = 1;
4257 if (wpa_s->drv_priv) {
4258 wpa_supplicant_deauthenticate(wpa_s,
4259 WLAN_REASON_DEAUTH_LEAVING);
4260
4261 wpa_drv_set_countermeasures(wpa_s, 0);
4262 wpa_clear_keys(wpa_s, NULL);
4263 }
4264
4265 wpa_supplicant_cleanup(wpa_s);
4266 wpas_p2p_deinit_iface(wpa_s);
4267
4268 wpas_ctrl_radio_work_flush(wpa_s);
4269 radio_remove_interface(wpa_s);
4270
4271 if (wpa_s->drv_priv)
4272 wpa_drv_deinit(wpa_s);
4273
4274 if (notify)
4275 wpas_notify_iface_removed(wpa_s);
4276
4277 if (terminate)
4278 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TERMINATING);
4279
4280 if (wpa_s->ctrl_iface) {
4281 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
4282 wpa_s->ctrl_iface = NULL;
4283 }
4284
4285 #ifdef CONFIG_MESH
4286 if (wpa_s->ifmsh) {
4287 wpa_supplicant_mesh_iface_deinit(wpa_s, wpa_s->ifmsh);
4288 wpa_s->ifmsh = NULL;
4289 }
4290 #endif /* CONFIG_MESH */
4291
4292 if (wpa_s->conf != NULL) {
4293 wpa_config_free(wpa_s->conf);
4294 wpa_s->conf = NULL;
4295 }
4296
4297 os_free(wpa_s);
4298 }
4299
4300
4301 /**
4302 * wpa_supplicant_add_iface - Add a new network interface
4303 * @global: Pointer to global data from wpa_supplicant_init()
4304 * @iface: Interface configuration options
4305 * @parent: Parent interface or %NULL to assign new interface as parent
4306 * Returns: Pointer to the created interface or %NULL on failure
4307 *
4308 * This function is used to add new network interfaces for %wpa_supplicant.
4309 * This can be called before wpa_supplicant_run() to add interfaces before the
4310 * main event loop has been started. In addition, new interfaces can be added
4311 * dynamically while %wpa_supplicant is already running. This could happen,
4312 * e.g., when a hotplug network adapter is inserted.
4313 */
4314 struct wpa_supplicant * wpa_supplicant_add_iface(struct wpa_global *global,
4315 struct wpa_interface *iface,
4316 struct wpa_supplicant *parent)
4317 {
4318 struct wpa_supplicant *wpa_s;
4319 struct wpa_interface t_iface;
4320 struct wpa_ssid *ssid;
4321
4322 if (global == NULL || iface == NULL)
4323 return NULL;
4324
4325 wpa_s = wpa_supplicant_alloc(parent);
4326 if (wpa_s == NULL)
4327 return NULL;
4328
4329 wpa_s->global = global;
4330
4331 t_iface = *iface;
4332 if (global->params.override_driver) {
4333 wpa_printf(MSG_DEBUG, "Override interface parameter: driver "
4334 "('%s' -> '%s')",
4335 iface->driver, global->params.override_driver);
4336 t_iface.driver = global->params.override_driver;
4337 }
4338 if (global->params.override_ctrl_interface) {
4339 wpa_printf(MSG_DEBUG, "Override interface parameter: "
4340 "ctrl_interface ('%s' -> '%s')",
4341 iface->ctrl_interface,
4342 global->params.override_ctrl_interface);
4343 t_iface.ctrl_interface =
4344 global->params.override_ctrl_interface;
4345 }
4346 if (wpa_supplicant_init_iface(wpa_s, &t_iface)) {
4347 wpa_printf(MSG_DEBUG, "Failed to add interface %s",
4348 iface->ifname);
4349 wpa_supplicant_deinit_iface(wpa_s, 0, 0);
4350 return NULL;
4351 }
4352
4353 if (iface->p2p_mgmt == 0) {
4354 /* Notify the control interfaces about new iface */
4355 if (wpas_notify_iface_added(wpa_s)) {
4356 wpa_supplicant_deinit_iface(wpa_s, 1, 0);
4357 return NULL;
4358 }
4359
4360 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
4361 wpas_notify_network_added(wpa_s, ssid);
4362 }
4363
4364 wpa_s->next = global->ifaces;
4365 global->ifaces = wpa_s;
4366
4367 wpa_dbg(wpa_s, MSG_DEBUG, "Added interface %s", wpa_s->ifname);
4368 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
4369
4370 #ifdef CONFIG_P2P
4371 if (wpa_s->global->p2p == NULL &&
4372 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) &&
4373 wpas_p2p_add_p2pdev_interface(wpa_s, iface->conf_p2p_dev) < 0) {
4374 wpa_printf(MSG_INFO,
4375 "P2P: Failed to enable P2P Device interface");
4376 /* Try to continue without. P2P will be disabled. */
4377 }
4378 #endif /* CONFIG_P2P */
4379
4380 return wpa_s;
4381 }
4382
4383
4384 /**
4385 * wpa_supplicant_remove_iface - Remove a network interface
4386 * @global: Pointer to global data from wpa_supplicant_init()
4387 * @wpa_s: Pointer to the network interface to be removed
4388 * Returns: 0 if interface was removed, -1 if interface was not found
4389 *
4390 * This function can be used to dynamically remove network interfaces from
4391 * %wpa_supplicant, e.g., when a hotplug network adapter is ejected. In
4392 * addition, this function is used to remove all remaining interfaces when
4393 * %wpa_supplicant is terminated.
4394 */
4395 int wpa_supplicant_remove_iface(struct wpa_global *global,
4396 struct wpa_supplicant *wpa_s,
4397 int terminate)
4398 {
4399 struct wpa_supplicant *prev;
4400 #ifdef CONFIG_MESH
4401 unsigned int mesh_if_created = wpa_s->mesh_if_created;
4402 char *ifname = NULL;
4403 #endif /* CONFIG_MESH */
4404
4405 /* Remove interface from the global list of interfaces */
4406 prev = global->ifaces;
4407 if (prev == wpa_s) {
4408 global->ifaces = wpa_s->next;
4409 } else {
4410 while (prev && prev->next != wpa_s)
4411 prev = prev->next;
4412 if (prev == NULL)
4413 return -1;
4414 prev->next = wpa_s->next;
4415 }
4416
4417 wpa_dbg(wpa_s, MSG_DEBUG, "Removing interface %s", wpa_s->ifname);
4418
4419 #ifdef CONFIG_MESH
4420 if (mesh_if_created) {
4421 ifname = os_strdup(wpa_s->ifname);
4422 if (ifname == NULL) {
4423 wpa_dbg(wpa_s, MSG_ERROR,
4424 "mesh: Failed to malloc ifname");
4425 return -1;
4426 }
4427 }
4428 #endif /* CONFIG_MESH */
4429
4430 if (global->p2p_group_formation == wpa_s)
4431 global->p2p_group_formation = NULL;
4432 if (global->p2p_invite_group == wpa_s)
4433 global->p2p_invite_group = NULL;
4434 wpa_supplicant_deinit_iface(wpa_s, 1, terminate);
4435
4436 #ifdef CONFIG_MESH
4437 if (mesh_if_created) {
4438 wpa_drv_if_remove(global->ifaces, WPA_IF_MESH, ifname);
4439 os_free(ifname);
4440 }
4441 #endif /* CONFIG_MESH */
4442
4443 return 0;
4444 }
4445
4446
4447 /**
4448 * wpa_supplicant_get_eap_mode - Get the current EAP mode
4449 * @wpa_s: Pointer to the network interface
4450 * Returns: Pointer to the eap mode or the string "UNKNOWN" if not found
4451 */
4452 const char * wpa_supplicant_get_eap_mode(struct wpa_supplicant *wpa_s)
4453 {
4454 const char *eapol_method;
4455
4456 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) == 0 &&
4457 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
4458 return "NO-EAP";
4459 }
4460
4461 eapol_method = eapol_sm_get_method_name(wpa_s->eapol);
4462 if (eapol_method == NULL)
4463 return "UNKNOWN-EAP";
4464
4465 return eapol_method;
4466 }
4467
4468
4469 /**
4470 * wpa_supplicant_get_iface - Get a new network interface
4471 * @global: Pointer to global data from wpa_supplicant_init()
4472 * @ifname: Interface name
4473 * Returns: Pointer to the interface or %NULL if not found
4474 */
4475 struct wpa_supplicant * wpa_supplicant_get_iface(struct wpa_global *global,
4476 const char *ifname)
4477 {
4478 struct wpa_supplicant *wpa_s;
4479
4480 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
4481 if (os_strcmp(wpa_s->ifname, ifname) == 0)
4482 return wpa_s;
4483 }
4484 return NULL;
4485 }
4486
4487
4488 #ifndef CONFIG_NO_WPA_MSG
4489 static const char * wpa_supplicant_msg_ifname_cb(void *ctx)
4490 {
4491 struct wpa_supplicant *wpa_s = ctx;
4492 if (wpa_s == NULL)
4493 return NULL;
4494 return wpa_s->ifname;
4495 }
4496 #endif /* CONFIG_NO_WPA_MSG */
4497
4498
4499 /**
4500 * wpa_supplicant_init - Initialize %wpa_supplicant
4501 * @params: Parameters for %wpa_supplicant
4502 * Returns: Pointer to global %wpa_supplicant data, or %NULL on failure
4503 *
4504 * This function is used to initialize %wpa_supplicant. After successful
4505 * initialization, the returned data pointer can be used to add and remove
4506 * network interfaces, and eventually, to deinitialize %wpa_supplicant.
4507 */
4508 struct wpa_global * wpa_supplicant_init(struct wpa_params *params)
4509 {
4510 struct wpa_global *global;
4511 int ret, i;
4512
4513 if (params == NULL)
4514 return NULL;
4515
4516 #ifdef CONFIG_DRIVER_NDIS
4517 {
4518 void driver_ndis_init_ops(void);
4519 driver_ndis_init_ops();
4520 }
4521 #endif /* CONFIG_DRIVER_NDIS */
4522
4523 #ifndef CONFIG_NO_WPA_MSG
4524 wpa_msg_register_ifname_cb(wpa_supplicant_msg_ifname_cb);
4525 #endif /* CONFIG_NO_WPA_MSG */
4526
4527 if (params->wpa_debug_file_path)
4528 wpa_debug_open_file(params->wpa_debug_file_path);
4529 else
4530 wpa_debug_setup_stdout();
4531 if (params->wpa_debug_syslog)
4532 wpa_debug_open_syslog();
4533 if (params->wpa_debug_tracing) {
4534 ret = wpa_debug_open_linux_tracing();
4535 if (ret) {
4536 wpa_printf(MSG_ERROR,
4537 "Failed to enable trace logging");
4538 return NULL;
4539 }
4540 }
4541
4542 ret = eap_register_methods();
4543 if (ret) {
4544 wpa_printf(MSG_ERROR, "Failed to register EAP methods");
4545 if (ret == -2)
4546 wpa_printf(MSG_ERROR, "Two or more EAP methods used "
4547 "the same EAP type.");
4548 return NULL;
4549 }
4550
4551 global = os_zalloc(sizeof(*global));
4552 if (global == NULL)
4553 return NULL;
4554 dl_list_init(&global->p2p_srv_bonjour);
4555 dl_list_init(&global->p2p_srv_upnp);
4556 global->params.daemonize = params->daemonize;
4557 global->params.wait_for_monitor = params->wait_for_monitor;
4558 global->params.dbus_ctrl_interface = params->dbus_ctrl_interface;
4559 if (params->pid_file)
4560 global->params.pid_file = os_strdup(params->pid_file);
4561 if (params->ctrl_interface)
4562 global->params.ctrl_interface =
4563 os_strdup(params->ctrl_interface);
4564 if (params->ctrl_interface_group)
4565 global->params.ctrl_interface_group =
4566 os_strdup(params->ctrl_interface_group);
4567 if (params->override_driver)
4568 global->params.override_driver =
4569 os_strdup(params->override_driver);
4570 if (params->override_ctrl_interface)
4571 global->params.override_ctrl_interface =
4572 os_strdup(params->override_ctrl_interface);
4573 wpa_debug_level = global->params.wpa_debug_level =
4574 params->wpa_debug_level;
4575 wpa_debug_show_keys = global->params.wpa_debug_show_keys =
4576 params->wpa_debug_show_keys;
4577 wpa_debug_timestamp = global->params.wpa_debug_timestamp =
4578 params->wpa_debug_timestamp;
4579
4580 wpa_printf(MSG_DEBUG, "wpa_supplicant v" VERSION_STR);
4581
4582 if (eloop_init()) {
4583 wpa_printf(MSG_ERROR, "Failed to initialize event loop");
4584 wpa_supplicant_deinit(global);
4585 return NULL;
4586 }
4587
4588 random_init(params->entropy_file);
4589
4590 global->ctrl_iface = wpa_supplicant_global_ctrl_iface_init(global);
4591 if (global->ctrl_iface == NULL) {
4592 wpa_supplicant_deinit(global);
4593 return NULL;
4594 }
4595
4596 if (wpas_notify_supplicant_initialized(global)) {
4597 wpa_supplicant_deinit(global);
4598 return NULL;
4599 }
4600
4601 for (i = 0; wpa_drivers[i]; i++)
4602 global->drv_count++;
4603 if (global->drv_count == 0) {
4604 wpa_printf(MSG_ERROR, "No drivers enabled");
4605 wpa_supplicant_deinit(global);
4606 return NULL;
4607 }
4608 global->drv_priv = os_calloc(global->drv_count, sizeof(void *));
4609 if (global->drv_priv == NULL) {
4610 wpa_supplicant_deinit(global);
4611 return NULL;
4612 }
4613
4614 #ifdef CONFIG_WIFI_DISPLAY
4615 if (wifi_display_init(global) < 0) {
4616 wpa_printf(MSG_ERROR, "Failed to initialize Wi-Fi Display");
4617 wpa_supplicant_deinit(global);
4618 return NULL;
4619 }
4620 #endif /* CONFIG_WIFI_DISPLAY */
4621
4622 return global;
4623 }
4624
4625
4626 /**
4627 * wpa_supplicant_run - Run the %wpa_supplicant main event loop
4628 * @global: Pointer to global data from wpa_supplicant_init()
4629 * Returns: 0 after successful event loop run, -1 on failure
4630 *
4631 * This function starts the main event loop and continues running as long as
4632 * there are any remaining events. In most cases, this function is running as
4633 * long as the %wpa_supplicant process in still in use.
4634 */
4635 int wpa_supplicant_run(struct wpa_global *global)
4636 {
4637 struct wpa_supplicant *wpa_s;
4638
4639 if (global->params.daemonize &&
4640 wpa_supplicant_daemon(global->params.pid_file))
4641 return -1;
4642
4643 if (global->params.wait_for_monitor) {
4644 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next)
4645 if (wpa_s->ctrl_iface)
4646 wpa_supplicant_ctrl_iface_wait(
4647 wpa_s->ctrl_iface);
4648 }
4649
4650 eloop_register_signal_terminate(wpa_supplicant_terminate, global);
4651 eloop_register_signal_reconfig(wpa_supplicant_reconfig, global);
4652
4653 eloop_run();
4654
4655 return 0;
4656 }
4657
4658
4659 /**
4660 * wpa_supplicant_deinit - Deinitialize %wpa_supplicant
4661 * @global: Pointer to global data from wpa_supplicant_init()
4662 *
4663 * This function is called to deinitialize %wpa_supplicant and to free all
4664 * allocated resources. Remaining network interfaces will also be removed.
4665 */
4666 void wpa_supplicant_deinit(struct wpa_global *global)
4667 {
4668 int i;
4669
4670 if (global == NULL)
4671 return;
4672
4673 #ifdef CONFIG_WIFI_DISPLAY
4674 wifi_display_deinit(global);
4675 #endif /* CONFIG_WIFI_DISPLAY */
4676
4677 while (global->ifaces)
4678 wpa_supplicant_remove_iface(global, global->ifaces, 1);
4679
4680 if (global->ctrl_iface)
4681 wpa_supplicant_global_ctrl_iface_deinit(global->ctrl_iface);
4682
4683 wpas_notify_supplicant_deinitialized(global);
4684
4685 eap_peer_unregister_methods();
4686 #ifdef CONFIG_AP
4687 eap_server_unregister_methods();
4688 #endif /* CONFIG_AP */
4689
4690 for (i = 0; wpa_drivers[i] && global->drv_priv; i++) {
4691 if (!global->drv_priv[i])
4692 continue;
4693 wpa_drivers[i]->global_deinit(global->drv_priv[i]);
4694 }
4695 os_free(global->drv_priv);
4696
4697 random_deinit();
4698
4699 eloop_destroy();
4700
4701 if (global->params.pid_file) {
4702 os_daemonize_terminate(global->params.pid_file);
4703 os_free(global->params.pid_file);
4704 }
4705 os_free(global->params.ctrl_interface);
4706 os_free(global->params.ctrl_interface_group);
4707 os_free(global->params.override_driver);
4708 os_free(global->params.override_ctrl_interface);
4709
4710 os_free(global->p2p_disallow_freq.range);
4711 os_free(global->p2p_go_avoid_freq.range);
4712 os_free(global->add_psk);
4713
4714 os_free(global);
4715 wpa_debug_close_syslog();
4716 wpa_debug_close_file();
4717 wpa_debug_close_linux_tracing();
4718 }
4719
4720
4721 void wpa_supplicant_update_config(struct wpa_supplicant *wpa_s)
4722 {
4723 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_COUNTRY) &&
4724 wpa_s->conf->country[0] && wpa_s->conf->country[1]) {
4725 char country[3];
4726 country[0] = wpa_s->conf->country[0];
4727 country[1] = wpa_s->conf->country[1];
4728 country[2] = '\0';
4729 if (wpa_drv_set_country(wpa_s, country) < 0) {
4730 wpa_printf(MSG_ERROR, "Failed to set country code "
4731 "'%s'", country);
4732 }
4733 }
4734
4735 if (wpa_s->conf->changed_parameters & CFG_CHANGED_EXT_PW_BACKEND)
4736 wpas_init_ext_pw(wpa_s);
4737
4738 #ifdef CONFIG_WPS
4739 wpas_wps_update_config(wpa_s);
4740 #endif /* CONFIG_WPS */
4741 wpas_p2p_update_config(wpa_s);
4742 wpa_s->conf->changed_parameters = 0;
4743 }
4744
4745
4746 void add_freq(int *freqs, int *num_freqs, int freq)
4747 {
4748 int i;
4749
4750 for (i = 0; i < *num_freqs; i++) {
4751 if (freqs[i] == freq)
4752 return;
4753 }
4754
4755 freqs[*num_freqs] = freq;
4756 (*num_freqs)++;
4757 }
4758
4759
4760 static int * get_bss_freqs_in_ess(struct wpa_supplicant *wpa_s)
4761 {
4762 struct wpa_bss *bss, *cbss;
4763 const int max_freqs = 10;
4764 int *freqs;
4765 int num_freqs = 0;
4766
4767 freqs = os_calloc(max_freqs + 1, sizeof(int));
4768 if (freqs == NULL)
4769 return NULL;
4770
4771 cbss = wpa_s->current_bss;
4772
4773 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
4774 if (bss == cbss)
4775 continue;
4776 if (bss->ssid_len == cbss->ssid_len &&
4777 os_memcmp(bss->ssid, cbss->ssid, bss->ssid_len) == 0 &&
4778 wpa_blacklist_get(wpa_s, bss->bssid) == NULL) {
4779 add_freq(freqs, &num_freqs, bss->freq);
4780 if (num_freqs == max_freqs)
4781 break;
4782 }
4783 }
4784
4785 if (num_freqs == 0) {
4786 os_free(freqs);
4787 freqs = NULL;
4788 }
4789
4790 return freqs;
4791 }
4792
4793
4794 void wpas_connection_failed(struct wpa_supplicant *wpa_s, const u8 *bssid)
4795 {
4796 int timeout;
4797 int count;
4798 int *freqs = NULL;
4799
4800 wpas_connect_work_done(wpa_s);
4801
4802 /*
4803 * Remove possible authentication timeout since the connection failed.
4804 */
4805 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
4806
4807 /*
4808 * There is no point in blacklisting the AP if this event is
4809 * generated based on local request to disconnect.
4810 */
4811 if (wpa_s->own_disconnect_req) {
4812 wpa_s->own_disconnect_req = 0;
4813 wpa_dbg(wpa_s, MSG_DEBUG,
4814 "Ignore connection failure due to local request to disconnect");
4815 return;
4816 }
4817 if (wpa_s->disconnected) {
4818 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
4819 "indication since interface has been put into "
4820 "disconnected state");
4821 return;
4822 }
4823
4824 /*
4825 * Add the failed BSSID into the blacklist and speed up next scan
4826 * attempt if there could be other APs that could accept association.
4827 * The current blacklist count indicates how many times we have tried
4828 * connecting to this AP and multiple attempts mean that other APs are
4829 * either not available or has already been tried, so that we can start
4830 * increasing the delay here to avoid constant scanning.
4831 */
4832 count = wpa_blacklist_add(wpa_s, bssid);
4833 if (count == 1 && wpa_s->current_bss) {
4834 /*
4835 * This BSS was not in the blacklist before. If there is
4836 * another BSS available for the same ESS, we should try that
4837 * next. Otherwise, we may as well try this one once more
4838 * before allowing other, likely worse, ESSes to be considered.
4839 */
4840 freqs = get_bss_freqs_in_ess(wpa_s);
4841 if (freqs) {
4842 wpa_dbg(wpa_s, MSG_DEBUG, "Another BSS in this ESS "
4843 "has been seen; try it next");
4844 wpa_blacklist_add(wpa_s, bssid);
4845 /*
4846 * On the next scan, go through only the known channels
4847 * used in this ESS based on previous scans to speed up
4848 * common load balancing use case.
4849 */
4850 os_free(wpa_s->next_scan_freqs);
4851 wpa_s->next_scan_freqs = freqs;
4852 }
4853 }
4854
4855 /*
4856 * Add previous failure count in case the temporary blacklist was
4857 * cleared due to no other BSSes being available.
4858 */
4859 count += wpa_s->extra_blacklist_count;
4860
4861 if (count > 3 && wpa_s->current_ssid) {
4862 wpa_printf(MSG_DEBUG, "Continuous association failures - "
4863 "consider temporary network disabling");
4864 wpas_auth_failed(wpa_s, "CONN_FAILED");
4865 }
4866
4867 switch (count) {
4868 case 1:
4869 timeout = 100;
4870 break;
4871 case 2:
4872 timeout = 500;
4873 break;
4874 case 3:
4875 timeout = 1000;
4876 break;
4877 case 4:
4878 timeout = 5000;
4879 break;
4880 default:
4881 timeout = 10000;
4882 break;
4883 }
4884
4885 wpa_dbg(wpa_s, MSG_DEBUG, "Blacklist count %d --> request scan in %d "
4886 "ms", count, timeout);
4887
4888 /*
4889 * TODO: if more than one possible AP is available in scan results,
4890 * could try the other ones before requesting a new scan.
4891 */
4892 wpa_supplicant_req_scan(wpa_s, timeout / 1000,
4893 1000 * (timeout % 1000));
4894 }
4895
4896
4897 int wpas_driver_bss_selection(struct wpa_supplicant *wpa_s)
4898 {
4899 return wpa_s->conf->ap_scan == 2 ||
4900 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_BSS_SELECTION);
4901 }
4902
4903
4904 #if defined(CONFIG_CTRL_IFACE) || defined(CONFIG_CTRL_IFACE_DBUS_NEW)
4905 int wpa_supplicant_ctrl_iface_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
4906 struct wpa_ssid *ssid,
4907 const char *field,
4908 const char *value)
4909 {
4910 #ifdef IEEE8021X_EAPOL
4911 struct eap_peer_config *eap = &ssid->eap;
4912
4913 wpa_printf(MSG_DEBUG, "CTRL_IFACE: response handle field=%s", field);
4914 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: response value",
4915 (const u8 *) value, os_strlen(value));
4916
4917 switch (wpa_supplicant_ctrl_req_from_string(field)) {
4918 case WPA_CTRL_REQ_EAP_IDENTITY:
4919 os_free(eap->identity);
4920 eap->identity = (u8 *) os_strdup(value);
4921 eap->identity_len = os_strlen(value);
4922 eap->pending_req_identity = 0;
4923 if (ssid == wpa_s->current_ssid)
4924 wpa_s->reassociate = 1;
4925 break;
4926 case WPA_CTRL_REQ_EAP_PASSWORD:
4927 bin_clear_free(eap->password, eap->password_len);
4928 eap->password = (u8 *) os_strdup(value);
4929 eap->password_len = os_strlen(value);
4930 eap->pending_req_password = 0;
4931 if (ssid == wpa_s->current_ssid)
4932 wpa_s->reassociate = 1;
4933 break;
4934 case WPA_CTRL_REQ_EAP_NEW_PASSWORD:
4935 bin_clear_free(eap->new_password, eap->new_password_len);
4936 eap->new_password = (u8 *) os_strdup(value);
4937 eap->new_password_len = os_strlen(value);
4938 eap->pending_req_new_password = 0;
4939 if (ssid == wpa_s->current_ssid)
4940 wpa_s->reassociate = 1;
4941 break;
4942 case WPA_CTRL_REQ_EAP_PIN:
4943 str_clear_free(eap->pin);
4944 eap->pin = os_strdup(value);
4945 eap->pending_req_pin = 0;
4946 if (ssid == wpa_s->current_ssid)
4947 wpa_s->reassociate = 1;
4948 break;
4949 case WPA_CTRL_REQ_EAP_OTP:
4950 bin_clear_free(eap->otp, eap->otp_len);
4951 eap->otp = (u8 *) os_strdup(value);
4952 eap->otp_len = os_strlen(value);
4953 os_free(eap->pending_req_otp);
4954 eap->pending_req_otp = NULL;
4955 eap->pending_req_otp_len = 0;
4956 break;
4957 case WPA_CTRL_REQ_EAP_PASSPHRASE:
4958 str_clear_free(eap->private_key_passwd);
4959 eap->private_key_passwd = os_strdup(value);
4960 eap->pending_req_passphrase = 0;
4961 if (ssid == wpa_s->current_ssid)
4962 wpa_s->reassociate = 1;
4963 break;
4964 case WPA_CTRL_REQ_SIM:
4965 str_clear_free(eap->external_sim_resp);
4966 eap->external_sim_resp = os_strdup(value);
4967 break;
4968 default:
4969 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown field '%s'", field);
4970 return -1;
4971 }
4972
4973 return 0;
4974 #else /* IEEE8021X_EAPOL */
4975 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
4976 return -1;
4977 #endif /* IEEE8021X_EAPOL */
4978 }
4979 #endif /* CONFIG_CTRL_IFACE || CONFIG_CTRL_IFACE_DBUS_NEW */
4980
4981
4982 int wpas_network_disabled(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
4983 {
4984 int i;
4985 unsigned int drv_enc;
4986
4987 if (wpa_s->p2p_mgmt)
4988 return 1; /* no normal network profiles on p2p_mgmt interface */
4989
4990 if (ssid == NULL)
4991 return 1;
4992
4993 if (ssid->disabled)
4994 return 1;
4995
4996 if (wpa_s->drv_capa_known)
4997 drv_enc = wpa_s->drv_enc;
4998 else
4999 drv_enc = (unsigned int) -1;
5000
5001 for (i = 0; i < NUM_WEP_KEYS; i++) {
5002 size_t len = ssid->wep_key_len[i];
5003 if (len == 0)
5004 continue;
5005 if (len == 5 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP40))
5006 continue;
5007 if (len == 13 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP104))
5008 continue;
5009 if (len == 16 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP128))
5010 continue;
5011 return 1; /* invalid WEP key */
5012 }
5013
5014 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt) && !ssid->psk_set &&
5015 (!ssid->passphrase || ssid->ssid_len != 0) && !ssid->ext_psk)
5016 return 1;
5017
5018 return 0;
5019 }
5020
5021
5022 int wpas_get_ssid_pmf(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5023 {
5024 #ifdef CONFIG_IEEE80211W
5025 if (ssid == NULL || ssid->ieee80211w == MGMT_FRAME_PROTECTION_DEFAULT) {
5026 if (wpa_s->conf->pmf == MGMT_FRAME_PROTECTION_OPTIONAL &&
5027 !(wpa_s->drv_enc & WPA_DRIVER_CAPA_ENC_BIP)) {
5028 /*
5029 * Driver does not support BIP -- ignore pmf=1 default
5030 * since the connection with PMF would fail and the
5031 * configuration does not require PMF to be enabled.
5032 */
5033 return NO_MGMT_FRAME_PROTECTION;
5034 }
5035
5036 return wpa_s->conf->pmf;
5037 }
5038
5039 return ssid->ieee80211w;
5040 #else /* CONFIG_IEEE80211W */
5041 return NO_MGMT_FRAME_PROTECTION;
5042 #endif /* CONFIG_IEEE80211W */
5043 }
5044
5045
5046 int wpas_is_p2p_prioritized(struct wpa_supplicant *wpa_s)
5047 {
5048 if (wpa_s->global->conc_pref == WPA_CONC_PREF_P2P)
5049 return 1;
5050 if (wpa_s->global->conc_pref == WPA_CONC_PREF_STA)
5051 return 0;
5052 return -1;
5053 }
5054
5055
5056 void wpas_auth_failed(struct wpa_supplicant *wpa_s, char *reason)
5057 {
5058 struct wpa_ssid *ssid = wpa_s->current_ssid;
5059 int dur;
5060 struct os_reltime now;
5061
5062 if (ssid == NULL) {
5063 wpa_printf(MSG_DEBUG, "Authentication failure but no known "
5064 "SSID block");
5065 return;
5066 }
5067
5068 if (ssid->key_mgmt == WPA_KEY_MGMT_WPS)
5069 return;
5070
5071 ssid->auth_failures++;
5072
5073 #ifdef CONFIG_P2P
5074 if (ssid->p2p_group &&
5075 (wpa_s->p2p_in_provisioning || wpa_s->show_group_started)) {
5076 /*
5077 * Skip the wait time since there is a short timeout on the
5078 * connection to a P2P group.
5079 */
5080 return;
5081 }
5082 #endif /* CONFIG_P2P */
5083
5084 if (ssid->auth_failures > 50)
5085 dur = 300;
5086 else if (ssid->auth_failures > 10)
5087 dur = 120;
5088 else if (ssid->auth_failures > 5)
5089 dur = 90;
5090 else if (ssid->auth_failures > 3)
5091 dur = 60;
5092 else if (ssid->auth_failures > 2)
5093 dur = 30;
5094 else if (ssid->auth_failures > 1)
5095 dur = 20;
5096 else
5097 dur = 10;
5098
5099 if (ssid->auth_failures > 1 &&
5100 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt))
5101 dur += os_random() % (ssid->auth_failures * 10);
5102
5103 os_get_reltime(&now);
5104 if (now.sec + dur <= ssid->disabled_until.sec)
5105 return;
5106
5107 ssid->disabled_until.sec = now.sec + dur;
5108
5109 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TEMP_DISABLED
5110 "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s",
5111 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
5112 ssid->auth_failures, dur, reason);
5113 }
5114
5115
5116 void wpas_clear_temp_disabled(struct wpa_supplicant *wpa_s,
5117 struct wpa_ssid *ssid, int clear_failures)
5118 {
5119 if (ssid == NULL)
5120 return;
5121
5122 if (ssid->disabled_until.sec) {
5123 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_REENABLED
5124 "id=%d ssid=\"%s\"",
5125 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
5126 }
5127 ssid->disabled_until.sec = 0;
5128 ssid->disabled_until.usec = 0;
5129 if (clear_failures)
5130 ssid->auth_failures = 0;
5131 }
5132
5133
5134 int disallowed_bssid(struct wpa_supplicant *wpa_s, const u8 *bssid)
5135 {
5136 size_t i;
5137
5138 if (wpa_s->disallow_aps_bssid == NULL)
5139 return 0;
5140
5141 for (i = 0; i < wpa_s->disallow_aps_bssid_count; i++) {
5142 if (os_memcmp(wpa_s->disallow_aps_bssid + i * ETH_ALEN,
5143 bssid, ETH_ALEN) == 0)
5144 return 1;
5145 }
5146
5147 return 0;
5148 }
5149
5150
5151 int disallowed_ssid(struct wpa_supplicant *wpa_s, const u8 *ssid,
5152 size_t ssid_len)
5153 {
5154 size_t i;
5155
5156 if (wpa_s->disallow_aps_ssid == NULL || ssid == NULL)
5157 return 0;
5158
5159 for (i = 0; i < wpa_s->disallow_aps_ssid_count; i++) {
5160 struct wpa_ssid_value *s = &wpa_s->disallow_aps_ssid[i];
5161 if (ssid_len == s->ssid_len &&
5162 os_memcmp(ssid, s->ssid, ssid_len) == 0)
5163 return 1;
5164 }
5165
5166 return 0;
5167 }
5168
5169
5170 /**
5171 * wpas_request_connection - Request a new connection
5172 * @wpa_s: Pointer to the network interface
5173 *
5174 * This function is used to request a new connection to be found. It will mark
5175 * the interface to allow reassociation and request a new scan to find a
5176 * suitable network to connect to.
5177 */
5178 void wpas_request_connection(struct wpa_supplicant *wpa_s)
5179 {
5180 wpa_s->normal_scans = 0;
5181 wpa_s->scan_req = NORMAL_SCAN_REQ;
5182 wpa_supplicant_reinit_autoscan(wpa_s);
5183 wpa_s->extra_blacklist_count = 0;
5184 wpa_s->disconnected = 0;
5185 wpa_s->reassociate = 1;
5186
5187 if (wpa_supplicant_fast_associate(wpa_s) != 1)
5188 wpa_supplicant_req_scan(wpa_s, 0, 0);
5189 else
5190 wpa_s->reattach = 0;
5191 }
5192
5193
5194 void dump_freq_data(struct wpa_supplicant *wpa_s, const char *title,
5195 struct wpa_used_freq_data *freqs_data,
5196 unsigned int len)
5197 {
5198 unsigned int i;
5199
5200 wpa_dbg(wpa_s, MSG_DEBUG, "Shared frequencies (len=%u): %s",
5201 len, title);
5202 for (i = 0; i < len; i++) {
5203 struct wpa_used_freq_data *cur = &freqs_data[i];
5204 wpa_dbg(wpa_s, MSG_DEBUG, "freq[%u]: %d, flags=0x%X",
5205 i, cur->freq, cur->flags);
5206 }
5207 }
5208
5209
5210 /*
5211 * Find the operating frequencies of any of the virtual interfaces that
5212 * are using the same radio as the current interface, and in addition, get
5213 * information about the interface types that are using the frequency.
5214 */
5215 int get_shared_radio_freqs_data(struct wpa_supplicant *wpa_s,
5216 struct wpa_used_freq_data *freqs_data,
5217 unsigned int len)
5218 {
5219 struct wpa_supplicant *ifs;
5220 u8 bssid[ETH_ALEN];
5221 int freq;
5222 unsigned int idx = 0, i;
5223
5224 wpa_dbg(wpa_s, MSG_DEBUG,
5225 "Determining shared radio frequencies (max len %u)", len);
5226 os_memset(freqs_data, 0, sizeof(struct wpa_used_freq_data) * len);
5227
5228 dl_list_for_each(ifs, &wpa_s->radio->ifaces, struct wpa_supplicant,
5229 radio_list) {
5230 if (idx == len)
5231 break;
5232
5233 if (ifs->current_ssid == NULL || ifs->assoc_freq == 0)
5234 continue;
5235
5236 if (ifs->current_ssid->mode == WPAS_MODE_AP ||
5237 ifs->current_ssid->mode == WPAS_MODE_P2P_GO)
5238 freq = ifs->current_ssid->frequency;
5239 else if (wpa_drv_get_bssid(ifs, bssid) == 0)
5240 freq = ifs->assoc_freq;
5241 else
5242 continue;
5243
5244 /* Hold only distinct freqs */
5245 for (i = 0; i < idx; i++)
5246 if (freqs_data[i].freq == freq)
5247 break;
5248
5249 if (i == idx)
5250 freqs_data[idx++].freq = freq;
5251
5252 if (ifs->current_ssid->mode == WPAS_MODE_INFRA) {
5253 freqs_data[i].flags = ifs->current_ssid->p2p_group ?
5254 WPA_FREQ_USED_BY_P2P_CLIENT :
5255 WPA_FREQ_USED_BY_INFRA_STATION;
5256 }
5257 }
5258
5259 dump_freq_data(wpa_s, "completed iteration", freqs_data, idx);
5260 return idx;
5261 }
5262
5263
5264 /*
5265 * Find the operating frequencies of any of the virtual interfaces that
5266 * are using the same radio as the current interface.
5267 */
5268 int get_shared_radio_freqs(struct wpa_supplicant *wpa_s,
5269 int *freq_array, unsigned int len)
5270 {
5271 struct wpa_used_freq_data *freqs_data;
5272 int num, i;
5273
5274 os_memset(freq_array, 0, sizeof(int) * len);
5275
5276 freqs_data = os_calloc(len, sizeof(struct wpa_used_freq_data));
5277 if (!freqs_data)
5278 return -1;
5279
5280 num = get_shared_radio_freqs_data(wpa_s, freqs_data, len);
5281 for (i = 0; i < num; i++)
5282 freq_array[i] = freqs_data[i].freq;
5283
5284 os_free(freqs_data);
5285
5286 return num;
5287 }
5288
5289
5290 static void wpas_rrm_neighbor_rep_timeout_handler(void *data, void *user_ctx)
5291 {
5292 struct rrm_data *rrm = data;
5293
5294 if (!rrm->notify_neighbor_rep) {
5295 wpa_printf(MSG_ERROR,
5296 "RRM: Unexpected neighbor report timeout");
5297 return;
5298 }
5299
5300 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report - NONE");
5301 rrm->notify_neighbor_rep(rrm->neighbor_rep_cb_ctx, NULL);
5302
5303 rrm->notify_neighbor_rep = NULL;
5304 rrm->neighbor_rep_cb_ctx = NULL;
5305 }
5306
5307
5308 /*
5309 * wpas_rrm_reset - Clear and reset all RRM data in wpa_supplicant
5310 * @wpa_s: Pointer to wpa_supplicant
5311 */
5312 void wpas_rrm_reset(struct wpa_supplicant *wpa_s)
5313 {
5314 wpa_s->rrm.rrm_used = 0;
5315
5316 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
5317 NULL);
5318 if (wpa_s->rrm.notify_neighbor_rep)
5319 wpas_rrm_neighbor_rep_timeout_handler(&wpa_s->rrm, NULL);
5320 wpa_s->rrm.next_neighbor_rep_token = 1;
5321 }
5322
5323
5324 /*
5325 * wpas_rrm_process_neighbor_rep - Handle incoming neighbor report
5326 * @wpa_s: Pointer to wpa_supplicant
5327 * @report: Neighbor report buffer, prefixed by a 1-byte dialog token
5328 * @report_len: Length of neighbor report buffer
5329 */
5330 void wpas_rrm_process_neighbor_rep(struct wpa_supplicant *wpa_s,
5331 const u8 *report, size_t report_len)
5332 {
5333 struct wpabuf *neighbor_rep;
5334
5335 wpa_hexdump(MSG_DEBUG, "RRM: New Neighbor Report", report, report_len);
5336 if (report_len < 1)
5337 return;
5338
5339 if (report[0] != wpa_s->rrm.next_neighbor_rep_token - 1) {
5340 wpa_printf(MSG_DEBUG,
5341 "RRM: Discarding neighbor report with token %d (expected %d)",
5342 report[0], wpa_s->rrm.next_neighbor_rep_token - 1);
5343 return;
5344 }
5345
5346 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
5347 NULL);
5348
5349 if (!wpa_s->rrm.notify_neighbor_rep) {
5350 wpa_printf(MSG_ERROR, "RRM: Unexpected neighbor report");
5351 return;
5352 }
5353
5354 /* skipping the first byte, which is only an id (dialog token) */
5355 neighbor_rep = wpabuf_alloc(report_len - 1);
5356 if (neighbor_rep == NULL)
5357 return;
5358 wpabuf_put_data(neighbor_rep, report + 1, report_len - 1);
5359 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report (token = %d)",
5360 report[0]);
5361 wpa_s->rrm.notify_neighbor_rep(wpa_s->rrm.neighbor_rep_cb_ctx,
5362 neighbor_rep);
5363 wpa_s->rrm.notify_neighbor_rep = NULL;
5364 wpa_s->rrm.neighbor_rep_cb_ctx = NULL;
5365 }
5366
5367
5368 #if defined(__CYGWIN__) || defined(CONFIG_NATIVE_WINDOWS)
5369 /* Workaround different, undefined for Windows, error codes used here */
5370 #define ENOTCONN -1
5371 #define EOPNOTSUPP -1
5372 #define ECANCELED -1
5373 #endif
5374
5375 /**
5376 * wpas_rrm_send_neighbor_rep_request - Request a neighbor report from our AP
5377 * @wpa_s: Pointer to wpa_supplicant
5378 * @ssid: if not null, this is sent in the request. Otherwise, no SSID IE
5379 * is sent in the request.
5380 * @cb: Callback function to be called once the requested report arrives, or
5381 * timed out after RRM_NEIGHBOR_REPORT_TIMEOUT seconds.
5382 * In the former case, 'neighbor_rep' is a newly allocated wpabuf, and it's
5383 * the requester's responsibility to free it.
5384 * In the latter case NULL will be sent in 'neighbor_rep'.
5385 * @cb_ctx: Context value to send the callback function
5386 * Returns: 0 in case of success, negative error code otherwise
5387 *
5388 * In case there is a previous request which has not been answered yet, the
5389 * new request fails. The caller may retry after RRM_NEIGHBOR_REPORT_TIMEOUT.
5390 * Request must contain a callback function.
5391 */
5392 int wpas_rrm_send_neighbor_rep_request(struct wpa_supplicant *wpa_s,
5393 const struct wpa_ssid *ssid,
5394 void (*cb)(void *ctx,
5395 struct wpabuf *neighbor_rep),
5396 void *cb_ctx)
5397 {
5398 struct wpabuf *buf;
5399 const u8 *rrm_ie;
5400
5401 if (wpa_s->wpa_state != WPA_COMPLETED || wpa_s->current_ssid == NULL) {
5402 wpa_printf(MSG_DEBUG, "RRM: No connection, no RRM.");
5403 return -ENOTCONN;
5404 }
5405
5406 if (!wpa_s->rrm.rrm_used) {
5407 wpa_printf(MSG_DEBUG, "RRM: No RRM in current connection.");
5408 return -EOPNOTSUPP;
5409 }
5410
5411 rrm_ie = wpa_bss_get_ie(wpa_s->current_bss,
5412 WLAN_EID_RRM_ENABLED_CAPABILITIES);
5413 if (!rrm_ie || !(wpa_s->current_bss->caps & IEEE80211_CAP_RRM) ||
5414 !(rrm_ie[2] & WLAN_RRM_CAPS_NEIGHBOR_REPORT)) {
5415 wpa_printf(MSG_DEBUG,
5416 "RRM: No network support for Neighbor Report.");
5417 return -EOPNOTSUPP;
5418 }
5419
5420 if (!cb) {
5421 wpa_printf(MSG_DEBUG,
5422 "RRM: Neighbor Report request must provide a callback.");
5423 return -EINVAL;
5424 }
5425
5426 /* Refuse if there's a live request */
5427 if (wpa_s->rrm.notify_neighbor_rep) {
5428 wpa_printf(MSG_DEBUG,
5429 "RRM: Currently handling previous Neighbor Report.");
5430 return -EBUSY;
5431 }
5432
5433 /* 3 = action category + action code + dialog token */
5434 buf = wpabuf_alloc(3 + (ssid ? 2 + ssid->ssid_len : 0));
5435 if (buf == NULL) {
5436 wpa_printf(MSG_DEBUG,
5437 "RRM: Failed to allocate Neighbor Report Request");
5438 return -ENOMEM;
5439 }
5440
5441 wpa_printf(MSG_DEBUG, "RRM: Neighbor report request (for %s), token=%d",
5442 (ssid ? wpa_ssid_txt(ssid->ssid, ssid->ssid_len) : ""),
5443 wpa_s->rrm.next_neighbor_rep_token);
5444
5445 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
5446 wpabuf_put_u8(buf, WLAN_RRM_NEIGHBOR_REPORT_REQUEST);
5447 wpabuf_put_u8(buf, wpa_s->rrm.next_neighbor_rep_token);
5448 if (ssid) {
5449 wpabuf_put_u8(buf, WLAN_EID_SSID);
5450 wpabuf_put_u8(buf, ssid->ssid_len);
5451 wpabuf_put_data(buf, ssid->ssid, ssid->ssid_len);
5452 }
5453
5454 wpa_s->rrm.next_neighbor_rep_token++;
5455
5456 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
5457 wpa_s->own_addr, wpa_s->bssid,
5458 wpabuf_head(buf), wpabuf_len(buf), 0) < 0) {
5459 wpa_printf(MSG_DEBUG,
5460 "RRM: Failed to send Neighbor Report Request");
5461 wpabuf_free(buf);
5462 return -ECANCELED;
5463 }
5464
5465 wpa_s->rrm.neighbor_rep_cb_ctx = cb_ctx;
5466 wpa_s->rrm.notify_neighbor_rep = cb;
5467 eloop_register_timeout(RRM_NEIGHBOR_REPORT_TIMEOUT, 0,
5468 wpas_rrm_neighbor_rep_timeout_handler,
5469 &wpa_s->rrm, NULL);
5470
5471 wpabuf_free(buf);
5472 return 0;
5473 }
5474
5475
5476 void wpas_rrm_handle_link_measurement_request(struct wpa_supplicant *wpa_s,
5477 const u8 *src,
5478 const u8 *frame, size_t len,
5479 int rssi)
5480 {
5481 struct wpabuf *buf;
5482 const struct rrm_link_measurement_request *req;
5483 struct rrm_link_measurement_report report;
5484
5485 if (wpa_s->wpa_state != WPA_COMPLETED) {
5486 wpa_printf(MSG_INFO,
5487 "RRM: Ignoring link measurement request. Not associated");
5488 return;
5489 }
5490
5491 if (!wpa_s->rrm.rrm_used) {
5492 wpa_printf(MSG_INFO,
5493 "RRM: Ignoring link measurement request. Not RRM network");
5494 return;
5495 }
5496
5497 if (!(wpa_s->drv_rrm_flags & WPA_DRIVER_FLAGS_TX_POWER_INSERTION)) {
5498 wpa_printf(MSG_INFO,
5499 "RRM: Measurement report failed. TX power insertion not supported");
5500 return;
5501 }
5502
5503 req = (const struct rrm_link_measurement_request *) frame;
5504 if (len < sizeof(*req)) {
5505 wpa_printf(MSG_INFO,
5506 "RRM: Link measurement report failed. Request too short");
5507 return;
5508 }
5509
5510 os_memset(&report, 0, sizeof(report));
5511 report.tpc.eid = WLAN_EID_TPC_REPORT;
5512 report.tpc.len = 2;
5513 report.rsni = 255; /* 255 indicates that RSNI is not available */
5514 report.dialog_token = req->dialog_token;
5515
5516 /*
5517 * It's possible to estimate RCPI based on RSSI in dBm. This
5518 * calculation will not reflect the correct value for high rates,
5519 * but it's good enough for Action frames which are transmitted
5520 * with up to 24 Mbps rates.
5521 */
5522 if (!rssi)
5523 report.rcpi = 255; /* not available */
5524 else if (rssi < -110)
5525 report.rcpi = 0;
5526 else if (rssi > 0)
5527 report.rcpi = 220;
5528 else
5529 report.rcpi = (rssi + 110) * 2;
5530
5531 /* action_category + action_code */
5532 buf = wpabuf_alloc(2 + sizeof(report));
5533 if (buf == NULL) {
5534 wpa_printf(MSG_ERROR,
5535 "RRM: Link measurement report failed. Buffer allocation failed");
5536 return;
5537 }
5538
5539 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
5540 wpabuf_put_u8(buf, WLAN_RRM_LINK_MEASUREMENT_REPORT);
5541 wpabuf_put_data(buf, &report, sizeof(report));
5542 wpa_hexdump(MSG_DEBUG, "RRM: Link measurement report:",
5543 wpabuf_head(buf), wpabuf_len(buf));
5544
5545 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, src,
5546 wpa_s->own_addr, wpa_s->bssid,
5547 wpabuf_head(buf), wpabuf_len(buf), 0)) {
5548 wpa_printf(MSG_ERROR,
5549 "RRM: Link measurement report failed. Send action failed");
5550 }
5551 wpabuf_free(buf);
5552 }