]> git.ipfire.org Git - thirdparty/hostap.git/blob - wpa_supplicant/wpa_supplicant.c
Simplify eapol_sm_notify_pmkid_attempt()
[thirdparty/hostap.git] / wpa_supplicant / wpa_supplicant.c
1 /*
2 * WPA Supplicant
3 * Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi>
4 *
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
7 *
8 * This file implements functions for registering and unregistering
9 * %wpa_supplicant interfaces. In addition, this file contains number of
10 * functions for managing network connections.
11 */
12
13 #include "includes.h"
14
15 #include "common.h"
16 #include "crypto/random.h"
17 #include "crypto/sha1.h"
18 #include "eapol_supp/eapol_supp_sm.h"
19 #include "eap_peer/eap.h"
20 #include "eap_peer/eap_proxy.h"
21 #include "eap_server/eap_methods.h"
22 #include "rsn_supp/wpa.h"
23 #include "eloop.h"
24 #include "config.h"
25 #include "utils/ext_password.h"
26 #include "l2_packet/l2_packet.h"
27 #include "wpa_supplicant_i.h"
28 #include "driver_i.h"
29 #include "ctrl_iface.h"
30 #include "pcsc_funcs.h"
31 #include "common/version.h"
32 #include "rsn_supp/preauth.h"
33 #include "rsn_supp/pmksa_cache.h"
34 #include "common/wpa_ctrl.h"
35 #include "common/ieee802_11_defs.h"
36 #include "common/hw_features_common.h"
37 #include "p2p/p2p.h"
38 #include "blacklist.h"
39 #include "wpas_glue.h"
40 #include "wps_supplicant.h"
41 #include "ibss_rsn.h"
42 #include "sme.h"
43 #include "gas_query.h"
44 #include "ap.h"
45 #include "p2p_supplicant.h"
46 #include "wifi_display.h"
47 #include "notify.h"
48 #include "bgscan.h"
49 #include "autoscan.h"
50 #include "bss.h"
51 #include "scan.h"
52 #include "offchannel.h"
53 #include "hs20_supplicant.h"
54 #include "wnm_sta.h"
55 #include "wpas_kay.h"
56 #include "mesh.h"
57
58 const char *wpa_supplicant_version =
59 "wpa_supplicant v" VERSION_STR "\n"
60 "Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi> and contributors";
61
62 const char *wpa_supplicant_license =
63 "This software may be distributed under the terms of the BSD license.\n"
64 "See README for more details.\n"
65 #ifdef EAP_TLS_OPENSSL
66 "\nThis product includes software developed by the OpenSSL Project\n"
67 "for use in the OpenSSL Toolkit (http://www.openssl.org/)\n"
68 #endif /* EAP_TLS_OPENSSL */
69 ;
70
71 #ifndef CONFIG_NO_STDOUT_DEBUG
72 /* Long text divided into parts in order to fit in C89 strings size limits. */
73 const char *wpa_supplicant_full_license1 =
74 "";
75 const char *wpa_supplicant_full_license2 =
76 "This software may be distributed under the terms of the BSD license.\n"
77 "\n"
78 "Redistribution and use in source and binary forms, with or without\n"
79 "modification, are permitted provided that the following conditions are\n"
80 "met:\n"
81 "\n";
82 const char *wpa_supplicant_full_license3 =
83 "1. Redistributions of source code must retain the above copyright\n"
84 " notice, this list of conditions and the following disclaimer.\n"
85 "\n"
86 "2. Redistributions in binary form must reproduce the above copyright\n"
87 " notice, this list of conditions and the following disclaimer in the\n"
88 " documentation and/or other materials provided with the distribution.\n"
89 "\n";
90 const char *wpa_supplicant_full_license4 =
91 "3. Neither the name(s) of the above-listed copyright holder(s) nor the\n"
92 " names of its contributors may be used to endorse or promote products\n"
93 " derived from this software without specific prior written permission.\n"
94 "\n"
95 "THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS\n"
96 "\"AS IS\" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT\n"
97 "LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR\n"
98 "A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT\n";
99 const char *wpa_supplicant_full_license5 =
100 "OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,\n"
101 "SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT\n"
102 "LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,\n"
103 "DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY\n"
104 "THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT\n"
105 "(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE\n"
106 "OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n"
107 "\n";
108 #endif /* CONFIG_NO_STDOUT_DEBUG */
109
110 /* Configure default/group WEP keys for static WEP */
111 int wpa_set_wep_keys(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
112 {
113 int i, set = 0;
114
115 for (i = 0; i < NUM_WEP_KEYS; i++) {
116 if (ssid->wep_key_len[i] == 0)
117 continue;
118
119 set = 1;
120 wpa_drv_set_key(wpa_s, WPA_ALG_WEP, NULL,
121 i, i == ssid->wep_tx_keyidx, NULL, 0,
122 ssid->wep_key[i], ssid->wep_key_len[i]);
123 }
124
125 return set;
126 }
127
128
129 int wpa_supplicant_set_wpa_none_key(struct wpa_supplicant *wpa_s,
130 struct wpa_ssid *ssid)
131 {
132 u8 key[32];
133 size_t keylen;
134 enum wpa_alg alg;
135 u8 seq[6] = { 0 };
136 int ret;
137
138 /* IBSS/WPA-None uses only one key (Group) for both receiving and
139 * sending unicast and multicast packets. */
140
141 if (ssid->mode != WPAS_MODE_IBSS) {
142 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid mode %d (not "
143 "IBSS/ad-hoc) for WPA-None", ssid->mode);
144 return -1;
145 }
146
147 if (!ssid->psk_set) {
148 wpa_msg(wpa_s, MSG_INFO, "WPA: No PSK configured for "
149 "WPA-None");
150 return -1;
151 }
152
153 switch (wpa_s->group_cipher) {
154 case WPA_CIPHER_CCMP:
155 os_memcpy(key, ssid->psk, 16);
156 keylen = 16;
157 alg = WPA_ALG_CCMP;
158 break;
159 case WPA_CIPHER_GCMP:
160 os_memcpy(key, ssid->psk, 16);
161 keylen = 16;
162 alg = WPA_ALG_GCMP;
163 break;
164 case WPA_CIPHER_TKIP:
165 /* WPA-None uses the same Michael MIC key for both TX and RX */
166 os_memcpy(key, ssid->psk, 16 + 8);
167 os_memcpy(key + 16 + 8, ssid->psk + 16, 8);
168 keylen = 32;
169 alg = WPA_ALG_TKIP;
170 break;
171 default:
172 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid group cipher %d for "
173 "WPA-None", wpa_s->group_cipher);
174 return -1;
175 }
176
177 /* TODO: should actually remember the previously used seq#, both for TX
178 * and RX from each STA.. */
179
180 ret = wpa_drv_set_key(wpa_s, alg, NULL, 0, 1, seq, 6, key, keylen);
181 os_memset(key, 0, sizeof(key));
182 return ret;
183 }
184
185
186 static void wpa_supplicant_timeout(void *eloop_ctx, void *timeout_ctx)
187 {
188 struct wpa_supplicant *wpa_s = eloop_ctx;
189 const u8 *bssid = wpa_s->bssid;
190 if (is_zero_ether_addr(bssid))
191 bssid = wpa_s->pending_bssid;
192 wpa_msg(wpa_s, MSG_INFO, "Authentication with " MACSTR " timed out.",
193 MAC2STR(bssid));
194 wpa_blacklist_add(wpa_s, bssid);
195 wpa_sm_notify_disassoc(wpa_s->wpa);
196 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
197 wpa_s->reassociate = 1;
198
199 /*
200 * If we timed out, the AP or the local radio may be busy.
201 * So, wait a second until scanning again.
202 */
203 wpa_supplicant_req_scan(wpa_s, 1, 0);
204 }
205
206
207 /**
208 * wpa_supplicant_req_auth_timeout - Schedule a timeout for authentication
209 * @wpa_s: Pointer to wpa_supplicant data
210 * @sec: Number of seconds after which to time out authentication
211 * @usec: Number of microseconds after which to time out authentication
212 *
213 * This function is used to schedule a timeout for the current authentication
214 * attempt.
215 */
216 void wpa_supplicant_req_auth_timeout(struct wpa_supplicant *wpa_s,
217 int sec, int usec)
218 {
219 if (wpa_s->conf->ap_scan == 0 &&
220 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED))
221 return;
222
223 wpa_dbg(wpa_s, MSG_DEBUG, "Setting authentication timeout: %d sec "
224 "%d usec", sec, usec);
225 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
226 eloop_register_timeout(sec, usec, wpa_supplicant_timeout, wpa_s, NULL);
227 }
228
229
230 /**
231 * wpa_supplicant_cancel_auth_timeout - Cancel authentication timeout
232 * @wpa_s: Pointer to wpa_supplicant data
233 *
234 * This function is used to cancel authentication timeout scheduled with
235 * wpa_supplicant_req_auth_timeout() and it is called when authentication has
236 * been completed.
237 */
238 void wpa_supplicant_cancel_auth_timeout(struct wpa_supplicant *wpa_s)
239 {
240 wpa_dbg(wpa_s, MSG_DEBUG, "Cancelling authentication timeout");
241 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
242 wpa_blacklist_del(wpa_s, wpa_s->bssid);
243 }
244
245
246 /**
247 * wpa_supplicant_initiate_eapol - Configure EAPOL state machine
248 * @wpa_s: Pointer to wpa_supplicant data
249 *
250 * This function is used to configure EAPOL state machine based on the selected
251 * authentication mode.
252 */
253 void wpa_supplicant_initiate_eapol(struct wpa_supplicant *wpa_s)
254 {
255 #ifdef IEEE8021X_EAPOL
256 struct eapol_config eapol_conf;
257 struct wpa_ssid *ssid = wpa_s->current_ssid;
258
259 #ifdef CONFIG_IBSS_RSN
260 if (ssid->mode == WPAS_MODE_IBSS &&
261 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
262 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
263 /*
264 * RSN IBSS authentication is per-STA and we can disable the
265 * per-BSSID EAPOL authentication.
266 */
267 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
268 eapol_sm_notify_eap_success(wpa_s->eapol, TRUE);
269 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
270 return;
271 }
272 #endif /* CONFIG_IBSS_RSN */
273
274 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
275 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
276
277 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
278 wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE)
279 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
280 else
281 eapol_sm_notify_portControl(wpa_s->eapol, Auto);
282
283 os_memset(&eapol_conf, 0, sizeof(eapol_conf));
284 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
285 eapol_conf.accept_802_1x_keys = 1;
286 eapol_conf.required_keys = 0;
287 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_UNICAST) {
288 eapol_conf.required_keys |= EAPOL_REQUIRE_KEY_UNICAST;
289 }
290 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_BROADCAST) {
291 eapol_conf.required_keys |=
292 EAPOL_REQUIRE_KEY_BROADCAST;
293 }
294
295 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED)
296 eapol_conf.required_keys = 0;
297 }
298 eapol_conf.fast_reauth = wpa_s->conf->fast_reauth;
299 eapol_conf.workaround = ssid->eap_workaround;
300 eapol_conf.eap_disabled =
301 !wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) &&
302 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA &&
303 wpa_s->key_mgmt != WPA_KEY_MGMT_WPS;
304 eapol_conf.external_sim = wpa_s->conf->external_sim;
305
306 #ifdef CONFIG_WPS
307 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
308 eapol_conf.wps |= EAPOL_LOCAL_WPS_IN_USE;
309 if (wpa_s->current_bss) {
310 struct wpabuf *ie;
311 ie = wpa_bss_get_vendor_ie_multi(wpa_s->current_bss,
312 WPS_IE_VENDOR_TYPE);
313 if (ie) {
314 if (wps_is_20(ie))
315 eapol_conf.wps |=
316 EAPOL_PEER_IS_WPS20_AP;
317 wpabuf_free(ie);
318 }
319 }
320 }
321 #endif /* CONFIG_WPS */
322
323 eapol_sm_notify_config(wpa_s->eapol, &ssid->eap, &eapol_conf);
324
325 ieee802_1x_alloc_kay_sm(wpa_s, ssid);
326 #endif /* IEEE8021X_EAPOL */
327 }
328
329
330 /**
331 * wpa_supplicant_set_non_wpa_policy - Set WPA parameters to non-WPA mode
332 * @wpa_s: Pointer to wpa_supplicant data
333 * @ssid: Configuration data for the network
334 *
335 * This function is used to configure WPA state machine and related parameters
336 * to a mode where WPA is not enabled. This is called as part of the
337 * authentication configuration when the selected network does not use WPA.
338 */
339 void wpa_supplicant_set_non_wpa_policy(struct wpa_supplicant *wpa_s,
340 struct wpa_ssid *ssid)
341 {
342 int i;
343
344 if (ssid->key_mgmt & WPA_KEY_MGMT_WPS)
345 wpa_s->key_mgmt = WPA_KEY_MGMT_WPS;
346 else if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA)
347 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_NO_WPA;
348 else
349 wpa_s->key_mgmt = WPA_KEY_MGMT_NONE;
350 wpa_sm_set_ap_wpa_ie(wpa_s->wpa, NULL, 0);
351 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, NULL, 0);
352 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
353 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
354 wpa_s->group_cipher = WPA_CIPHER_NONE;
355 wpa_s->mgmt_group_cipher = 0;
356
357 for (i = 0; i < NUM_WEP_KEYS; i++) {
358 if (ssid->wep_key_len[i] > 5) {
359 wpa_s->pairwise_cipher = WPA_CIPHER_WEP104;
360 wpa_s->group_cipher = WPA_CIPHER_WEP104;
361 break;
362 } else if (ssid->wep_key_len[i] > 0) {
363 wpa_s->pairwise_cipher = WPA_CIPHER_WEP40;
364 wpa_s->group_cipher = WPA_CIPHER_WEP40;
365 break;
366 }
367 }
368
369 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED, 0);
370 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
371 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
372 wpa_s->pairwise_cipher);
373 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
374 #ifdef CONFIG_IEEE80211W
375 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
376 wpa_s->mgmt_group_cipher);
377 #endif /* CONFIG_IEEE80211W */
378
379 pmksa_cache_clear_current(wpa_s->wpa);
380 }
381
382
383 void free_hw_features(struct wpa_supplicant *wpa_s)
384 {
385 int i;
386 if (wpa_s->hw.modes == NULL)
387 return;
388
389 for (i = 0; i < wpa_s->hw.num_modes; i++) {
390 os_free(wpa_s->hw.modes[i].channels);
391 os_free(wpa_s->hw.modes[i].rates);
392 }
393
394 os_free(wpa_s->hw.modes);
395 wpa_s->hw.modes = NULL;
396 }
397
398
399 static void wpa_supplicant_cleanup(struct wpa_supplicant *wpa_s)
400 {
401 int i;
402
403 bgscan_deinit(wpa_s);
404 autoscan_deinit(wpa_s);
405 scard_deinit(wpa_s->scard);
406 wpa_s->scard = NULL;
407 wpa_sm_set_scard_ctx(wpa_s->wpa, NULL);
408 eapol_sm_register_scard_ctx(wpa_s->eapol, NULL);
409 l2_packet_deinit(wpa_s->l2);
410 wpa_s->l2 = NULL;
411 if (wpa_s->l2_br) {
412 l2_packet_deinit(wpa_s->l2_br);
413 wpa_s->l2_br = NULL;
414 }
415 #ifdef CONFIG_TESTING_OPTIONS
416 l2_packet_deinit(wpa_s->l2_test);
417 wpa_s->l2_test = NULL;
418 #endif /* CONFIG_TESTING_OPTIONS */
419
420 if (wpa_s->conf != NULL) {
421 struct wpa_ssid *ssid;
422 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
423 wpas_notify_network_removed(wpa_s, ssid);
424 }
425
426 os_free(wpa_s->confname);
427 wpa_s->confname = NULL;
428
429 os_free(wpa_s->confanother);
430 wpa_s->confanother = NULL;
431
432 wpa_sm_set_eapol(wpa_s->wpa, NULL);
433 eapol_sm_deinit(wpa_s->eapol);
434 wpa_s->eapol = NULL;
435
436 rsn_preauth_deinit(wpa_s->wpa);
437
438 #ifdef CONFIG_TDLS
439 wpa_tdls_deinit(wpa_s->wpa);
440 #endif /* CONFIG_TDLS */
441
442 wmm_ac_clear_saved_tspecs(wpa_s);
443 pmksa_candidate_free(wpa_s->wpa);
444 wpa_sm_deinit(wpa_s->wpa);
445 wpa_s->wpa = NULL;
446 wpa_blacklist_clear(wpa_s);
447
448 wpa_bss_deinit(wpa_s);
449
450 wpa_supplicant_cancel_delayed_sched_scan(wpa_s);
451 wpa_supplicant_cancel_scan(wpa_s);
452 wpa_supplicant_cancel_auth_timeout(wpa_s);
453 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
454 #ifdef CONFIG_DELAYED_MIC_ERROR_REPORT
455 eloop_cancel_timeout(wpa_supplicant_delayed_mic_error_report,
456 wpa_s, NULL);
457 #endif /* CONFIG_DELAYED_MIC_ERROR_REPORT */
458
459 wpas_wps_deinit(wpa_s);
460
461 wpabuf_free(wpa_s->pending_eapol_rx);
462 wpa_s->pending_eapol_rx = NULL;
463
464 #ifdef CONFIG_IBSS_RSN
465 ibss_rsn_deinit(wpa_s->ibss_rsn);
466 wpa_s->ibss_rsn = NULL;
467 #endif /* CONFIG_IBSS_RSN */
468
469 sme_deinit(wpa_s);
470
471 #ifdef CONFIG_AP
472 wpa_supplicant_ap_deinit(wpa_s);
473 #endif /* CONFIG_AP */
474
475 wpas_p2p_deinit(wpa_s);
476
477 #ifdef CONFIG_OFFCHANNEL
478 offchannel_deinit(wpa_s);
479 #endif /* CONFIG_OFFCHANNEL */
480
481 wpa_supplicant_cancel_sched_scan(wpa_s);
482
483 os_free(wpa_s->next_scan_freqs);
484 wpa_s->next_scan_freqs = NULL;
485
486 os_free(wpa_s->manual_scan_freqs);
487 wpa_s->manual_scan_freqs = NULL;
488
489 os_free(wpa_s->manual_sched_scan_freqs);
490 wpa_s->manual_sched_scan_freqs = NULL;
491
492 wpas_mac_addr_rand_scan_clear(wpa_s, MAC_ADDR_RAND_ALL);
493
494 gas_query_deinit(wpa_s->gas);
495 wpa_s->gas = NULL;
496
497 free_hw_features(wpa_s);
498
499 ieee802_1x_dealloc_kay_sm(wpa_s);
500
501 os_free(wpa_s->bssid_filter);
502 wpa_s->bssid_filter = NULL;
503
504 os_free(wpa_s->disallow_aps_bssid);
505 wpa_s->disallow_aps_bssid = NULL;
506 os_free(wpa_s->disallow_aps_ssid);
507 wpa_s->disallow_aps_ssid = NULL;
508
509 wnm_bss_keep_alive_deinit(wpa_s);
510 #ifdef CONFIG_WNM
511 wnm_deallocate_memory(wpa_s);
512 #endif /* CONFIG_WNM */
513
514 ext_password_deinit(wpa_s->ext_pw);
515 wpa_s->ext_pw = NULL;
516
517 wpabuf_free(wpa_s->last_gas_resp);
518 wpa_s->last_gas_resp = NULL;
519 wpabuf_free(wpa_s->prev_gas_resp);
520 wpa_s->prev_gas_resp = NULL;
521
522 os_free(wpa_s->last_scan_res);
523 wpa_s->last_scan_res = NULL;
524
525 #ifdef CONFIG_HS20
526 hs20_deinit(wpa_s);
527 #endif /* CONFIG_HS20 */
528
529 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
530 wpabuf_free(wpa_s->vendor_elem[i]);
531 wpa_s->vendor_elem[i] = NULL;
532 }
533
534 wmm_ac_notify_disassoc(wpa_s);
535 }
536
537
538 /**
539 * wpa_clear_keys - Clear keys configured for the driver
540 * @wpa_s: Pointer to wpa_supplicant data
541 * @addr: Previously used BSSID or %NULL if not available
542 *
543 * This function clears the encryption keys that has been previously configured
544 * for the driver.
545 */
546 void wpa_clear_keys(struct wpa_supplicant *wpa_s, const u8 *addr)
547 {
548 int i, max;
549
550 #ifdef CONFIG_IEEE80211W
551 max = 6;
552 #else /* CONFIG_IEEE80211W */
553 max = 4;
554 #endif /* CONFIG_IEEE80211W */
555
556 /* MLME-DELETEKEYS.request */
557 for (i = 0; i < max; i++) {
558 if (wpa_s->keys_cleared & BIT(i))
559 continue;
560 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, i, 0, NULL, 0,
561 NULL, 0);
562 }
563 if (!(wpa_s->keys_cleared & BIT(0)) && addr &&
564 !is_zero_ether_addr(addr)) {
565 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, addr, 0, 0, NULL, 0, NULL,
566 0);
567 /* MLME-SETPROTECTION.request(None) */
568 wpa_drv_mlme_setprotection(
569 wpa_s, addr,
570 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
571 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
572 }
573 wpa_s->keys_cleared = (u32) -1;
574 }
575
576
577 /**
578 * wpa_supplicant_state_txt - Get the connection state name as a text string
579 * @state: State (wpa_state; WPA_*)
580 * Returns: The state name as a printable text string
581 */
582 const char * wpa_supplicant_state_txt(enum wpa_states state)
583 {
584 switch (state) {
585 case WPA_DISCONNECTED:
586 return "DISCONNECTED";
587 case WPA_INACTIVE:
588 return "INACTIVE";
589 case WPA_INTERFACE_DISABLED:
590 return "INTERFACE_DISABLED";
591 case WPA_SCANNING:
592 return "SCANNING";
593 case WPA_AUTHENTICATING:
594 return "AUTHENTICATING";
595 case WPA_ASSOCIATING:
596 return "ASSOCIATING";
597 case WPA_ASSOCIATED:
598 return "ASSOCIATED";
599 case WPA_4WAY_HANDSHAKE:
600 return "4WAY_HANDSHAKE";
601 case WPA_GROUP_HANDSHAKE:
602 return "GROUP_HANDSHAKE";
603 case WPA_COMPLETED:
604 return "COMPLETED";
605 default:
606 return "UNKNOWN";
607 }
608 }
609
610
611 #ifdef CONFIG_BGSCAN
612
613 static void wpa_supplicant_start_bgscan(struct wpa_supplicant *wpa_s)
614 {
615 const char *name;
616
617 if (wpa_s->current_ssid && wpa_s->current_ssid->bgscan)
618 name = wpa_s->current_ssid->bgscan;
619 else
620 name = wpa_s->conf->bgscan;
621 if (name == NULL || name[0] == '\0')
622 return;
623 if (wpas_driver_bss_selection(wpa_s))
624 return;
625 if (wpa_s->current_ssid == wpa_s->bgscan_ssid)
626 return;
627 #ifdef CONFIG_P2P
628 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE)
629 return;
630 #endif /* CONFIG_P2P */
631
632 bgscan_deinit(wpa_s);
633 if (wpa_s->current_ssid) {
634 if (bgscan_init(wpa_s, wpa_s->current_ssid, name)) {
635 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
636 "bgscan");
637 /*
638 * Live without bgscan; it is only used as a roaming
639 * optimization, so the initial connection is not
640 * affected.
641 */
642 } else {
643 struct wpa_scan_results *scan_res;
644 wpa_s->bgscan_ssid = wpa_s->current_ssid;
645 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL,
646 0);
647 if (scan_res) {
648 bgscan_notify_scan(wpa_s, scan_res);
649 wpa_scan_results_free(scan_res);
650 }
651 }
652 } else
653 wpa_s->bgscan_ssid = NULL;
654 }
655
656
657 static void wpa_supplicant_stop_bgscan(struct wpa_supplicant *wpa_s)
658 {
659 if (wpa_s->bgscan_ssid != NULL) {
660 bgscan_deinit(wpa_s);
661 wpa_s->bgscan_ssid = NULL;
662 }
663 }
664
665 #endif /* CONFIG_BGSCAN */
666
667
668 static void wpa_supplicant_start_autoscan(struct wpa_supplicant *wpa_s)
669 {
670 if (autoscan_init(wpa_s, 0))
671 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize autoscan");
672 }
673
674
675 static void wpa_supplicant_stop_autoscan(struct wpa_supplicant *wpa_s)
676 {
677 autoscan_deinit(wpa_s);
678 }
679
680
681 void wpa_supplicant_reinit_autoscan(struct wpa_supplicant *wpa_s)
682 {
683 if (wpa_s->wpa_state == WPA_DISCONNECTED ||
684 wpa_s->wpa_state == WPA_SCANNING) {
685 autoscan_deinit(wpa_s);
686 wpa_supplicant_start_autoscan(wpa_s);
687 }
688 }
689
690
691 /**
692 * wpa_supplicant_set_state - Set current connection state
693 * @wpa_s: Pointer to wpa_supplicant data
694 * @state: The new connection state
695 *
696 * This function is called whenever the connection state changes, e.g.,
697 * association is completed for WPA/WPA2 4-Way Handshake is started.
698 */
699 void wpa_supplicant_set_state(struct wpa_supplicant *wpa_s,
700 enum wpa_states state)
701 {
702 enum wpa_states old_state = wpa_s->wpa_state;
703
704 wpa_dbg(wpa_s, MSG_DEBUG, "State: %s -> %s",
705 wpa_supplicant_state_txt(wpa_s->wpa_state),
706 wpa_supplicant_state_txt(state));
707
708 if (state == WPA_INTERFACE_DISABLED) {
709 /* Assure normal scan when interface is restored */
710 wpa_s->normal_scans = 0;
711 }
712
713 if (state == WPA_COMPLETED) {
714 wpas_connect_work_done(wpa_s);
715 /* Reinitialize normal_scan counter */
716 wpa_s->normal_scans = 0;
717 }
718
719 if (state != WPA_SCANNING)
720 wpa_supplicant_notify_scanning(wpa_s, 0);
721
722 if (state == WPA_COMPLETED && wpa_s->new_connection) {
723 struct wpa_ssid *ssid = wpa_s->current_ssid;
724 #if defined(CONFIG_CTRL_IFACE) || !defined(CONFIG_NO_STDOUT_DEBUG)
725 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED "- Connection to "
726 MACSTR " completed [id=%d id_str=%s]",
727 MAC2STR(wpa_s->bssid),
728 ssid ? ssid->id : -1,
729 ssid && ssid->id_str ? ssid->id_str : "");
730 #endif /* CONFIG_CTRL_IFACE || !CONFIG_NO_STDOUT_DEBUG */
731 wpas_clear_temp_disabled(wpa_s, ssid, 1);
732 wpa_s->extra_blacklist_count = 0;
733 wpa_s->new_connection = 0;
734 wpa_drv_set_operstate(wpa_s, 1);
735 #ifndef IEEE8021X_EAPOL
736 wpa_drv_set_supp_port(wpa_s, 1);
737 #endif /* IEEE8021X_EAPOL */
738 wpa_s->after_wps = 0;
739 wpa_s->known_wps_freq = 0;
740 wpas_p2p_completed(wpa_s);
741
742 sme_sched_obss_scan(wpa_s, 1);
743 } else if (state == WPA_DISCONNECTED || state == WPA_ASSOCIATING ||
744 state == WPA_ASSOCIATED) {
745 wpa_s->new_connection = 1;
746 wpa_drv_set_operstate(wpa_s, 0);
747 #ifndef IEEE8021X_EAPOL
748 wpa_drv_set_supp_port(wpa_s, 0);
749 #endif /* IEEE8021X_EAPOL */
750 sme_sched_obss_scan(wpa_s, 0);
751 }
752 wpa_s->wpa_state = state;
753
754 #ifdef CONFIG_BGSCAN
755 if (state == WPA_COMPLETED)
756 wpa_supplicant_start_bgscan(wpa_s);
757 else if (state < WPA_ASSOCIATED)
758 wpa_supplicant_stop_bgscan(wpa_s);
759 #endif /* CONFIG_BGSCAN */
760
761 if (state == WPA_AUTHENTICATING)
762 wpa_supplicant_stop_autoscan(wpa_s);
763
764 if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
765 wpa_supplicant_start_autoscan(wpa_s);
766
767 if (old_state >= WPA_ASSOCIATED && wpa_s->wpa_state < WPA_ASSOCIATED)
768 wmm_ac_notify_disassoc(wpa_s);
769
770 if (wpa_s->wpa_state != old_state) {
771 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
772
773 /*
774 * Notify the P2P Device interface about a state change in one
775 * of the interfaces.
776 */
777 wpas_p2p_indicate_state_change(wpa_s);
778
779 if (wpa_s->wpa_state == WPA_COMPLETED ||
780 old_state == WPA_COMPLETED)
781 wpas_notify_auth_changed(wpa_s);
782 }
783 }
784
785
786 void wpa_supplicant_terminate_proc(struct wpa_global *global)
787 {
788 int pending = 0;
789 #ifdef CONFIG_WPS
790 struct wpa_supplicant *wpa_s = global->ifaces;
791 while (wpa_s) {
792 struct wpa_supplicant *next = wpa_s->next;
793 if (wpas_wps_terminate_pending(wpa_s) == 1)
794 pending = 1;
795 #ifdef CONFIG_P2P
796 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE ||
797 (wpa_s->current_ssid && wpa_s->current_ssid->p2p_group))
798 wpas_p2p_disconnect(wpa_s);
799 #endif /* CONFIG_P2P */
800 wpa_s = next;
801 }
802 #endif /* CONFIG_WPS */
803 if (pending)
804 return;
805 eloop_terminate();
806 }
807
808
809 static void wpa_supplicant_terminate(int sig, void *signal_ctx)
810 {
811 struct wpa_global *global = signal_ctx;
812 wpa_supplicant_terminate_proc(global);
813 }
814
815
816 void wpa_supplicant_clear_status(struct wpa_supplicant *wpa_s)
817 {
818 enum wpa_states old_state = wpa_s->wpa_state;
819
820 wpa_s->pairwise_cipher = 0;
821 wpa_s->group_cipher = 0;
822 wpa_s->mgmt_group_cipher = 0;
823 wpa_s->key_mgmt = 0;
824 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
825 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
826
827 if (wpa_s->wpa_state != old_state)
828 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
829 }
830
831
832 /**
833 * wpa_supplicant_reload_configuration - Reload configuration data
834 * @wpa_s: Pointer to wpa_supplicant data
835 * Returns: 0 on success or -1 if configuration parsing failed
836 *
837 * This function can be used to request that the configuration data is reloaded
838 * (e.g., after configuration file change). This function is reloading
839 * configuration only for one interface, so this may need to be called multiple
840 * times if %wpa_supplicant is controlling multiple interfaces and all
841 * interfaces need reconfiguration.
842 */
843 int wpa_supplicant_reload_configuration(struct wpa_supplicant *wpa_s)
844 {
845 struct wpa_config *conf;
846 int reconf_ctrl;
847 int old_ap_scan;
848
849 if (wpa_s->confname == NULL)
850 return -1;
851 conf = wpa_config_read(wpa_s->confname, NULL);
852 if (conf == NULL) {
853 wpa_msg(wpa_s, MSG_ERROR, "Failed to parse the configuration "
854 "file '%s' - exiting", wpa_s->confname);
855 return -1;
856 }
857 wpa_config_read(wpa_s->confanother, conf);
858
859 conf->changed_parameters = (unsigned int) -1;
860
861 reconf_ctrl = !!conf->ctrl_interface != !!wpa_s->conf->ctrl_interface
862 || (conf->ctrl_interface && wpa_s->conf->ctrl_interface &&
863 os_strcmp(conf->ctrl_interface,
864 wpa_s->conf->ctrl_interface) != 0);
865
866 if (reconf_ctrl && wpa_s->ctrl_iface) {
867 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
868 wpa_s->ctrl_iface = NULL;
869 }
870
871 eapol_sm_invalidate_cached_session(wpa_s->eapol);
872 if (wpa_s->current_ssid) {
873 wpa_supplicant_deauthenticate(wpa_s,
874 WLAN_REASON_DEAUTH_LEAVING);
875 }
876
877 /*
878 * TODO: should notify EAPOL SM about changes in opensc_engine_path,
879 * pkcs11_engine_path, pkcs11_module_path, openssl_ciphers.
880 */
881 if (wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt)) {
882 /*
883 * Clear forced success to clear EAP state for next
884 * authentication.
885 */
886 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
887 }
888 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
889 wpa_sm_set_config(wpa_s->wpa, NULL);
890 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
891 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
892 rsn_preauth_deinit(wpa_s->wpa);
893
894 old_ap_scan = wpa_s->conf->ap_scan;
895 wpa_config_free(wpa_s->conf);
896 wpa_s->conf = conf;
897 if (old_ap_scan != wpa_s->conf->ap_scan)
898 wpas_notify_ap_scan_changed(wpa_s);
899
900 if (reconf_ctrl)
901 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
902
903 wpa_supplicant_update_config(wpa_s);
904
905 wpa_supplicant_clear_status(wpa_s);
906 if (wpa_supplicant_enabled_networks(wpa_s)) {
907 wpa_s->reassociate = 1;
908 wpa_supplicant_req_scan(wpa_s, 0, 0);
909 }
910 wpa_dbg(wpa_s, MSG_DEBUG, "Reconfiguration completed");
911 return 0;
912 }
913
914
915 static void wpa_supplicant_reconfig(int sig, void *signal_ctx)
916 {
917 struct wpa_global *global = signal_ctx;
918 struct wpa_supplicant *wpa_s;
919 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
920 wpa_dbg(wpa_s, MSG_DEBUG, "Signal %d received - reconfiguring",
921 sig);
922 if (wpa_supplicant_reload_configuration(wpa_s) < 0) {
923 wpa_supplicant_terminate_proc(global);
924 }
925 }
926 }
927
928
929 static int wpa_supplicant_suites_from_ai(struct wpa_supplicant *wpa_s,
930 struct wpa_ssid *ssid,
931 struct wpa_ie_data *ie)
932 {
933 int ret = wpa_sm_parse_own_wpa_ie(wpa_s->wpa, ie);
934 if (ret) {
935 if (ret == -2) {
936 wpa_msg(wpa_s, MSG_INFO, "WPA: Failed to parse WPA IE "
937 "from association info");
938 }
939 return -1;
940 }
941
942 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Using WPA IE from AssocReq to set "
943 "cipher suites");
944 if (!(ie->group_cipher & ssid->group_cipher)) {
945 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled group "
946 "cipher 0x%x (mask 0x%x) - reject",
947 ie->group_cipher, ssid->group_cipher);
948 return -1;
949 }
950 if (!(ie->pairwise_cipher & ssid->pairwise_cipher)) {
951 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled pairwise "
952 "cipher 0x%x (mask 0x%x) - reject",
953 ie->pairwise_cipher, ssid->pairwise_cipher);
954 return -1;
955 }
956 if (!(ie->key_mgmt & ssid->key_mgmt)) {
957 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled key "
958 "management 0x%x (mask 0x%x) - reject",
959 ie->key_mgmt, ssid->key_mgmt);
960 return -1;
961 }
962
963 #ifdef CONFIG_IEEE80211W
964 if (!(ie->capabilities & WPA_CAPABILITY_MFPC) &&
965 wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED) {
966 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver associated with an AP "
967 "that does not support management frame protection - "
968 "reject");
969 return -1;
970 }
971 #endif /* CONFIG_IEEE80211W */
972
973 return 0;
974 }
975
976
977 /**
978 * wpa_supplicant_set_suites - Set authentication and encryption parameters
979 * @wpa_s: Pointer to wpa_supplicant data
980 * @bss: Scan results for the selected BSS, or %NULL if not available
981 * @ssid: Configuration data for the selected network
982 * @wpa_ie: Buffer for the WPA/RSN IE
983 * @wpa_ie_len: Maximum wpa_ie buffer size on input. This is changed to be the
984 * used buffer length in case the functions returns success.
985 * Returns: 0 on success or -1 on failure
986 *
987 * This function is used to configure authentication and encryption parameters
988 * based on the network configuration and scan result for the selected BSS (if
989 * available).
990 */
991 int wpa_supplicant_set_suites(struct wpa_supplicant *wpa_s,
992 struct wpa_bss *bss, struct wpa_ssid *ssid,
993 u8 *wpa_ie, size_t *wpa_ie_len)
994 {
995 struct wpa_ie_data ie;
996 int sel, proto;
997 const u8 *bss_wpa, *bss_rsn, *bss_osen;
998
999 if (bss) {
1000 bss_wpa = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
1001 bss_rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
1002 bss_osen = wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE);
1003 } else
1004 bss_wpa = bss_rsn = bss_osen = NULL;
1005
1006 if (bss_rsn && (ssid->proto & WPA_PROTO_RSN) &&
1007 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
1008 (ie.group_cipher & ssid->group_cipher) &&
1009 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1010 (ie.key_mgmt & ssid->key_mgmt)) {
1011 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using IEEE 802.11i/D9.0");
1012 proto = WPA_PROTO_RSN;
1013 } else if (bss_wpa && (ssid->proto & WPA_PROTO_WPA) &&
1014 wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie) == 0 &&
1015 (ie.group_cipher & ssid->group_cipher) &&
1016 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1017 (ie.key_mgmt & ssid->key_mgmt)) {
1018 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using IEEE 802.11i/D3.0");
1019 proto = WPA_PROTO_WPA;
1020 #ifdef CONFIG_HS20
1021 } else if (bss_osen && (ssid->proto & WPA_PROTO_OSEN)) {
1022 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using OSEN");
1023 /* TODO: parse OSEN element */
1024 os_memset(&ie, 0, sizeof(ie));
1025 ie.group_cipher = WPA_CIPHER_CCMP;
1026 ie.pairwise_cipher = WPA_CIPHER_CCMP;
1027 ie.key_mgmt = WPA_KEY_MGMT_OSEN;
1028 proto = WPA_PROTO_OSEN;
1029 #endif /* CONFIG_HS20 */
1030 } else if (bss) {
1031 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select WPA/RSN");
1032 wpa_dbg(wpa_s, MSG_DEBUG,
1033 "WPA: ssid proto=0x%x pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1034 ssid->proto, ssid->pairwise_cipher, ssid->group_cipher,
1035 ssid->key_mgmt);
1036 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: BSS " MACSTR " ssid='%s'%s%s%s",
1037 MAC2STR(bss->bssid),
1038 wpa_ssid_txt(bss->ssid, bss->ssid_len),
1039 bss_wpa ? " WPA" : "",
1040 bss_rsn ? " RSN" : "",
1041 bss_osen ? " OSEN" : "");
1042 if (bss_rsn) {
1043 wpa_hexdump(MSG_DEBUG, "RSN", bss_rsn, 2 + bss_rsn[1]);
1044 if (wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie)) {
1045 wpa_dbg(wpa_s, MSG_DEBUG,
1046 "Could not parse RSN element");
1047 } else {
1048 wpa_dbg(wpa_s, MSG_DEBUG,
1049 "RSN: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1050 ie.pairwise_cipher, ie.group_cipher,
1051 ie.key_mgmt);
1052 }
1053 }
1054 if (bss_wpa) {
1055 wpa_hexdump(MSG_DEBUG, "WPA", bss_wpa, 2 + bss_wpa[1]);
1056 if (wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie)) {
1057 wpa_dbg(wpa_s, MSG_DEBUG,
1058 "Could not parse WPA element");
1059 } else {
1060 wpa_dbg(wpa_s, MSG_DEBUG,
1061 "WPA: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1062 ie.pairwise_cipher, ie.group_cipher,
1063 ie.key_mgmt);
1064 }
1065 }
1066 return -1;
1067 } else {
1068 if (ssid->proto & WPA_PROTO_OSEN)
1069 proto = WPA_PROTO_OSEN;
1070 else if (ssid->proto & WPA_PROTO_RSN)
1071 proto = WPA_PROTO_RSN;
1072 else
1073 proto = WPA_PROTO_WPA;
1074 if (wpa_supplicant_suites_from_ai(wpa_s, ssid, &ie) < 0) {
1075 os_memset(&ie, 0, sizeof(ie));
1076 ie.group_cipher = ssid->group_cipher;
1077 ie.pairwise_cipher = ssid->pairwise_cipher;
1078 ie.key_mgmt = ssid->key_mgmt;
1079 #ifdef CONFIG_IEEE80211W
1080 ie.mgmt_group_cipher =
1081 ssid->ieee80211w != NO_MGMT_FRAME_PROTECTION ?
1082 WPA_CIPHER_AES_128_CMAC : 0;
1083 #endif /* CONFIG_IEEE80211W */
1084 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Set cipher suites "
1085 "based on configuration");
1086 } else
1087 proto = ie.proto;
1088 }
1089
1090 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected cipher suites: group %d "
1091 "pairwise %d key_mgmt %d proto %d",
1092 ie.group_cipher, ie.pairwise_cipher, ie.key_mgmt, proto);
1093 #ifdef CONFIG_IEEE80211W
1094 if (ssid->ieee80211w) {
1095 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected mgmt group cipher %d",
1096 ie.mgmt_group_cipher);
1097 }
1098 #endif /* CONFIG_IEEE80211W */
1099
1100 wpa_s->wpa_proto = proto;
1101 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PROTO, proto);
1102 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED,
1103 !!(ssid->proto & (WPA_PROTO_RSN | WPA_PROTO_OSEN)));
1104
1105 if (bss || !wpa_s->ap_ies_from_associnfo) {
1106 if (wpa_sm_set_ap_wpa_ie(wpa_s->wpa, bss_wpa,
1107 bss_wpa ? 2 + bss_wpa[1] : 0) ||
1108 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, bss_rsn,
1109 bss_rsn ? 2 + bss_rsn[1] : 0))
1110 return -1;
1111 }
1112
1113 sel = ie.group_cipher & ssid->group_cipher;
1114 wpa_s->group_cipher = wpa_pick_group_cipher(sel);
1115 if (wpa_s->group_cipher < 0) {
1116 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select group "
1117 "cipher");
1118 return -1;
1119 }
1120 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using GTK %s",
1121 wpa_cipher_txt(wpa_s->group_cipher));
1122
1123 sel = ie.pairwise_cipher & ssid->pairwise_cipher;
1124 wpa_s->pairwise_cipher = wpa_pick_pairwise_cipher(sel, 1);
1125 if (wpa_s->pairwise_cipher < 0) {
1126 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select pairwise "
1127 "cipher");
1128 return -1;
1129 }
1130 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using PTK %s",
1131 wpa_cipher_txt(wpa_s->pairwise_cipher));
1132
1133 sel = ie.key_mgmt & ssid->key_mgmt;
1134 #ifdef CONFIG_SAE
1135 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAE))
1136 sel &= ~(WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_FT_SAE);
1137 #endif /* CONFIG_SAE */
1138 if (0) {
1139 #ifdef CONFIG_SUITEB192
1140 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B_192) {
1141 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
1142 wpa_dbg(wpa_s, MSG_DEBUG,
1143 "WPA: using KEY_MGMT 802.1X with Suite B (192-bit)");
1144 #endif /* CONFIG_SUITEB192 */
1145 #ifdef CONFIG_SUITEB
1146 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
1147 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B;
1148 wpa_dbg(wpa_s, MSG_DEBUG,
1149 "WPA: using KEY_MGMT 802.1X with Suite B");
1150 #endif /* CONFIG_SUITEB */
1151 #ifdef CONFIG_IEEE80211R
1152 } else if (sel & WPA_KEY_MGMT_FT_IEEE8021X) {
1153 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X;
1154 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/802.1X");
1155 } else if (sel & WPA_KEY_MGMT_FT_PSK) {
1156 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_PSK;
1157 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/PSK");
1158 #endif /* CONFIG_IEEE80211R */
1159 #ifdef CONFIG_SAE
1160 } else if (sel & WPA_KEY_MGMT_SAE) {
1161 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE;
1162 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE");
1163 } else if (sel & WPA_KEY_MGMT_FT_SAE) {
1164 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE;
1165 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT FT/SAE");
1166 #endif /* CONFIG_SAE */
1167 #ifdef CONFIG_IEEE80211W
1168 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1169 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA256;
1170 wpa_dbg(wpa_s, MSG_DEBUG,
1171 "WPA: using KEY_MGMT 802.1X with SHA256");
1172 } else if (sel & WPA_KEY_MGMT_PSK_SHA256) {
1173 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK_SHA256;
1174 wpa_dbg(wpa_s, MSG_DEBUG,
1175 "WPA: using KEY_MGMT PSK with SHA256");
1176 #endif /* CONFIG_IEEE80211W */
1177 } else if (sel & WPA_KEY_MGMT_IEEE8021X) {
1178 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X;
1179 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT 802.1X");
1180 } else if (sel & WPA_KEY_MGMT_PSK) {
1181 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK;
1182 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-PSK");
1183 } else if (sel & WPA_KEY_MGMT_WPA_NONE) {
1184 wpa_s->key_mgmt = WPA_KEY_MGMT_WPA_NONE;
1185 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-NONE");
1186 #ifdef CONFIG_HS20
1187 } else if (sel & WPA_KEY_MGMT_OSEN) {
1188 wpa_s->key_mgmt = WPA_KEY_MGMT_OSEN;
1189 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using KEY_MGMT OSEN");
1190 #endif /* CONFIG_HS20 */
1191 } else {
1192 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select "
1193 "authenticated key management type");
1194 return -1;
1195 }
1196
1197 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
1198 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
1199 wpa_s->pairwise_cipher);
1200 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
1201
1202 #ifdef CONFIG_IEEE80211W
1203 sel = ie.mgmt_group_cipher;
1204 if (wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION ||
1205 !(ie.capabilities & WPA_CAPABILITY_MFPC))
1206 sel = 0;
1207 if (sel & WPA_CIPHER_AES_128_CMAC) {
1208 wpa_s->mgmt_group_cipher = WPA_CIPHER_AES_128_CMAC;
1209 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1210 "AES-128-CMAC");
1211 } else if (sel & WPA_CIPHER_BIP_GMAC_128) {
1212 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_128;
1213 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1214 "BIP-GMAC-128");
1215 } else if (sel & WPA_CIPHER_BIP_GMAC_256) {
1216 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_256;
1217 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1218 "BIP-GMAC-256");
1219 } else if (sel & WPA_CIPHER_BIP_CMAC_256) {
1220 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_CMAC_256;
1221 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1222 "BIP-CMAC-256");
1223 } else {
1224 wpa_s->mgmt_group_cipher = 0;
1225 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: not using MGMT group cipher");
1226 }
1227 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
1228 wpa_s->mgmt_group_cipher);
1229 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
1230 wpas_get_ssid_pmf(wpa_s, ssid));
1231 #endif /* CONFIG_IEEE80211W */
1232
1233 if (wpa_sm_set_assoc_wpa_ie_default(wpa_s->wpa, wpa_ie, wpa_ie_len)) {
1234 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to generate WPA IE");
1235 return -1;
1236 }
1237
1238 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt)) {
1239 wpa_sm_set_pmk(wpa_s->wpa, ssid->psk, PMK_LEN, NULL);
1240 #ifndef CONFIG_NO_PBKDF2
1241 if (bss && ssid->bssid_set && ssid->ssid_len == 0 &&
1242 ssid->passphrase) {
1243 u8 psk[PMK_LEN];
1244 pbkdf2_sha1(ssid->passphrase, bss->ssid, bss->ssid_len,
1245 4096, psk, PMK_LEN);
1246 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from passphrase)",
1247 psk, PMK_LEN);
1248 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1249 os_memset(psk, 0, sizeof(psk));
1250 }
1251 #endif /* CONFIG_NO_PBKDF2 */
1252 #ifdef CONFIG_EXT_PASSWORD
1253 if (ssid->ext_psk) {
1254 struct wpabuf *pw = ext_password_get(wpa_s->ext_pw,
1255 ssid->ext_psk);
1256 char pw_str[64 + 1];
1257 u8 psk[PMK_LEN];
1258
1259 if (pw == NULL) {
1260 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No PSK "
1261 "found from external storage");
1262 return -1;
1263 }
1264
1265 if (wpabuf_len(pw) < 8 || wpabuf_len(pw) > 64) {
1266 wpa_msg(wpa_s, MSG_INFO, "EXT PW: Unexpected "
1267 "PSK length %d in external storage",
1268 (int) wpabuf_len(pw));
1269 ext_password_free(pw);
1270 return -1;
1271 }
1272
1273 os_memcpy(pw_str, wpabuf_head(pw), wpabuf_len(pw));
1274 pw_str[wpabuf_len(pw)] = '\0';
1275
1276 #ifndef CONFIG_NO_PBKDF2
1277 if (wpabuf_len(pw) >= 8 && wpabuf_len(pw) < 64 && bss)
1278 {
1279 pbkdf2_sha1(pw_str, bss->ssid, bss->ssid_len,
1280 4096, psk, PMK_LEN);
1281 os_memset(pw_str, 0, sizeof(pw_str));
1282 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from "
1283 "external passphrase)",
1284 psk, PMK_LEN);
1285 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1286 os_memset(psk, 0, sizeof(psk));
1287 } else
1288 #endif /* CONFIG_NO_PBKDF2 */
1289 if (wpabuf_len(pw) == 2 * PMK_LEN) {
1290 if (hexstr2bin(pw_str, psk, PMK_LEN) < 0) {
1291 wpa_msg(wpa_s, MSG_INFO, "EXT PW: "
1292 "Invalid PSK hex string");
1293 os_memset(pw_str, 0, sizeof(pw_str));
1294 ext_password_free(pw);
1295 return -1;
1296 }
1297 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1298 os_memset(psk, 0, sizeof(psk));
1299 } else {
1300 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No suitable "
1301 "PSK available");
1302 os_memset(pw_str, 0, sizeof(pw_str));
1303 ext_password_free(pw);
1304 return -1;
1305 }
1306
1307 os_memset(pw_str, 0, sizeof(pw_str));
1308 ext_password_free(pw);
1309 }
1310 #endif /* CONFIG_EXT_PASSWORD */
1311 } else
1312 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
1313
1314 return 0;
1315 }
1316
1317
1318 static void wpas_ext_capab_byte(struct wpa_supplicant *wpa_s, u8 *pos, int idx)
1319 {
1320 *pos = 0x00;
1321
1322 switch (idx) {
1323 case 0: /* Bits 0-7 */
1324 break;
1325 case 1: /* Bits 8-15 */
1326 break;
1327 case 2: /* Bits 16-23 */
1328 #ifdef CONFIG_WNM
1329 *pos |= 0x02; /* Bit 17 - WNM-Sleep Mode */
1330 *pos |= 0x08; /* Bit 19 - BSS Transition */
1331 #endif /* CONFIG_WNM */
1332 break;
1333 case 3: /* Bits 24-31 */
1334 #ifdef CONFIG_WNM
1335 *pos |= 0x02; /* Bit 25 - SSID List */
1336 #endif /* CONFIG_WNM */
1337 #ifdef CONFIG_INTERWORKING
1338 if (wpa_s->conf->interworking)
1339 *pos |= 0x80; /* Bit 31 - Interworking */
1340 #endif /* CONFIG_INTERWORKING */
1341 break;
1342 case 4: /* Bits 32-39 */
1343 #ifdef CONFIG_INTERWORKING
1344 if (wpa_s->drv_flags / WPA_DRIVER_FLAGS_QOS_MAPPING)
1345 *pos |= 0x01; /* Bit 32 - QoS Map */
1346 #endif /* CONFIG_INTERWORKING */
1347 break;
1348 case 5: /* Bits 40-47 */
1349 #ifdef CONFIG_HS20
1350 if (wpa_s->conf->hs20)
1351 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1352 #endif /* CONFIG_HS20 */
1353 break;
1354 case 6: /* Bits 48-55 */
1355 break;
1356 }
1357 }
1358
1359
1360 int wpas_build_ext_capab(struct wpa_supplicant *wpa_s, u8 *buf, size_t buflen)
1361 {
1362 u8 *pos = buf;
1363 u8 len = 6, i;
1364
1365 if (len < wpa_s->extended_capa_len)
1366 len = wpa_s->extended_capa_len;
1367 if (buflen < (size_t) len + 2) {
1368 wpa_printf(MSG_INFO,
1369 "Not enough room for building extended capabilities element");
1370 return -1;
1371 }
1372
1373 *pos++ = WLAN_EID_EXT_CAPAB;
1374 *pos++ = len;
1375 for (i = 0; i < len; i++, pos++) {
1376 wpas_ext_capab_byte(wpa_s, pos, i);
1377
1378 if (i < wpa_s->extended_capa_len) {
1379 *pos &= ~wpa_s->extended_capa_mask[i];
1380 *pos |= wpa_s->extended_capa[i];
1381 }
1382 }
1383
1384 while (len > 0 && buf[1 + len] == 0) {
1385 len--;
1386 buf[1] = len;
1387 }
1388 if (len == 0)
1389 return 0;
1390
1391 return 2 + len;
1392 }
1393
1394
1395 static int wpas_valid_bss(struct wpa_supplicant *wpa_s,
1396 struct wpa_bss *test_bss)
1397 {
1398 struct wpa_bss *bss;
1399
1400 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
1401 if (bss == test_bss)
1402 return 1;
1403 }
1404
1405 return 0;
1406 }
1407
1408
1409 static int wpas_valid_ssid(struct wpa_supplicant *wpa_s,
1410 struct wpa_ssid *test_ssid)
1411 {
1412 struct wpa_ssid *ssid;
1413
1414 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
1415 if (ssid == test_ssid)
1416 return 1;
1417 }
1418
1419 return 0;
1420 }
1421
1422
1423 int wpas_valid_bss_ssid(struct wpa_supplicant *wpa_s, struct wpa_bss *test_bss,
1424 struct wpa_ssid *test_ssid)
1425 {
1426 if (test_bss && !wpas_valid_bss(wpa_s, test_bss))
1427 return 0;
1428
1429 return test_ssid == NULL || wpas_valid_ssid(wpa_s, test_ssid);
1430 }
1431
1432
1433 void wpas_connect_work_free(struct wpa_connect_work *cwork)
1434 {
1435 if (cwork == NULL)
1436 return;
1437 os_free(cwork);
1438 }
1439
1440
1441 void wpas_connect_work_done(struct wpa_supplicant *wpa_s)
1442 {
1443 struct wpa_connect_work *cwork;
1444 struct wpa_radio_work *work = wpa_s->connect_work;
1445
1446 if (!work)
1447 return;
1448
1449 wpa_s->connect_work = NULL;
1450 cwork = work->ctx;
1451 work->ctx = NULL;
1452 wpas_connect_work_free(cwork);
1453 radio_work_done(work);
1454 }
1455
1456
1457 int wpas_update_random_addr(struct wpa_supplicant *wpa_s, int style)
1458 {
1459 struct os_reltime now;
1460 u8 addr[ETH_ALEN];
1461
1462 os_get_reltime(&now);
1463 if (wpa_s->last_mac_addr_style == style &&
1464 wpa_s->last_mac_addr_change.sec != 0 &&
1465 !os_reltime_expired(&now, &wpa_s->last_mac_addr_change,
1466 wpa_s->conf->rand_addr_lifetime)) {
1467 wpa_msg(wpa_s, MSG_DEBUG,
1468 "Previously selected random MAC address has not yet expired");
1469 return 0;
1470 }
1471
1472 switch (style) {
1473 case 1:
1474 if (random_mac_addr(addr) < 0)
1475 return -1;
1476 break;
1477 case 2:
1478 os_memcpy(addr, wpa_s->perm_addr, ETH_ALEN);
1479 if (random_mac_addr_keep_oui(addr) < 0)
1480 return -1;
1481 break;
1482 default:
1483 return -1;
1484 }
1485
1486 if (wpa_drv_set_mac_addr(wpa_s, addr) < 0) {
1487 wpa_msg(wpa_s, MSG_INFO,
1488 "Failed to set random MAC address");
1489 return -1;
1490 }
1491
1492 os_get_reltime(&wpa_s->last_mac_addr_change);
1493 wpa_s->mac_addr_changed = 1;
1494 wpa_s->last_mac_addr_style = style;
1495
1496 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1497 wpa_msg(wpa_s, MSG_INFO,
1498 "Could not update MAC address information");
1499 return -1;
1500 }
1501
1502 wpa_msg(wpa_s, MSG_DEBUG, "Using random MAC address " MACSTR,
1503 MAC2STR(addr));
1504
1505 return 0;
1506 }
1507
1508
1509 int wpas_update_random_addr_disassoc(struct wpa_supplicant *wpa_s)
1510 {
1511 if (wpa_s->wpa_state >= WPA_AUTHENTICATING ||
1512 !wpa_s->conf->preassoc_mac_addr)
1513 return 0;
1514
1515 return wpas_update_random_addr(wpa_s, wpa_s->conf->preassoc_mac_addr);
1516 }
1517
1518
1519 static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit);
1520
1521 /**
1522 * wpa_supplicant_associate - Request association
1523 * @wpa_s: Pointer to wpa_supplicant data
1524 * @bss: Scan results for the selected BSS, or %NULL if not available
1525 * @ssid: Configuration data for the selected network
1526 *
1527 * This function is used to request %wpa_supplicant to associate with a BSS.
1528 */
1529 void wpa_supplicant_associate(struct wpa_supplicant *wpa_s,
1530 struct wpa_bss *bss, struct wpa_ssid *ssid)
1531 {
1532 struct wpa_connect_work *cwork;
1533 int rand_style;
1534
1535 if (ssid->mac_addr == -1)
1536 rand_style = wpa_s->conf->mac_addr;
1537 else
1538 rand_style = ssid->mac_addr;
1539
1540 wmm_ac_clear_saved_tspecs(wpa_s);
1541 wpa_s->reassoc_same_bss = 0;
1542
1543 if (wpa_s->last_ssid == ssid) {
1544 wpa_dbg(wpa_s, MSG_DEBUG, "Re-association to the same ESS");
1545 if (wpa_s->current_bss && wpa_s->current_bss == bss) {
1546 wmm_ac_save_tspecs(wpa_s);
1547 wpa_s->reassoc_same_bss = 1;
1548 }
1549 } else if (rand_style > 0) {
1550 if (wpas_update_random_addr(wpa_s, rand_style) < 0)
1551 return;
1552 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
1553 } else if (wpa_s->mac_addr_changed) {
1554 if (wpa_drv_set_mac_addr(wpa_s, NULL) < 0) {
1555 wpa_msg(wpa_s, MSG_INFO,
1556 "Could not restore permanent MAC address");
1557 return;
1558 }
1559 wpa_s->mac_addr_changed = 0;
1560 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1561 wpa_msg(wpa_s, MSG_INFO,
1562 "Could not update MAC address information");
1563 return;
1564 }
1565 wpa_msg(wpa_s, MSG_DEBUG, "Using permanent MAC address");
1566 }
1567 wpa_s->last_ssid = ssid;
1568
1569 #ifdef CONFIG_IBSS_RSN
1570 ibss_rsn_deinit(wpa_s->ibss_rsn);
1571 wpa_s->ibss_rsn = NULL;
1572 #endif /* CONFIG_IBSS_RSN */
1573
1574 if (ssid->mode == WPAS_MODE_AP || ssid->mode == WPAS_MODE_P2P_GO ||
1575 ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) {
1576 #ifdef CONFIG_AP
1577 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_AP)) {
1578 wpa_msg(wpa_s, MSG_INFO, "Driver does not support AP "
1579 "mode");
1580 return;
1581 }
1582 if (wpa_supplicant_create_ap(wpa_s, ssid) < 0) {
1583 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
1584 if (ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION)
1585 wpas_p2p_ap_setup_failed(wpa_s);
1586 return;
1587 }
1588 wpa_s->current_bss = bss;
1589 #else /* CONFIG_AP */
1590 wpa_msg(wpa_s, MSG_ERROR, "AP mode support not included in "
1591 "the build");
1592 #endif /* CONFIG_AP */
1593 return;
1594 }
1595
1596 if (ssid->mode == WPAS_MODE_MESH) {
1597 #ifdef CONFIG_MESH
1598 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_MESH)) {
1599 wpa_msg(wpa_s, MSG_INFO,
1600 "Driver does not support mesh mode");
1601 return;
1602 }
1603 if (bss)
1604 ssid->frequency = bss->freq;
1605 if (wpa_supplicant_join_mesh(wpa_s, ssid) < 0) {
1606 wpa_msg(wpa_s, MSG_ERROR, "Could not join mesh");
1607 return;
1608 }
1609 wpa_s->current_bss = bss;
1610 wpa_msg_ctrl(wpa_s, MSG_INFO, MESH_GROUP_STARTED
1611 "ssid=\"%s\" id=%d",
1612 wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
1613 ssid->id);
1614 #else /* CONFIG_MESH */
1615 wpa_msg(wpa_s, MSG_ERROR,
1616 "mesh mode support not included in the build");
1617 #endif /* CONFIG_MESH */
1618 return;
1619 }
1620
1621 #ifdef CONFIG_TDLS
1622 if (bss)
1623 wpa_tdls_ap_ies(wpa_s->wpa, (const u8 *) (bss + 1),
1624 bss->ie_len);
1625 #endif /* CONFIG_TDLS */
1626
1627 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1628 ssid->mode == IEEE80211_MODE_INFRA) {
1629 sme_authenticate(wpa_s, bss, ssid);
1630 return;
1631 }
1632
1633 if (wpa_s->connect_work) {
1634 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since connect_work exist");
1635 return;
1636 }
1637
1638 if (radio_work_pending(wpa_s, "connect")) {
1639 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since pending work exist");
1640 return;
1641 }
1642
1643 cwork = os_zalloc(sizeof(*cwork));
1644 if (cwork == NULL)
1645 return;
1646
1647 cwork->bss = bss;
1648 cwork->ssid = ssid;
1649
1650 if (radio_add_work(wpa_s, bss ? bss->freq : 0, "connect", 1,
1651 wpas_start_assoc_cb, cwork) < 0) {
1652 os_free(cwork);
1653 }
1654 }
1655
1656
1657 void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s,
1658 const struct wpa_ssid *ssid,
1659 struct hostapd_freq_params *freq)
1660 {
1661 enum hostapd_hw_mode hw_mode;
1662 struct hostapd_hw_modes *mode = NULL;
1663 int ht40plus[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 149, 157,
1664 184, 192 };
1665 struct hostapd_channel_data *pri_chan = NULL, *sec_chan = NULL;
1666 u8 channel;
1667 int i, chan_idx, ht40 = -1, res;
1668 unsigned int j;
1669
1670 freq->freq = ssid->frequency;
1671
1672 /* For IBSS check HT_IBSS flag */
1673 if (ssid->mode == WPAS_MODE_IBSS &&
1674 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_HT_IBSS))
1675 return;
1676
1677 hw_mode = ieee80211_freq_to_chan(ssid->frequency, &channel);
1678 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1679 if (wpa_s->hw.modes[i].mode == hw_mode) {
1680 mode = &wpa_s->hw.modes[i];
1681 break;
1682 }
1683 }
1684
1685 if (!mode)
1686 return;
1687
1688 freq->ht_enabled = ht_supported(mode);
1689 if (!freq->ht_enabled)
1690 return;
1691
1692 /* Setup higher BW only for 5 GHz */
1693 if (mode->mode != HOSTAPD_MODE_IEEE80211A)
1694 return;
1695
1696 for (chan_idx = 0; chan_idx < mode->num_channels; chan_idx++) {
1697 pri_chan = &mode->channels[chan_idx];
1698 if (pri_chan->chan == channel)
1699 break;
1700 pri_chan = NULL;
1701 }
1702 if (!pri_chan)
1703 return;
1704
1705 /* Check primary channel flags */
1706 if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1707 return;
1708
1709 /* Check/setup HT40+/HT40- */
1710 for (j = 0; j < ARRAY_SIZE(ht40plus); j++) {
1711 if (ht40plus[j] == channel) {
1712 ht40 = 1;
1713 break;
1714 }
1715 }
1716
1717 /* Find secondary channel */
1718 for (i = 0; i < mode->num_channels; i++) {
1719 sec_chan = &mode->channels[i];
1720 if (sec_chan->chan == channel + ht40 * 4)
1721 break;
1722 sec_chan = NULL;
1723 }
1724 if (!sec_chan)
1725 return;
1726
1727 /* Check secondary channel flags */
1728 if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1729 return;
1730
1731 freq->channel = pri_chan->chan;
1732
1733 switch (ht40) {
1734 case -1:
1735 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40MINUS))
1736 return;
1737 freq->sec_channel_offset = -1;
1738 break;
1739 case 1:
1740 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40PLUS))
1741 return;
1742 freq->sec_channel_offset = 1;
1743 break;
1744 default:
1745 break;
1746 }
1747
1748 if (freq->sec_channel_offset) {
1749 struct wpa_scan_results *scan_res;
1750
1751 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0);
1752 if (scan_res == NULL) {
1753 /* Back to HT20 */
1754 freq->sec_channel_offset = 0;
1755 return;
1756 }
1757
1758 res = check_40mhz_5g(mode, scan_res, pri_chan->chan,
1759 sec_chan->chan);
1760 switch (res) {
1761 case 0:
1762 /* Back to HT20 */
1763 freq->sec_channel_offset = 0;
1764 break;
1765 case 1:
1766 /* Configuration allowed */
1767 break;
1768 case 2:
1769 /* Switch pri/sec channels */
1770 freq->freq = hw_get_freq(mode, sec_chan->chan);
1771 freq->sec_channel_offset = -freq->sec_channel_offset;
1772 freq->channel = sec_chan->chan;
1773 break;
1774 default:
1775 freq->sec_channel_offset = 0;
1776 break;
1777 }
1778
1779 wpa_scan_results_free(scan_res);
1780 }
1781
1782 wpa_printf(MSG_DEBUG,
1783 "IBSS/mesh: setup freq channel %d, sec_channel_offset %d",
1784 freq->channel, freq->sec_channel_offset);
1785 }
1786
1787
1788 static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit)
1789 {
1790 struct wpa_connect_work *cwork = work->ctx;
1791 struct wpa_bss *bss = cwork->bss;
1792 struct wpa_ssid *ssid = cwork->ssid;
1793 struct wpa_supplicant *wpa_s = work->wpa_s;
1794 u8 wpa_ie[200];
1795 size_t wpa_ie_len;
1796 int use_crypt, ret, i, bssid_changed;
1797 int algs = WPA_AUTH_ALG_OPEN;
1798 unsigned int cipher_pairwise, cipher_group;
1799 struct wpa_driver_associate_params params;
1800 int wep_keys_set = 0;
1801 int assoc_failed = 0;
1802 struct wpa_ssid *old_ssid;
1803 #ifdef CONFIG_HT_OVERRIDES
1804 struct ieee80211_ht_capabilities htcaps;
1805 struct ieee80211_ht_capabilities htcaps_mask;
1806 #endif /* CONFIG_HT_OVERRIDES */
1807 #ifdef CONFIG_VHT_OVERRIDES
1808 struct ieee80211_vht_capabilities vhtcaps;
1809 struct ieee80211_vht_capabilities vhtcaps_mask;
1810 #endif /* CONFIG_VHT_OVERRIDES */
1811
1812 if (deinit) {
1813 if (work->started) {
1814 wpa_s->connect_work = NULL;
1815
1816 /* cancel possible auth. timeout */
1817 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s,
1818 NULL);
1819 }
1820 wpas_connect_work_free(cwork);
1821 return;
1822 }
1823
1824 wpa_s->connect_work = work;
1825
1826 if (cwork->bss_removed || !wpas_valid_bss_ssid(wpa_s, bss, ssid)) {
1827 wpa_dbg(wpa_s, MSG_DEBUG, "BSS/SSID entry for association not valid anymore - drop connection attempt");
1828 wpas_connect_work_done(wpa_s);
1829 return;
1830 }
1831
1832 os_memset(&params, 0, sizeof(params));
1833 wpa_s->reassociate = 0;
1834 wpa_s->eap_expected_failure = 0;
1835 if (bss &&
1836 (!wpas_driver_bss_selection(wpa_s) || wpas_wps_searching(wpa_s))) {
1837 #ifdef CONFIG_IEEE80211R
1838 const u8 *ie, *md = NULL;
1839 #endif /* CONFIG_IEEE80211R */
1840 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with " MACSTR
1841 " (SSID='%s' freq=%d MHz)", MAC2STR(bss->bssid),
1842 wpa_ssid_txt(bss->ssid, bss->ssid_len), bss->freq);
1843 bssid_changed = !is_zero_ether_addr(wpa_s->bssid);
1844 os_memset(wpa_s->bssid, 0, ETH_ALEN);
1845 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
1846 if (bssid_changed)
1847 wpas_notify_bssid_changed(wpa_s);
1848 #ifdef CONFIG_IEEE80211R
1849 ie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
1850 if (ie && ie[1] >= MOBILITY_DOMAIN_ID_LEN)
1851 md = ie + 2;
1852 wpa_sm_set_ft_params(wpa_s->wpa, ie, ie ? 2 + ie[1] : 0);
1853 if (md) {
1854 /* Prepare for the next transition */
1855 wpa_ft_prepare_auth_request(wpa_s->wpa, ie);
1856 }
1857 #endif /* CONFIG_IEEE80211R */
1858 #ifdef CONFIG_WPS
1859 } else if ((ssid->ssid == NULL || ssid->ssid_len == 0) &&
1860 wpa_s->conf->ap_scan == 2 &&
1861 (ssid->key_mgmt & WPA_KEY_MGMT_WPS)) {
1862 /* Use ap_scan==1 style network selection to find the network
1863 */
1864 wpas_connect_work_done(wpa_s);
1865 wpa_s->scan_req = MANUAL_SCAN_REQ;
1866 wpa_s->reassociate = 1;
1867 wpa_supplicant_req_scan(wpa_s, 0, 0);
1868 return;
1869 #endif /* CONFIG_WPS */
1870 } else {
1871 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with SSID '%s'",
1872 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
1873 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
1874 }
1875 wpa_supplicant_cancel_sched_scan(wpa_s);
1876 wpa_supplicant_cancel_scan(wpa_s);
1877
1878 /* Starting new association, so clear the possibly used WPA IE from the
1879 * previous association. */
1880 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
1881
1882 #ifdef IEEE8021X_EAPOL
1883 if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
1884 if (ssid->leap) {
1885 if (ssid->non_leap == 0)
1886 algs = WPA_AUTH_ALG_LEAP;
1887 else
1888 algs |= WPA_AUTH_ALG_LEAP;
1889 }
1890 }
1891 #endif /* IEEE8021X_EAPOL */
1892 wpa_dbg(wpa_s, MSG_DEBUG, "Automatic auth_alg selection: 0x%x", algs);
1893 if (ssid->auth_alg) {
1894 algs = ssid->auth_alg;
1895 wpa_dbg(wpa_s, MSG_DEBUG, "Overriding auth_alg selection: "
1896 "0x%x", algs);
1897 }
1898
1899 if (bss && (wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE) ||
1900 wpa_bss_get_ie(bss, WLAN_EID_RSN)) &&
1901 wpa_key_mgmt_wpa(ssid->key_mgmt)) {
1902 int try_opportunistic;
1903 try_opportunistic = (ssid->proactive_key_caching < 0 ?
1904 wpa_s->conf->okc :
1905 ssid->proactive_key_caching) &&
1906 (ssid->proto & WPA_PROTO_RSN);
1907 if (pmksa_cache_set_current(wpa_s->wpa, NULL, bss->bssid,
1908 ssid, try_opportunistic) == 0)
1909 eapol_sm_notify_pmkid_attempt(wpa_s->eapol);
1910 wpa_ie_len = sizeof(wpa_ie);
1911 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
1912 wpa_ie, &wpa_ie_len)) {
1913 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
1914 "key management and encryption suites");
1915 wpas_connect_work_done(wpa_s);
1916 return;
1917 }
1918 } else if ((ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) && bss &&
1919 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt)) {
1920 /*
1921 * Both WPA and non-WPA IEEE 802.1X enabled in configuration -
1922 * use non-WPA since the scan results did not indicate that the
1923 * AP is using WPA or WPA2.
1924 */
1925 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
1926 wpa_ie_len = 0;
1927 wpa_s->wpa_proto = 0;
1928 } else if (wpa_key_mgmt_wpa_any(ssid->key_mgmt)) {
1929 wpa_ie_len = sizeof(wpa_ie);
1930 if (wpa_supplicant_set_suites(wpa_s, NULL, ssid,
1931 wpa_ie, &wpa_ie_len)) {
1932 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
1933 "key management and encryption suites (no "
1934 "scan results)");
1935 wpas_connect_work_done(wpa_s);
1936 return;
1937 }
1938 #ifdef CONFIG_WPS
1939 } else if (ssid->key_mgmt & WPA_KEY_MGMT_WPS) {
1940 struct wpabuf *wps_ie;
1941 wps_ie = wps_build_assoc_req_ie(wpas_wps_get_req_type(ssid));
1942 if (wps_ie && wpabuf_len(wps_ie) <= sizeof(wpa_ie)) {
1943 wpa_ie_len = wpabuf_len(wps_ie);
1944 os_memcpy(wpa_ie, wpabuf_head(wps_ie), wpa_ie_len);
1945 } else
1946 wpa_ie_len = 0;
1947 wpabuf_free(wps_ie);
1948 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
1949 if (!bss || (bss->caps & IEEE80211_CAP_PRIVACY))
1950 params.wps = WPS_MODE_PRIVACY;
1951 else
1952 params.wps = WPS_MODE_OPEN;
1953 wpa_s->wpa_proto = 0;
1954 #endif /* CONFIG_WPS */
1955 } else {
1956 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
1957 wpa_ie_len = 0;
1958 wpa_s->wpa_proto = 0;
1959 }
1960
1961 #ifdef CONFIG_P2P
1962 if (wpa_s->global->p2p) {
1963 u8 *pos;
1964 size_t len;
1965 int res;
1966 pos = wpa_ie + wpa_ie_len;
1967 len = sizeof(wpa_ie) - wpa_ie_len;
1968 res = wpas_p2p_assoc_req_ie(wpa_s, bss, pos, len,
1969 ssid->p2p_group);
1970 if (res >= 0)
1971 wpa_ie_len += res;
1972 }
1973
1974 wpa_s->cross_connect_disallowed = 0;
1975 if (bss) {
1976 struct wpabuf *p2p;
1977 p2p = wpa_bss_get_vendor_ie_multi(bss, P2P_IE_VENDOR_TYPE);
1978 if (p2p) {
1979 wpa_s->cross_connect_disallowed =
1980 p2p_get_cross_connect_disallowed(p2p);
1981 wpabuf_free(p2p);
1982 wpa_dbg(wpa_s, MSG_DEBUG, "P2P: WLAN AP %s cross "
1983 "connection",
1984 wpa_s->cross_connect_disallowed ?
1985 "disallows" : "allows");
1986 }
1987 }
1988
1989 os_memset(wpa_s->p2p_ip_addr_info, 0, sizeof(wpa_s->p2p_ip_addr_info));
1990 #endif /* CONFIG_P2P */
1991
1992 #ifdef CONFIG_HS20
1993 if (is_hs20_network(wpa_s, ssid, bss)) {
1994 struct wpabuf *hs20;
1995 hs20 = wpabuf_alloc(20);
1996 if (hs20) {
1997 int pps_mo_id = hs20_get_pps_mo_id(wpa_s, ssid);
1998 size_t len;
1999
2000 wpas_hs20_add_indication(hs20, pps_mo_id);
2001 len = sizeof(wpa_ie) - wpa_ie_len;
2002 if (wpabuf_len(hs20) <= len) {
2003 os_memcpy(wpa_ie + wpa_ie_len,
2004 wpabuf_head(hs20), wpabuf_len(hs20));
2005 wpa_ie_len += wpabuf_len(hs20);
2006 }
2007 wpabuf_free(hs20);
2008 }
2009 }
2010 #endif /* CONFIG_HS20 */
2011
2012 /*
2013 * Workaround: Add Extended Capabilities element only if the AP
2014 * included this element in Beacon/Probe Response frames. Some older
2015 * APs seem to have interoperability issues if this element is
2016 * included, so while the standard may require us to include the
2017 * element in all cases, it is justifiable to skip it to avoid
2018 * interoperability issues.
2019 */
2020 if (!bss || wpa_bss_get_ie(bss, WLAN_EID_EXT_CAPAB)) {
2021 u8 ext_capab[18];
2022 int ext_capab_len;
2023 ext_capab_len = wpas_build_ext_capab(wpa_s, ext_capab,
2024 sizeof(ext_capab));
2025 if (ext_capab_len > 0) {
2026 u8 *pos = wpa_ie;
2027 if (wpa_ie_len > 0 && pos[0] == WLAN_EID_RSN)
2028 pos += 2 + pos[1];
2029 os_memmove(pos + ext_capab_len, pos,
2030 wpa_ie_len - (pos - wpa_ie));
2031 wpa_ie_len += ext_capab_len;
2032 os_memcpy(pos, ext_capab, ext_capab_len);
2033 }
2034 }
2035
2036 if (wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ]) {
2037 struct wpabuf *buf = wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ];
2038 size_t len;
2039
2040 len = sizeof(wpa_ie) - wpa_ie_len;
2041 if (wpabuf_len(buf) <= len) {
2042 os_memcpy(wpa_ie + wpa_ie_len,
2043 wpabuf_head(buf), wpabuf_len(buf));
2044 wpa_ie_len += wpabuf_len(buf);
2045 }
2046 }
2047
2048 wpa_clear_keys(wpa_s, bss ? bss->bssid : NULL);
2049 use_crypt = 1;
2050 cipher_pairwise = wpa_s->pairwise_cipher;
2051 cipher_group = wpa_s->group_cipher;
2052 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
2053 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2054 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE)
2055 use_crypt = 0;
2056 if (wpa_set_wep_keys(wpa_s, ssid)) {
2057 use_crypt = 1;
2058 wep_keys_set = 1;
2059 }
2060 }
2061 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS)
2062 use_crypt = 0;
2063
2064 #ifdef IEEE8021X_EAPOL
2065 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2066 if ((ssid->eapol_flags &
2067 (EAPOL_FLAG_REQUIRE_KEY_UNICAST |
2068 EAPOL_FLAG_REQUIRE_KEY_BROADCAST)) == 0 &&
2069 !wep_keys_set) {
2070 use_crypt = 0;
2071 } else {
2072 /* Assume that dynamic WEP-104 keys will be used and
2073 * set cipher suites in order for drivers to expect
2074 * encryption. */
2075 cipher_pairwise = cipher_group = WPA_CIPHER_WEP104;
2076 }
2077 }
2078 #endif /* IEEE8021X_EAPOL */
2079
2080 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2081 /* Set the key before (and later after) association */
2082 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2083 }
2084
2085 wpa_supplicant_set_state(wpa_s, WPA_ASSOCIATING);
2086 if (bss) {
2087 params.ssid = bss->ssid;
2088 params.ssid_len = bss->ssid_len;
2089 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
2090 wpa_printf(MSG_DEBUG, "Limit connection to BSSID "
2091 MACSTR " freq=%u MHz based on scan results "
2092 "(bssid_set=%d)",
2093 MAC2STR(bss->bssid), bss->freq,
2094 ssid->bssid_set);
2095 params.bssid = bss->bssid;
2096 params.freq.freq = bss->freq;
2097 }
2098 params.bssid_hint = bss->bssid;
2099 params.freq_hint = bss->freq;
2100 } else {
2101 params.ssid = ssid->ssid;
2102 params.ssid_len = ssid->ssid_len;
2103 }
2104
2105 if (ssid->mode == WPAS_MODE_IBSS && ssid->bssid_set &&
2106 wpa_s->conf->ap_scan == 2) {
2107 params.bssid = ssid->bssid;
2108 params.fixed_bssid = 1;
2109 }
2110
2111 /* Initial frequency for IBSS/mesh */
2112 if ((ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) &&
2113 ssid->frequency > 0 && params.freq.freq == 0)
2114 ibss_mesh_setup_freq(wpa_s, ssid, &params.freq);
2115
2116 if (ssid->mode == WPAS_MODE_IBSS) {
2117 if (ssid->beacon_int)
2118 params.beacon_int = ssid->beacon_int;
2119 else
2120 params.beacon_int = wpa_s->conf->beacon_int;
2121 }
2122
2123 params.wpa_ie = wpa_ie;
2124 params.wpa_ie_len = wpa_ie_len;
2125 params.pairwise_suite = cipher_pairwise;
2126 params.group_suite = cipher_group;
2127 params.key_mgmt_suite = wpa_s->key_mgmt;
2128 params.wpa_proto = wpa_s->wpa_proto;
2129 params.auth_alg = algs;
2130 params.mode = ssid->mode;
2131 params.bg_scan_period = ssid->bg_scan_period;
2132 for (i = 0; i < NUM_WEP_KEYS; i++) {
2133 if (ssid->wep_key_len[i])
2134 params.wep_key[i] = ssid->wep_key[i];
2135 params.wep_key_len[i] = ssid->wep_key_len[i];
2136 }
2137 params.wep_tx_keyidx = ssid->wep_tx_keyidx;
2138
2139 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
2140 (params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2141 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK)) {
2142 params.passphrase = ssid->passphrase;
2143 if (ssid->psk_set)
2144 params.psk = ssid->psk;
2145 }
2146
2147 if (wpa_s->conf->key_mgmt_offload) {
2148 if (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
2149 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
2150 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
2151 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B_192)
2152 params.req_key_mgmt_offload =
2153 ssid->proactive_key_caching < 0 ?
2154 wpa_s->conf->okc : ssid->proactive_key_caching;
2155 else
2156 params.req_key_mgmt_offload = 1;
2157
2158 if ((params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2159 params.key_mgmt_suite == WPA_KEY_MGMT_PSK_SHA256 ||
2160 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK) &&
2161 ssid->psk_set)
2162 params.psk = ssid->psk;
2163 }
2164
2165 params.drop_unencrypted = use_crypt;
2166
2167 #ifdef CONFIG_IEEE80211W
2168 params.mgmt_frame_protection = wpas_get_ssid_pmf(wpa_s, ssid);
2169 if (params.mgmt_frame_protection != NO_MGMT_FRAME_PROTECTION && bss) {
2170 const u8 *rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
2171 struct wpa_ie_data ie;
2172 if (rsn && wpa_parse_wpa_ie(rsn, 2 + rsn[1], &ie) == 0 &&
2173 ie.capabilities &
2174 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) {
2175 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected AP supports "
2176 "MFP: require MFP");
2177 params.mgmt_frame_protection =
2178 MGMT_FRAME_PROTECTION_REQUIRED;
2179 }
2180 }
2181 #endif /* CONFIG_IEEE80211W */
2182
2183 params.p2p = ssid->p2p_group;
2184
2185 if (wpa_s->parent->set_sta_uapsd)
2186 params.uapsd = wpa_s->parent->sta_uapsd;
2187 else
2188 params.uapsd = -1;
2189
2190 #ifdef CONFIG_HT_OVERRIDES
2191 os_memset(&htcaps, 0, sizeof(htcaps));
2192 os_memset(&htcaps_mask, 0, sizeof(htcaps_mask));
2193 params.htcaps = (u8 *) &htcaps;
2194 params.htcaps_mask = (u8 *) &htcaps_mask;
2195 wpa_supplicant_apply_ht_overrides(wpa_s, ssid, &params);
2196 #endif /* CONFIG_HT_OVERRIDES */
2197 #ifdef CONFIG_VHT_OVERRIDES
2198 os_memset(&vhtcaps, 0, sizeof(vhtcaps));
2199 os_memset(&vhtcaps_mask, 0, sizeof(vhtcaps_mask));
2200 params.vhtcaps = &vhtcaps;
2201 params.vhtcaps_mask = &vhtcaps_mask;
2202 wpa_supplicant_apply_vht_overrides(wpa_s, ssid, &params);
2203 #endif /* CONFIG_VHT_OVERRIDES */
2204
2205 #ifdef CONFIG_P2P
2206 /*
2207 * If multi-channel concurrency is not supported, check for any
2208 * frequency conflict. In case of any frequency conflict, remove the
2209 * least prioritized connection.
2210 */
2211 if (wpa_s->num_multichan_concurrent < 2) {
2212 int freq, num;
2213 num = get_shared_radio_freqs(wpa_s, &freq, 1);
2214 if (num > 0 && freq > 0 && freq != params.freq.freq) {
2215 wpa_printf(MSG_DEBUG,
2216 "Assoc conflicting freq found (%d != %d)",
2217 freq, params.freq.freq);
2218 if (wpas_p2p_handle_frequency_conflicts(
2219 wpa_s, params.freq.freq, ssid) < 0) {
2220 wpas_connect_work_done(wpa_s);
2221 return;
2222 }
2223 }
2224 }
2225 #endif /* CONFIG_P2P */
2226
2227 ret = wpa_drv_associate(wpa_s, &params);
2228 if (ret < 0) {
2229 wpa_msg(wpa_s, MSG_INFO, "Association request to the driver "
2230 "failed");
2231 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SANE_ERROR_CODES) {
2232 /*
2233 * The driver is known to mean what is saying, so we
2234 * can stop right here; the association will not
2235 * succeed.
2236 */
2237 wpas_connection_failed(wpa_s, wpa_s->pending_bssid);
2238 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
2239 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2240 return;
2241 }
2242 /* try to continue anyway; new association will be tried again
2243 * after timeout */
2244 assoc_failed = 1;
2245 }
2246
2247 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2248 /* Set the key after the association just in case association
2249 * cleared the previously configured key. */
2250 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2251 /* No need to timeout authentication since there is no key
2252 * management. */
2253 wpa_supplicant_cancel_auth_timeout(wpa_s);
2254 wpa_supplicant_set_state(wpa_s, WPA_COMPLETED);
2255 #ifdef CONFIG_IBSS_RSN
2256 } else if (ssid->mode == WPAS_MODE_IBSS &&
2257 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
2258 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
2259 /*
2260 * RSN IBSS authentication is per-STA and we can disable the
2261 * per-BSSID authentication.
2262 */
2263 wpa_supplicant_cancel_auth_timeout(wpa_s);
2264 #endif /* CONFIG_IBSS_RSN */
2265 } else {
2266 /* Timeout for IEEE 802.11 authentication and association */
2267 int timeout = 60;
2268
2269 if (assoc_failed) {
2270 /* give IBSS a bit more time */
2271 timeout = ssid->mode == WPAS_MODE_IBSS ? 10 : 5;
2272 } else if (wpa_s->conf->ap_scan == 1) {
2273 /* give IBSS a bit more time */
2274 timeout = ssid->mode == WPAS_MODE_IBSS ? 20 : 10;
2275 }
2276 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
2277 }
2278
2279 if (wep_keys_set &&
2280 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC)) {
2281 /* Set static WEP keys again */
2282 wpa_set_wep_keys(wpa_s, ssid);
2283 }
2284
2285 if (wpa_s->current_ssid && wpa_s->current_ssid != ssid) {
2286 /*
2287 * Do not allow EAP session resumption between different
2288 * network configurations.
2289 */
2290 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2291 }
2292 old_ssid = wpa_s->current_ssid;
2293 wpa_s->current_ssid = ssid;
2294 wpa_s->current_bss = bss;
2295 wpa_supplicant_rsn_supp_set_config(wpa_s, wpa_s->current_ssid);
2296 wpa_supplicant_initiate_eapol(wpa_s);
2297 if (old_ssid != wpa_s->current_ssid)
2298 wpas_notify_network_changed(wpa_s);
2299 }
2300
2301
2302 static void wpa_supplicant_clear_connection(struct wpa_supplicant *wpa_s,
2303 const u8 *addr)
2304 {
2305 struct wpa_ssid *old_ssid;
2306
2307 wpas_connect_work_done(wpa_s);
2308 wpa_clear_keys(wpa_s, addr);
2309 old_ssid = wpa_s->current_ssid;
2310 wpa_supplicant_mark_disassoc(wpa_s);
2311 wpa_sm_set_config(wpa_s->wpa, NULL);
2312 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2313 if (old_ssid != wpa_s->current_ssid)
2314 wpas_notify_network_changed(wpa_s);
2315 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
2316 }
2317
2318
2319 /**
2320 * wpa_supplicant_deauthenticate - Deauthenticate the current connection
2321 * @wpa_s: Pointer to wpa_supplicant data
2322 * @reason_code: IEEE 802.11 reason code for the deauthenticate frame
2323 *
2324 * This function is used to request %wpa_supplicant to deauthenticate from the
2325 * current AP.
2326 */
2327 void wpa_supplicant_deauthenticate(struct wpa_supplicant *wpa_s,
2328 int reason_code)
2329 {
2330 u8 *addr = NULL;
2331 union wpa_event_data event;
2332 int zero_addr = 0;
2333
2334 wpa_dbg(wpa_s, MSG_DEBUG, "Request to deauthenticate - bssid=" MACSTR
2335 " pending_bssid=" MACSTR " reason=%d state=%s",
2336 MAC2STR(wpa_s->bssid), MAC2STR(wpa_s->pending_bssid),
2337 reason_code, wpa_supplicant_state_txt(wpa_s->wpa_state));
2338
2339 if (!is_zero_ether_addr(wpa_s->bssid))
2340 addr = wpa_s->bssid;
2341 else if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
2342 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
2343 wpa_s->wpa_state == WPA_ASSOCIATING))
2344 addr = wpa_s->pending_bssid;
2345 else if (wpa_s->wpa_state == WPA_ASSOCIATING) {
2346 /*
2347 * When using driver-based BSS selection, we may not know the
2348 * BSSID with which we are currently trying to associate. We
2349 * need to notify the driver of this disconnection even in such
2350 * a case, so use the all zeros address here.
2351 */
2352 addr = wpa_s->bssid;
2353 zero_addr = 1;
2354 }
2355
2356 #ifdef CONFIG_TDLS
2357 wpa_tdls_teardown_peers(wpa_s->wpa);
2358 #endif /* CONFIG_TDLS */
2359
2360 #ifdef CONFIG_MESH
2361 if (wpa_s->ifmsh) {
2362 wpa_msg_ctrl(wpa_s, MSG_INFO, MESH_GROUP_REMOVED "%s",
2363 wpa_s->ifname);
2364 wpa_supplicant_leave_mesh(wpa_s);
2365 }
2366 #endif /* CONFIG_MESH */
2367
2368 if (addr) {
2369 wpa_drv_deauthenticate(wpa_s, addr, reason_code);
2370 os_memset(&event, 0, sizeof(event));
2371 event.deauth_info.reason_code = (u16) reason_code;
2372 event.deauth_info.locally_generated = 1;
2373 wpa_supplicant_event(wpa_s, EVENT_DEAUTH, &event);
2374 if (zero_addr)
2375 addr = NULL;
2376 }
2377
2378 wpa_supplicant_clear_connection(wpa_s, addr);
2379 }
2380
2381 static void wpa_supplicant_enable_one_network(struct wpa_supplicant *wpa_s,
2382 struct wpa_ssid *ssid)
2383 {
2384 if (!ssid || !ssid->disabled || ssid->disabled == 2)
2385 return;
2386
2387 ssid->disabled = 0;
2388 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2389 wpas_notify_network_enabled_changed(wpa_s, ssid);
2390
2391 /*
2392 * Try to reassociate since there is no current configuration and a new
2393 * network was made available.
2394 */
2395 if (!wpa_s->current_ssid && !wpa_s->disconnected)
2396 wpa_s->reassociate = 1;
2397 }
2398
2399
2400 /**
2401 * wpa_supplicant_enable_network - Mark a configured network as enabled
2402 * @wpa_s: wpa_supplicant structure for a network interface
2403 * @ssid: wpa_ssid structure for a configured network or %NULL
2404 *
2405 * Enables the specified network or all networks if no network specified.
2406 */
2407 void wpa_supplicant_enable_network(struct wpa_supplicant *wpa_s,
2408 struct wpa_ssid *ssid)
2409 {
2410 if (ssid == NULL) {
2411 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
2412 wpa_supplicant_enable_one_network(wpa_s, ssid);
2413 } else
2414 wpa_supplicant_enable_one_network(wpa_s, ssid);
2415
2416 if (wpa_s->reassociate && !wpa_s->disconnected) {
2417 if (wpa_s->sched_scanning) {
2418 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to add "
2419 "new network to scan filters");
2420 wpa_supplicant_cancel_sched_scan(wpa_s);
2421 }
2422
2423 if (wpa_supplicant_fast_associate(wpa_s) != 1)
2424 wpa_supplicant_req_scan(wpa_s, 0, 0);
2425 }
2426 }
2427
2428
2429 /**
2430 * wpa_supplicant_disable_network - Mark a configured network as disabled
2431 * @wpa_s: wpa_supplicant structure for a network interface
2432 * @ssid: wpa_ssid structure for a configured network or %NULL
2433 *
2434 * Disables the specified network or all networks if no network specified.
2435 */
2436 void wpa_supplicant_disable_network(struct wpa_supplicant *wpa_s,
2437 struct wpa_ssid *ssid)
2438 {
2439 struct wpa_ssid *other_ssid;
2440 int was_disabled;
2441
2442 if (ssid == NULL) {
2443 if (wpa_s->sched_scanning)
2444 wpa_supplicant_cancel_sched_scan(wpa_s);
2445
2446 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2447 other_ssid = other_ssid->next) {
2448 was_disabled = other_ssid->disabled;
2449 if (was_disabled == 2)
2450 continue; /* do not change persistent P2P group
2451 * data */
2452
2453 other_ssid->disabled = 1;
2454
2455 if (was_disabled != other_ssid->disabled)
2456 wpas_notify_network_enabled_changed(
2457 wpa_s, other_ssid);
2458 }
2459 if (wpa_s->current_ssid)
2460 wpa_supplicant_deauthenticate(
2461 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2462 } else if (ssid->disabled != 2) {
2463 if (ssid == wpa_s->current_ssid)
2464 wpa_supplicant_deauthenticate(
2465 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2466
2467 was_disabled = ssid->disabled;
2468
2469 ssid->disabled = 1;
2470
2471 if (was_disabled != ssid->disabled) {
2472 wpas_notify_network_enabled_changed(wpa_s, ssid);
2473 if (wpa_s->sched_scanning) {
2474 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan "
2475 "to remove network from filters");
2476 wpa_supplicant_cancel_sched_scan(wpa_s);
2477 wpa_supplicant_req_scan(wpa_s, 0, 0);
2478 }
2479 }
2480 }
2481 }
2482
2483
2484 /**
2485 * wpa_supplicant_select_network - Attempt association with a network
2486 * @wpa_s: wpa_supplicant structure for a network interface
2487 * @ssid: wpa_ssid structure for a configured network or %NULL for any network
2488 */
2489 void wpa_supplicant_select_network(struct wpa_supplicant *wpa_s,
2490 struct wpa_ssid *ssid)
2491 {
2492
2493 struct wpa_ssid *other_ssid;
2494 int disconnected = 0;
2495
2496 if (ssid && ssid != wpa_s->current_ssid && wpa_s->current_ssid) {
2497 wpa_supplicant_deauthenticate(
2498 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2499 disconnected = 1;
2500 }
2501
2502 if (ssid)
2503 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2504
2505 /*
2506 * Mark all other networks disabled or mark all networks enabled if no
2507 * network specified.
2508 */
2509 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2510 other_ssid = other_ssid->next) {
2511 int was_disabled = other_ssid->disabled;
2512 if (was_disabled == 2)
2513 continue; /* do not change persistent P2P group data */
2514
2515 other_ssid->disabled = ssid ? (ssid->id != other_ssid->id) : 0;
2516 if (was_disabled && !other_ssid->disabled)
2517 wpas_clear_temp_disabled(wpa_s, other_ssid, 0);
2518
2519 if (was_disabled != other_ssid->disabled)
2520 wpas_notify_network_enabled_changed(wpa_s, other_ssid);
2521 }
2522
2523 if (ssid && ssid == wpa_s->current_ssid && wpa_s->current_ssid) {
2524 /* We are already associated with the selected network */
2525 wpa_printf(MSG_DEBUG, "Already associated with the "
2526 "selected network - do nothing");
2527 return;
2528 }
2529
2530 if (ssid) {
2531 wpa_s->current_ssid = ssid;
2532 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2533 wpa_s->connect_without_scan =
2534 (ssid->mode == WPAS_MODE_MESH) ? ssid : NULL;
2535 } else {
2536 wpa_s->connect_without_scan = NULL;
2537 }
2538
2539 wpa_s->disconnected = 0;
2540 wpa_s->reassociate = 1;
2541
2542 if (wpa_s->connect_without_scan ||
2543 wpa_supplicant_fast_associate(wpa_s) != 1)
2544 wpa_supplicant_req_scan(wpa_s, 0, disconnected ? 100000 : 0);
2545
2546 if (ssid)
2547 wpas_notify_network_selected(wpa_s, ssid);
2548 }
2549
2550
2551 /**
2552 * wpas_set_pkcs11_engine_and_module_path - Set PKCS #11 engine and module path
2553 * @wpa_s: wpa_supplicant structure for a network interface
2554 * @pkcs11_engine_path: PKCS #11 engine path or NULL
2555 * @pkcs11_module_path: PKCS #11 module path or NULL
2556 * Returns: 0 on success; -1 on failure
2557 *
2558 * Sets the PKCS #11 engine and module path. Both have to be NULL or a valid
2559 * path. If resetting the EAPOL state machine with the new PKCS #11 engine and
2560 * module path fails the paths will be reset to the default value (NULL).
2561 */
2562 int wpas_set_pkcs11_engine_and_module_path(struct wpa_supplicant *wpa_s,
2563 const char *pkcs11_engine_path,
2564 const char *pkcs11_module_path)
2565 {
2566 char *pkcs11_engine_path_copy = NULL;
2567 char *pkcs11_module_path_copy = NULL;
2568
2569 if (pkcs11_engine_path != NULL) {
2570 pkcs11_engine_path_copy = os_strdup(pkcs11_engine_path);
2571 if (pkcs11_engine_path_copy == NULL)
2572 return -1;
2573 }
2574 if (pkcs11_module_path != NULL) {
2575 pkcs11_module_path_copy = os_strdup(pkcs11_module_path);
2576 if (pkcs11_module_path_copy == NULL) {
2577 os_free(pkcs11_engine_path_copy);
2578 return -1;
2579 }
2580 }
2581
2582 os_free(wpa_s->conf->pkcs11_engine_path);
2583 os_free(wpa_s->conf->pkcs11_module_path);
2584 wpa_s->conf->pkcs11_engine_path = pkcs11_engine_path_copy;
2585 wpa_s->conf->pkcs11_module_path = pkcs11_module_path_copy;
2586
2587 wpa_sm_set_eapol(wpa_s->wpa, NULL);
2588 eapol_sm_deinit(wpa_s->eapol);
2589 wpa_s->eapol = NULL;
2590 if (wpa_supplicant_init_eapol(wpa_s)) {
2591 /* Error -> Reset paths to the default value (NULL) once. */
2592 if (pkcs11_engine_path != NULL && pkcs11_module_path != NULL)
2593 wpas_set_pkcs11_engine_and_module_path(wpa_s, NULL,
2594 NULL);
2595
2596 return -1;
2597 }
2598 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
2599
2600 return 0;
2601 }
2602
2603
2604 /**
2605 * wpa_supplicant_set_ap_scan - Set AP scan mode for interface
2606 * @wpa_s: wpa_supplicant structure for a network interface
2607 * @ap_scan: AP scan mode
2608 * Returns: 0 if succeed or -1 if ap_scan has an invalid value
2609 *
2610 */
2611 int wpa_supplicant_set_ap_scan(struct wpa_supplicant *wpa_s, int ap_scan)
2612 {
2613
2614 int old_ap_scan;
2615
2616 if (ap_scan < 0 || ap_scan > 2)
2617 return -1;
2618
2619 #ifdef ANDROID
2620 if (ap_scan == 2 && ap_scan != wpa_s->conf->ap_scan &&
2621 wpa_s->wpa_state >= WPA_ASSOCIATING &&
2622 wpa_s->wpa_state < WPA_COMPLETED) {
2623 wpa_printf(MSG_ERROR, "ap_scan = %d (%d) rejected while "
2624 "associating", wpa_s->conf->ap_scan, ap_scan);
2625 return 0;
2626 }
2627 #endif /* ANDROID */
2628
2629 old_ap_scan = wpa_s->conf->ap_scan;
2630 wpa_s->conf->ap_scan = ap_scan;
2631
2632 if (old_ap_scan != wpa_s->conf->ap_scan)
2633 wpas_notify_ap_scan_changed(wpa_s);
2634
2635 return 0;
2636 }
2637
2638
2639 /**
2640 * wpa_supplicant_set_bss_expiration_age - Set BSS entry expiration age
2641 * @wpa_s: wpa_supplicant structure for a network interface
2642 * @expire_age: Expiration age in seconds
2643 * Returns: 0 if succeed or -1 if expire_age has an invalid value
2644 *
2645 */
2646 int wpa_supplicant_set_bss_expiration_age(struct wpa_supplicant *wpa_s,
2647 unsigned int bss_expire_age)
2648 {
2649 if (bss_expire_age < 10) {
2650 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration age %u",
2651 bss_expire_age);
2652 return -1;
2653 }
2654 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration age: %d sec",
2655 bss_expire_age);
2656 wpa_s->conf->bss_expiration_age = bss_expire_age;
2657
2658 return 0;
2659 }
2660
2661
2662 /**
2663 * wpa_supplicant_set_bss_expiration_count - Set BSS entry expiration scan count
2664 * @wpa_s: wpa_supplicant structure for a network interface
2665 * @expire_count: number of scans after which an unseen BSS is reclaimed
2666 * Returns: 0 if succeed or -1 if expire_count has an invalid value
2667 *
2668 */
2669 int wpa_supplicant_set_bss_expiration_count(struct wpa_supplicant *wpa_s,
2670 unsigned int bss_expire_count)
2671 {
2672 if (bss_expire_count < 1) {
2673 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration count %u",
2674 bss_expire_count);
2675 return -1;
2676 }
2677 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration scan count: %u",
2678 bss_expire_count);
2679 wpa_s->conf->bss_expiration_scan_count = bss_expire_count;
2680
2681 return 0;
2682 }
2683
2684
2685 /**
2686 * wpa_supplicant_set_scan_interval - Set scan interval
2687 * @wpa_s: wpa_supplicant structure for a network interface
2688 * @scan_interval: scan interval in seconds
2689 * Returns: 0 if succeed or -1 if scan_interval has an invalid value
2690 *
2691 */
2692 int wpa_supplicant_set_scan_interval(struct wpa_supplicant *wpa_s,
2693 int scan_interval)
2694 {
2695 if (scan_interval < 0) {
2696 wpa_msg(wpa_s, MSG_ERROR, "Invalid scan interval %d",
2697 scan_interval);
2698 return -1;
2699 }
2700 wpa_msg(wpa_s, MSG_DEBUG, "Setting scan interval: %d sec",
2701 scan_interval);
2702 wpa_supplicant_update_scan_int(wpa_s, scan_interval);
2703
2704 return 0;
2705 }
2706
2707
2708 /**
2709 * wpa_supplicant_set_debug_params - Set global debug params
2710 * @global: wpa_global structure
2711 * @debug_level: debug level
2712 * @debug_timestamp: determines if show timestamp in debug data
2713 * @debug_show_keys: determines if show keys in debug data
2714 * Returns: 0 if succeed or -1 if debug_level has wrong value
2715 */
2716 int wpa_supplicant_set_debug_params(struct wpa_global *global, int debug_level,
2717 int debug_timestamp, int debug_show_keys)
2718 {
2719
2720 int old_level, old_timestamp, old_show_keys;
2721
2722 /* check for allowed debuglevels */
2723 if (debug_level != MSG_EXCESSIVE &&
2724 debug_level != MSG_MSGDUMP &&
2725 debug_level != MSG_DEBUG &&
2726 debug_level != MSG_INFO &&
2727 debug_level != MSG_WARNING &&
2728 debug_level != MSG_ERROR)
2729 return -1;
2730
2731 old_level = wpa_debug_level;
2732 old_timestamp = wpa_debug_timestamp;
2733 old_show_keys = wpa_debug_show_keys;
2734
2735 wpa_debug_level = debug_level;
2736 wpa_debug_timestamp = debug_timestamp ? 1 : 0;
2737 wpa_debug_show_keys = debug_show_keys ? 1 : 0;
2738
2739 if (wpa_debug_level != old_level)
2740 wpas_notify_debug_level_changed(global);
2741 if (wpa_debug_timestamp != old_timestamp)
2742 wpas_notify_debug_timestamp_changed(global);
2743 if (wpa_debug_show_keys != old_show_keys)
2744 wpas_notify_debug_show_keys_changed(global);
2745
2746 return 0;
2747 }
2748
2749
2750 /**
2751 * wpa_supplicant_get_ssid - Get a pointer to the current network structure
2752 * @wpa_s: Pointer to wpa_supplicant data
2753 * Returns: A pointer to the current network structure or %NULL on failure
2754 */
2755 struct wpa_ssid * wpa_supplicant_get_ssid(struct wpa_supplicant *wpa_s)
2756 {
2757 struct wpa_ssid *entry;
2758 u8 ssid[MAX_SSID_LEN];
2759 int res;
2760 size_t ssid_len;
2761 u8 bssid[ETH_ALEN];
2762 int wired;
2763
2764 res = wpa_drv_get_ssid(wpa_s, ssid);
2765 if (res < 0) {
2766 wpa_msg(wpa_s, MSG_WARNING, "Could not read SSID from "
2767 "driver");
2768 return NULL;
2769 }
2770 ssid_len = res;
2771
2772 if (wpa_drv_get_bssid(wpa_s, bssid) < 0) {
2773 wpa_msg(wpa_s, MSG_WARNING, "Could not read BSSID from "
2774 "driver");
2775 return NULL;
2776 }
2777
2778 wired = wpa_s->conf->ap_scan == 0 &&
2779 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED);
2780
2781 entry = wpa_s->conf->ssid;
2782 while (entry) {
2783 if (!wpas_network_disabled(wpa_s, entry) &&
2784 ((ssid_len == entry->ssid_len &&
2785 os_memcmp(ssid, entry->ssid, ssid_len) == 0) || wired) &&
2786 (!entry->bssid_set ||
2787 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
2788 return entry;
2789 #ifdef CONFIG_WPS
2790 if (!wpas_network_disabled(wpa_s, entry) &&
2791 (entry->key_mgmt & WPA_KEY_MGMT_WPS) &&
2792 (entry->ssid == NULL || entry->ssid_len == 0) &&
2793 (!entry->bssid_set ||
2794 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
2795 return entry;
2796 #endif /* CONFIG_WPS */
2797
2798 if (!wpas_network_disabled(wpa_s, entry) && entry->bssid_set &&
2799 entry->ssid_len == 0 &&
2800 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0)
2801 return entry;
2802
2803 entry = entry->next;
2804 }
2805
2806 return NULL;
2807 }
2808
2809
2810 static int select_driver(struct wpa_supplicant *wpa_s, int i)
2811 {
2812 struct wpa_global *global = wpa_s->global;
2813
2814 if (wpa_drivers[i]->global_init && global->drv_priv[i] == NULL) {
2815 global->drv_priv[i] = wpa_drivers[i]->global_init();
2816 if (global->drv_priv[i] == NULL) {
2817 wpa_printf(MSG_ERROR, "Failed to initialize driver "
2818 "'%s'", wpa_drivers[i]->name);
2819 return -1;
2820 }
2821 }
2822
2823 wpa_s->driver = wpa_drivers[i];
2824 wpa_s->global_drv_priv = global->drv_priv[i];
2825
2826 return 0;
2827 }
2828
2829
2830 static int wpa_supplicant_set_driver(struct wpa_supplicant *wpa_s,
2831 const char *name)
2832 {
2833 int i;
2834 size_t len;
2835 const char *pos, *driver = name;
2836
2837 if (wpa_s == NULL)
2838 return -1;
2839
2840 if (wpa_drivers[0] == NULL) {
2841 wpa_msg(wpa_s, MSG_ERROR, "No driver interfaces build into "
2842 "wpa_supplicant");
2843 return -1;
2844 }
2845
2846 if (name == NULL) {
2847 /* default to first driver in the list */
2848 return select_driver(wpa_s, 0);
2849 }
2850
2851 do {
2852 pos = os_strchr(driver, ',');
2853 if (pos)
2854 len = pos - driver;
2855 else
2856 len = os_strlen(driver);
2857
2858 for (i = 0; wpa_drivers[i]; i++) {
2859 if (os_strlen(wpa_drivers[i]->name) == len &&
2860 os_strncmp(driver, wpa_drivers[i]->name, len) ==
2861 0) {
2862 /* First driver that succeeds wins */
2863 if (select_driver(wpa_s, i) == 0)
2864 return 0;
2865 }
2866 }
2867
2868 driver = pos + 1;
2869 } while (pos);
2870
2871 wpa_msg(wpa_s, MSG_ERROR, "Unsupported driver '%s'", name);
2872 return -1;
2873 }
2874
2875
2876 /**
2877 * wpa_supplicant_rx_eapol - Deliver a received EAPOL frame to wpa_supplicant
2878 * @ctx: Context pointer (wpa_s); this is the ctx variable registered
2879 * with struct wpa_driver_ops::init()
2880 * @src_addr: Source address of the EAPOL frame
2881 * @buf: EAPOL data starting from the EAPOL header (i.e., no Ethernet header)
2882 * @len: Length of the EAPOL data
2883 *
2884 * This function is called for each received EAPOL frame. Most driver
2885 * interfaces rely on more generic OS mechanism for receiving frames through
2886 * l2_packet, but if such a mechanism is not available, the driver wrapper may
2887 * take care of received EAPOL frames and deliver them to the core supplicant
2888 * code by calling this function.
2889 */
2890 void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
2891 const u8 *buf, size_t len)
2892 {
2893 struct wpa_supplicant *wpa_s = ctx;
2894
2895 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR, MAC2STR(src_addr));
2896 wpa_hexdump(MSG_MSGDUMP, "RX EAPOL", buf, len);
2897
2898 #ifdef CONFIG_PEERKEY
2899 if (wpa_s->wpa_state > WPA_ASSOCIATED && wpa_s->current_ssid &&
2900 wpa_s->current_ssid->peerkey &&
2901 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
2902 wpa_sm_rx_eapol_peerkey(wpa_s->wpa, src_addr, buf, len) == 1) {
2903 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: Processed PeerKey EAPOL-Key");
2904 return;
2905 }
2906 #endif /* CONFIG_PEERKEY */
2907
2908 if (wpa_s->wpa_state < WPA_ASSOCIATED ||
2909 (wpa_s->last_eapol_matches_bssid &&
2910 #ifdef CONFIG_AP
2911 !wpa_s->ap_iface &&
2912 #endif /* CONFIG_AP */
2913 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) != 0)) {
2914 /*
2915 * There is possible race condition between receiving the
2916 * association event and the EAPOL frame since they are coming
2917 * through different paths from the driver. In order to avoid
2918 * issues in trying to process the EAPOL frame before receiving
2919 * association information, lets queue it for processing until
2920 * the association event is received. This may also be needed in
2921 * driver-based roaming case, so also use src_addr != BSSID as a
2922 * trigger if we have previously confirmed that the
2923 * Authenticator uses BSSID as the src_addr (which is not the
2924 * case with wired IEEE 802.1X).
2925 */
2926 wpa_dbg(wpa_s, MSG_DEBUG, "Not associated - Delay processing "
2927 "of received EAPOL frame (state=%s bssid=" MACSTR ")",
2928 wpa_supplicant_state_txt(wpa_s->wpa_state),
2929 MAC2STR(wpa_s->bssid));
2930 wpabuf_free(wpa_s->pending_eapol_rx);
2931 wpa_s->pending_eapol_rx = wpabuf_alloc_copy(buf, len);
2932 if (wpa_s->pending_eapol_rx) {
2933 os_get_reltime(&wpa_s->pending_eapol_rx_time);
2934 os_memcpy(wpa_s->pending_eapol_rx_src, src_addr,
2935 ETH_ALEN);
2936 }
2937 return;
2938 }
2939
2940 wpa_s->last_eapol_matches_bssid =
2941 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) == 0;
2942
2943 #ifdef CONFIG_AP
2944 if (wpa_s->ap_iface) {
2945 wpa_supplicant_ap_rx_eapol(wpa_s, src_addr, buf, len);
2946 return;
2947 }
2948 #endif /* CONFIG_AP */
2949
2950 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE) {
2951 wpa_dbg(wpa_s, MSG_DEBUG, "Ignored received EAPOL frame since "
2952 "no key management is configured");
2953 return;
2954 }
2955
2956 if (wpa_s->eapol_received == 0 &&
2957 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) ||
2958 !wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
2959 wpa_s->wpa_state != WPA_COMPLETED) &&
2960 (wpa_s->current_ssid == NULL ||
2961 wpa_s->current_ssid->mode != IEEE80211_MODE_IBSS)) {
2962 /* Timeout for completing IEEE 802.1X and WPA authentication */
2963 wpa_supplicant_req_auth_timeout(
2964 wpa_s,
2965 (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
2966 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA ||
2967 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) ?
2968 70 : 10, 0);
2969 }
2970 wpa_s->eapol_received++;
2971
2972 if (wpa_s->countermeasures) {
2973 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped "
2974 "EAPOL packet");
2975 return;
2976 }
2977
2978 #ifdef CONFIG_IBSS_RSN
2979 if (wpa_s->current_ssid &&
2980 wpa_s->current_ssid->mode == WPAS_MODE_IBSS) {
2981 ibss_rsn_rx_eapol(wpa_s->ibss_rsn, src_addr, buf, len);
2982 return;
2983 }
2984 #endif /* CONFIG_IBSS_RSN */
2985
2986 /* Source address of the incoming EAPOL frame could be compared to the
2987 * current BSSID. However, it is possible that a centralized
2988 * Authenticator could be using another MAC address than the BSSID of
2989 * an AP, so just allow any address to be used for now. The replies are
2990 * still sent to the current BSSID (if available), though. */
2991
2992 os_memcpy(wpa_s->last_eapol_src, src_addr, ETH_ALEN);
2993 if (!wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) &&
2994 eapol_sm_rx_eapol(wpa_s->eapol, src_addr, buf, len) > 0)
2995 return;
2996 wpa_drv_poll(wpa_s);
2997 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE))
2998 wpa_sm_rx_eapol(wpa_s->wpa, src_addr, buf, len);
2999 else if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
3000 /*
3001 * Set portValid = TRUE here since we are going to skip 4-way
3002 * handshake processing which would normally set portValid. We
3003 * need this to allow the EAPOL state machines to be completed
3004 * without going through EAPOL-Key handshake.
3005 */
3006 eapol_sm_notify_portValid(wpa_s->eapol, TRUE);
3007 }
3008 }
3009
3010
3011 int wpa_supplicant_update_mac_addr(struct wpa_supplicant *wpa_s)
3012 {
3013 if ((!wpa_s->p2p_mgmt ||
3014 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
3015 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE)) {
3016 l2_packet_deinit(wpa_s->l2);
3017 wpa_s->l2 = l2_packet_init(wpa_s->ifname,
3018 wpa_drv_get_mac_addr(wpa_s),
3019 ETH_P_EAPOL,
3020 wpa_supplicant_rx_eapol, wpa_s, 0);
3021 if (wpa_s->l2 == NULL)
3022 return -1;
3023 } else {
3024 const u8 *addr = wpa_drv_get_mac_addr(wpa_s);
3025 if (addr)
3026 os_memcpy(wpa_s->own_addr, addr, ETH_ALEN);
3027 }
3028
3029 if (wpa_s->l2 && l2_packet_get_own_addr(wpa_s->l2, wpa_s->own_addr)) {
3030 wpa_msg(wpa_s, MSG_ERROR, "Failed to get own L2 address");
3031 return -1;
3032 }
3033
3034 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3035
3036 return 0;
3037 }
3038
3039
3040 static void wpa_supplicant_rx_eapol_bridge(void *ctx, const u8 *src_addr,
3041 const u8 *buf, size_t len)
3042 {
3043 struct wpa_supplicant *wpa_s = ctx;
3044 const struct l2_ethhdr *eth;
3045
3046 if (len < sizeof(*eth))
3047 return;
3048 eth = (const struct l2_ethhdr *) buf;
3049
3050 if (os_memcmp(eth->h_dest, wpa_s->own_addr, ETH_ALEN) != 0 &&
3051 !(eth->h_dest[0] & 0x01)) {
3052 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3053 " (bridge - not for this interface - ignore)",
3054 MAC2STR(src_addr), MAC2STR(eth->h_dest));
3055 return;
3056 }
3057
3058 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3059 " (bridge)", MAC2STR(src_addr), MAC2STR(eth->h_dest));
3060 wpa_supplicant_rx_eapol(wpa_s, src_addr, buf + sizeof(*eth),
3061 len - sizeof(*eth));
3062 }
3063
3064
3065 /**
3066 * wpa_supplicant_driver_init - Initialize driver interface parameters
3067 * @wpa_s: Pointer to wpa_supplicant data
3068 * Returns: 0 on success, -1 on failure
3069 *
3070 * This function is called to initialize driver interface parameters.
3071 * wpa_drv_init() must have been called before this function to initialize the
3072 * driver interface.
3073 */
3074 int wpa_supplicant_driver_init(struct wpa_supplicant *wpa_s)
3075 {
3076 static int interface_count = 0;
3077
3078 if (wpa_supplicant_update_mac_addr(wpa_s) < 0)
3079 return -1;
3080
3081 wpa_dbg(wpa_s, MSG_DEBUG, "Own MAC address: " MACSTR,
3082 MAC2STR(wpa_s->own_addr));
3083 os_memcpy(wpa_s->perm_addr, wpa_s->own_addr, ETH_ALEN);
3084 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3085
3086 if (wpa_s->bridge_ifname[0]) {
3087 wpa_dbg(wpa_s, MSG_DEBUG, "Receiving packets from bridge "
3088 "interface '%s'", wpa_s->bridge_ifname);
3089 wpa_s->l2_br = l2_packet_init(wpa_s->bridge_ifname,
3090 wpa_s->own_addr,
3091 ETH_P_EAPOL,
3092 wpa_supplicant_rx_eapol_bridge,
3093 wpa_s, 1);
3094 if (wpa_s->l2_br == NULL) {
3095 wpa_msg(wpa_s, MSG_ERROR, "Failed to open l2_packet "
3096 "connection for the bridge interface '%s'",
3097 wpa_s->bridge_ifname);
3098 return -1;
3099 }
3100 }
3101
3102 wpa_clear_keys(wpa_s, NULL);
3103
3104 /* Make sure that TKIP countermeasures are not left enabled (could
3105 * happen if wpa_supplicant is killed during countermeasures. */
3106 wpa_drv_set_countermeasures(wpa_s, 0);
3107
3108 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: flushing PMKID list in the driver");
3109 wpa_drv_flush_pmkid(wpa_s);
3110
3111 wpa_s->prev_scan_ssid = WILDCARD_SSID_SCAN;
3112 wpa_s->prev_scan_wildcard = 0;
3113
3114 if (wpa_supplicant_enabled_networks(wpa_s)) {
3115 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
3116 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
3117 interface_count = 0;
3118 }
3119 #ifndef ANDROID
3120 if (!wpa_s->p2p_mgmt &&
3121 wpa_supplicant_delayed_sched_scan(wpa_s,
3122 interface_count % 3,
3123 100000))
3124 wpa_supplicant_req_scan(wpa_s, interface_count % 3,
3125 100000);
3126 #endif /* ANDROID */
3127 interface_count++;
3128 } else
3129 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
3130
3131 return 0;
3132 }
3133
3134
3135 static int wpa_supplicant_daemon(const char *pid_file)
3136 {
3137 wpa_printf(MSG_DEBUG, "Daemonize..");
3138 return os_daemonize(pid_file);
3139 }
3140
3141
3142 static struct wpa_supplicant * wpa_supplicant_alloc(void)
3143 {
3144 struct wpa_supplicant *wpa_s;
3145
3146 wpa_s = os_zalloc(sizeof(*wpa_s));
3147 if (wpa_s == NULL)
3148 return NULL;
3149 wpa_s->scan_req = INITIAL_SCAN_REQ;
3150 wpa_s->scan_interval = 5;
3151 wpa_s->new_connection = 1;
3152 wpa_s->parent = wpa_s;
3153 wpa_s->sched_scanning = 0;
3154
3155 return wpa_s;
3156 }
3157
3158
3159 #ifdef CONFIG_HT_OVERRIDES
3160
3161 static int wpa_set_htcap_mcs(struct wpa_supplicant *wpa_s,
3162 struct ieee80211_ht_capabilities *htcaps,
3163 struct ieee80211_ht_capabilities *htcaps_mask,
3164 const char *ht_mcs)
3165 {
3166 /* parse ht_mcs into hex array */
3167 int i;
3168 const char *tmp = ht_mcs;
3169 char *end = NULL;
3170
3171 /* If ht_mcs is null, do not set anything */
3172 if (!ht_mcs)
3173 return 0;
3174
3175 /* This is what we are setting in the kernel */
3176 os_memset(&htcaps->supported_mcs_set, 0, IEEE80211_HT_MCS_MASK_LEN);
3177
3178 wpa_msg(wpa_s, MSG_DEBUG, "set_htcap, ht_mcs -:%s:-", ht_mcs);
3179
3180 for (i = 0; i < IEEE80211_HT_MCS_MASK_LEN; i++) {
3181 errno = 0;
3182 long v = strtol(tmp, &end, 16);
3183 if (errno == 0) {
3184 wpa_msg(wpa_s, MSG_DEBUG,
3185 "htcap value[%i]: %ld end: %p tmp: %p",
3186 i, v, end, tmp);
3187 if (end == tmp)
3188 break;
3189
3190 htcaps->supported_mcs_set[i] = v;
3191 tmp = end;
3192 } else {
3193 wpa_msg(wpa_s, MSG_ERROR,
3194 "Failed to parse ht-mcs: %s, error: %s\n",
3195 ht_mcs, strerror(errno));
3196 return -1;
3197 }
3198 }
3199
3200 /*
3201 * If we were able to parse any values, then set mask for the MCS set.
3202 */
3203 if (i) {
3204 os_memset(&htcaps_mask->supported_mcs_set, 0xff,
3205 IEEE80211_HT_MCS_MASK_LEN - 1);
3206 /* skip the 3 reserved bits */
3207 htcaps_mask->supported_mcs_set[IEEE80211_HT_MCS_MASK_LEN - 1] =
3208 0x1f;
3209 }
3210
3211 return 0;
3212 }
3213
3214
3215 static int wpa_disable_max_amsdu(struct wpa_supplicant *wpa_s,
3216 struct ieee80211_ht_capabilities *htcaps,
3217 struct ieee80211_ht_capabilities *htcaps_mask,
3218 int disabled)
3219 {
3220 le16 msk;
3221
3222 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_max_amsdu: %d", disabled);
3223
3224 if (disabled == -1)
3225 return 0;
3226
3227 msk = host_to_le16(HT_CAP_INFO_MAX_AMSDU_SIZE);
3228 htcaps_mask->ht_capabilities_info |= msk;
3229 if (disabled)
3230 htcaps->ht_capabilities_info &= msk;
3231 else
3232 htcaps->ht_capabilities_info |= msk;
3233
3234 return 0;
3235 }
3236
3237
3238 static int wpa_set_ampdu_factor(struct wpa_supplicant *wpa_s,
3239 struct ieee80211_ht_capabilities *htcaps,
3240 struct ieee80211_ht_capabilities *htcaps_mask,
3241 int factor)
3242 {
3243 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_factor: %d", factor);
3244
3245 if (factor == -1)
3246 return 0;
3247
3248 if (factor < 0 || factor > 3) {
3249 wpa_msg(wpa_s, MSG_ERROR, "ampdu_factor: %d out of range. "
3250 "Must be 0-3 or -1", factor);
3251 return -EINVAL;
3252 }
3253
3254 htcaps_mask->a_mpdu_params |= 0x3; /* 2 bits for factor */
3255 htcaps->a_mpdu_params &= ~0x3;
3256 htcaps->a_mpdu_params |= factor & 0x3;
3257
3258 return 0;
3259 }
3260
3261
3262 static int wpa_set_ampdu_density(struct wpa_supplicant *wpa_s,
3263 struct ieee80211_ht_capabilities *htcaps,
3264 struct ieee80211_ht_capabilities *htcaps_mask,
3265 int density)
3266 {
3267 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_density: %d", density);
3268
3269 if (density == -1)
3270 return 0;
3271
3272 if (density < 0 || density > 7) {
3273 wpa_msg(wpa_s, MSG_ERROR,
3274 "ampdu_density: %d out of range. Must be 0-7 or -1.",
3275 density);
3276 return -EINVAL;
3277 }
3278
3279 htcaps_mask->a_mpdu_params |= 0x1C;
3280 htcaps->a_mpdu_params &= ~(0x1C);
3281 htcaps->a_mpdu_params |= (density << 2) & 0x1C;
3282
3283 return 0;
3284 }
3285
3286
3287 static int wpa_set_disable_ht40(struct wpa_supplicant *wpa_s,
3288 struct ieee80211_ht_capabilities *htcaps,
3289 struct ieee80211_ht_capabilities *htcaps_mask,
3290 int disabled)
3291 {
3292 /* Masking these out disables HT40 */
3293 le16 msk = host_to_le16(HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET |
3294 HT_CAP_INFO_SHORT_GI40MHZ);
3295
3296 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ht40: %d", disabled);
3297
3298 if (disabled)
3299 htcaps->ht_capabilities_info &= ~msk;
3300 else
3301 htcaps->ht_capabilities_info |= msk;
3302
3303 htcaps_mask->ht_capabilities_info |= msk;
3304
3305 return 0;
3306 }
3307
3308
3309 static int wpa_set_disable_sgi(struct wpa_supplicant *wpa_s,
3310 struct ieee80211_ht_capabilities *htcaps,
3311 struct ieee80211_ht_capabilities *htcaps_mask,
3312 int disabled)
3313 {
3314 /* Masking these out disables SGI */
3315 le16 msk = host_to_le16(HT_CAP_INFO_SHORT_GI20MHZ |
3316 HT_CAP_INFO_SHORT_GI40MHZ);
3317
3318 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_sgi: %d", disabled);
3319
3320 if (disabled)
3321 htcaps->ht_capabilities_info &= ~msk;
3322 else
3323 htcaps->ht_capabilities_info |= msk;
3324
3325 htcaps_mask->ht_capabilities_info |= msk;
3326
3327 return 0;
3328 }
3329
3330
3331 static int wpa_set_disable_ldpc(struct wpa_supplicant *wpa_s,
3332 struct ieee80211_ht_capabilities *htcaps,
3333 struct ieee80211_ht_capabilities *htcaps_mask,
3334 int disabled)
3335 {
3336 /* Masking these out disables LDPC */
3337 le16 msk = host_to_le16(HT_CAP_INFO_LDPC_CODING_CAP);
3338
3339 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ldpc: %d", disabled);
3340
3341 if (disabled)
3342 htcaps->ht_capabilities_info &= ~msk;
3343 else
3344 htcaps->ht_capabilities_info |= msk;
3345
3346 htcaps_mask->ht_capabilities_info |= msk;
3347
3348 return 0;
3349 }
3350
3351
3352 void wpa_supplicant_apply_ht_overrides(
3353 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3354 struct wpa_driver_associate_params *params)
3355 {
3356 struct ieee80211_ht_capabilities *htcaps;
3357 struct ieee80211_ht_capabilities *htcaps_mask;
3358
3359 if (!ssid)
3360 return;
3361
3362 params->disable_ht = ssid->disable_ht;
3363 if (!params->htcaps || !params->htcaps_mask)
3364 return;
3365
3366 htcaps = (struct ieee80211_ht_capabilities *) params->htcaps;
3367 htcaps_mask = (struct ieee80211_ht_capabilities *) params->htcaps_mask;
3368 wpa_set_htcap_mcs(wpa_s, htcaps, htcaps_mask, ssid->ht_mcs);
3369 wpa_disable_max_amsdu(wpa_s, htcaps, htcaps_mask,
3370 ssid->disable_max_amsdu);
3371 wpa_set_ampdu_factor(wpa_s, htcaps, htcaps_mask, ssid->ampdu_factor);
3372 wpa_set_ampdu_density(wpa_s, htcaps, htcaps_mask, ssid->ampdu_density);
3373 wpa_set_disable_ht40(wpa_s, htcaps, htcaps_mask, ssid->disable_ht40);
3374 wpa_set_disable_sgi(wpa_s, htcaps, htcaps_mask, ssid->disable_sgi);
3375 wpa_set_disable_ldpc(wpa_s, htcaps, htcaps_mask, ssid->disable_ldpc);
3376
3377 if (ssid->ht40_intolerant) {
3378 le16 bit = host_to_le16(HT_CAP_INFO_40MHZ_INTOLERANT);
3379 htcaps->ht_capabilities_info |= bit;
3380 htcaps_mask->ht_capabilities_info |= bit;
3381 }
3382 }
3383
3384 #endif /* CONFIG_HT_OVERRIDES */
3385
3386
3387 #ifdef CONFIG_VHT_OVERRIDES
3388 void wpa_supplicant_apply_vht_overrides(
3389 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3390 struct wpa_driver_associate_params *params)
3391 {
3392 struct ieee80211_vht_capabilities *vhtcaps;
3393 struct ieee80211_vht_capabilities *vhtcaps_mask;
3394
3395 if (!ssid)
3396 return;
3397
3398 params->disable_vht = ssid->disable_vht;
3399
3400 vhtcaps = (void *) params->vhtcaps;
3401 vhtcaps_mask = (void *) params->vhtcaps_mask;
3402
3403 if (!vhtcaps || !vhtcaps_mask)
3404 return;
3405
3406 vhtcaps->vht_capabilities_info = ssid->vht_capa;
3407 vhtcaps_mask->vht_capabilities_info = ssid->vht_capa_mask;
3408
3409 #ifdef CONFIG_HT_OVERRIDES
3410 /* if max ampdu is <= 3, we have to make the HT cap the same */
3411 if (ssid->vht_capa_mask & VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) {
3412 int max_ampdu;
3413
3414 max_ampdu = (ssid->vht_capa &
3415 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) >>
3416 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX_SHIFT;
3417
3418 max_ampdu = max_ampdu < 3 ? max_ampdu : 3;
3419 wpa_set_ampdu_factor(wpa_s,
3420 (void *) params->htcaps,
3421 (void *) params->htcaps_mask,
3422 max_ampdu);
3423 }
3424 #endif /* CONFIG_HT_OVERRIDES */
3425
3426 #define OVERRIDE_MCS(i) \
3427 if (ssid->vht_tx_mcs_nss_ ##i >= 0) { \
3428 vhtcaps_mask->vht_supported_mcs_set.tx_map |= \
3429 3 << 2 * (i - 1); \
3430 vhtcaps->vht_supported_mcs_set.tx_map |= \
3431 ssid->vht_tx_mcs_nss_ ##i << 2 * (i - 1); \
3432 } \
3433 if (ssid->vht_rx_mcs_nss_ ##i >= 0) { \
3434 vhtcaps_mask->vht_supported_mcs_set.rx_map |= \
3435 3 << 2 * (i - 1); \
3436 vhtcaps->vht_supported_mcs_set.rx_map |= \
3437 ssid->vht_rx_mcs_nss_ ##i << 2 * (i - 1); \
3438 }
3439
3440 OVERRIDE_MCS(1);
3441 OVERRIDE_MCS(2);
3442 OVERRIDE_MCS(3);
3443 OVERRIDE_MCS(4);
3444 OVERRIDE_MCS(5);
3445 OVERRIDE_MCS(6);
3446 OVERRIDE_MCS(7);
3447 OVERRIDE_MCS(8);
3448 }
3449 #endif /* CONFIG_VHT_OVERRIDES */
3450
3451
3452 static int pcsc_reader_init(struct wpa_supplicant *wpa_s)
3453 {
3454 #ifdef PCSC_FUNCS
3455 size_t len;
3456
3457 if (!wpa_s->conf->pcsc_reader)
3458 return 0;
3459
3460 wpa_s->scard = scard_init(wpa_s->conf->pcsc_reader);
3461 if (!wpa_s->scard)
3462 return 1;
3463
3464 if (wpa_s->conf->pcsc_pin &&
3465 scard_set_pin(wpa_s->scard, wpa_s->conf->pcsc_pin) < 0) {
3466 scard_deinit(wpa_s->scard);
3467 wpa_s->scard = NULL;
3468 wpa_msg(wpa_s, MSG_ERROR, "PC/SC PIN validation failed");
3469 return -1;
3470 }
3471
3472 len = sizeof(wpa_s->imsi) - 1;
3473 if (scard_get_imsi(wpa_s->scard, wpa_s->imsi, &len)) {
3474 scard_deinit(wpa_s->scard);
3475 wpa_s->scard = NULL;
3476 wpa_msg(wpa_s, MSG_ERROR, "Could not read IMSI");
3477 return -1;
3478 }
3479 wpa_s->imsi[len] = '\0';
3480
3481 wpa_s->mnc_len = scard_get_mnc_len(wpa_s->scard);
3482
3483 wpa_printf(MSG_DEBUG, "SCARD: IMSI %s (MNC length %d)",
3484 wpa_s->imsi, wpa_s->mnc_len);
3485
3486 wpa_sm_set_scard_ctx(wpa_s->wpa, wpa_s->scard);
3487 eapol_sm_register_scard_ctx(wpa_s->eapol, wpa_s->scard);
3488 #endif /* PCSC_FUNCS */
3489
3490 return 0;
3491 }
3492
3493
3494 int wpas_init_ext_pw(struct wpa_supplicant *wpa_s)
3495 {
3496 char *val, *pos;
3497
3498 ext_password_deinit(wpa_s->ext_pw);
3499 wpa_s->ext_pw = NULL;
3500 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, NULL);
3501
3502 if (!wpa_s->conf->ext_password_backend)
3503 return 0;
3504
3505 val = os_strdup(wpa_s->conf->ext_password_backend);
3506 if (val == NULL)
3507 return -1;
3508 pos = os_strchr(val, ':');
3509 if (pos)
3510 *pos++ = '\0';
3511
3512 wpa_printf(MSG_DEBUG, "EXT PW: Initialize backend '%s'", val);
3513
3514 wpa_s->ext_pw = ext_password_init(val, pos);
3515 os_free(val);
3516 if (wpa_s->ext_pw == NULL) {
3517 wpa_printf(MSG_DEBUG, "EXT PW: Failed to initialize backend");
3518 return -1;
3519 }
3520 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, wpa_s->ext_pw);
3521
3522 return 0;
3523 }
3524
3525
3526 static int wpas_set_wowlan_triggers(struct wpa_supplicant *wpa_s,
3527 const struct wpa_driver_capa *capa)
3528 {
3529 struct wowlan_triggers *triggers;
3530 int ret = 0;
3531
3532 if (!wpa_s->conf->wowlan_triggers)
3533 return 0;
3534
3535 triggers = wpa_get_wowlan_triggers(wpa_s->conf->wowlan_triggers, capa);
3536 if (triggers) {
3537 ret = wpa_drv_wowlan(wpa_s, triggers);
3538 os_free(triggers);
3539 }
3540 return ret;
3541 }
3542
3543
3544 static struct wpa_radio * radio_add_interface(struct wpa_supplicant *wpa_s,
3545 const char *rn)
3546 {
3547 struct wpa_supplicant *iface = wpa_s->global->ifaces;
3548 struct wpa_radio *radio;
3549
3550 while (rn && iface) {
3551 radio = iface->radio;
3552 if (radio && os_strcmp(rn, radio->name) == 0) {
3553 wpa_printf(MSG_DEBUG, "Add interface %s to existing radio %s",
3554 wpa_s->ifname, rn);
3555 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
3556 return radio;
3557 }
3558
3559 iface = iface->next;
3560 }
3561
3562 wpa_printf(MSG_DEBUG, "Add interface %s to a new radio %s",
3563 wpa_s->ifname, rn ? rn : "N/A");
3564 radio = os_zalloc(sizeof(*radio));
3565 if (radio == NULL)
3566 return NULL;
3567
3568 if (rn)
3569 os_strlcpy(radio->name, rn, sizeof(radio->name));
3570 dl_list_init(&radio->ifaces);
3571 dl_list_init(&radio->work);
3572 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
3573
3574 return radio;
3575 }
3576
3577
3578 static void radio_work_free(struct wpa_radio_work *work)
3579 {
3580 if (work->wpa_s->scan_work == work) {
3581 /* This should not really happen. */
3582 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as scan_work",
3583 work->type, work, work->started);
3584 work->wpa_s->scan_work = NULL;
3585 }
3586
3587 #ifdef CONFIG_P2P
3588 if (work->wpa_s->p2p_scan_work == work) {
3589 /* This should not really happen. */
3590 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as p2p_scan_work",
3591 work->type, work, work->started);
3592 work->wpa_s->p2p_scan_work = NULL;
3593 }
3594 #endif /* CONFIG_P2P */
3595
3596 dl_list_del(&work->list);
3597 os_free(work);
3598 }
3599
3600
3601 static void radio_start_next_work(void *eloop_ctx, void *timeout_ctx)
3602 {
3603 struct wpa_radio *radio = eloop_ctx;
3604 struct wpa_radio_work *work;
3605 struct os_reltime now, diff;
3606 struct wpa_supplicant *wpa_s;
3607
3608 work = dl_list_first(&radio->work, struct wpa_radio_work, list);
3609 if (work == NULL)
3610 return;
3611
3612 if (work->started)
3613 return; /* already started and still in progress */
3614
3615 wpa_s = dl_list_first(&radio->ifaces, struct wpa_supplicant,
3616 radio_list);
3617 if (wpa_s && wpa_s->radio->external_scan_running) {
3618 wpa_printf(MSG_DEBUG, "Delay radio work start until externally triggered scan completes");
3619 return;
3620 }
3621
3622 os_get_reltime(&now);
3623 os_reltime_sub(&now, &work->time, &diff);
3624 wpa_dbg(work->wpa_s, MSG_DEBUG, "Starting radio work '%s'@%p after %ld.%06ld second wait",
3625 work->type, work, diff.sec, diff.usec);
3626 work->started = 1;
3627 work->time = now;
3628 work->cb(work, 0);
3629 }
3630
3631
3632 /*
3633 * This function removes both started and pending radio works running on
3634 * the provided interface's radio.
3635 * Prior to the removal of the radio work, its callback (cb) is called with
3636 * deinit set to be 1. Each work's callback is responsible for clearing its
3637 * internal data and restoring to a correct state.
3638 * @wpa_s: wpa_supplicant data
3639 * @type: type of works to be removed
3640 * @remove_all: 1 to remove all the works on this radio, 0 to remove only
3641 * this interface's works.
3642 */
3643 void radio_remove_works(struct wpa_supplicant *wpa_s,
3644 const char *type, int remove_all)
3645 {
3646 struct wpa_radio_work *work, *tmp;
3647 struct wpa_radio *radio = wpa_s->radio;
3648
3649 dl_list_for_each_safe(work, tmp, &radio->work, struct wpa_radio_work,
3650 list) {
3651 if (type && os_strcmp(type, work->type) != 0)
3652 continue;
3653
3654 /* skip other ifaces' works */
3655 if (!remove_all && work->wpa_s != wpa_s)
3656 continue;
3657
3658 wpa_dbg(wpa_s, MSG_DEBUG, "Remove radio work '%s'@%p%s",
3659 work->type, work, work->started ? " (started)" : "");
3660 work->cb(work, 1);
3661 radio_work_free(work);
3662 }
3663
3664 /* in case we removed the started work */
3665 radio_work_check_next(wpa_s);
3666 }
3667
3668
3669 static void radio_remove_interface(struct wpa_supplicant *wpa_s)
3670 {
3671 struct wpa_radio *radio = wpa_s->radio;
3672
3673 if (!radio)
3674 return;
3675
3676 wpa_printf(MSG_DEBUG, "Remove interface %s from radio %s",
3677 wpa_s->ifname, radio->name);
3678 dl_list_del(&wpa_s->radio_list);
3679 radio_remove_works(wpa_s, NULL, 0);
3680 wpa_s->radio = NULL;
3681 if (!dl_list_empty(&radio->ifaces))
3682 return; /* Interfaces remain for this radio */
3683
3684 wpa_printf(MSG_DEBUG, "Remove radio %s", radio->name);
3685 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
3686 os_free(radio);
3687 }
3688
3689
3690 void radio_work_check_next(struct wpa_supplicant *wpa_s)
3691 {
3692 struct wpa_radio *radio = wpa_s->radio;
3693
3694 if (dl_list_empty(&radio->work))
3695 return;
3696 if (wpa_s->ext_work_in_progress) {
3697 wpa_printf(MSG_DEBUG,
3698 "External radio work in progress - delay start of pending item");
3699 return;
3700 }
3701 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
3702 eloop_register_timeout(0, 0, radio_start_next_work, radio, NULL);
3703 }
3704
3705
3706 /**
3707 * radio_add_work - Add a radio work item
3708 * @wpa_s: Pointer to wpa_supplicant data
3709 * @freq: Frequency of the offchannel operation in MHz or 0
3710 * @type: Unique identifier for each type of work
3711 * @next: Force as the next work to be executed
3712 * @cb: Callback function for indicating when radio is available
3713 * @ctx: Context pointer for the work (work->ctx in cb())
3714 * Returns: 0 on success, -1 on failure
3715 *
3716 * This function is used to request time for an operation that requires
3717 * exclusive radio control. Once the radio is available, the registered callback
3718 * function will be called. radio_work_done() must be called once the exclusive
3719 * radio operation has been completed, so that the radio is freed for other
3720 * operations. The special case of deinit=1 is used to free the context data
3721 * during interface removal. That does not allow the callback function to start
3722 * the radio operation, i.e., it must free any resources allocated for the radio
3723 * work and return.
3724 *
3725 * The @freq parameter can be used to indicate a single channel on which the
3726 * offchannel operation will occur. This may allow multiple radio work
3727 * operations to be performed in parallel if they apply for the same channel.
3728 * Setting this to 0 indicates that the work item may use multiple channels or
3729 * requires exclusive control of the radio.
3730 */
3731 int radio_add_work(struct wpa_supplicant *wpa_s, unsigned int freq,
3732 const char *type, int next,
3733 void (*cb)(struct wpa_radio_work *work, int deinit),
3734 void *ctx)
3735 {
3736 struct wpa_radio_work *work;
3737 int was_empty;
3738
3739 work = os_zalloc(sizeof(*work));
3740 if (work == NULL)
3741 return -1;
3742 wpa_dbg(wpa_s, MSG_DEBUG, "Add radio work '%s'@%p", type, work);
3743 os_get_reltime(&work->time);
3744 work->freq = freq;
3745 work->type = type;
3746 work->wpa_s = wpa_s;
3747 work->cb = cb;
3748 work->ctx = ctx;
3749
3750 was_empty = dl_list_empty(&wpa_s->radio->work);
3751 if (next)
3752 dl_list_add(&wpa_s->radio->work, &work->list);
3753 else
3754 dl_list_add_tail(&wpa_s->radio->work, &work->list);
3755 if (was_empty) {
3756 wpa_dbg(wpa_s, MSG_DEBUG, "First radio work item in the queue - schedule start immediately");
3757 radio_work_check_next(wpa_s);
3758 }
3759
3760 return 0;
3761 }
3762
3763
3764 /**
3765 * radio_work_done - Indicate that a radio work item has been completed
3766 * @work: Completed work
3767 *
3768 * This function is called once the callback function registered with
3769 * radio_add_work() has completed its work.
3770 */
3771 void radio_work_done(struct wpa_radio_work *work)
3772 {
3773 struct wpa_supplicant *wpa_s = work->wpa_s;
3774 struct os_reltime now, diff;
3775 unsigned int started = work->started;
3776
3777 os_get_reltime(&now);
3778 os_reltime_sub(&now, &work->time, &diff);
3779 wpa_dbg(wpa_s, MSG_DEBUG, "Radio work '%s'@%p %s in %ld.%06ld seconds",
3780 work->type, work, started ? "done" : "canceled",
3781 diff.sec, diff.usec);
3782 radio_work_free(work);
3783 if (started)
3784 radio_work_check_next(wpa_s);
3785 }
3786
3787
3788 struct wpa_radio_work *
3789 radio_work_pending(struct wpa_supplicant *wpa_s, const char *type)
3790 {
3791 struct wpa_radio_work *work;
3792 struct wpa_radio *radio = wpa_s->radio;
3793
3794 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
3795 if (work->wpa_s == wpa_s && os_strcmp(work->type, type) == 0)
3796 return work;
3797 }
3798
3799 return NULL;
3800 }
3801
3802
3803 static int wpas_init_driver(struct wpa_supplicant *wpa_s,
3804 struct wpa_interface *iface)
3805 {
3806 const char *ifname, *driver, *rn;
3807
3808 driver = iface->driver;
3809 next_driver:
3810 if (wpa_supplicant_set_driver(wpa_s, driver) < 0)
3811 return -1;
3812
3813 wpa_s->drv_priv = wpa_drv_init(wpa_s, wpa_s->ifname);
3814 if (wpa_s->drv_priv == NULL) {
3815 const char *pos;
3816 pos = driver ? os_strchr(driver, ',') : NULL;
3817 if (pos) {
3818 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
3819 "driver interface - try next driver wrapper");
3820 driver = pos + 1;
3821 goto next_driver;
3822 }
3823 wpa_msg(wpa_s, MSG_ERROR, "Failed to initialize driver "
3824 "interface");
3825 return -1;
3826 }
3827 if (wpa_drv_set_param(wpa_s, wpa_s->conf->driver_param) < 0) {
3828 wpa_msg(wpa_s, MSG_ERROR, "Driver interface rejected "
3829 "driver_param '%s'", wpa_s->conf->driver_param);
3830 return -1;
3831 }
3832
3833 ifname = wpa_drv_get_ifname(wpa_s);
3834 if (ifname && os_strcmp(ifname, wpa_s->ifname) != 0) {
3835 wpa_dbg(wpa_s, MSG_DEBUG, "Driver interface replaced "
3836 "interface name with '%s'", ifname);
3837 os_strlcpy(wpa_s->ifname, ifname, sizeof(wpa_s->ifname));
3838 }
3839
3840 rn = wpa_driver_get_radio_name(wpa_s);
3841 if (rn && rn[0] == '\0')
3842 rn = NULL;
3843
3844 wpa_s->radio = radio_add_interface(wpa_s, rn);
3845 if (wpa_s->radio == NULL)
3846 return -1;
3847
3848 return 0;
3849 }
3850
3851
3852 static int wpa_supplicant_init_iface(struct wpa_supplicant *wpa_s,
3853 struct wpa_interface *iface)
3854 {
3855 struct wpa_driver_capa capa;
3856 int capa_res;
3857
3858 wpa_printf(MSG_DEBUG, "Initializing interface '%s' conf '%s' driver "
3859 "'%s' ctrl_interface '%s' bridge '%s'", iface->ifname,
3860 iface->confname ? iface->confname : "N/A",
3861 iface->driver ? iface->driver : "default",
3862 iface->ctrl_interface ? iface->ctrl_interface : "N/A",
3863 iface->bridge_ifname ? iface->bridge_ifname : "N/A");
3864
3865 if (iface->confname) {
3866 #ifdef CONFIG_BACKEND_FILE
3867 wpa_s->confname = os_rel2abs_path(iface->confname);
3868 if (wpa_s->confname == NULL) {
3869 wpa_printf(MSG_ERROR, "Failed to get absolute path "
3870 "for configuration file '%s'.",
3871 iface->confname);
3872 return -1;
3873 }
3874 wpa_printf(MSG_DEBUG, "Configuration file '%s' -> '%s'",
3875 iface->confname, wpa_s->confname);
3876 #else /* CONFIG_BACKEND_FILE */
3877 wpa_s->confname = os_strdup(iface->confname);
3878 #endif /* CONFIG_BACKEND_FILE */
3879 wpa_s->conf = wpa_config_read(wpa_s->confname, NULL);
3880 if (wpa_s->conf == NULL) {
3881 wpa_printf(MSG_ERROR, "Failed to read or parse "
3882 "configuration '%s'.", wpa_s->confname);
3883 return -1;
3884 }
3885 wpa_s->confanother = os_rel2abs_path(iface->confanother);
3886 wpa_config_read(wpa_s->confanother, wpa_s->conf);
3887
3888 /*
3889 * Override ctrl_interface and driver_param if set on command
3890 * line.
3891 */
3892 if (iface->ctrl_interface) {
3893 os_free(wpa_s->conf->ctrl_interface);
3894 wpa_s->conf->ctrl_interface =
3895 os_strdup(iface->ctrl_interface);
3896 }
3897
3898 if (iface->driver_param) {
3899 os_free(wpa_s->conf->driver_param);
3900 wpa_s->conf->driver_param =
3901 os_strdup(iface->driver_param);
3902 }
3903
3904 if (iface->p2p_mgmt && !iface->ctrl_interface) {
3905 os_free(wpa_s->conf->ctrl_interface);
3906 wpa_s->conf->ctrl_interface = NULL;
3907 }
3908 } else
3909 wpa_s->conf = wpa_config_alloc_empty(iface->ctrl_interface,
3910 iface->driver_param);
3911
3912 if (wpa_s->conf == NULL) {
3913 wpa_printf(MSG_ERROR, "\nNo configuration found.");
3914 return -1;
3915 }
3916
3917 if (iface->ifname == NULL) {
3918 wpa_printf(MSG_ERROR, "\nInterface name is required.");
3919 return -1;
3920 }
3921 if (os_strlen(iface->ifname) >= sizeof(wpa_s->ifname)) {
3922 wpa_printf(MSG_ERROR, "\nToo long interface name '%s'.",
3923 iface->ifname);
3924 return -1;
3925 }
3926 os_strlcpy(wpa_s->ifname, iface->ifname, sizeof(wpa_s->ifname));
3927
3928 if (iface->bridge_ifname) {
3929 if (os_strlen(iface->bridge_ifname) >=
3930 sizeof(wpa_s->bridge_ifname)) {
3931 wpa_printf(MSG_ERROR, "\nToo long bridge interface "
3932 "name '%s'.", iface->bridge_ifname);
3933 return -1;
3934 }
3935 os_strlcpy(wpa_s->bridge_ifname, iface->bridge_ifname,
3936 sizeof(wpa_s->bridge_ifname));
3937 }
3938
3939 /* RSNA Supplicant Key Management - INITIALIZE */
3940 eapol_sm_notify_portEnabled(wpa_s->eapol, FALSE);
3941 eapol_sm_notify_portValid(wpa_s->eapol, FALSE);
3942
3943 /* Initialize driver interface and register driver event handler before
3944 * L2 receive handler so that association events are processed before
3945 * EAPOL-Key packets if both become available for the same select()
3946 * call. */
3947 if (wpas_init_driver(wpa_s, iface) < 0)
3948 return -1;
3949
3950 if (wpa_supplicant_init_wpa(wpa_s) < 0)
3951 return -1;
3952
3953 wpa_sm_set_ifname(wpa_s->wpa, wpa_s->ifname,
3954 wpa_s->bridge_ifname[0] ? wpa_s->bridge_ifname :
3955 NULL);
3956 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
3957
3958 if (wpa_s->conf->dot11RSNAConfigPMKLifetime &&
3959 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
3960 wpa_s->conf->dot11RSNAConfigPMKLifetime)) {
3961 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
3962 "dot11RSNAConfigPMKLifetime");
3963 return -1;
3964 }
3965
3966 if (wpa_s->conf->dot11RSNAConfigPMKReauthThreshold &&
3967 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
3968 wpa_s->conf->dot11RSNAConfigPMKReauthThreshold)) {
3969 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
3970 "dot11RSNAConfigPMKReauthThreshold");
3971 return -1;
3972 }
3973
3974 if (wpa_s->conf->dot11RSNAConfigSATimeout &&
3975 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT,
3976 wpa_s->conf->dot11RSNAConfigSATimeout)) {
3977 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
3978 "dot11RSNAConfigSATimeout");
3979 return -1;
3980 }
3981
3982 wpa_s->hw.modes = wpa_drv_get_hw_feature_data(wpa_s,
3983 &wpa_s->hw.num_modes,
3984 &wpa_s->hw.flags);
3985
3986 capa_res = wpa_drv_get_capa(wpa_s, &capa);
3987 if (capa_res == 0) {
3988 wpa_s->drv_capa_known = 1;
3989 wpa_s->drv_flags = capa.flags;
3990 wpa_s->drv_enc = capa.enc;
3991 wpa_s->drv_smps_modes = capa.smps_modes;
3992 wpa_s->drv_rrm_flags = capa.rrm_flags;
3993 wpa_s->probe_resp_offloads = capa.probe_resp_offloads;
3994 wpa_s->max_scan_ssids = capa.max_scan_ssids;
3995 wpa_s->max_sched_scan_ssids = capa.max_sched_scan_ssids;
3996 wpa_s->sched_scan_supported = capa.sched_scan_supported;
3997 wpa_s->max_match_sets = capa.max_match_sets;
3998 wpa_s->max_remain_on_chan = capa.max_remain_on_chan;
3999 wpa_s->max_stations = capa.max_stations;
4000 wpa_s->extended_capa = capa.extended_capa;
4001 wpa_s->extended_capa_mask = capa.extended_capa_mask;
4002 wpa_s->extended_capa_len = capa.extended_capa_len;
4003 wpa_s->num_multichan_concurrent =
4004 capa.num_multichan_concurrent;
4005 wpa_s->wmm_ac_supported = capa.wmm_ac_supported;
4006
4007 if (capa.mac_addr_rand_scan_supported)
4008 wpa_s->mac_addr_rand_supported |= MAC_ADDR_RAND_SCAN;
4009 if (wpa_s->sched_scan_supported &&
4010 capa.mac_addr_rand_sched_scan_supported)
4011 wpa_s->mac_addr_rand_supported |=
4012 (MAC_ADDR_RAND_SCHED_SCAN | MAC_ADDR_RAND_PNO);
4013 }
4014 if (wpa_s->max_remain_on_chan == 0)
4015 wpa_s->max_remain_on_chan = 1000;
4016
4017 /*
4018 * Only take p2p_mgmt parameters when P2P Device is supported.
4019 * Doing it here as it determines whether l2_packet_init() will be done
4020 * during wpa_supplicant_driver_init().
4021 */
4022 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)
4023 wpa_s->p2p_mgmt = iface->p2p_mgmt;
4024 else
4025 iface->p2p_mgmt = 1;
4026
4027 if (wpa_s->num_multichan_concurrent == 0)
4028 wpa_s->num_multichan_concurrent = 1;
4029
4030 if (wpa_supplicant_driver_init(wpa_s) < 0)
4031 return -1;
4032
4033 #ifdef CONFIG_TDLS
4034 if ((!iface->p2p_mgmt ||
4035 !(wpa_s->drv_flags &
4036 WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
4037 wpa_tdls_init(wpa_s->wpa))
4038 return -1;
4039 #endif /* CONFIG_TDLS */
4040
4041 if (wpa_s->conf->country[0] && wpa_s->conf->country[1] &&
4042 wpa_drv_set_country(wpa_s, wpa_s->conf->country)) {
4043 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to set country");
4044 return -1;
4045 }
4046
4047 if (wpas_wps_init(wpa_s))
4048 return -1;
4049
4050 if (wpa_supplicant_init_eapol(wpa_s) < 0)
4051 return -1;
4052 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
4053
4054 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
4055 if (wpa_s->ctrl_iface == NULL) {
4056 wpa_printf(MSG_ERROR,
4057 "Failed to initialize control interface '%s'.\n"
4058 "You may have another wpa_supplicant process "
4059 "already running or the file was\n"
4060 "left by an unclean termination of wpa_supplicant "
4061 "in which case you will need\n"
4062 "to manually remove this file before starting "
4063 "wpa_supplicant again.\n",
4064 wpa_s->conf->ctrl_interface);
4065 return -1;
4066 }
4067
4068 wpa_s->gas = gas_query_init(wpa_s);
4069 if (wpa_s->gas == NULL) {
4070 wpa_printf(MSG_ERROR, "Failed to initialize GAS query");
4071 return -1;
4072 }
4073
4074 if (iface->p2p_mgmt && wpas_p2p_init(wpa_s->global, wpa_s) < 0) {
4075 wpa_msg(wpa_s, MSG_ERROR, "Failed to init P2P");
4076 return -1;
4077 }
4078
4079 if (wpa_bss_init(wpa_s) < 0)
4080 return -1;
4081
4082 /*
4083 * Set Wake-on-WLAN triggers, if configured.
4084 * Note: We don't restore/remove the triggers on shutdown (it doesn't
4085 * have effect anyway when the interface is down).
4086 */
4087 if (capa_res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
4088 return -1;
4089
4090 #ifdef CONFIG_EAP_PROXY
4091 {
4092 size_t len;
4093 wpa_s->mnc_len = eapol_sm_get_eap_proxy_imsi(wpa_s->eapol, wpa_s->imsi,
4094 &len);
4095 if (wpa_s->mnc_len > 0) {
4096 wpa_s->imsi[len] = '\0';
4097 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI %s (MNC length %d)",
4098 wpa_s->imsi, wpa_s->mnc_len);
4099 } else {
4100 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI not available");
4101 }
4102 }
4103 #endif /* CONFIG_EAP_PROXY */
4104
4105 if (pcsc_reader_init(wpa_s) < 0)
4106 return -1;
4107
4108 if (wpas_init_ext_pw(wpa_s) < 0)
4109 return -1;
4110
4111 wpas_rrm_reset(wpa_s);
4112
4113 return 0;
4114 }
4115
4116
4117 static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
4118 int notify, int terminate)
4119 {
4120 struct wpa_global *global = wpa_s->global;
4121 struct wpa_supplicant *iface, *prev;
4122
4123 if (wpa_s == wpa_s->parent)
4124 wpas_p2p_group_remove(wpa_s, "*");
4125
4126 iface = global->ifaces;
4127 while (iface) {
4128 if (iface == wpa_s || iface->parent != wpa_s) {
4129 iface = iface->next;
4130 continue;
4131 }
4132 wpa_printf(MSG_DEBUG,
4133 "Remove remaining child interface %s from parent %s",
4134 iface->ifname, wpa_s->ifname);
4135 prev = iface;
4136 iface = iface->next;
4137 wpa_supplicant_remove_iface(global, prev, terminate);
4138 }
4139
4140 wpa_s->disconnected = 1;
4141 if (wpa_s->drv_priv) {
4142 wpa_supplicant_deauthenticate(wpa_s,
4143 WLAN_REASON_DEAUTH_LEAVING);
4144
4145 wpa_drv_set_countermeasures(wpa_s, 0);
4146 wpa_clear_keys(wpa_s, NULL);
4147 }
4148
4149 wpa_supplicant_cleanup(wpa_s);
4150 wpas_p2p_deinit_iface(wpa_s);
4151
4152 wpas_ctrl_radio_work_flush(wpa_s);
4153 radio_remove_interface(wpa_s);
4154
4155 if (wpa_s->drv_priv)
4156 wpa_drv_deinit(wpa_s);
4157
4158 if (notify)
4159 wpas_notify_iface_removed(wpa_s);
4160
4161 if (terminate)
4162 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TERMINATING);
4163
4164 if (wpa_s->ctrl_iface) {
4165 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
4166 wpa_s->ctrl_iface = NULL;
4167 }
4168
4169 #ifdef CONFIG_MESH
4170 if (wpa_s->ifmsh) {
4171 wpa_supplicant_mesh_iface_deinit(wpa_s, wpa_s->ifmsh);
4172 wpa_s->ifmsh = NULL;
4173 }
4174 #endif /* CONFIG_MESH */
4175
4176 if (wpa_s->conf != NULL) {
4177 wpa_config_free(wpa_s->conf);
4178 wpa_s->conf = NULL;
4179 }
4180
4181 os_free(wpa_s);
4182 }
4183
4184
4185 /**
4186 * wpa_supplicant_add_iface - Add a new network interface
4187 * @global: Pointer to global data from wpa_supplicant_init()
4188 * @iface: Interface configuration options
4189 * Returns: Pointer to the created interface or %NULL on failure
4190 *
4191 * This function is used to add new network interfaces for %wpa_supplicant.
4192 * This can be called before wpa_supplicant_run() to add interfaces before the
4193 * main event loop has been started. In addition, new interfaces can be added
4194 * dynamically while %wpa_supplicant is already running. This could happen,
4195 * e.g., when a hotplug network adapter is inserted.
4196 */
4197 struct wpa_supplicant * wpa_supplicant_add_iface(struct wpa_global *global,
4198 struct wpa_interface *iface)
4199 {
4200 struct wpa_supplicant *wpa_s;
4201 struct wpa_interface t_iface;
4202 struct wpa_ssid *ssid;
4203
4204 if (global == NULL || iface == NULL)
4205 return NULL;
4206
4207 wpa_s = wpa_supplicant_alloc();
4208 if (wpa_s == NULL)
4209 return NULL;
4210
4211 wpa_s->global = global;
4212
4213 t_iface = *iface;
4214 if (global->params.override_driver) {
4215 wpa_printf(MSG_DEBUG, "Override interface parameter: driver "
4216 "('%s' -> '%s')",
4217 iface->driver, global->params.override_driver);
4218 t_iface.driver = global->params.override_driver;
4219 }
4220 if (global->params.override_ctrl_interface) {
4221 wpa_printf(MSG_DEBUG, "Override interface parameter: "
4222 "ctrl_interface ('%s' -> '%s')",
4223 iface->ctrl_interface,
4224 global->params.override_ctrl_interface);
4225 t_iface.ctrl_interface =
4226 global->params.override_ctrl_interface;
4227 }
4228 if (wpa_supplicant_init_iface(wpa_s, &t_iface)) {
4229 wpa_printf(MSG_DEBUG, "Failed to add interface %s",
4230 iface->ifname);
4231 wpa_supplicant_deinit_iface(wpa_s, 0, 0);
4232 return NULL;
4233 }
4234
4235 if (iface->p2p_mgmt == 0) {
4236 /* Notify the control interfaces about new iface */
4237 if (wpas_notify_iface_added(wpa_s)) {
4238 wpa_supplicant_deinit_iface(wpa_s, 1, 0);
4239 return NULL;
4240 }
4241
4242 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
4243 wpas_notify_network_added(wpa_s, ssid);
4244 }
4245
4246 wpa_s->next = global->ifaces;
4247 global->ifaces = wpa_s;
4248
4249 wpa_dbg(wpa_s, MSG_DEBUG, "Added interface %s", wpa_s->ifname);
4250 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
4251
4252 #ifdef CONFIG_P2P
4253 if (wpa_s->global->p2p == NULL &&
4254 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) &&
4255 wpas_p2p_add_p2pdev_interface(wpa_s, iface->conf_p2p_dev) < 0) {
4256 wpa_printf(MSG_INFO,
4257 "P2P: Failed to enable P2P Device interface");
4258 /* Try to continue without. P2P will be disabled. */
4259 }
4260 #endif /* CONFIG_P2P */
4261
4262 return wpa_s;
4263 }
4264
4265
4266 /**
4267 * wpa_supplicant_remove_iface - Remove a network interface
4268 * @global: Pointer to global data from wpa_supplicant_init()
4269 * @wpa_s: Pointer to the network interface to be removed
4270 * Returns: 0 if interface was removed, -1 if interface was not found
4271 *
4272 * This function can be used to dynamically remove network interfaces from
4273 * %wpa_supplicant, e.g., when a hotplug network adapter is ejected. In
4274 * addition, this function is used to remove all remaining interfaces when
4275 * %wpa_supplicant is terminated.
4276 */
4277 int wpa_supplicant_remove_iface(struct wpa_global *global,
4278 struct wpa_supplicant *wpa_s,
4279 int terminate)
4280 {
4281 struct wpa_supplicant *prev;
4282 #ifdef CONFIG_MESH
4283 unsigned int mesh_if_created = wpa_s->mesh_if_created;
4284 char *ifname = NULL;
4285 #endif /* CONFIG_MESH */
4286
4287 /* Remove interface from the global list of interfaces */
4288 prev = global->ifaces;
4289 if (prev == wpa_s) {
4290 global->ifaces = wpa_s->next;
4291 } else {
4292 while (prev && prev->next != wpa_s)
4293 prev = prev->next;
4294 if (prev == NULL)
4295 return -1;
4296 prev->next = wpa_s->next;
4297 }
4298
4299 wpa_dbg(wpa_s, MSG_DEBUG, "Removing interface %s", wpa_s->ifname);
4300
4301 #ifdef CONFIG_MESH
4302 if (mesh_if_created) {
4303 ifname = os_strdup(wpa_s->ifname);
4304 if (ifname == NULL) {
4305 wpa_dbg(wpa_s, MSG_ERROR,
4306 "mesh: Failed to malloc ifname");
4307 return -1;
4308 }
4309 }
4310 #endif /* CONFIG_MESH */
4311
4312 if (global->p2p_group_formation == wpa_s)
4313 global->p2p_group_formation = NULL;
4314 if (global->p2p_invite_group == wpa_s)
4315 global->p2p_invite_group = NULL;
4316 wpa_supplicant_deinit_iface(wpa_s, 1, terminate);
4317
4318 #ifdef CONFIG_MESH
4319 if (mesh_if_created) {
4320 wpa_drv_if_remove(global->ifaces, WPA_IF_MESH, ifname);
4321 os_free(ifname);
4322 }
4323 #endif /* CONFIG_MESH */
4324
4325 return 0;
4326 }
4327
4328
4329 /**
4330 * wpa_supplicant_get_eap_mode - Get the current EAP mode
4331 * @wpa_s: Pointer to the network interface
4332 * Returns: Pointer to the eap mode or the string "UNKNOWN" if not found
4333 */
4334 const char * wpa_supplicant_get_eap_mode(struct wpa_supplicant *wpa_s)
4335 {
4336 const char *eapol_method;
4337
4338 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) == 0 &&
4339 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
4340 return "NO-EAP";
4341 }
4342
4343 eapol_method = eapol_sm_get_method_name(wpa_s->eapol);
4344 if (eapol_method == NULL)
4345 return "UNKNOWN-EAP";
4346
4347 return eapol_method;
4348 }
4349
4350
4351 /**
4352 * wpa_supplicant_get_iface - Get a new network interface
4353 * @global: Pointer to global data from wpa_supplicant_init()
4354 * @ifname: Interface name
4355 * Returns: Pointer to the interface or %NULL if not found
4356 */
4357 struct wpa_supplicant * wpa_supplicant_get_iface(struct wpa_global *global,
4358 const char *ifname)
4359 {
4360 struct wpa_supplicant *wpa_s;
4361
4362 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
4363 if (os_strcmp(wpa_s->ifname, ifname) == 0)
4364 return wpa_s;
4365 }
4366 return NULL;
4367 }
4368
4369
4370 #ifndef CONFIG_NO_WPA_MSG
4371 static const char * wpa_supplicant_msg_ifname_cb(void *ctx)
4372 {
4373 struct wpa_supplicant *wpa_s = ctx;
4374 if (wpa_s == NULL)
4375 return NULL;
4376 return wpa_s->ifname;
4377 }
4378 #endif /* CONFIG_NO_WPA_MSG */
4379
4380
4381 /**
4382 * wpa_supplicant_init - Initialize %wpa_supplicant
4383 * @params: Parameters for %wpa_supplicant
4384 * Returns: Pointer to global %wpa_supplicant data, or %NULL on failure
4385 *
4386 * This function is used to initialize %wpa_supplicant. After successful
4387 * initialization, the returned data pointer can be used to add and remove
4388 * network interfaces, and eventually, to deinitialize %wpa_supplicant.
4389 */
4390 struct wpa_global * wpa_supplicant_init(struct wpa_params *params)
4391 {
4392 struct wpa_global *global;
4393 int ret, i;
4394
4395 if (params == NULL)
4396 return NULL;
4397
4398 #ifdef CONFIG_DRIVER_NDIS
4399 {
4400 void driver_ndis_init_ops(void);
4401 driver_ndis_init_ops();
4402 }
4403 #endif /* CONFIG_DRIVER_NDIS */
4404
4405 #ifndef CONFIG_NO_WPA_MSG
4406 wpa_msg_register_ifname_cb(wpa_supplicant_msg_ifname_cb);
4407 #endif /* CONFIG_NO_WPA_MSG */
4408
4409 if (params->wpa_debug_file_path)
4410 wpa_debug_open_file(params->wpa_debug_file_path);
4411 else
4412 wpa_debug_setup_stdout();
4413 if (params->wpa_debug_syslog)
4414 wpa_debug_open_syslog();
4415 if (params->wpa_debug_tracing) {
4416 ret = wpa_debug_open_linux_tracing();
4417 if (ret) {
4418 wpa_printf(MSG_ERROR,
4419 "Failed to enable trace logging");
4420 return NULL;
4421 }
4422 }
4423
4424 ret = eap_register_methods();
4425 if (ret) {
4426 wpa_printf(MSG_ERROR, "Failed to register EAP methods");
4427 if (ret == -2)
4428 wpa_printf(MSG_ERROR, "Two or more EAP methods used "
4429 "the same EAP type.");
4430 return NULL;
4431 }
4432
4433 global = os_zalloc(sizeof(*global));
4434 if (global == NULL)
4435 return NULL;
4436 dl_list_init(&global->p2p_srv_bonjour);
4437 dl_list_init(&global->p2p_srv_upnp);
4438 global->params.daemonize = params->daemonize;
4439 global->params.wait_for_monitor = params->wait_for_monitor;
4440 global->params.dbus_ctrl_interface = params->dbus_ctrl_interface;
4441 if (params->pid_file)
4442 global->params.pid_file = os_strdup(params->pid_file);
4443 if (params->ctrl_interface)
4444 global->params.ctrl_interface =
4445 os_strdup(params->ctrl_interface);
4446 if (params->ctrl_interface_group)
4447 global->params.ctrl_interface_group =
4448 os_strdup(params->ctrl_interface_group);
4449 if (params->override_driver)
4450 global->params.override_driver =
4451 os_strdup(params->override_driver);
4452 if (params->override_ctrl_interface)
4453 global->params.override_ctrl_interface =
4454 os_strdup(params->override_ctrl_interface);
4455 wpa_debug_level = global->params.wpa_debug_level =
4456 params->wpa_debug_level;
4457 wpa_debug_show_keys = global->params.wpa_debug_show_keys =
4458 params->wpa_debug_show_keys;
4459 wpa_debug_timestamp = global->params.wpa_debug_timestamp =
4460 params->wpa_debug_timestamp;
4461
4462 wpa_printf(MSG_DEBUG, "wpa_supplicant v" VERSION_STR);
4463
4464 if (eloop_init()) {
4465 wpa_printf(MSG_ERROR, "Failed to initialize event loop");
4466 wpa_supplicant_deinit(global);
4467 return NULL;
4468 }
4469
4470 random_init(params->entropy_file);
4471
4472 global->ctrl_iface = wpa_supplicant_global_ctrl_iface_init(global);
4473 if (global->ctrl_iface == NULL) {
4474 wpa_supplicant_deinit(global);
4475 return NULL;
4476 }
4477
4478 if (wpas_notify_supplicant_initialized(global)) {
4479 wpa_supplicant_deinit(global);
4480 return NULL;
4481 }
4482
4483 for (i = 0; wpa_drivers[i]; i++)
4484 global->drv_count++;
4485 if (global->drv_count == 0) {
4486 wpa_printf(MSG_ERROR, "No drivers enabled");
4487 wpa_supplicant_deinit(global);
4488 return NULL;
4489 }
4490 global->drv_priv = os_calloc(global->drv_count, sizeof(void *));
4491 if (global->drv_priv == NULL) {
4492 wpa_supplicant_deinit(global);
4493 return NULL;
4494 }
4495
4496 #ifdef CONFIG_WIFI_DISPLAY
4497 if (wifi_display_init(global) < 0) {
4498 wpa_printf(MSG_ERROR, "Failed to initialize Wi-Fi Display");
4499 wpa_supplicant_deinit(global);
4500 return NULL;
4501 }
4502 #endif /* CONFIG_WIFI_DISPLAY */
4503
4504 return global;
4505 }
4506
4507
4508 /**
4509 * wpa_supplicant_run - Run the %wpa_supplicant main event loop
4510 * @global: Pointer to global data from wpa_supplicant_init()
4511 * Returns: 0 after successful event loop run, -1 on failure
4512 *
4513 * This function starts the main event loop and continues running as long as
4514 * there are any remaining events. In most cases, this function is running as
4515 * long as the %wpa_supplicant process in still in use.
4516 */
4517 int wpa_supplicant_run(struct wpa_global *global)
4518 {
4519 struct wpa_supplicant *wpa_s;
4520
4521 if (global->params.daemonize &&
4522 wpa_supplicant_daemon(global->params.pid_file))
4523 return -1;
4524
4525 if (global->params.wait_for_monitor) {
4526 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next)
4527 if (wpa_s->ctrl_iface)
4528 wpa_supplicant_ctrl_iface_wait(
4529 wpa_s->ctrl_iface);
4530 }
4531
4532 eloop_register_signal_terminate(wpa_supplicant_terminate, global);
4533 eloop_register_signal_reconfig(wpa_supplicant_reconfig, global);
4534
4535 eloop_run();
4536
4537 return 0;
4538 }
4539
4540
4541 /**
4542 * wpa_supplicant_deinit - Deinitialize %wpa_supplicant
4543 * @global: Pointer to global data from wpa_supplicant_init()
4544 *
4545 * This function is called to deinitialize %wpa_supplicant and to free all
4546 * allocated resources. Remaining network interfaces will also be removed.
4547 */
4548 void wpa_supplicant_deinit(struct wpa_global *global)
4549 {
4550 int i;
4551
4552 if (global == NULL)
4553 return;
4554
4555 #ifdef CONFIG_WIFI_DISPLAY
4556 wifi_display_deinit(global);
4557 #endif /* CONFIG_WIFI_DISPLAY */
4558
4559 while (global->ifaces)
4560 wpa_supplicant_remove_iface(global, global->ifaces, 1);
4561
4562 if (global->ctrl_iface)
4563 wpa_supplicant_global_ctrl_iface_deinit(global->ctrl_iface);
4564
4565 wpas_notify_supplicant_deinitialized(global);
4566
4567 eap_peer_unregister_methods();
4568 #ifdef CONFIG_AP
4569 eap_server_unregister_methods();
4570 #endif /* CONFIG_AP */
4571
4572 for (i = 0; wpa_drivers[i] && global->drv_priv; i++) {
4573 if (!global->drv_priv[i])
4574 continue;
4575 wpa_drivers[i]->global_deinit(global->drv_priv[i]);
4576 }
4577 os_free(global->drv_priv);
4578
4579 random_deinit();
4580
4581 eloop_destroy();
4582
4583 if (global->params.pid_file) {
4584 os_daemonize_terminate(global->params.pid_file);
4585 os_free(global->params.pid_file);
4586 }
4587 os_free(global->params.ctrl_interface);
4588 os_free(global->params.ctrl_interface_group);
4589 os_free(global->params.override_driver);
4590 os_free(global->params.override_ctrl_interface);
4591
4592 os_free(global->p2p_disallow_freq.range);
4593 os_free(global->p2p_go_avoid_freq.range);
4594 os_free(global->add_psk);
4595
4596 os_free(global);
4597 wpa_debug_close_syslog();
4598 wpa_debug_close_file();
4599 wpa_debug_close_linux_tracing();
4600 }
4601
4602
4603 void wpa_supplicant_update_config(struct wpa_supplicant *wpa_s)
4604 {
4605 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_COUNTRY) &&
4606 wpa_s->conf->country[0] && wpa_s->conf->country[1]) {
4607 char country[3];
4608 country[0] = wpa_s->conf->country[0];
4609 country[1] = wpa_s->conf->country[1];
4610 country[2] = '\0';
4611 if (wpa_drv_set_country(wpa_s, country) < 0) {
4612 wpa_printf(MSG_ERROR, "Failed to set country code "
4613 "'%s'", country);
4614 }
4615 }
4616
4617 if (wpa_s->conf->changed_parameters & CFG_CHANGED_EXT_PW_BACKEND)
4618 wpas_init_ext_pw(wpa_s);
4619
4620 #ifdef CONFIG_WPS
4621 wpas_wps_update_config(wpa_s);
4622 #endif /* CONFIG_WPS */
4623 wpas_p2p_update_config(wpa_s);
4624 wpa_s->conf->changed_parameters = 0;
4625 }
4626
4627
4628 void add_freq(int *freqs, int *num_freqs, int freq)
4629 {
4630 int i;
4631
4632 for (i = 0; i < *num_freqs; i++) {
4633 if (freqs[i] == freq)
4634 return;
4635 }
4636
4637 freqs[*num_freqs] = freq;
4638 (*num_freqs)++;
4639 }
4640
4641
4642 static int * get_bss_freqs_in_ess(struct wpa_supplicant *wpa_s)
4643 {
4644 struct wpa_bss *bss, *cbss;
4645 const int max_freqs = 10;
4646 int *freqs;
4647 int num_freqs = 0;
4648
4649 freqs = os_calloc(max_freqs + 1, sizeof(int));
4650 if (freqs == NULL)
4651 return NULL;
4652
4653 cbss = wpa_s->current_bss;
4654
4655 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
4656 if (bss == cbss)
4657 continue;
4658 if (bss->ssid_len == cbss->ssid_len &&
4659 os_memcmp(bss->ssid, cbss->ssid, bss->ssid_len) == 0 &&
4660 wpa_blacklist_get(wpa_s, bss->bssid) == NULL) {
4661 add_freq(freqs, &num_freqs, bss->freq);
4662 if (num_freqs == max_freqs)
4663 break;
4664 }
4665 }
4666
4667 if (num_freqs == 0) {
4668 os_free(freqs);
4669 freqs = NULL;
4670 }
4671
4672 return freqs;
4673 }
4674
4675
4676 void wpas_connection_failed(struct wpa_supplicant *wpa_s, const u8 *bssid)
4677 {
4678 int timeout;
4679 int count;
4680 int *freqs = NULL;
4681
4682 wpas_connect_work_done(wpa_s);
4683
4684 /*
4685 * Remove possible authentication timeout since the connection failed.
4686 */
4687 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
4688
4689 if (wpa_s->disconnected) {
4690 /*
4691 * There is no point in blacklisting the AP if this event is
4692 * generated based on local request to disconnect.
4693 */
4694 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
4695 "indication since interface has been put into "
4696 "disconnected state");
4697 return;
4698 }
4699
4700 /*
4701 * Add the failed BSSID into the blacklist and speed up next scan
4702 * attempt if there could be other APs that could accept association.
4703 * The current blacklist count indicates how many times we have tried
4704 * connecting to this AP and multiple attempts mean that other APs are
4705 * either not available or has already been tried, so that we can start
4706 * increasing the delay here to avoid constant scanning.
4707 */
4708 count = wpa_blacklist_add(wpa_s, bssid);
4709 if (count == 1 && wpa_s->current_bss) {
4710 /*
4711 * This BSS was not in the blacklist before. If there is
4712 * another BSS available for the same ESS, we should try that
4713 * next. Otherwise, we may as well try this one once more
4714 * before allowing other, likely worse, ESSes to be considered.
4715 */
4716 freqs = get_bss_freqs_in_ess(wpa_s);
4717 if (freqs) {
4718 wpa_dbg(wpa_s, MSG_DEBUG, "Another BSS in this ESS "
4719 "has been seen; try it next");
4720 wpa_blacklist_add(wpa_s, bssid);
4721 /*
4722 * On the next scan, go through only the known channels
4723 * used in this ESS based on previous scans to speed up
4724 * common load balancing use case.
4725 */
4726 os_free(wpa_s->next_scan_freqs);
4727 wpa_s->next_scan_freqs = freqs;
4728 }
4729 }
4730
4731 /*
4732 * Add previous failure count in case the temporary blacklist was
4733 * cleared due to no other BSSes being available.
4734 */
4735 count += wpa_s->extra_blacklist_count;
4736
4737 if (count > 3 && wpa_s->current_ssid) {
4738 wpa_printf(MSG_DEBUG, "Continuous association failures - "
4739 "consider temporary network disabling");
4740 wpas_auth_failed(wpa_s, "CONN_FAILED");
4741 }
4742
4743 switch (count) {
4744 case 1:
4745 timeout = 100;
4746 break;
4747 case 2:
4748 timeout = 500;
4749 break;
4750 case 3:
4751 timeout = 1000;
4752 break;
4753 case 4:
4754 timeout = 5000;
4755 break;
4756 default:
4757 timeout = 10000;
4758 break;
4759 }
4760
4761 wpa_dbg(wpa_s, MSG_DEBUG, "Blacklist count %d --> request scan in %d "
4762 "ms", count, timeout);
4763
4764 /*
4765 * TODO: if more than one possible AP is available in scan results,
4766 * could try the other ones before requesting a new scan.
4767 */
4768 wpa_supplicant_req_scan(wpa_s, timeout / 1000,
4769 1000 * (timeout % 1000));
4770 }
4771
4772
4773 int wpas_driver_bss_selection(struct wpa_supplicant *wpa_s)
4774 {
4775 return wpa_s->conf->ap_scan == 2 ||
4776 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_BSS_SELECTION);
4777 }
4778
4779
4780 #if defined(CONFIG_CTRL_IFACE) || defined(CONFIG_CTRL_IFACE_DBUS_NEW)
4781 int wpa_supplicant_ctrl_iface_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
4782 struct wpa_ssid *ssid,
4783 const char *field,
4784 const char *value)
4785 {
4786 #ifdef IEEE8021X_EAPOL
4787 struct eap_peer_config *eap = &ssid->eap;
4788
4789 wpa_printf(MSG_DEBUG, "CTRL_IFACE: response handle field=%s", field);
4790 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: response value",
4791 (const u8 *) value, os_strlen(value));
4792
4793 switch (wpa_supplicant_ctrl_req_from_string(field)) {
4794 case WPA_CTRL_REQ_EAP_IDENTITY:
4795 os_free(eap->identity);
4796 eap->identity = (u8 *) os_strdup(value);
4797 eap->identity_len = os_strlen(value);
4798 eap->pending_req_identity = 0;
4799 if (ssid == wpa_s->current_ssid)
4800 wpa_s->reassociate = 1;
4801 break;
4802 case WPA_CTRL_REQ_EAP_PASSWORD:
4803 bin_clear_free(eap->password, eap->password_len);
4804 eap->password = (u8 *) os_strdup(value);
4805 eap->password_len = os_strlen(value);
4806 eap->pending_req_password = 0;
4807 if (ssid == wpa_s->current_ssid)
4808 wpa_s->reassociate = 1;
4809 break;
4810 case WPA_CTRL_REQ_EAP_NEW_PASSWORD:
4811 bin_clear_free(eap->new_password, eap->new_password_len);
4812 eap->new_password = (u8 *) os_strdup(value);
4813 eap->new_password_len = os_strlen(value);
4814 eap->pending_req_new_password = 0;
4815 if (ssid == wpa_s->current_ssid)
4816 wpa_s->reassociate = 1;
4817 break;
4818 case WPA_CTRL_REQ_EAP_PIN:
4819 str_clear_free(eap->pin);
4820 eap->pin = os_strdup(value);
4821 eap->pending_req_pin = 0;
4822 if (ssid == wpa_s->current_ssid)
4823 wpa_s->reassociate = 1;
4824 break;
4825 case WPA_CTRL_REQ_EAP_OTP:
4826 bin_clear_free(eap->otp, eap->otp_len);
4827 eap->otp = (u8 *) os_strdup(value);
4828 eap->otp_len = os_strlen(value);
4829 os_free(eap->pending_req_otp);
4830 eap->pending_req_otp = NULL;
4831 eap->pending_req_otp_len = 0;
4832 break;
4833 case WPA_CTRL_REQ_EAP_PASSPHRASE:
4834 str_clear_free(eap->private_key_passwd);
4835 eap->private_key_passwd = os_strdup(value);
4836 eap->pending_req_passphrase = 0;
4837 if (ssid == wpa_s->current_ssid)
4838 wpa_s->reassociate = 1;
4839 break;
4840 case WPA_CTRL_REQ_SIM:
4841 str_clear_free(eap->external_sim_resp);
4842 eap->external_sim_resp = os_strdup(value);
4843 break;
4844 default:
4845 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown field '%s'", field);
4846 return -1;
4847 }
4848
4849 return 0;
4850 #else /* IEEE8021X_EAPOL */
4851 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
4852 return -1;
4853 #endif /* IEEE8021X_EAPOL */
4854 }
4855 #endif /* CONFIG_CTRL_IFACE || CONFIG_CTRL_IFACE_DBUS_NEW */
4856
4857
4858 int wpas_network_disabled(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
4859 {
4860 int i;
4861 unsigned int drv_enc;
4862
4863 if (ssid == NULL)
4864 return 1;
4865
4866 if (ssid->disabled)
4867 return 1;
4868
4869 if (wpa_s && wpa_s->drv_capa_known)
4870 drv_enc = wpa_s->drv_enc;
4871 else
4872 drv_enc = (unsigned int) -1;
4873
4874 for (i = 0; i < NUM_WEP_KEYS; i++) {
4875 size_t len = ssid->wep_key_len[i];
4876 if (len == 0)
4877 continue;
4878 if (len == 5 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP40))
4879 continue;
4880 if (len == 13 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP104))
4881 continue;
4882 if (len == 16 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP128))
4883 continue;
4884 return 1; /* invalid WEP key */
4885 }
4886
4887 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt) && !ssid->psk_set &&
4888 (!ssid->passphrase || ssid->ssid_len != 0) && !ssid->ext_psk)
4889 return 1;
4890
4891 return 0;
4892 }
4893
4894
4895 int wpas_get_ssid_pmf(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
4896 {
4897 #ifdef CONFIG_IEEE80211W
4898 if (ssid == NULL || ssid->ieee80211w == MGMT_FRAME_PROTECTION_DEFAULT) {
4899 if (wpa_s->conf->pmf == MGMT_FRAME_PROTECTION_OPTIONAL &&
4900 !(wpa_s->drv_enc & WPA_DRIVER_CAPA_ENC_BIP)) {
4901 /*
4902 * Driver does not support BIP -- ignore pmf=1 default
4903 * since the connection with PMF would fail and the
4904 * configuration does not require PMF to be enabled.
4905 */
4906 return NO_MGMT_FRAME_PROTECTION;
4907 }
4908
4909 return wpa_s->conf->pmf;
4910 }
4911
4912 return ssid->ieee80211w;
4913 #else /* CONFIG_IEEE80211W */
4914 return NO_MGMT_FRAME_PROTECTION;
4915 #endif /* CONFIG_IEEE80211W */
4916 }
4917
4918
4919 int wpas_is_p2p_prioritized(struct wpa_supplicant *wpa_s)
4920 {
4921 if (wpa_s->global->conc_pref == WPA_CONC_PREF_P2P)
4922 return 1;
4923 if (wpa_s->global->conc_pref == WPA_CONC_PREF_STA)
4924 return 0;
4925 return -1;
4926 }
4927
4928
4929 void wpas_auth_failed(struct wpa_supplicant *wpa_s, char *reason)
4930 {
4931 struct wpa_ssid *ssid = wpa_s->current_ssid;
4932 int dur;
4933 struct os_reltime now;
4934
4935 if (ssid == NULL) {
4936 wpa_printf(MSG_DEBUG, "Authentication failure but no known "
4937 "SSID block");
4938 return;
4939 }
4940
4941 if (ssid->key_mgmt == WPA_KEY_MGMT_WPS)
4942 return;
4943
4944 ssid->auth_failures++;
4945
4946 #ifdef CONFIG_P2P
4947 if (ssid->p2p_group &&
4948 (wpa_s->p2p_in_provisioning || wpa_s->show_group_started)) {
4949 /*
4950 * Skip the wait time since there is a short timeout on the
4951 * connection to a P2P group.
4952 */
4953 return;
4954 }
4955 #endif /* CONFIG_P2P */
4956
4957 if (ssid->auth_failures > 50)
4958 dur = 300;
4959 else if (ssid->auth_failures > 10)
4960 dur = 120;
4961 else if (ssid->auth_failures > 5)
4962 dur = 90;
4963 else if (ssid->auth_failures > 3)
4964 dur = 60;
4965 else if (ssid->auth_failures > 2)
4966 dur = 30;
4967 else if (ssid->auth_failures > 1)
4968 dur = 20;
4969 else
4970 dur = 10;
4971
4972 if (ssid->auth_failures > 1 &&
4973 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt))
4974 dur += os_random() % (ssid->auth_failures * 10);
4975
4976 os_get_reltime(&now);
4977 if (now.sec + dur <= ssid->disabled_until.sec)
4978 return;
4979
4980 ssid->disabled_until.sec = now.sec + dur;
4981
4982 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TEMP_DISABLED
4983 "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s",
4984 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
4985 ssid->auth_failures, dur, reason);
4986 }
4987
4988
4989 void wpas_clear_temp_disabled(struct wpa_supplicant *wpa_s,
4990 struct wpa_ssid *ssid, int clear_failures)
4991 {
4992 if (ssid == NULL)
4993 return;
4994
4995 if (ssid->disabled_until.sec) {
4996 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_REENABLED
4997 "id=%d ssid=\"%s\"",
4998 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
4999 }
5000 ssid->disabled_until.sec = 0;
5001 ssid->disabled_until.usec = 0;
5002 if (clear_failures)
5003 ssid->auth_failures = 0;
5004 }
5005
5006
5007 int disallowed_bssid(struct wpa_supplicant *wpa_s, const u8 *bssid)
5008 {
5009 size_t i;
5010
5011 if (wpa_s->disallow_aps_bssid == NULL)
5012 return 0;
5013
5014 for (i = 0; i < wpa_s->disallow_aps_bssid_count; i++) {
5015 if (os_memcmp(wpa_s->disallow_aps_bssid + i * ETH_ALEN,
5016 bssid, ETH_ALEN) == 0)
5017 return 1;
5018 }
5019
5020 return 0;
5021 }
5022
5023
5024 int disallowed_ssid(struct wpa_supplicant *wpa_s, const u8 *ssid,
5025 size_t ssid_len)
5026 {
5027 size_t i;
5028
5029 if (wpa_s->disallow_aps_ssid == NULL || ssid == NULL)
5030 return 0;
5031
5032 for (i = 0; i < wpa_s->disallow_aps_ssid_count; i++) {
5033 struct wpa_ssid_value *s = &wpa_s->disallow_aps_ssid[i];
5034 if (ssid_len == s->ssid_len &&
5035 os_memcmp(ssid, s->ssid, ssid_len) == 0)
5036 return 1;
5037 }
5038
5039 return 0;
5040 }
5041
5042
5043 /**
5044 * wpas_request_connection - Request a new connection
5045 * @wpa_s: Pointer to the network interface
5046 *
5047 * This function is used to request a new connection to be found. It will mark
5048 * the interface to allow reassociation and request a new scan to find a
5049 * suitable network to connect to.
5050 */
5051 void wpas_request_connection(struct wpa_supplicant *wpa_s)
5052 {
5053 wpa_s->normal_scans = 0;
5054 wpa_s->scan_req = NORMAL_SCAN_REQ;
5055 wpa_supplicant_reinit_autoscan(wpa_s);
5056 wpa_s->extra_blacklist_count = 0;
5057 wpa_s->disconnected = 0;
5058 wpa_s->reassociate = 1;
5059
5060 if (wpa_supplicant_fast_associate(wpa_s) != 1)
5061 wpa_supplicant_req_scan(wpa_s, 0, 0);
5062 else
5063 wpa_s->reattach = 0;
5064 }
5065
5066
5067 void dump_freq_data(struct wpa_supplicant *wpa_s, const char *title,
5068 struct wpa_used_freq_data *freqs_data,
5069 unsigned int len)
5070 {
5071 unsigned int i;
5072
5073 wpa_dbg(wpa_s, MSG_DEBUG, "Shared frequencies (len=%u): %s",
5074 len, title);
5075 for (i = 0; i < len; i++) {
5076 struct wpa_used_freq_data *cur = &freqs_data[i];
5077 wpa_dbg(wpa_s, MSG_DEBUG, "freq[%u]: %d, flags=0x%X",
5078 i, cur->freq, cur->flags);
5079 }
5080 }
5081
5082
5083 /*
5084 * Find the operating frequencies of any of the virtual interfaces that
5085 * are using the same radio as the current interface, and in addition, get
5086 * information about the interface types that are using the frequency.
5087 */
5088 int get_shared_radio_freqs_data(struct wpa_supplicant *wpa_s,
5089 struct wpa_used_freq_data *freqs_data,
5090 unsigned int len)
5091 {
5092 struct wpa_supplicant *ifs;
5093 u8 bssid[ETH_ALEN];
5094 int freq;
5095 unsigned int idx = 0, i;
5096
5097 wpa_dbg(wpa_s, MSG_DEBUG,
5098 "Determining shared radio frequencies (max len %u)", len);
5099 os_memset(freqs_data, 0, sizeof(struct wpa_used_freq_data) * len);
5100
5101 dl_list_for_each(ifs, &wpa_s->radio->ifaces, struct wpa_supplicant,
5102 radio_list) {
5103 if (idx == len)
5104 break;
5105
5106 if (ifs->current_ssid == NULL || ifs->assoc_freq == 0)
5107 continue;
5108
5109 if (ifs->current_ssid->mode == WPAS_MODE_AP ||
5110 ifs->current_ssid->mode == WPAS_MODE_P2P_GO)
5111 freq = ifs->current_ssid->frequency;
5112 else if (wpa_drv_get_bssid(ifs, bssid) == 0)
5113 freq = ifs->assoc_freq;
5114 else
5115 continue;
5116
5117 /* Hold only distinct freqs */
5118 for (i = 0; i < idx; i++)
5119 if (freqs_data[i].freq == freq)
5120 break;
5121
5122 if (i == idx)
5123 freqs_data[idx++].freq = freq;
5124
5125 if (ifs->current_ssid->mode == WPAS_MODE_INFRA) {
5126 freqs_data[i].flags = ifs->current_ssid->p2p_group ?
5127 WPA_FREQ_USED_BY_P2P_CLIENT :
5128 WPA_FREQ_USED_BY_INFRA_STATION;
5129 }
5130 }
5131
5132 dump_freq_data(wpa_s, "completed iteration", freqs_data, idx);
5133 return idx;
5134 }
5135
5136
5137 /*
5138 * Find the operating frequencies of any of the virtual interfaces that
5139 * are using the same radio as the current interface.
5140 */
5141 int get_shared_radio_freqs(struct wpa_supplicant *wpa_s,
5142 int *freq_array, unsigned int len)
5143 {
5144 struct wpa_used_freq_data *freqs_data;
5145 int num, i;
5146
5147 os_memset(freq_array, 0, sizeof(int) * len);
5148
5149 freqs_data = os_calloc(len, sizeof(struct wpa_used_freq_data));
5150 if (!freqs_data)
5151 return -1;
5152
5153 num = get_shared_radio_freqs_data(wpa_s, freqs_data, len);
5154 for (i = 0; i < num; i++)
5155 freq_array[i] = freqs_data[i].freq;
5156
5157 os_free(freqs_data);
5158
5159 return num;
5160 }
5161
5162
5163 static void wpas_rrm_neighbor_rep_timeout_handler(void *data, void *user_ctx)
5164 {
5165 struct rrm_data *rrm = data;
5166
5167 if (!rrm->notify_neighbor_rep) {
5168 wpa_printf(MSG_ERROR,
5169 "RRM: Unexpected neighbor report timeout");
5170 return;
5171 }
5172
5173 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report - NONE");
5174 rrm->notify_neighbor_rep(rrm->neighbor_rep_cb_ctx, NULL);
5175
5176 rrm->notify_neighbor_rep = NULL;
5177 rrm->neighbor_rep_cb_ctx = NULL;
5178 }
5179
5180
5181 /*
5182 * wpas_rrm_reset - Clear and reset all RRM data in wpa_supplicant
5183 * @wpa_s: Pointer to wpa_supplicant
5184 */
5185 void wpas_rrm_reset(struct wpa_supplicant *wpa_s)
5186 {
5187 wpa_s->rrm.rrm_used = 0;
5188
5189 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
5190 NULL);
5191 if (wpa_s->rrm.notify_neighbor_rep)
5192 wpas_rrm_neighbor_rep_timeout_handler(&wpa_s->rrm, NULL);
5193 wpa_s->rrm.next_neighbor_rep_token = 1;
5194 }
5195
5196
5197 /*
5198 * wpas_rrm_process_neighbor_rep - Handle incoming neighbor report
5199 * @wpa_s: Pointer to wpa_supplicant
5200 * @report: Neighbor report buffer, prefixed by a 1-byte dialog token
5201 * @report_len: Length of neighbor report buffer
5202 */
5203 void wpas_rrm_process_neighbor_rep(struct wpa_supplicant *wpa_s,
5204 const u8 *report, size_t report_len)
5205 {
5206 struct wpabuf *neighbor_rep;
5207
5208 wpa_hexdump(MSG_DEBUG, "RRM: New Neighbor Report", report, report_len);
5209 if (report_len < 1)
5210 return;
5211
5212 if (report[0] != wpa_s->rrm.next_neighbor_rep_token - 1) {
5213 wpa_printf(MSG_DEBUG,
5214 "RRM: Discarding neighbor report with token %d (expected %d)",
5215 report[0], wpa_s->rrm.next_neighbor_rep_token - 1);
5216 return;
5217 }
5218
5219 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
5220 NULL);
5221
5222 if (!wpa_s->rrm.notify_neighbor_rep) {
5223 wpa_printf(MSG_ERROR, "RRM: Unexpected neighbor report");
5224 return;
5225 }
5226
5227 /* skipping the first byte, which is only an id (dialog token) */
5228 neighbor_rep = wpabuf_alloc(report_len - 1);
5229 if (neighbor_rep == NULL)
5230 return;
5231 wpabuf_put_data(neighbor_rep, report + 1, report_len - 1);
5232 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report (token = %d)",
5233 report[0]);
5234 wpa_s->rrm.notify_neighbor_rep(wpa_s->rrm.neighbor_rep_cb_ctx,
5235 neighbor_rep);
5236 wpa_s->rrm.notify_neighbor_rep = NULL;
5237 wpa_s->rrm.neighbor_rep_cb_ctx = NULL;
5238 }
5239
5240
5241 #if defined(__CYGWIN__) || defined(CONFIG_NATIVE_WINDOWS)
5242 /* Workaround different, undefined for Windows, error codes used here */
5243 #define ENOTCONN -1
5244 #define EOPNOTSUPP -1
5245 #define ECANCELED -1
5246 #endif
5247
5248 /**
5249 * wpas_rrm_send_neighbor_rep_request - Request a neighbor report from our AP
5250 * @wpa_s: Pointer to wpa_supplicant
5251 * @ssid: if not null, this is sent in the request. Otherwise, no SSID IE
5252 * is sent in the request.
5253 * @cb: Callback function to be called once the requested report arrives, or
5254 * timed out after RRM_NEIGHBOR_REPORT_TIMEOUT seconds.
5255 * In the former case, 'neighbor_rep' is a newly allocated wpabuf, and it's
5256 * the requester's responsibility to free it.
5257 * In the latter case NULL will be sent in 'neighbor_rep'.
5258 * @cb_ctx: Context value to send the callback function
5259 * Returns: 0 in case of success, negative error code otherwise
5260 *
5261 * In case there is a previous request which has not been answered yet, the
5262 * new request fails. The caller may retry after RRM_NEIGHBOR_REPORT_TIMEOUT.
5263 * Request must contain a callback function.
5264 */
5265 int wpas_rrm_send_neighbor_rep_request(struct wpa_supplicant *wpa_s,
5266 const struct wpa_ssid *ssid,
5267 void (*cb)(void *ctx,
5268 struct wpabuf *neighbor_rep),
5269 void *cb_ctx)
5270 {
5271 struct wpabuf *buf;
5272 const u8 *rrm_ie;
5273
5274 if (wpa_s->wpa_state != WPA_COMPLETED || wpa_s->current_ssid == NULL) {
5275 wpa_printf(MSG_DEBUG, "RRM: No connection, no RRM.");
5276 return -ENOTCONN;
5277 }
5278
5279 if (!wpa_s->rrm.rrm_used) {
5280 wpa_printf(MSG_DEBUG, "RRM: No RRM in current connection.");
5281 return -EOPNOTSUPP;
5282 }
5283
5284 rrm_ie = wpa_bss_get_ie(wpa_s->current_bss,
5285 WLAN_EID_RRM_ENABLED_CAPABILITIES);
5286 if (!rrm_ie || !(wpa_s->current_bss->caps & IEEE80211_CAP_RRM) ||
5287 !(rrm_ie[2] & WLAN_RRM_CAPS_NEIGHBOR_REPORT)) {
5288 wpa_printf(MSG_DEBUG,
5289 "RRM: No network support for Neighbor Report.");
5290 return -EOPNOTSUPP;
5291 }
5292
5293 if (!cb) {
5294 wpa_printf(MSG_DEBUG,
5295 "RRM: Neighbor Report request must provide a callback.");
5296 return -EINVAL;
5297 }
5298
5299 /* Refuse if there's a live request */
5300 if (wpa_s->rrm.notify_neighbor_rep) {
5301 wpa_printf(MSG_DEBUG,
5302 "RRM: Currently handling previous Neighbor Report.");
5303 return -EBUSY;
5304 }
5305
5306 /* 3 = action category + action code + dialog token */
5307 buf = wpabuf_alloc(3 + (ssid ? 2 + ssid->ssid_len : 0));
5308 if (buf == NULL) {
5309 wpa_printf(MSG_DEBUG,
5310 "RRM: Failed to allocate Neighbor Report Request");
5311 return -ENOMEM;
5312 }
5313
5314 wpa_printf(MSG_DEBUG, "RRM: Neighbor report request (for %s), token=%d",
5315 (ssid ? wpa_ssid_txt(ssid->ssid, ssid->ssid_len) : ""),
5316 wpa_s->rrm.next_neighbor_rep_token);
5317
5318 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
5319 wpabuf_put_u8(buf, WLAN_RRM_NEIGHBOR_REPORT_REQUEST);
5320 wpabuf_put_u8(buf, wpa_s->rrm.next_neighbor_rep_token);
5321 if (ssid) {
5322 wpabuf_put_u8(buf, WLAN_EID_SSID);
5323 wpabuf_put_u8(buf, ssid->ssid_len);
5324 wpabuf_put_data(buf, ssid->ssid, ssid->ssid_len);
5325 }
5326
5327 wpa_s->rrm.next_neighbor_rep_token++;
5328
5329 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
5330 wpa_s->own_addr, wpa_s->bssid,
5331 wpabuf_head(buf), wpabuf_len(buf), 0) < 0) {
5332 wpa_printf(MSG_DEBUG,
5333 "RRM: Failed to send Neighbor Report Request");
5334 wpabuf_free(buf);
5335 return -ECANCELED;
5336 }
5337
5338 wpa_s->rrm.neighbor_rep_cb_ctx = cb_ctx;
5339 wpa_s->rrm.notify_neighbor_rep = cb;
5340 eloop_register_timeout(RRM_NEIGHBOR_REPORT_TIMEOUT, 0,
5341 wpas_rrm_neighbor_rep_timeout_handler,
5342 &wpa_s->rrm, NULL);
5343
5344 wpabuf_free(buf);
5345 return 0;
5346 }
5347
5348
5349 void wpas_rrm_handle_link_measurement_request(struct wpa_supplicant *wpa_s,
5350 const u8 *src,
5351 const u8 *frame, size_t len,
5352 int rssi)
5353 {
5354 struct wpabuf *buf;
5355 const struct rrm_link_measurement_request *req;
5356 struct rrm_link_measurement_report report;
5357
5358 if (wpa_s->wpa_state != WPA_COMPLETED) {
5359 wpa_printf(MSG_INFO,
5360 "RRM: Ignoring link measurement request. Not associated");
5361 return;
5362 }
5363
5364 if (!wpa_s->rrm.rrm_used) {
5365 wpa_printf(MSG_INFO,
5366 "RRM: Ignoring link measurement request. Not RRM network");
5367 return;
5368 }
5369
5370 if (!(wpa_s->drv_rrm_flags & WPA_DRIVER_FLAGS_TX_POWER_INSERTION)) {
5371 wpa_printf(MSG_INFO,
5372 "RRM: Measurement report failed. TX power insertion not supported");
5373 return;
5374 }
5375
5376 req = (const struct rrm_link_measurement_request *) frame;
5377 if (len < sizeof(*req)) {
5378 wpa_printf(MSG_INFO,
5379 "RRM: Link measurement report failed. Request too short");
5380 return;
5381 }
5382
5383 os_memset(&report, 0, sizeof(report));
5384 report.tpc.eid = WLAN_EID_TPC_REPORT;
5385 report.tpc.len = 2;
5386 report.rsni = 255; /* 255 indicates that RSNI is not available */
5387 report.dialog_token = req->dialog_token;
5388
5389 /*
5390 * It's possible to estimate RCPI based on RSSI in dBm. This
5391 * calculation will not reflect the correct value for high rates,
5392 * but it's good enough for Action frames which are transmitted
5393 * with up to 24 Mbps rates.
5394 */
5395 if (!rssi)
5396 report.rcpi = 255; /* not available */
5397 else if (rssi < -110)
5398 report.rcpi = 0;
5399 else if (rssi > 0)
5400 report.rcpi = 220;
5401 else
5402 report.rcpi = (rssi + 110) * 2;
5403
5404 /* action_category + action_code */
5405 buf = wpabuf_alloc(2 + sizeof(report));
5406 if (buf == NULL) {
5407 wpa_printf(MSG_ERROR,
5408 "RRM: Link measurement report failed. Buffer allocation failed");
5409 return;
5410 }
5411
5412 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
5413 wpabuf_put_u8(buf, WLAN_RRM_LINK_MEASUREMENT_REPORT);
5414 wpabuf_put_data(buf, &report, sizeof(report));
5415 wpa_hexdump(MSG_DEBUG, "RRM: Link measurement report:",
5416 wpabuf_head(buf), wpabuf_len(buf));
5417
5418 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, src,
5419 wpa_s->own_addr, wpa_s->bssid,
5420 wpabuf_head(buf), wpabuf_len(buf), 0)) {
5421 wpa_printf(MSG_ERROR,
5422 "RRM: Link measurement report failed. Send action failed");
5423 }
5424 wpabuf_free(buf);
5425 }