]> git.ipfire.org Git - thirdparty/hostap.git/blob - wpa_supplicant/wpa_supplicant.c
FST: Mark wpa_supplicant callback functions get_peer_{first,next} static
[thirdparty/hostap.git] / wpa_supplicant / wpa_supplicant.c
1 /*
2 * WPA Supplicant
3 * Copyright (c) 2003-2016, Jouni Malinen <j@w1.fi>
4 *
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
7 *
8 * This file implements functions for registering and unregistering
9 * %wpa_supplicant interfaces. In addition, this file contains number of
10 * functions for managing network connections.
11 */
12
13 #include "includes.h"
14 #ifdef CONFIG_MATCH_IFACE
15 #include <net/if.h>
16 #include <fnmatch.h>
17 #endif /* CONFIG_MATCH_IFACE */
18
19 #include "common.h"
20 #include "crypto/random.h"
21 #include "crypto/sha1.h"
22 #include "eapol_supp/eapol_supp_sm.h"
23 #include "eap_peer/eap.h"
24 #include "eap_peer/eap_proxy.h"
25 #include "eap_server/eap_methods.h"
26 #include "rsn_supp/wpa.h"
27 #include "eloop.h"
28 #include "config.h"
29 #include "utils/ext_password.h"
30 #include "l2_packet/l2_packet.h"
31 #include "wpa_supplicant_i.h"
32 #include "driver_i.h"
33 #include "ctrl_iface.h"
34 #include "pcsc_funcs.h"
35 #include "common/version.h"
36 #include "rsn_supp/preauth.h"
37 #include "rsn_supp/pmksa_cache.h"
38 #include "common/wpa_ctrl.h"
39 #include "common/ieee802_11_defs.h"
40 #include "common/hw_features_common.h"
41 #include "p2p/p2p.h"
42 #include "fst/fst.h"
43 #include "blacklist.h"
44 #include "wpas_glue.h"
45 #include "wps_supplicant.h"
46 #include "ibss_rsn.h"
47 #include "sme.h"
48 #include "gas_query.h"
49 #include "ap.h"
50 #include "p2p_supplicant.h"
51 #include "wifi_display.h"
52 #include "notify.h"
53 #include "bgscan.h"
54 #include "autoscan.h"
55 #include "bss.h"
56 #include "scan.h"
57 #include "offchannel.h"
58 #include "hs20_supplicant.h"
59 #include "wnm_sta.h"
60 #include "wpas_kay.h"
61 #include "mesh.h"
62
63 const char *const wpa_supplicant_version =
64 "wpa_supplicant v" VERSION_STR "\n"
65 "Copyright (c) 2003-2016, Jouni Malinen <j@w1.fi> and contributors";
66
67 const char *const wpa_supplicant_license =
68 "This software may be distributed under the terms of the BSD license.\n"
69 "See README for more details.\n"
70 #ifdef EAP_TLS_OPENSSL
71 "\nThis product includes software developed by the OpenSSL Project\n"
72 "for use in the OpenSSL Toolkit (http://www.openssl.org/)\n"
73 #endif /* EAP_TLS_OPENSSL */
74 ;
75
76 #ifndef CONFIG_NO_STDOUT_DEBUG
77 /* Long text divided into parts in order to fit in C89 strings size limits. */
78 const char *const wpa_supplicant_full_license1 =
79 "";
80 const char *const wpa_supplicant_full_license2 =
81 "This software may be distributed under the terms of the BSD license.\n"
82 "\n"
83 "Redistribution and use in source and binary forms, with or without\n"
84 "modification, are permitted provided that the following conditions are\n"
85 "met:\n"
86 "\n";
87 const char *const wpa_supplicant_full_license3 =
88 "1. Redistributions of source code must retain the above copyright\n"
89 " notice, this list of conditions and the following disclaimer.\n"
90 "\n"
91 "2. Redistributions in binary form must reproduce the above copyright\n"
92 " notice, this list of conditions and the following disclaimer in the\n"
93 " documentation and/or other materials provided with the distribution.\n"
94 "\n";
95 const char *const wpa_supplicant_full_license4 =
96 "3. Neither the name(s) of the above-listed copyright holder(s) nor the\n"
97 " names of its contributors may be used to endorse or promote products\n"
98 " derived from this software without specific prior written permission.\n"
99 "\n"
100 "THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS\n"
101 "\"AS IS\" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT\n"
102 "LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR\n"
103 "A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT\n";
104 const char *const wpa_supplicant_full_license5 =
105 "OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,\n"
106 "SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT\n"
107 "LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,\n"
108 "DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY\n"
109 "THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT\n"
110 "(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE\n"
111 "OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n"
112 "\n";
113 #endif /* CONFIG_NO_STDOUT_DEBUG */
114
115 /* Configure default/group WEP keys for static WEP */
116 int wpa_set_wep_keys(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
117 {
118 int i, set = 0;
119
120 for (i = 0; i < NUM_WEP_KEYS; i++) {
121 if (ssid->wep_key_len[i] == 0)
122 continue;
123
124 set = 1;
125 wpa_drv_set_key(wpa_s, WPA_ALG_WEP, NULL,
126 i, i == ssid->wep_tx_keyidx, NULL, 0,
127 ssid->wep_key[i], ssid->wep_key_len[i]);
128 }
129
130 return set;
131 }
132
133
134 int wpa_supplicant_set_wpa_none_key(struct wpa_supplicant *wpa_s,
135 struct wpa_ssid *ssid)
136 {
137 u8 key[32];
138 size_t keylen;
139 enum wpa_alg alg;
140 u8 seq[6] = { 0 };
141 int ret;
142
143 /* IBSS/WPA-None uses only one key (Group) for both receiving and
144 * sending unicast and multicast packets. */
145
146 if (ssid->mode != WPAS_MODE_IBSS) {
147 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid mode %d (not "
148 "IBSS/ad-hoc) for WPA-None", ssid->mode);
149 return -1;
150 }
151
152 if (!ssid->psk_set) {
153 wpa_msg(wpa_s, MSG_INFO, "WPA: No PSK configured for "
154 "WPA-None");
155 return -1;
156 }
157
158 switch (wpa_s->group_cipher) {
159 case WPA_CIPHER_CCMP:
160 os_memcpy(key, ssid->psk, 16);
161 keylen = 16;
162 alg = WPA_ALG_CCMP;
163 break;
164 case WPA_CIPHER_GCMP:
165 os_memcpy(key, ssid->psk, 16);
166 keylen = 16;
167 alg = WPA_ALG_GCMP;
168 break;
169 case WPA_CIPHER_TKIP:
170 /* WPA-None uses the same Michael MIC key for both TX and RX */
171 os_memcpy(key, ssid->psk, 16 + 8);
172 os_memcpy(key + 16 + 8, ssid->psk + 16, 8);
173 keylen = 32;
174 alg = WPA_ALG_TKIP;
175 break;
176 default:
177 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid group cipher %d for "
178 "WPA-None", wpa_s->group_cipher);
179 return -1;
180 }
181
182 /* TODO: should actually remember the previously used seq#, both for TX
183 * and RX from each STA.. */
184
185 ret = wpa_drv_set_key(wpa_s, alg, NULL, 0, 1, seq, 6, key, keylen);
186 os_memset(key, 0, sizeof(key));
187 return ret;
188 }
189
190
191 static void wpa_supplicant_timeout(void *eloop_ctx, void *timeout_ctx)
192 {
193 struct wpa_supplicant *wpa_s = eloop_ctx;
194 const u8 *bssid = wpa_s->bssid;
195 if (is_zero_ether_addr(bssid))
196 bssid = wpa_s->pending_bssid;
197 wpa_msg(wpa_s, MSG_INFO, "Authentication with " MACSTR " timed out.",
198 MAC2STR(bssid));
199 wpa_blacklist_add(wpa_s, bssid);
200 wpa_sm_notify_disassoc(wpa_s->wpa);
201 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
202 wpa_s->reassociate = 1;
203
204 /*
205 * If we timed out, the AP or the local radio may be busy.
206 * So, wait a second until scanning again.
207 */
208 wpa_supplicant_req_scan(wpa_s, 1, 0);
209 }
210
211
212 /**
213 * wpa_supplicant_req_auth_timeout - Schedule a timeout for authentication
214 * @wpa_s: Pointer to wpa_supplicant data
215 * @sec: Number of seconds after which to time out authentication
216 * @usec: Number of microseconds after which to time out authentication
217 *
218 * This function is used to schedule a timeout for the current authentication
219 * attempt.
220 */
221 void wpa_supplicant_req_auth_timeout(struct wpa_supplicant *wpa_s,
222 int sec, int usec)
223 {
224 if (wpa_s->conf->ap_scan == 0 &&
225 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED))
226 return;
227
228 wpa_dbg(wpa_s, MSG_DEBUG, "Setting authentication timeout: %d sec "
229 "%d usec", sec, usec);
230 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
231 eloop_register_timeout(sec, usec, wpa_supplicant_timeout, wpa_s, NULL);
232 }
233
234
235 /**
236 * wpa_supplicant_cancel_auth_timeout - Cancel authentication timeout
237 * @wpa_s: Pointer to wpa_supplicant data
238 *
239 * This function is used to cancel authentication timeout scheduled with
240 * wpa_supplicant_req_auth_timeout() and it is called when authentication has
241 * been completed.
242 */
243 void wpa_supplicant_cancel_auth_timeout(struct wpa_supplicant *wpa_s)
244 {
245 wpa_dbg(wpa_s, MSG_DEBUG, "Cancelling authentication timeout");
246 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
247 wpa_blacklist_del(wpa_s, wpa_s->bssid);
248 }
249
250
251 /**
252 * wpa_supplicant_initiate_eapol - Configure EAPOL state machine
253 * @wpa_s: Pointer to wpa_supplicant data
254 *
255 * This function is used to configure EAPOL state machine based on the selected
256 * authentication mode.
257 */
258 void wpa_supplicant_initiate_eapol(struct wpa_supplicant *wpa_s)
259 {
260 #ifdef IEEE8021X_EAPOL
261 struct eapol_config eapol_conf;
262 struct wpa_ssid *ssid = wpa_s->current_ssid;
263
264 #ifdef CONFIG_IBSS_RSN
265 if (ssid->mode == WPAS_MODE_IBSS &&
266 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
267 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
268 /*
269 * RSN IBSS authentication is per-STA and we can disable the
270 * per-BSSID EAPOL authentication.
271 */
272 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
273 eapol_sm_notify_eap_success(wpa_s->eapol, TRUE);
274 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
275 return;
276 }
277 #endif /* CONFIG_IBSS_RSN */
278
279 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
280 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
281
282 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
283 wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE)
284 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
285 else
286 eapol_sm_notify_portControl(wpa_s->eapol, Auto);
287
288 os_memset(&eapol_conf, 0, sizeof(eapol_conf));
289 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
290 eapol_conf.accept_802_1x_keys = 1;
291 eapol_conf.required_keys = 0;
292 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_UNICAST) {
293 eapol_conf.required_keys |= EAPOL_REQUIRE_KEY_UNICAST;
294 }
295 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_BROADCAST) {
296 eapol_conf.required_keys |=
297 EAPOL_REQUIRE_KEY_BROADCAST;
298 }
299
300 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED)
301 eapol_conf.required_keys = 0;
302 }
303 eapol_conf.fast_reauth = wpa_s->conf->fast_reauth;
304 eapol_conf.workaround = ssid->eap_workaround;
305 eapol_conf.eap_disabled =
306 !wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) &&
307 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA &&
308 wpa_s->key_mgmt != WPA_KEY_MGMT_WPS;
309 eapol_conf.external_sim = wpa_s->conf->external_sim;
310
311 #ifdef CONFIG_WPS
312 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
313 eapol_conf.wps |= EAPOL_LOCAL_WPS_IN_USE;
314 if (wpa_s->current_bss) {
315 struct wpabuf *ie;
316 ie = wpa_bss_get_vendor_ie_multi(wpa_s->current_bss,
317 WPS_IE_VENDOR_TYPE);
318 if (ie) {
319 if (wps_is_20(ie))
320 eapol_conf.wps |=
321 EAPOL_PEER_IS_WPS20_AP;
322 wpabuf_free(ie);
323 }
324 }
325 }
326 #endif /* CONFIG_WPS */
327
328 eapol_sm_notify_config(wpa_s->eapol, &ssid->eap, &eapol_conf);
329
330 ieee802_1x_alloc_kay_sm(wpa_s, ssid);
331 #endif /* IEEE8021X_EAPOL */
332 }
333
334
335 /**
336 * wpa_supplicant_set_non_wpa_policy - Set WPA parameters to non-WPA mode
337 * @wpa_s: Pointer to wpa_supplicant data
338 * @ssid: Configuration data for the network
339 *
340 * This function is used to configure WPA state machine and related parameters
341 * to a mode where WPA is not enabled. This is called as part of the
342 * authentication configuration when the selected network does not use WPA.
343 */
344 void wpa_supplicant_set_non_wpa_policy(struct wpa_supplicant *wpa_s,
345 struct wpa_ssid *ssid)
346 {
347 int i;
348
349 if (ssid->key_mgmt & WPA_KEY_MGMT_WPS)
350 wpa_s->key_mgmt = WPA_KEY_MGMT_WPS;
351 else if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA)
352 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_NO_WPA;
353 else
354 wpa_s->key_mgmt = WPA_KEY_MGMT_NONE;
355 wpa_sm_set_ap_wpa_ie(wpa_s->wpa, NULL, 0);
356 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, NULL, 0);
357 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
358 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
359 wpa_s->group_cipher = WPA_CIPHER_NONE;
360 wpa_s->mgmt_group_cipher = 0;
361
362 for (i = 0; i < NUM_WEP_KEYS; i++) {
363 if (ssid->wep_key_len[i] > 5) {
364 wpa_s->pairwise_cipher = WPA_CIPHER_WEP104;
365 wpa_s->group_cipher = WPA_CIPHER_WEP104;
366 break;
367 } else if (ssid->wep_key_len[i] > 0) {
368 wpa_s->pairwise_cipher = WPA_CIPHER_WEP40;
369 wpa_s->group_cipher = WPA_CIPHER_WEP40;
370 break;
371 }
372 }
373
374 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED, 0);
375 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
376 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
377 wpa_s->pairwise_cipher);
378 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
379 #ifdef CONFIG_IEEE80211W
380 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
381 wpa_s->mgmt_group_cipher);
382 #endif /* CONFIG_IEEE80211W */
383
384 pmksa_cache_clear_current(wpa_s->wpa);
385 }
386
387
388 void free_hw_features(struct wpa_supplicant *wpa_s)
389 {
390 int i;
391 if (wpa_s->hw.modes == NULL)
392 return;
393
394 for (i = 0; i < wpa_s->hw.num_modes; i++) {
395 os_free(wpa_s->hw.modes[i].channels);
396 os_free(wpa_s->hw.modes[i].rates);
397 }
398
399 os_free(wpa_s->hw.modes);
400 wpa_s->hw.modes = NULL;
401 }
402
403
404 static void free_bss_tmp_disallowed(struct wpa_supplicant *wpa_s)
405 {
406 struct wpa_bss_tmp_disallowed *bss, *prev;
407
408 dl_list_for_each_safe(bss, prev, &wpa_s->bss_tmp_disallowed,
409 struct wpa_bss_tmp_disallowed, list) {
410 dl_list_del(&bss->list);
411 os_free(bss);
412 }
413 }
414
415
416 static void wpa_supplicant_cleanup(struct wpa_supplicant *wpa_s)
417 {
418 int i;
419
420 bgscan_deinit(wpa_s);
421 autoscan_deinit(wpa_s);
422 scard_deinit(wpa_s->scard);
423 wpa_s->scard = NULL;
424 wpa_sm_set_scard_ctx(wpa_s->wpa, NULL);
425 eapol_sm_register_scard_ctx(wpa_s->eapol, NULL);
426 l2_packet_deinit(wpa_s->l2);
427 wpa_s->l2 = NULL;
428 if (wpa_s->l2_br) {
429 l2_packet_deinit(wpa_s->l2_br);
430 wpa_s->l2_br = NULL;
431 }
432 #ifdef CONFIG_TESTING_OPTIONS
433 l2_packet_deinit(wpa_s->l2_test);
434 wpa_s->l2_test = NULL;
435 #endif /* CONFIG_TESTING_OPTIONS */
436
437 if (wpa_s->conf != NULL) {
438 struct wpa_ssid *ssid;
439 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
440 wpas_notify_network_removed(wpa_s, ssid);
441 }
442
443 os_free(wpa_s->confname);
444 wpa_s->confname = NULL;
445
446 os_free(wpa_s->confanother);
447 wpa_s->confanother = NULL;
448
449 wpa_sm_set_eapol(wpa_s->wpa, NULL);
450 eapol_sm_deinit(wpa_s->eapol);
451 wpa_s->eapol = NULL;
452
453 rsn_preauth_deinit(wpa_s->wpa);
454
455 #ifdef CONFIG_TDLS
456 wpa_tdls_deinit(wpa_s->wpa);
457 #endif /* CONFIG_TDLS */
458
459 wmm_ac_clear_saved_tspecs(wpa_s);
460 pmksa_candidate_free(wpa_s->wpa);
461 wpa_sm_deinit(wpa_s->wpa);
462 wpa_s->wpa = NULL;
463 wpa_blacklist_clear(wpa_s);
464
465 wpa_bss_deinit(wpa_s);
466
467 wpa_supplicant_cancel_delayed_sched_scan(wpa_s);
468 wpa_supplicant_cancel_scan(wpa_s);
469 wpa_supplicant_cancel_auth_timeout(wpa_s);
470 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
471 #ifdef CONFIG_DELAYED_MIC_ERROR_REPORT
472 eloop_cancel_timeout(wpa_supplicant_delayed_mic_error_report,
473 wpa_s, NULL);
474 #endif /* CONFIG_DELAYED_MIC_ERROR_REPORT */
475
476 eloop_cancel_timeout(wpas_network_reenabled, wpa_s, NULL);
477
478 wpas_wps_deinit(wpa_s);
479
480 wpabuf_free(wpa_s->pending_eapol_rx);
481 wpa_s->pending_eapol_rx = NULL;
482
483 #ifdef CONFIG_IBSS_RSN
484 ibss_rsn_deinit(wpa_s->ibss_rsn);
485 wpa_s->ibss_rsn = NULL;
486 #endif /* CONFIG_IBSS_RSN */
487
488 sme_deinit(wpa_s);
489
490 #ifdef CONFIG_AP
491 wpa_supplicant_ap_deinit(wpa_s);
492 #endif /* CONFIG_AP */
493
494 wpas_p2p_deinit(wpa_s);
495
496 #ifdef CONFIG_OFFCHANNEL
497 offchannel_deinit(wpa_s);
498 #endif /* CONFIG_OFFCHANNEL */
499
500 wpa_supplicant_cancel_sched_scan(wpa_s);
501
502 os_free(wpa_s->next_scan_freqs);
503 wpa_s->next_scan_freqs = NULL;
504
505 os_free(wpa_s->manual_scan_freqs);
506 wpa_s->manual_scan_freqs = NULL;
507
508 os_free(wpa_s->manual_sched_scan_freqs);
509 wpa_s->manual_sched_scan_freqs = NULL;
510
511 wpas_mac_addr_rand_scan_clear(wpa_s, MAC_ADDR_RAND_ALL);
512
513 /*
514 * Need to remove any pending gas-query radio work before the
515 * gas_query_deinit() call because gas_query::work has not yet been set
516 * for works that have not been started. gas_query_free() will be unable
517 * to cancel such pending radio works and once the pending gas-query
518 * radio work eventually gets removed, the deinit notification call to
519 * gas_query_start_cb() would result in dereferencing freed memory.
520 */
521 if (wpa_s->radio)
522 radio_remove_works(wpa_s, "gas-query", 0);
523 gas_query_deinit(wpa_s->gas);
524 wpa_s->gas = NULL;
525
526 free_hw_features(wpa_s);
527
528 ieee802_1x_dealloc_kay_sm(wpa_s);
529
530 os_free(wpa_s->bssid_filter);
531 wpa_s->bssid_filter = NULL;
532
533 os_free(wpa_s->disallow_aps_bssid);
534 wpa_s->disallow_aps_bssid = NULL;
535 os_free(wpa_s->disallow_aps_ssid);
536 wpa_s->disallow_aps_ssid = NULL;
537
538 wnm_bss_keep_alive_deinit(wpa_s);
539 #ifdef CONFIG_WNM
540 wnm_deallocate_memory(wpa_s);
541 #endif /* CONFIG_WNM */
542
543 ext_password_deinit(wpa_s->ext_pw);
544 wpa_s->ext_pw = NULL;
545
546 wpabuf_free(wpa_s->last_gas_resp);
547 wpa_s->last_gas_resp = NULL;
548 wpabuf_free(wpa_s->prev_gas_resp);
549 wpa_s->prev_gas_resp = NULL;
550
551 os_free(wpa_s->last_scan_res);
552 wpa_s->last_scan_res = NULL;
553
554 #ifdef CONFIG_HS20
555 if (wpa_s->drv_priv)
556 wpa_drv_configure_frame_filters(wpa_s, 0);
557 hs20_deinit(wpa_s);
558 #endif /* CONFIG_HS20 */
559
560 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
561 wpabuf_free(wpa_s->vendor_elem[i]);
562 wpa_s->vendor_elem[i] = NULL;
563 }
564
565 wmm_ac_notify_disassoc(wpa_s);
566
567 wpa_s->sched_scan_plans_num = 0;
568 os_free(wpa_s->sched_scan_plans);
569 wpa_s->sched_scan_plans = NULL;
570
571 #ifdef CONFIG_MBO
572 wpa_s->non_pref_chan_num = 0;
573 os_free(wpa_s->non_pref_chan);
574 wpa_s->non_pref_chan = NULL;
575 #endif /* CONFIG_MBO */
576
577 free_bss_tmp_disallowed(wpa_s);
578
579 wpabuf_free(wpa_s->lci);
580 wpa_s->lci = NULL;
581 }
582
583
584 /**
585 * wpa_clear_keys - Clear keys configured for the driver
586 * @wpa_s: Pointer to wpa_supplicant data
587 * @addr: Previously used BSSID or %NULL if not available
588 *
589 * This function clears the encryption keys that has been previously configured
590 * for the driver.
591 */
592 void wpa_clear_keys(struct wpa_supplicant *wpa_s, const u8 *addr)
593 {
594 int i, max;
595
596 #ifdef CONFIG_IEEE80211W
597 max = 6;
598 #else /* CONFIG_IEEE80211W */
599 max = 4;
600 #endif /* CONFIG_IEEE80211W */
601
602 /* MLME-DELETEKEYS.request */
603 for (i = 0; i < max; i++) {
604 if (wpa_s->keys_cleared & BIT(i))
605 continue;
606 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, i, 0, NULL, 0,
607 NULL, 0);
608 }
609 if (!(wpa_s->keys_cleared & BIT(0)) && addr &&
610 !is_zero_ether_addr(addr)) {
611 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, addr, 0, 0, NULL, 0, NULL,
612 0);
613 /* MLME-SETPROTECTION.request(None) */
614 wpa_drv_mlme_setprotection(
615 wpa_s, addr,
616 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
617 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
618 }
619 wpa_s->keys_cleared = (u32) -1;
620 }
621
622
623 /**
624 * wpa_supplicant_state_txt - Get the connection state name as a text string
625 * @state: State (wpa_state; WPA_*)
626 * Returns: The state name as a printable text string
627 */
628 const char * wpa_supplicant_state_txt(enum wpa_states state)
629 {
630 switch (state) {
631 case WPA_DISCONNECTED:
632 return "DISCONNECTED";
633 case WPA_INACTIVE:
634 return "INACTIVE";
635 case WPA_INTERFACE_DISABLED:
636 return "INTERFACE_DISABLED";
637 case WPA_SCANNING:
638 return "SCANNING";
639 case WPA_AUTHENTICATING:
640 return "AUTHENTICATING";
641 case WPA_ASSOCIATING:
642 return "ASSOCIATING";
643 case WPA_ASSOCIATED:
644 return "ASSOCIATED";
645 case WPA_4WAY_HANDSHAKE:
646 return "4WAY_HANDSHAKE";
647 case WPA_GROUP_HANDSHAKE:
648 return "GROUP_HANDSHAKE";
649 case WPA_COMPLETED:
650 return "COMPLETED";
651 default:
652 return "UNKNOWN";
653 }
654 }
655
656
657 #ifdef CONFIG_BGSCAN
658
659 static void wpa_supplicant_start_bgscan(struct wpa_supplicant *wpa_s)
660 {
661 const char *name;
662
663 if (wpa_s->current_ssid && wpa_s->current_ssid->bgscan)
664 name = wpa_s->current_ssid->bgscan;
665 else
666 name = wpa_s->conf->bgscan;
667 if (name == NULL || name[0] == '\0')
668 return;
669 if (wpas_driver_bss_selection(wpa_s))
670 return;
671 if (wpa_s->current_ssid == wpa_s->bgscan_ssid)
672 return;
673 #ifdef CONFIG_P2P
674 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE)
675 return;
676 #endif /* CONFIG_P2P */
677
678 bgscan_deinit(wpa_s);
679 if (wpa_s->current_ssid) {
680 if (bgscan_init(wpa_s, wpa_s->current_ssid, name)) {
681 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
682 "bgscan");
683 /*
684 * Live without bgscan; it is only used as a roaming
685 * optimization, so the initial connection is not
686 * affected.
687 */
688 } else {
689 struct wpa_scan_results *scan_res;
690 wpa_s->bgscan_ssid = wpa_s->current_ssid;
691 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL,
692 0);
693 if (scan_res) {
694 bgscan_notify_scan(wpa_s, scan_res);
695 wpa_scan_results_free(scan_res);
696 }
697 }
698 } else
699 wpa_s->bgscan_ssid = NULL;
700 }
701
702
703 static void wpa_supplicant_stop_bgscan(struct wpa_supplicant *wpa_s)
704 {
705 if (wpa_s->bgscan_ssid != NULL) {
706 bgscan_deinit(wpa_s);
707 wpa_s->bgscan_ssid = NULL;
708 }
709 }
710
711 #endif /* CONFIG_BGSCAN */
712
713
714 static void wpa_supplicant_start_autoscan(struct wpa_supplicant *wpa_s)
715 {
716 if (autoscan_init(wpa_s, 0))
717 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize autoscan");
718 }
719
720
721 static void wpa_supplicant_stop_autoscan(struct wpa_supplicant *wpa_s)
722 {
723 autoscan_deinit(wpa_s);
724 }
725
726
727 void wpa_supplicant_reinit_autoscan(struct wpa_supplicant *wpa_s)
728 {
729 if (wpa_s->wpa_state == WPA_DISCONNECTED ||
730 wpa_s->wpa_state == WPA_SCANNING) {
731 autoscan_deinit(wpa_s);
732 wpa_supplicant_start_autoscan(wpa_s);
733 }
734 }
735
736
737 /**
738 * wpa_supplicant_set_state - Set current connection state
739 * @wpa_s: Pointer to wpa_supplicant data
740 * @state: The new connection state
741 *
742 * This function is called whenever the connection state changes, e.g.,
743 * association is completed for WPA/WPA2 4-Way Handshake is started.
744 */
745 void wpa_supplicant_set_state(struct wpa_supplicant *wpa_s,
746 enum wpa_states state)
747 {
748 enum wpa_states old_state = wpa_s->wpa_state;
749
750 wpa_dbg(wpa_s, MSG_DEBUG, "State: %s -> %s",
751 wpa_supplicant_state_txt(wpa_s->wpa_state),
752 wpa_supplicant_state_txt(state));
753
754 if (state == WPA_INTERFACE_DISABLED) {
755 /* Assure normal scan when interface is restored */
756 wpa_s->normal_scans = 0;
757 }
758
759 if (state == WPA_COMPLETED) {
760 wpas_connect_work_done(wpa_s);
761 /* Reinitialize normal_scan counter */
762 wpa_s->normal_scans = 0;
763 }
764
765 #ifdef CONFIG_P2P
766 /*
767 * P2PS client has to reply to Probe Request frames received on the
768 * group operating channel. Enable Probe Request frame reporting for
769 * P2P connected client in case p2p_cli_probe configuration property is
770 * set to 1.
771 */
772 if (wpa_s->conf->p2p_cli_probe && wpa_s->current_ssid &&
773 wpa_s->current_ssid->mode == WPAS_MODE_INFRA &&
774 wpa_s->current_ssid->p2p_group) {
775 if (state == WPA_COMPLETED && !wpa_s->p2p_cli_probe) {
776 wpa_dbg(wpa_s, MSG_DEBUG,
777 "P2P: Enable CLI Probe Request RX reporting");
778 wpa_s->p2p_cli_probe =
779 wpa_drv_probe_req_report(wpa_s, 1) >= 0;
780 } else if (state != WPA_COMPLETED && wpa_s->p2p_cli_probe) {
781 wpa_dbg(wpa_s, MSG_DEBUG,
782 "P2P: Disable CLI Probe Request RX reporting");
783 wpa_s->p2p_cli_probe = 0;
784 wpa_drv_probe_req_report(wpa_s, 0);
785 }
786 }
787 #endif /* CONFIG_P2P */
788
789 if (state != WPA_SCANNING)
790 wpa_supplicant_notify_scanning(wpa_s, 0);
791
792 if (state == WPA_COMPLETED && wpa_s->new_connection) {
793 struct wpa_ssid *ssid = wpa_s->current_ssid;
794 #if defined(CONFIG_CTRL_IFACE) || !defined(CONFIG_NO_STDOUT_DEBUG)
795 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED "- Connection to "
796 MACSTR " completed [id=%d id_str=%s]",
797 MAC2STR(wpa_s->bssid),
798 ssid ? ssid->id : -1,
799 ssid && ssid->id_str ? ssid->id_str : "");
800 #endif /* CONFIG_CTRL_IFACE || !CONFIG_NO_STDOUT_DEBUG */
801 wpas_clear_temp_disabled(wpa_s, ssid, 1);
802 wpa_blacklist_clear(wpa_s);
803 wpa_s->extra_blacklist_count = 0;
804 wpa_s->new_connection = 0;
805 wpa_drv_set_operstate(wpa_s, 1);
806 #ifndef IEEE8021X_EAPOL
807 wpa_drv_set_supp_port(wpa_s, 1);
808 #endif /* IEEE8021X_EAPOL */
809 wpa_s->after_wps = 0;
810 wpa_s->known_wps_freq = 0;
811 wpas_p2p_completed(wpa_s);
812
813 sme_sched_obss_scan(wpa_s, 1);
814 } else if (state == WPA_DISCONNECTED || state == WPA_ASSOCIATING ||
815 state == WPA_ASSOCIATED) {
816 wpa_s->new_connection = 1;
817 wpa_drv_set_operstate(wpa_s, 0);
818 #ifndef IEEE8021X_EAPOL
819 wpa_drv_set_supp_port(wpa_s, 0);
820 #endif /* IEEE8021X_EAPOL */
821 sme_sched_obss_scan(wpa_s, 0);
822 }
823 wpa_s->wpa_state = state;
824
825 #ifdef CONFIG_BGSCAN
826 if (state == WPA_COMPLETED)
827 wpa_supplicant_start_bgscan(wpa_s);
828 else if (state < WPA_ASSOCIATED)
829 wpa_supplicant_stop_bgscan(wpa_s);
830 #endif /* CONFIG_BGSCAN */
831
832 if (state == WPA_AUTHENTICATING)
833 wpa_supplicant_stop_autoscan(wpa_s);
834
835 if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
836 wpa_supplicant_start_autoscan(wpa_s);
837
838 if (old_state >= WPA_ASSOCIATED && wpa_s->wpa_state < WPA_ASSOCIATED)
839 wmm_ac_notify_disassoc(wpa_s);
840
841 if (wpa_s->wpa_state != old_state) {
842 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
843
844 /*
845 * Notify the P2P Device interface about a state change in one
846 * of the interfaces.
847 */
848 wpas_p2p_indicate_state_change(wpa_s);
849
850 if (wpa_s->wpa_state == WPA_COMPLETED ||
851 old_state == WPA_COMPLETED)
852 wpas_notify_auth_changed(wpa_s);
853 }
854 }
855
856
857 void wpa_supplicant_terminate_proc(struct wpa_global *global)
858 {
859 int pending = 0;
860 #ifdef CONFIG_WPS
861 struct wpa_supplicant *wpa_s = global->ifaces;
862 while (wpa_s) {
863 struct wpa_supplicant *next = wpa_s->next;
864 if (wpas_wps_terminate_pending(wpa_s) == 1)
865 pending = 1;
866 #ifdef CONFIG_P2P
867 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE ||
868 (wpa_s->current_ssid && wpa_s->current_ssid->p2p_group))
869 wpas_p2p_disconnect(wpa_s);
870 #endif /* CONFIG_P2P */
871 wpa_s = next;
872 }
873 #endif /* CONFIG_WPS */
874 if (pending)
875 return;
876 eloop_terminate();
877 }
878
879
880 static void wpa_supplicant_terminate(int sig, void *signal_ctx)
881 {
882 struct wpa_global *global = signal_ctx;
883 wpa_supplicant_terminate_proc(global);
884 }
885
886
887 void wpa_supplicant_clear_status(struct wpa_supplicant *wpa_s)
888 {
889 enum wpa_states old_state = wpa_s->wpa_state;
890
891 wpa_s->pairwise_cipher = 0;
892 wpa_s->group_cipher = 0;
893 wpa_s->mgmt_group_cipher = 0;
894 wpa_s->key_mgmt = 0;
895 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
896 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
897
898 if (wpa_s->wpa_state != old_state)
899 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
900 }
901
902
903 /**
904 * wpa_supplicant_reload_configuration - Reload configuration data
905 * @wpa_s: Pointer to wpa_supplicant data
906 * Returns: 0 on success or -1 if configuration parsing failed
907 *
908 * This function can be used to request that the configuration data is reloaded
909 * (e.g., after configuration file change). This function is reloading
910 * configuration only for one interface, so this may need to be called multiple
911 * times if %wpa_supplicant is controlling multiple interfaces and all
912 * interfaces need reconfiguration.
913 */
914 int wpa_supplicant_reload_configuration(struct wpa_supplicant *wpa_s)
915 {
916 struct wpa_config *conf;
917 int reconf_ctrl;
918 int old_ap_scan;
919
920 if (wpa_s->confname == NULL)
921 return -1;
922 conf = wpa_config_read(wpa_s->confname, NULL);
923 if (conf == NULL) {
924 wpa_msg(wpa_s, MSG_ERROR, "Failed to parse the configuration "
925 "file '%s' - exiting", wpa_s->confname);
926 return -1;
927 }
928 wpa_config_read(wpa_s->confanother, conf);
929
930 conf->changed_parameters = (unsigned int) -1;
931
932 reconf_ctrl = !!conf->ctrl_interface != !!wpa_s->conf->ctrl_interface
933 || (conf->ctrl_interface && wpa_s->conf->ctrl_interface &&
934 os_strcmp(conf->ctrl_interface,
935 wpa_s->conf->ctrl_interface) != 0);
936
937 if (reconf_ctrl && wpa_s->ctrl_iface) {
938 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
939 wpa_s->ctrl_iface = NULL;
940 }
941
942 eapol_sm_invalidate_cached_session(wpa_s->eapol);
943 if (wpa_s->current_ssid) {
944 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
945 wpa_s->own_disconnect_req = 1;
946 wpa_supplicant_deauthenticate(wpa_s,
947 WLAN_REASON_DEAUTH_LEAVING);
948 }
949
950 /*
951 * TODO: should notify EAPOL SM about changes in opensc_engine_path,
952 * pkcs11_engine_path, pkcs11_module_path, openssl_ciphers.
953 */
954 if (wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt)) {
955 /*
956 * Clear forced success to clear EAP state for next
957 * authentication.
958 */
959 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
960 }
961 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
962 wpa_sm_set_config(wpa_s->wpa, NULL);
963 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
964 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
965 rsn_preauth_deinit(wpa_s->wpa);
966
967 old_ap_scan = wpa_s->conf->ap_scan;
968 wpa_config_free(wpa_s->conf);
969 wpa_s->conf = conf;
970 if (old_ap_scan != wpa_s->conf->ap_scan)
971 wpas_notify_ap_scan_changed(wpa_s);
972
973 if (reconf_ctrl)
974 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
975
976 wpa_supplicant_update_config(wpa_s);
977
978 wpa_supplicant_clear_status(wpa_s);
979 if (wpa_supplicant_enabled_networks(wpa_s)) {
980 wpa_s->reassociate = 1;
981 wpa_supplicant_req_scan(wpa_s, 0, 0);
982 }
983 wpa_dbg(wpa_s, MSG_DEBUG, "Reconfiguration completed");
984 return 0;
985 }
986
987
988 static void wpa_supplicant_reconfig(int sig, void *signal_ctx)
989 {
990 struct wpa_global *global = signal_ctx;
991 struct wpa_supplicant *wpa_s;
992 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
993 wpa_dbg(wpa_s, MSG_DEBUG, "Signal %d received - reconfiguring",
994 sig);
995 if (wpa_supplicant_reload_configuration(wpa_s) < 0) {
996 wpa_supplicant_terminate_proc(global);
997 }
998 }
999
1000 if (wpa_debug_reopen_file() < 0) {
1001 /* Ignore errors since we cannot really do much to fix this */
1002 wpa_printf(MSG_DEBUG, "Could not reopen debug log file");
1003 }
1004 }
1005
1006
1007 static int wpa_supplicant_suites_from_ai(struct wpa_supplicant *wpa_s,
1008 struct wpa_ssid *ssid,
1009 struct wpa_ie_data *ie)
1010 {
1011 int ret = wpa_sm_parse_own_wpa_ie(wpa_s->wpa, ie);
1012 if (ret) {
1013 if (ret == -2) {
1014 wpa_msg(wpa_s, MSG_INFO, "WPA: Failed to parse WPA IE "
1015 "from association info");
1016 }
1017 return -1;
1018 }
1019
1020 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Using WPA IE from AssocReq to set "
1021 "cipher suites");
1022 if (!(ie->group_cipher & ssid->group_cipher)) {
1023 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled group "
1024 "cipher 0x%x (mask 0x%x) - reject",
1025 ie->group_cipher, ssid->group_cipher);
1026 return -1;
1027 }
1028 if (!(ie->pairwise_cipher & ssid->pairwise_cipher)) {
1029 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled pairwise "
1030 "cipher 0x%x (mask 0x%x) - reject",
1031 ie->pairwise_cipher, ssid->pairwise_cipher);
1032 return -1;
1033 }
1034 if (!(ie->key_mgmt & ssid->key_mgmt)) {
1035 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled key "
1036 "management 0x%x (mask 0x%x) - reject",
1037 ie->key_mgmt, ssid->key_mgmt);
1038 return -1;
1039 }
1040
1041 #ifdef CONFIG_IEEE80211W
1042 if (!(ie->capabilities & WPA_CAPABILITY_MFPC) &&
1043 wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED) {
1044 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver associated with an AP "
1045 "that does not support management frame protection - "
1046 "reject");
1047 return -1;
1048 }
1049 #endif /* CONFIG_IEEE80211W */
1050
1051 return 0;
1052 }
1053
1054
1055 /**
1056 * wpa_supplicant_set_suites - Set authentication and encryption parameters
1057 * @wpa_s: Pointer to wpa_supplicant data
1058 * @bss: Scan results for the selected BSS, or %NULL if not available
1059 * @ssid: Configuration data for the selected network
1060 * @wpa_ie: Buffer for the WPA/RSN IE
1061 * @wpa_ie_len: Maximum wpa_ie buffer size on input. This is changed to be the
1062 * used buffer length in case the functions returns success.
1063 * Returns: 0 on success or -1 on failure
1064 *
1065 * This function is used to configure authentication and encryption parameters
1066 * based on the network configuration and scan result for the selected BSS (if
1067 * available).
1068 */
1069 int wpa_supplicant_set_suites(struct wpa_supplicant *wpa_s,
1070 struct wpa_bss *bss, struct wpa_ssid *ssid,
1071 u8 *wpa_ie, size_t *wpa_ie_len)
1072 {
1073 struct wpa_ie_data ie;
1074 int sel, proto;
1075 const u8 *bss_wpa, *bss_rsn, *bss_osen;
1076
1077 if (bss) {
1078 bss_wpa = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
1079 bss_rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
1080 bss_osen = wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE);
1081 } else
1082 bss_wpa = bss_rsn = bss_osen = NULL;
1083
1084 if (bss_rsn && (ssid->proto & WPA_PROTO_RSN) &&
1085 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
1086 (ie.group_cipher & ssid->group_cipher) &&
1087 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1088 (ie.key_mgmt & ssid->key_mgmt)) {
1089 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using IEEE 802.11i/D9.0");
1090 proto = WPA_PROTO_RSN;
1091 } else if (bss_wpa && (ssid->proto & WPA_PROTO_WPA) &&
1092 wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie) == 0 &&
1093 (ie.group_cipher & ssid->group_cipher) &&
1094 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1095 (ie.key_mgmt & ssid->key_mgmt)) {
1096 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using IEEE 802.11i/D3.0");
1097 proto = WPA_PROTO_WPA;
1098 #ifdef CONFIG_HS20
1099 } else if (bss_osen && (ssid->proto & WPA_PROTO_OSEN)) {
1100 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using OSEN");
1101 /* TODO: parse OSEN element */
1102 os_memset(&ie, 0, sizeof(ie));
1103 ie.group_cipher = WPA_CIPHER_CCMP;
1104 ie.pairwise_cipher = WPA_CIPHER_CCMP;
1105 ie.key_mgmt = WPA_KEY_MGMT_OSEN;
1106 proto = WPA_PROTO_OSEN;
1107 #endif /* CONFIG_HS20 */
1108 } else if (bss) {
1109 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select WPA/RSN");
1110 wpa_dbg(wpa_s, MSG_DEBUG,
1111 "WPA: ssid proto=0x%x pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1112 ssid->proto, ssid->pairwise_cipher, ssid->group_cipher,
1113 ssid->key_mgmt);
1114 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: BSS " MACSTR " ssid='%s'%s%s%s",
1115 MAC2STR(bss->bssid),
1116 wpa_ssid_txt(bss->ssid, bss->ssid_len),
1117 bss_wpa ? " WPA" : "",
1118 bss_rsn ? " RSN" : "",
1119 bss_osen ? " OSEN" : "");
1120 if (bss_rsn) {
1121 wpa_hexdump(MSG_DEBUG, "RSN", bss_rsn, 2 + bss_rsn[1]);
1122 if (wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie)) {
1123 wpa_dbg(wpa_s, MSG_DEBUG,
1124 "Could not parse RSN element");
1125 } else {
1126 wpa_dbg(wpa_s, MSG_DEBUG,
1127 "RSN: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1128 ie.pairwise_cipher, ie.group_cipher,
1129 ie.key_mgmt);
1130 }
1131 }
1132 if (bss_wpa) {
1133 wpa_hexdump(MSG_DEBUG, "WPA", bss_wpa, 2 + bss_wpa[1]);
1134 if (wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie)) {
1135 wpa_dbg(wpa_s, MSG_DEBUG,
1136 "Could not parse WPA element");
1137 } else {
1138 wpa_dbg(wpa_s, MSG_DEBUG,
1139 "WPA: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1140 ie.pairwise_cipher, ie.group_cipher,
1141 ie.key_mgmt);
1142 }
1143 }
1144 return -1;
1145 } else {
1146 if (ssid->proto & WPA_PROTO_OSEN)
1147 proto = WPA_PROTO_OSEN;
1148 else if (ssid->proto & WPA_PROTO_RSN)
1149 proto = WPA_PROTO_RSN;
1150 else
1151 proto = WPA_PROTO_WPA;
1152 if (wpa_supplicant_suites_from_ai(wpa_s, ssid, &ie) < 0) {
1153 os_memset(&ie, 0, sizeof(ie));
1154 ie.group_cipher = ssid->group_cipher;
1155 ie.pairwise_cipher = ssid->pairwise_cipher;
1156 ie.key_mgmt = ssid->key_mgmt;
1157 #ifdef CONFIG_IEEE80211W
1158 ie.mgmt_group_cipher =
1159 ssid->ieee80211w != NO_MGMT_FRAME_PROTECTION ?
1160 WPA_CIPHER_AES_128_CMAC : 0;
1161 #endif /* CONFIG_IEEE80211W */
1162 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Set cipher suites "
1163 "based on configuration");
1164 } else
1165 proto = ie.proto;
1166 }
1167
1168 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected cipher suites: group %d "
1169 "pairwise %d key_mgmt %d proto %d",
1170 ie.group_cipher, ie.pairwise_cipher, ie.key_mgmt, proto);
1171 #ifdef CONFIG_IEEE80211W
1172 if (ssid->ieee80211w) {
1173 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected mgmt group cipher %d",
1174 ie.mgmt_group_cipher);
1175 }
1176 #endif /* CONFIG_IEEE80211W */
1177
1178 wpa_s->wpa_proto = proto;
1179 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PROTO, proto);
1180 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED,
1181 !!(ssid->proto & (WPA_PROTO_RSN | WPA_PROTO_OSEN)));
1182
1183 if (bss || !wpa_s->ap_ies_from_associnfo) {
1184 if (wpa_sm_set_ap_wpa_ie(wpa_s->wpa, bss_wpa,
1185 bss_wpa ? 2 + bss_wpa[1] : 0) ||
1186 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, bss_rsn,
1187 bss_rsn ? 2 + bss_rsn[1] : 0))
1188 return -1;
1189 }
1190
1191 #ifdef CONFIG_NO_WPA
1192 wpa_s->group_cipher = WPA_CIPHER_NONE;
1193 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
1194 #else /* CONFIG_NO_WPA */
1195 sel = ie.group_cipher & ssid->group_cipher;
1196 wpa_s->group_cipher = wpa_pick_group_cipher(sel);
1197 if (wpa_s->group_cipher < 0) {
1198 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select group "
1199 "cipher");
1200 return -1;
1201 }
1202 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using GTK %s",
1203 wpa_cipher_txt(wpa_s->group_cipher));
1204
1205 sel = ie.pairwise_cipher & ssid->pairwise_cipher;
1206 wpa_s->pairwise_cipher = wpa_pick_pairwise_cipher(sel, 1);
1207 if (wpa_s->pairwise_cipher < 0) {
1208 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select pairwise "
1209 "cipher");
1210 return -1;
1211 }
1212 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using PTK %s",
1213 wpa_cipher_txt(wpa_s->pairwise_cipher));
1214 #endif /* CONFIG_NO_WPA */
1215
1216 sel = ie.key_mgmt & ssid->key_mgmt;
1217 #ifdef CONFIG_SAE
1218 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAE))
1219 sel &= ~(WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_FT_SAE);
1220 #endif /* CONFIG_SAE */
1221 if (0) {
1222 #ifdef CONFIG_SUITEB192
1223 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B_192) {
1224 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
1225 wpa_dbg(wpa_s, MSG_DEBUG,
1226 "WPA: using KEY_MGMT 802.1X with Suite B (192-bit)");
1227 #endif /* CONFIG_SUITEB192 */
1228 #ifdef CONFIG_SUITEB
1229 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
1230 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B;
1231 wpa_dbg(wpa_s, MSG_DEBUG,
1232 "WPA: using KEY_MGMT 802.1X with Suite B");
1233 #endif /* CONFIG_SUITEB */
1234 #ifdef CONFIG_IEEE80211R
1235 } else if (sel & WPA_KEY_MGMT_FT_IEEE8021X) {
1236 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X;
1237 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/802.1X");
1238 } else if (sel & WPA_KEY_MGMT_FT_PSK) {
1239 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_PSK;
1240 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/PSK");
1241 #endif /* CONFIG_IEEE80211R */
1242 #ifdef CONFIG_SAE
1243 } else if (sel & WPA_KEY_MGMT_SAE) {
1244 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE;
1245 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE");
1246 } else if (sel & WPA_KEY_MGMT_FT_SAE) {
1247 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE;
1248 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT FT/SAE");
1249 #endif /* CONFIG_SAE */
1250 #ifdef CONFIG_IEEE80211W
1251 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1252 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA256;
1253 wpa_dbg(wpa_s, MSG_DEBUG,
1254 "WPA: using KEY_MGMT 802.1X with SHA256");
1255 } else if (sel & WPA_KEY_MGMT_PSK_SHA256) {
1256 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK_SHA256;
1257 wpa_dbg(wpa_s, MSG_DEBUG,
1258 "WPA: using KEY_MGMT PSK with SHA256");
1259 #endif /* CONFIG_IEEE80211W */
1260 } else if (sel & WPA_KEY_MGMT_IEEE8021X) {
1261 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X;
1262 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT 802.1X");
1263 } else if (sel & WPA_KEY_MGMT_PSK) {
1264 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK;
1265 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-PSK");
1266 } else if (sel & WPA_KEY_MGMT_WPA_NONE) {
1267 wpa_s->key_mgmt = WPA_KEY_MGMT_WPA_NONE;
1268 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-NONE");
1269 #ifdef CONFIG_HS20
1270 } else if (sel & WPA_KEY_MGMT_OSEN) {
1271 wpa_s->key_mgmt = WPA_KEY_MGMT_OSEN;
1272 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using KEY_MGMT OSEN");
1273 #endif /* CONFIG_HS20 */
1274 } else {
1275 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select "
1276 "authenticated key management type");
1277 return -1;
1278 }
1279
1280 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
1281 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
1282 wpa_s->pairwise_cipher);
1283 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
1284
1285 #ifdef CONFIG_IEEE80211W
1286 sel = ie.mgmt_group_cipher;
1287 if (wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION ||
1288 !(ie.capabilities & WPA_CAPABILITY_MFPC))
1289 sel = 0;
1290 if (sel & WPA_CIPHER_AES_128_CMAC) {
1291 wpa_s->mgmt_group_cipher = WPA_CIPHER_AES_128_CMAC;
1292 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1293 "AES-128-CMAC");
1294 } else if (sel & WPA_CIPHER_BIP_GMAC_128) {
1295 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_128;
1296 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1297 "BIP-GMAC-128");
1298 } else if (sel & WPA_CIPHER_BIP_GMAC_256) {
1299 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_256;
1300 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1301 "BIP-GMAC-256");
1302 } else if (sel & WPA_CIPHER_BIP_CMAC_256) {
1303 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_CMAC_256;
1304 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1305 "BIP-CMAC-256");
1306 } else {
1307 wpa_s->mgmt_group_cipher = 0;
1308 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: not using MGMT group cipher");
1309 }
1310 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
1311 wpa_s->mgmt_group_cipher);
1312 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
1313 wpas_get_ssid_pmf(wpa_s, ssid));
1314 #endif /* CONFIG_IEEE80211W */
1315
1316 if (wpa_sm_set_assoc_wpa_ie_default(wpa_s->wpa, wpa_ie, wpa_ie_len)) {
1317 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to generate WPA IE");
1318 return -1;
1319 }
1320
1321 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt)) {
1322 int psk_set = 0;
1323
1324 if (ssid->psk_set) {
1325 wpa_sm_set_pmk(wpa_s->wpa, ssid->psk, PMK_LEN, NULL,
1326 NULL);
1327 psk_set = 1;
1328 }
1329 #ifndef CONFIG_NO_PBKDF2
1330 if (bss && ssid->bssid_set && ssid->ssid_len == 0 &&
1331 ssid->passphrase) {
1332 u8 psk[PMK_LEN];
1333 pbkdf2_sha1(ssid->passphrase, bss->ssid, bss->ssid_len,
1334 4096, psk, PMK_LEN);
1335 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from passphrase)",
1336 psk, PMK_LEN);
1337 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL, NULL);
1338 psk_set = 1;
1339 os_memset(psk, 0, sizeof(psk));
1340 }
1341 #endif /* CONFIG_NO_PBKDF2 */
1342 #ifdef CONFIG_EXT_PASSWORD
1343 if (ssid->ext_psk) {
1344 struct wpabuf *pw = ext_password_get(wpa_s->ext_pw,
1345 ssid->ext_psk);
1346 char pw_str[64 + 1];
1347 u8 psk[PMK_LEN];
1348
1349 if (pw == NULL) {
1350 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No PSK "
1351 "found from external storage");
1352 return -1;
1353 }
1354
1355 if (wpabuf_len(pw) < 8 || wpabuf_len(pw) > 64) {
1356 wpa_msg(wpa_s, MSG_INFO, "EXT PW: Unexpected "
1357 "PSK length %d in external storage",
1358 (int) wpabuf_len(pw));
1359 ext_password_free(pw);
1360 return -1;
1361 }
1362
1363 os_memcpy(pw_str, wpabuf_head(pw), wpabuf_len(pw));
1364 pw_str[wpabuf_len(pw)] = '\0';
1365
1366 #ifndef CONFIG_NO_PBKDF2
1367 if (wpabuf_len(pw) >= 8 && wpabuf_len(pw) < 64 && bss)
1368 {
1369 pbkdf2_sha1(pw_str, bss->ssid, bss->ssid_len,
1370 4096, psk, PMK_LEN);
1371 os_memset(pw_str, 0, sizeof(pw_str));
1372 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from "
1373 "external passphrase)",
1374 psk, PMK_LEN);
1375 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL,
1376 NULL);
1377 psk_set = 1;
1378 os_memset(psk, 0, sizeof(psk));
1379 } else
1380 #endif /* CONFIG_NO_PBKDF2 */
1381 if (wpabuf_len(pw) == 2 * PMK_LEN) {
1382 if (hexstr2bin(pw_str, psk, PMK_LEN) < 0) {
1383 wpa_msg(wpa_s, MSG_INFO, "EXT PW: "
1384 "Invalid PSK hex string");
1385 os_memset(pw_str, 0, sizeof(pw_str));
1386 ext_password_free(pw);
1387 return -1;
1388 }
1389 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL,
1390 NULL);
1391 psk_set = 1;
1392 os_memset(psk, 0, sizeof(psk));
1393 } else {
1394 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No suitable "
1395 "PSK available");
1396 os_memset(pw_str, 0, sizeof(pw_str));
1397 ext_password_free(pw);
1398 return -1;
1399 }
1400
1401 os_memset(pw_str, 0, sizeof(pw_str));
1402 ext_password_free(pw);
1403 }
1404 #endif /* CONFIG_EXT_PASSWORD */
1405
1406 if (!psk_set) {
1407 wpa_msg(wpa_s, MSG_INFO,
1408 "No PSK available for association");
1409 return -1;
1410 }
1411 } else
1412 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
1413
1414 return 0;
1415 }
1416
1417
1418 static void wpas_ext_capab_byte(struct wpa_supplicant *wpa_s, u8 *pos, int idx)
1419 {
1420 *pos = 0x00;
1421
1422 switch (idx) {
1423 case 0: /* Bits 0-7 */
1424 break;
1425 case 1: /* Bits 8-15 */
1426 break;
1427 case 2: /* Bits 16-23 */
1428 #ifdef CONFIG_WNM
1429 *pos |= 0x02; /* Bit 17 - WNM-Sleep Mode */
1430 *pos |= 0x08; /* Bit 19 - BSS Transition */
1431 #endif /* CONFIG_WNM */
1432 break;
1433 case 3: /* Bits 24-31 */
1434 #ifdef CONFIG_WNM
1435 *pos |= 0x02; /* Bit 25 - SSID List */
1436 #endif /* CONFIG_WNM */
1437 #ifdef CONFIG_INTERWORKING
1438 if (wpa_s->conf->interworking)
1439 *pos |= 0x80; /* Bit 31 - Interworking */
1440 #endif /* CONFIG_INTERWORKING */
1441 break;
1442 case 4: /* Bits 32-39 */
1443 #ifdef CONFIG_INTERWORKING
1444 if (wpa_s->drv_flags / WPA_DRIVER_FLAGS_QOS_MAPPING)
1445 *pos |= 0x01; /* Bit 32 - QoS Map */
1446 #endif /* CONFIG_INTERWORKING */
1447 break;
1448 case 5: /* Bits 40-47 */
1449 #ifdef CONFIG_HS20
1450 if (wpa_s->conf->hs20)
1451 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1452 #endif /* CONFIG_HS20 */
1453 #ifdef CONFIG_MBO
1454 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1455 #endif /* CONFIG_MBO */
1456 break;
1457 case 6: /* Bits 48-55 */
1458 break;
1459 }
1460 }
1461
1462
1463 int wpas_build_ext_capab(struct wpa_supplicant *wpa_s, u8 *buf, size_t buflen)
1464 {
1465 u8 *pos = buf;
1466 u8 len = 6, i;
1467
1468 if (len < wpa_s->extended_capa_len)
1469 len = wpa_s->extended_capa_len;
1470 if (buflen < (size_t) len + 2) {
1471 wpa_printf(MSG_INFO,
1472 "Not enough room for building extended capabilities element");
1473 return -1;
1474 }
1475
1476 *pos++ = WLAN_EID_EXT_CAPAB;
1477 *pos++ = len;
1478 for (i = 0; i < len; i++, pos++) {
1479 wpas_ext_capab_byte(wpa_s, pos, i);
1480
1481 if (i < wpa_s->extended_capa_len) {
1482 *pos &= ~wpa_s->extended_capa_mask[i];
1483 *pos |= wpa_s->extended_capa[i];
1484 }
1485 }
1486
1487 while (len > 0 && buf[1 + len] == 0) {
1488 len--;
1489 buf[1] = len;
1490 }
1491 if (len == 0)
1492 return 0;
1493
1494 return 2 + len;
1495 }
1496
1497
1498 static int wpas_valid_bss(struct wpa_supplicant *wpa_s,
1499 struct wpa_bss *test_bss)
1500 {
1501 struct wpa_bss *bss;
1502
1503 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
1504 if (bss == test_bss)
1505 return 1;
1506 }
1507
1508 return 0;
1509 }
1510
1511
1512 static int wpas_valid_ssid(struct wpa_supplicant *wpa_s,
1513 struct wpa_ssid *test_ssid)
1514 {
1515 struct wpa_ssid *ssid;
1516
1517 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
1518 if (ssid == test_ssid)
1519 return 1;
1520 }
1521
1522 return 0;
1523 }
1524
1525
1526 int wpas_valid_bss_ssid(struct wpa_supplicant *wpa_s, struct wpa_bss *test_bss,
1527 struct wpa_ssid *test_ssid)
1528 {
1529 if (test_bss && !wpas_valid_bss(wpa_s, test_bss))
1530 return 0;
1531
1532 return test_ssid == NULL || wpas_valid_ssid(wpa_s, test_ssid);
1533 }
1534
1535
1536 void wpas_connect_work_free(struct wpa_connect_work *cwork)
1537 {
1538 if (cwork == NULL)
1539 return;
1540 os_free(cwork);
1541 }
1542
1543
1544 void wpas_connect_work_done(struct wpa_supplicant *wpa_s)
1545 {
1546 struct wpa_connect_work *cwork;
1547 struct wpa_radio_work *work = wpa_s->connect_work;
1548
1549 if (!work)
1550 return;
1551
1552 wpa_s->connect_work = NULL;
1553 cwork = work->ctx;
1554 work->ctx = NULL;
1555 wpas_connect_work_free(cwork);
1556 radio_work_done(work);
1557 }
1558
1559
1560 int wpas_update_random_addr(struct wpa_supplicant *wpa_s, int style)
1561 {
1562 struct os_reltime now;
1563 u8 addr[ETH_ALEN];
1564
1565 os_get_reltime(&now);
1566 if (wpa_s->last_mac_addr_style == style &&
1567 wpa_s->last_mac_addr_change.sec != 0 &&
1568 !os_reltime_expired(&now, &wpa_s->last_mac_addr_change,
1569 wpa_s->conf->rand_addr_lifetime)) {
1570 wpa_msg(wpa_s, MSG_DEBUG,
1571 "Previously selected random MAC address has not yet expired");
1572 return 0;
1573 }
1574
1575 switch (style) {
1576 case 1:
1577 if (random_mac_addr(addr) < 0)
1578 return -1;
1579 break;
1580 case 2:
1581 os_memcpy(addr, wpa_s->perm_addr, ETH_ALEN);
1582 if (random_mac_addr_keep_oui(addr) < 0)
1583 return -1;
1584 break;
1585 default:
1586 return -1;
1587 }
1588
1589 if (wpa_drv_set_mac_addr(wpa_s, addr) < 0) {
1590 wpa_msg(wpa_s, MSG_INFO,
1591 "Failed to set random MAC address");
1592 return -1;
1593 }
1594
1595 os_get_reltime(&wpa_s->last_mac_addr_change);
1596 wpa_s->mac_addr_changed = 1;
1597 wpa_s->last_mac_addr_style = style;
1598
1599 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1600 wpa_msg(wpa_s, MSG_INFO,
1601 "Could not update MAC address information");
1602 return -1;
1603 }
1604
1605 wpa_msg(wpa_s, MSG_DEBUG, "Using random MAC address " MACSTR,
1606 MAC2STR(addr));
1607
1608 return 0;
1609 }
1610
1611
1612 int wpas_update_random_addr_disassoc(struct wpa_supplicant *wpa_s)
1613 {
1614 if (wpa_s->wpa_state >= WPA_AUTHENTICATING ||
1615 !wpa_s->conf->preassoc_mac_addr)
1616 return 0;
1617
1618 return wpas_update_random_addr(wpa_s, wpa_s->conf->preassoc_mac_addr);
1619 }
1620
1621
1622 static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit);
1623
1624 /**
1625 * wpa_supplicant_associate - Request association
1626 * @wpa_s: Pointer to wpa_supplicant data
1627 * @bss: Scan results for the selected BSS, or %NULL if not available
1628 * @ssid: Configuration data for the selected network
1629 *
1630 * This function is used to request %wpa_supplicant to associate with a BSS.
1631 */
1632 void wpa_supplicant_associate(struct wpa_supplicant *wpa_s,
1633 struct wpa_bss *bss, struct wpa_ssid *ssid)
1634 {
1635 struct wpa_connect_work *cwork;
1636 int rand_style;
1637
1638 wpa_s->own_disconnect_req = 0;
1639
1640 /*
1641 * If we are starting a new connection, any previously pending EAPOL
1642 * RX cannot be valid anymore.
1643 */
1644 wpabuf_free(wpa_s->pending_eapol_rx);
1645 wpa_s->pending_eapol_rx = NULL;
1646
1647 if (ssid->mac_addr == -1)
1648 rand_style = wpa_s->conf->mac_addr;
1649 else
1650 rand_style = ssid->mac_addr;
1651
1652 wmm_ac_clear_saved_tspecs(wpa_s);
1653 wpa_s->reassoc_same_bss = 0;
1654 wpa_s->reassoc_same_ess = 0;
1655
1656 if (wpa_s->last_ssid == ssid) {
1657 wpa_dbg(wpa_s, MSG_DEBUG, "Re-association to the same ESS");
1658 wpa_s->reassoc_same_ess = 1;
1659 if (wpa_s->current_bss && wpa_s->current_bss == bss) {
1660 wmm_ac_save_tspecs(wpa_s);
1661 wpa_s->reassoc_same_bss = 1;
1662 }
1663 } else if (rand_style > 0) {
1664 if (wpas_update_random_addr(wpa_s, rand_style) < 0)
1665 return;
1666 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
1667 } else if (wpa_s->mac_addr_changed) {
1668 if (wpa_drv_set_mac_addr(wpa_s, NULL) < 0) {
1669 wpa_msg(wpa_s, MSG_INFO,
1670 "Could not restore permanent MAC address");
1671 return;
1672 }
1673 wpa_s->mac_addr_changed = 0;
1674 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1675 wpa_msg(wpa_s, MSG_INFO,
1676 "Could not update MAC address information");
1677 return;
1678 }
1679 wpa_msg(wpa_s, MSG_DEBUG, "Using permanent MAC address");
1680 }
1681 wpa_s->last_ssid = ssid;
1682
1683 #ifdef CONFIG_IBSS_RSN
1684 ibss_rsn_deinit(wpa_s->ibss_rsn);
1685 wpa_s->ibss_rsn = NULL;
1686 #endif /* CONFIG_IBSS_RSN */
1687
1688 if (ssid->mode == WPAS_MODE_AP || ssid->mode == WPAS_MODE_P2P_GO ||
1689 ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) {
1690 #ifdef CONFIG_AP
1691 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_AP)) {
1692 wpa_msg(wpa_s, MSG_INFO, "Driver does not support AP "
1693 "mode");
1694 return;
1695 }
1696 if (wpa_supplicant_create_ap(wpa_s, ssid) < 0) {
1697 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
1698 if (ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION)
1699 wpas_p2p_ap_setup_failed(wpa_s);
1700 return;
1701 }
1702 wpa_s->current_bss = bss;
1703 #else /* CONFIG_AP */
1704 wpa_msg(wpa_s, MSG_ERROR, "AP mode support not included in "
1705 "the build");
1706 #endif /* CONFIG_AP */
1707 return;
1708 }
1709
1710 if (ssid->mode == WPAS_MODE_MESH) {
1711 #ifdef CONFIG_MESH
1712 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_MESH)) {
1713 wpa_msg(wpa_s, MSG_INFO,
1714 "Driver does not support mesh mode");
1715 return;
1716 }
1717 if (bss)
1718 ssid->frequency = bss->freq;
1719 if (wpa_supplicant_join_mesh(wpa_s, ssid) < 0) {
1720 wpa_msg(wpa_s, MSG_ERROR, "Could not join mesh");
1721 return;
1722 }
1723 wpa_s->current_bss = bss;
1724 wpa_msg(wpa_s, MSG_INFO, MESH_GROUP_STARTED "ssid=\"%s\" id=%d",
1725 wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
1726 ssid->id);
1727 #else /* CONFIG_MESH */
1728 wpa_msg(wpa_s, MSG_ERROR,
1729 "mesh mode support not included in the build");
1730 #endif /* CONFIG_MESH */
1731 return;
1732 }
1733
1734 #ifdef CONFIG_TDLS
1735 if (bss)
1736 wpa_tdls_ap_ies(wpa_s->wpa, (const u8 *) (bss + 1),
1737 bss->ie_len);
1738 #endif /* CONFIG_TDLS */
1739
1740 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1741 ssid->mode == IEEE80211_MODE_INFRA) {
1742 sme_authenticate(wpa_s, bss, ssid);
1743 return;
1744 }
1745
1746 if (wpa_s->connect_work) {
1747 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since connect_work exist");
1748 return;
1749 }
1750
1751 if (radio_work_pending(wpa_s, "connect")) {
1752 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since pending work exist");
1753 return;
1754 }
1755
1756 wpas_abort_ongoing_scan(wpa_s);
1757
1758 cwork = os_zalloc(sizeof(*cwork));
1759 if (cwork == NULL)
1760 return;
1761
1762 cwork->bss = bss;
1763 cwork->ssid = ssid;
1764
1765 if (radio_add_work(wpa_s, bss ? bss->freq : 0, "connect", 1,
1766 wpas_start_assoc_cb, cwork) < 0) {
1767 os_free(cwork);
1768 }
1769 }
1770
1771
1772 static int bss_is_ibss(struct wpa_bss *bss)
1773 {
1774 return (bss->caps & (IEEE80211_CAP_ESS | IEEE80211_CAP_IBSS)) ==
1775 IEEE80211_CAP_IBSS;
1776 }
1777
1778
1779 static int drv_supports_vht(struct wpa_supplicant *wpa_s,
1780 const struct wpa_ssid *ssid)
1781 {
1782 enum hostapd_hw_mode hw_mode;
1783 struct hostapd_hw_modes *mode = NULL;
1784 u8 channel;
1785 int i;
1786
1787 #ifdef CONFIG_HT_OVERRIDES
1788 if (ssid->disable_ht)
1789 return 0;
1790 #endif /* CONFIG_HT_OVERRIDES */
1791
1792 hw_mode = ieee80211_freq_to_chan(ssid->frequency, &channel);
1793 if (hw_mode == NUM_HOSTAPD_MODES)
1794 return 0;
1795 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1796 if (wpa_s->hw.modes[i].mode == hw_mode) {
1797 mode = &wpa_s->hw.modes[i];
1798 break;
1799 }
1800 }
1801
1802 if (!mode)
1803 return 0;
1804
1805 return mode->vht_capab != 0;
1806 }
1807
1808
1809 void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s,
1810 const struct wpa_ssid *ssid,
1811 struct hostapd_freq_params *freq)
1812 {
1813 enum hostapd_hw_mode hw_mode;
1814 struct hostapd_hw_modes *mode = NULL;
1815 int ht40plus[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 149, 157,
1816 184, 192 };
1817 int vht80[] = { 36, 52, 100, 116, 132, 149 };
1818 struct hostapd_channel_data *pri_chan = NULL, *sec_chan = NULL;
1819 u8 channel;
1820 int i, chan_idx, ht40 = -1, res, obss_scan = 1;
1821 unsigned int j, k;
1822 struct hostapd_freq_params vht_freq;
1823 int chwidth, seg0, seg1;
1824 u32 vht_caps = 0;
1825
1826 freq->freq = ssid->frequency;
1827
1828 for (j = 0; j < wpa_s->last_scan_res_used; j++) {
1829 struct wpa_bss *bss = wpa_s->last_scan_res[j];
1830
1831 if (ssid->mode != WPAS_MODE_IBSS)
1832 break;
1833
1834 /* Don't adjust control freq in case of fixed_freq */
1835 if (ssid->fixed_freq)
1836 break;
1837
1838 if (!bss_is_ibss(bss))
1839 continue;
1840
1841 if (ssid->ssid_len == bss->ssid_len &&
1842 os_memcmp(ssid->ssid, bss->ssid, bss->ssid_len) == 0) {
1843 wpa_printf(MSG_DEBUG,
1844 "IBSS already found in scan results, adjust control freq: %d",
1845 bss->freq);
1846 freq->freq = bss->freq;
1847 obss_scan = 0;
1848 break;
1849 }
1850 }
1851
1852 /* For IBSS check HT_IBSS flag */
1853 if (ssid->mode == WPAS_MODE_IBSS &&
1854 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_HT_IBSS))
1855 return;
1856
1857 if (wpa_s->group_cipher == WPA_CIPHER_WEP40 ||
1858 wpa_s->group_cipher == WPA_CIPHER_WEP104 ||
1859 wpa_s->pairwise_cipher == WPA_CIPHER_TKIP) {
1860 wpa_printf(MSG_DEBUG,
1861 "IBSS: WEP/TKIP detected, do not try to enable HT");
1862 return;
1863 }
1864
1865 hw_mode = ieee80211_freq_to_chan(freq->freq, &channel);
1866 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1867 if (wpa_s->hw.modes[i].mode == hw_mode) {
1868 mode = &wpa_s->hw.modes[i];
1869 break;
1870 }
1871 }
1872
1873 if (!mode)
1874 return;
1875
1876 freq->ht_enabled = ht_supported(mode);
1877 if (!freq->ht_enabled)
1878 return;
1879
1880 /* Setup higher BW only for 5 GHz */
1881 if (mode->mode != HOSTAPD_MODE_IEEE80211A)
1882 return;
1883
1884 for (chan_idx = 0; chan_idx < mode->num_channels; chan_idx++) {
1885 pri_chan = &mode->channels[chan_idx];
1886 if (pri_chan->chan == channel)
1887 break;
1888 pri_chan = NULL;
1889 }
1890 if (!pri_chan)
1891 return;
1892
1893 /* Check primary channel flags */
1894 if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1895 return;
1896
1897 /* Check/setup HT40+/HT40- */
1898 for (j = 0; j < ARRAY_SIZE(ht40plus); j++) {
1899 if (ht40plus[j] == channel) {
1900 ht40 = 1;
1901 break;
1902 }
1903 }
1904
1905 /* Find secondary channel */
1906 for (i = 0; i < mode->num_channels; i++) {
1907 sec_chan = &mode->channels[i];
1908 if (sec_chan->chan == channel + ht40 * 4)
1909 break;
1910 sec_chan = NULL;
1911 }
1912 if (!sec_chan)
1913 return;
1914
1915 /* Check secondary channel flags */
1916 if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1917 return;
1918
1919 freq->channel = pri_chan->chan;
1920
1921 switch (ht40) {
1922 case -1:
1923 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40MINUS))
1924 return;
1925 freq->sec_channel_offset = -1;
1926 break;
1927 case 1:
1928 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40PLUS))
1929 return;
1930 freq->sec_channel_offset = 1;
1931 break;
1932 default:
1933 break;
1934 }
1935
1936 if (freq->sec_channel_offset && obss_scan) {
1937 struct wpa_scan_results *scan_res;
1938
1939 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0);
1940 if (scan_res == NULL) {
1941 /* Back to HT20 */
1942 freq->sec_channel_offset = 0;
1943 return;
1944 }
1945
1946 res = check_40mhz_5g(mode, scan_res, pri_chan->chan,
1947 sec_chan->chan);
1948 switch (res) {
1949 case 0:
1950 /* Back to HT20 */
1951 freq->sec_channel_offset = 0;
1952 break;
1953 case 1:
1954 /* Configuration allowed */
1955 break;
1956 case 2:
1957 /* Switch pri/sec channels */
1958 freq->freq = hw_get_freq(mode, sec_chan->chan);
1959 freq->sec_channel_offset = -freq->sec_channel_offset;
1960 freq->channel = sec_chan->chan;
1961 break;
1962 default:
1963 freq->sec_channel_offset = 0;
1964 break;
1965 }
1966
1967 wpa_scan_results_free(scan_res);
1968 }
1969
1970 wpa_printf(MSG_DEBUG,
1971 "IBSS/mesh: setup freq channel %d, sec_channel_offset %d",
1972 freq->channel, freq->sec_channel_offset);
1973
1974 if (!drv_supports_vht(wpa_s, ssid))
1975 return;
1976
1977 /* For IBSS check VHT_IBSS flag */
1978 if (ssid->mode == WPAS_MODE_IBSS &&
1979 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_VHT_IBSS))
1980 return;
1981
1982 vht_freq = *freq;
1983
1984 vht_freq.vht_enabled = vht_supported(mode);
1985 if (!vht_freq.vht_enabled)
1986 return;
1987
1988 /* setup center_freq1, bandwidth */
1989 for (j = 0; j < ARRAY_SIZE(vht80); j++) {
1990 if (freq->channel >= vht80[j] &&
1991 freq->channel < vht80[j] + 16)
1992 break;
1993 }
1994
1995 if (j == ARRAY_SIZE(vht80))
1996 return;
1997
1998 for (i = vht80[j]; i < vht80[j] + 16; i += 4) {
1999 struct hostapd_channel_data *chan;
2000
2001 chan = hw_get_channel_chan(mode, i, NULL);
2002 if (!chan)
2003 return;
2004
2005 /* Back to HT configuration if channel not usable */
2006 if (chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
2007 return;
2008 }
2009
2010 chwidth = VHT_CHANWIDTH_80MHZ;
2011 seg0 = vht80[j] + 6;
2012 seg1 = 0;
2013
2014 if (ssid->max_oper_chwidth == VHT_CHANWIDTH_80P80MHZ) {
2015 /* setup center_freq2, bandwidth */
2016 for (k = 0; k < ARRAY_SIZE(vht80); k++) {
2017 /* Only accept 80 MHz segments separated by a gap */
2018 if (j == k || abs(vht80[j] - vht80[k]) == 16)
2019 continue;
2020 for (i = vht80[k]; i < vht80[k] + 16; i += 4) {
2021 struct hostapd_channel_data *chan;
2022
2023 chan = hw_get_channel_chan(mode, i, NULL);
2024 if (!chan)
2025 continue;
2026
2027 if (chan->flag & (HOSTAPD_CHAN_DISABLED |
2028 HOSTAPD_CHAN_NO_IR |
2029 HOSTAPD_CHAN_RADAR))
2030 continue;
2031
2032 /* Found a suitable second segment for 80+80 */
2033 chwidth = VHT_CHANWIDTH_80P80MHZ;
2034 vht_caps |=
2035 VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
2036 seg1 = vht80[k] + 6;
2037 }
2038
2039 if (chwidth == VHT_CHANWIDTH_80P80MHZ)
2040 break;
2041 }
2042 } else if (ssid->max_oper_chwidth == VHT_CHANWIDTH_160MHZ) {
2043 if (freq->freq == 5180) {
2044 chwidth = VHT_CHANWIDTH_160MHZ;
2045 vht_caps |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
2046 seg0 = 50;
2047 } else if (freq->freq == 5520) {
2048 chwidth = VHT_CHANWIDTH_160MHZ;
2049 vht_caps |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
2050 seg0 = 114;
2051 }
2052 }
2053
2054 if (hostapd_set_freq_params(&vht_freq, mode->mode, freq->freq,
2055 freq->channel, freq->ht_enabled,
2056 vht_freq.vht_enabled,
2057 freq->sec_channel_offset,
2058 chwidth, seg0, seg1, vht_caps) != 0)
2059 return;
2060
2061 *freq = vht_freq;
2062
2063 wpa_printf(MSG_DEBUG, "IBSS: VHT setup freq cf1 %d, cf2 %d, bw %d",
2064 freq->center_freq1, freq->center_freq2, freq->bandwidth);
2065 }
2066
2067
2068 static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit)
2069 {
2070 struct wpa_connect_work *cwork = work->ctx;
2071 struct wpa_bss *bss = cwork->bss;
2072 struct wpa_ssid *ssid = cwork->ssid;
2073 struct wpa_supplicant *wpa_s = work->wpa_s;
2074 u8 wpa_ie[200];
2075 size_t wpa_ie_len;
2076 int use_crypt, ret, i, bssid_changed;
2077 int algs = WPA_AUTH_ALG_OPEN;
2078 unsigned int cipher_pairwise, cipher_group;
2079 struct wpa_driver_associate_params params;
2080 int wep_keys_set = 0;
2081 int assoc_failed = 0;
2082 struct wpa_ssid *old_ssid;
2083 u8 prev_bssid[ETH_ALEN];
2084 #ifdef CONFIG_HT_OVERRIDES
2085 struct ieee80211_ht_capabilities htcaps;
2086 struct ieee80211_ht_capabilities htcaps_mask;
2087 #endif /* CONFIG_HT_OVERRIDES */
2088 #ifdef CONFIG_VHT_OVERRIDES
2089 struct ieee80211_vht_capabilities vhtcaps;
2090 struct ieee80211_vht_capabilities vhtcaps_mask;
2091 #endif /* CONFIG_VHT_OVERRIDES */
2092 #ifdef CONFIG_MBO
2093 const u8 *mbo = NULL;
2094 #endif /* CONFIG_MBO */
2095
2096 if (deinit) {
2097 if (work->started) {
2098 wpa_s->connect_work = NULL;
2099
2100 /* cancel possible auth. timeout */
2101 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s,
2102 NULL);
2103 }
2104 wpas_connect_work_free(cwork);
2105 return;
2106 }
2107
2108 wpa_s->connect_work = work;
2109
2110 if (cwork->bss_removed || !wpas_valid_bss_ssid(wpa_s, bss, ssid) ||
2111 wpas_network_disabled(wpa_s, ssid)) {
2112 wpa_dbg(wpa_s, MSG_DEBUG, "BSS/SSID entry for association not valid anymore - drop connection attempt");
2113 wpas_connect_work_done(wpa_s);
2114 return;
2115 }
2116
2117 os_memcpy(prev_bssid, wpa_s->bssid, ETH_ALEN);
2118 os_memset(&params, 0, sizeof(params));
2119 wpa_s->reassociate = 0;
2120 wpa_s->eap_expected_failure = 0;
2121 if (bss &&
2122 (!wpas_driver_bss_selection(wpa_s) || wpas_wps_searching(wpa_s))) {
2123 #ifdef CONFIG_IEEE80211R
2124 const u8 *ie, *md = NULL;
2125 #endif /* CONFIG_IEEE80211R */
2126 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with " MACSTR
2127 " (SSID='%s' freq=%d MHz)", MAC2STR(bss->bssid),
2128 wpa_ssid_txt(bss->ssid, bss->ssid_len), bss->freq);
2129 bssid_changed = !is_zero_ether_addr(wpa_s->bssid);
2130 os_memset(wpa_s->bssid, 0, ETH_ALEN);
2131 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
2132 if (bssid_changed)
2133 wpas_notify_bssid_changed(wpa_s);
2134 #ifdef CONFIG_IEEE80211R
2135 ie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
2136 if (ie && ie[1] >= MOBILITY_DOMAIN_ID_LEN)
2137 md = ie + 2;
2138 wpa_sm_set_ft_params(wpa_s->wpa, ie, ie ? 2 + ie[1] : 0);
2139 if (md) {
2140 /* Prepare for the next transition */
2141 wpa_ft_prepare_auth_request(wpa_s->wpa, ie);
2142 }
2143 #endif /* CONFIG_IEEE80211R */
2144 #ifdef CONFIG_WPS
2145 } else if ((ssid->ssid == NULL || ssid->ssid_len == 0) &&
2146 wpa_s->conf->ap_scan == 2 &&
2147 (ssid->key_mgmt & WPA_KEY_MGMT_WPS)) {
2148 /* Use ap_scan==1 style network selection to find the network
2149 */
2150 wpas_connect_work_done(wpa_s);
2151 wpa_s->scan_req = MANUAL_SCAN_REQ;
2152 wpa_s->reassociate = 1;
2153 wpa_supplicant_req_scan(wpa_s, 0, 0);
2154 return;
2155 #endif /* CONFIG_WPS */
2156 } else {
2157 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with SSID '%s'",
2158 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
2159 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2160 }
2161 if (!wpa_s->pno)
2162 wpa_supplicant_cancel_sched_scan(wpa_s);
2163
2164 wpa_supplicant_cancel_scan(wpa_s);
2165
2166 /* Starting new association, so clear the possibly used WPA IE from the
2167 * previous association. */
2168 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
2169
2170 #ifdef IEEE8021X_EAPOL
2171 if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2172 if (ssid->leap) {
2173 if (ssid->non_leap == 0)
2174 algs = WPA_AUTH_ALG_LEAP;
2175 else
2176 algs |= WPA_AUTH_ALG_LEAP;
2177 }
2178 }
2179 #endif /* IEEE8021X_EAPOL */
2180 wpa_dbg(wpa_s, MSG_DEBUG, "Automatic auth_alg selection: 0x%x", algs);
2181 if (ssid->auth_alg) {
2182 algs = ssid->auth_alg;
2183 wpa_dbg(wpa_s, MSG_DEBUG, "Overriding auth_alg selection: "
2184 "0x%x", algs);
2185 }
2186
2187 if (bss && (wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE) ||
2188 wpa_bss_get_ie(bss, WLAN_EID_RSN)) &&
2189 wpa_key_mgmt_wpa(ssid->key_mgmt)) {
2190 int try_opportunistic;
2191 try_opportunistic = (ssid->proactive_key_caching < 0 ?
2192 wpa_s->conf->okc :
2193 ssid->proactive_key_caching) &&
2194 (ssid->proto & WPA_PROTO_RSN);
2195 if (pmksa_cache_set_current(wpa_s->wpa, NULL, bss->bssid,
2196 ssid, try_opportunistic) == 0)
2197 eapol_sm_notify_pmkid_attempt(wpa_s->eapol);
2198 wpa_ie_len = sizeof(wpa_ie);
2199 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
2200 wpa_ie, &wpa_ie_len)) {
2201 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2202 "key management and encryption suites");
2203 wpas_connect_work_done(wpa_s);
2204 return;
2205 }
2206 } else if ((ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) && bss &&
2207 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt)) {
2208 /*
2209 * Both WPA and non-WPA IEEE 802.1X enabled in configuration -
2210 * use non-WPA since the scan results did not indicate that the
2211 * AP is using WPA or WPA2.
2212 */
2213 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2214 wpa_ie_len = 0;
2215 wpa_s->wpa_proto = 0;
2216 } else if (wpa_key_mgmt_wpa_any(ssid->key_mgmt)) {
2217 wpa_ie_len = sizeof(wpa_ie);
2218 if (wpa_supplicant_set_suites(wpa_s, NULL, ssid,
2219 wpa_ie, &wpa_ie_len)) {
2220 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2221 "key management and encryption suites (no "
2222 "scan results)");
2223 wpas_connect_work_done(wpa_s);
2224 return;
2225 }
2226 #ifdef CONFIG_WPS
2227 } else if (ssid->key_mgmt & WPA_KEY_MGMT_WPS) {
2228 struct wpabuf *wps_ie;
2229 wps_ie = wps_build_assoc_req_ie(wpas_wps_get_req_type(ssid));
2230 if (wps_ie && wpabuf_len(wps_ie) <= sizeof(wpa_ie)) {
2231 wpa_ie_len = wpabuf_len(wps_ie);
2232 os_memcpy(wpa_ie, wpabuf_head(wps_ie), wpa_ie_len);
2233 } else
2234 wpa_ie_len = 0;
2235 wpabuf_free(wps_ie);
2236 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2237 if (!bss || (bss->caps & IEEE80211_CAP_PRIVACY))
2238 params.wps = WPS_MODE_PRIVACY;
2239 else
2240 params.wps = WPS_MODE_OPEN;
2241 wpa_s->wpa_proto = 0;
2242 #endif /* CONFIG_WPS */
2243 } else {
2244 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2245 wpa_ie_len = 0;
2246 wpa_s->wpa_proto = 0;
2247 }
2248
2249 #ifdef CONFIG_P2P
2250 if (wpa_s->global->p2p) {
2251 u8 *pos;
2252 size_t len;
2253 int res;
2254 pos = wpa_ie + wpa_ie_len;
2255 len = sizeof(wpa_ie) - wpa_ie_len;
2256 res = wpas_p2p_assoc_req_ie(wpa_s, bss, pos, len,
2257 ssid->p2p_group);
2258 if (res >= 0)
2259 wpa_ie_len += res;
2260 }
2261
2262 wpa_s->cross_connect_disallowed = 0;
2263 if (bss) {
2264 struct wpabuf *p2p;
2265 p2p = wpa_bss_get_vendor_ie_multi(bss, P2P_IE_VENDOR_TYPE);
2266 if (p2p) {
2267 wpa_s->cross_connect_disallowed =
2268 p2p_get_cross_connect_disallowed(p2p);
2269 wpabuf_free(p2p);
2270 wpa_dbg(wpa_s, MSG_DEBUG, "P2P: WLAN AP %s cross "
2271 "connection",
2272 wpa_s->cross_connect_disallowed ?
2273 "disallows" : "allows");
2274 }
2275 }
2276
2277 os_memset(wpa_s->p2p_ip_addr_info, 0, sizeof(wpa_s->p2p_ip_addr_info));
2278 #endif /* CONFIG_P2P */
2279
2280 #ifdef CONFIG_MBO
2281 if (bss) {
2282 mbo = wpa_bss_get_vendor_ie(bss, MBO_IE_VENDOR_TYPE);
2283 if (mbo) {
2284 int len;
2285
2286 len = wpas_mbo_supp_op_class_ie(wpa_s, bss->freq,
2287 wpa_ie + wpa_ie_len,
2288 sizeof(wpa_ie) -
2289 wpa_ie_len);
2290 if (len > 0)
2291 wpa_ie_len += len;
2292 }
2293 }
2294 #endif /* CONFIG_MBO */
2295
2296 /*
2297 * Workaround: Add Extended Capabilities element only if the AP
2298 * included this element in Beacon/Probe Response frames. Some older
2299 * APs seem to have interoperability issues if this element is
2300 * included, so while the standard may require us to include the
2301 * element in all cases, it is justifiable to skip it to avoid
2302 * interoperability issues.
2303 */
2304 if (ssid->p2p_group)
2305 wpa_drv_get_ext_capa(wpa_s, WPA_IF_P2P_CLIENT);
2306 else
2307 wpa_drv_get_ext_capa(wpa_s, WPA_IF_STATION);
2308
2309 if (!bss || wpa_bss_get_ie(bss, WLAN_EID_EXT_CAPAB)) {
2310 u8 ext_capab[18];
2311 int ext_capab_len;
2312 ext_capab_len = wpas_build_ext_capab(wpa_s, ext_capab,
2313 sizeof(ext_capab));
2314 if (ext_capab_len > 0) {
2315 u8 *pos = wpa_ie;
2316 if (wpa_ie_len > 0 && pos[0] == WLAN_EID_RSN)
2317 pos += 2 + pos[1];
2318 os_memmove(pos + ext_capab_len, pos,
2319 wpa_ie_len - (pos - wpa_ie));
2320 wpa_ie_len += ext_capab_len;
2321 os_memcpy(pos, ext_capab, ext_capab_len);
2322 }
2323 }
2324
2325 #ifdef CONFIG_HS20
2326 if (is_hs20_network(wpa_s, ssid, bss)) {
2327 struct wpabuf *hs20;
2328
2329 hs20 = wpabuf_alloc(20);
2330 if (hs20) {
2331 int pps_mo_id = hs20_get_pps_mo_id(wpa_s, ssid);
2332 size_t len;
2333
2334 wpas_hs20_add_indication(hs20, pps_mo_id);
2335 len = sizeof(wpa_ie) - wpa_ie_len;
2336 if (wpabuf_len(hs20) <= len) {
2337 os_memcpy(wpa_ie + wpa_ie_len,
2338 wpabuf_head(hs20), wpabuf_len(hs20));
2339 wpa_ie_len += wpabuf_len(hs20);
2340 }
2341 wpabuf_free(hs20);
2342
2343 hs20_configure_frame_filters(wpa_s);
2344 }
2345 }
2346 #endif /* CONFIG_HS20 */
2347
2348 if (wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ]) {
2349 struct wpabuf *buf = wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ];
2350 size_t len;
2351
2352 len = sizeof(wpa_ie) - wpa_ie_len;
2353 if (wpabuf_len(buf) <= len) {
2354 os_memcpy(wpa_ie + wpa_ie_len,
2355 wpabuf_head(buf), wpabuf_len(buf));
2356 wpa_ie_len += wpabuf_len(buf);
2357 }
2358 }
2359
2360 #ifdef CONFIG_FST
2361 if (wpa_s->fst_ies) {
2362 int fst_ies_len = wpabuf_len(wpa_s->fst_ies);
2363
2364 if (wpa_ie_len + fst_ies_len <= sizeof(wpa_ie)) {
2365 os_memcpy(wpa_ie + wpa_ie_len,
2366 wpabuf_head(wpa_s->fst_ies), fst_ies_len);
2367 wpa_ie_len += fst_ies_len;
2368 }
2369 }
2370 #endif /* CONFIG_FST */
2371
2372 #ifdef CONFIG_MBO
2373 if (mbo) {
2374 int len;
2375
2376 len = wpas_mbo_ie(wpa_s, wpa_ie + wpa_ie_len,
2377 sizeof(wpa_ie) - wpa_ie_len);
2378 if (len >= 0)
2379 wpa_ie_len += len;
2380 }
2381 #endif /* CONFIG_MBO */
2382
2383 wpa_clear_keys(wpa_s, bss ? bss->bssid : NULL);
2384 use_crypt = 1;
2385 cipher_pairwise = wpa_s->pairwise_cipher;
2386 cipher_group = wpa_s->group_cipher;
2387 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
2388 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2389 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE)
2390 use_crypt = 0;
2391 if (wpa_set_wep_keys(wpa_s, ssid)) {
2392 use_crypt = 1;
2393 wep_keys_set = 1;
2394 }
2395 }
2396 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS)
2397 use_crypt = 0;
2398
2399 #ifdef IEEE8021X_EAPOL
2400 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2401 if ((ssid->eapol_flags &
2402 (EAPOL_FLAG_REQUIRE_KEY_UNICAST |
2403 EAPOL_FLAG_REQUIRE_KEY_BROADCAST)) == 0 &&
2404 !wep_keys_set) {
2405 use_crypt = 0;
2406 } else {
2407 /* Assume that dynamic WEP-104 keys will be used and
2408 * set cipher suites in order for drivers to expect
2409 * encryption. */
2410 cipher_pairwise = cipher_group = WPA_CIPHER_WEP104;
2411 }
2412 }
2413 #endif /* IEEE8021X_EAPOL */
2414
2415 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2416 /* Set the key before (and later after) association */
2417 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2418 }
2419
2420 wpa_supplicant_set_state(wpa_s, WPA_ASSOCIATING);
2421 if (bss) {
2422 params.ssid = bss->ssid;
2423 params.ssid_len = bss->ssid_len;
2424 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
2425 wpa_printf(MSG_DEBUG, "Limit connection to BSSID "
2426 MACSTR " freq=%u MHz based on scan results "
2427 "(bssid_set=%d)",
2428 MAC2STR(bss->bssid), bss->freq,
2429 ssid->bssid_set);
2430 params.bssid = bss->bssid;
2431 params.freq.freq = bss->freq;
2432 }
2433 params.bssid_hint = bss->bssid;
2434 params.freq_hint = bss->freq;
2435 params.pbss = bss_is_pbss(bss);
2436 } else {
2437 params.ssid = ssid->ssid;
2438 params.ssid_len = ssid->ssid_len;
2439 params.pbss = (ssid->pbss != 2) ? ssid->pbss : 0;
2440 }
2441
2442 if (ssid->mode == WPAS_MODE_IBSS && ssid->bssid_set &&
2443 wpa_s->conf->ap_scan == 2) {
2444 params.bssid = ssid->bssid;
2445 params.fixed_bssid = 1;
2446 }
2447
2448 /* Initial frequency for IBSS/mesh */
2449 if ((ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) &&
2450 ssid->frequency > 0 && params.freq.freq == 0)
2451 ibss_mesh_setup_freq(wpa_s, ssid, &params.freq);
2452
2453 if (ssid->mode == WPAS_MODE_IBSS) {
2454 params.fixed_freq = ssid->fixed_freq;
2455 if (ssid->beacon_int)
2456 params.beacon_int = ssid->beacon_int;
2457 else
2458 params.beacon_int = wpa_s->conf->beacon_int;
2459 }
2460
2461 params.wpa_ie = wpa_ie;
2462 params.wpa_ie_len = wpa_ie_len;
2463 params.pairwise_suite = cipher_pairwise;
2464 params.group_suite = cipher_group;
2465 params.key_mgmt_suite = wpa_s->key_mgmt;
2466 params.wpa_proto = wpa_s->wpa_proto;
2467 params.auth_alg = algs;
2468 params.mode = ssid->mode;
2469 params.bg_scan_period = ssid->bg_scan_period;
2470 for (i = 0; i < NUM_WEP_KEYS; i++) {
2471 if (ssid->wep_key_len[i])
2472 params.wep_key[i] = ssid->wep_key[i];
2473 params.wep_key_len[i] = ssid->wep_key_len[i];
2474 }
2475 params.wep_tx_keyidx = ssid->wep_tx_keyidx;
2476
2477 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
2478 (params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2479 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK)) {
2480 params.passphrase = ssid->passphrase;
2481 if (ssid->psk_set)
2482 params.psk = ssid->psk;
2483 }
2484
2485 if (wpa_s->conf->key_mgmt_offload) {
2486 if (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
2487 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
2488 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
2489 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B_192)
2490 params.req_key_mgmt_offload =
2491 ssid->proactive_key_caching < 0 ?
2492 wpa_s->conf->okc : ssid->proactive_key_caching;
2493 else
2494 params.req_key_mgmt_offload = 1;
2495
2496 if ((params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2497 params.key_mgmt_suite == WPA_KEY_MGMT_PSK_SHA256 ||
2498 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK) &&
2499 ssid->psk_set)
2500 params.psk = ssid->psk;
2501 }
2502
2503 params.drop_unencrypted = use_crypt;
2504
2505 #ifdef CONFIG_IEEE80211W
2506 params.mgmt_frame_protection = wpas_get_ssid_pmf(wpa_s, ssid);
2507 if (params.mgmt_frame_protection != NO_MGMT_FRAME_PROTECTION && bss) {
2508 const u8 *rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
2509 struct wpa_ie_data ie;
2510 if (rsn && wpa_parse_wpa_ie(rsn, 2 + rsn[1], &ie) == 0 &&
2511 ie.capabilities &
2512 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) {
2513 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected AP supports "
2514 "MFP: require MFP");
2515 params.mgmt_frame_protection =
2516 MGMT_FRAME_PROTECTION_REQUIRED;
2517 }
2518 }
2519 #endif /* CONFIG_IEEE80211W */
2520
2521 params.p2p = ssid->p2p_group;
2522
2523 if (wpa_s->p2pdev->set_sta_uapsd)
2524 params.uapsd = wpa_s->p2pdev->sta_uapsd;
2525 else
2526 params.uapsd = -1;
2527
2528 #ifdef CONFIG_HT_OVERRIDES
2529 os_memset(&htcaps, 0, sizeof(htcaps));
2530 os_memset(&htcaps_mask, 0, sizeof(htcaps_mask));
2531 params.htcaps = (u8 *) &htcaps;
2532 params.htcaps_mask = (u8 *) &htcaps_mask;
2533 wpa_supplicant_apply_ht_overrides(wpa_s, ssid, &params);
2534 #endif /* CONFIG_HT_OVERRIDES */
2535 #ifdef CONFIG_VHT_OVERRIDES
2536 os_memset(&vhtcaps, 0, sizeof(vhtcaps));
2537 os_memset(&vhtcaps_mask, 0, sizeof(vhtcaps_mask));
2538 params.vhtcaps = &vhtcaps;
2539 params.vhtcaps_mask = &vhtcaps_mask;
2540 wpa_supplicant_apply_vht_overrides(wpa_s, ssid, &params);
2541 #endif /* CONFIG_VHT_OVERRIDES */
2542
2543 #ifdef CONFIG_P2P
2544 /*
2545 * If multi-channel concurrency is not supported, check for any
2546 * frequency conflict. In case of any frequency conflict, remove the
2547 * least prioritized connection.
2548 */
2549 if (wpa_s->num_multichan_concurrent < 2) {
2550 int freq, num;
2551 num = get_shared_radio_freqs(wpa_s, &freq, 1);
2552 if (num > 0 && freq > 0 && freq != params.freq.freq) {
2553 wpa_printf(MSG_DEBUG,
2554 "Assoc conflicting freq found (%d != %d)",
2555 freq, params.freq.freq);
2556 if (wpas_p2p_handle_frequency_conflicts(
2557 wpa_s, params.freq.freq, ssid) < 0) {
2558 wpas_connect_work_done(wpa_s);
2559 return;
2560 }
2561 }
2562 }
2563 #endif /* CONFIG_P2P */
2564
2565 if (wpa_s->reassoc_same_ess && !is_zero_ether_addr(prev_bssid) &&
2566 wpa_s->current_ssid)
2567 params.prev_bssid = prev_bssid;
2568
2569 ret = wpa_drv_associate(wpa_s, &params);
2570 if (ret < 0) {
2571 wpa_msg(wpa_s, MSG_INFO, "Association request to the driver "
2572 "failed");
2573 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SANE_ERROR_CODES) {
2574 /*
2575 * The driver is known to mean what is saying, so we
2576 * can stop right here; the association will not
2577 * succeed.
2578 */
2579 wpas_connection_failed(wpa_s, wpa_s->pending_bssid);
2580 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
2581 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2582 return;
2583 }
2584 /* try to continue anyway; new association will be tried again
2585 * after timeout */
2586 assoc_failed = 1;
2587 }
2588
2589 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2590 /* Set the key after the association just in case association
2591 * cleared the previously configured key. */
2592 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2593 /* No need to timeout authentication since there is no key
2594 * management. */
2595 wpa_supplicant_cancel_auth_timeout(wpa_s);
2596 wpa_supplicant_set_state(wpa_s, WPA_COMPLETED);
2597 #ifdef CONFIG_IBSS_RSN
2598 } else if (ssid->mode == WPAS_MODE_IBSS &&
2599 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
2600 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
2601 /*
2602 * RSN IBSS authentication is per-STA and we can disable the
2603 * per-BSSID authentication.
2604 */
2605 wpa_supplicant_cancel_auth_timeout(wpa_s);
2606 #endif /* CONFIG_IBSS_RSN */
2607 } else {
2608 /* Timeout for IEEE 802.11 authentication and association */
2609 int timeout = 60;
2610
2611 if (assoc_failed) {
2612 /* give IBSS a bit more time */
2613 timeout = ssid->mode == WPAS_MODE_IBSS ? 10 : 5;
2614 } else if (wpa_s->conf->ap_scan == 1) {
2615 /* give IBSS a bit more time */
2616 timeout = ssid->mode == WPAS_MODE_IBSS ? 20 : 10;
2617 }
2618 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
2619 }
2620
2621 if (wep_keys_set &&
2622 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC)) {
2623 /* Set static WEP keys again */
2624 wpa_set_wep_keys(wpa_s, ssid);
2625 }
2626
2627 if (wpa_s->current_ssid && wpa_s->current_ssid != ssid) {
2628 /*
2629 * Do not allow EAP session resumption between different
2630 * network configurations.
2631 */
2632 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2633 }
2634 old_ssid = wpa_s->current_ssid;
2635 wpa_s->current_ssid = ssid;
2636
2637 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
2638 wpa_s->current_bss = bss;
2639 #ifdef CONFIG_HS20
2640 hs20_configure_frame_filters(wpa_s);
2641 #endif /* CONFIG_HS20 */
2642 }
2643
2644 wpa_supplicant_rsn_supp_set_config(wpa_s, wpa_s->current_ssid);
2645 wpa_supplicant_initiate_eapol(wpa_s);
2646 if (old_ssid != wpa_s->current_ssid)
2647 wpas_notify_network_changed(wpa_s);
2648 }
2649
2650
2651 static void wpa_supplicant_clear_connection(struct wpa_supplicant *wpa_s,
2652 const u8 *addr)
2653 {
2654 struct wpa_ssid *old_ssid;
2655
2656 wpas_connect_work_done(wpa_s);
2657 wpa_clear_keys(wpa_s, addr);
2658 old_ssid = wpa_s->current_ssid;
2659 wpa_supplicant_mark_disassoc(wpa_s);
2660 wpa_sm_set_config(wpa_s->wpa, NULL);
2661 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2662 if (old_ssid != wpa_s->current_ssid)
2663 wpas_notify_network_changed(wpa_s);
2664 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
2665 }
2666
2667
2668 /**
2669 * wpa_supplicant_deauthenticate - Deauthenticate the current connection
2670 * @wpa_s: Pointer to wpa_supplicant data
2671 * @reason_code: IEEE 802.11 reason code for the deauthenticate frame
2672 *
2673 * This function is used to request %wpa_supplicant to deauthenticate from the
2674 * current AP.
2675 */
2676 void wpa_supplicant_deauthenticate(struct wpa_supplicant *wpa_s,
2677 int reason_code)
2678 {
2679 u8 *addr = NULL;
2680 union wpa_event_data event;
2681 int zero_addr = 0;
2682
2683 wpa_dbg(wpa_s, MSG_DEBUG, "Request to deauthenticate - bssid=" MACSTR
2684 " pending_bssid=" MACSTR " reason=%d state=%s",
2685 MAC2STR(wpa_s->bssid), MAC2STR(wpa_s->pending_bssid),
2686 reason_code, wpa_supplicant_state_txt(wpa_s->wpa_state));
2687
2688 if (!is_zero_ether_addr(wpa_s->bssid))
2689 addr = wpa_s->bssid;
2690 else if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
2691 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
2692 wpa_s->wpa_state == WPA_ASSOCIATING))
2693 addr = wpa_s->pending_bssid;
2694 else if (wpa_s->wpa_state == WPA_ASSOCIATING) {
2695 /*
2696 * When using driver-based BSS selection, we may not know the
2697 * BSSID with which we are currently trying to associate. We
2698 * need to notify the driver of this disconnection even in such
2699 * a case, so use the all zeros address here.
2700 */
2701 addr = wpa_s->bssid;
2702 zero_addr = 1;
2703 }
2704
2705 #ifdef CONFIG_TDLS
2706 wpa_tdls_teardown_peers(wpa_s->wpa);
2707 #endif /* CONFIG_TDLS */
2708
2709 #ifdef CONFIG_MESH
2710 if (wpa_s->ifmsh) {
2711 wpa_msg(wpa_s, MSG_INFO, MESH_GROUP_REMOVED "%s",
2712 wpa_s->ifname);
2713 wpa_supplicant_leave_mesh(wpa_s);
2714 }
2715 #endif /* CONFIG_MESH */
2716
2717 if (addr) {
2718 wpa_drv_deauthenticate(wpa_s, addr, reason_code);
2719 os_memset(&event, 0, sizeof(event));
2720 event.deauth_info.reason_code = (u16) reason_code;
2721 event.deauth_info.locally_generated = 1;
2722 wpa_supplicant_event(wpa_s, EVENT_DEAUTH, &event);
2723 if (zero_addr)
2724 addr = NULL;
2725 }
2726
2727 wpa_supplicant_clear_connection(wpa_s, addr);
2728 }
2729
2730 static void wpa_supplicant_enable_one_network(struct wpa_supplicant *wpa_s,
2731 struct wpa_ssid *ssid)
2732 {
2733 if (!ssid || !ssid->disabled || ssid->disabled == 2)
2734 return;
2735
2736 ssid->disabled = 0;
2737 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2738 wpas_notify_network_enabled_changed(wpa_s, ssid);
2739
2740 /*
2741 * Try to reassociate since there is no current configuration and a new
2742 * network was made available.
2743 */
2744 if (!wpa_s->current_ssid && !wpa_s->disconnected)
2745 wpa_s->reassociate = 1;
2746 }
2747
2748
2749 /**
2750 * wpa_supplicant_enable_network - Mark a configured network as enabled
2751 * @wpa_s: wpa_supplicant structure for a network interface
2752 * @ssid: wpa_ssid structure for a configured network or %NULL
2753 *
2754 * Enables the specified network or all networks if no network specified.
2755 */
2756 void wpa_supplicant_enable_network(struct wpa_supplicant *wpa_s,
2757 struct wpa_ssid *ssid)
2758 {
2759 if (ssid == NULL) {
2760 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
2761 wpa_supplicant_enable_one_network(wpa_s, ssid);
2762 } else
2763 wpa_supplicant_enable_one_network(wpa_s, ssid);
2764
2765 if (wpa_s->reassociate && !wpa_s->disconnected &&
2766 (!wpa_s->current_ssid ||
2767 wpa_s->wpa_state == WPA_DISCONNECTED ||
2768 wpa_s->wpa_state == WPA_SCANNING)) {
2769 if (wpa_s->sched_scanning) {
2770 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to add "
2771 "new network to scan filters");
2772 wpa_supplicant_cancel_sched_scan(wpa_s);
2773 }
2774
2775 if (wpa_supplicant_fast_associate(wpa_s) != 1) {
2776 wpa_s->scan_req = NORMAL_SCAN_REQ;
2777 wpa_supplicant_req_scan(wpa_s, 0, 0);
2778 }
2779 }
2780 }
2781
2782
2783 /**
2784 * wpa_supplicant_disable_network - Mark a configured network as disabled
2785 * @wpa_s: wpa_supplicant structure for a network interface
2786 * @ssid: wpa_ssid structure for a configured network or %NULL
2787 *
2788 * Disables the specified network or all networks if no network specified.
2789 */
2790 void wpa_supplicant_disable_network(struct wpa_supplicant *wpa_s,
2791 struct wpa_ssid *ssid)
2792 {
2793 struct wpa_ssid *other_ssid;
2794 int was_disabled;
2795
2796 if (ssid == NULL) {
2797 if (wpa_s->sched_scanning)
2798 wpa_supplicant_cancel_sched_scan(wpa_s);
2799
2800 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2801 other_ssid = other_ssid->next) {
2802 was_disabled = other_ssid->disabled;
2803 if (was_disabled == 2)
2804 continue; /* do not change persistent P2P group
2805 * data */
2806
2807 other_ssid->disabled = 1;
2808
2809 if (was_disabled != other_ssid->disabled)
2810 wpas_notify_network_enabled_changed(
2811 wpa_s, other_ssid);
2812 }
2813 if (wpa_s->current_ssid)
2814 wpa_supplicant_deauthenticate(
2815 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2816 } else if (ssid->disabled != 2) {
2817 if (ssid == wpa_s->current_ssid)
2818 wpa_supplicant_deauthenticate(
2819 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2820
2821 was_disabled = ssid->disabled;
2822
2823 ssid->disabled = 1;
2824
2825 if (was_disabled != ssid->disabled) {
2826 wpas_notify_network_enabled_changed(wpa_s, ssid);
2827 if (wpa_s->sched_scanning) {
2828 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan "
2829 "to remove network from filters");
2830 wpa_supplicant_cancel_sched_scan(wpa_s);
2831 wpa_supplicant_req_scan(wpa_s, 0, 0);
2832 }
2833 }
2834 }
2835 }
2836
2837
2838 /**
2839 * wpa_supplicant_select_network - Attempt association with a network
2840 * @wpa_s: wpa_supplicant structure for a network interface
2841 * @ssid: wpa_ssid structure for a configured network or %NULL for any network
2842 */
2843 void wpa_supplicant_select_network(struct wpa_supplicant *wpa_s,
2844 struct wpa_ssid *ssid)
2845 {
2846
2847 struct wpa_ssid *other_ssid;
2848 int disconnected = 0;
2849
2850 if (ssid && ssid != wpa_s->current_ssid && wpa_s->current_ssid) {
2851 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
2852 wpa_s->own_disconnect_req = 1;
2853 wpa_supplicant_deauthenticate(
2854 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2855 disconnected = 1;
2856 }
2857
2858 if (ssid)
2859 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2860
2861 /*
2862 * Mark all other networks disabled or mark all networks enabled if no
2863 * network specified.
2864 */
2865 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2866 other_ssid = other_ssid->next) {
2867 int was_disabled = other_ssid->disabled;
2868 if (was_disabled == 2)
2869 continue; /* do not change persistent P2P group data */
2870
2871 other_ssid->disabled = ssid ? (ssid->id != other_ssid->id) : 0;
2872 if (was_disabled && !other_ssid->disabled)
2873 wpas_clear_temp_disabled(wpa_s, other_ssid, 0);
2874
2875 if (was_disabled != other_ssid->disabled)
2876 wpas_notify_network_enabled_changed(wpa_s, other_ssid);
2877 }
2878
2879 if (ssid && ssid == wpa_s->current_ssid && wpa_s->current_ssid &&
2880 wpa_s->wpa_state >= WPA_AUTHENTICATING) {
2881 /* We are already associated with the selected network */
2882 wpa_printf(MSG_DEBUG, "Already associated with the "
2883 "selected network - do nothing");
2884 return;
2885 }
2886
2887 if (ssid) {
2888 wpa_s->current_ssid = ssid;
2889 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2890 wpa_s->connect_without_scan =
2891 (ssid->mode == WPAS_MODE_MESH) ? ssid : NULL;
2892
2893 /*
2894 * Don't optimize next scan freqs since a new ESS has been
2895 * selected.
2896 */
2897 os_free(wpa_s->next_scan_freqs);
2898 wpa_s->next_scan_freqs = NULL;
2899 } else {
2900 wpa_s->connect_without_scan = NULL;
2901 }
2902
2903 wpa_s->disconnected = 0;
2904 wpa_s->reassociate = 1;
2905
2906 if (wpa_s->connect_without_scan ||
2907 wpa_supplicant_fast_associate(wpa_s) != 1) {
2908 wpa_s->scan_req = NORMAL_SCAN_REQ;
2909 wpa_supplicant_req_scan(wpa_s, 0, disconnected ? 100000 : 0);
2910 }
2911
2912 if (ssid)
2913 wpas_notify_network_selected(wpa_s, ssid);
2914 }
2915
2916
2917 /**
2918 * wpas_set_pkcs11_engine_and_module_path - Set PKCS #11 engine and module path
2919 * @wpa_s: wpa_supplicant structure for a network interface
2920 * @pkcs11_engine_path: PKCS #11 engine path or NULL
2921 * @pkcs11_module_path: PKCS #11 module path or NULL
2922 * Returns: 0 on success; -1 on failure
2923 *
2924 * Sets the PKCS #11 engine and module path. Both have to be NULL or a valid
2925 * path. If resetting the EAPOL state machine with the new PKCS #11 engine and
2926 * module path fails the paths will be reset to the default value (NULL).
2927 */
2928 int wpas_set_pkcs11_engine_and_module_path(struct wpa_supplicant *wpa_s,
2929 const char *pkcs11_engine_path,
2930 const char *pkcs11_module_path)
2931 {
2932 char *pkcs11_engine_path_copy = NULL;
2933 char *pkcs11_module_path_copy = NULL;
2934
2935 if (pkcs11_engine_path != NULL) {
2936 pkcs11_engine_path_copy = os_strdup(pkcs11_engine_path);
2937 if (pkcs11_engine_path_copy == NULL)
2938 return -1;
2939 }
2940 if (pkcs11_module_path != NULL) {
2941 pkcs11_module_path_copy = os_strdup(pkcs11_module_path);
2942 if (pkcs11_module_path_copy == NULL) {
2943 os_free(pkcs11_engine_path_copy);
2944 return -1;
2945 }
2946 }
2947
2948 os_free(wpa_s->conf->pkcs11_engine_path);
2949 os_free(wpa_s->conf->pkcs11_module_path);
2950 wpa_s->conf->pkcs11_engine_path = pkcs11_engine_path_copy;
2951 wpa_s->conf->pkcs11_module_path = pkcs11_module_path_copy;
2952
2953 wpa_sm_set_eapol(wpa_s->wpa, NULL);
2954 eapol_sm_deinit(wpa_s->eapol);
2955 wpa_s->eapol = NULL;
2956 if (wpa_supplicant_init_eapol(wpa_s)) {
2957 /* Error -> Reset paths to the default value (NULL) once. */
2958 if (pkcs11_engine_path != NULL && pkcs11_module_path != NULL)
2959 wpas_set_pkcs11_engine_and_module_path(wpa_s, NULL,
2960 NULL);
2961
2962 return -1;
2963 }
2964 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
2965
2966 return 0;
2967 }
2968
2969
2970 /**
2971 * wpa_supplicant_set_ap_scan - Set AP scan mode for interface
2972 * @wpa_s: wpa_supplicant structure for a network interface
2973 * @ap_scan: AP scan mode
2974 * Returns: 0 if succeed or -1 if ap_scan has an invalid value
2975 *
2976 */
2977 int wpa_supplicant_set_ap_scan(struct wpa_supplicant *wpa_s, int ap_scan)
2978 {
2979
2980 int old_ap_scan;
2981
2982 if (ap_scan < 0 || ap_scan > 2)
2983 return -1;
2984
2985 if (ap_scan == 2 && os_strcmp(wpa_s->driver->name, "nl80211") == 0) {
2986 wpa_printf(MSG_INFO,
2987 "Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures");
2988 }
2989
2990 #ifdef ANDROID
2991 if (ap_scan == 2 && ap_scan != wpa_s->conf->ap_scan &&
2992 wpa_s->wpa_state >= WPA_ASSOCIATING &&
2993 wpa_s->wpa_state < WPA_COMPLETED) {
2994 wpa_printf(MSG_ERROR, "ap_scan = %d (%d) rejected while "
2995 "associating", wpa_s->conf->ap_scan, ap_scan);
2996 return 0;
2997 }
2998 #endif /* ANDROID */
2999
3000 old_ap_scan = wpa_s->conf->ap_scan;
3001 wpa_s->conf->ap_scan = ap_scan;
3002
3003 if (old_ap_scan != wpa_s->conf->ap_scan)
3004 wpas_notify_ap_scan_changed(wpa_s);
3005
3006 return 0;
3007 }
3008
3009
3010 /**
3011 * wpa_supplicant_set_bss_expiration_age - Set BSS entry expiration age
3012 * @wpa_s: wpa_supplicant structure for a network interface
3013 * @expire_age: Expiration age in seconds
3014 * Returns: 0 if succeed or -1 if expire_age has an invalid value
3015 *
3016 */
3017 int wpa_supplicant_set_bss_expiration_age(struct wpa_supplicant *wpa_s,
3018 unsigned int bss_expire_age)
3019 {
3020 if (bss_expire_age < 10) {
3021 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration age %u",
3022 bss_expire_age);
3023 return -1;
3024 }
3025 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration age: %d sec",
3026 bss_expire_age);
3027 wpa_s->conf->bss_expiration_age = bss_expire_age;
3028
3029 return 0;
3030 }
3031
3032
3033 /**
3034 * wpa_supplicant_set_bss_expiration_count - Set BSS entry expiration scan count
3035 * @wpa_s: wpa_supplicant structure for a network interface
3036 * @expire_count: number of scans after which an unseen BSS is reclaimed
3037 * Returns: 0 if succeed or -1 if expire_count has an invalid value
3038 *
3039 */
3040 int wpa_supplicant_set_bss_expiration_count(struct wpa_supplicant *wpa_s,
3041 unsigned int bss_expire_count)
3042 {
3043 if (bss_expire_count < 1) {
3044 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration count %u",
3045 bss_expire_count);
3046 return -1;
3047 }
3048 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration scan count: %u",
3049 bss_expire_count);
3050 wpa_s->conf->bss_expiration_scan_count = bss_expire_count;
3051
3052 return 0;
3053 }
3054
3055
3056 /**
3057 * wpa_supplicant_set_scan_interval - Set scan interval
3058 * @wpa_s: wpa_supplicant structure for a network interface
3059 * @scan_interval: scan interval in seconds
3060 * Returns: 0 if succeed or -1 if scan_interval has an invalid value
3061 *
3062 */
3063 int wpa_supplicant_set_scan_interval(struct wpa_supplicant *wpa_s,
3064 int scan_interval)
3065 {
3066 if (scan_interval < 0) {
3067 wpa_msg(wpa_s, MSG_ERROR, "Invalid scan interval %d",
3068 scan_interval);
3069 return -1;
3070 }
3071 wpa_msg(wpa_s, MSG_DEBUG, "Setting scan interval: %d sec",
3072 scan_interval);
3073 wpa_supplicant_update_scan_int(wpa_s, scan_interval);
3074
3075 return 0;
3076 }
3077
3078
3079 /**
3080 * wpa_supplicant_set_debug_params - Set global debug params
3081 * @global: wpa_global structure
3082 * @debug_level: debug level
3083 * @debug_timestamp: determines if show timestamp in debug data
3084 * @debug_show_keys: determines if show keys in debug data
3085 * Returns: 0 if succeed or -1 if debug_level has wrong value
3086 */
3087 int wpa_supplicant_set_debug_params(struct wpa_global *global, int debug_level,
3088 int debug_timestamp, int debug_show_keys)
3089 {
3090
3091 int old_level, old_timestamp, old_show_keys;
3092
3093 /* check for allowed debuglevels */
3094 if (debug_level != MSG_EXCESSIVE &&
3095 debug_level != MSG_MSGDUMP &&
3096 debug_level != MSG_DEBUG &&
3097 debug_level != MSG_INFO &&
3098 debug_level != MSG_WARNING &&
3099 debug_level != MSG_ERROR)
3100 return -1;
3101
3102 old_level = wpa_debug_level;
3103 old_timestamp = wpa_debug_timestamp;
3104 old_show_keys = wpa_debug_show_keys;
3105
3106 wpa_debug_level = debug_level;
3107 wpa_debug_timestamp = debug_timestamp ? 1 : 0;
3108 wpa_debug_show_keys = debug_show_keys ? 1 : 0;
3109
3110 if (wpa_debug_level != old_level)
3111 wpas_notify_debug_level_changed(global);
3112 if (wpa_debug_timestamp != old_timestamp)
3113 wpas_notify_debug_timestamp_changed(global);
3114 if (wpa_debug_show_keys != old_show_keys)
3115 wpas_notify_debug_show_keys_changed(global);
3116
3117 return 0;
3118 }
3119
3120
3121 /**
3122 * wpa_supplicant_get_ssid - Get a pointer to the current network structure
3123 * @wpa_s: Pointer to wpa_supplicant data
3124 * Returns: A pointer to the current network structure or %NULL on failure
3125 */
3126 struct wpa_ssid * wpa_supplicant_get_ssid(struct wpa_supplicant *wpa_s)
3127 {
3128 struct wpa_ssid *entry;
3129 u8 ssid[SSID_MAX_LEN];
3130 int res;
3131 size_t ssid_len;
3132 u8 bssid[ETH_ALEN];
3133 int wired;
3134
3135 res = wpa_drv_get_ssid(wpa_s, ssid);
3136 if (res < 0) {
3137 wpa_msg(wpa_s, MSG_WARNING, "Could not read SSID from "
3138 "driver");
3139 return NULL;
3140 }
3141 ssid_len = res;
3142
3143 if (wpa_drv_get_bssid(wpa_s, bssid) < 0) {
3144 wpa_msg(wpa_s, MSG_WARNING, "Could not read BSSID from "
3145 "driver");
3146 return NULL;
3147 }
3148
3149 wired = wpa_s->conf->ap_scan == 0 &&
3150 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED);
3151
3152 entry = wpa_s->conf->ssid;
3153 while (entry) {
3154 if (!wpas_network_disabled(wpa_s, entry) &&
3155 ((ssid_len == entry->ssid_len &&
3156 os_memcmp(ssid, entry->ssid, ssid_len) == 0) || wired) &&
3157 (!entry->bssid_set ||
3158 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
3159 return entry;
3160 #ifdef CONFIG_WPS
3161 if (!wpas_network_disabled(wpa_s, entry) &&
3162 (entry->key_mgmt & WPA_KEY_MGMT_WPS) &&
3163 (entry->ssid == NULL || entry->ssid_len == 0) &&
3164 (!entry->bssid_set ||
3165 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
3166 return entry;
3167 #endif /* CONFIG_WPS */
3168
3169 if (!wpas_network_disabled(wpa_s, entry) && entry->bssid_set &&
3170 entry->ssid_len == 0 &&
3171 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0)
3172 return entry;
3173
3174 entry = entry->next;
3175 }
3176
3177 return NULL;
3178 }
3179
3180
3181 static int select_driver(struct wpa_supplicant *wpa_s, int i)
3182 {
3183 struct wpa_global *global = wpa_s->global;
3184
3185 if (wpa_drivers[i]->global_init && global->drv_priv[i] == NULL) {
3186 global->drv_priv[i] = wpa_drivers[i]->global_init(global);
3187 if (global->drv_priv[i] == NULL) {
3188 wpa_printf(MSG_ERROR, "Failed to initialize driver "
3189 "'%s'", wpa_drivers[i]->name);
3190 return -1;
3191 }
3192 }
3193
3194 wpa_s->driver = wpa_drivers[i];
3195 wpa_s->global_drv_priv = global->drv_priv[i];
3196
3197 return 0;
3198 }
3199
3200
3201 static int wpa_supplicant_set_driver(struct wpa_supplicant *wpa_s,
3202 const char *name)
3203 {
3204 int i;
3205 size_t len;
3206 const char *pos, *driver = name;
3207
3208 if (wpa_s == NULL)
3209 return -1;
3210
3211 if (wpa_drivers[0] == NULL) {
3212 wpa_msg(wpa_s, MSG_ERROR, "No driver interfaces build into "
3213 "wpa_supplicant");
3214 return -1;
3215 }
3216
3217 if (name == NULL) {
3218 /* default to first driver in the list */
3219 return select_driver(wpa_s, 0);
3220 }
3221
3222 do {
3223 pos = os_strchr(driver, ',');
3224 if (pos)
3225 len = pos - driver;
3226 else
3227 len = os_strlen(driver);
3228
3229 for (i = 0; wpa_drivers[i]; i++) {
3230 if (os_strlen(wpa_drivers[i]->name) == len &&
3231 os_strncmp(driver, wpa_drivers[i]->name, len) ==
3232 0) {
3233 /* First driver that succeeds wins */
3234 if (select_driver(wpa_s, i) == 0)
3235 return 0;
3236 }
3237 }
3238
3239 driver = pos + 1;
3240 } while (pos);
3241
3242 wpa_msg(wpa_s, MSG_ERROR, "Unsupported driver '%s'", name);
3243 return -1;
3244 }
3245
3246
3247 /**
3248 * wpa_supplicant_rx_eapol - Deliver a received EAPOL frame to wpa_supplicant
3249 * @ctx: Context pointer (wpa_s); this is the ctx variable registered
3250 * with struct wpa_driver_ops::init()
3251 * @src_addr: Source address of the EAPOL frame
3252 * @buf: EAPOL data starting from the EAPOL header (i.e., no Ethernet header)
3253 * @len: Length of the EAPOL data
3254 *
3255 * This function is called for each received EAPOL frame. Most driver
3256 * interfaces rely on more generic OS mechanism for receiving frames through
3257 * l2_packet, but if such a mechanism is not available, the driver wrapper may
3258 * take care of received EAPOL frames and deliver them to the core supplicant
3259 * code by calling this function.
3260 */
3261 void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
3262 const u8 *buf, size_t len)
3263 {
3264 struct wpa_supplicant *wpa_s = ctx;
3265
3266 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR, MAC2STR(src_addr));
3267 wpa_hexdump(MSG_MSGDUMP, "RX EAPOL", buf, len);
3268
3269 #ifdef CONFIG_PEERKEY
3270 if (wpa_s->wpa_state > WPA_ASSOCIATED && wpa_s->current_ssid &&
3271 wpa_s->current_ssid->peerkey &&
3272 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
3273 wpa_sm_rx_eapol_peerkey(wpa_s->wpa, src_addr, buf, len) == 1) {
3274 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: Processed PeerKey EAPOL-Key");
3275 return;
3276 }
3277 #endif /* CONFIG_PEERKEY */
3278
3279 if (wpa_s->wpa_state < WPA_ASSOCIATED ||
3280 (wpa_s->last_eapol_matches_bssid &&
3281 #ifdef CONFIG_AP
3282 !wpa_s->ap_iface &&
3283 #endif /* CONFIG_AP */
3284 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) != 0)) {
3285 /*
3286 * There is possible race condition between receiving the
3287 * association event and the EAPOL frame since they are coming
3288 * through different paths from the driver. In order to avoid
3289 * issues in trying to process the EAPOL frame before receiving
3290 * association information, lets queue it for processing until
3291 * the association event is received. This may also be needed in
3292 * driver-based roaming case, so also use src_addr != BSSID as a
3293 * trigger if we have previously confirmed that the
3294 * Authenticator uses BSSID as the src_addr (which is not the
3295 * case with wired IEEE 802.1X).
3296 */
3297 wpa_dbg(wpa_s, MSG_DEBUG, "Not associated - Delay processing "
3298 "of received EAPOL frame (state=%s bssid=" MACSTR ")",
3299 wpa_supplicant_state_txt(wpa_s->wpa_state),
3300 MAC2STR(wpa_s->bssid));
3301 wpabuf_free(wpa_s->pending_eapol_rx);
3302 wpa_s->pending_eapol_rx = wpabuf_alloc_copy(buf, len);
3303 if (wpa_s->pending_eapol_rx) {
3304 os_get_reltime(&wpa_s->pending_eapol_rx_time);
3305 os_memcpy(wpa_s->pending_eapol_rx_src, src_addr,
3306 ETH_ALEN);
3307 }
3308 return;
3309 }
3310
3311 wpa_s->last_eapol_matches_bssid =
3312 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) == 0;
3313
3314 #ifdef CONFIG_AP
3315 if (wpa_s->ap_iface) {
3316 wpa_supplicant_ap_rx_eapol(wpa_s, src_addr, buf, len);
3317 return;
3318 }
3319 #endif /* CONFIG_AP */
3320
3321 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE) {
3322 wpa_dbg(wpa_s, MSG_DEBUG, "Ignored received EAPOL frame since "
3323 "no key management is configured");
3324 return;
3325 }
3326
3327 if (wpa_s->eapol_received == 0 &&
3328 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) ||
3329 !wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
3330 wpa_s->wpa_state != WPA_COMPLETED) &&
3331 (wpa_s->current_ssid == NULL ||
3332 wpa_s->current_ssid->mode != IEEE80211_MODE_IBSS)) {
3333 /* Timeout for completing IEEE 802.1X and WPA authentication */
3334 int timeout = 10;
3335
3336 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
3337 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA ||
3338 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
3339 /* Use longer timeout for IEEE 802.1X/EAP */
3340 timeout = 70;
3341 }
3342
3343 #ifdef CONFIG_WPS
3344 if (wpa_s->current_ssid && wpa_s->current_bss &&
3345 (wpa_s->current_ssid->key_mgmt & WPA_KEY_MGMT_WPS) &&
3346 eap_is_wps_pin_enrollee(&wpa_s->current_ssid->eap)) {
3347 /*
3348 * Use shorter timeout if going through WPS AP iteration
3349 * for PIN config method with an AP that does not
3350 * advertise Selected Registrar.
3351 */
3352 struct wpabuf *wps_ie;
3353
3354 wps_ie = wpa_bss_get_vendor_ie_multi(
3355 wpa_s->current_bss, WPS_IE_VENDOR_TYPE);
3356 if (wps_ie &&
3357 !wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 1))
3358 timeout = 10;
3359 wpabuf_free(wps_ie);
3360 }
3361 #endif /* CONFIG_WPS */
3362
3363 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
3364 }
3365 wpa_s->eapol_received++;
3366
3367 if (wpa_s->countermeasures) {
3368 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped "
3369 "EAPOL packet");
3370 return;
3371 }
3372
3373 #ifdef CONFIG_IBSS_RSN
3374 if (wpa_s->current_ssid &&
3375 wpa_s->current_ssid->mode == WPAS_MODE_IBSS) {
3376 ibss_rsn_rx_eapol(wpa_s->ibss_rsn, src_addr, buf, len);
3377 return;
3378 }
3379 #endif /* CONFIG_IBSS_RSN */
3380
3381 /* Source address of the incoming EAPOL frame could be compared to the
3382 * current BSSID. However, it is possible that a centralized
3383 * Authenticator could be using another MAC address than the BSSID of
3384 * an AP, so just allow any address to be used for now. The replies are
3385 * still sent to the current BSSID (if available), though. */
3386
3387 os_memcpy(wpa_s->last_eapol_src, src_addr, ETH_ALEN);
3388 if (!wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) &&
3389 eapol_sm_rx_eapol(wpa_s->eapol, src_addr, buf, len) > 0)
3390 return;
3391 wpa_drv_poll(wpa_s);
3392 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE))
3393 wpa_sm_rx_eapol(wpa_s->wpa, src_addr, buf, len);
3394 else if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
3395 /*
3396 * Set portValid = TRUE here since we are going to skip 4-way
3397 * handshake processing which would normally set portValid. We
3398 * need this to allow the EAPOL state machines to be completed
3399 * without going through EAPOL-Key handshake.
3400 */
3401 eapol_sm_notify_portValid(wpa_s->eapol, TRUE);
3402 }
3403 }
3404
3405
3406 int wpa_supplicant_update_mac_addr(struct wpa_supplicant *wpa_s)
3407 {
3408 if ((!wpa_s->p2p_mgmt ||
3409 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
3410 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE)) {
3411 l2_packet_deinit(wpa_s->l2);
3412 wpa_s->l2 = l2_packet_init(wpa_s->ifname,
3413 wpa_drv_get_mac_addr(wpa_s),
3414 ETH_P_EAPOL,
3415 wpa_supplicant_rx_eapol, wpa_s, 0);
3416 if (wpa_s->l2 == NULL)
3417 return -1;
3418 } else {
3419 const u8 *addr = wpa_drv_get_mac_addr(wpa_s);
3420 if (addr)
3421 os_memcpy(wpa_s->own_addr, addr, ETH_ALEN);
3422 }
3423
3424 if (wpa_s->l2 && l2_packet_get_own_addr(wpa_s->l2, wpa_s->own_addr)) {
3425 wpa_msg(wpa_s, MSG_ERROR, "Failed to get own L2 address");
3426 return -1;
3427 }
3428
3429 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3430
3431 return 0;
3432 }
3433
3434
3435 static void wpa_supplicant_rx_eapol_bridge(void *ctx, const u8 *src_addr,
3436 const u8 *buf, size_t len)
3437 {
3438 struct wpa_supplicant *wpa_s = ctx;
3439 const struct l2_ethhdr *eth;
3440
3441 if (len < sizeof(*eth))
3442 return;
3443 eth = (const struct l2_ethhdr *) buf;
3444
3445 if (os_memcmp(eth->h_dest, wpa_s->own_addr, ETH_ALEN) != 0 &&
3446 !(eth->h_dest[0] & 0x01)) {
3447 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3448 " (bridge - not for this interface - ignore)",
3449 MAC2STR(src_addr), MAC2STR(eth->h_dest));
3450 return;
3451 }
3452
3453 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3454 " (bridge)", MAC2STR(src_addr), MAC2STR(eth->h_dest));
3455 wpa_supplicant_rx_eapol(wpa_s, src_addr, buf + sizeof(*eth),
3456 len - sizeof(*eth));
3457 }
3458
3459
3460 /**
3461 * wpa_supplicant_driver_init - Initialize driver interface parameters
3462 * @wpa_s: Pointer to wpa_supplicant data
3463 * Returns: 0 on success, -1 on failure
3464 *
3465 * This function is called to initialize driver interface parameters.
3466 * wpa_drv_init() must have been called before this function to initialize the
3467 * driver interface.
3468 */
3469 int wpa_supplicant_driver_init(struct wpa_supplicant *wpa_s)
3470 {
3471 static int interface_count = 0;
3472
3473 if (wpa_supplicant_update_mac_addr(wpa_s) < 0)
3474 return -1;
3475
3476 wpa_dbg(wpa_s, MSG_DEBUG, "Own MAC address: " MACSTR,
3477 MAC2STR(wpa_s->own_addr));
3478 os_memcpy(wpa_s->perm_addr, wpa_s->own_addr, ETH_ALEN);
3479 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3480
3481 if (wpa_s->bridge_ifname[0]) {
3482 wpa_dbg(wpa_s, MSG_DEBUG, "Receiving packets from bridge "
3483 "interface '%s'", wpa_s->bridge_ifname);
3484 wpa_s->l2_br = l2_packet_init_bridge(
3485 wpa_s->bridge_ifname, wpa_s->ifname, wpa_s->own_addr,
3486 ETH_P_EAPOL, wpa_supplicant_rx_eapol_bridge, wpa_s, 1);
3487 if (wpa_s->l2_br == NULL) {
3488 wpa_msg(wpa_s, MSG_ERROR, "Failed to open l2_packet "
3489 "connection for the bridge interface '%s'",
3490 wpa_s->bridge_ifname);
3491 return -1;
3492 }
3493 }
3494
3495 if (wpa_s->conf->ap_scan == 2 &&
3496 os_strcmp(wpa_s->driver->name, "nl80211") == 0) {
3497 wpa_printf(MSG_INFO,
3498 "Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures");
3499 }
3500
3501 wpa_clear_keys(wpa_s, NULL);
3502
3503 /* Make sure that TKIP countermeasures are not left enabled (could
3504 * happen if wpa_supplicant is killed during countermeasures. */
3505 wpa_drv_set_countermeasures(wpa_s, 0);
3506
3507 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: flushing PMKID list in the driver");
3508 wpa_drv_flush_pmkid(wpa_s);
3509
3510 wpa_s->prev_scan_ssid = WILDCARD_SSID_SCAN;
3511 wpa_s->prev_scan_wildcard = 0;
3512
3513 if (wpa_supplicant_enabled_networks(wpa_s)) {
3514 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
3515 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
3516 interface_count = 0;
3517 }
3518 #ifndef ANDROID
3519 if (!wpa_s->p2p_mgmt &&
3520 wpa_supplicant_delayed_sched_scan(wpa_s,
3521 interface_count % 3,
3522 100000))
3523 wpa_supplicant_req_scan(wpa_s, interface_count % 3,
3524 100000);
3525 #endif /* ANDROID */
3526 interface_count++;
3527 } else
3528 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
3529
3530 return 0;
3531 }
3532
3533
3534 static int wpa_supplicant_daemon(const char *pid_file)
3535 {
3536 wpa_printf(MSG_DEBUG, "Daemonize..");
3537 return os_daemonize(pid_file);
3538 }
3539
3540
3541 static struct wpa_supplicant *
3542 wpa_supplicant_alloc(struct wpa_supplicant *parent)
3543 {
3544 struct wpa_supplicant *wpa_s;
3545
3546 wpa_s = os_zalloc(sizeof(*wpa_s));
3547 if (wpa_s == NULL)
3548 return NULL;
3549 wpa_s->scan_req = INITIAL_SCAN_REQ;
3550 wpa_s->scan_interval = 5;
3551 wpa_s->new_connection = 1;
3552 wpa_s->parent = parent ? parent : wpa_s;
3553 wpa_s->p2pdev = wpa_s->parent;
3554 wpa_s->sched_scanning = 0;
3555
3556 dl_list_init(&wpa_s->bss_tmp_disallowed);
3557
3558 return wpa_s;
3559 }
3560
3561
3562 #ifdef CONFIG_HT_OVERRIDES
3563
3564 static int wpa_set_htcap_mcs(struct wpa_supplicant *wpa_s,
3565 struct ieee80211_ht_capabilities *htcaps,
3566 struct ieee80211_ht_capabilities *htcaps_mask,
3567 const char *ht_mcs)
3568 {
3569 /* parse ht_mcs into hex array */
3570 int i;
3571 const char *tmp = ht_mcs;
3572 char *end = NULL;
3573
3574 /* If ht_mcs is null, do not set anything */
3575 if (!ht_mcs)
3576 return 0;
3577
3578 /* This is what we are setting in the kernel */
3579 os_memset(&htcaps->supported_mcs_set, 0, IEEE80211_HT_MCS_MASK_LEN);
3580
3581 wpa_msg(wpa_s, MSG_DEBUG, "set_htcap, ht_mcs -:%s:-", ht_mcs);
3582
3583 for (i = 0; i < IEEE80211_HT_MCS_MASK_LEN; i++) {
3584 errno = 0;
3585 long v = strtol(tmp, &end, 16);
3586 if (errno == 0) {
3587 wpa_msg(wpa_s, MSG_DEBUG,
3588 "htcap value[%i]: %ld end: %p tmp: %p",
3589 i, v, end, tmp);
3590 if (end == tmp)
3591 break;
3592
3593 htcaps->supported_mcs_set[i] = v;
3594 tmp = end;
3595 } else {
3596 wpa_msg(wpa_s, MSG_ERROR,
3597 "Failed to parse ht-mcs: %s, error: %s\n",
3598 ht_mcs, strerror(errno));
3599 return -1;
3600 }
3601 }
3602
3603 /*
3604 * If we were able to parse any values, then set mask for the MCS set.
3605 */
3606 if (i) {
3607 os_memset(&htcaps_mask->supported_mcs_set, 0xff,
3608 IEEE80211_HT_MCS_MASK_LEN - 1);
3609 /* skip the 3 reserved bits */
3610 htcaps_mask->supported_mcs_set[IEEE80211_HT_MCS_MASK_LEN - 1] =
3611 0x1f;
3612 }
3613
3614 return 0;
3615 }
3616
3617
3618 static int wpa_disable_max_amsdu(struct wpa_supplicant *wpa_s,
3619 struct ieee80211_ht_capabilities *htcaps,
3620 struct ieee80211_ht_capabilities *htcaps_mask,
3621 int disabled)
3622 {
3623 le16 msk;
3624
3625 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_max_amsdu: %d", disabled);
3626
3627 if (disabled == -1)
3628 return 0;
3629
3630 msk = host_to_le16(HT_CAP_INFO_MAX_AMSDU_SIZE);
3631 htcaps_mask->ht_capabilities_info |= msk;
3632 if (disabled)
3633 htcaps->ht_capabilities_info &= msk;
3634 else
3635 htcaps->ht_capabilities_info |= msk;
3636
3637 return 0;
3638 }
3639
3640
3641 static int wpa_set_ampdu_factor(struct wpa_supplicant *wpa_s,
3642 struct ieee80211_ht_capabilities *htcaps,
3643 struct ieee80211_ht_capabilities *htcaps_mask,
3644 int factor)
3645 {
3646 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_factor: %d", factor);
3647
3648 if (factor == -1)
3649 return 0;
3650
3651 if (factor < 0 || factor > 3) {
3652 wpa_msg(wpa_s, MSG_ERROR, "ampdu_factor: %d out of range. "
3653 "Must be 0-3 or -1", factor);
3654 return -EINVAL;
3655 }
3656
3657 htcaps_mask->a_mpdu_params |= 0x3; /* 2 bits for factor */
3658 htcaps->a_mpdu_params &= ~0x3;
3659 htcaps->a_mpdu_params |= factor & 0x3;
3660
3661 return 0;
3662 }
3663
3664
3665 static int wpa_set_ampdu_density(struct wpa_supplicant *wpa_s,
3666 struct ieee80211_ht_capabilities *htcaps,
3667 struct ieee80211_ht_capabilities *htcaps_mask,
3668 int density)
3669 {
3670 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_density: %d", density);
3671
3672 if (density == -1)
3673 return 0;
3674
3675 if (density < 0 || density > 7) {
3676 wpa_msg(wpa_s, MSG_ERROR,
3677 "ampdu_density: %d out of range. Must be 0-7 or -1.",
3678 density);
3679 return -EINVAL;
3680 }
3681
3682 htcaps_mask->a_mpdu_params |= 0x1C;
3683 htcaps->a_mpdu_params &= ~(0x1C);
3684 htcaps->a_mpdu_params |= (density << 2) & 0x1C;
3685
3686 return 0;
3687 }
3688
3689
3690 static int wpa_set_disable_ht40(struct wpa_supplicant *wpa_s,
3691 struct ieee80211_ht_capabilities *htcaps,
3692 struct ieee80211_ht_capabilities *htcaps_mask,
3693 int disabled)
3694 {
3695 /* Masking these out disables HT40 */
3696 le16 msk = host_to_le16(HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET |
3697 HT_CAP_INFO_SHORT_GI40MHZ);
3698
3699 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ht40: %d", disabled);
3700
3701 if (disabled)
3702 htcaps->ht_capabilities_info &= ~msk;
3703 else
3704 htcaps->ht_capabilities_info |= msk;
3705
3706 htcaps_mask->ht_capabilities_info |= msk;
3707
3708 return 0;
3709 }
3710
3711
3712 static int wpa_set_disable_sgi(struct wpa_supplicant *wpa_s,
3713 struct ieee80211_ht_capabilities *htcaps,
3714 struct ieee80211_ht_capabilities *htcaps_mask,
3715 int disabled)
3716 {
3717 /* Masking these out disables SGI */
3718 le16 msk = host_to_le16(HT_CAP_INFO_SHORT_GI20MHZ |
3719 HT_CAP_INFO_SHORT_GI40MHZ);
3720
3721 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_sgi: %d", disabled);
3722
3723 if (disabled)
3724 htcaps->ht_capabilities_info &= ~msk;
3725 else
3726 htcaps->ht_capabilities_info |= msk;
3727
3728 htcaps_mask->ht_capabilities_info |= msk;
3729
3730 return 0;
3731 }
3732
3733
3734 static int wpa_set_disable_ldpc(struct wpa_supplicant *wpa_s,
3735 struct ieee80211_ht_capabilities *htcaps,
3736 struct ieee80211_ht_capabilities *htcaps_mask,
3737 int disabled)
3738 {
3739 /* Masking these out disables LDPC */
3740 le16 msk = host_to_le16(HT_CAP_INFO_LDPC_CODING_CAP);
3741
3742 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ldpc: %d", disabled);
3743
3744 if (disabled)
3745 htcaps->ht_capabilities_info &= ~msk;
3746 else
3747 htcaps->ht_capabilities_info |= msk;
3748
3749 htcaps_mask->ht_capabilities_info |= msk;
3750
3751 return 0;
3752 }
3753
3754
3755 void wpa_supplicant_apply_ht_overrides(
3756 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3757 struct wpa_driver_associate_params *params)
3758 {
3759 struct ieee80211_ht_capabilities *htcaps;
3760 struct ieee80211_ht_capabilities *htcaps_mask;
3761
3762 if (!ssid)
3763 return;
3764
3765 params->disable_ht = ssid->disable_ht;
3766 if (!params->htcaps || !params->htcaps_mask)
3767 return;
3768
3769 htcaps = (struct ieee80211_ht_capabilities *) params->htcaps;
3770 htcaps_mask = (struct ieee80211_ht_capabilities *) params->htcaps_mask;
3771 wpa_set_htcap_mcs(wpa_s, htcaps, htcaps_mask, ssid->ht_mcs);
3772 wpa_disable_max_amsdu(wpa_s, htcaps, htcaps_mask,
3773 ssid->disable_max_amsdu);
3774 wpa_set_ampdu_factor(wpa_s, htcaps, htcaps_mask, ssid->ampdu_factor);
3775 wpa_set_ampdu_density(wpa_s, htcaps, htcaps_mask, ssid->ampdu_density);
3776 wpa_set_disable_ht40(wpa_s, htcaps, htcaps_mask, ssid->disable_ht40);
3777 wpa_set_disable_sgi(wpa_s, htcaps, htcaps_mask, ssid->disable_sgi);
3778 wpa_set_disable_ldpc(wpa_s, htcaps, htcaps_mask, ssid->disable_ldpc);
3779
3780 if (ssid->ht40_intolerant) {
3781 le16 bit = host_to_le16(HT_CAP_INFO_40MHZ_INTOLERANT);
3782 htcaps->ht_capabilities_info |= bit;
3783 htcaps_mask->ht_capabilities_info |= bit;
3784 }
3785 }
3786
3787 #endif /* CONFIG_HT_OVERRIDES */
3788
3789
3790 #ifdef CONFIG_VHT_OVERRIDES
3791 void wpa_supplicant_apply_vht_overrides(
3792 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3793 struct wpa_driver_associate_params *params)
3794 {
3795 struct ieee80211_vht_capabilities *vhtcaps;
3796 struct ieee80211_vht_capabilities *vhtcaps_mask;
3797
3798 if (!ssid)
3799 return;
3800
3801 params->disable_vht = ssid->disable_vht;
3802
3803 vhtcaps = (void *) params->vhtcaps;
3804 vhtcaps_mask = (void *) params->vhtcaps_mask;
3805
3806 if (!vhtcaps || !vhtcaps_mask)
3807 return;
3808
3809 vhtcaps->vht_capabilities_info = ssid->vht_capa;
3810 vhtcaps_mask->vht_capabilities_info = ssid->vht_capa_mask;
3811
3812 #ifdef CONFIG_HT_OVERRIDES
3813 /* if max ampdu is <= 3, we have to make the HT cap the same */
3814 if (ssid->vht_capa_mask & VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) {
3815 int max_ampdu;
3816
3817 max_ampdu = (ssid->vht_capa &
3818 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) >>
3819 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX_SHIFT;
3820
3821 max_ampdu = max_ampdu < 3 ? max_ampdu : 3;
3822 wpa_set_ampdu_factor(wpa_s,
3823 (void *) params->htcaps,
3824 (void *) params->htcaps_mask,
3825 max_ampdu);
3826 }
3827 #endif /* CONFIG_HT_OVERRIDES */
3828
3829 #define OVERRIDE_MCS(i) \
3830 if (ssid->vht_tx_mcs_nss_ ##i >= 0) { \
3831 vhtcaps_mask->vht_supported_mcs_set.tx_map |= \
3832 3 << 2 * (i - 1); \
3833 vhtcaps->vht_supported_mcs_set.tx_map |= \
3834 ssid->vht_tx_mcs_nss_ ##i << 2 * (i - 1); \
3835 } \
3836 if (ssid->vht_rx_mcs_nss_ ##i >= 0) { \
3837 vhtcaps_mask->vht_supported_mcs_set.rx_map |= \
3838 3 << 2 * (i - 1); \
3839 vhtcaps->vht_supported_mcs_set.rx_map |= \
3840 ssid->vht_rx_mcs_nss_ ##i << 2 * (i - 1); \
3841 }
3842
3843 OVERRIDE_MCS(1);
3844 OVERRIDE_MCS(2);
3845 OVERRIDE_MCS(3);
3846 OVERRIDE_MCS(4);
3847 OVERRIDE_MCS(5);
3848 OVERRIDE_MCS(6);
3849 OVERRIDE_MCS(7);
3850 OVERRIDE_MCS(8);
3851 }
3852 #endif /* CONFIG_VHT_OVERRIDES */
3853
3854
3855 static int pcsc_reader_init(struct wpa_supplicant *wpa_s)
3856 {
3857 #ifdef PCSC_FUNCS
3858 size_t len;
3859
3860 if (!wpa_s->conf->pcsc_reader)
3861 return 0;
3862
3863 wpa_s->scard = scard_init(wpa_s->conf->pcsc_reader);
3864 if (!wpa_s->scard)
3865 return 1;
3866
3867 if (wpa_s->conf->pcsc_pin &&
3868 scard_set_pin(wpa_s->scard, wpa_s->conf->pcsc_pin) < 0) {
3869 scard_deinit(wpa_s->scard);
3870 wpa_s->scard = NULL;
3871 wpa_msg(wpa_s, MSG_ERROR, "PC/SC PIN validation failed");
3872 return -1;
3873 }
3874
3875 len = sizeof(wpa_s->imsi) - 1;
3876 if (scard_get_imsi(wpa_s->scard, wpa_s->imsi, &len)) {
3877 scard_deinit(wpa_s->scard);
3878 wpa_s->scard = NULL;
3879 wpa_msg(wpa_s, MSG_ERROR, "Could not read IMSI");
3880 return -1;
3881 }
3882 wpa_s->imsi[len] = '\0';
3883
3884 wpa_s->mnc_len = scard_get_mnc_len(wpa_s->scard);
3885
3886 wpa_printf(MSG_DEBUG, "SCARD: IMSI %s (MNC length %d)",
3887 wpa_s->imsi, wpa_s->mnc_len);
3888
3889 wpa_sm_set_scard_ctx(wpa_s->wpa, wpa_s->scard);
3890 eapol_sm_register_scard_ctx(wpa_s->eapol, wpa_s->scard);
3891 #endif /* PCSC_FUNCS */
3892
3893 return 0;
3894 }
3895
3896
3897 int wpas_init_ext_pw(struct wpa_supplicant *wpa_s)
3898 {
3899 char *val, *pos;
3900
3901 ext_password_deinit(wpa_s->ext_pw);
3902 wpa_s->ext_pw = NULL;
3903 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, NULL);
3904
3905 if (!wpa_s->conf->ext_password_backend)
3906 return 0;
3907
3908 val = os_strdup(wpa_s->conf->ext_password_backend);
3909 if (val == NULL)
3910 return -1;
3911 pos = os_strchr(val, ':');
3912 if (pos)
3913 *pos++ = '\0';
3914
3915 wpa_printf(MSG_DEBUG, "EXT PW: Initialize backend '%s'", val);
3916
3917 wpa_s->ext_pw = ext_password_init(val, pos);
3918 os_free(val);
3919 if (wpa_s->ext_pw == NULL) {
3920 wpa_printf(MSG_DEBUG, "EXT PW: Failed to initialize backend");
3921 return -1;
3922 }
3923 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, wpa_s->ext_pw);
3924
3925 return 0;
3926 }
3927
3928
3929 #ifdef CONFIG_FST
3930
3931 static const u8 * wpas_fst_get_bssid_cb(void *ctx)
3932 {
3933 struct wpa_supplicant *wpa_s = ctx;
3934
3935 return (is_zero_ether_addr(wpa_s->bssid) ||
3936 wpa_s->wpa_state != WPA_COMPLETED) ? NULL : wpa_s->bssid;
3937 }
3938
3939
3940 static void wpas_fst_get_channel_info_cb(void *ctx,
3941 enum hostapd_hw_mode *hw_mode,
3942 u8 *channel)
3943 {
3944 struct wpa_supplicant *wpa_s = ctx;
3945
3946 if (wpa_s->current_bss) {
3947 *hw_mode = ieee80211_freq_to_chan(wpa_s->current_bss->freq,
3948 channel);
3949 } else if (wpa_s->hw.num_modes) {
3950 *hw_mode = wpa_s->hw.modes[0].mode;
3951 } else {
3952 WPA_ASSERT(0);
3953 *hw_mode = 0;
3954 }
3955 }
3956
3957
3958 static int wpas_fst_get_hw_modes(void *ctx, struct hostapd_hw_modes **modes)
3959 {
3960 struct wpa_supplicant *wpa_s = ctx;
3961
3962 *modes = wpa_s->hw.modes;
3963 return wpa_s->hw.num_modes;
3964 }
3965
3966
3967 static void wpas_fst_set_ies_cb(void *ctx, const struct wpabuf *fst_ies)
3968 {
3969 struct wpa_supplicant *wpa_s = ctx;
3970
3971 wpa_hexdump_buf(MSG_DEBUG, "FST: Set IEs", fst_ies);
3972 wpa_s->fst_ies = fst_ies;
3973 }
3974
3975
3976 static int wpas_fst_send_action_cb(void *ctx, const u8 *da, struct wpabuf *data)
3977 {
3978 struct wpa_supplicant *wpa_s = ctx;
3979
3980 WPA_ASSERT(os_memcmp(wpa_s->bssid, da, ETH_ALEN) == 0);
3981 return wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
3982 wpa_s->own_addr, wpa_s->bssid,
3983 wpabuf_head(data), wpabuf_len(data),
3984 0);
3985 }
3986
3987
3988 static const struct wpabuf * wpas_fst_get_mb_ie_cb(void *ctx, const u8 *addr)
3989 {
3990 struct wpa_supplicant *wpa_s = ctx;
3991
3992 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
3993 return wpa_s->received_mb_ies;
3994 }
3995
3996
3997 static void wpas_fst_update_mb_ie_cb(void *ctx, const u8 *addr,
3998 const u8 *buf, size_t size)
3999 {
4000 struct wpa_supplicant *wpa_s = ctx;
4001 struct mb_ies_info info;
4002
4003 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
4004
4005 if (!mb_ies_info_by_ies(&info, buf, size)) {
4006 wpabuf_free(wpa_s->received_mb_ies);
4007 wpa_s->received_mb_ies = mb_ies_by_info(&info);
4008 }
4009 }
4010
4011
4012 static const u8 * wpas_fst_get_peer_first(void *ctx,
4013 struct fst_get_peer_ctx **get_ctx,
4014 Boolean mb_only)
4015 {
4016 struct wpa_supplicant *wpa_s = ctx;
4017
4018 *get_ctx = NULL;
4019 if (!is_zero_ether_addr(wpa_s->bssid))
4020 return (wpa_s->received_mb_ies || !mb_only) ?
4021 wpa_s->bssid : NULL;
4022 return NULL;
4023 }
4024
4025
4026 static const u8 * wpas_fst_get_peer_next(void *ctx,
4027 struct fst_get_peer_ctx **get_ctx,
4028 Boolean mb_only)
4029 {
4030 return NULL;
4031 }
4032
4033 void fst_wpa_supplicant_fill_iface_obj(struct wpa_supplicant *wpa_s,
4034 struct fst_wpa_obj *iface_obj)
4035 {
4036 iface_obj->ctx = wpa_s;
4037 iface_obj->get_bssid = wpas_fst_get_bssid_cb;
4038 iface_obj->get_channel_info = wpas_fst_get_channel_info_cb;
4039 iface_obj->get_hw_modes = wpas_fst_get_hw_modes;
4040 iface_obj->set_ies = wpas_fst_set_ies_cb;
4041 iface_obj->send_action = wpas_fst_send_action_cb;
4042 iface_obj->get_mb_ie = wpas_fst_get_mb_ie_cb;
4043 iface_obj->update_mb_ie = wpas_fst_update_mb_ie_cb;
4044 iface_obj->get_peer_first = wpas_fst_get_peer_first;
4045 iface_obj->get_peer_next = wpas_fst_get_peer_next;
4046 }
4047 #endif /* CONFIG_FST */
4048
4049 static int wpas_set_wowlan_triggers(struct wpa_supplicant *wpa_s,
4050 const struct wpa_driver_capa *capa)
4051 {
4052 struct wowlan_triggers *triggers;
4053 int ret = 0;
4054
4055 if (!wpa_s->conf->wowlan_triggers)
4056 return 0;
4057
4058 triggers = wpa_get_wowlan_triggers(wpa_s->conf->wowlan_triggers, capa);
4059 if (triggers) {
4060 ret = wpa_drv_wowlan(wpa_s, triggers);
4061 os_free(triggers);
4062 }
4063 return ret;
4064 }
4065
4066
4067 enum wpa_radio_work_band wpas_freq_to_band(int freq)
4068 {
4069 if (freq < 3000)
4070 return BAND_2_4_GHZ;
4071 if (freq > 50000)
4072 return BAND_60_GHZ;
4073 return BAND_5_GHZ;
4074 }
4075
4076
4077 unsigned int wpas_get_bands(struct wpa_supplicant *wpa_s, const int *freqs)
4078 {
4079 int i;
4080 unsigned int band = 0;
4081
4082 if (freqs) {
4083 /* freqs are specified for the radio work */
4084 for (i = 0; freqs[i]; i++)
4085 band |= wpas_freq_to_band(freqs[i]);
4086 } else {
4087 /*
4088 * freqs are not specified, implies all
4089 * the supported freqs by HW
4090 */
4091 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4092 if (wpa_s->hw.modes[i].num_channels != 0) {
4093 if (wpa_s->hw.modes[i].mode ==
4094 HOSTAPD_MODE_IEEE80211B ||
4095 wpa_s->hw.modes[i].mode ==
4096 HOSTAPD_MODE_IEEE80211G)
4097 band |= BAND_2_4_GHZ;
4098 else if (wpa_s->hw.modes[i].mode ==
4099 HOSTAPD_MODE_IEEE80211A)
4100 band |= BAND_5_GHZ;
4101 else if (wpa_s->hw.modes[i].mode ==
4102 HOSTAPD_MODE_IEEE80211AD)
4103 band |= BAND_60_GHZ;
4104 else if (wpa_s->hw.modes[i].mode ==
4105 HOSTAPD_MODE_IEEE80211ANY)
4106 band = BAND_2_4_GHZ | BAND_5_GHZ |
4107 BAND_60_GHZ;
4108 }
4109 }
4110 }
4111
4112 return band;
4113 }
4114
4115
4116 static struct wpa_radio * radio_add_interface(struct wpa_supplicant *wpa_s,
4117 const char *rn)
4118 {
4119 struct wpa_supplicant *iface = wpa_s->global->ifaces;
4120 struct wpa_radio *radio;
4121
4122 while (rn && iface) {
4123 radio = iface->radio;
4124 if (radio && os_strcmp(rn, radio->name) == 0) {
4125 wpa_printf(MSG_DEBUG, "Add interface %s to existing radio %s",
4126 wpa_s->ifname, rn);
4127 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
4128 return radio;
4129 }
4130
4131 iface = iface->next;
4132 }
4133
4134 wpa_printf(MSG_DEBUG, "Add interface %s to a new radio %s",
4135 wpa_s->ifname, rn ? rn : "N/A");
4136 radio = os_zalloc(sizeof(*radio));
4137 if (radio == NULL)
4138 return NULL;
4139
4140 if (rn)
4141 os_strlcpy(radio->name, rn, sizeof(radio->name));
4142 dl_list_init(&radio->ifaces);
4143 dl_list_init(&radio->work);
4144 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
4145
4146 return radio;
4147 }
4148
4149
4150 static void radio_work_free(struct wpa_radio_work *work)
4151 {
4152 if (work->wpa_s->scan_work == work) {
4153 /* This should not really happen. */
4154 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as scan_work",
4155 work->type, work, work->started);
4156 work->wpa_s->scan_work = NULL;
4157 }
4158
4159 #ifdef CONFIG_P2P
4160 if (work->wpa_s->p2p_scan_work == work) {
4161 /* This should not really happen. */
4162 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as p2p_scan_work",
4163 work->type, work, work->started);
4164 work->wpa_s->p2p_scan_work = NULL;
4165 }
4166 #endif /* CONFIG_P2P */
4167
4168 if (work->started) {
4169 work->wpa_s->radio->num_active_works--;
4170 wpa_dbg(work->wpa_s, MSG_DEBUG,
4171 "radio_work_free('%s'@%p: num_active_works --> %u",
4172 work->type, work,
4173 work->wpa_s->radio->num_active_works);
4174 }
4175
4176 dl_list_del(&work->list);
4177 os_free(work);
4178 }
4179
4180
4181 static struct wpa_radio_work * radio_work_get_next_work(struct wpa_radio *radio)
4182 {
4183 struct wpa_radio_work *active_work = NULL;
4184 struct wpa_radio_work *tmp;
4185
4186 /* Get the active work to know the type and band. */
4187 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work, list) {
4188 if (tmp->started) {
4189 active_work = tmp;
4190 break;
4191 }
4192 }
4193
4194 if (!active_work) {
4195 /* No active work, start one */
4196 radio->num_active_works = 0;
4197 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work,
4198 list) {
4199 if (os_strcmp(tmp->type, "scan") == 0 &&
4200 radio->external_scan_running &&
4201 (((struct wpa_driver_scan_params *)
4202 tmp->ctx)->only_new_results ||
4203 tmp->wpa_s->clear_driver_scan_cache))
4204 continue;
4205 return tmp;
4206 }
4207 return NULL;
4208 }
4209
4210 if (os_strcmp(active_work->type, "sme-connect") == 0 ||
4211 os_strcmp(active_work->type, "connect") == 0) {
4212 /*
4213 * If the active work is either connect or sme-connect,
4214 * do not parallelize them with other radio works.
4215 */
4216 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
4217 "Do not parallelize radio work with %s",
4218 active_work->type);
4219 return NULL;
4220 }
4221
4222 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work, list) {
4223 if (tmp->started)
4224 continue;
4225
4226 /*
4227 * If connect or sme-connect are enqueued, parallelize only
4228 * those operations ahead of them in the queue.
4229 */
4230 if (os_strcmp(tmp->type, "connect") == 0 ||
4231 os_strcmp(tmp->type, "sme-connect") == 0)
4232 break;
4233
4234 /*
4235 * Check that the radio works are distinct and
4236 * on different bands.
4237 */
4238 if (os_strcmp(active_work->type, tmp->type) != 0 &&
4239 (active_work->bands != tmp->bands)) {
4240 /*
4241 * If a scan has to be scheduled through nl80211 scan
4242 * interface and if an external scan is already running,
4243 * do not schedule the scan since it is likely to get
4244 * rejected by kernel.
4245 */
4246 if (os_strcmp(tmp->type, "scan") == 0 &&
4247 radio->external_scan_running &&
4248 (((struct wpa_driver_scan_params *)
4249 tmp->ctx)->only_new_results ||
4250 tmp->wpa_s->clear_driver_scan_cache))
4251 continue;
4252
4253 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
4254 "active_work:%s new_work:%s",
4255 active_work->type, tmp->type);
4256 return tmp;
4257 }
4258 }
4259
4260 /* Did not find a radio work to schedule in parallel. */
4261 return NULL;
4262 }
4263
4264
4265 static void radio_start_next_work(void *eloop_ctx, void *timeout_ctx)
4266 {
4267 struct wpa_radio *radio = eloop_ctx;
4268 struct wpa_radio_work *work;
4269 struct os_reltime now, diff;
4270 struct wpa_supplicant *wpa_s;
4271
4272 work = dl_list_first(&radio->work, struct wpa_radio_work, list);
4273 if (work == NULL) {
4274 radio->num_active_works = 0;
4275 return;
4276 }
4277
4278 wpa_s = dl_list_first(&radio->ifaces, struct wpa_supplicant,
4279 radio_list);
4280
4281 if (!(wpa_s &&
4282 wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS)) {
4283 if (work->started)
4284 return; /* already started and still in progress */
4285
4286 if (wpa_s && wpa_s->radio->external_scan_running) {
4287 wpa_printf(MSG_DEBUG, "Delay radio work start until externally triggered scan completes");
4288 return;
4289 }
4290 } else {
4291 work = NULL;
4292 if (radio->num_active_works < MAX_ACTIVE_WORKS) {
4293 /* get the work to schedule next */
4294 work = radio_work_get_next_work(radio);
4295 }
4296 if (!work)
4297 return;
4298 }
4299
4300 wpa_s = work->wpa_s;
4301 os_get_reltime(&now);
4302 os_reltime_sub(&now, &work->time, &diff);
4303 wpa_dbg(wpa_s, MSG_DEBUG,
4304 "Starting radio work '%s'@%p after %ld.%06ld second wait",
4305 work->type, work, diff.sec, diff.usec);
4306 work->started = 1;
4307 work->time = now;
4308 radio->num_active_works++;
4309
4310 work->cb(work, 0);
4311
4312 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS) &&
4313 radio->num_active_works < MAX_ACTIVE_WORKS)
4314 radio_work_check_next(wpa_s);
4315 }
4316
4317
4318 /*
4319 * This function removes both started and pending radio works running on
4320 * the provided interface's radio.
4321 * Prior to the removal of the radio work, its callback (cb) is called with
4322 * deinit set to be 1. Each work's callback is responsible for clearing its
4323 * internal data and restoring to a correct state.
4324 * @wpa_s: wpa_supplicant data
4325 * @type: type of works to be removed
4326 * @remove_all: 1 to remove all the works on this radio, 0 to remove only
4327 * this interface's works.
4328 */
4329 void radio_remove_works(struct wpa_supplicant *wpa_s,
4330 const char *type, int remove_all)
4331 {
4332 struct wpa_radio_work *work, *tmp;
4333 struct wpa_radio *radio = wpa_s->radio;
4334
4335 dl_list_for_each_safe(work, tmp, &radio->work, struct wpa_radio_work,
4336 list) {
4337 if (type && os_strcmp(type, work->type) != 0)
4338 continue;
4339
4340 /* skip other ifaces' works */
4341 if (!remove_all && work->wpa_s != wpa_s)
4342 continue;
4343
4344 wpa_dbg(wpa_s, MSG_DEBUG, "Remove radio work '%s'@%p%s",
4345 work->type, work, work->started ? " (started)" : "");
4346 work->cb(work, 1);
4347 radio_work_free(work);
4348 }
4349
4350 /* in case we removed the started work */
4351 radio_work_check_next(wpa_s);
4352 }
4353
4354
4355 static void radio_remove_interface(struct wpa_supplicant *wpa_s)
4356 {
4357 struct wpa_radio *radio = wpa_s->radio;
4358
4359 if (!radio)
4360 return;
4361
4362 wpa_printf(MSG_DEBUG, "Remove interface %s from radio %s",
4363 wpa_s->ifname, radio->name);
4364 dl_list_del(&wpa_s->radio_list);
4365 radio_remove_works(wpa_s, NULL, 0);
4366 wpa_s->radio = NULL;
4367 if (!dl_list_empty(&radio->ifaces))
4368 return; /* Interfaces remain for this radio */
4369
4370 wpa_printf(MSG_DEBUG, "Remove radio %s", radio->name);
4371 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
4372 os_free(radio);
4373 }
4374
4375
4376 void radio_work_check_next(struct wpa_supplicant *wpa_s)
4377 {
4378 struct wpa_radio *radio = wpa_s->radio;
4379
4380 if (dl_list_empty(&radio->work))
4381 return;
4382 if (wpa_s->ext_work_in_progress) {
4383 wpa_printf(MSG_DEBUG,
4384 "External radio work in progress - delay start of pending item");
4385 return;
4386 }
4387 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
4388 eloop_register_timeout(0, 0, radio_start_next_work, radio, NULL);
4389 }
4390
4391
4392 /**
4393 * radio_add_work - Add a radio work item
4394 * @wpa_s: Pointer to wpa_supplicant data
4395 * @freq: Frequency of the offchannel operation in MHz or 0
4396 * @type: Unique identifier for each type of work
4397 * @next: Force as the next work to be executed
4398 * @cb: Callback function for indicating when radio is available
4399 * @ctx: Context pointer for the work (work->ctx in cb())
4400 * Returns: 0 on success, -1 on failure
4401 *
4402 * This function is used to request time for an operation that requires
4403 * exclusive radio control. Once the radio is available, the registered callback
4404 * function will be called. radio_work_done() must be called once the exclusive
4405 * radio operation has been completed, so that the radio is freed for other
4406 * operations. The special case of deinit=1 is used to free the context data
4407 * during interface removal. That does not allow the callback function to start
4408 * the radio operation, i.e., it must free any resources allocated for the radio
4409 * work and return.
4410 *
4411 * The @freq parameter can be used to indicate a single channel on which the
4412 * offchannel operation will occur. This may allow multiple radio work
4413 * operations to be performed in parallel if they apply for the same channel.
4414 * Setting this to 0 indicates that the work item may use multiple channels or
4415 * requires exclusive control of the radio.
4416 */
4417 int radio_add_work(struct wpa_supplicant *wpa_s, unsigned int freq,
4418 const char *type, int next,
4419 void (*cb)(struct wpa_radio_work *work, int deinit),
4420 void *ctx)
4421 {
4422 struct wpa_radio *radio = wpa_s->radio;
4423 struct wpa_radio_work *work;
4424 int was_empty;
4425
4426 work = os_zalloc(sizeof(*work));
4427 if (work == NULL)
4428 return -1;
4429 wpa_dbg(wpa_s, MSG_DEBUG, "Add radio work '%s'@%p", type, work);
4430 os_get_reltime(&work->time);
4431 work->freq = freq;
4432 work->type = type;
4433 work->wpa_s = wpa_s;
4434 work->cb = cb;
4435 work->ctx = ctx;
4436
4437 if (freq)
4438 work->bands = wpas_freq_to_band(freq);
4439 else if (os_strcmp(type, "scan") == 0 ||
4440 os_strcmp(type, "p2p-scan") == 0)
4441 work->bands = wpas_get_bands(wpa_s,
4442 ((struct wpa_driver_scan_params *)
4443 ctx)->freqs);
4444 else
4445 work->bands = wpas_get_bands(wpa_s, NULL);
4446
4447 was_empty = dl_list_empty(&wpa_s->radio->work);
4448 if (next)
4449 dl_list_add(&wpa_s->radio->work, &work->list);
4450 else
4451 dl_list_add_tail(&wpa_s->radio->work, &work->list);
4452 if (was_empty) {
4453 wpa_dbg(wpa_s, MSG_DEBUG, "First radio work item in the queue - schedule start immediately");
4454 radio_work_check_next(wpa_s);
4455 } else if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS)
4456 && radio->num_active_works < MAX_ACTIVE_WORKS) {
4457 wpa_dbg(wpa_s, MSG_DEBUG,
4458 "Try to schedule a radio work (num_active_works=%u)",
4459 radio->num_active_works);
4460 radio_work_check_next(wpa_s);
4461 }
4462
4463 return 0;
4464 }
4465
4466
4467 /**
4468 * radio_work_done - Indicate that a radio work item has been completed
4469 * @work: Completed work
4470 *
4471 * This function is called once the callback function registered with
4472 * radio_add_work() has completed its work.
4473 */
4474 void radio_work_done(struct wpa_radio_work *work)
4475 {
4476 struct wpa_supplicant *wpa_s = work->wpa_s;
4477 struct os_reltime now, diff;
4478 unsigned int started = work->started;
4479
4480 os_get_reltime(&now);
4481 os_reltime_sub(&now, &work->time, &diff);
4482 wpa_dbg(wpa_s, MSG_DEBUG, "Radio work '%s'@%p %s in %ld.%06ld seconds",
4483 work->type, work, started ? "done" : "canceled",
4484 diff.sec, diff.usec);
4485 radio_work_free(work);
4486 if (started)
4487 radio_work_check_next(wpa_s);
4488 }
4489
4490
4491 struct wpa_radio_work *
4492 radio_work_pending(struct wpa_supplicant *wpa_s, const char *type)
4493 {
4494 struct wpa_radio_work *work;
4495 struct wpa_radio *radio = wpa_s->radio;
4496
4497 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
4498 if (work->wpa_s == wpa_s && os_strcmp(work->type, type) == 0)
4499 return work;
4500 }
4501
4502 return NULL;
4503 }
4504
4505
4506 static int wpas_init_driver(struct wpa_supplicant *wpa_s,
4507 struct wpa_interface *iface)
4508 {
4509 const char *ifname, *driver, *rn;
4510
4511 driver = iface->driver;
4512 next_driver:
4513 if (wpa_supplicant_set_driver(wpa_s, driver) < 0)
4514 return -1;
4515
4516 wpa_s->drv_priv = wpa_drv_init(wpa_s, wpa_s->ifname);
4517 if (wpa_s->drv_priv == NULL) {
4518 const char *pos;
4519 pos = driver ? os_strchr(driver, ',') : NULL;
4520 if (pos) {
4521 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
4522 "driver interface - try next driver wrapper");
4523 driver = pos + 1;
4524 goto next_driver;
4525 }
4526 wpa_msg(wpa_s, MSG_ERROR, "Failed to initialize driver "
4527 "interface");
4528 return -1;
4529 }
4530 if (wpa_drv_set_param(wpa_s, wpa_s->conf->driver_param) < 0) {
4531 wpa_msg(wpa_s, MSG_ERROR, "Driver interface rejected "
4532 "driver_param '%s'", wpa_s->conf->driver_param);
4533 return -1;
4534 }
4535
4536 ifname = wpa_drv_get_ifname(wpa_s);
4537 if (ifname && os_strcmp(ifname, wpa_s->ifname) != 0) {
4538 wpa_dbg(wpa_s, MSG_DEBUG, "Driver interface replaced "
4539 "interface name with '%s'", ifname);
4540 os_strlcpy(wpa_s->ifname, ifname, sizeof(wpa_s->ifname));
4541 }
4542
4543 rn = wpa_driver_get_radio_name(wpa_s);
4544 if (rn && rn[0] == '\0')
4545 rn = NULL;
4546
4547 wpa_s->radio = radio_add_interface(wpa_s, rn);
4548 if (wpa_s->radio == NULL)
4549 return -1;
4550
4551 return 0;
4552 }
4553
4554
4555 static int wpa_supplicant_init_iface(struct wpa_supplicant *wpa_s,
4556 struct wpa_interface *iface)
4557 {
4558 struct wpa_driver_capa capa;
4559 int capa_res;
4560
4561 wpa_printf(MSG_DEBUG, "Initializing interface '%s' conf '%s' driver "
4562 "'%s' ctrl_interface '%s' bridge '%s'", iface->ifname,
4563 iface->confname ? iface->confname : "N/A",
4564 iface->driver ? iface->driver : "default",
4565 iface->ctrl_interface ? iface->ctrl_interface : "N/A",
4566 iface->bridge_ifname ? iface->bridge_ifname : "N/A");
4567
4568 if (iface->confname) {
4569 #ifdef CONFIG_BACKEND_FILE
4570 wpa_s->confname = os_rel2abs_path(iface->confname);
4571 if (wpa_s->confname == NULL) {
4572 wpa_printf(MSG_ERROR, "Failed to get absolute path "
4573 "for configuration file '%s'.",
4574 iface->confname);
4575 return -1;
4576 }
4577 wpa_printf(MSG_DEBUG, "Configuration file '%s' -> '%s'",
4578 iface->confname, wpa_s->confname);
4579 #else /* CONFIG_BACKEND_FILE */
4580 wpa_s->confname = os_strdup(iface->confname);
4581 #endif /* CONFIG_BACKEND_FILE */
4582 wpa_s->conf = wpa_config_read(wpa_s->confname, NULL);
4583 if (wpa_s->conf == NULL) {
4584 wpa_printf(MSG_ERROR, "Failed to read or parse "
4585 "configuration '%s'.", wpa_s->confname);
4586 return -1;
4587 }
4588 wpa_s->confanother = os_rel2abs_path(iface->confanother);
4589 wpa_config_read(wpa_s->confanother, wpa_s->conf);
4590
4591 /*
4592 * Override ctrl_interface and driver_param if set on command
4593 * line.
4594 */
4595 if (iface->ctrl_interface) {
4596 os_free(wpa_s->conf->ctrl_interface);
4597 wpa_s->conf->ctrl_interface =
4598 os_strdup(iface->ctrl_interface);
4599 }
4600
4601 if (iface->driver_param) {
4602 os_free(wpa_s->conf->driver_param);
4603 wpa_s->conf->driver_param =
4604 os_strdup(iface->driver_param);
4605 }
4606
4607 if (iface->p2p_mgmt && !iface->ctrl_interface) {
4608 os_free(wpa_s->conf->ctrl_interface);
4609 wpa_s->conf->ctrl_interface = NULL;
4610 }
4611 } else
4612 wpa_s->conf = wpa_config_alloc_empty(iface->ctrl_interface,
4613 iface->driver_param);
4614
4615 if (wpa_s->conf == NULL) {
4616 wpa_printf(MSG_ERROR, "\nNo configuration found.");
4617 return -1;
4618 }
4619
4620 if (iface->ifname == NULL) {
4621 wpa_printf(MSG_ERROR, "\nInterface name is required.");
4622 return -1;
4623 }
4624 if (os_strlen(iface->ifname) >= sizeof(wpa_s->ifname)) {
4625 wpa_printf(MSG_ERROR, "\nToo long interface name '%s'.",
4626 iface->ifname);
4627 return -1;
4628 }
4629 os_strlcpy(wpa_s->ifname, iface->ifname, sizeof(wpa_s->ifname));
4630
4631 if (iface->bridge_ifname) {
4632 if (os_strlen(iface->bridge_ifname) >=
4633 sizeof(wpa_s->bridge_ifname)) {
4634 wpa_printf(MSG_ERROR, "\nToo long bridge interface "
4635 "name '%s'.", iface->bridge_ifname);
4636 return -1;
4637 }
4638 os_strlcpy(wpa_s->bridge_ifname, iface->bridge_ifname,
4639 sizeof(wpa_s->bridge_ifname));
4640 }
4641
4642 /* RSNA Supplicant Key Management - INITIALIZE */
4643 eapol_sm_notify_portEnabled(wpa_s->eapol, FALSE);
4644 eapol_sm_notify_portValid(wpa_s->eapol, FALSE);
4645
4646 /* Initialize driver interface and register driver event handler before
4647 * L2 receive handler so that association events are processed before
4648 * EAPOL-Key packets if both become available for the same select()
4649 * call. */
4650 if (wpas_init_driver(wpa_s, iface) < 0)
4651 return -1;
4652
4653 if (wpa_supplicant_init_wpa(wpa_s) < 0)
4654 return -1;
4655
4656 wpa_sm_set_ifname(wpa_s->wpa, wpa_s->ifname,
4657 wpa_s->bridge_ifname[0] ? wpa_s->bridge_ifname :
4658 NULL);
4659 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
4660
4661 if (wpa_s->conf->dot11RSNAConfigPMKLifetime &&
4662 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
4663 wpa_s->conf->dot11RSNAConfigPMKLifetime)) {
4664 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4665 "dot11RSNAConfigPMKLifetime");
4666 return -1;
4667 }
4668
4669 if (wpa_s->conf->dot11RSNAConfigPMKReauthThreshold &&
4670 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
4671 wpa_s->conf->dot11RSNAConfigPMKReauthThreshold)) {
4672 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4673 "dot11RSNAConfigPMKReauthThreshold");
4674 return -1;
4675 }
4676
4677 if (wpa_s->conf->dot11RSNAConfigSATimeout &&
4678 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT,
4679 wpa_s->conf->dot11RSNAConfigSATimeout)) {
4680 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4681 "dot11RSNAConfigSATimeout");
4682 return -1;
4683 }
4684
4685 wpa_s->hw.modes = wpa_drv_get_hw_feature_data(wpa_s,
4686 &wpa_s->hw.num_modes,
4687 &wpa_s->hw.flags);
4688 if (wpa_s->hw.modes) {
4689 u16 i;
4690
4691 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4692 if (wpa_s->hw.modes[i].vht_capab) {
4693 wpa_s->hw_capab = CAPAB_VHT;
4694 break;
4695 }
4696
4697 if (wpa_s->hw.modes[i].ht_capab &
4698 HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET)
4699 wpa_s->hw_capab = CAPAB_HT40;
4700 else if (wpa_s->hw.modes[i].ht_capab &&
4701 wpa_s->hw_capab == CAPAB_NO_HT_VHT)
4702 wpa_s->hw_capab = CAPAB_HT;
4703 }
4704 }
4705
4706 capa_res = wpa_drv_get_capa(wpa_s, &capa);
4707 if (capa_res == 0) {
4708 wpa_s->drv_capa_known = 1;
4709 wpa_s->drv_flags = capa.flags;
4710 wpa_s->drv_enc = capa.enc;
4711 wpa_s->drv_smps_modes = capa.smps_modes;
4712 wpa_s->drv_rrm_flags = capa.rrm_flags;
4713 wpa_s->probe_resp_offloads = capa.probe_resp_offloads;
4714 wpa_s->max_scan_ssids = capa.max_scan_ssids;
4715 wpa_s->max_sched_scan_ssids = capa.max_sched_scan_ssids;
4716 wpa_s->max_sched_scan_plans = capa.max_sched_scan_plans;
4717 wpa_s->max_sched_scan_plan_interval =
4718 capa.max_sched_scan_plan_interval;
4719 wpa_s->max_sched_scan_plan_iterations =
4720 capa.max_sched_scan_plan_iterations;
4721 wpa_s->sched_scan_supported = capa.sched_scan_supported;
4722 wpa_s->max_match_sets = capa.max_match_sets;
4723 wpa_s->max_remain_on_chan = capa.max_remain_on_chan;
4724 wpa_s->max_stations = capa.max_stations;
4725 wpa_s->extended_capa = capa.extended_capa;
4726 wpa_s->extended_capa_mask = capa.extended_capa_mask;
4727 wpa_s->extended_capa_len = capa.extended_capa_len;
4728 wpa_s->num_multichan_concurrent =
4729 capa.num_multichan_concurrent;
4730 wpa_s->wmm_ac_supported = capa.wmm_ac_supported;
4731
4732 if (capa.mac_addr_rand_scan_supported)
4733 wpa_s->mac_addr_rand_supported |= MAC_ADDR_RAND_SCAN;
4734 if (wpa_s->sched_scan_supported &&
4735 capa.mac_addr_rand_sched_scan_supported)
4736 wpa_s->mac_addr_rand_supported |=
4737 (MAC_ADDR_RAND_SCHED_SCAN | MAC_ADDR_RAND_PNO);
4738 }
4739 if (wpa_s->max_remain_on_chan == 0)
4740 wpa_s->max_remain_on_chan = 1000;
4741
4742 /*
4743 * Only take p2p_mgmt parameters when P2P Device is supported.
4744 * Doing it here as it determines whether l2_packet_init() will be done
4745 * during wpa_supplicant_driver_init().
4746 */
4747 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)
4748 wpa_s->p2p_mgmt = iface->p2p_mgmt;
4749 else
4750 iface->p2p_mgmt = 1;
4751
4752 if (wpa_s->num_multichan_concurrent == 0)
4753 wpa_s->num_multichan_concurrent = 1;
4754
4755 if (wpa_supplicant_driver_init(wpa_s) < 0)
4756 return -1;
4757
4758 #ifdef CONFIG_TDLS
4759 if ((!iface->p2p_mgmt ||
4760 !(wpa_s->drv_flags &
4761 WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
4762 wpa_tdls_init(wpa_s->wpa))
4763 return -1;
4764 #endif /* CONFIG_TDLS */
4765
4766 if (wpa_s->conf->country[0] && wpa_s->conf->country[1] &&
4767 wpa_drv_set_country(wpa_s, wpa_s->conf->country)) {
4768 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to set country");
4769 return -1;
4770 }
4771
4772 #ifdef CONFIG_FST
4773 if (wpa_s->conf->fst_group_id) {
4774 struct fst_iface_cfg cfg;
4775 struct fst_wpa_obj iface_obj;
4776
4777 fst_wpa_supplicant_fill_iface_obj(wpa_s, &iface_obj);
4778 os_strlcpy(cfg.group_id, wpa_s->conf->fst_group_id,
4779 sizeof(cfg.group_id));
4780 cfg.priority = wpa_s->conf->fst_priority;
4781 cfg.llt = wpa_s->conf->fst_llt;
4782
4783 wpa_s->fst = fst_attach(wpa_s->ifname, wpa_s->own_addr,
4784 &iface_obj, &cfg);
4785 if (!wpa_s->fst) {
4786 wpa_msg(wpa_s, MSG_ERROR,
4787 "FST: Cannot attach iface %s to group %s",
4788 wpa_s->ifname, cfg.group_id);
4789 return -1;
4790 }
4791 }
4792 #endif /* CONFIG_FST */
4793
4794 if (wpas_wps_init(wpa_s))
4795 return -1;
4796
4797 if (wpa_supplicant_init_eapol(wpa_s) < 0)
4798 return -1;
4799 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
4800
4801 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
4802 if (wpa_s->ctrl_iface == NULL) {
4803 wpa_printf(MSG_ERROR,
4804 "Failed to initialize control interface '%s'.\n"
4805 "You may have another wpa_supplicant process "
4806 "already running or the file was\n"
4807 "left by an unclean termination of wpa_supplicant "
4808 "in which case you will need\n"
4809 "to manually remove this file before starting "
4810 "wpa_supplicant again.\n",
4811 wpa_s->conf->ctrl_interface);
4812 return -1;
4813 }
4814
4815 wpa_s->gas = gas_query_init(wpa_s);
4816 if (wpa_s->gas == NULL) {
4817 wpa_printf(MSG_ERROR, "Failed to initialize GAS query");
4818 return -1;
4819 }
4820
4821 if (iface->p2p_mgmt && wpas_p2p_init(wpa_s->global, wpa_s) < 0) {
4822 wpa_msg(wpa_s, MSG_ERROR, "Failed to init P2P");
4823 return -1;
4824 }
4825
4826 if (wpa_bss_init(wpa_s) < 0)
4827 return -1;
4828
4829 /*
4830 * Set Wake-on-WLAN triggers, if configured.
4831 * Note: We don't restore/remove the triggers on shutdown (it doesn't
4832 * have effect anyway when the interface is down).
4833 */
4834 if (capa_res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
4835 return -1;
4836
4837 #ifdef CONFIG_EAP_PROXY
4838 {
4839 size_t len;
4840 wpa_s->mnc_len = eapol_sm_get_eap_proxy_imsi(wpa_s->eapol, wpa_s->imsi,
4841 &len);
4842 if (wpa_s->mnc_len > 0) {
4843 wpa_s->imsi[len] = '\0';
4844 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI %s (MNC length %d)",
4845 wpa_s->imsi, wpa_s->mnc_len);
4846 } else {
4847 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI not available");
4848 }
4849 }
4850 #endif /* CONFIG_EAP_PROXY */
4851
4852 if (pcsc_reader_init(wpa_s) < 0)
4853 return -1;
4854
4855 if (wpas_init_ext_pw(wpa_s) < 0)
4856 return -1;
4857
4858 wpas_rrm_reset(wpa_s);
4859
4860 wpas_sched_scan_plans_set(wpa_s, wpa_s->conf->sched_scan_plans);
4861
4862 #ifdef CONFIG_HS20
4863 hs20_init(wpa_s);
4864 #endif /* CONFIG_HS20 */
4865 #ifdef CONFIG_MBO
4866 wpas_mbo_update_non_pref_chan(wpa_s, wpa_s->conf->non_pref_chan);
4867 #endif /* CONFIG_MBO */
4868
4869 return 0;
4870 }
4871
4872
4873 static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
4874 int notify, int terminate)
4875 {
4876 struct wpa_global *global = wpa_s->global;
4877 struct wpa_supplicant *iface, *prev;
4878
4879 if (wpa_s == wpa_s->parent)
4880 wpas_p2p_group_remove(wpa_s, "*");
4881
4882 iface = global->ifaces;
4883 while (iface) {
4884 if (iface->p2pdev == wpa_s)
4885 iface->p2pdev = iface->parent;
4886 if (iface == wpa_s || iface->parent != wpa_s) {
4887 iface = iface->next;
4888 continue;
4889 }
4890 wpa_printf(MSG_DEBUG,
4891 "Remove remaining child interface %s from parent %s",
4892 iface->ifname, wpa_s->ifname);
4893 prev = iface;
4894 iface = iface->next;
4895 wpa_supplicant_remove_iface(global, prev, terminate);
4896 }
4897
4898 wpa_s->disconnected = 1;
4899 if (wpa_s->drv_priv) {
4900 wpa_supplicant_deauthenticate(wpa_s,
4901 WLAN_REASON_DEAUTH_LEAVING);
4902
4903 wpa_drv_set_countermeasures(wpa_s, 0);
4904 wpa_clear_keys(wpa_s, NULL);
4905 }
4906
4907 wpa_supplicant_cleanup(wpa_s);
4908 wpas_p2p_deinit_iface(wpa_s);
4909
4910 wpas_ctrl_radio_work_flush(wpa_s);
4911 radio_remove_interface(wpa_s);
4912
4913 #ifdef CONFIG_FST
4914 if (wpa_s->fst) {
4915 fst_detach(wpa_s->fst);
4916 wpa_s->fst = NULL;
4917 }
4918 if (wpa_s->received_mb_ies) {
4919 wpabuf_free(wpa_s->received_mb_ies);
4920 wpa_s->received_mb_ies = NULL;
4921 }
4922 #endif /* CONFIG_FST */
4923
4924 if (wpa_s->drv_priv)
4925 wpa_drv_deinit(wpa_s);
4926
4927 if (notify)
4928 wpas_notify_iface_removed(wpa_s);
4929
4930 if (terminate)
4931 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TERMINATING);
4932
4933 if (wpa_s->ctrl_iface) {
4934 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
4935 wpa_s->ctrl_iface = NULL;
4936 }
4937
4938 #ifdef CONFIG_MESH
4939 if (wpa_s->ifmsh) {
4940 wpa_supplicant_mesh_iface_deinit(wpa_s, wpa_s->ifmsh);
4941 wpa_s->ifmsh = NULL;
4942 }
4943 #endif /* CONFIG_MESH */
4944
4945 if (wpa_s->conf != NULL) {
4946 wpa_config_free(wpa_s->conf);
4947 wpa_s->conf = NULL;
4948 }
4949
4950 os_free(wpa_s->ssids_from_scan_req);
4951
4952 os_free(wpa_s);
4953 }
4954
4955
4956 #ifdef CONFIG_MATCH_IFACE
4957
4958 /**
4959 * wpa_supplicant_match_iface - Match an interface description to a name
4960 * @global: Pointer to global data from wpa_supplicant_init()
4961 * @ifname: Name of the interface to match
4962 * Returns: Pointer to the created interface description or %NULL on failure
4963 */
4964 struct wpa_interface * wpa_supplicant_match_iface(struct wpa_global *global,
4965 const char *ifname)
4966 {
4967 int i;
4968 struct wpa_interface *iface, *miface;
4969
4970 for (i = 0; i < global->params.match_iface_count; i++) {
4971 miface = &global->params.match_ifaces[i];
4972 if (!miface->ifname ||
4973 fnmatch(miface->ifname, ifname, 0) == 0) {
4974 iface = os_zalloc(sizeof(*iface));
4975 if (!iface)
4976 return NULL;
4977 *iface = *miface;
4978 iface->ifname = ifname;
4979 return iface;
4980 }
4981 }
4982
4983 return NULL;
4984 }
4985
4986
4987 /**
4988 * wpa_supplicant_match_existing - Match existing interfaces
4989 * @global: Pointer to global data from wpa_supplicant_init()
4990 * Returns: 0 on success, -1 on failure
4991 */
4992 static int wpa_supplicant_match_existing(struct wpa_global *global)
4993 {
4994 struct if_nameindex *ifi, *ifp;
4995 struct wpa_supplicant *wpa_s;
4996 struct wpa_interface *iface;
4997
4998 ifp = if_nameindex();
4999 if (!ifp) {
5000 wpa_printf(MSG_ERROR, "if_nameindex: %s", strerror(errno));
5001 return -1;
5002 }
5003
5004 for (ifi = ifp; ifi->if_name; ifi++) {
5005 wpa_s = wpa_supplicant_get_iface(global, ifi->if_name);
5006 if (wpa_s)
5007 continue;
5008 iface = wpa_supplicant_match_iface(global, ifi->if_name);
5009 if (iface) {
5010 wpa_s = wpa_supplicant_add_iface(global, iface, NULL);
5011 os_free(iface);
5012 if (wpa_s)
5013 wpa_s->matched = 1;
5014 }
5015 }
5016
5017 if_freenameindex(ifp);
5018 return 0;
5019 }
5020
5021 #endif /* CONFIG_MATCH_IFACE */
5022
5023
5024 /**
5025 * wpa_supplicant_add_iface - Add a new network interface
5026 * @global: Pointer to global data from wpa_supplicant_init()
5027 * @iface: Interface configuration options
5028 * @parent: Parent interface or %NULL to assign new interface as parent
5029 * Returns: Pointer to the created interface or %NULL on failure
5030 *
5031 * This function is used to add new network interfaces for %wpa_supplicant.
5032 * This can be called before wpa_supplicant_run() to add interfaces before the
5033 * main event loop has been started. In addition, new interfaces can be added
5034 * dynamically while %wpa_supplicant is already running. This could happen,
5035 * e.g., when a hotplug network adapter is inserted.
5036 */
5037 struct wpa_supplicant * wpa_supplicant_add_iface(struct wpa_global *global,
5038 struct wpa_interface *iface,
5039 struct wpa_supplicant *parent)
5040 {
5041 struct wpa_supplicant *wpa_s;
5042 struct wpa_interface t_iface;
5043 struct wpa_ssid *ssid;
5044
5045 if (global == NULL || iface == NULL)
5046 return NULL;
5047
5048 wpa_s = wpa_supplicant_alloc(parent);
5049 if (wpa_s == NULL)
5050 return NULL;
5051
5052 wpa_s->global = global;
5053
5054 t_iface = *iface;
5055 if (global->params.override_driver) {
5056 wpa_printf(MSG_DEBUG, "Override interface parameter: driver "
5057 "('%s' -> '%s')",
5058 iface->driver, global->params.override_driver);
5059 t_iface.driver = global->params.override_driver;
5060 }
5061 if (global->params.override_ctrl_interface) {
5062 wpa_printf(MSG_DEBUG, "Override interface parameter: "
5063 "ctrl_interface ('%s' -> '%s')",
5064 iface->ctrl_interface,
5065 global->params.override_ctrl_interface);
5066 t_iface.ctrl_interface =
5067 global->params.override_ctrl_interface;
5068 }
5069 if (wpa_supplicant_init_iface(wpa_s, &t_iface)) {
5070 wpa_printf(MSG_DEBUG, "Failed to add interface %s",
5071 iface->ifname);
5072 wpa_supplicant_deinit_iface(wpa_s, 0, 0);
5073 return NULL;
5074 }
5075
5076 if (iface->p2p_mgmt == 0) {
5077 /* Notify the control interfaces about new iface */
5078 if (wpas_notify_iface_added(wpa_s)) {
5079 wpa_supplicant_deinit_iface(wpa_s, 1, 0);
5080 return NULL;
5081 }
5082
5083 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
5084 wpas_notify_network_added(wpa_s, ssid);
5085 }
5086
5087 wpa_s->next = global->ifaces;
5088 global->ifaces = wpa_s;
5089
5090 wpa_dbg(wpa_s, MSG_DEBUG, "Added interface %s", wpa_s->ifname);
5091 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
5092
5093 #ifdef CONFIG_P2P
5094 if (wpa_s->global->p2p == NULL &&
5095 !wpa_s->global->p2p_disabled && !wpa_s->conf->p2p_disabled &&
5096 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) &&
5097 wpas_p2p_add_p2pdev_interface(
5098 wpa_s, wpa_s->global->params.conf_p2p_dev) < 0) {
5099 wpa_printf(MSG_INFO,
5100 "P2P: Failed to enable P2P Device interface");
5101 /* Try to continue without. P2P will be disabled. */
5102 }
5103 #endif /* CONFIG_P2P */
5104
5105 return wpa_s;
5106 }
5107
5108
5109 /**
5110 * wpa_supplicant_remove_iface - Remove a network interface
5111 * @global: Pointer to global data from wpa_supplicant_init()
5112 * @wpa_s: Pointer to the network interface to be removed
5113 * Returns: 0 if interface was removed, -1 if interface was not found
5114 *
5115 * This function can be used to dynamically remove network interfaces from
5116 * %wpa_supplicant, e.g., when a hotplug network adapter is ejected. In
5117 * addition, this function is used to remove all remaining interfaces when
5118 * %wpa_supplicant is terminated.
5119 */
5120 int wpa_supplicant_remove_iface(struct wpa_global *global,
5121 struct wpa_supplicant *wpa_s,
5122 int terminate)
5123 {
5124 struct wpa_supplicant *prev;
5125 #ifdef CONFIG_MESH
5126 unsigned int mesh_if_created = wpa_s->mesh_if_created;
5127 char *ifname = NULL;
5128 #endif /* CONFIG_MESH */
5129
5130 /* Remove interface from the global list of interfaces */
5131 prev = global->ifaces;
5132 if (prev == wpa_s) {
5133 global->ifaces = wpa_s->next;
5134 } else {
5135 while (prev && prev->next != wpa_s)
5136 prev = prev->next;
5137 if (prev == NULL)
5138 return -1;
5139 prev->next = wpa_s->next;
5140 }
5141
5142 wpa_dbg(wpa_s, MSG_DEBUG, "Removing interface %s", wpa_s->ifname);
5143
5144 #ifdef CONFIG_MESH
5145 if (mesh_if_created) {
5146 ifname = os_strdup(wpa_s->ifname);
5147 if (ifname == NULL) {
5148 wpa_dbg(wpa_s, MSG_ERROR,
5149 "mesh: Failed to malloc ifname");
5150 return -1;
5151 }
5152 }
5153 #endif /* CONFIG_MESH */
5154
5155 if (global->p2p_group_formation == wpa_s)
5156 global->p2p_group_formation = NULL;
5157 if (global->p2p_invite_group == wpa_s)
5158 global->p2p_invite_group = NULL;
5159 wpa_supplicant_deinit_iface(wpa_s, 1, terminate);
5160
5161 #ifdef CONFIG_MESH
5162 if (mesh_if_created) {
5163 wpa_drv_if_remove(global->ifaces, WPA_IF_MESH, ifname);
5164 os_free(ifname);
5165 }
5166 #endif /* CONFIG_MESH */
5167
5168 return 0;
5169 }
5170
5171
5172 /**
5173 * wpa_supplicant_get_eap_mode - Get the current EAP mode
5174 * @wpa_s: Pointer to the network interface
5175 * Returns: Pointer to the eap mode or the string "UNKNOWN" if not found
5176 */
5177 const char * wpa_supplicant_get_eap_mode(struct wpa_supplicant *wpa_s)
5178 {
5179 const char *eapol_method;
5180
5181 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) == 0 &&
5182 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
5183 return "NO-EAP";
5184 }
5185
5186 eapol_method = eapol_sm_get_method_name(wpa_s->eapol);
5187 if (eapol_method == NULL)
5188 return "UNKNOWN-EAP";
5189
5190 return eapol_method;
5191 }
5192
5193
5194 /**
5195 * wpa_supplicant_get_iface - Get a new network interface
5196 * @global: Pointer to global data from wpa_supplicant_init()
5197 * @ifname: Interface name
5198 * Returns: Pointer to the interface or %NULL if not found
5199 */
5200 struct wpa_supplicant * wpa_supplicant_get_iface(struct wpa_global *global,
5201 const char *ifname)
5202 {
5203 struct wpa_supplicant *wpa_s;
5204
5205 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
5206 if (os_strcmp(wpa_s->ifname, ifname) == 0)
5207 return wpa_s;
5208 }
5209 return NULL;
5210 }
5211
5212
5213 #ifndef CONFIG_NO_WPA_MSG
5214 static const char * wpa_supplicant_msg_ifname_cb(void *ctx)
5215 {
5216 struct wpa_supplicant *wpa_s = ctx;
5217 if (wpa_s == NULL)
5218 return NULL;
5219 return wpa_s->ifname;
5220 }
5221 #endif /* CONFIG_NO_WPA_MSG */
5222
5223
5224 #ifndef WPA_SUPPLICANT_CLEANUP_INTERVAL
5225 #define WPA_SUPPLICANT_CLEANUP_INTERVAL 10
5226 #endif /* WPA_SUPPLICANT_CLEANUP_INTERVAL */
5227
5228 /* Periodic cleanup tasks */
5229 static void wpas_periodic(void *eloop_ctx, void *timeout_ctx)
5230 {
5231 struct wpa_global *global = eloop_ctx;
5232 struct wpa_supplicant *wpa_s;
5233
5234 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
5235 wpas_periodic, global, NULL);
5236
5237 #ifdef CONFIG_P2P
5238 if (global->p2p)
5239 p2p_expire_peers(global->p2p);
5240 #endif /* CONFIG_P2P */
5241
5242 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
5243 wpa_bss_flush_by_age(wpa_s, wpa_s->conf->bss_expiration_age);
5244 #ifdef CONFIG_AP
5245 ap_periodic(wpa_s);
5246 #endif /* CONFIG_AP */
5247 }
5248 }
5249
5250
5251 /**
5252 * wpa_supplicant_init - Initialize %wpa_supplicant
5253 * @params: Parameters for %wpa_supplicant
5254 * Returns: Pointer to global %wpa_supplicant data, or %NULL on failure
5255 *
5256 * This function is used to initialize %wpa_supplicant. After successful
5257 * initialization, the returned data pointer can be used to add and remove
5258 * network interfaces, and eventually, to deinitialize %wpa_supplicant.
5259 */
5260 struct wpa_global * wpa_supplicant_init(struct wpa_params *params)
5261 {
5262 struct wpa_global *global;
5263 int ret, i;
5264
5265 if (params == NULL)
5266 return NULL;
5267
5268 #ifdef CONFIG_DRIVER_NDIS
5269 {
5270 void driver_ndis_init_ops(void);
5271 driver_ndis_init_ops();
5272 }
5273 #endif /* CONFIG_DRIVER_NDIS */
5274
5275 #ifndef CONFIG_NO_WPA_MSG
5276 wpa_msg_register_ifname_cb(wpa_supplicant_msg_ifname_cb);
5277 #endif /* CONFIG_NO_WPA_MSG */
5278
5279 if (params->wpa_debug_file_path)
5280 wpa_debug_open_file(params->wpa_debug_file_path);
5281 else
5282 wpa_debug_setup_stdout();
5283 if (params->wpa_debug_syslog)
5284 wpa_debug_open_syslog();
5285 if (params->wpa_debug_tracing) {
5286 ret = wpa_debug_open_linux_tracing();
5287 if (ret) {
5288 wpa_printf(MSG_ERROR,
5289 "Failed to enable trace logging");
5290 return NULL;
5291 }
5292 }
5293
5294 ret = eap_register_methods();
5295 if (ret) {
5296 wpa_printf(MSG_ERROR, "Failed to register EAP methods");
5297 if (ret == -2)
5298 wpa_printf(MSG_ERROR, "Two or more EAP methods used "
5299 "the same EAP type.");
5300 return NULL;
5301 }
5302
5303 global = os_zalloc(sizeof(*global));
5304 if (global == NULL)
5305 return NULL;
5306 dl_list_init(&global->p2p_srv_bonjour);
5307 dl_list_init(&global->p2p_srv_upnp);
5308 global->params.daemonize = params->daemonize;
5309 global->params.wait_for_monitor = params->wait_for_monitor;
5310 global->params.dbus_ctrl_interface = params->dbus_ctrl_interface;
5311 if (params->pid_file)
5312 global->params.pid_file = os_strdup(params->pid_file);
5313 if (params->ctrl_interface)
5314 global->params.ctrl_interface =
5315 os_strdup(params->ctrl_interface);
5316 if (params->ctrl_interface_group)
5317 global->params.ctrl_interface_group =
5318 os_strdup(params->ctrl_interface_group);
5319 if (params->override_driver)
5320 global->params.override_driver =
5321 os_strdup(params->override_driver);
5322 if (params->override_ctrl_interface)
5323 global->params.override_ctrl_interface =
5324 os_strdup(params->override_ctrl_interface);
5325 #ifdef CONFIG_MATCH_IFACE
5326 global->params.match_iface_count = params->match_iface_count;
5327 if (params->match_iface_count) {
5328 global->params.match_ifaces =
5329 os_calloc(params->match_iface_count,
5330 sizeof(struct wpa_interface));
5331 os_memcpy(global->params.match_ifaces,
5332 params->match_ifaces,
5333 params->match_iface_count *
5334 sizeof(struct wpa_interface));
5335 }
5336 #endif /* CONFIG_MATCH_IFACE */
5337 #ifdef CONFIG_P2P
5338 if (params->conf_p2p_dev)
5339 global->params.conf_p2p_dev =
5340 os_strdup(params->conf_p2p_dev);
5341 #endif /* CONFIG_P2P */
5342 wpa_debug_level = global->params.wpa_debug_level =
5343 params->wpa_debug_level;
5344 wpa_debug_show_keys = global->params.wpa_debug_show_keys =
5345 params->wpa_debug_show_keys;
5346 wpa_debug_timestamp = global->params.wpa_debug_timestamp =
5347 params->wpa_debug_timestamp;
5348
5349 wpa_printf(MSG_DEBUG, "wpa_supplicant v" VERSION_STR);
5350
5351 if (eloop_init()) {
5352 wpa_printf(MSG_ERROR, "Failed to initialize event loop");
5353 wpa_supplicant_deinit(global);
5354 return NULL;
5355 }
5356
5357 random_init(params->entropy_file);
5358
5359 global->ctrl_iface = wpa_supplicant_global_ctrl_iface_init(global);
5360 if (global->ctrl_iface == NULL) {
5361 wpa_supplicant_deinit(global);
5362 return NULL;
5363 }
5364
5365 if (wpas_notify_supplicant_initialized(global)) {
5366 wpa_supplicant_deinit(global);
5367 return NULL;
5368 }
5369
5370 for (i = 0; wpa_drivers[i]; i++)
5371 global->drv_count++;
5372 if (global->drv_count == 0) {
5373 wpa_printf(MSG_ERROR, "No drivers enabled");
5374 wpa_supplicant_deinit(global);
5375 return NULL;
5376 }
5377 global->drv_priv = os_calloc(global->drv_count, sizeof(void *));
5378 if (global->drv_priv == NULL) {
5379 wpa_supplicant_deinit(global);
5380 return NULL;
5381 }
5382
5383 #ifdef CONFIG_WIFI_DISPLAY
5384 if (wifi_display_init(global) < 0) {
5385 wpa_printf(MSG_ERROR, "Failed to initialize Wi-Fi Display");
5386 wpa_supplicant_deinit(global);
5387 return NULL;
5388 }
5389 #endif /* CONFIG_WIFI_DISPLAY */
5390
5391 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
5392 wpas_periodic, global, NULL);
5393
5394 return global;
5395 }
5396
5397
5398 /**
5399 * wpa_supplicant_run - Run the %wpa_supplicant main event loop
5400 * @global: Pointer to global data from wpa_supplicant_init()
5401 * Returns: 0 after successful event loop run, -1 on failure
5402 *
5403 * This function starts the main event loop and continues running as long as
5404 * there are any remaining events. In most cases, this function is running as
5405 * long as the %wpa_supplicant process in still in use.
5406 */
5407 int wpa_supplicant_run(struct wpa_global *global)
5408 {
5409 struct wpa_supplicant *wpa_s;
5410
5411 if (global->params.daemonize &&
5412 (wpa_supplicant_daemon(global->params.pid_file) ||
5413 eloop_sock_requeue()))
5414 return -1;
5415
5416 #ifdef CONFIG_MATCH_IFACE
5417 if (wpa_supplicant_match_existing(global))
5418 return -1;
5419 #endif
5420
5421 if (global->params.wait_for_monitor) {
5422 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next)
5423 if (wpa_s->ctrl_iface && !wpa_s->p2p_mgmt)
5424 wpa_supplicant_ctrl_iface_wait(
5425 wpa_s->ctrl_iface);
5426 }
5427
5428 eloop_register_signal_terminate(wpa_supplicant_terminate, global);
5429 eloop_register_signal_reconfig(wpa_supplicant_reconfig, global);
5430
5431 eloop_run();
5432
5433 return 0;
5434 }
5435
5436
5437 /**
5438 * wpa_supplicant_deinit - Deinitialize %wpa_supplicant
5439 * @global: Pointer to global data from wpa_supplicant_init()
5440 *
5441 * This function is called to deinitialize %wpa_supplicant and to free all
5442 * allocated resources. Remaining network interfaces will also be removed.
5443 */
5444 void wpa_supplicant_deinit(struct wpa_global *global)
5445 {
5446 int i;
5447
5448 if (global == NULL)
5449 return;
5450
5451 eloop_cancel_timeout(wpas_periodic, global, NULL);
5452
5453 #ifdef CONFIG_WIFI_DISPLAY
5454 wifi_display_deinit(global);
5455 #endif /* CONFIG_WIFI_DISPLAY */
5456
5457 while (global->ifaces)
5458 wpa_supplicant_remove_iface(global, global->ifaces, 1);
5459
5460 if (global->ctrl_iface)
5461 wpa_supplicant_global_ctrl_iface_deinit(global->ctrl_iface);
5462
5463 wpas_notify_supplicant_deinitialized(global);
5464
5465 eap_peer_unregister_methods();
5466 #ifdef CONFIG_AP
5467 eap_server_unregister_methods();
5468 #endif /* CONFIG_AP */
5469
5470 for (i = 0; wpa_drivers[i] && global->drv_priv; i++) {
5471 if (!global->drv_priv[i])
5472 continue;
5473 wpa_drivers[i]->global_deinit(global->drv_priv[i]);
5474 }
5475 os_free(global->drv_priv);
5476
5477 random_deinit();
5478
5479 eloop_destroy();
5480
5481 if (global->params.pid_file) {
5482 os_daemonize_terminate(global->params.pid_file);
5483 os_free(global->params.pid_file);
5484 }
5485 os_free(global->params.ctrl_interface);
5486 os_free(global->params.ctrl_interface_group);
5487 os_free(global->params.override_driver);
5488 os_free(global->params.override_ctrl_interface);
5489 #ifdef CONFIG_MATCH_IFACE
5490 os_free(global->params.match_ifaces);
5491 #endif /* CONFIG_MATCH_IFACE */
5492 #ifdef CONFIG_P2P
5493 os_free(global->params.conf_p2p_dev);
5494 #endif /* CONFIG_P2P */
5495
5496 os_free(global->p2p_disallow_freq.range);
5497 os_free(global->p2p_go_avoid_freq.range);
5498 os_free(global->add_psk);
5499
5500 os_free(global);
5501 wpa_debug_close_syslog();
5502 wpa_debug_close_file();
5503 wpa_debug_close_linux_tracing();
5504 }
5505
5506
5507 void wpa_supplicant_update_config(struct wpa_supplicant *wpa_s)
5508 {
5509 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_COUNTRY) &&
5510 wpa_s->conf->country[0] && wpa_s->conf->country[1]) {
5511 char country[3];
5512 country[0] = wpa_s->conf->country[0];
5513 country[1] = wpa_s->conf->country[1];
5514 country[2] = '\0';
5515 if (wpa_drv_set_country(wpa_s, country) < 0) {
5516 wpa_printf(MSG_ERROR, "Failed to set country code "
5517 "'%s'", country);
5518 }
5519 }
5520
5521 if (wpa_s->conf->changed_parameters & CFG_CHANGED_EXT_PW_BACKEND)
5522 wpas_init_ext_pw(wpa_s);
5523
5524 if (wpa_s->conf->changed_parameters & CFG_CHANGED_SCHED_SCAN_PLANS)
5525 wpas_sched_scan_plans_set(wpa_s, wpa_s->conf->sched_scan_plans);
5526
5527 #ifdef CONFIG_WPS
5528 wpas_wps_update_config(wpa_s);
5529 #endif /* CONFIG_WPS */
5530 wpas_p2p_update_config(wpa_s);
5531 wpa_s->conf->changed_parameters = 0;
5532 }
5533
5534
5535 void add_freq(int *freqs, int *num_freqs, int freq)
5536 {
5537 int i;
5538
5539 for (i = 0; i < *num_freqs; i++) {
5540 if (freqs[i] == freq)
5541 return;
5542 }
5543
5544 freqs[*num_freqs] = freq;
5545 (*num_freqs)++;
5546 }
5547
5548
5549 static int * get_bss_freqs_in_ess(struct wpa_supplicant *wpa_s)
5550 {
5551 struct wpa_bss *bss, *cbss;
5552 const int max_freqs = 10;
5553 int *freqs;
5554 int num_freqs = 0;
5555
5556 freqs = os_calloc(max_freqs + 1, sizeof(int));
5557 if (freqs == NULL)
5558 return NULL;
5559
5560 cbss = wpa_s->current_bss;
5561
5562 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
5563 if (bss == cbss)
5564 continue;
5565 if (bss->ssid_len == cbss->ssid_len &&
5566 os_memcmp(bss->ssid, cbss->ssid, bss->ssid_len) == 0 &&
5567 wpa_blacklist_get(wpa_s, bss->bssid) == NULL) {
5568 add_freq(freqs, &num_freqs, bss->freq);
5569 if (num_freqs == max_freqs)
5570 break;
5571 }
5572 }
5573
5574 if (num_freqs == 0) {
5575 os_free(freqs);
5576 freqs = NULL;
5577 }
5578
5579 return freqs;
5580 }
5581
5582
5583 void wpas_connection_failed(struct wpa_supplicant *wpa_s, const u8 *bssid)
5584 {
5585 int timeout;
5586 int count;
5587 int *freqs = NULL;
5588
5589 wpas_connect_work_done(wpa_s);
5590
5591 /*
5592 * Remove possible authentication timeout since the connection failed.
5593 */
5594 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
5595
5596 /*
5597 * There is no point in blacklisting the AP if this event is
5598 * generated based on local request to disconnect.
5599 */
5600 if (wpa_s->own_disconnect_req) {
5601 wpa_s->own_disconnect_req = 0;
5602 wpa_dbg(wpa_s, MSG_DEBUG,
5603 "Ignore connection failure due to local request to disconnect");
5604 return;
5605 }
5606 if (wpa_s->disconnected) {
5607 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
5608 "indication since interface has been put into "
5609 "disconnected state");
5610 return;
5611 }
5612
5613 /*
5614 * Add the failed BSSID into the blacklist and speed up next scan
5615 * attempt if there could be other APs that could accept association.
5616 * The current blacklist count indicates how many times we have tried
5617 * connecting to this AP and multiple attempts mean that other APs are
5618 * either not available or has already been tried, so that we can start
5619 * increasing the delay here to avoid constant scanning.
5620 */
5621 count = wpa_blacklist_add(wpa_s, bssid);
5622 if (count == 1 && wpa_s->current_bss) {
5623 /*
5624 * This BSS was not in the blacklist before. If there is
5625 * another BSS available for the same ESS, we should try that
5626 * next. Otherwise, we may as well try this one once more
5627 * before allowing other, likely worse, ESSes to be considered.
5628 */
5629 freqs = get_bss_freqs_in_ess(wpa_s);
5630 if (freqs) {
5631 wpa_dbg(wpa_s, MSG_DEBUG, "Another BSS in this ESS "
5632 "has been seen; try it next");
5633 wpa_blacklist_add(wpa_s, bssid);
5634 /*
5635 * On the next scan, go through only the known channels
5636 * used in this ESS based on previous scans to speed up
5637 * common load balancing use case.
5638 */
5639 os_free(wpa_s->next_scan_freqs);
5640 wpa_s->next_scan_freqs = freqs;
5641 }
5642 }
5643
5644 /*
5645 * Add previous failure count in case the temporary blacklist was
5646 * cleared due to no other BSSes being available.
5647 */
5648 count += wpa_s->extra_blacklist_count;
5649
5650 if (count > 3 && wpa_s->current_ssid) {
5651 wpa_printf(MSG_DEBUG, "Continuous association failures - "
5652 "consider temporary network disabling");
5653 wpas_auth_failed(wpa_s, "CONN_FAILED");
5654 }
5655
5656 switch (count) {
5657 case 1:
5658 timeout = 100;
5659 break;
5660 case 2:
5661 timeout = 500;
5662 break;
5663 case 3:
5664 timeout = 1000;
5665 break;
5666 case 4:
5667 timeout = 5000;
5668 break;
5669 default:
5670 timeout = 10000;
5671 break;
5672 }
5673
5674 wpa_dbg(wpa_s, MSG_DEBUG, "Blacklist count %d --> request scan in %d "
5675 "ms", count, timeout);
5676
5677 /*
5678 * TODO: if more than one possible AP is available in scan results,
5679 * could try the other ones before requesting a new scan.
5680 */
5681 wpa_supplicant_req_scan(wpa_s, timeout / 1000,
5682 1000 * (timeout % 1000));
5683 }
5684
5685
5686 int wpas_driver_bss_selection(struct wpa_supplicant *wpa_s)
5687 {
5688 return wpa_s->conf->ap_scan == 2 ||
5689 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_BSS_SELECTION);
5690 }
5691
5692
5693 #if defined(CONFIG_CTRL_IFACE) || defined(CONFIG_CTRL_IFACE_DBUS_NEW)
5694 int wpa_supplicant_ctrl_iface_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
5695 struct wpa_ssid *ssid,
5696 const char *field,
5697 const char *value)
5698 {
5699 #ifdef IEEE8021X_EAPOL
5700 struct eap_peer_config *eap = &ssid->eap;
5701
5702 wpa_printf(MSG_DEBUG, "CTRL_IFACE: response handle field=%s", field);
5703 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: response value",
5704 (const u8 *) value, os_strlen(value));
5705
5706 switch (wpa_supplicant_ctrl_req_from_string(field)) {
5707 case WPA_CTRL_REQ_EAP_IDENTITY:
5708 os_free(eap->identity);
5709 eap->identity = (u8 *) os_strdup(value);
5710 eap->identity_len = os_strlen(value);
5711 eap->pending_req_identity = 0;
5712 if (ssid == wpa_s->current_ssid)
5713 wpa_s->reassociate = 1;
5714 break;
5715 case WPA_CTRL_REQ_EAP_PASSWORD:
5716 bin_clear_free(eap->password, eap->password_len);
5717 eap->password = (u8 *) os_strdup(value);
5718 eap->password_len = os_strlen(value);
5719 eap->pending_req_password = 0;
5720 if (ssid == wpa_s->current_ssid)
5721 wpa_s->reassociate = 1;
5722 break;
5723 case WPA_CTRL_REQ_EAP_NEW_PASSWORD:
5724 bin_clear_free(eap->new_password, eap->new_password_len);
5725 eap->new_password = (u8 *) os_strdup(value);
5726 eap->new_password_len = os_strlen(value);
5727 eap->pending_req_new_password = 0;
5728 if (ssid == wpa_s->current_ssid)
5729 wpa_s->reassociate = 1;
5730 break;
5731 case WPA_CTRL_REQ_EAP_PIN:
5732 str_clear_free(eap->pin);
5733 eap->pin = os_strdup(value);
5734 eap->pending_req_pin = 0;
5735 if (ssid == wpa_s->current_ssid)
5736 wpa_s->reassociate = 1;
5737 break;
5738 case WPA_CTRL_REQ_EAP_OTP:
5739 bin_clear_free(eap->otp, eap->otp_len);
5740 eap->otp = (u8 *) os_strdup(value);
5741 eap->otp_len = os_strlen(value);
5742 os_free(eap->pending_req_otp);
5743 eap->pending_req_otp = NULL;
5744 eap->pending_req_otp_len = 0;
5745 break;
5746 case WPA_CTRL_REQ_EAP_PASSPHRASE:
5747 str_clear_free(eap->private_key_passwd);
5748 eap->private_key_passwd = os_strdup(value);
5749 eap->pending_req_passphrase = 0;
5750 if (ssid == wpa_s->current_ssid)
5751 wpa_s->reassociate = 1;
5752 break;
5753 case WPA_CTRL_REQ_SIM:
5754 str_clear_free(eap->external_sim_resp);
5755 eap->external_sim_resp = os_strdup(value);
5756 break;
5757 case WPA_CTRL_REQ_PSK_PASSPHRASE:
5758 if (wpa_config_set(ssid, "psk", value, 0) < 0)
5759 return -1;
5760 ssid->mem_only_psk = 1;
5761 if (ssid->passphrase)
5762 wpa_config_update_psk(ssid);
5763 if (wpa_s->wpa_state == WPA_SCANNING && !wpa_s->scanning)
5764 wpa_supplicant_req_scan(wpa_s, 0, 0);
5765 break;
5766 case WPA_CTRL_REQ_EXT_CERT_CHECK:
5767 if (eap->pending_ext_cert_check != PENDING_CHECK)
5768 return -1;
5769 if (os_strcmp(value, "good") == 0)
5770 eap->pending_ext_cert_check = EXT_CERT_CHECK_GOOD;
5771 else if (os_strcmp(value, "bad") == 0)
5772 eap->pending_ext_cert_check = EXT_CERT_CHECK_BAD;
5773 else
5774 return -1;
5775 break;
5776 default:
5777 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown field '%s'", field);
5778 return -1;
5779 }
5780
5781 return 0;
5782 #else /* IEEE8021X_EAPOL */
5783 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
5784 return -1;
5785 #endif /* IEEE8021X_EAPOL */
5786 }
5787 #endif /* CONFIG_CTRL_IFACE || CONFIG_CTRL_IFACE_DBUS_NEW */
5788
5789
5790 int wpas_network_disabled(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5791 {
5792 int i;
5793 unsigned int drv_enc;
5794
5795 if (wpa_s->p2p_mgmt)
5796 return 1; /* no normal network profiles on p2p_mgmt interface */
5797
5798 if (ssid == NULL)
5799 return 1;
5800
5801 if (ssid->disabled)
5802 return 1;
5803
5804 if (wpa_s->drv_capa_known)
5805 drv_enc = wpa_s->drv_enc;
5806 else
5807 drv_enc = (unsigned int) -1;
5808
5809 for (i = 0; i < NUM_WEP_KEYS; i++) {
5810 size_t len = ssid->wep_key_len[i];
5811 if (len == 0)
5812 continue;
5813 if (len == 5 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP40))
5814 continue;
5815 if (len == 13 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP104))
5816 continue;
5817 if (len == 16 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP128))
5818 continue;
5819 return 1; /* invalid WEP key */
5820 }
5821
5822 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt) && !ssid->psk_set &&
5823 (!ssid->passphrase || ssid->ssid_len != 0) && !ssid->ext_psk &&
5824 !ssid->mem_only_psk)
5825 return 1;
5826
5827 return 0;
5828 }
5829
5830
5831 int wpas_get_ssid_pmf(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5832 {
5833 #ifdef CONFIG_IEEE80211W
5834 if (ssid == NULL || ssid->ieee80211w == MGMT_FRAME_PROTECTION_DEFAULT) {
5835 if (wpa_s->conf->pmf == MGMT_FRAME_PROTECTION_OPTIONAL &&
5836 !(wpa_s->drv_enc & WPA_DRIVER_CAPA_ENC_BIP)) {
5837 /*
5838 * Driver does not support BIP -- ignore pmf=1 default
5839 * since the connection with PMF would fail and the
5840 * configuration does not require PMF to be enabled.
5841 */
5842 return NO_MGMT_FRAME_PROTECTION;
5843 }
5844
5845 if (ssid &&
5846 (ssid->key_mgmt &
5847 ~(WPA_KEY_MGMT_NONE | WPA_KEY_MGMT_WPS |
5848 WPA_KEY_MGMT_IEEE8021X_NO_WPA)) == 0) {
5849 /*
5850 * Do not use the default PMF value for non-RSN networks
5851 * since PMF is available only with RSN and pmf=2
5852 * configuration would otherwise prevent connections to
5853 * all open networks.
5854 */
5855 return NO_MGMT_FRAME_PROTECTION;
5856 }
5857
5858 return wpa_s->conf->pmf;
5859 }
5860
5861 return ssid->ieee80211w;
5862 #else /* CONFIG_IEEE80211W */
5863 return NO_MGMT_FRAME_PROTECTION;
5864 #endif /* CONFIG_IEEE80211W */
5865 }
5866
5867
5868 int wpas_is_p2p_prioritized(struct wpa_supplicant *wpa_s)
5869 {
5870 if (wpa_s->global->conc_pref == WPA_CONC_PREF_P2P)
5871 return 1;
5872 if (wpa_s->global->conc_pref == WPA_CONC_PREF_STA)
5873 return 0;
5874 return -1;
5875 }
5876
5877
5878 void wpas_auth_failed(struct wpa_supplicant *wpa_s, char *reason)
5879 {
5880 struct wpa_ssid *ssid = wpa_s->current_ssid;
5881 int dur;
5882 struct os_reltime now;
5883
5884 if (ssid == NULL) {
5885 wpa_printf(MSG_DEBUG, "Authentication failure but no known "
5886 "SSID block");
5887 return;
5888 }
5889
5890 if (ssid->key_mgmt == WPA_KEY_MGMT_WPS)
5891 return;
5892
5893 ssid->auth_failures++;
5894
5895 #ifdef CONFIG_P2P
5896 if (ssid->p2p_group &&
5897 (wpa_s->p2p_in_provisioning || wpa_s->show_group_started)) {
5898 /*
5899 * Skip the wait time since there is a short timeout on the
5900 * connection to a P2P group.
5901 */
5902 return;
5903 }
5904 #endif /* CONFIG_P2P */
5905
5906 if (ssid->auth_failures > 50)
5907 dur = 300;
5908 else if (ssid->auth_failures > 10)
5909 dur = 120;
5910 else if (ssid->auth_failures > 5)
5911 dur = 90;
5912 else if (ssid->auth_failures > 3)
5913 dur = 60;
5914 else if (ssid->auth_failures > 2)
5915 dur = 30;
5916 else if (ssid->auth_failures > 1)
5917 dur = 20;
5918 else
5919 dur = 10;
5920
5921 if (ssid->auth_failures > 1 &&
5922 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt))
5923 dur += os_random() % (ssid->auth_failures * 10);
5924
5925 os_get_reltime(&now);
5926 if (now.sec + dur <= ssid->disabled_until.sec)
5927 return;
5928
5929 ssid->disabled_until.sec = now.sec + dur;
5930
5931 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TEMP_DISABLED
5932 "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s",
5933 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
5934 ssid->auth_failures, dur, reason);
5935 }
5936
5937
5938 void wpas_clear_temp_disabled(struct wpa_supplicant *wpa_s,
5939 struct wpa_ssid *ssid, int clear_failures)
5940 {
5941 if (ssid == NULL)
5942 return;
5943
5944 if (ssid->disabled_until.sec) {
5945 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_REENABLED
5946 "id=%d ssid=\"%s\"",
5947 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
5948 }
5949 ssid->disabled_until.sec = 0;
5950 ssid->disabled_until.usec = 0;
5951 if (clear_failures)
5952 ssid->auth_failures = 0;
5953 }
5954
5955
5956 int disallowed_bssid(struct wpa_supplicant *wpa_s, const u8 *bssid)
5957 {
5958 size_t i;
5959
5960 if (wpa_s->disallow_aps_bssid == NULL)
5961 return 0;
5962
5963 for (i = 0; i < wpa_s->disallow_aps_bssid_count; i++) {
5964 if (os_memcmp(wpa_s->disallow_aps_bssid + i * ETH_ALEN,
5965 bssid, ETH_ALEN) == 0)
5966 return 1;
5967 }
5968
5969 return 0;
5970 }
5971
5972
5973 int disallowed_ssid(struct wpa_supplicant *wpa_s, const u8 *ssid,
5974 size_t ssid_len)
5975 {
5976 size_t i;
5977
5978 if (wpa_s->disallow_aps_ssid == NULL || ssid == NULL)
5979 return 0;
5980
5981 for (i = 0; i < wpa_s->disallow_aps_ssid_count; i++) {
5982 struct wpa_ssid_value *s = &wpa_s->disallow_aps_ssid[i];
5983 if (ssid_len == s->ssid_len &&
5984 os_memcmp(ssid, s->ssid, ssid_len) == 0)
5985 return 1;
5986 }
5987
5988 return 0;
5989 }
5990
5991
5992 /**
5993 * wpas_request_connection - Request a new connection
5994 * @wpa_s: Pointer to the network interface
5995 *
5996 * This function is used to request a new connection to be found. It will mark
5997 * the interface to allow reassociation and request a new scan to find a
5998 * suitable network to connect to.
5999 */
6000 void wpas_request_connection(struct wpa_supplicant *wpa_s)
6001 {
6002 wpa_s->normal_scans = 0;
6003 wpa_s->scan_req = NORMAL_SCAN_REQ;
6004 wpa_supplicant_reinit_autoscan(wpa_s);
6005 wpa_s->extra_blacklist_count = 0;
6006 wpa_s->disconnected = 0;
6007 wpa_s->reassociate = 1;
6008
6009 if (wpa_supplicant_fast_associate(wpa_s) != 1)
6010 wpa_supplicant_req_scan(wpa_s, 0, 0);
6011 else
6012 wpa_s->reattach = 0;
6013 }
6014
6015
6016 void dump_freq_data(struct wpa_supplicant *wpa_s, const char *title,
6017 struct wpa_used_freq_data *freqs_data,
6018 unsigned int len)
6019 {
6020 unsigned int i;
6021
6022 wpa_dbg(wpa_s, MSG_DEBUG, "Shared frequencies (len=%u): %s",
6023 len, title);
6024 for (i = 0; i < len; i++) {
6025 struct wpa_used_freq_data *cur = &freqs_data[i];
6026 wpa_dbg(wpa_s, MSG_DEBUG, "freq[%u]: %d, flags=0x%X",
6027 i, cur->freq, cur->flags);
6028 }
6029 }
6030
6031
6032 /*
6033 * Find the operating frequencies of any of the virtual interfaces that
6034 * are using the same radio as the current interface, and in addition, get
6035 * information about the interface types that are using the frequency.
6036 */
6037 int get_shared_radio_freqs_data(struct wpa_supplicant *wpa_s,
6038 struct wpa_used_freq_data *freqs_data,
6039 unsigned int len)
6040 {
6041 struct wpa_supplicant *ifs;
6042 u8 bssid[ETH_ALEN];
6043 int freq;
6044 unsigned int idx = 0, i;
6045
6046 wpa_dbg(wpa_s, MSG_DEBUG,
6047 "Determining shared radio frequencies (max len %u)", len);
6048 os_memset(freqs_data, 0, sizeof(struct wpa_used_freq_data) * len);
6049
6050 dl_list_for_each(ifs, &wpa_s->radio->ifaces, struct wpa_supplicant,
6051 radio_list) {
6052 if (idx == len)
6053 break;
6054
6055 if (ifs->current_ssid == NULL || ifs->assoc_freq == 0)
6056 continue;
6057
6058 if (ifs->current_ssid->mode == WPAS_MODE_AP ||
6059 ifs->current_ssid->mode == WPAS_MODE_P2P_GO ||
6060 ifs->current_ssid->mode == WPAS_MODE_MESH)
6061 freq = ifs->current_ssid->frequency;
6062 else if (wpa_drv_get_bssid(ifs, bssid) == 0)
6063 freq = ifs->assoc_freq;
6064 else
6065 continue;
6066
6067 /* Hold only distinct freqs */
6068 for (i = 0; i < idx; i++)
6069 if (freqs_data[i].freq == freq)
6070 break;
6071
6072 if (i == idx)
6073 freqs_data[idx++].freq = freq;
6074
6075 if (ifs->current_ssid->mode == WPAS_MODE_INFRA) {
6076 freqs_data[i].flags |= ifs->current_ssid->p2p_group ?
6077 WPA_FREQ_USED_BY_P2P_CLIENT :
6078 WPA_FREQ_USED_BY_INFRA_STATION;
6079 }
6080 }
6081
6082 dump_freq_data(wpa_s, "completed iteration", freqs_data, idx);
6083 return idx;
6084 }
6085
6086
6087 /*
6088 * Find the operating frequencies of any of the virtual interfaces that
6089 * are using the same radio as the current interface.
6090 */
6091 int get_shared_radio_freqs(struct wpa_supplicant *wpa_s,
6092 int *freq_array, unsigned int len)
6093 {
6094 struct wpa_used_freq_data *freqs_data;
6095 int num, i;
6096
6097 os_memset(freq_array, 0, sizeof(int) * len);
6098
6099 freqs_data = os_calloc(len, sizeof(struct wpa_used_freq_data));
6100 if (!freqs_data)
6101 return -1;
6102
6103 num = get_shared_radio_freqs_data(wpa_s, freqs_data, len);
6104 for (i = 0; i < num; i++)
6105 freq_array[i] = freqs_data[i].freq;
6106
6107 os_free(freqs_data);
6108
6109 return num;
6110 }
6111
6112
6113 static void wpas_rrm_neighbor_rep_timeout_handler(void *data, void *user_ctx)
6114 {
6115 struct rrm_data *rrm = data;
6116
6117 if (!rrm->notify_neighbor_rep) {
6118 wpa_printf(MSG_ERROR,
6119 "RRM: Unexpected neighbor report timeout");
6120 return;
6121 }
6122
6123 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report - NONE");
6124 rrm->notify_neighbor_rep(rrm->neighbor_rep_cb_ctx, NULL);
6125
6126 rrm->notify_neighbor_rep = NULL;
6127 rrm->neighbor_rep_cb_ctx = NULL;
6128 }
6129
6130
6131 /*
6132 * wpas_rrm_reset - Clear and reset all RRM data in wpa_supplicant
6133 * @wpa_s: Pointer to wpa_supplicant
6134 */
6135 void wpas_rrm_reset(struct wpa_supplicant *wpa_s)
6136 {
6137 wpa_s->rrm.rrm_used = 0;
6138
6139 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
6140 NULL);
6141 if (wpa_s->rrm.notify_neighbor_rep)
6142 wpas_rrm_neighbor_rep_timeout_handler(&wpa_s->rrm, NULL);
6143 wpa_s->rrm.next_neighbor_rep_token = 1;
6144 }
6145
6146
6147 /*
6148 * wpas_rrm_process_neighbor_rep - Handle incoming neighbor report
6149 * @wpa_s: Pointer to wpa_supplicant
6150 * @report: Neighbor report buffer, prefixed by a 1-byte dialog token
6151 * @report_len: Length of neighbor report buffer
6152 */
6153 void wpas_rrm_process_neighbor_rep(struct wpa_supplicant *wpa_s,
6154 const u8 *report, size_t report_len)
6155 {
6156 struct wpabuf *neighbor_rep;
6157
6158 wpa_hexdump(MSG_DEBUG, "RRM: New Neighbor Report", report, report_len);
6159 if (report_len < 1)
6160 return;
6161
6162 if (report[0] != wpa_s->rrm.next_neighbor_rep_token - 1) {
6163 wpa_printf(MSG_DEBUG,
6164 "RRM: Discarding neighbor report with token %d (expected %d)",
6165 report[0], wpa_s->rrm.next_neighbor_rep_token - 1);
6166 return;
6167 }
6168
6169 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
6170 NULL);
6171
6172 if (!wpa_s->rrm.notify_neighbor_rep) {
6173 wpa_printf(MSG_ERROR, "RRM: Unexpected neighbor report");
6174 return;
6175 }
6176
6177 /* skipping the first byte, which is only an id (dialog token) */
6178 neighbor_rep = wpabuf_alloc(report_len - 1);
6179 if (neighbor_rep == NULL)
6180 return;
6181 wpabuf_put_data(neighbor_rep, report + 1, report_len - 1);
6182 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report (token = %d)",
6183 report[0]);
6184 wpa_s->rrm.notify_neighbor_rep(wpa_s->rrm.neighbor_rep_cb_ctx,
6185 neighbor_rep);
6186 wpa_s->rrm.notify_neighbor_rep = NULL;
6187 wpa_s->rrm.neighbor_rep_cb_ctx = NULL;
6188 }
6189
6190
6191 #if defined(__CYGWIN__) || defined(CONFIG_NATIVE_WINDOWS)
6192 /* Workaround different, undefined for Windows, error codes used here */
6193 #define ENOTCONN -1
6194 #define EOPNOTSUPP -1
6195 #define ECANCELED -1
6196 #endif
6197
6198 /* Measurement Request element + Location Subject + Maximum Age subelement */
6199 #define MEASURE_REQUEST_LCI_LEN (3 + 1 + 4)
6200 /* Measurement Request element + Location Civic Request */
6201 #define MEASURE_REQUEST_CIVIC_LEN (3 + 5)
6202
6203
6204 /**
6205 * wpas_rrm_send_neighbor_rep_request - Request a neighbor report from our AP
6206 * @wpa_s: Pointer to wpa_supplicant
6207 * @ssid: if not null, this is sent in the request. Otherwise, no SSID IE
6208 * is sent in the request.
6209 * @lci: if set, neighbor request will include LCI request
6210 * @civic: if set, neighbor request will include civic location request
6211 * @cb: Callback function to be called once the requested report arrives, or
6212 * timed out after RRM_NEIGHBOR_REPORT_TIMEOUT seconds.
6213 * In the former case, 'neighbor_rep' is a newly allocated wpabuf, and it's
6214 * the requester's responsibility to free it.
6215 * In the latter case NULL will be sent in 'neighbor_rep'.
6216 * @cb_ctx: Context value to send the callback function
6217 * Returns: 0 in case of success, negative error code otherwise
6218 *
6219 * In case there is a previous request which has not been answered yet, the
6220 * new request fails. The caller may retry after RRM_NEIGHBOR_REPORT_TIMEOUT.
6221 * Request must contain a callback function.
6222 */
6223 int wpas_rrm_send_neighbor_rep_request(struct wpa_supplicant *wpa_s,
6224 const struct wpa_ssid_value *ssid,
6225 int lci, int civic,
6226 void (*cb)(void *ctx,
6227 struct wpabuf *neighbor_rep),
6228 void *cb_ctx)
6229 {
6230 struct wpabuf *buf;
6231 const u8 *rrm_ie;
6232
6233 if (wpa_s->wpa_state != WPA_COMPLETED || wpa_s->current_ssid == NULL) {
6234 wpa_printf(MSG_DEBUG, "RRM: No connection, no RRM.");
6235 return -ENOTCONN;
6236 }
6237
6238 if (!wpa_s->rrm.rrm_used) {
6239 wpa_printf(MSG_DEBUG, "RRM: No RRM in current connection.");
6240 return -EOPNOTSUPP;
6241 }
6242
6243 rrm_ie = wpa_bss_get_ie(wpa_s->current_bss,
6244 WLAN_EID_RRM_ENABLED_CAPABILITIES);
6245 if (!rrm_ie || !(wpa_s->current_bss->caps & IEEE80211_CAP_RRM) ||
6246 !(rrm_ie[2] & WLAN_RRM_CAPS_NEIGHBOR_REPORT)) {
6247 wpa_printf(MSG_DEBUG,
6248 "RRM: No network support for Neighbor Report.");
6249 return -EOPNOTSUPP;
6250 }
6251
6252 if (!cb) {
6253 wpa_printf(MSG_DEBUG,
6254 "RRM: Neighbor Report request must provide a callback.");
6255 return -EINVAL;
6256 }
6257
6258 /* Refuse if there's a live request */
6259 if (wpa_s->rrm.notify_neighbor_rep) {
6260 wpa_printf(MSG_DEBUG,
6261 "RRM: Currently handling previous Neighbor Report.");
6262 return -EBUSY;
6263 }
6264
6265 /* 3 = action category + action code + dialog token */
6266 buf = wpabuf_alloc(3 + (ssid ? 2 + ssid->ssid_len : 0) +
6267 (lci ? 2 + MEASURE_REQUEST_LCI_LEN : 0) +
6268 (civic ? 2 + MEASURE_REQUEST_CIVIC_LEN : 0));
6269 if (buf == NULL) {
6270 wpa_printf(MSG_DEBUG,
6271 "RRM: Failed to allocate Neighbor Report Request");
6272 return -ENOMEM;
6273 }
6274
6275 wpa_printf(MSG_DEBUG, "RRM: Neighbor report request (for %s), token=%d",
6276 (ssid ? wpa_ssid_txt(ssid->ssid, ssid->ssid_len) : ""),
6277 wpa_s->rrm.next_neighbor_rep_token);
6278
6279 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
6280 wpabuf_put_u8(buf, WLAN_RRM_NEIGHBOR_REPORT_REQUEST);
6281 wpabuf_put_u8(buf, wpa_s->rrm.next_neighbor_rep_token);
6282 if (ssid) {
6283 wpabuf_put_u8(buf, WLAN_EID_SSID);
6284 wpabuf_put_u8(buf, ssid->ssid_len);
6285 wpabuf_put_data(buf, ssid->ssid, ssid->ssid_len);
6286 }
6287
6288 if (lci) {
6289 /* IEEE P802.11-REVmc/D5.0 9.4.2.21 */
6290 wpabuf_put_u8(buf, WLAN_EID_MEASURE_REQUEST);
6291 wpabuf_put_u8(buf, MEASURE_REQUEST_LCI_LEN);
6292
6293 /*
6294 * Measurement token; nonzero number that is unique among the
6295 * Measurement Request elements in a particular frame.
6296 */
6297 wpabuf_put_u8(buf, 1); /* Measurement Token */
6298
6299 /*
6300 * Parallel, Enable, Request, and Report bits are 0, Duration is
6301 * reserved.
6302 */
6303 wpabuf_put_u8(buf, 0); /* Measurement Request Mode */
6304 wpabuf_put_u8(buf, MEASURE_TYPE_LCI); /* Measurement Type */
6305
6306 /* IEEE P802.11-REVmc/D5.0 9.4.2.21.10 - LCI request */
6307 /* Location Subject */
6308 wpabuf_put_u8(buf, LOCATION_SUBJECT_REMOTE);
6309
6310 /* Optional Subelements */
6311 /*
6312 * IEEE P802.11-REVmc/D5.0 Figure 9-170
6313 * The Maximum Age subelement is required, otherwise the AP can
6314 * send only data that was determined after receiving the
6315 * request. Setting it here to unlimited age.
6316 */
6317 wpabuf_put_u8(buf, LCI_REQ_SUBELEM_MAX_AGE);
6318 wpabuf_put_u8(buf, 2);
6319 wpabuf_put_le16(buf, 0xffff);
6320 }
6321
6322 if (civic) {
6323 /* IEEE P802.11-REVmc/D5.0 9.4.2.21 */
6324 wpabuf_put_u8(buf, WLAN_EID_MEASURE_REQUEST);
6325 wpabuf_put_u8(buf, MEASURE_REQUEST_CIVIC_LEN);
6326
6327 /*
6328 * Measurement token; nonzero number that is unique among the
6329 * Measurement Request elements in a particular frame.
6330 */
6331 wpabuf_put_u8(buf, 2); /* Measurement Token */
6332
6333 /*
6334 * Parallel, Enable, Request, and Report bits are 0, Duration is
6335 * reserved.
6336 */
6337 wpabuf_put_u8(buf, 0); /* Measurement Request Mode */
6338 /* Measurement Type */
6339 wpabuf_put_u8(buf, MEASURE_TYPE_LOCATION_CIVIC);
6340
6341 /* IEEE P802.11-REVmc/D5.0 9.4.2.21.14:
6342 * Location Civic request */
6343 /* Location Subject */
6344 wpabuf_put_u8(buf, LOCATION_SUBJECT_REMOTE);
6345 wpabuf_put_u8(buf, 0); /* Civic Location Type: IETF RFC 4776 */
6346 /* Location Service Interval Units: Seconds */
6347 wpabuf_put_u8(buf, 0);
6348 /* Location Service Interval: 0 - Only one report is requested
6349 */
6350 wpabuf_put_le16(buf, 0);
6351 /* No optional subelements */
6352 }
6353
6354 wpa_s->rrm.next_neighbor_rep_token++;
6355
6356 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
6357 wpa_s->own_addr, wpa_s->bssid,
6358 wpabuf_head(buf), wpabuf_len(buf), 0) < 0) {
6359 wpa_printf(MSG_DEBUG,
6360 "RRM: Failed to send Neighbor Report Request");
6361 wpabuf_free(buf);
6362 return -ECANCELED;
6363 }
6364
6365 wpa_s->rrm.neighbor_rep_cb_ctx = cb_ctx;
6366 wpa_s->rrm.notify_neighbor_rep = cb;
6367 eloop_register_timeout(RRM_NEIGHBOR_REPORT_TIMEOUT, 0,
6368 wpas_rrm_neighbor_rep_timeout_handler,
6369 &wpa_s->rrm, NULL);
6370
6371 wpabuf_free(buf);
6372 return 0;
6373 }
6374
6375
6376 static struct wpabuf * wpas_rrm_build_lci_report(struct wpa_supplicant *wpa_s,
6377 const u8 *request, size_t len,
6378 struct wpabuf *report)
6379 {
6380 u8 token, type, subject;
6381 u16 max_age = 0;
6382 struct os_reltime t, diff;
6383 unsigned long diff_l;
6384 u8 *ptoken;
6385 const u8 *subelem;
6386
6387 if (!wpa_s->lci || len < 3 + 4)
6388 return report;
6389
6390 token = *request++;
6391 /* Measurement request mode isn't used */
6392 request++;
6393 type = *request++;
6394 subject = *request++;
6395
6396 wpa_printf(MSG_DEBUG,
6397 "Measurement request token %u type %u location subject %u",
6398 token, type, subject);
6399
6400 if (type != MEASURE_TYPE_LCI || subject != LOCATION_SUBJECT_REMOTE) {
6401 wpa_printf(MSG_INFO,
6402 "Not building LCI report - bad type or location subject");
6403 return report;
6404 }
6405
6406 /* Subelements are formatted exactly like elements */
6407 subelem = get_ie(request, len, LCI_REQ_SUBELEM_MAX_AGE);
6408 if (subelem && subelem[1] == 2)
6409 max_age = WPA_GET_LE16(subelem + 2);
6410
6411 if (os_get_reltime(&t))
6412 return report;
6413
6414 os_reltime_sub(&t, &wpa_s->lci_time, &diff);
6415 /* LCI age is calculated in 10th of a second units. */
6416 diff_l = diff.sec * 10 + diff.usec / 100000;
6417
6418 if (max_age != 0xffff && max_age < diff_l)
6419 return report;
6420
6421 if (wpabuf_resize(&report, 2 + wpabuf_len(wpa_s->lci)))
6422 return report;
6423
6424 wpabuf_put_u8(report, WLAN_EID_MEASURE_REPORT);
6425 wpabuf_put_u8(report, wpabuf_len(wpa_s->lci));
6426 /* We'll override user's measurement token */
6427 ptoken = wpabuf_put(report, 0);
6428 wpabuf_put_buf(report, wpa_s->lci);
6429 *ptoken = token;
6430
6431 return report;
6432 }
6433
6434
6435 void wpas_rrm_handle_radio_measurement_request(struct wpa_supplicant *wpa_s,
6436 const u8 *src,
6437 const u8 *frame, size_t len)
6438 {
6439 struct wpabuf *buf, *report;
6440 u8 token;
6441 const u8 *ie, *end;
6442
6443 if (wpa_s->wpa_state != WPA_COMPLETED) {
6444 wpa_printf(MSG_INFO,
6445 "RRM: Ignoring radio measurement request: Not associated");
6446 return;
6447 }
6448
6449 if (!wpa_s->rrm.rrm_used) {
6450 wpa_printf(MSG_INFO,
6451 "RRM: Ignoring radio measurement request: Not RRM network");
6452 return;
6453 }
6454
6455 if (len < 3) {
6456 wpa_printf(MSG_INFO,
6457 "RRM: Ignoring too short radio measurement request");
6458 return;
6459 }
6460
6461 end = frame + len;
6462
6463 token = *frame++;
6464
6465 /* Ignore number of repetitions because it's not used in LCI request */
6466 frame += 2;
6467
6468 report = NULL;
6469 while ((ie = get_ie(frame, end - frame, WLAN_EID_MEASURE_REQUEST)) &&
6470 ie[1] >= 3) {
6471 u8 msmt_type;
6472
6473 msmt_type = ie[4];
6474 wpa_printf(MSG_DEBUG, "RRM request %d", msmt_type);
6475
6476 switch (msmt_type) {
6477 case MEASURE_TYPE_LCI:
6478 report = wpas_rrm_build_lci_report(wpa_s, ie + 2, ie[1],
6479 report);
6480 break;
6481 default:
6482 wpa_printf(MSG_INFO,
6483 "RRM: Unsupported radio measurement request %d",
6484 msmt_type);
6485 break;
6486 }
6487
6488 frame = ie + ie[1] + 2;
6489 }
6490
6491 if (!report)
6492 return;
6493
6494 buf = wpabuf_alloc(3 + wpabuf_len(report));
6495 if (!buf) {
6496 wpabuf_free(report);
6497 return;
6498 }
6499
6500 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
6501 wpabuf_put_u8(buf, WLAN_RRM_RADIO_MEASUREMENT_REPORT);
6502 wpabuf_put_u8(buf, token);
6503
6504 wpabuf_put_buf(buf, report);
6505 wpabuf_free(report);
6506
6507 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, src,
6508 wpa_s->own_addr, wpa_s->bssid,
6509 wpabuf_head(buf), wpabuf_len(buf), 0)) {
6510 wpa_printf(MSG_ERROR,
6511 "RRM: Radio measurement report failed: Sending Action frame failed");
6512 }
6513 wpabuf_free(buf);
6514 }
6515
6516
6517 void wpas_rrm_handle_link_measurement_request(struct wpa_supplicant *wpa_s,
6518 const u8 *src,
6519 const u8 *frame, size_t len,
6520 int rssi)
6521 {
6522 struct wpabuf *buf;
6523 const struct rrm_link_measurement_request *req;
6524 struct rrm_link_measurement_report report;
6525
6526 if (wpa_s->wpa_state != WPA_COMPLETED) {
6527 wpa_printf(MSG_INFO,
6528 "RRM: Ignoring link measurement request. Not associated");
6529 return;
6530 }
6531
6532 if (!wpa_s->rrm.rrm_used) {
6533 wpa_printf(MSG_INFO,
6534 "RRM: Ignoring link measurement request. Not RRM network");
6535 return;
6536 }
6537
6538 if (!(wpa_s->drv_rrm_flags & WPA_DRIVER_FLAGS_TX_POWER_INSERTION)) {
6539 wpa_printf(MSG_INFO,
6540 "RRM: Measurement report failed. TX power insertion not supported");
6541 return;
6542 }
6543
6544 req = (const struct rrm_link_measurement_request *) frame;
6545 if (len < sizeof(*req)) {
6546 wpa_printf(MSG_INFO,
6547 "RRM: Link measurement report failed. Request too short");
6548 return;
6549 }
6550
6551 os_memset(&report, 0, sizeof(report));
6552 report.tpc.eid = WLAN_EID_TPC_REPORT;
6553 report.tpc.len = 2;
6554 report.rsni = 255; /* 255 indicates that RSNI is not available */
6555 report.dialog_token = req->dialog_token;
6556
6557 /*
6558 * It's possible to estimate RCPI based on RSSI in dBm. This
6559 * calculation will not reflect the correct value for high rates,
6560 * but it's good enough for Action frames which are transmitted
6561 * with up to 24 Mbps rates.
6562 */
6563 if (!rssi)
6564 report.rcpi = 255; /* not available */
6565 else if (rssi < -110)
6566 report.rcpi = 0;
6567 else if (rssi > 0)
6568 report.rcpi = 220;
6569 else
6570 report.rcpi = (rssi + 110) * 2;
6571
6572 /* action_category + action_code */
6573 buf = wpabuf_alloc(2 + sizeof(report));
6574 if (buf == NULL) {
6575 wpa_printf(MSG_ERROR,
6576 "RRM: Link measurement report failed. Buffer allocation failed");
6577 return;
6578 }
6579
6580 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
6581 wpabuf_put_u8(buf, WLAN_RRM_LINK_MEASUREMENT_REPORT);
6582 wpabuf_put_data(buf, &report, sizeof(report));
6583 wpa_hexdump(MSG_DEBUG, "RRM: Link measurement report:",
6584 wpabuf_head(buf), wpabuf_len(buf));
6585
6586 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, src,
6587 wpa_s->own_addr, wpa_s->bssid,
6588 wpabuf_head(buf), wpabuf_len(buf), 0)) {
6589 wpa_printf(MSG_ERROR,
6590 "RRM: Link measurement report failed. Send action failed");
6591 }
6592 wpabuf_free(buf);
6593 }
6594
6595
6596 struct wpa_supplicant *
6597 wpas_vendor_elem(struct wpa_supplicant *wpa_s, enum wpa_vendor_elem_frame frame)
6598 {
6599 switch (frame) {
6600 #ifdef CONFIG_P2P
6601 case VENDOR_ELEM_PROBE_REQ_P2P:
6602 case VENDOR_ELEM_PROBE_RESP_P2P:
6603 case VENDOR_ELEM_PROBE_RESP_P2P_GO:
6604 case VENDOR_ELEM_BEACON_P2P_GO:
6605 case VENDOR_ELEM_P2P_PD_REQ:
6606 case VENDOR_ELEM_P2P_PD_RESP:
6607 case VENDOR_ELEM_P2P_GO_NEG_REQ:
6608 case VENDOR_ELEM_P2P_GO_NEG_RESP:
6609 case VENDOR_ELEM_P2P_GO_NEG_CONF:
6610 case VENDOR_ELEM_P2P_INV_REQ:
6611 case VENDOR_ELEM_P2P_INV_RESP:
6612 case VENDOR_ELEM_P2P_ASSOC_REQ:
6613 case VENDOR_ELEM_P2P_ASSOC_RESP:
6614 return wpa_s->p2pdev;
6615 #endif /* CONFIG_P2P */
6616 default:
6617 return wpa_s;
6618 }
6619 }
6620
6621
6622 void wpas_vendor_elem_update(struct wpa_supplicant *wpa_s)
6623 {
6624 unsigned int i;
6625 char buf[30];
6626
6627 wpa_printf(MSG_DEBUG, "Update vendor elements");
6628
6629 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
6630 if (wpa_s->vendor_elem[i]) {
6631 int res;
6632
6633 res = os_snprintf(buf, sizeof(buf), "frame[%u]", i);
6634 if (!os_snprintf_error(sizeof(buf), res)) {
6635 wpa_hexdump_buf(MSG_DEBUG, buf,
6636 wpa_s->vendor_elem[i]);
6637 }
6638 }
6639 }
6640
6641 #ifdef CONFIG_P2P
6642 if (wpa_s->parent == wpa_s &&
6643 wpa_s->global->p2p &&
6644 !wpa_s->global->p2p_disabled)
6645 p2p_set_vendor_elems(wpa_s->global->p2p, wpa_s->vendor_elem);
6646 #endif /* CONFIG_P2P */
6647 }
6648
6649
6650 int wpas_vendor_elem_remove(struct wpa_supplicant *wpa_s, int frame,
6651 const u8 *elem, size_t len)
6652 {
6653 u8 *ie, *end;
6654
6655 ie = wpabuf_mhead_u8(wpa_s->vendor_elem[frame]);
6656 end = ie + wpabuf_len(wpa_s->vendor_elem[frame]);
6657
6658 for (; ie + 1 < end; ie += 2 + ie[1]) {
6659 if (ie + len > end)
6660 break;
6661 if (os_memcmp(ie, elem, len) != 0)
6662 continue;
6663
6664 if (wpabuf_len(wpa_s->vendor_elem[frame]) == len) {
6665 wpabuf_free(wpa_s->vendor_elem[frame]);
6666 wpa_s->vendor_elem[frame] = NULL;
6667 } else {
6668 os_memmove(ie, ie + len, end - (ie + len));
6669 wpa_s->vendor_elem[frame]->used -= len;
6670 }
6671 wpas_vendor_elem_update(wpa_s);
6672 return 0;
6673 }
6674
6675 return -1;
6676 }
6677
6678
6679 struct hostapd_hw_modes * get_mode(struct hostapd_hw_modes *modes,
6680 u16 num_modes, enum hostapd_hw_mode mode)
6681 {
6682 u16 i;
6683
6684 for (i = 0; i < num_modes; i++) {
6685 if (modes[i].mode == mode)
6686 return &modes[i];
6687 }
6688
6689 return NULL;
6690 }
6691
6692
6693 static struct
6694 wpa_bss_tmp_disallowed * wpas_get_disallowed_bss(struct wpa_supplicant *wpa_s,
6695 const u8 *bssid)
6696 {
6697 struct wpa_bss_tmp_disallowed *bss;
6698
6699 dl_list_for_each(bss, &wpa_s->bss_tmp_disallowed,
6700 struct wpa_bss_tmp_disallowed, list) {
6701 if (os_memcmp(bssid, bss->bssid, ETH_ALEN) == 0)
6702 return bss;
6703 }
6704
6705 return NULL;
6706 }
6707
6708
6709 void wpa_bss_tmp_disallow(struct wpa_supplicant *wpa_s, const u8 *bssid,
6710 unsigned int sec)
6711 {
6712 struct wpa_bss_tmp_disallowed *bss;
6713 struct os_reltime until;
6714
6715 os_get_reltime(&until);
6716 until.sec += sec;
6717
6718 bss = wpas_get_disallowed_bss(wpa_s, bssid);
6719 if (bss) {
6720 bss->disallowed_until = until;
6721 return;
6722 }
6723
6724 bss = os_malloc(sizeof(*bss));
6725 if (!bss) {
6726 wpa_printf(MSG_DEBUG,
6727 "Failed to allocate memory for temp disallow BSS");
6728 return;
6729 }
6730
6731 bss->disallowed_until = until;
6732 os_memcpy(bss->bssid, bssid, ETH_ALEN);
6733 dl_list_add(&wpa_s->bss_tmp_disallowed, &bss->list);
6734 }
6735
6736
6737 int wpa_is_bss_tmp_disallowed(struct wpa_supplicant *wpa_s, const u8 *bssid)
6738 {
6739 struct wpa_bss_tmp_disallowed *bss = NULL, *tmp, *prev;
6740 struct os_reltime now, age;
6741
6742 os_get_reltime(&now);
6743
6744 dl_list_for_each_safe(tmp, prev, &wpa_s->bss_tmp_disallowed,
6745 struct wpa_bss_tmp_disallowed, list) {
6746 if (!os_reltime_before(&now, &tmp->disallowed_until)) {
6747 /* This BSS is not disallowed anymore */
6748 dl_list_del(&tmp->list);
6749 os_free(tmp);
6750 continue;
6751 }
6752 if (os_memcmp(bssid, tmp->bssid, ETH_ALEN) == 0) {
6753 bss = tmp;
6754 break;
6755 }
6756 }
6757 if (!bss)
6758 return 0;
6759
6760 os_reltime_sub(&bss->disallowed_until, &now, &age);
6761 wpa_printf(MSG_DEBUG,
6762 "BSS " MACSTR " disabled for %ld.%0ld seconds",
6763 MAC2STR(bss->bssid), age.sec, age.usec);
6764 return 1;
6765 }