]> git.ipfire.org Git - thirdparty/hostap.git/blob - wpa_supplicant/wpa_supplicant.c
Do not set own_disconnect_req flag if not connected
[thirdparty/hostap.git] / wpa_supplicant / wpa_supplicant.c
1 /*
2 * WPA Supplicant
3 * Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi>
4 *
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
7 *
8 * This file implements functions for registering and unregistering
9 * %wpa_supplicant interfaces. In addition, this file contains number of
10 * functions for managing network connections.
11 */
12
13 #include "includes.h"
14
15 #include "common.h"
16 #include "crypto/random.h"
17 #include "crypto/sha1.h"
18 #include "eapol_supp/eapol_supp_sm.h"
19 #include "eap_peer/eap.h"
20 #include "eap_peer/eap_proxy.h"
21 #include "eap_server/eap_methods.h"
22 #include "rsn_supp/wpa.h"
23 #include "eloop.h"
24 #include "config.h"
25 #include "utils/ext_password.h"
26 #include "l2_packet/l2_packet.h"
27 #include "wpa_supplicant_i.h"
28 #include "driver_i.h"
29 #include "ctrl_iface.h"
30 #include "pcsc_funcs.h"
31 #include "common/version.h"
32 #include "rsn_supp/preauth.h"
33 #include "rsn_supp/pmksa_cache.h"
34 #include "common/wpa_ctrl.h"
35 #include "common/ieee802_11_defs.h"
36 #include "common/hw_features_common.h"
37 #include "p2p/p2p.h"
38 #include "blacklist.h"
39 #include "wpas_glue.h"
40 #include "wps_supplicant.h"
41 #include "ibss_rsn.h"
42 #include "sme.h"
43 #include "gas_query.h"
44 #include "ap.h"
45 #include "p2p_supplicant.h"
46 #include "wifi_display.h"
47 #include "notify.h"
48 #include "bgscan.h"
49 #include "autoscan.h"
50 #include "bss.h"
51 #include "scan.h"
52 #include "offchannel.h"
53 #include "hs20_supplicant.h"
54 #include "wnm_sta.h"
55 #include "wpas_kay.h"
56 #include "mesh.h"
57
58 const char *const wpa_supplicant_version =
59 "wpa_supplicant v" VERSION_STR "\n"
60 "Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi> and contributors";
61
62 const char *const wpa_supplicant_license =
63 "This software may be distributed under the terms of the BSD license.\n"
64 "See README for more details.\n"
65 #ifdef EAP_TLS_OPENSSL
66 "\nThis product includes software developed by the OpenSSL Project\n"
67 "for use in the OpenSSL Toolkit (http://www.openssl.org/)\n"
68 #endif /* EAP_TLS_OPENSSL */
69 ;
70
71 #ifndef CONFIG_NO_STDOUT_DEBUG
72 /* Long text divided into parts in order to fit in C89 strings size limits. */
73 const char *const wpa_supplicant_full_license1 =
74 "";
75 const char *const wpa_supplicant_full_license2 =
76 "This software may be distributed under the terms of the BSD license.\n"
77 "\n"
78 "Redistribution and use in source and binary forms, with or without\n"
79 "modification, are permitted provided that the following conditions are\n"
80 "met:\n"
81 "\n";
82 const char *const wpa_supplicant_full_license3 =
83 "1. Redistributions of source code must retain the above copyright\n"
84 " notice, this list of conditions and the following disclaimer.\n"
85 "\n"
86 "2. Redistributions in binary form must reproduce the above copyright\n"
87 " notice, this list of conditions and the following disclaimer in the\n"
88 " documentation and/or other materials provided with the distribution.\n"
89 "\n";
90 const char *const wpa_supplicant_full_license4 =
91 "3. Neither the name(s) of the above-listed copyright holder(s) nor the\n"
92 " names of its contributors may be used to endorse or promote products\n"
93 " derived from this software without specific prior written permission.\n"
94 "\n"
95 "THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS\n"
96 "\"AS IS\" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT\n"
97 "LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR\n"
98 "A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT\n";
99 const char *const wpa_supplicant_full_license5 =
100 "OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,\n"
101 "SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT\n"
102 "LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,\n"
103 "DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY\n"
104 "THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT\n"
105 "(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE\n"
106 "OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n"
107 "\n";
108 #endif /* CONFIG_NO_STDOUT_DEBUG */
109
110 /* Configure default/group WEP keys for static WEP */
111 int wpa_set_wep_keys(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
112 {
113 int i, set = 0;
114
115 for (i = 0; i < NUM_WEP_KEYS; i++) {
116 if (ssid->wep_key_len[i] == 0)
117 continue;
118
119 set = 1;
120 wpa_drv_set_key(wpa_s, WPA_ALG_WEP, NULL,
121 i, i == ssid->wep_tx_keyidx, NULL, 0,
122 ssid->wep_key[i], ssid->wep_key_len[i]);
123 }
124
125 return set;
126 }
127
128
129 int wpa_supplicant_set_wpa_none_key(struct wpa_supplicant *wpa_s,
130 struct wpa_ssid *ssid)
131 {
132 u8 key[32];
133 size_t keylen;
134 enum wpa_alg alg;
135 u8 seq[6] = { 0 };
136 int ret;
137
138 /* IBSS/WPA-None uses only one key (Group) for both receiving and
139 * sending unicast and multicast packets. */
140
141 if (ssid->mode != WPAS_MODE_IBSS) {
142 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid mode %d (not "
143 "IBSS/ad-hoc) for WPA-None", ssid->mode);
144 return -1;
145 }
146
147 if (!ssid->psk_set) {
148 wpa_msg(wpa_s, MSG_INFO, "WPA: No PSK configured for "
149 "WPA-None");
150 return -1;
151 }
152
153 switch (wpa_s->group_cipher) {
154 case WPA_CIPHER_CCMP:
155 os_memcpy(key, ssid->psk, 16);
156 keylen = 16;
157 alg = WPA_ALG_CCMP;
158 break;
159 case WPA_CIPHER_GCMP:
160 os_memcpy(key, ssid->psk, 16);
161 keylen = 16;
162 alg = WPA_ALG_GCMP;
163 break;
164 case WPA_CIPHER_TKIP:
165 /* WPA-None uses the same Michael MIC key for both TX and RX */
166 os_memcpy(key, ssid->psk, 16 + 8);
167 os_memcpy(key + 16 + 8, ssid->psk + 16, 8);
168 keylen = 32;
169 alg = WPA_ALG_TKIP;
170 break;
171 default:
172 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid group cipher %d for "
173 "WPA-None", wpa_s->group_cipher);
174 return -1;
175 }
176
177 /* TODO: should actually remember the previously used seq#, both for TX
178 * and RX from each STA.. */
179
180 ret = wpa_drv_set_key(wpa_s, alg, NULL, 0, 1, seq, 6, key, keylen);
181 os_memset(key, 0, sizeof(key));
182 return ret;
183 }
184
185
186 static void wpa_supplicant_timeout(void *eloop_ctx, void *timeout_ctx)
187 {
188 struct wpa_supplicant *wpa_s = eloop_ctx;
189 const u8 *bssid = wpa_s->bssid;
190 if (is_zero_ether_addr(bssid))
191 bssid = wpa_s->pending_bssid;
192 wpa_msg(wpa_s, MSG_INFO, "Authentication with " MACSTR " timed out.",
193 MAC2STR(bssid));
194 wpa_blacklist_add(wpa_s, bssid);
195 wpa_sm_notify_disassoc(wpa_s->wpa);
196 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
197 wpa_s->reassociate = 1;
198
199 /*
200 * If we timed out, the AP or the local radio may be busy.
201 * So, wait a second until scanning again.
202 */
203 wpa_supplicant_req_scan(wpa_s, 1, 0);
204 }
205
206
207 /**
208 * wpa_supplicant_req_auth_timeout - Schedule a timeout for authentication
209 * @wpa_s: Pointer to wpa_supplicant data
210 * @sec: Number of seconds after which to time out authentication
211 * @usec: Number of microseconds after which to time out authentication
212 *
213 * This function is used to schedule a timeout for the current authentication
214 * attempt.
215 */
216 void wpa_supplicant_req_auth_timeout(struct wpa_supplicant *wpa_s,
217 int sec, int usec)
218 {
219 if (wpa_s->conf->ap_scan == 0 &&
220 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED))
221 return;
222
223 wpa_dbg(wpa_s, MSG_DEBUG, "Setting authentication timeout: %d sec "
224 "%d usec", sec, usec);
225 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
226 eloop_register_timeout(sec, usec, wpa_supplicant_timeout, wpa_s, NULL);
227 }
228
229
230 /**
231 * wpa_supplicant_cancel_auth_timeout - Cancel authentication timeout
232 * @wpa_s: Pointer to wpa_supplicant data
233 *
234 * This function is used to cancel authentication timeout scheduled with
235 * wpa_supplicant_req_auth_timeout() and it is called when authentication has
236 * been completed.
237 */
238 void wpa_supplicant_cancel_auth_timeout(struct wpa_supplicant *wpa_s)
239 {
240 wpa_dbg(wpa_s, MSG_DEBUG, "Cancelling authentication timeout");
241 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
242 wpa_blacklist_del(wpa_s, wpa_s->bssid);
243 }
244
245
246 /**
247 * wpa_supplicant_initiate_eapol - Configure EAPOL state machine
248 * @wpa_s: Pointer to wpa_supplicant data
249 *
250 * This function is used to configure EAPOL state machine based on the selected
251 * authentication mode.
252 */
253 void wpa_supplicant_initiate_eapol(struct wpa_supplicant *wpa_s)
254 {
255 #ifdef IEEE8021X_EAPOL
256 struct eapol_config eapol_conf;
257 struct wpa_ssid *ssid = wpa_s->current_ssid;
258
259 #ifdef CONFIG_IBSS_RSN
260 if (ssid->mode == WPAS_MODE_IBSS &&
261 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
262 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
263 /*
264 * RSN IBSS authentication is per-STA and we can disable the
265 * per-BSSID EAPOL authentication.
266 */
267 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
268 eapol_sm_notify_eap_success(wpa_s->eapol, TRUE);
269 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
270 return;
271 }
272 #endif /* CONFIG_IBSS_RSN */
273
274 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
275 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
276
277 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
278 wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE)
279 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
280 else
281 eapol_sm_notify_portControl(wpa_s->eapol, Auto);
282
283 os_memset(&eapol_conf, 0, sizeof(eapol_conf));
284 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
285 eapol_conf.accept_802_1x_keys = 1;
286 eapol_conf.required_keys = 0;
287 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_UNICAST) {
288 eapol_conf.required_keys |= EAPOL_REQUIRE_KEY_UNICAST;
289 }
290 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_BROADCAST) {
291 eapol_conf.required_keys |=
292 EAPOL_REQUIRE_KEY_BROADCAST;
293 }
294
295 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED)
296 eapol_conf.required_keys = 0;
297 }
298 eapol_conf.fast_reauth = wpa_s->conf->fast_reauth;
299 eapol_conf.workaround = ssid->eap_workaround;
300 eapol_conf.eap_disabled =
301 !wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) &&
302 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA &&
303 wpa_s->key_mgmt != WPA_KEY_MGMT_WPS;
304 eapol_conf.external_sim = wpa_s->conf->external_sim;
305
306 #ifdef CONFIG_WPS
307 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
308 eapol_conf.wps |= EAPOL_LOCAL_WPS_IN_USE;
309 if (wpa_s->current_bss) {
310 struct wpabuf *ie;
311 ie = wpa_bss_get_vendor_ie_multi(wpa_s->current_bss,
312 WPS_IE_VENDOR_TYPE);
313 if (ie) {
314 if (wps_is_20(ie))
315 eapol_conf.wps |=
316 EAPOL_PEER_IS_WPS20_AP;
317 wpabuf_free(ie);
318 }
319 }
320 }
321 #endif /* CONFIG_WPS */
322
323 eapol_sm_notify_config(wpa_s->eapol, &ssid->eap, &eapol_conf);
324
325 ieee802_1x_alloc_kay_sm(wpa_s, ssid);
326 #endif /* IEEE8021X_EAPOL */
327 }
328
329
330 /**
331 * wpa_supplicant_set_non_wpa_policy - Set WPA parameters to non-WPA mode
332 * @wpa_s: Pointer to wpa_supplicant data
333 * @ssid: Configuration data for the network
334 *
335 * This function is used to configure WPA state machine and related parameters
336 * to a mode where WPA is not enabled. This is called as part of the
337 * authentication configuration when the selected network does not use WPA.
338 */
339 void wpa_supplicant_set_non_wpa_policy(struct wpa_supplicant *wpa_s,
340 struct wpa_ssid *ssid)
341 {
342 int i;
343
344 if (ssid->key_mgmt & WPA_KEY_MGMT_WPS)
345 wpa_s->key_mgmt = WPA_KEY_MGMT_WPS;
346 else if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA)
347 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_NO_WPA;
348 else
349 wpa_s->key_mgmt = WPA_KEY_MGMT_NONE;
350 wpa_sm_set_ap_wpa_ie(wpa_s->wpa, NULL, 0);
351 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, NULL, 0);
352 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
353 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
354 wpa_s->group_cipher = WPA_CIPHER_NONE;
355 wpa_s->mgmt_group_cipher = 0;
356
357 for (i = 0; i < NUM_WEP_KEYS; i++) {
358 if (ssid->wep_key_len[i] > 5) {
359 wpa_s->pairwise_cipher = WPA_CIPHER_WEP104;
360 wpa_s->group_cipher = WPA_CIPHER_WEP104;
361 break;
362 } else if (ssid->wep_key_len[i] > 0) {
363 wpa_s->pairwise_cipher = WPA_CIPHER_WEP40;
364 wpa_s->group_cipher = WPA_CIPHER_WEP40;
365 break;
366 }
367 }
368
369 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED, 0);
370 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
371 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
372 wpa_s->pairwise_cipher);
373 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
374 #ifdef CONFIG_IEEE80211W
375 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
376 wpa_s->mgmt_group_cipher);
377 #endif /* CONFIG_IEEE80211W */
378
379 pmksa_cache_clear_current(wpa_s->wpa);
380 }
381
382
383 void free_hw_features(struct wpa_supplicant *wpa_s)
384 {
385 int i;
386 if (wpa_s->hw.modes == NULL)
387 return;
388
389 for (i = 0; i < wpa_s->hw.num_modes; i++) {
390 os_free(wpa_s->hw.modes[i].channels);
391 os_free(wpa_s->hw.modes[i].rates);
392 }
393
394 os_free(wpa_s->hw.modes);
395 wpa_s->hw.modes = NULL;
396 }
397
398
399 static void wpa_supplicant_cleanup(struct wpa_supplicant *wpa_s)
400 {
401 int i;
402
403 bgscan_deinit(wpa_s);
404 autoscan_deinit(wpa_s);
405 scard_deinit(wpa_s->scard);
406 wpa_s->scard = NULL;
407 wpa_sm_set_scard_ctx(wpa_s->wpa, NULL);
408 eapol_sm_register_scard_ctx(wpa_s->eapol, NULL);
409 l2_packet_deinit(wpa_s->l2);
410 wpa_s->l2 = NULL;
411 if (wpa_s->l2_br) {
412 l2_packet_deinit(wpa_s->l2_br);
413 wpa_s->l2_br = NULL;
414 }
415 #ifdef CONFIG_TESTING_OPTIONS
416 l2_packet_deinit(wpa_s->l2_test);
417 wpa_s->l2_test = NULL;
418 #endif /* CONFIG_TESTING_OPTIONS */
419
420 if (wpa_s->conf != NULL) {
421 struct wpa_ssid *ssid;
422 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
423 wpas_notify_network_removed(wpa_s, ssid);
424 }
425
426 os_free(wpa_s->confname);
427 wpa_s->confname = NULL;
428
429 os_free(wpa_s->confanother);
430 wpa_s->confanother = NULL;
431
432 wpa_sm_set_eapol(wpa_s->wpa, NULL);
433 eapol_sm_deinit(wpa_s->eapol);
434 wpa_s->eapol = NULL;
435
436 rsn_preauth_deinit(wpa_s->wpa);
437
438 #ifdef CONFIG_TDLS
439 wpa_tdls_deinit(wpa_s->wpa);
440 #endif /* CONFIG_TDLS */
441
442 wmm_ac_clear_saved_tspecs(wpa_s);
443 pmksa_candidate_free(wpa_s->wpa);
444 wpa_sm_deinit(wpa_s->wpa);
445 wpa_s->wpa = NULL;
446 wpa_blacklist_clear(wpa_s);
447
448 wpa_bss_deinit(wpa_s);
449
450 wpa_supplicant_cancel_delayed_sched_scan(wpa_s);
451 wpa_supplicant_cancel_scan(wpa_s);
452 wpa_supplicant_cancel_auth_timeout(wpa_s);
453 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
454 #ifdef CONFIG_DELAYED_MIC_ERROR_REPORT
455 eloop_cancel_timeout(wpa_supplicant_delayed_mic_error_report,
456 wpa_s, NULL);
457 #endif /* CONFIG_DELAYED_MIC_ERROR_REPORT */
458
459 eloop_cancel_timeout(wpas_network_reenabled, wpa_s, NULL);
460
461 wpas_wps_deinit(wpa_s);
462
463 wpabuf_free(wpa_s->pending_eapol_rx);
464 wpa_s->pending_eapol_rx = NULL;
465
466 #ifdef CONFIG_IBSS_RSN
467 ibss_rsn_deinit(wpa_s->ibss_rsn);
468 wpa_s->ibss_rsn = NULL;
469 #endif /* CONFIG_IBSS_RSN */
470
471 sme_deinit(wpa_s);
472
473 #ifdef CONFIG_AP
474 wpa_supplicant_ap_deinit(wpa_s);
475 #endif /* CONFIG_AP */
476
477 wpas_p2p_deinit(wpa_s);
478
479 #ifdef CONFIG_OFFCHANNEL
480 offchannel_deinit(wpa_s);
481 #endif /* CONFIG_OFFCHANNEL */
482
483 wpa_supplicant_cancel_sched_scan(wpa_s);
484
485 os_free(wpa_s->next_scan_freqs);
486 wpa_s->next_scan_freqs = NULL;
487
488 os_free(wpa_s->manual_scan_freqs);
489 wpa_s->manual_scan_freqs = NULL;
490
491 os_free(wpa_s->manual_sched_scan_freqs);
492 wpa_s->manual_sched_scan_freqs = NULL;
493
494 wpas_mac_addr_rand_scan_clear(wpa_s, MAC_ADDR_RAND_ALL);
495
496 gas_query_deinit(wpa_s->gas);
497 wpa_s->gas = NULL;
498
499 free_hw_features(wpa_s);
500
501 ieee802_1x_dealloc_kay_sm(wpa_s);
502
503 os_free(wpa_s->bssid_filter);
504 wpa_s->bssid_filter = NULL;
505
506 os_free(wpa_s->disallow_aps_bssid);
507 wpa_s->disallow_aps_bssid = NULL;
508 os_free(wpa_s->disallow_aps_ssid);
509 wpa_s->disallow_aps_ssid = NULL;
510
511 wnm_bss_keep_alive_deinit(wpa_s);
512 #ifdef CONFIG_WNM
513 wnm_deallocate_memory(wpa_s);
514 #endif /* CONFIG_WNM */
515
516 ext_password_deinit(wpa_s->ext_pw);
517 wpa_s->ext_pw = NULL;
518
519 wpabuf_free(wpa_s->last_gas_resp);
520 wpa_s->last_gas_resp = NULL;
521 wpabuf_free(wpa_s->prev_gas_resp);
522 wpa_s->prev_gas_resp = NULL;
523
524 os_free(wpa_s->last_scan_res);
525 wpa_s->last_scan_res = NULL;
526
527 #ifdef CONFIG_HS20
528 hs20_deinit(wpa_s);
529 #endif /* CONFIG_HS20 */
530
531 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
532 wpabuf_free(wpa_s->vendor_elem[i]);
533 wpa_s->vendor_elem[i] = NULL;
534 }
535
536 wmm_ac_notify_disassoc(wpa_s);
537 }
538
539
540 /**
541 * wpa_clear_keys - Clear keys configured for the driver
542 * @wpa_s: Pointer to wpa_supplicant data
543 * @addr: Previously used BSSID or %NULL if not available
544 *
545 * This function clears the encryption keys that has been previously configured
546 * for the driver.
547 */
548 void wpa_clear_keys(struct wpa_supplicant *wpa_s, const u8 *addr)
549 {
550 int i, max;
551
552 #ifdef CONFIG_IEEE80211W
553 max = 6;
554 #else /* CONFIG_IEEE80211W */
555 max = 4;
556 #endif /* CONFIG_IEEE80211W */
557
558 /* MLME-DELETEKEYS.request */
559 for (i = 0; i < max; i++) {
560 if (wpa_s->keys_cleared & BIT(i))
561 continue;
562 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, i, 0, NULL, 0,
563 NULL, 0);
564 }
565 if (!(wpa_s->keys_cleared & BIT(0)) && addr &&
566 !is_zero_ether_addr(addr)) {
567 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, addr, 0, 0, NULL, 0, NULL,
568 0);
569 /* MLME-SETPROTECTION.request(None) */
570 wpa_drv_mlme_setprotection(
571 wpa_s, addr,
572 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
573 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
574 }
575 wpa_s->keys_cleared = (u32) -1;
576 }
577
578
579 /**
580 * wpa_supplicant_state_txt - Get the connection state name as a text string
581 * @state: State (wpa_state; WPA_*)
582 * Returns: The state name as a printable text string
583 */
584 const char * wpa_supplicant_state_txt(enum wpa_states state)
585 {
586 switch (state) {
587 case WPA_DISCONNECTED:
588 return "DISCONNECTED";
589 case WPA_INACTIVE:
590 return "INACTIVE";
591 case WPA_INTERFACE_DISABLED:
592 return "INTERFACE_DISABLED";
593 case WPA_SCANNING:
594 return "SCANNING";
595 case WPA_AUTHENTICATING:
596 return "AUTHENTICATING";
597 case WPA_ASSOCIATING:
598 return "ASSOCIATING";
599 case WPA_ASSOCIATED:
600 return "ASSOCIATED";
601 case WPA_4WAY_HANDSHAKE:
602 return "4WAY_HANDSHAKE";
603 case WPA_GROUP_HANDSHAKE:
604 return "GROUP_HANDSHAKE";
605 case WPA_COMPLETED:
606 return "COMPLETED";
607 default:
608 return "UNKNOWN";
609 }
610 }
611
612
613 #ifdef CONFIG_BGSCAN
614
615 static void wpa_supplicant_start_bgscan(struct wpa_supplicant *wpa_s)
616 {
617 const char *name;
618
619 if (wpa_s->current_ssid && wpa_s->current_ssid->bgscan)
620 name = wpa_s->current_ssid->bgscan;
621 else
622 name = wpa_s->conf->bgscan;
623 if (name == NULL || name[0] == '\0')
624 return;
625 if (wpas_driver_bss_selection(wpa_s))
626 return;
627 if (wpa_s->current_ssid == wpa_s->bgscan_ssid)
628 return;
629 #ifdef CONFIG_P2P
630 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE)
631 return;
632 #endif /* CONFIG_P2P */
633
634 bgscan_deinit(wpa_s);
635 if (wpa_s->current_ssid) {
636 if (bgscan_init(wpa_s, wpa_s->current_ssid, name)) {
637 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
638 "bgscan");
639 /*
640 * Live without bgscan; it is only used as a roaming
641 * optimization, so the initial connection is not
642 * affected.
643 */
644 } else {
645 struct wpa_scan_results *scan_res;
646 wpa_s->bgscan_ssid = wpa_s->current_ssid;
647 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL,
648 0);
649 if (scan_res) {
650 bgscan_notify_scan(wpa_s, scan_res);
651 wpa_scan_results_free(scan_res);
652 }
653 }
654 } else
655 wpa_s->bgscan_ssid = NULL;
656 }
657
658
659 static void wpa_supplicant_stop_bgscan(struct wpa_supplicant *wpa_s)
660 {
661 if (wpa_s->bgscan_ssid != NULL) {
662 bgscan_deinit(wpa_s);
663 wpa_s->bgscan_ssid = NULL;
664 }
665 }
666
667 #endif /* CONFIG_BGSCAN */
668
669
670 static void wpa_supplicant_start_autoscan(struct wpa_supplicant *wpa_s)
671 {
672 if (autoscan_init(wpa_s, 0))
673 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize autoscan");
674 }
675
676
677 static void wpa_supplicant_stop_autoscan(struct wpa_supplicant *wpa_s)
678 {
679 autoscan_deinit(wpa_s);
680 }
681
682
683 void wpa_supplicant_reinit_autoscan(struct wpa_supplicant *wpa_s)
684 {
685 if (wpa_s->wpa_state == WPA_DISCONNECTED ||
686 wpa_s->wpa_state == WPA_SCANNING) {
687 autoscan_deinit(wpa_s);
688 wpa_supplicant_start_autoscan(wpa_s);
689 }
690 }
691
692
693 /**
694 * wpa_supplicant_set_state - Set current connection state
695 * @wpa_s: Pointer to wpa_supplicant data
696 * @state: The new connection state
697 *
698 * This function is called whenever the connection state changes, e.g.,
699 * association is completed for WPA/WPA2 4-Way Handshake is started.
700 */
701 void wpa_supplicant_set_state(struct wpa_supplicant *wpa_s,
702 enum wpa_states state)
703 {
704 enum wpa_states old_state = wpa_s->wpa_state;
705
706 wpa_dbg(wpa_s, MSG_DEBUG, "State: %s -> %s",
707 wpa_supplicant_state_txt(wpa_s->wpa_state),
708 wpa_supplicant_state_txt(state));
709
710 if (state == WPA_INTERFACE_DISABLED) {
711 /* Assure normal scan when interface is restored */
712 wpa_s->normal_scans = 0;
713 }
714
715 if (state == WPA_COMPLETED) {
716 wpas_connect_work_done(wpa_s);
717 /* Reinitialize normal_scan counter */
718 wpa_s->normal_scans = 0;
719 }
720
721 if (state != WPA_SCANNING)
722 wpa_supplicant_notify_scanning(wpa_s, 0);
723
724 if (state == WPA_COMPLETED && wpa_s->new_connection) {
725 struct wpa_ssid *ssid = wpa_s->current_ssid;
726 #if defined(CONFIG_CTRL_IFACE) || !defined(CONFIG_NO_STDOUT_DEBUG)
727 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED "- Connection to "
728 MACSTR " completed [id=%d id_str=%s]",
729 MAC2STR(wpa_s->bssid),
730 ssid ? ssid->id : -1,
731 ssid && ssid->id_str ? ssid->id_str : "");
732 #endif /* CONFIG_CTRL_IFACE || !CONFIG_NO_STDOUT_DEBUG */
733 wpas_clear_temp_disabled(wpa_s, ssid, 1);
734 wpa_blacklist_clear(wpa_s);
735 wpa_s->extra_blacklist_count = 0;
736 wpa_s->new_connection = 0;
737 wpa_drv_set_operstate(wpa_s, 1);
738 #ifndef IEEE8021X_EAPOL
739 wpa_drv_set_supp_port(wpa_s, 1);
740 #endif /* IEEE8021X_EAPOL */
741 wpa_s->after_wps = 0;
742 wpa_s->known_wps_freq = 0;
743 wpas_p2p_completed(wpa_s);
744
745 sme_sched_obss_scan(wpa_s, 1);
746 } else if (state == WPA_DISCONNECTED || state == WPA_ASSOCIATING ||
747 state == WPA_ASSOCIATED) {
748 wpa_s->new_connection = 1;
749 wpa_drv_set_operstate(wpa_s, 0);
750 #ifndef IEEE8021X_EAPOL
751 wpa_drv_set_supp_port(wpa_s, 0);
752 #endif /* IEEE8021X_EAPOL */
753 sme_sched_obss_scan(wpa_s, 0);
754 }
755 wpa_s->wpa_state = state;
756
757 #ifdef CONFIG_BGSCAN
758 if (state == WPA_COMPLETED)
759 wpa_supplicant_start_bgscan(wpa_s);
760 else if (state < WPA_ASSOCIATED)
761 wpa_supplicant_stop_bgscan(wpa_s);
762 #endif /* CONFIG_BGSCAN */
763
764 if (state == WPA_AUTHENTICATING)
765 wpa_supplicant_stop_autoscan(wpa_s);
766
767 if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
768 wpa_supplicant_start_autoscan(wpa_s);
769
770 if (old_state >= WPA_ASSOCIATED && wpa_s->wpa_state < WPA_ASSOCIATED)
771 wmm_ac_notify_disassoc(wpa_s);
772
773 if (wpa_s->wpa_state != old_state) {
774 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
775
776 /*
777 * Notify the P2P Device interface about a state change in one
778 * of the interfaces.
779 */
780 wpas_p2p_indicate_state_change(wpa_s);
781
782 if (wpa_s->wpa_state == WPA_COMPLETED ||
783 old_state == WPA_COMPLETED)
784 wpas_notify_auth_changed(wpa_s);
785 }
786 }
787
788
789 void wpa_supplicant_terminate_proc(struct wpa_global *global)
790 {
791 int pending = 0;
792 #ifdef CONFIG_WPS
793 struct wpa_supplicant *wpa_s = global->ifaces;
794 while (wpa_s) {
795 struct wpa_supplicant *next = wpa_s->next;
796 if (wpas_wps_terminate_pending(wpa_s) == 1)
797 pending = 1;
798 #ifdef CONFIG_P2P
799 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE ||
800 (wpa_s->current_ssid && wpa_s->current_ssid->p2p_group))
801 wpas_p2p_disconnect(wpa_s);
802 #endif /* CONFIG_P2P */
803 wpa_s = next;
804 }
805 #endif /* CONFIG_WPS */
806 if (pending)
807 return;
808 eloop_terminate();
809 }
810
811
812 static void wpa_supplicant_terminate(int sig, void *signal_ctx)
813 {
814 struct wpa_global *global = signal_ctx;
815 wpa_supplicant_terminate_proc(global);
816 }
817
818
819 void wpa_supplicant_clear_status(struct wpa_supplicant *wpa_s)
820 {
821 enum wpa_states old_state = wpa_s->wpa_state;
822
823 wpa_s->pairwise_cipher = 0;
824 wpa_s->group_cipher = 0;
825 wpa_s->mgmt_group_cipher = 0;
826 wpa_s->key_mgmt = 0;
827 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
828 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
829
830 if (wpa_s->wpa_state != old_state)
831 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
832 }
833
834
835 /**
836 * wpa_supplicant_reload_configuration - Reload configuration data
837 * @wpa_s: Pointer to wpa_supplicant data
838 * Returns: 0 on success or -1 if configuration parsing failed
839 *
840 * This function can be used to request that the configuration data is reloaded
841 * (e.g., after configuration file change). This function is reloading
842 * configuration only for one interface, so this may need to be called multiple
843 * times if %wpa_supplicant is controlling multiple interfaces and all
844 * interfaces need reconfiguration.
845 */
846 int wpa_supplicant_reload_configuration(struct wpa_supplicant *wpa_s)
847 {
848 struct wpa_config *conf;
849 int reconf_ctrl;
850 int old_ap_scan;
851
852 if (wpa_s->confname == NULL)
853 return -1;
854 conf = wpa_config_read(wpa_s->confname, NULL);
855 if (conf == NULL) {
856 wpa_msg(wpa_s, MSG_ERROR, "Failed to parse the configuration "
857 "file '%s' - exiting", wpa_s->confname);
858 return -1;
859 }
860 wpa_config_read(wpa_s->confanother, conf);
861
862 conf->changed_parameters = (unsigned int) -1;
863
864 reconf_ctrl = !!conf->ctrl_interface != !!wpa_s->conf->ctrl_interface
865 || (conf->ctrl_interface && wpa_s->conf->ctrl_interface &&
866 os_strcmp(conf->ctrl_interface,
867 wpa_s->conf->ctrl_interface) != 0);
868
869 if (reconf_ctrl && wpa_s->ctrl_iface) {
870 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
871 wpa_s->ctrl_iface = NULL;
872 }
873
874 eapol_sm_invalidate_cached_session(wpa_s->eapol);
875 if (wpa_s->current_ssid) {
876 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
877 wpa_s->own_disconnect_req = 1;
878 wpa_supplicant_deauthenticate(wpa_s,
879 WLAN_REASON_DEAUTH_LEAVING);
880 }
881
882 /*
883 * TODO: should notify EAPOL SM about changes in opensc_engine_path,
884 * pkcs11_engine_path, pkcs11_module_path, openssl_ciphers.
885 */
886 if (wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt)) {
887 /*
888 * Clear forced success to clear EAP state for next
889 * authentication.
890 */
891 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
892 }
893 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
894 wpa_sm_set_config(wpa_s->wpa, NULL);
895 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
896 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
897 rsn_preauth_deinit(wpa_s->wpa);
898
899 old_ap_scan = wpa_s->conf->ap_scan;
900 wpa_config_free(wpa_s->conf);
901 wpa_s->conf = conf;
902 if (old_ap_scan != wpa_s->conf->ap_scan)
903 wpas_notify_ap_scan_changed(wpa_s);
904
905 if (reconf_ctrl)
906 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
907
908 wpa_supplicant_update_config(wpa_s);
909
910 wpa_supplicant_clear_status(wpa_s);
911 if (wpa_supplicant_enabled_networks(wpa_s)) {
912 wpa_s->reassociate = 1;
913 wpa_supplicant_req_scan(wpa_s, 0, 0);
914 }
915 wpa_dbg(wpa_s, MSG_DEBUG, "Reconfiguration completed");
916 return 0;
917 }
918
919
920 static void wpa_supplicant_reconfig(int sig, void *signal_ctx)
921 {
922 struct wpa_global *global = signal_ctx;
923 struct wpa_supplicant *wpa_s;
924 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
925 wpa_dbg(wpa_s, MSG_DEBUG, "Signal %d received - reconfiguring",
926 sig);
927 if (wpa_supplicant_reload_configuration(wpa_s) < 0) {
928 wpa_supplicant_terminate_proc(global);
929 }
930 }
931 }
932
933
934 static int wpa_supplicant_suites_from_ai(struct wpa_supplicant *wpa_s,
935 struct wpa_ssid *ssid,
936 struct wpa_ie_data *ie)
937 {
938 int ret = wpa_sm_parse_own_wpa_ie(wpa_s->wpa, ie);
939 if (ret) {
940 if (ret == -2) {
941 wpa_msg(wpa_s, MSG_INFO, "WPA: Failed to parse WPA IE "
942 "from association info");
943 }
944 return -1;
945 }
946
947 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Using WPA IE from AssocReq to set "
948 "cipher suites");
949 if (!(ie->group_cipher & ssid->group_cipher)) {
950 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled group "
951 "cipher 0x%x (mask 0x%x) - reject",
952 ie->group_cipher, ssid->group_cipher);
953 return -1;
954 }
955 if (!(ie->pairwise_cipher & ssid->pairwise_cipher)) {
956 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled pairwise "
957 "cipher 0x%x (mask 0x%x) - reject",
958 ie->pairwise_cipher, ssid->pairwise_cipher);
959 return -1;
960 }
961 if (!(ie->key_mgmt & ssid->key_mgmt)) {
962 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled key "
963 "management 0x%x (mask 0x%x) - reject",
964 ie->key_mgmt, ssid->key_mgmt);
965 return -1;
966 }
967
968 #ifdef CONFIG_IEEE80211W
969 if (!(ie->capabilities & WPA_CAPABILITY_MFPC) &&
970 wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED) {
971 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver associated with an AP "
972 "that does not support management frame protection - "
973 "reject");
974 return -1;
975 }
976 #endif /* CONFIG_IEEE80211W */
977
978 return 0;
979 }
980
981
982 /**
983 * wpa_supplicant_set_suites - Set authentication and encryption parameters
984 * @wpa_s: Pointer to wpa_supplicant data
985 * @bss: Scan results for the selected BSS, or %NULL if not available
986 * @ssid: Configuration data for the selected network
987 * @wpa_ie: Buffer for the WPA/RSN IE
988 * @wpa_ie_len: Maximum wpa_ie buffer size on input. This is changed to be the
989 * used buffer length in case the functions returns success.
990 * Returns: 0 on success or -1 on failure
991 *
992 * This function is used to configure authentication and encryption parameters
993 * based on the network configuration and scan result for the selected BSS (if
994 * available).
995 */
996 int wpa_supplicant_set_suites(struct wpa_supplicant *wpa_s,
997 struct wpa_bss *bss, struct wpa_ssid *ssid,
998 u8 *wpa_ie, size_t *wpa_ie_len)
999 {
1000 struct wpa_ie_data ie;
1001 int sel, proto;
1002 const u8 *bss_wpa, *bss_rsn, *bss_osen;
1003
1004 if (bss) {
1005 bss_wpa = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
1006 bss_rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
1007 bss_osen = wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE);
1008 } else
1009 bss_wpa = bss_rsn = bss_osen = NULL;
1010
1011 if (bss_rsn && (ssid->proto & WPA_PROTO_RSN) &&
1012 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
1013 (ie.group_cipher & ssid->group_cipher) &&
1014 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1015 (ie.key_mgmt & ssid->key_mgmt)) {
1016 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using IEEE 802.11i/D9.0");
1017 proto = WPA_PROTO_RSN;
1018 } else if (bss_wpa && (ssid->proto & WPA_PROTO_WPA) &&
1019 wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie) == 0 &&
1020 (ie.group_cipher & ssid->group_cipher) &&
1021 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1022 (ie.key_mgmt & ssid->key_mgmt)) {
1023 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using IEEE 802.11i/D3.0");
1024 proto = WPA_PROTO_WPA;
1025 #ifdef CONFIG_HS20
1026 } else if (bss_osen && (ssid->proto & WPA_PROTO_OSEN)) {
1027 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using OSEN");
1028 /* TODO: parse OSEN element */
1029 os_memset(&ie, 0, sizeof(ie));
1030 ie.group_cipher = WPA_CIPHER_CCMP;
1031 ie.pairwise_cipher = WPA_CIPHER_CCMP;
1032 ie.key_mgmt = WPA_KEY_MGMT_OSEN;
1033 proto = WPA_PROTO_OSEN;
1034 #endif /* CONFIG_HS20 */
1035 } else if (bss) {
1036 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select WPA/RSN");
1037 wpa_dbg(wpa_s, MSG_DEBUG,
1038 "WPA: ssid proto=0x%x pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1039 ssid->proto, ssid->pairwise_cipher, ssid->group_cipher,
1040 ssid->key_mgmt);
1041 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: BSS " MACSTR " ssid='%s'%s%s%s",
1042 MAC2STR(bss->bssid),
1043 wpa_ssid_txt(bss->ssid, bss->ssid_len),
1044 bss_wpa ? " WPA" : "",
1045 bss_rsn ? " RSN" : "",
1046 bss_osen ? " OSEN" : "");
1047 if (bss_rsn) {
1048 wpa_hexdump(MSG_DEBUG, "RSN", bss_rsn, 2 + bss_rsn[1]);
1049 if (wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie)) {
1050 wpa_dbg(wpa_s, MSG_DEBUG,
1051 "Could not parse RSN element");
1052 } else {
1053 wpa_dbg(wpa_s, MSG_DEBUG,
1054 "RSN: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1055 ie.pairwise_cipher, ie.group_cipher,
1056 ie.key_mgmt);
1057 }
1058 }
1059 if (bss_wpa) {
1060 wpa_hexdump(MSG_DEBUG, "WPA", bss_wpa, 2 + bss_wpa[1]);
1061 if (wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie)) {
1062 wpa_dbg(wpa_s, MSG_DEBUG,
1063 "Could not parse WPA element");
1064 } else {
1065 wpa_dbg(wpa_s, MSG_DEBUG,
1066 "WPA: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1067 ie.pairwise_cipher, ie.group_cipher,
1068 ie.key_mgmt);
1069 }
1070 }
1071 return -1;
1072 } else {
1073 if (ssid->proto & WPA_PROTO_OSEN)
1074 proto = WPA_PROTO_OSEN;
1075 else if (ssid->proto & WPA_PROTO_RSN)
1076 proto = WPA_PROTO_RSN;
1077 else
1078 proto = WPA_PROTO_WPA;
1079 if (wpa_supplicant_suites_from_ai(wpa_s, ssid, &ie) < 0) {
1080 os_memset(&ie, 0, sizeof(ie));
1081 ie.group_cipher = ssid->group_cipher;
1082 ie.pairwise_cipher = ssid->pairwise_cipher;
1083 ie.key_mgmt = ssid->key_mgmt;
1084 #ifdef CONFIG_IEEE80211W
1085 ie.mgmt_group_cipher =
1086 ssid->ieee80211w != NO_MGMT_FRAME_PROTECTION ?
1087 WPA_CIPHER_AES_128_CMAC : 0;
1088 #endif /* CONFIG_IEEE80211W */
1089 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Set cipher suites "
1090 "based on configuration");
1091 } else
1092 proto = ie.proto;
1093 }
1094
1095 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected cipher suites: group %d "
1096 "pairwise %d key_mgmt %d proto %d",
1097 ie.group_cipher, ie.pairwise_cipher, ie.key_mgmt, proto);
1098 #ifdef CONFIG_IEEE80211W
1099 if (ssid->ieee80211w) {
1100 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected mgmt group cipher %d",
1101 ie.mgmt_group_cipher);
1102 }
1103 #endif /* CONFIG_IEEE80211W */
1104
1105 wpa_s->wpa_proto = proto;
1106 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PROTO, proto);
1107 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED,
1108 !!(ssid->proto & (WPA_PROTO_RSN | WPA_PROTO_OSEN)));
1109
1110 if (bss || !wpa_s->ap_ies_from_associnfo) {
1111 if (wpa_sm_set_ap_wpa_ie(wpa_s->wpa, bss_wpa,
1112 bss_wpa ? 2 + bss_wpa[1] : 0) ||
1113 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, bss_rsn,
1114 bss_rsn ? 2 + bss_rsn[1] : 0))
1115 return -1;
1116 }
1117
1118 sel = ie.group_cipher & ssid->group_cipher;
1119 wpa_s->group_cipher = wpa_pick_group_cipher(sel);
1120 if (wpa_s->group_cipher < 0) {
1121 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select group "
1122 "cipher");
1123 return -1;
1124 }
1125 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using GTK %s",
1126 wpa_cipher_txt(wpa_s->group_cipher));
1127
1128 sel = ie.pairwise_cipher & ssid->pairwise_cipher;
1129 wpa_s->pairwise_cipher = wpa_pick_pairwise_cipher(sel, 1);
1130 if (wpa_s->pairwise_cipher < 0) {
1131 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select pairwise "
1132 "cipher");
1133 return -1;
1134 }
1135 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using PTK %s",
1136 wpa_cipher_txt(wpa_s->pairwise_cipher));
1137
1138 sel = ie.key_mgmt & ssid->key_mgmt;
1139 #ifdef CONFIG_SAE
1140 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAE))
1141 sel &= ~(WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_FT_SAE);
1142 #endif /* CONFIG_SAE */
1143 if (0) {
1144 #ifdef CONFIG_SUITEB192
1145 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B_192) {
1146 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
1147 wpa_dbg(wpa_s, MSG_DEBUG,
1148 "WPA: using KEY_MGMT 802.1X with Suite B (192-bit)");
1149 #endif /* CONFIG_SUITEB192 */
1150 #ifdef CONFIG_SUITEB
1151 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
1152 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B;
1153 wpa_dbg(wpa_s, MSG_DEBUG,
1154 "WPA: using KEY_MGMT 802.1X with Suite B");
1155 #endif /* CONFIG_SUITEB */
1156 #ifdef CONFIG_IEEE80211R
1157 } else if (sel & WPA_KEY_MGMT_FT_IEEE8021X) {
1158 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X;
1159 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/802.1X");
1160 } else if (sel & WPA_KEY_MGMT_FT_PSK) {
1161 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_PSK;
1162 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/PSK");
1163 #endif /* CONFIG_IEEE80211R */
1164 #ifdef CONFIG_SAE
1165 } else if (sel & WPA_KEY_MGMT_SAE) {
1166 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE;
1167 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE");
1168 } else if (sel & WPA_KEY_MGMT_FT_SAE) {
1169 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE;
1170 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT FT/SAE");
1171 #endif /* CONFIG_SAE */
1172 #ifdef CONFIG_IEEE80211W
1173 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1174 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA256;
1175 wpa_dbg(wpa_s, MSG_DEBUG,
1176 "WPA: using KEY_MGMT 802.1X with SHA256");
1177 } else if (sel & WPA_KEY_MGMT_PSK_SHA256) {
1178 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK_SHA256;
1179 wpa_dbg(wpa_s, MSG_DEBUG,
1180 "WPA: using KEY_MGMT PSK with SHA256");
1181 #endif /* CONFIG_IEEE80211W */
1182 } else if (sel & WPA_KEY_MGMT_IEEE8021X) {
1183 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X;
1184 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT 802.1X");
1185 } else if (sel & WPA_KEY_MGMT_PSK) {
1186 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK;
1187 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-PSK");
1188 } else if (sel & WPA_KEY_MGMT_WPA_NONE) {
1189 wpa_s->key_mgmt = WPA_KEY_MGMT_WPA_NONE;
1190 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-NONE");
1191 #ifdef CONFIG_HS20
1192 } else if (sel & WPA_KEY_MGMT_OSEN) {
1193 wpa_s->key_mgmt = WPA_KEY_MGMT_OSEN;
1194 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using KEY_MGMT OSEN");
1195 #endif /* CONFIG_HS20 */
1196 } else {
1197 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select "
1198 "authenticated key management type");
1199 return -1;
1200 }
1201
1202 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
1203 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
1204 wpa_s->pairwise_cipher);
1205 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
1206
1207 #ifdef CONFIG_IEEE80211W
1208 sel = ie.mgmt_group_cipher;
1209 if (wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION ||
1210 !(ie.capabilities & WPA_CAPABILITY_MFPC))
1211 sel = 0;
1212 if (sel & WPA_CIPHER_AES_128_CMAC) {
1213 wpa_s->mgmt_group_cipher = WPA_CIPHER_AES_128_CMAC;
1214 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1215 "AES-128-CMAC");
1216 } else if (sel & WPA_CIPHER_BIP_GMAC_128) {
1217 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_128;
1218 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1219 "BIP-GMAC-128");
1220 } else if (sel & WPA_CIPHER_BIP_GMAC_256) {
1221 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_256;
1222 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1223 "BIP-GMAC-256");
1224 } else if (sel & WPA_CIPHER_BIP_CMAC_256) {
1225 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_CMAC_256;
1226 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1227 "BIP-CMAC-256");
1228 } else {
1229 wpa_s->mgmt_group_cipher = 0;
1230 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: not using MGMT group cipher");
1231 }
1232 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
1233 wpa_s->mgmt_group_cipher);
1234 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
1235 wpas_get_ssid_pmf(wpa_s, ssid));
1236 #endif /* CONFIG_IEEE80211W */
1237
1238 if (wpa_sm_set_assoc_wpa_ie_default(wpa_s->wpa, wpa_ie, wpa_ie_len)) {
1239 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to generate WPA IE");
1240 return -1;
1241 }
1242
1243 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt)) {
1244 int psk_set = 0;
1245
1246 if (ssid->psk_set) {
1247 wpa_sm_set_pmk(wpa_s->wpa, ssid->psk, PMK_LEN, NULL);
1248 psk_set = 1;
1249 }
1250 #ifndef CONFIG_NO_PBKDF2
1251 if (bss && ssid->bssid_set && ssid->ssid_len == 0 &&
1252 ssid->passphrase) {
1253 u8 psk[PMK_LEN];
1254 pbkdf2_sha1(ssid->passphrase, bss->ssid, bss->ssid_len,
1255 4096, psk, PMK_LEN);
1256 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from passphrase)",
1257 psk, PMK_LEN);
1258 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1259 psk_set = 1;
1260 os_memset(psk, 0, sizeof(psk));
1261 }
1262 #endif /* CONFIG_NO_PBKDF2 */
1263 #ifdef CONFIG_EXT_PASSWORD
1264 if (ssid->ext_psk) {
1265 struct wpabuf *pw = ext_password_get(wpa_s->ext_pw,
1266 ssid->ext_psk);
1267 char pw_str[64 + 1];
1268 u8 psk[PMK_LEN];
1269
1270 if (pw == NULL) {
1271 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No PSK "
1272 "found from external storage");
1273 return -1;
1274 }
1275
1276 if (wpabuf_len(pw) < 8 || wpabuf_len(pw) > 64) {
1277 wpa_msg(wpa_s, MSG_INFO, "EXT PW: Unexpected "
1278 "PSK length %d in external storage",
1279 (int) wpabuf_len(pw));
1280 ext_password_free(pw);
1281 return -1;
1282 }
1283
1284 os_memcpy(pw_str, wpabuf_head(pw), wpabuf_len(pw));
1285 pw_str[wpabuf_len(pw)] = '\0';
1286
1287 #ifndef CONFIG_NO_PBKDF2
1288 if (wpabuf_len(pw) >= 8 && wpabuf_len(pw) < 64 && bss)
1289 {
1290 pbkdf2_sha1(pw_str, bss->ssid, bss->ssid_len,
1291 4096, psk, PMK_LEN);
1292 os_memset(pw_str, 0, sizeof(pw_str));
1293 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from "
1294 "external passphrase)",
1295 psk, PMK_LEN);
1296 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1297 psk_set = 1;
1298 os_memset(psk, 0, sizeof(psk));
1299 } else
1300 #endif /* CONFIG_NO_PBKDF2 */
1301 if (wpabuf_len(pw) == 2 * PMK_LEN) {
1302 if (hexstr2bin(pw_str, psk, PMK_LEN) < 0) {
1303 wpa_msg(wpa_s, MSG_INFO, "EXT PW: "
1304 "Invalid PSK hex string");
1305 os_memset(pw_str, 0, sizeof(pw_str));
1306 ext_password_free(pw);
1307 return -1;
1308 }
1309 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
1310 psk_set = 1;
1311 os_memset(psk, 0, sizeof(psk));
1312 } else {
1313 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No suitable "
1314 "PSK available");
1315 os_memset(pw_str, 0, sizeof(pw_str));
1316 ext_password_free(pw);
1317 return -1;
1318 }
1319
1320 os_memset(pw_str, 0, sizeof(pw_str));
1321 ext_password_free(pw);
1322 }
1323 #endif /* CONFIG_EXT_PASSWORD */
1324
1325 if (!psk_set) {
1326 wpa_msg(wpa_s, MSG_INFO,
1327 "No PSK available for association");
1328 return -1;
1329 }
1330 } else
1331 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
1332
1333 return 0;
1334 }
1335
1336
1337 static void wpas_ext_capab_byte(struct wpa_supplicant *wpa_s, u8 *pos, int idx)
1338 {
1339 *pos = 0x00;
1340
1341 switch (idx) {
1342 case 0: /* Bits 0-7 */
1343 break;
1344 case 1: /* Bits 8-15 */
1345 break;
1346 case 2: /* Bits 16-23 */
1347 #ifdef CONFIG_WNM
1348 *pos |= 0x02; /* Bit 17 - WNM-Sleep Mode */
1349 *pos |= 0x08; /* Bit 19 - BSS Transition */
1350 #endif /* CONFIG_WNM */
1351 break;
1352 case 3: /* Bits 24-31 */
1353 #ifdef CONFIG_WNM
1354 *pos |= 0x02; /* Bit 25 - SSID List */
1355 #endif /* CONFIG_WNM */
1356 #ifdef CONFIG_INTERWORKING
1357 if (wpa_s->conf->interworking)
1358 *pos |= 0x80; /* Bit 31 - Interworking */
1359 #endif /* CONFIG_INTERWORKING */
1360 break;
1361 case 4: /* Bits 32-39 */
1362 #ifdef CONFIG_INTERWORKING
1363 if (wpa_s->drv_flags / WPA_DRIVER_FLAGS_QOS_MAPPING)
1364 *pos |= 0x01; /* Bit 32 - QoS Map */
1365 #endif /* CONFIG_INTERWORKING */
1366 break;
1367 case 5: /* Bits 40-47 */
1368 #ifdef CONFIG_HS20
1369 if (wpa_s->conf->hs20)
1370 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1371 #endif /* CONFIG_HS20 */
1372 break;
1373 case 6: /* Bits 48-55 */
1374 break;
1375 }
1376 }
1377
1378
1379 int wpas_build_ext_capab(struct wpa_supplicant *wpa_s, u8 *buf, size_t buflen)
1380 {
1381 u8 *pos = buf;
1382 u8 len = 6, i;
1383
1384 if (len < wpa_s->extended_capa_len)
1385 len = wpa_s->extended_capa_len;
1386 if (buflen < (size_t) len + 2) {
1387 wpa_printf(MSG_INFO,
1388 "Not enough room for building extended capabilities element");
1389 return -1;
1390 }
1391
1392 *pos++ = WLAN_EID_EXT_CAPAB;
1393 *pos++ = len;
1394 for (i = 0; i < len; i++, pos++) {
1395 wpas_ext_capab_byte(wpa_s, pos, i);
1396
1397 if (i < wpa_s->extended_capa_len) {
1398 *pos &= ~wpa_s->extended_capa_mask[i];
1399 *pos |= wpa_s->extended_capa[i];
1400 }
1401 }
1402
1403 while (len > 0 && buf[1 + len] == 0) {
1404 len--;
1405 buf[1] = len;
1406 }
1407 if (len == 0)
1408 return 0;
1409
1410 return 2 + len;
1411 }
1412
1413
1414 static int wpas_valid_bss(struct wpa_supplicant *wpa_s,
1415 struct wpa_bss *test_bss)
1416 {
1417 struct wpa_bss *bss;
1418
1419 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
1420 if (bss == test_bss)
1421 return 1;
1422 }
1423
1424 return 0;
1425 }
1426
1427
1428 static int wpas_valid_ssid(struct wpa_supplicant *wpa_s,
1429 struct wpa_ssid *test_ssid)
1430 {
1431 struct wpa_ssid *ssid;
1432
1433 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
1434 if (ssid == test_ssid)
1435 return 1;
1436 }
1437
1438 return 0;
1439 }
1440
1441
1442 int wpas_valid_bss_ssid(struct wpa_supplicant *wpa_s, struct wpa_bss *test_bss,
1443 struct wpa_ssid *test_ssid)
1444 {
1445 if (test_bss && !wpas_valid_bss(wpa_s, test_bss))
1446 return 0;
1447
1448 return test_ssid == NULL || wpas_valid_ssid(wpa_s, test_ssid);
1449 }
1450
1451
1452 void wpas_connect_work_free(struct wpa_connect_work *cwork)
1453 {
1454 if (cwork == NULL)
1455 return;
1456 os_free(cwork);
1457 }
1458
1459
1460 void wpas_connect_work_done(struct wpa_supplicant *wpa_s)
1461 {
1462 struct wpa_connect_work *cwork;
1463 struct wpa_radio_work *work = wpa_s->connect_work;
1464
1465 if (!work)
1466 return;
1467
1468 wpa_s->connect_work = NULL;
1469 cwork = work->ctx;
1470 work->ctx = NULL;
1471 wpas_connect_work_free(cwork);
1472 radio_work_done(work);
1473 }
1474
1475
1476 int wpas_update_random_addr(struct wpa_supplicant *wpa_s, int style)
1477 {
1478 struct os_reltime now;
1479 u8 addr[ETH_ALEN];
1480
1481 os_get_reltime(&now);
1482 if (wpa_s->last_mac_addr_style == style &&
1483 wpa_s->last_mac_addr_change.sec != 0 &&
1484 !os_reltime_expired(&now, &wpa_s->last_mac_addr_change,
1485 wpa_s->conf->rand_addr_lifetime)) {
1486 wpa_msg(wpa_s, MSG_DEBUG,
1487 "Previously selected random MAC address has not yet expired");
1488 return 0;
1489 }
1490
1491 switch (style) {
1492 case 1:
1493 if (random_mac_addr(addr) < 0)
1494 return -1;
1495 break;
1496 case 2:
1497 os_memcpy(addr, wpa_s->perm_addr, ETH_ALEN);
1498 if (random_mac_addr_keep_oui(addr) < 0)
1499 return -1;
1500 break;
1501 default:
1502 return -1;
1503 }
1504
1505 if (wpa_drv_set_mac_addr(wpa_s, addr) < 0) {
1506 wpa_msg(wpa_s, MSG_INFO,
1507 "Failed to set random MAC address");
1508 return -1;
1509 }
1510
1511 os_get_reltime(&wpa_s->last_mac_addr_change);
1512 wpa_s->mac_addr_changed = 1;
1513 wpa_s->last_mac_addr_style = style;
1514
1515 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1516 wpa_msg(wpa_s, MSG_INFO,
1517 "Could not update MAC address information");
1518 return -1;
1519 }
1520
1521 wpa_msg(wpa_s, MSG_DEBUG, "Using random MAC address " MACSTR,
1522 MAC2STR(addr));
1523
1524 return 0;
1525 }
1526
1527
1528 int wpas_update_random_addr_disassoc(struct wpa_supplicant *wpa_s)
1529 {
1530 if (wpa_s->wpa_state >= WPA_AUTHENTICATING ||
1531 !wpa_s->conf->preassoc_mac_addr)
1532 return 0;
1533
1534 return wpas_update_random_addr(wpa_s, wpa_s->conf->preassoc_mac_addr);
1535 }
1536
1537
1538 static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit);
1539
1540 /**
1541 * wpa_supplicant_associate - Request association
1542 * @wpa_s: Pointer to wpa_supplicant data
1543 * @bss: Scan results for the selected BSS, or %NULL if not available
1544 * @ssid: Configuration data for the selected network
1545 *
1546 * This function is used to request %wpa_supplicant to associate with a BSS.
1547 */
1548 void wpa_supplicant_associate(struct wpa_supplicant *wpa_s,
1549 struct wpa_bss *bss, struct wpa_ssid *ssid)
1550 {
1551 struct wpa_connect_work *cwork;
1552 int rand_style;
1553
1554 if (ssid->mac_addr == -1)
1555 rand_style = wpa_s->conf->mac_addr;
1556 else
1557 rand_style = ssid->mac_addr;
1558
1559 wmm_ac_clear_saved_tspecs(wpa_s);
1560 wpa_s->reassoc_same_bss = 0;
1561
1562 if (wpa_s->last_ssid == ssid) {
1563 wpa_dbg(wpa_s, MSG_DEBUG, "Re-association to the same ESS");
1564 if (wpa_s->current_bss && wpa_s->current_bss == bss) {
1565 wmm_ac_save_tspecs(wpa_s);
1566 wpa_s->reassoc_same_bss = 1;
1567 }
1568 } else if (rand_style > 0) {
1569 if (wpas_update_random_addr(wpa_s, rand_style) < 0)
1570 return;
1571 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
1572 } else if (wpa_s->mac_addr_changed) {
1573 if (wpa_drv_set_mac_addr(wpa_s, NULL) < 0) {
1574 wpa_msg(wpa_s, MSG_INFO,
1575 "Could not restore permanent MAC address");
1576 return;
1577 }
1578 wpa_s->mac_addr_changed = 0;
1579 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1580 wpa_msg(wpa_s, MSG_INFO,
1581 "Could not update MAC address information");
1582 return;
1583 }
1584 wpa_msg(wpa_s, MSG_DEBUG, "Using permanent MAC address");
1585 }
1586 wpa_s->last_ssid = ssid;
1587
1588 #ifdef CONFIG_IBSS_RSN
1589 ibss_rsn_deinit(wpa_s->ibss_rsn);
1590 wpa_s->ibss_rsn = NULL;
1591 #endif /* CONFIG_IBSS_RSN */
1592
1593 if (ssid->mode == WPAS_MODE_AP || ssid->mode == WPAS_MODE_P2P_GO ||
1594 ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) {
1595 #ifdef CONFIG_AP
1596 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_AP)) {
1597 wpa_msg(wpa_s, MSG_INFO, "Driver does not support AP "
1598 "mode");
1599 return;
1600 }
1601 if (wpa_supplicant_create_ap(wpa_s, ssid) < 0) {
1602 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
1603 if (ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION)
1604 wpas_p2p_ap_setup_failed(wpa_s);
1605 return;
1606 }
1607 wpa_s->current_bss = bss;
1608 #else /* CONFIG_AP */
1609 wpa_msg(wpa_s, MSG_ERROR, "AP mode support not included in "
1610 "the build");
1611 #endif /* CONFIG_AP */
1612 return;
1613 }
1614
1615 if (ssid->mode == WPAS_MODE_MESH) {
1616 #ifdef CONFIG_MESH
1617 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_MESH)) {
1618 wpa_msg(wpa_s, MSG_INFO,
1619 "Driver does not support mesh mode");
1620 return;
1621 }
1622 if (bss)
1623 ssid->frequency = bss->freq;
1624 if (wpa_supplicant_join_mesh(wpa_s, ssid) < 0) {
1625 wpa_msg(wpa_s, MSG_ERROR, "Could not join mesh");
1626 return;
1627 }
1628 wpa_s->current_bss = bss;
1629 wpa_msg_ctrl(wpa_s, MSG_INFO, MESH_GROUP_STARTED
1630 "ssid=\"%s\" id=%d",
1631 wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
1632 ssid->id);
1633 #else /* CONFIG_MESH */
1634 wpa_msg(wpa_s, MSG_ERROR,
1635 "mesh mode support not included in the build");
1636 #endif /* CONFIG_MESH */
1637 return;
1638 }
1639
1640 #ifdef CONFIG_TDLS
1641 if (bss)
1642 wpa_tdls_ap_ies(wpa_s->wpa, (const u8 *) (bss + 1),
1643 bss->ie_len);
1644 #endif /* CONFIG_TDLS */
1645
1646 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1647 ssid->mode == IEEE80211_MODE_INFRA) {
1648 sme_authenticate(wpa_s, bss, ssid);
1649 return;
1650 }
1651
1652 if (wpa_s->connect_work) {
1653 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since connect_work exist");
1654 return;
1655 }
1656
1657 if (radio_work_pending(wpa_s, "connect")) {
1658 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since pending work exist");
1659 return;
1660 }
1661
1662 cwork = os_zalloc(sizeof(*cwork));
1663 if (cwork == NULL)
1664 return;
1665
1666 cwork->bss = bss;
1667 cwork->ssid = ssid;
1668
1669 if (radio_add_work(wpa_s, bss ? bss->freq : 0, "connect", 1,
1670 wpas_start_assoc_cb, cwork) < 0) {
1671 os_free(cwork);
1672 }
1673 }
1674
1675
1676 static int bss_is_ibss(struct wpa_bss *bss)
1677 {
1678 return (bss->caps & (IEEE80211_CAP_ESS | IEEE80211_CAP_IBSS)) ==
1679 IEEE80211_CAP_IBSS;
1680 }
1681
1682
1683 void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s,
1684 const struct wpa_ssid *ssid,
1685 struct hostapd_freq_params *freq)
1686 {
1687 enum hostapd_hw_mode hw_mode;
1688 struct hostapd_hw_modes *mode = NULL;
1689 int ht40plus[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 149, 157,
1690 184, 192 };
1691 int vht80[] = { 36, 52, 100, 116, 132, 149 };
1692 struct hostapd_channel_data *pri_chan = NULL, *sec_chan = NULL;
1693 u8 channel;
1694 int i, chan_idx, ht40 = -1, res, obss_scan = 1;
1695 unsigned int j;
1696 struct hostapd_freq_params vht_freq;
1697
1698 freq->freq = ssid->frequency;
1699
1700 for (j = 0; j < wpa_s->last_scan_res_used; j++) {
1701 struct wpa_bss *bss = wpa_s->last_scan_res[j];
1702
1703 if (ssid->mode != WPAS_MODE_IBSS)
1704 break;
1705
1706 /* Don't adjust control freq in case of fixed_freq */
1707 if (ssid->fixed_freq)
1708 break;
1709
1710 if (!bss_is_ibss(bss))
1711 continue;
1712
1713 if (ssid->ssid_len == bss->ssid_len &&
1714 os_memcmp(ssid->ssid, bss->ssid, bss->ssid_len) == 0) {
1715 wpa_printf(MSG_DEBUG,
1716 "IBSS already found in scan results, adjust control freq: %d",
1717 bss->freq);
1718 freq->freq = bss->freq;
1719 obss_scan = 0;
1720 break;
1721 }
1722 }
1723
1724 /* For IBSS check HT_IBSS flag */
1725 if (ssid->mode == WPAS_MODE_IBSS &&
1726 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_HT_IBSS))
1727 return;
1728
1729 if (wpa_s->group_cipher == WPA_CIPHER_WEP40 ||
1730 wpa_s->group_cipher == WPA_CIPHER_WEP104 ||
1731 wpa_s->pairwise_cipher == WPA_CIPHER_TKIP) {
1732 wpa_printf(MSG_DEBUG,
1733 "IBSS: WEP/TKIP detected, do not try to enable HT");
1734 return;
1735 }
1736
1737 hw_mode = ieee80211_freq_to_chan(freq->freq, &channel);
1738 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1739 if (wpa_s->hw.modes[i].mode == hw_mode) {
1740 mode = &wpa_s->hw.modes[i];
1741 break;
1742 }
1743 }
1744
1745 if (!mode)
1746 return;
1747
1748 freq->ht_enabled = ht_supported(mode);
1749 if (!freq->ht_enabled)
1750 return;
1751
1752 /* Setup higher BW only for 5 GHz */
1753 if (mode->mode != HOSTAPD_MODE_IEEE80211A)
1754 return;
1755
1756 for (chan_idx = 0; chan_idx < mode->num_channels; chan_idx++) {
1757 pri_chan = &mode->channels[chan_idx];
1758 if (pri_chan->chan == channel)
1759 break;
1760 pri_chan = NULL;
1761 }
1762 if (!pri_chan)
1763 return;
1764
1765 /* Check primary channel flags */
1766 if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1767 return;
1768
1769 /* Check/setup HT40+/HT40- */
1770 for (j = 0; j < ARRAY_SIZE(ht40plus); j++) {
1771 if (ht40plus[j] == channel) {
1772 ht40 = 1;
1773 break;
1774 }
1775 }
1776
1777 /* Find secondary channel */
1778 for (i = 0; i < mode->num_channels; i++) {
1779 sec_chan = &mode->channels[i];
1780 if (sec_chan->chan == channel + ht40 * 4)
1781 break;
1782 sec_chan = NULL;
1783 }
1784 if (!sec_chan)
1785 return;
1786
1787 /* Check secondary channel flags */
1788 if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1789 return;
1790
1791 freq->channel = pri_chan->chan;
1792
1793 switch (ht40) {
1794 case -1:
1795 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40MINUS))
1796 return;
1797 freq->sec_channel_offset = -1;
1798 break;
1799 case 1:
1800 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40PLUS))
1801 return;
1802 freq->sec_channel_offset = 1;
1803 break;
1804 default:
1805 break;
1806 }
1807
1808 if (freq->sec_channel_offset && obss_scan) {
1809 struct wpa_scan_results *scan_res;
1810
1811 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0);
1812 if (scan_res == NULL) {
1813 /* Back to HT20 */
1814 freq->sec_channel_offset = 0;
1815 return;
1816 }
1817
1818 res = check_40mhz_5g(mode, scan_res, pri_chan->chan,
1819 sec_chan->chan);
1820 switch (res) {
1821 case 0:
1822 /* Back to HT20 */
1823 freq->sec_channel_offset = 0;
1824 break;
1825 case 1:
1826 /* Configuration allowed */
1827 break;
1828 case 2:
1829 /* Switch pri/sec channels */
1830 freq->freq = hw_get_freq(mode, sec_chan->chan);
1831 freq->sec_channel_offset = -freq->sec_channel_offset;
1832 freq->channel = sec_chan->chan;
1833 break;
1834 default:
1835 freq->sec_channel_offset = 0;
1836 break;
1837 }
1838
1839 wpa_scan_results_free(scan_res);
1840 }
1841
1842 wpa_printf(MSG_DEBUG,
1843 "IBSS/mesh: setup freq channel %d, sec_channel_offset %d",
1844 freq->channel, freq->sec_channel_offset);
1845
1846 /* Not sure if mesh is ready for VHT */
1847 if (ssid->mode != WPAS_MODE_IBSS)
1848 return;
1849
1850 /* For IBSS check VHT_IBSS flag */
1851 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_VHT_IBSS))
1852 return;
1853
1854 vht_freq = *freq;
1855
1856 vht_freq.vht_enabled = vht_supported(mode);
1857 if (!vht_freq.vht_enabled)
1858 return;
1859
1860 /* setup center_freq1, bandwidth */
1861 for (j = 0; j < ARRAY_SIZE(vht80); j++) {
1862 if (freq->channel >= vht80[j] &&
1863 freq->channel < vht80[j] + 16)
1864 break;
1865 }
1866
1867 if (j == ARRAY_SIZE(vht80))
1868 return;
1869
1870 for (i = vht80[j]; i < vht80[j] + 16; i += 4) {
1871 struct hostapd_channel_data *chan;
1872
1873 chan = hw_get_channel_chan(mode, i, NULL);
1874 if (!chan)
1875 return;
1876
1877 /* Back to HT configuration if channel not usable */
1878 if (chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1879 return;
1880 }
1881
1882 if (hostapd_set_freq_params(&vht_freq, mode->mode, freq->freq,
1883 freq->channel, freq->ht_enabled,
1884 vht_freq.vht_enabled,
1885 freq->sec_channel_offset,
1886 VHT_CHANWIDTH_80MHZ,
1887 vht80[j] + 6, 0, 0) != 0)
1888 return;
1889
1890 *freq = vht_freq;
1891
1892 wpa_printf(MSG_DEBUG, "IBSS: VHT setup freq cf1 %d, cf2 %d, bw %d",
1893 freq->center_freq1, freq->center_freq2, freq->bandwidth);
1894 }
1895
1896
1897 static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit)
1898 {
1899 struct wpa_connect_work *cwork = work->ctx;
1900 struct wpa_bss *bss = cwork->bss;
1901 struct wpa_ssid *ssid = cwork->ssid;
1902 struct wpa_supplicant *wpa_s = work->wpa_s;
1903 u8 wpa_ie[200];
1904 size_t wpa_ie_len;
1905 int use_crypt, ret, i, bssid_changed;
1906 int algs = WPA_AUTH_ALG_OPEN;
1907 unsigned int cipher_pairwise, cipher_group;
1908 struct wpa_driver_associate_params params;
1909 int wep_keys_set = 0;
1910 int assoc_failed = 0;
1911 struct wpa_ssid *old_ssid;
1912 #ifdef CONFIG_HT_OVERRIDES
1913 struct ieee80211_ht_capabilities htcaps;
1914 struct ieee80211_ht_capabilities htcaps_mask;
1915 #endif /* CONFIG_HT_OVERRIDES */
1916 #ifdef CONFIG_VHT_OVERRIDES
1917 struct ieee80211_vht_capabilities vhtcaps;
1918 struct ieee80211_vht_capabilities vhtcaps_mask;
1919 #endif /* CONFIG_VHT_OVERRIDES */
1920
1921 if (deinit) {
1922 if (work->started) {
1923 wpa_s->connect_work = NULL;
1924
1925 /* cancel possible auth. timeout */
1926 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s,
1927 NULL);
1928 }
1929 wpas_connect_work_free(cwork);
1930 return;
1931 }
1932
1933 wpa_s->connect_work = work;
1934
1935 if (cwork->bss_removed || !wpas_valid_bss_ssid(wpa_s, bss, ssid)) {
1936 wpa_dbg(wpa_s, MSG_DEBUG, "BSS/SSID entry for association not valid anymore - drop connection attempt");
1937 wpas_connect_work_done(wpa_s);
1938 return;
1939 }
1940
1941 os_memset(&params, 0, sizeof(params));
1942 wpa_s->reassociate = 0;
1943 wpa_s->eap_expected_failure = 0;
1944 if (bss &&
1945 (!wpas_driver_bss_selection(wpa_s) || wpas_wps_searching(wpa_s))) {
1946 #ifdef CONFIG_IEEE80211R
1947 const u8 *ie, *md = NULL;
1948 #endif /* CONFIG_IEEE80211R */
1949 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with " MACSTR
1950 " (SSID='%s' freq=%d MHz)", MAC2STR(bss->bssid),
1951 wpa_ssid_txt(bss->ssid, bss->ssid_len), bss->freq);
1952 bssid_changed = !is_zero_ether_addr(wpa_s->bssid);
1953 os_memset(wpa_s->bssid, 0, ETH_ALEN);
1954 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
1955 if (bssid_changed)
1956 wpas_notify_bssid_changed(wpa_s);
1957 #ifdef CONFIG_IEEE80211R
1958 ie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
1959 if (ie && ie[1] >= MOBILITY_DOMAIN_ID_LEN)
1960 md = ie + 2;
1961 wpa_sm_set_ft_params(wpa_s->wpa, ie, ie ? 2 + ie[1] : 0);
1962 if (md) {
1963 /* Prepare for the next transition */
1964 wpa_ft_prepare_auth_request(wpa_s->wpa, ie);
1965 }
1966 #endif /* CONFIG_IEEE80211R */
1967 #ifdef CONFIG_WPS
1968 } else if ((ssid->ssid == NULL || ssid->ssid_len == 0) &&
1969 wpa_s->conf->ap_scan == 2 &&
1970 (ssid->key_mgmt & WPA_KEY_MGMT_WPS)) {
1971 /* Use ap_scan==1 style network selection to find the network
1972 */
1973 wpas_connect_work_done(wpa_s);
1974 wpa_s->scan_req = MANUAL_SCAN_REQ;
1975 wpa_s->reassociate = 1;
1976 wpa_supplicant_req_scan(wpa_s, 0, 0);
1977 return;
1978 #endif /* CONFIG_WPS */
1979 } else {
1980 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with SSID '%s'",
1981 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
1982 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
1983 }
1984 wpa_supplicant_cancel_sched_scan(wpa_s);
1985 wpa_supplicant_cancel_scan(wpa_s);
1986
1987 /* Starting new association, so clear the possibly used WPA IE from the
1988 * previous association. */
1989 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
1990
1991 #ifdef IEEE8021X_EAPOL
1992 if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
1993 if (ssid->leap) {
1994 if (ssid->non_leap == 0)
1995 algs = WPA_AUTH_ALG_LEAP;
1996 else
1997 algs |= WPA_AUTH_ALG_LEAP;
1998 }
1999 }
2000 #endif /* IEEE8021X_EAPOL */
2001 wpa_dbg(wpa_s, MSG_DEBUG, "Automatic auth_alg selection: 0x%x", algs);
2002 if (ssid->auth_alg) {
2003 algs = ssid->auth_alg;
2004 wpa_dbg(wpa_s, MSG_DEBUG, "Overriding auth_alg selection: "
2005 "0x%x", algs);
2006 }
2007
2008 if (bss && (wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE) ||
2009 wpa_bss_get_ie(bss, WLAN_EID_RSN)) &&
2010 wpa_key_mgmt_wpa(ssid->key_mgmt)) {
2011 int try_opportunistic;
2012 try_opportunistic = (ssid->proactive_key_caching < 0 ?
2013 wpa_s->conf->okc :
2014 ssid->proactive_key_caching) &&
2015 (ssid->proto & WPA_PROTO_RSN);
2016 if (pmksa_cache_set_current(wpa_s->wpa, NULL, bss->bssid,
2017 ssid, try_opportunistic) == 0)
2018 eapol_sm_notify_pmkid_attempt(wpa_s->eapol);
2019 wpa_ie_len = sizeof(wpa_ie);
2020 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
2021 wpa_ie, &wpa_ie_len)) {
2022 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2023 "key management and encryption suites");
2024 wpas_connect_work_done(wpa_s);
2025 return;
2026 }
2027 } else if ((ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) && bss &&
2028 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt)) {
2029 /*
2030 * Both WPA and non-WPA IEEE 802.1X enabled in configuration -
2031 * use non-WPA since the scan results did not indicate that the
2032 * AP is using WPA or WPA2.
2033 */
2034 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2035 wpa_ie_len = 0;
2036 wpa_s->wpa_proto = 0;
2037 } else if (wpa_key_mgmt_wpa_any(ssid->key_mgmt)) {
2038 wpa_ie_len = sizeof(wpa_ie);
2039 if (wpa_supplicant_set_suites(wpa_s, NULL, ssid,
2040 wpa_ie, &wpa_ie_len)) {
2041 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2042 "key management and encryption suites (no "
2043 "scan results)");
2044 wpas_connect_work_done(wpa_s);
2045 return;
2046 }
2047 #ifdef CONFIG_WPS
2048 } else if (ssid->key_mgmt & WPA_KEY_MGMT_WPS) {
2049 struct wpabuf *wps_ie;
2050 wps_ie = wps_build_assoc_req_ie(wpas_wps_get_req_type(ssid));
2051 if (wps_ie && wpabuf_len(wps_ie) <= sizeof(wpa_ie)) {
2052 wpa_ie_len = wpabuf_len(wps_ie);
2053 os_memcpy(wpa_ie, wpabuf_head(wps_ie), wpa_ie_len);
2054 } else
2055 wpa_ie_len = 0;
2056 wpabuf_free(wps_ie);
2057 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2058 if (!bss || (bss->caps & IEEE80211_CAP_PRIVACY))
2059 params.wps = WPS_MODE_PRIVACY;
2060 else
2061 params.wps = WPS_MODE_OPEN;
2062 wpa_s->wpa_proto = 0;
2063 #endif /* CONFIG_WPS */
2064 } else {
2065 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2066 wpa_ie_len = 0;
2067 wpa_s->wpa_proto = 0;
2068 }
2069
2070 #ifdef CONFIG_P2P
2071 if (wpa_s->global->p2p) {
2072 u8 *pos;
2073 size_t len;
2074 int res;
2075 pos = wpa_ie + wpa_ie_len;
2076 len = sizeof(wpa_ie) - wpa_ie_len;
2077 res = wpas_p2p_assoc_req_ie(wpa_s, bss, pos, len,
2078 ssid->p2p_group);
2079 if (res >= 0)
2080 wpa_ie_len += res;
2081 }
2082
2083 wpa_s->cross_connect_disallowed = 0;
2084 if (bss) {
2085 struct wpabuf *p2p;
2086 p2p = wpa_bss_get_vendor_ie_multi(bss, P2P_IE_VENDOR_TYPE);
2087 if (p2p) {
2088 wpa_s->cross_connect_disallowed =
2089 p2p_get_cross_connect_disallowed(p2p);
2090 wpabuf_free(p2p);
2091 wpa_dbg(wpa_s, MSG_DEBUG, "P2P: WLAN AP %s cross "
2092 "connection",
2093 wpa_s->cross_connect_disallowed ?
2094 "disallows" : "allows");
2095 }
2096 }
2097
2098 os_memset(wpa_s->p2p_ip_addr_info, 0, sizeof(wpa_s->p2p_ip_addr_info));
2099 #endif /* CONFIG_P2P */
2100
2101 #ifdef CONFIG_HS20
2102 if (is_hs20_network(wpa_s, ssid, bss)) {
2103 struct wpabuf *hs20;
2104 hs20 = wpabuf_alloc(20);
2105 if (hs20) {
2106 int pps_mo_id = hs20_get_pps_mo_id(wpa_s, ssid);
2107 size_t len;
2108
2109 wpas_hs20_add_indication(hs20, pps_mo_id);
2110 len = sizeof(wpa_ie) - wpa_ie_len;
2111 if (wpabuf_len(hs20) <= len) {
2112 os_memcpy(wpa_ie + wpa_ie_len,
2113 wpabuf_head(hs20), wpabuf_len(hs20));
2114 wpa_ie_len += wpabuf_len(hs20);
2115 }
2116 wpabuf_free(hs20);
2117 }
2118 }
2119 #endif /* CONFIG_HS20 */
2120
2121 /*
2122 * Workaround: Add Extended Capabilities element only if the AP
2123 * included this element in Beacon/Probe Response frames. Some older
2124 * APs seem to have interoperability issues if this element is
2125 * included, so while the standard may require us to include the
2126 * element in all cases, it is justifiable to skip it to avoid
2127 * interoperability issues.
2128 */
2129 if (!bss || wpa_bss_get_ie(bss, WLAN_EID_EXT_CAPAB)) {
2130 u8 ext_capab[18];
2131 int ext_capab_len;
2132 ext_capab_len = wpas_build_ext_capab(wpa_s, ext_capab,
2133 sizeof(ext_capab));
2134 if (ext_capab_len > 0) {
2135 u8 *pos = wpa_ie;
2136 if (wpa_ie_len > 0 && pos[0] == WLAN_EID_RSN)
2137 pos += 2 + pos[1];
2138 os_memmove(pos + ext_capab_len, pos,
2139 wpa_ie_len - (pos - wpa_ie));
2140 wpa_ie_len += ext_capab_len;
2141 os_memcpy(pos, ext_capab, ext_capab_len);
2142 }
2143 }
2144
2145 if (wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ]) {
2146 struct wpabuf *buf = wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ];
2147 size_t len;
2148
2149 len = sizeof(wpa_ie) - wpa_ie_len;
2150 if (wpabuf_len(buf) <= len) {
2151 os_memcpy(wpa_ie + wpa_ie_len,
2152 wpabuf_head(buf), wpabuf_len(buf));
2153 wpa_ie_len += wpabuf_len(buf);
2154 }
2155 }
2156
2157 wpa_clear_keys(wpa_s, bss ? bss->bssid : NULL);
2158 use_crypt = 1;
2159 cipher_pairwise = wpa_s->pairwise_cipher;
2160 cipher_group = wpa_s->group_cipher;
2161 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
2162 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2163 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE)
2164 use_crypt = 0;
2165 if (wpa_set_wep_keys(wpa_s, ssid)) {
2166 use_crypt = 1;
2167 wep_keys_set = 1;
2168 }
2169 }
2170 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS)
2171 use_crypt = 0;
2172
2173 #ifdef IEEE8021X_EAPOL
2174 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2175 if ((ssid->eapol_flags &
2176 (EAPOL_FLAG_REQUIRE_KEY_UNICAST |
2177 EAPOL_FLAG_REQUIRE_KEY_BROADCAST)) == 0 &&
2178 !wep_keys_set) {
2179 use_crypt = 0;
2180 } else {
2181 /* Assume that dynamic WEP-104 keys will be used and
2182 * set cipher suites in order for drivers to expect
2183 * encryption. */
2184 cipher_pairwise = cipher_group = WPA_CIPHER_WEP104;
2185 }
2186 }
2187 #endif /* IEEE8021X_EAPOL */
2188
2189 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2190 /* Set the key before (and later after) association */
2191 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2192 }
2193
2194 wpa_supplicant_set_state(wpa_s, WPA_ASSOCIATING);
2195 if (bss) {
2196 params.ssid = bss->ssid;
2197 params.ssid_len = bss->ssid_len;
2198 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
2199 wpa_printf(MSG_DEBUG, "Limit connection to BSSID "
2200 MACSTR " freq=%u MHz based on scan results "
2201 "(bssid_set=%d)",
2202 MAC2STR(bss->bssid), bss->freq,
2203 ssid->bssid_set);
2204 params.bssid = bss->bssid;
2205 params.freq.freq = bss->freq;
2206 }
2207 params.bssid_hint = bss->bssid;
2208 params.freq_hint = bss->freq;
2209 } else {
2210 params.ssid = ssid->ssid;
2211 params.ssid_len = ssid->ssid_len;
2212 }
2213
2214 if (ssid->mode == WPAS_MODE_IBSS && ssid->bssid_set &&
2215 wpa_s->conf->ap_scan == 2) {
2216 params.bssid = ssid->bssid;
2217 params.fixed_bssid = 1;
2218 }
2219
2220 /* Initial frequency for IBSS/mesh */
2221 if ((ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) &&
2222 ssid->frequency > 0 && params.freq.freq == 0)
2223 ibss_mesh_setup_freq(wpa_s, ssid, &params.freq);
2224
2225 if (ssid->mode == WPAS_MODE_IBSS) {
2226 params.fixed_freq = ssid->fixed_freq;
2227 if (ssid->beacon_int)
2228 params.beacon_int = ssid->beacon_int;
2229 else
2230 params.beacon_int = wpa_s->conf->beacon_int;
2231 }
2232
2233 params.wpa_ie = wpa_ie;
2234 params.wpa_ie_len = wpa_ie_len;
2235 params.pairwise_suite = cipher_pairwise;
2236 params.group_suite = cipher_group;
2237 params.key_mgmt_suite = wpa_s->key_mgmt;
2238 params.wpa_proto = wpa_s->wpa_proto;
2239 params.auth_alg = algs;
2240 params.mode = ssid->mode;
2241 params.bg_scan_period = ssid->bg_scan_period;
2242 for (i = 0; i < NUM_WEP_KEYS; i++) {
2243 if (ssid->wep_key_len[i])
2244 params.wep_key[i] = ssid->wep_key[i];
2245 params.wep_key_len[i] = ssid->wep_key_len[i];
2246 }
2247 params.wep_tx_keyidx = ssid->wep_tx_keyidx;
2248
2249 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
2250 (params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2251 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK)) {
2252 params.passphrase = ssid->passphrase;
2253 if (ssid->psk_set)
2254 params.psk = ssid->psk;
2255 }
2256
2257 if (wpa_s->conf->key_mgmt_offload) {
2258 if (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
2259 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
2260 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
2261 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B_192)
2262 params.req_key_mgmt_offload =
2263 ssid->proactive_key_caching < 0 ?
2264 wpa_s->conf->okc : ssid->proactive_key_caching;
2265 else
2266 params.req_key_mgmt_offload = 1;
2267
2268 if ((params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2269 params.key_mgmt_suite == WPA_KEY_MGMT_PSK_SHA256 ||
2270 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK) &&
2271 ssid->psk_set)
2272 params.psk = ssid->psk;
2273 }
2274
2275 params.drop_unencrypted = use_crypt;
2276
2277 #ifdef CONFIG_IEEE80211W
2278 params.mgmt_frame_protection = wpas_get_ssid_pmf(wpa_s, ssid);
2279 if (params.mgmt_frame_protection != NO_MGMT_FRAME_PROTECTION && bss) {
2280 const u8 *rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
2281 struct wpa_ie_data ie;
2282 if (rsn && wpa_parse_wpa_ie(rsn, 2 + rsn[1], &ie) == 0 &&
2283 ie.capabilities &
2284 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) {
2285 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected AP supports "
2286 "MFP: require MFP");
2287 params.mgmt_frame_protection =
2288 MGMT_FRAME_PROTECTION_REQUIRED;
2289 }
2290 }
2291 #endif /* CONFIG_IEEE80211W */
2292
2293 params.p2p = ssid->p2p_group;
2294
2295 if (wpa_s->parent->set_sta_uapsd)
2296 params.uapsd = wpa_s->parent->sta_uapsd;
2297 else
2298 params.uapsd = -1;
2299
2300 #ifdef CONFIG_HT_OVERRIDES
2301 os_memset(&htcaps, 0, sizeof(htcaps));
2302 os_memset(&htcaps_mask, 0, sizeof(htcaps_mask));
2303 params.htcaps = (u8 *) &htcaps;
2304 params.htcaps_mask = (u8 *) &htcaps_mask;
2305 wpa_supplicant_apply_ht_overrides(wpa_s, ssid, &params);
2306 #endif /* CONFIG_HT_OVERRIDES */
2307 #ifdef CONFIG_VHT_OVERRIDES
2308 os_memset(&vhtcaps, 0, sizeof(vhtcaps));
2309 os_memset(&vhtcaps_mask, 0, sizeof(vhtcaps_mask));
2310 params.vhtcaps = &vhtcaps;
2311 params.vhtcaps_mask = &vhtcaps_mask;
2312 wpa_supplicant_apply_vht_overrides(wpa_s, ssid, &params);
2313 #endif /* CONFIG_VHT_OVERRIDES */
2314
2315 #ifdef CONFIG_P2P
2316 /*
2317 * If multi-channel concurrency is not supported, check for any
2318 * frequency conflict. In case of any frequency conflict, remove the
2319 * least prioritized connection.
2320 */
2321 if (wpa_s->num_multichan_concurrent < 2) {
2322 int freq, num;
2323 num = get_shared_radio_freqs(wpa_s, &freq, 1);
2324 if (num > 0 && freq > 0 && freq != params.freq.freq) {
2325 wpa_printf(MSG_DEBUG,
2326 "Assoc conflicting freq found (%d != %d)",
2327 freq, params.freq.freq);
2328 if (wpas_p2p_handle_frequency_conflicts(
2329 wpa_s, params.freq.freq, ssid) < 0) {
2330 wpas_connect_work_done(wpa_s);
2331 return;
2332 }
2333 }
2334 }
2335 #endif /* CONFIG_P2P */
2336
2337 ret = wpa_drv_associate(wpa_s, &params);
2338 if (ret < 0) {
2339 wpa_msg(wpa_s, MSG_INFO, "Association request to the driver "
2340 "failed");
2341 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SANE_ERROR_CODES) {
2342 /*
2343 * The driver is known to mean what is saying, so we
2344 * can stop right here; the association will not
2345 * succeed.
2346 */
2347 wpas_connection_failed(wpa_s, wpa_s->pending_bssid);
2348 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
2349 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2350 return;
2351 }
2352 /* try to continue anyway; new association will be tried again
2353 * after timeout */
2354 assoc_failed = 1;
2355 }
2356
2357 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2358 /* Set the key after the association just in case association
2359 * cleared the previously configured key. */
2360 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2361 /* No need to timeout authentication since there is no key
2362 * management. */
2363 wpa_supplicant_cancel_auth_timeout(wpa_s);
2364 wpa_supplicant_set_state(wpa_s, WPA_COMPLETED);
2365 #ifdef CONFIG_IBSS_RSN
2366 } else if (ssid->mode == WPAS_MODE_IBSS &&
2367 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
2368 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
2369 /*
2370 * RSN IBSS authentication is per-STA and we can disable the
2371 * per-BSSID authentication.
2372 */
2373 wpa_supplicant_cancel_auth_timeout(wpa_s);
2374 #endif /* CONFIG_IBSS_RSN */
2375 } else {
2376 /* Timeout for IEEE 802.11 authentication and association */
2377 int timeout = 60;
2378
2379 if (assoc_failed) {
2380 /* give IBSS a bit more time */
2381 timeout = ssid->mode == WPAS_MODE_IBSS ? 10 : 5;
2382 } else if (wpa_s->conf->ap_scan == 1) {
2383 /* give IBSS a bit more time */
2384 timeout = ssid->mode == WPAS_MODE_IBSS ? 20 : 10;
2385 }
2386 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
2387 }
2388
2389 if (wep_keys_set &&
2390 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC)) {
2391 /* Set static WEP keys again */
2392 wpa_set_wep_keys(wpa_s, ssid);
2393 }
2394
2395 if (wpa_s->current_ssid && wpa_s->current_ssid != ssid) {
2396 /*
2397 * Do not allow EAP session resumption between different
2398 * network configurations.
2399 */
2400 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2401 }
2402 old_ssid = wpa_s->current_ssid;
2403 wpa_s->current_ssid = ssid;
2404 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set)
2405 wpa_s->current_bss = bss;
2406 wpa_supplicant_rsn_supp_set_config(wpa_s, wpa_s->current_ssid);
2407 wpa_supplicant_initiate_eapol(wpa_s);
2408 if (old_ssid != wpa_s->current_ssid)
2409 wpas_notify_network_changed(wpa_s);
2410 }
2411
2412
2413 static void wpa_supplicant_clear_connection(struct wpa_supplicant *wpa_s,
2414 const u8 *addr)
2415 {
2416 struct wpa_ssid *old_ssid;
2417
2418 wpas_connect_work_done(wpa_s);
2419 wpa_clear_keys(wpa_s, addr);
2420 old_ssid = wpa_s->current_ssid;
2421 wpa_supplicant_mark_disassoc(wpa_s);
2422 wpa_sm_set_config(wpa_s->wpa, NULL);
2423 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2424 if (old_ssid != wpa_s->current_ssid)
2425 wpas_notify_network_changed(wpa_s);
2426 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
2427 }
2428
2429
2430 /**
2431 * wpa_supplicant_deauthenticate - Deauthenticate the current connection
2432 * @wpa_s: Pointer to wpa_supplicant data
2433 * @reason_code: IEEE 802.11 reason code for the deauthenticate frame
2434 *
2435 * This function is used to request %wpa_supplicant to deauthenticate from the
2436 * current AP.
2437 */
2438 void wpa_supplicant_deauthenticate(struct wpa_supplicant *wpa_s,
2439 int reason_code)
2440 {
2441 u8 *addr = NULL;
2442 union wpa_event_data event;
2443 int zero_addr = 0;
2444
2445 wpa_dbg(wpa_s, MSG_DEBUG, "Request to deauthenticate - bssid=" MACSTR
2446 " pending_bssid=" MACSTR " reason=%d state=%s",
2447 MAC2STR(wpa_s->bssid), MAC2STR(wpa_s->pending_bssid),
2448 reason_code, wpa_supplicant_state_txt(wpa_s->wpa_state));
2449
2450 if (!is_zero_ether_addr(wpa_s->bssid))
2451 addr = wpa_s->bssid;
2452 else if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
2453 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
2454 wpa_s->wpa_state == WPA_ASSOCIATING))
2455 addr = wpa_s->pending_bssid;
2456 else if (wpa_s->wpa_state == WPA_ASSOCIATING) {
2457 /*
2458 * When using driver-based BSS selection, we may not know the
2459 * BSSID with which we are currently trying to associate. We
2460 * need to notify the driver of this disconnection even in such
2461 * a case, so use the all zeros address here.
2462 */
2463 addr = wpa_s->bssid;
2464 zero_addr = 1;
2465 }
2466
2467 #ifdef CONFIG_TDLS
2468 wpa_tdls_teardown_peers(wpa_s->wpa);
2469 #endif /* CONFIG_TDLS */
2470
2471 #ifdef CONFIG_MESH
2472 if (wpa_s->ifmsh) {
2473 wpa_msg_ctrl(wpa_s, MSG_INFO, MESH_GROUP_REMOVED "%s",
2474 wpa_s->ifname);
2475 wpa_supplicant_leave_mesh(wpa_s);
2476 }
2477 #endif /* CONFIG_MESH */
2478
2479 if (addr) {
2480 wpa_drv_deauthenticate(wpa_s, addr, reason_code);
2481 os_memset(&event, 0, sizeof(event));
2482 event.deauth_info.reason_code = (u16) reason_code;
2483 event.deauth_info.locally_generated = 1;
2484 wpa_supplicant_event(wpa_s, EVENT_DEAUTH, &event);
2485 if (zero_addr)
2486 addr = NULL;
2487 }
2488
2489 wpa_supplicant_clear_connection(wpa_s, addr);
2490 }
2491
2492 static void wpa_supplicant_enable_one_network(struct wpa_supplicant *wpa_s,
2493 struct wpa_ssid *ssid)
2494 {
2495 if (!ssid || !ssid->disabled || ssid->disabled == 2)
2496 return;
2497
2498 ssid->disabled = 0;
2499 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2500 wpas_notify_network_enabled_changed(wpa_s, ssid);
2501
2502 /*
2503 * Try to reassociate since there is no current configuration and a new
2504 * network was made available.
2505 */
2506 if (!wpa_s->current_ssid && !wpa_s->disconnected)
2507 wpa_s->reassociate = 1;
2508 }
2509
2510
2511 /**
2512 * wpa_supplicant_enable_network - Mark a configured network as enabled
2513 * @wpa_s: wpa_supplicant structure for a network interface
2514 * @ssid: wpa_ssid structure for a configured network or %NULL
2515 *
2516 * Enables the specified network or all networks if no network specified.
2517 */
2518 void wpa_supplicant_enable_network(struct wpa_supplicant *wpa_s,
2519 struct wpa_ssid *ssid)
2520 {
2521 if (ssid == NULL) {
2522 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
2523 wpa_supplicant_enable_one_network(wpa_s, ssid);
2524 } else
2525 wpa_supplicant_enable_one_network(wpa_s, ssid);
2526
2527 if (wpa_s->reassociate && !wpa_s->disconnected) {
2528 if (wpa_s->sched_scanning) {
2529 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to add "
2530 "new network to scan filters");
2531 wpa_supplicant_cancel_sched_scan(wpa_s);
2532 }
2533
2534 if (wpa_supplicant_fast_associate(wpa_s) != 1)
2535 wpa_supplicant_req_scan(wpa_s, 0, 0);
2536 }
2537 }
2538
2539
2540 /**
2541 * wpa_supplicant_disable_network - Mark a configured network as disabled
2542 * @wpa_s: wpa_supplicant structure for a network interface
2543 * @ssid: wpa_ssid structure for a configured network or %NULL
2544 *
2545 * Disables the specified network or all networks if no network specified.
2546 */
2547 void wpa_supplicant_disable_network(struct wpa_supplicant *wpa_s,
2548 struct wpa_ssid *ssid)
2549 {
2550 struct wpa_ssid *other_ssid;
2551 int was_disabled;
2552
2553 if (ssid == NULL) {
2554 if (wpa_s->sched_scanning)
2555 wpa_supplicant_cancel_sched_scan(wpa_s);
2556
2557 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2558 other_ssid = other_ssid->next) {
2559 was_disabled = other_ssid->disabled;
2560 if (was_disabled == 2)
2561 continue; /* do not change persistent P2P group
2562 * data */
2563
2564 other_ssid->disabled = 1;
2565
2566 if (was_disabled != other_ssid->disabled)
2567 wpas_notify_network_enabled_changed(
2568 wpa_s, other_ssid);
2569 }
2570 if (wpa_s->current_ssid)
2571 wpa_supplicant_deauthenticate(
2572 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2573 } else if (ssid->disabled != 2) {
2574 if (ssid == wpa_s->current_ssid)
2575 wpa_supplicant_deauthenticate(
2576 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2577
2578 was_disabled = ssid->disabled;
2579
2580 ssid->disabled = 1;
2581
2582 if (was_disabled != ssid->disabled) {
2583 wpas_notify_network_enabled_changed(wpa_s, ssid);
2584 if (wpa_s->sched_scanning) {
2585 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan "
2586 "to remove network from filters");
2587 wpa_supplicant_cancel_sched_scan(wpa_s);
2588 wpa_supplicant_req_scan(wpa_s, 0, 0);
2589 }
2590 }
2591 }
2592 }
2593
2594
2595 /**
2596 * wpa_supplicant_select_network - Attempt association with a network
2597 * @wpa_s: wpa_supplicant structure for a network interface
2598 * @ssid: wpa_ssid structure for a configured network or %NULL for any network
2599 */
2600 void wpa_supplicant_select_network(struct wpa_supplicant *wpa_s,
2601 struct wpa_ssid *ssid)
2602 {
2603
2604 struct wpa_ssid *other_ssid;
2605 int disconnected = 0;
2606
2607 if (ssid && ssid != wpa_s->current_ssid && wpa_s->current_ssid) {
2608 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
2609 wpa_s->own_disconnect_req = 1;
2610 wpa_supplicant_deauthenticate(
2611 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2612 disconnected = 1;
2613 }
2614
2615 if (ssid)
2616 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2617
2618 /*
2619 * Mark all other networks disabled or mark all networks enabled if no
2620 * network specified.
2621 */
2622 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2623 other_ssid = other_ssid->next) {
2624 int was_disabled = other_ssid->disabled;
2625 if (was_disabled == 2)
2626 continue; /* do not change persistent P2P group data */
2627
2628 other_ssid->disabled = ssid ? (ssid->id != other_ssid->id) : 0;
2629 if (was_disabled && !other_ssid->disabled)
2630 wpas_clear_temp_disabled(wpa_s, other_ssid, 0);
2631
2632 if (was_disabled != other_ssid->disabled)
2633 wpas_notify_network_enabled_changed(wpa_s, other_ssid);
2634 }
2635
2636 if (ssid && ssid == wpa_s->current_ssid && wpa_s->current_ssid) {
2637 /* We are already associated with the selected network */
2638 wpa_printf(MSG_DEBUG, "Already associated with the "
2639 "selected network - do nothing");
2640 return;
2641 }
2642
2643 if (ssid) {
2644 wpa_s->current_ssid = ssid;
2645 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2646 wpa_s->connect_without_scan =
2647 (ssid->mode == WPAS_MODE_MESH) ? ssid : NULL;
2648
2649 /*
2650 * Don't optimize next scan freqs since a new ESS has been
2651 * selected.
2652 */
2653 os_free(wpa_s->next_scan_freqs);
2654 wpa_s->next_scan_freqs = NULL;
2655 } else {
2656 wpa_s->connect_without_scan = NULL;
2657 }
2658
2659 wpa_s->disconnected = 0;
2660 wpa_s->reassociate = 1;
2661
2662 if (wpa_s->connect_without_scan ||
2663 wpa_supplicant_fast_associate(wpa_s) != 1)
2664 wpa_supplicant_req_scan(wpa_s, 0, disconnected ? 100000 : 0);
2665
2666 if (ssid)
2667 wpas_notify_network_selected(wpa_s, ssid);
2668 }
2669
2670
2671 /**
2672 * wpas_set_pkcs11_engine_and_module_path - Set PKCS #11 engine and module path
2673 * @wpa_s: wpa_supplicant structure for a network interface
2674 * @pkcs11_engine_path: PKCS #11 engine path or NULL
2675 * @pkcs11_module_path: PKCS #11 module path or NULL
2676 * Returns: 0 on success; -1 on failure
2677 *
2678 * Sets the PKCS #11 engine and module path. Both have to be NULL or a valid
2679 * path. If resetting the EAPOL state machine with the new PKCS #11 engine and
2680 * module path fails the paths will be reset to the default value (NULL).
2681 */
2682 int wpas_set_pkcs11_engine_and_module_path(struct wpa_supplicant *wpa_s,
2683 const char *pkcs11_engine_path,
2684 const char *pkcs11_module_path)
2685 {
2686 char *pkcs11_engine_path_copy = NULL;
2687 char *pkcs11_module_path_copy = NULL;
2688
2689 if (pkcs11_engine_path != NULL) {
2690 pkcs11_engine_path_copy = os_strdup(pkcs11_engine_path);
2691 if (pkcs11_engine_path_copy == NULL)
2692 return -1;
2693 }
2694 if (pkcs11_module_path != NULL) {
2695 pkcs11_module_path_copy = os_strdup(pkcs11_module_path);
2696 if (pkcs11_module_path_copy == NULL) {
2697 os_free(pkcs11_engine_path_copy);
2698 return -1;
2699 }
2700 }
2701
2702 os_free(wpa_s->conf->pkcs11_engine_path);
2703 os_free(wpa_s->conf->pkcs11_module_path);
2704 wpa_s->conf->pkcs11_engine_path = pkcs11_engine_path_copy;
2705 wpa_s->conf->pkcs11_module_path = pkcs11_module_path_copy;
2706
2707 wpa_sm_set_eapol(wpa_s->wpa, NULL);
2708 eapol_sm_deinit(wpa_s->eapol);
2709 wpa_s->eapol = NULL;
2710 if (wpa_supplicant_init_eapol(wpa_s)) {
2711 /* Error -> Reset paths to the default value (NULL) once. */
2712 if (pkcs11_engine_path != NULL && pkcs11_module_path != NULL)
2713 wpas_set_pkcs11_engine_and_module_path(wpa_s, NULL,
2714 NULL);
2715
2716 return -1;
2717 }
2718 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
2719
2720 return 0;
2721 }
2722
2723
2724 /**
2725 * wpa_supplicant_set_ap_scan - Set AP scan mode for interface
2726 * @wpa_s: wpa_supplicant structure for a network interface
2727 * @ap_scan: AP scan mode
2728 * Returns: 0 if succeed or -1 if ap_scan has an invalid value
2729 *
2730 */
2731 int wpa_supplicant_set_ap_scan(struct wpa_supplicant *wpa_s, int ap_scan)
2732 {
2733
2734 int old_ap_scan;
2735
2736 if (ap_scan < 0 || ap_scan > 2)
2737 return -1;
2738
2739 #ifdef ANDROID
2740 if (ap_scan == 2 && ap_scan != wpa_s->conf->ap_scan &&
2741 wpa_s->wpa_state >= WPA_ASSOCIATING &&
2742 wpa_s->wpa_state < WPA_COMPLETED) {
2743 wpa_printf(MSG_ERROR, "ap_scan = %d (%d) rejected while "
2744 "associating", wpa_s->conf->ap_scan, ap_scan);
2745 return 0;
2746 }
2747 #endif /* ANDROID */
2748
2749 old_ap_scan = wpa_s->conf->ap_scan;
2750 wpa_s->conf->ap_scan = ap_scan;
2751
2752 if (old_ap_scan != wpa_s->conf->ap_scan)
2753 wpas_notify_ap_scan_changed(wpa_s);
2754
2755 return 0;
2756 }
2757
2758
2759 /**
2760 * wpa_supplicant_set_bss_expiration_age - Set BSS entry expiration age
2761 * @wpa_s: wpa_supplicant structure for a network interface
2762 * @expire_age: Expiration age in seconds
2763 * Returns: 0 if succeed or -1 if expire_age has an invalid value
2764 *
2765 */
2766 int wpa_supplicant_set_bss_expiration_age(struct wpa_supplicant *wpa_s,
2767 unsigned int bss_expire_age)
2768 {
2769 if (bss_expire_age < 10) {
2770 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration age %u",
2771 bss_expire_age);
2772 return -1;
2773 }
2774 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration age: %d sec",
2775 bss_expire_age);
2776 wpa_s->conf->bss_expiration_age = bss_expire_age;
2777
2778 return 0;
2779 }
2780
2781
2782 /**
2783 * wpa_supplicant_set_bss_expiration_count - Set BSS entry expiration scan count
2784 * @wpa_s: wpa_supplicant structure for a network interface
2785 * @expire_count: number of scans after which an unseen BSS is reclaimed
2786 * Returns: 0 if succeed or -1 if expire_count has an invalid value
2787 *
2788 */
2789 int wpa_supplicant_set_bss_expiration_count(struct wpa_supplicant *wpa_s,
2790 unsigned int bss_expire_count)
2791 {
2792 if (bss_expire_count < 1) {
2793 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration count %u",
2794 bss_expire_count);
2795 return -1;
2796 }
2797 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration scan count: %u",
2798 bss_expire_count);
2799 wpa_s->conf->bss_expiration_scan_count = bss_expire_count;
2800
2801 return 0;
2802 }
2803
2804
2805 /**
2806 * wpa_supplicant_set_scan_interval - Set scan interval
2807 * @wpa_s: wpa_supplicant structure for a network interface
2808 * @scan_interval: scan interval in seconds
2809 * Returns: 0 if succeed or -1 if scan_interval has an invalid value
2810 *
2811 */
2812 int wpa_supplicant_set_scan_interval(struct wpa_supplicant *wpa_s,
2813 int scan_interval)
2814 {
2815 if (scan_interval < 0) {
2816 wpa_msg(wpa_s, MSG_ERROR, "Invalid scan interval %d",
2817 scan_interval);
2818 return -1;
2819 }
2820 wpa_msg(wpa_s, MSG_DEBUG, "Setting scan interval: %d sec",
2821 scan_interval);
2822 wpa_supplicant_update_scan_int(wpa_s, scan_interval);
2823
2824 return 0;
2825 }
2826
2827
2828 /**
2829 * wpa_supplicant_set_debug_params - Set global debug params
2830 * @global: wpa_global structure
2831 * @debug_level: debug level
2832 * @debug_timestamp: determines if show timestamp in debug data
2833 * @debug_show_keys: determines if show keys in debug data
2834 * Returns: 0 if succeed or -1 if debug_level has wrong value
2835 */
2836 int wpa_supplicant_set_debug_params(struct wpa_global *global, int debug_level,
2837 int debug_timestamp, int debug_show_keys)
2838 {
2839
2840 int old_level, old_timestamp, old_show_keys;
2841
2842 /* check for allowed debuglevels */
2843 if (debug_level != MSG_EXCESSIVE &&
2844 debug_level != MSG_MSGDUMP &&
2845 debug_level != MSG_DEBUG &&
2846 debug_level != MSG_INFO &&
2847 debug_level != MSG_WARNING &&
2848 debug_level != MSG_ERROR)
2849 return -1;
2850
2851 old_level = wpa_debug_level;
2852 old_timestamp = wpa_debug_timestamp;
2853 old_show_keys = wpa_debug_show_keys;
2854
2855 wpa_debug_level = debug_level;
2856 wpa_debug_timestamp = debug_timestamp ? 1 : 0;
2857 wpa_debug_show_keys = debug_show_keys ? 1 : 0;
2858
2859 if (wpa_debug_level != old_level)
2860 wpas_notify_debug_level_changed(global);
2861 if (wpa_debug_timestamp != old_timestamp)
2862 wpas_notify_debug_timestamp_changed(global);
2863 if (wpa_debug_show_keys != old_show_keys)
2864 wpas_notify_debug_show_keys_changed(global);
2865
2866 return 0;
2867 }
2868
2869
2870 /**
2871 * wpa_supplicant_get_ssid - Get a pointer to the current network structure
2872 * @wpa_s: Pointer to wpa_supplicant data
2873 * Returns: A pointer to the current network structure or %NULL on failure
2874 */
2875 struct wpa_ssid * wpa_supplicant_get_ssid(struct wpa_supplicant *wpa_s)
2876 {
2877 struct wpa_ssid *entry;
2878 u8 ssid[SSID_MAX_LEN];
2879 int res;
2880 size_t ssid_len;
2881 u8 bssid[ETH_ALEN];
2882 int wired;
2883
2884 res = wpa_drv_get_ssid(wpa_s, ssid);
2885 if (res < 0) {
2886 wpa_msg(wpa_s, MSG_WARNING, "Could not read SSID from "
2887 "driver");
2888 return NULL;
2889 }
2890 ssid_len = res;
2891
2892 if (wpa_drv_get_bssid(wpa_s, bssid) < 0) {
2893 wpa_msg(wpa_s, MSG_WARNING, "Could not read BSSID from "
2894 "driver");
2895 return NULL;
2896 }
2897
2898 wired = wpa_s->conf->ap_scan == 0 &&
2899 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED);
2900
2901 entry = wpa_s->conf->ssid;
2902 while (entry) {
2903 if (!wpas_network_disabled(wpa_s, entry) &&
2904 ((ssid_len == entry->ssid_len &&
2905 os_memcmp(ssid, entry->ssid, ssid_len) == 0) || wired) &&
2906 (!entry->bssid_set ||
2907 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
2908 return entry;
2909 #ifdef CONFIG_WPS
2910 if (!wpas_network_disabled(wpa_s, entry) &&
2911 (entry->key_mgmt & WPA_KEY_MGMT_WPS) &&
2912 (entry->ssid == NULL || entry->ssid_len == 0) &&
2913 (!entry->bssid_set ||
2914 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
2915 return entry;
2916 #endif /* CONFIG_WPS */
2917
2918 if (!wpas_network_disabled(wpa_s, entry) && entry->bssid_set &&
2919 entry->ssid_len == 0 &&
2920 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0)
2921 return entry;
2922
2923 entry = entry->next;
2924 }
2925
2926 return NULL;
2927 }
2928
2929
2930 static int select_driver(struct wpa_supplicant *wpa_s, int i)
2931 {
2932 struct wpa_global *global = wpa_s->global;
2933
2934 if (wpa_drivers[i]->global_init && global->drv_priv[i] == NULL) {
2935 global->drv_priv[i] = wpa_drivers[i]->global_init();
2936 if (global->drv_priv[i] == NULL) {
2937 wpa_printf(MSG_ERROR, "Failed to initialize driver "
2938 "'%s'", wpa_drivers[i]->name);
2939 return -1;
2940 }
2941 }
2942
2943 wpa_s->driver = wpa_drivers[i];
2944 wpa_s->global_drv_priv = global->drv_priv[i];
2945
2946 return 0;
2947 }
2948
2949
2950 static int wpa_supplicant_set_driver(struct wpa_supplicant *wpa_s,
2951 const char *name)
2952 {
2953 int i;
2954 size_t len;
2955 const char *pos, *driver = name;
2956
2957 if (wpa_s == NULL)
2958 return -1;
2959
2960 if (wpa_drivers[0] == NULL) {
2961 wpa_msg(wpa_s, MSG_ERROR, "No driver interfaces build into "
2962 "wpa_supplicant");
2963 return -1;
2964 }
2965
2966 if (name == NULL) {
2967 /* default to first driver in the list */
2968 return select_driver(wpa_s, 0);
2969 }
2970
2971 do {
2972 pos = os_strchr(driver, ',');
2973 if (pos)
2974 len = pos - driver;
2975 else
2976 len = os_strlen(driver);
2977
2978 for (i = 0; wpa_drivers[i]; i++) {
2979 if (os_strlen(wpa_drivers[i]->name) == len &&
2980 os_strncmp(driver, wpa_drivers[i]->name, len) ==
2981 0) {
2982 /* First driver that succeeds wins */
2983 if (select_driver(wpa_s, i) == 0)
2984 return 0;
2985 }
2986 }
2987
2988 driver = pos + 1;
2989 } while (pos);
2990
2991 wpa_msg(wpa_s, MSG_ERROR, "Unsupported driver '%s'", name);
2992 return -1;
2993 }
2994
2995
2996 /**
2997 * wpa_supplicant_rx_eapol - Deliver a received EAPOL frame to wpa_supplicant
2998 * @ctx: Context pointer (wpa_s); this is the ctx variable registered
2999 * with struct wpa_driver_ops::init()
3000 * @src_addr: Source address of the EAPOL frame
3001 * @buf: EAPOL data starting from the EAPOL header (i.e., no Ethernet header)
3002 * @len: Length of the EAPOL data
3003 *
3004 * This function is called for each received EAPOL frame. Most driver
3005 * interfaces rely on more generic OS mechanism for receiving frames through
3006 * l2_packet, but if such a mechanism is not available, the driver wrapper may
3007 * take care of received EAPOL frames and deliver them to the core supplicant
3008 * code by calling this function.
3009 */
3010 void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
3011 const u8 *buf, size_t len)
3012 {
3013 struct wpa_supplicant *wpa_s = ctx;
3014
3015 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR, MAC2STR(src_addr));
3016 wpa_hexdump(MSG_MSGDUMP, "RX EAPOL", buf, len);
3017
3018 #ifdef CONFIG_PEERKEY
3019 if (wpa_s->wpa_state > WPA_ASSOCIATED && wpa_s->current_ssid &&
3020 wpa_s->current_ssid->peerkey &&
3021 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
3022 wpa_sm_rx_eapol_peerkey(wpa_s->wpa, src_addr, buf, len) == 1) {
3023 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: Processed PeerKey EAPOL-Key");
3024 return;
3025 }
3026 #endif /* CONFIG_PEERKEY */
3027
3028 if (wpa_s->wpa_state < WPA_ASSOCIATED ||
3029 (wpa_s->last_eapol_matches_bssid &&
3030 #ifdef CONFIG_AP
3031 !wpa_s->ap_iface &&
3032 #endif /* CONFIG_AP */
3033 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) != 0)) {
3034 /*
3035 * There is possible race condition between receiving the
3036 * association event and the EAPOL frame since they are coming
3037 * through different paths from the driver. In order to avoid
3038 * issues in trying to process the EAPOL frame before receiving
3039 * association information, lets queue it for processing until
3040 * the association event is received. This may also be needed in
3041 * driver-based roaming case, so also use src_addr != BSSID as a
3042 * trigger if we have previously confirmed that the
3043 * Authenticator uses BSSID as the src_addr (which is not the
3044 * case with wired IEEE 802.1X).
3045 */
3046 wpa_dbg(wpa_s, MSG_DEBUG, "Not associated - Delay processing "
3047 "of received EAPOL frame (state=%s bssid=" MACSTR ")",
3048 wpa_supplicant_state_txt(wpa_s->wpa_state),
3049 MAC2STR(wpa_s->bssid));
3050 wpabuf_free(wpa_s->pending_eapol_rx);
3051 wpa_s->pending_eapol_rx = wpabuf_alloc_copy(buf, len);
3052 if (wpa_s->pending_eapol_rx) {
3053 os_get_reltime(&wpa_s->pending_eapol_rx_time);
3054 os_memcpy(wpa_s->pending_eapol_rx_src, src_addr,
3055 ETH_ALEN);
3056 }
3057 return;
3058 }
3059
3060 wpa_s->last_eapol_matches_bssid =
3061 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) == 0;
3062
3063 #ifdef CONFIG_AP
3064 if (wpa_s->ap_iface) {
3065 wpa_supplicant_ap_rx_eapol(wpa_s, src_addr, buf, len);
3066 return;
3067 }
3068 #endif /* CONFIG_AP */
3069
3070 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE) {
3071 wpa_dbg(wpa_s, MSG_DEBUG, "Ignored received EAPOL frame since "
3072 "no key management is configured");
3073 return;
3074 }
3075
3076 if (wpa_s->eapol_received == 0 &&
3077 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) ||
3078 !wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
3079 wpa_s->wpa_state != WPA_COMPLETED) &&
3080 (wpa_s->current_ssid == NULL ||
3081 wpa_s->current_ssid->mode != IEEE80211_MODE_IBSS)) {
3082 /* Timeout for completing IEEE 802.1X and WPA authentication */
3083 int timeout = 10;
3084
3085 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
3086 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA ||
3087 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
3088 /* Use longer timeout for IEEE 802.1X/EAP */
3089 timeout = 70;
3090 }
3091
3092 #ifdef CONFIG_WPS
3093 if (wpa_s->current_ssid && wpa_s->current_bss &&
3094 (wpa_s->current_ssid->key_mgmt & WPA_KEY_MGMT_WPS) &&
3095 eap_is_wps_pin_enrollee(&wpa_s->current_ssid->eap)) {
3096 /*
3097 * Use shorter timeout if going through WPS AP iteration
3098 * for PIN config method with an AP that does not
3099 * advertise Selected Registrar.
3100 */
3101 struct wpabuf *wps_ie;
3102
3103 wps_ie = wpa_bss_get_vendor_ie_multi(
3104 wpa_s->current_bss, WPS_IE_VENDOR_TYPE);
3105 if (wps_ie &&
3106 !wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 1))
3107 timeout = 10;
3108 wpabuf_free(wps_ie);
3109 }
3110 #endif /* CONFIG_WPS */
3111
3112 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
3113 }
3114 wpa_s->eapol_received++;
3115
3116 if (wpa_s->countermeasures) {
3117 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped "
3118 "EAPOL packet");
3119 return;
3120 }
3121
3122 #ifdef CONFIG_IBSS_RSN
3123 if (wpa_s->current_ssid &&
3124 wpa_s->current_ssid->mode == WPAS_MODE_IBSS) {
3125 ibss_rsn_rx_eapol(wpa_s->ibss_rsn, src_addr, buf, len);
3126 return;
3127 }
3128 #endif /* CONFIG_IBSS_RSN */
3129
3130 /* Source address of the incoming EAPOL frame could be compared to the
3131 * current BSSID. However, it is possible that a centralized
3132 * Authenticator could be using another MAC address than the BSSID of
3133 * an AP, so just allow any address to be used for now. The replies are
3134 * still sent to the current BSSID (if available), though. */
3135
3136 os_memcpy(wpa_s->last_eapol_src, src_addr, ETH_ALEN);
3137 if (!wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) &&
3138 eapol_sm_rx_eapol(wpa_s->eapol, src_addr, buf, len) > 0)
3139 return;
3140 wpa_drv_poll(wpa_s);
3141 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE))
3142 wpa_sm_rx_eapol(wpa_s->wpa, src_addr, buf, len);
3143 else if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
3144 /*
3145 * Set portValid = TRUE here since we are going to skip 4-way
3146 * handshake processing which would normally set portValid. We
3147 * need this to allow the EAPOL state machines to be completed
3148 * without going through EAPOL-Key handshake.
3149 */
3150 eapol_sm_notify_portValid(wpa_s->eapol, TRUE);
3151 }
3152 }
3153
3154
3155 int wpa_supplicant_update_mac_addr(struct wpa_supplicant *wpa_s)
3156 {
3157 if ((!wpa_s->p2p_mgmt ||
3158 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
3159 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE)) {
3160 l2_packet_deinit(wpa_s->l2);
3161 wpa_s->l2 = l2_packet_init(wpa_s->ifname,
3162 wpa_drv_get_mac_addr(wpa_s),
3163 ETH_P_EAPOL,
3164 wpa_supplicant_rx_eapol, wpa_s, 0);
3165 if (wpa_s->l2 == NULL)
3166 return -1;
3167 } else {
3168 const u8 *addr = wpa_drv_get_mac_addr(wpa_s);
3169 if (addr)
3170 os_memcpy(wpa_s->own_addr, addr, ETH_ALEN);
3171 }
3172
3173 if (wpa_s->l2 && l2_packet_get_own_addr(wpa_s->l2, wpa_s->own_addr)) {
3174 wpa_msg(wpa_s, MSG_ERROR, "Failed to get own L2 address");
3175 return -1;
3176 }
3177
3178 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3179
3180 return 0;
3181 }
3182
3183
3184 static void wpa_supplicant_rx_eapol_bridge(void *ctx, const u8 *src_addr,
3185 const u8 *buf, size_t len)
3186 {
3187 struct wpa_supplicant *wpa_s = ctx;
3188 const struct l2_ethhdr *eth;
3189
3190 if (len < sizeof(*eth))
3191 return;
3192 eth = (const struct l2_ethhdr *) buf;
3193
3194 if (os_memcmp(eth->h_dest, wpa_s->own_addr, ETH_ALEN) != 0 &&
3195 !(eth->h_dest[0] & 0x01)) {
3196 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3197 " (bridge - not for this interface - ignore)",
3198 MAC2STR(src_addr), MAC2STR(eth->h_dest));
3199 return;
3200 }
3201
3202 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3203 " (bridge)", MAC2STR(src_addr), MAC2STR(eth->h_dest));
3204 wpa_supplicant_rx_eapol(wpa_s, src_addr, buf + sizeof(*eth),
3205 len - sizeof(*eth));
3206 }
3207
3208
3209 /**
3210 * wpa_supplicant_driver_init - Initialize driver interface parameters
3211 * @wpa_s: Pointer to wpa_supplicant data
3212 * Returns: 0 on success, -1 on failure
3213 *
3214 * This function is called to initialize driver interface parameters.
3215 * wpa_drv_init() must have been called before this function to initialize the
3216 * driver interface.
3217 */
3218 int wpa_supplicant_driver_init(struct wpa_supplicant *wpa_s)
3219 {
3220 static int interface_count = 0;
3221
3222 if (wpa_supplicant_update_mac_addr(wpa_s) < 0)
3223 return -1;
3224
3225 wpa_dbg(wpa_s, MSG_DEBUG, "Own MAC address: " MACSTR,
3226 MAC2STR(wpa_s->own_addr));
3227 os_memcpy(wpa_s->perm_addr, wpa_s->own_addr, ETH_ALEN);
3228 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3229
3230 if (wpa_s->bridge_ifname[0]) {
3231 wpa_dbg(wpa_s, MSG_DEBUG, "Receiving packets from bridge "
3232 "interface '%s'", wpa_s->bridge_ifname);
3233 wpa_s->l2_br = l2_packet_init_bridge(
3234 wpa_s->bridge_ifname, wpa_s->ifname, wpa_s->own_addr,
3235 ETH_P_EAPOL, wpa_supplicant_rx_eapol_bridge, wpa_s, 1);
3236 if (wpa_s->l2_br == NULL) {
3237 wpa_msg(wpa_s, MSG_ERROR, "Failed to open l2_packet "
3238 "connection for the bridge interface '%s'",
3239 wpa_s->bridge_ifname);
3240 return -1;
3241 }
3242 }
3243
3244 wpa_clear_keys(wpa_s, NULL);
3245
3246 /* Make sure that TKIP countermeasures are not left enabled (could
3247 * happen if wpa_supplicant is killed during countermeasures. */
3248 wpa_drv_set_countermeasures(wpa_s, 0);
3249
3250 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: flushing PMKID list in the driver");
3251 wpa_drv_flush_pmkid(wpa_s);
3252
3253 wpa_s->prev_scan_ssid = WILDCARD_SSID_SCAN;
3254 wpa_s->prev_scan_wildcard = 0;
3255
3256 if (wpa_supplicant_enabled_networks(wpa_s)) {
3257 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
3258 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
3259 interface_count = 0;
3260 }
3261 #ifndef ANDROID
3262 if (!wpa_s->p2p_mgmt &&
3263 wpa_supplicant_delayed_sched_scan(wpa_s,
3264 interface_count % 3,
3265 100000))
3266 wpa_supplicant_req_scan(wpa_s, interface_count % 3,
3267 100000);
3268 #endif /* ANDROID */
3269 interface_count++;
3270 } else
3271 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
3272
3273 return 0;
3274 }
3275
3276
3277 static int wpa_supplicant_daemon(const char *pid_file)
3278 {
3279 wpa_printf(MSG_DEBUG, "Daemonize..");
3280 return os_daemonize(pid_file);
3281 }
3282
3283
3284 static struct wpa_supplicant *
3285 wpa_supplicant_alloc(struct wpa_supplicant *parent)
3286 {
3287 struct wpa_supplicant *wpa_s;
3288
3289 wpa_s = os_zalloc(sizeof(*wpa_s));
3290 if (wpa_s == NULL)
3291 return NULL;
3292 wpa_s->scan_req = INITIAL_SCAN_REQ;
3293 wpa_s->scan_interval = 5;
3294 wpa_s->new_connection = 1;
3295 wpa_s->parent = parent ? parent : wpa_s;
3296 wpa_s->sched_scanning = 0;
3297
3298 return wpa_s;
3299 }
3300
3301
3302 #ifdef CONFIG_HT_OVERRIDES
3303
3304 static int wpa_set_htcap_mcs(struct wpa_supplicant *wpa_s,
3305 struct ieee80211_ht_capabilities *htcaps,
3306 struct ieee80211_ht_capabilities *htcaps_mask,
3307 const char *ht_mcs)
3308 {
3309 /* parse ht_mcs into hex array */
3310 int i;
3311 const char *tmp = ht_mcs;
3312 char *end = NULL;
3313
3314 /* If ht_mcs is null, do not set anything */
3315 if (!ht_mcs)
3316 return 0;
3317
3318 /* This is what we are setting in the kernel */
3319 os_memset(&htcaps->supported_mcs_set, 0, IEEE80211_HT_MCS_MASK_LEN);
3320
3321 wpa_msg(wpa_s, MSG_DEBUG, "set_htcap, ht_mcs -:%s:-", ht_mcs);
3322
3323 for (i = 0; i < IEEE80211_HT_MCS_MASK_LEN; i++) {
3324 errno = 0;
3325 long v = strtol(tmp, &end, 16);
3326 if (errno == 0) {
3327 wpa_msg(wpa_s, MSG_DEBUG,
3328 "htcap value[%i]: %ld end: %p tmp: %p",
3329 i, v, end, tmp);
3330 if (end == tmp)
3331 break;
3332
3333 htcaps->supported_mcs_set[i] = v;
3334 tmp = end;
3335 } else {
3336 wpa_msg(wpa_s, MSG_ERROR,
3337 "Failed to parse ht-mcs: %s, error: %s\n",
3338 ht_mcs, strerror(errno));
3339 return -1;
3340 }
3341 }
3342
3343 /*
3344 * If we were able to parse any values, then set mask for the MCS set.
3345 */
3346 if (i) {
3347 os_memset(&htcaps_mask->supported_mcs_set, 0xff,
3348 IEEE80211_HT_MCS_MASK_LEN - 1);
3349 /* skip the 3 reserved bits */
3350 htcaps_mask->supported_mcs_set[IEEE80211_HT_MCS_MASK_LEN - 1] =
3351 0x1f;
3352 }
3353
3354 return 0;
3355 }
3356
3357
3358 static int wpa_disable_max_amsdu(struct wpa_supplicant *wpa_s,
3359 struct ieee80211_ht_capabilities *htcaps,
3360 struct ieee80211_ht_capabilities *htcaps_mask,
3361 int disabled)
3362 {
3363 le16 msk;
3364
3365 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_max_amsdu: %d", disabled);
3366
3367 if (disabled == -1)
3368 return 0;
3369
3370 msk = host_to_le16(HT_CAP_INFO_MAX_AMSDU_SIZE);
3371 htcaps_mask->ht_capabilities_info |= msk;
3372 if (disabled)
3373 htcaps->ht_capabilities_info &= msk;
3374 else
3375 htcaps->ht_capabilities_info |= msk;
3376
3377 return 0;
3378 }
3379
3380
3381 static int wpa_set_ampdu_factor(struct wpa_supplicant *wpa_s,
3382 struct ieee80211_ht_capabilities *htcaps,
3383 struct ieee80211_ht_capabilities *htcaps_mask,
3384 int factor)
3385 {
3386 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_factor: %d", factor);
3387
3388 if (factor == -1)
3389 return 0;
3390
3391 if (factor < 0 || factor > 3) {
3392 wpa_msg(wpa_s, MSG_ERROR, "ampdu_factor: %d out of range. "
3393 "Must be 0-3 or -1", factor);
3394 return -EINVAL;
3395 }
3396
3397 htcaps_mask->a_mpdu_params |= 0x3; /* 2 bits for factor */
3398 htcaps->a_mpdu_params &= ~0x3;
3399 htcaps->a_mpdu_params |= factor & 0x3;
3400
3401 return 0;
3402 }
3403
3404
3405 static int wpa_set_ampdu_density(struct wpa_supplicant *wpa_s,
3406 struct ieee80211_ht_capabilities *htcaps,
3407 struct ieee80211_ht_capabilities *htcaps_mask,
3408 int density)
3409 {
3410 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_density: %d", density);
3411
3412 if (density == -1)
3413 return 0;
3414
3415 if (density < 0 || density > 7) {
3416 wpa_msg(wpa_s, MSG_ERROR,
3417 "ampdu_density: %d out of range. Must be 0-7 or -1.",
3418 density);
3419 return -EINVAL;
3420 }
3421
3422 htcaps_mask->a_mpdu_params |= 0x1C;
3423 htcaps->a_mpdu_params &= ~(0x1C);
3424 htcaps->a_mpdu_params |= (density << 2) & 0x1C;
3425
3426 return 0;
3427 }
3428
3429
3430 static int wpa_set_disable_ht40(struct wpa_supplicant *wpa_s,
3431 struct ieee80211_ht_capabilities *htcaps,
3432 struct ieee80211_ht_capabilities *htcaps_mask,
3433 int disabled)
3434 {
3435 /* Masking these out disables HT40 */
3436 le16 msk = host_to_le16(HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET |
3437 HT_CAP_INFO_SHORT_GI40MHZ);
3438
3439 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ht40: %d", disabled);
3440
3441 if (disabled)
3442 htcaps->ht_capabilities_info &= ~msk;
3443 else
3444 htcaps->ht_capabilities_info |= msk;
3445
3446 htcaps_mask->ht_capabilities_info |= msk;
3447
3448 return 0;
3449 }
3450
3451
3452 static int wpa_set_disable_sgi(struct wpa_supplicant *wpa_s,
3453 struct ieee80211_ht_capabilities *htcaps,
3454 struct ieee80211_ht_capabilities *htcaps_mask,
3455 int disabled)
3456 {
3457 /* Masking these out disables SGI */
3458 le16 msk = host_to_le16(HT_CAP_INFO_SHORT_GI20MHZ |
3459 HT_CAP_INFO_SHORT_GI40MHZ);
3460
3461 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_sgi: %d", disabled);
3462
3463 if (disabled)
3464 htcaps->ht_capabilities_info &= ~msk;
3465 else
3466 htcaps->ht_capabilities_info |= msk;
3467
3468 htcaps_mask->ht_capabilities_info |= msk;
3469
3470 return 0;
3471 }
3472
3473
3474 static int wpa_set_disable_ldpc(struct wpa_supplicant *wpa_s,
3475 struct ieee80211_ht_capabilities *htcaps,
3476 struct ieee80211_ht_capabilities *htcaps_mask,
3477 int disabled)
3478 {
3479 /* Masking these out disables LDPC */
3480 le16 msk = host_to_le16(HT_CAP_INFO_LDPC_CODING_CAP);
3481
3482 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ldpc: %d", disabled);
3483
3484 if (disabled)
3485 htcaps->ht_capabilities_info &= ~msk;
3486 else
3487 htcaps->ht_capabilities_info |= msk;
3488
3489 htcaps_mask->ht_capabilities_info |= msk;
3490
3491 return 0;
3492 }
3493
3494
3495 void wpa_supplicant_apply_ht_overrides(
3496 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3497 struct wpa_driver_associate_params *params)
3498 {
3499 struct ieee80211_ht_capabilities *htcaps;
3500 struct ieee80211_ht_capabilities *htcaps_mask;
3501
3502 if (!ssid)
3503 return;
3504
3505 params->disable_ht = ssid->disable_ht;
3506 if (!params->htcaps || !params->htcaps_mask)
3507 return;
3508
3509 htcaps = (struct ieee80211_ht_capabilities *) params->htcaps;
3510 htcaps_mask = (struct ieee80211_ht_capabilities *) params->htcaps_mask;
3511 wpa_set_htcap_mcs(wpa_s, htcaps, htcaps_mask, ssid->ht_mcs);
3512 wpa_disable_max_amsdu(wpa_s, htcaps, htcaps_mask,
3513 ssid->disable_max_amsdu);
3514 wpa_set_ampdu_factor(wpa_s, htcaps, htcaps_mask, ssid->ampdu_factor);
3515 wpa_set_ampdu_density(wpa_s, htcaps, htcaps_mask, ssid->ampdu_density);
3516 wpa_set_disable_ht40(wpa_s, htcaps, htcaps_mask, ssid->disable_ht40);
3517 wpa_set_disable_sgi(wpa_s, htcaps, htcaps_mask, ssid->disable_sgi);
3518 wpa_set_disable_ldpc(wpa_s, htcaps, htcaps_mask, ssid->disable_ldpc);
3519
3520 if (ssid->ht40_intolerant) {
3521 le16 bit = host_to_le16(HT_CAP_INFO_40MHZ_INTOLERANT);
3522 htcaps->ht_capabilities_info |= bit;
3523 htcaps_mask->ht_capabilities_info |= bit;
3524 }
3525 }
3526
3527 #endif /* CONFIG_HT_OVERRIDES */
3528
3529
3530 #ifdef CONFIG_VHT_OVERRIDES
3531 void wpa_supplicant_apply_vht_overrides(
3532 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3533 struct wpa_driver_associate_params *params)
3534 {
3535 struct ieee80211_vht_capabilities *vhtcaps;
3536 struct ieee80211_vht_capabilities *vhtcaps_mask;
3537
3538 if (!ssid)
3539 return;
3540
3541 params->disable_vht = ssid->disable_vht;
3542
3543 vhtcaps = (void *) params->vhtcaps;
3544 vhtcaps_mask = (void *) params->vhtcaps_mask;
3545
3546 if (!vhtcaps || !vhtcaps_mask)
3547 return;
3548
3549 vhtcaps->vht_capabilities_info = ssid->vht_capa;
3550 vhtcaps_mask->vht_capabilities_info = ssid->vht_capa_mask;
3551
3552 #ifdef CONFIG_HT_OVERRIDES
3553 /* if max ampdu is <= 3, we have to make the HT cap the same */
3554 if (ssid->vht_capa_mask & VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) {
3555 int max_ampdu;
3556
3557 max_ampdu = (ssid->vht_capa &
3558 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) >>
3559 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX_SHIFT;
3560
3561 max_ampdu = max_ampdu < 3 ? max_ampdu : 3;
3562 wpa_set_ampdu_factor(wpa_s,
3563 (void *) params->htcaps,
3564 (void *) params->htcaps_mask,
3565 max_ampdu);
3566 }
3567 #endif /* CONFIG_HT_OVERRIDES */
3568
3569 #define OVERRIDE_MCS(i) \
3570 if (ssid->vht_tx_mcs_nss_ ##i >= 0) { \
3571 vhtcaps_mask->vht_supported_mcs_set.tx_map |= \
3572 3 << 2 * (i - 1); \
3573 vhtcaps->vht_supported_mcs_set.tx_map |= \
3574 ssid->vht_tx_mcs_nss_ ##i << 2 * (i - 1); \
3575 } \
3576 if (ssid->vht_rx_mcs_nss_ ##i >= 0) { \
3577 vhtcaps_mask->vht_supported_mcs_set.rx_map |= \
3578 3 << 2 * (i - 1); \
3579 vhtcaps->vht_supported_mcs_set.rx_map |= \
3580 ssid->vht_rx_mcs_nss_ ##i << 2 * (i - 1); \
3581 }
3582
3583 OVERRIDE_MCS(1);
3584 OVERRIDE_MCS(2);
3585 OVERRIDE_MCS(3);
3586 OVERRIDE_MCS(4);
3587 OVERRIDE_MCS(5);
3588 OVERRIDE_MCS(6);
3589 OVERRIDE_MCS(7);
3590 OVERRIDE_MCS(8);
3591 }
3592 #endif /* CONFIG_VHT_OVERRIDES */
3593
3594
3595 static int pcsc_reader_init(struct wpa_supplicant *wpa_s)
3596 {
3597 #ifdef PCSC_FUNCS
3598 size_t len;
3599
3600 if (!wpa_s->conf->pcsc_reader)
3601 return 0;
3602
3603 wpa_s->scard = scard_init(wpa_s->conf->pcsc_reader);
3604 if (!wpa_s->scard)
3605 return 1;
3606
3607 if (wpa_s->conf->pcsc_pin &&
3608 scard_set_pin(wpa_s->scard, wpa_s->conf->pcsc_pin) < 0) {
3609 scard_deinit(wpa_s->scard);
3610 wpa_s->scard = NULL;
3611 wpa_msg(wpa_s, MSG_ERROR, "PC/SC PIN validation failed");
3612 return -1;
3613 }
3614
3615 len = sizeof(wpa_s->imsi) - 1;
3616 if (scard_get_imsi(wpa_s->scard, wpa_s->imsi, &len)) {
3617 scard_deinit(wpa_s->scard);
3618 wpa_s->scard = NULL;
3619 wpa_msg(wpa_s, MSG_ERROR, "Could not read IMSI");
3620 return -1;
3621 }
3622 wpa_s->imsi[len] = '\0';
3623
3624 wpa_s->mnc_len = scard_get_mnc_len(wpa_s->scard);
3625
3626 wpa_printf(MSG_DEBUG, "SCARD: IMSI %s (MNC length %d)",
3627 wpa_s->imsi, wpa_s->mnc_len);
3628
3629 wpa_sm_set_scard_ctx(wpa_s->wpa, wpa_s->scard);
3630 eapol_sm_register_scard_ctx(wpa_s->eapol, wpa_s->scard);
3631 #endif /* PCSC_FUNCS */
3632
3633 return 0;
3634 }
3635
3636
3637 int wpas_init_ext_pw(struct wpa_supplicant *wpa_s)
3638 {
3639 char *val, *pos;
3640
3641 ext_password_deinit(wpa_s->ext_pw);
3642 wpa_s->ext_pw = NULL;
3643 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, NULL);
3644
3645 if (!wpa_s->conf->ext_password_backend)
3646 return 0;
3647
3648 val = os_strdup(wpa_s->conf->ext_password_backend);
3649 if (val == NULL)
3650 return -1;
3651 pos = os_strchr(val, ':');
3652 if (pos)
3653 *pos++ = '\0';
3654
3655 wpa_printf(MSG_DEBUG, "EXT PW: Initialize backend '%s'", val);
3656
3657 wpa_s->ext_pw = ext_password_init(val, pos);
3658 os_free(val);
3659 if (wpa_s->ext_pw == NULL) {
3660 wpa_printf(MSG_DEBUG, "EXT PW: Failed to initialize backend");
3661 return -1;
3662 }
3663 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, wpa_s->ext_pw);
3664
3665 return 0;
3666 }
3667
3668
3669 static int wpas_set_wowlan_triggers(struct wpa_supplicant *wpa_s,
3670 const struct wpa_driver_capa *capa)
3671 {
3672 struct wowlan_triggers *triggers;
3673 int ret = 0;
3674
3675 if (!wpa_s->conf->wowlan_triggers)
3676 return 0;
3677
3678 triggers = wpa_get_wowlan_triggers(wpa_s->conf->wowlan_triggers, capa);
3679 if (triggers) {
3680 ret = wpa_drv_wowlan(wpa_s, triggers);
3681 os_free(triggers);
3682 }
3683 return ret;
3684 }
3685
3686
3687 static struct wpa_radio * radio_add_interface(struct wpa_supplicant *wpa_s,
3688 const char *rn)
3689 {
3690 struct wpa_supplicant *iface = wpa_s->global->ifaces;
3691 struct wpa_radio *radio;
3692
3693 while (rn && iface) {
3694 radio = iface->radio;
3695 if (radio && os_strcmp(rn, radio->name) == 0) {
3696 wpa_printf(MSG_DEBUG, "Add interface %s to existing radio %s",
3697 wpa_s->ifname, rn);
3698 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
3699 return radio;
3700 }
3701
3702 iface = iface->next;
3703 }
3704
3705 wpa_printf(MSG_DEBUG, "Add interface %s to a new radio %s",
3706 wpa_s->ifname, rn ? rn : "N/A");
3707 radio = os_zalloc(sizeof(*radio));
3708 if (radio == NULL)
3709 return NULL;
3710
3711 if (rn)
3712 os_strlcpy(radio->name, rn, sizeof(radio->name));
3713 dl_list_init(&radio->ifaces);
3714 dl_list_init(&radio->work);
3715 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
3716
3717 return radio;
3718 }
3719
3720
3721 static void radio_work_free(struct wpa_radio_work *work)
3722 {
3723 if (work->wpa_s->scan_work == work) {
3724 /* This should not really happen. */
3725 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as scan_work",
3726 work->type, work, work->started);
3727 work->wpa_s->scan_work = NULL;
3728 }
3729
3730 #ifdef CONFIG_P2P
3731 if (work->wpa_s->p2p_scan_work == work) {
3732 /* This should not really happen. */
3733 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as p2p_scan_work",
3734 work->type, work, work->started);
3735 work->wpa_s->p2p_scan_work = NULL;
3736 }
3737 #endif /* CONFIG_P2P */
3738
3739 dl_list_del(&work->list);
3740 os_free(work);
3741 }
3742
3743
3744 static void radio_start_next_work(void *eloop_ctx, void *timeout_ctx)
3745 {
3746 struct wpa_radio *radio = eloop_ctx;
3747 struct wpa_radio_work *work;
3748 struct os_reltime now, diff;
3749 struct wpa_supplicant *wpa_s;
3750
3751 work = dl_list_first(&radio->work, struct wpa_radio_work, list);
3752 if (work == NULL)
3753 return;
3754
3755 if (work->started)
3756 return; /* already started and still in progress */
3757
3758 wpa_s = dl_list_first(&radio->ifaces, struct wpa_supplicant,
3759 radio_list);
3760 if (wpa_s && wpa_s->radio->external_scan_running) {
3761 wpa_printf(MSG_DEBUG, "Delay radio work start until externally triggered scan completes");
3762 return;
3763 }
3764
3765 os_get_reltime(&now);
3766 os_reltime_sub(&now, &work->time, &diff);
3767 wpa_dbg(work->wpa_s, MSG_DEBUG, "Starting radio work '%s'@%p after %ld.%06ld second wait",
3768 work->type, work, diff.sec, diff.usec);
3769 work->started = 1;
3770 work->time = now;
3771 work->cb(work, 0);
3772 }
3773
3774
3775 /*
3776 * This function removes both started and pending radio works running on
3777 * the provided interface's radio.
3778 * Prior to the removal of the radio work, its callback (cb) is called with
3779 * deinit set to be 1. Each work's callback is responsible for clearing its
3780 * internal data and restoring to a correct state.
3781 * @wpa_s: wpa_supplicant data
3782 * @type: type of works to be removed
3783 * @remove_all: 1 to remove all the works on this radio, 0 to remove only
3784 * this interface's works.
3785 */
3786 void radio_remove_works(struct wpa_supplicant *wpa_s,
3787 const char *type, int remove_all)
3788 {
3789 struct wpa_radio_work *work, *tmp;
3790 struct wpa_radio *radio = wpa_s->radio;
3791
3792 dl_list_for_each_safe(work, tmp, &radio->work, struct wpa_radio_work,
3793 list) {
3794 if (type && os_strcmp(type, work->type) != 0)
3795 continue;
3796
3797 /* skip other ifaces' works */
3798 if (!remove_all && work->wpa_s != wpa_s)
3799 continue;
3800
3801 wpa_dbg(wpa_s, MSG_DEBUG, "Remove radio work '%s'@%p%s",
3802 work->type, work, work->started ? " (started)" : "");
3803 work->cb(work, 1);
3804 radio_work_free(work);
3805 }
3806
3807 /* in case we removed the started work */
3808 radio_work_check_next(wpa_s);
3809 }
3810
3811
3812 static void radio_remove_interface(struct wpa_supplicant *wpa_s)
3813 {
3814 struct wpa_radio *radio = wpa_s->radio;
3815
3816 if (!radio)
3817 return;
3818
3819 wpa_printf(MSG_DEBUG, "Remove interface %s from radio %s",
3820 wpa_s->ifname, radio->name);
3821 dl_list_del(&wpa_s->radio_list);
3822 radio_remove_works(wpa_s, NULL, 0);
3823 wpa_s->radio = NULL;
3824 if (!dl_list_empty(&radio->ifaces))
3825 return; /* Interfaces remain for this radio */
3826
3827 wpa_printf(MSG_DEBUG, "Remove radio %s", radio->name);
3828 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
3829 os_free(radio);
3830 }
3831
3832
3833 void radio_work_check_next(struct wpa_supplicant *wpa_s)
3834 {
3835 struct wpa_radio *radio = wpa_s->radio;
3836
3837 if (dl_list_empty(&radio->work))
3838 return;
3839 if (wpa_s->ext_work_in_progress) {
3840 wpa_printf(MSG_DEBUG,
3841 "External radio work in progress - delay start of pending item");
3842 return;
3843 }
3844 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
3845 eloop_register_timeout(0, 0, radio_start_next_work, radio, NULL);
3846 }
3847
3848
3849 /**
3850 * radio_add_work - Add a radio work item
3851 * @wpa_s: Pointer to wpa_supplicant data
3852 * @freq: Frequency of the offchannel operation in MHz or 0
3853 * @type: Unique identifier for each type of work
3854 * @next: Force as the next work to be executed
3855 * @cb: Callback function for indicating when radio is available
3856 * @ctx: Context pointer for the work (work->ctx in cb())
3857 * Returns: 0 on success, -1 on failure
3858 *
3859 * This function is used to request time for an operation that requires
3860 * exclusive radio control. Once the radio is available, the registered callback
3861 * function will be called. radio_work_done() must be called once the exclusive
3862 * radio operation has been completed, so that the radio is freed for other
3863 * operations. The special case of deinit=1 is used to free the context data
3864 * during interface removal. That does not allow the callback function to start
3865 * the radio operation, i.e., it must free any resources allocated for the radio
3866 * work and return.
3867 *
3868 * The @freq parameter can be used to indicate a single channel on which the
3869 * offchannel operation will occur. This may allow multiple radio work
3870 * operations to be performed in parallel if they apply for the same channel.
3871 * Setting this to 0 indicates that the work item may use multiple channels or
3872 * requires exclusive control of the radio.
3873 */
3874 int radio_add_work(struct wpa_supplicant *wpa_s, unsigned int freq,
3875 const char *type, int next,
3876 void (*cb)(struct wpa_radio_work *work, int deinit),
3877 void *ctx)
3878 {
3879 struct wpa_radio_work *work;
3880 int was_empty;
3881
3882 work = os_zalloc(sizeof(*work));
3883 if (work == NULL)
3884 return -1;
3885 wpa_dbg(wpa_s, MSG_DEBUG, "Add radio work '%s'@%p", type, work);
3886 os_get_reltime(&work->time);
3887 work->freq = freq;
3888 work->type = type;
3889 work->wpa_s = wpa_s;
3890 work->cb = cb;
3891 work->ctx = ctx;
3892
3893 was_empty = dl_list_empty(&wpa_s->radio->work);
3894 if (next)
3895 dl_list_add(&wpa_s->radio->work, &work->list);
3896 else
3897 dl_list_add_tail(&wpa_s->radio->work, &work->list);
3898 if (was_empty) {
3899 wpa_dbg(wpa_s, MSG_DEBUG, "First radio work item in the queue - schedule start immediately");
3900 radio_work_check_next(wpa_s);
3901 }
3902
3903 return 0;
3904 }
3905
3906
3907 /**
3908 * radio_work_done - Indicate that a radio work item has been completed
3909 * @work: Completed work
3910 *
3911 * This function is called once the callback function registered with
3912 * radio_add_work() has completed its work.
3913 */
3914 void radio_work_done(struct wpa_radio_work *work)
3915 {
3916 struct wpa_supplicant *wpa_s = work->wpa_s;
3917 struct os_reltime now, diff;
3918 unsigned int started = work->started;
3919
3920 os_get_reltime(&now);
3921 os_reltime_sub(&now, &work->time, &diff);
3922 wpa_dbg(wpa_s, MSG_DEBUG, "Radio work '%s'@%p %s in %ld.%06ld seconds",
3923 work->type, work, started ? "done" : "canceled",
3924 diff.sec, diff.usec);
3925 radio_work_free(work);
3926 if (started)
3927 radio_work_check_next(wpa_s);
3928 }
3929
3930
3931 struct wpa_radio_work *
3932 radio_work_pending(struct wpa_supplicant *wpa_s, const char *type)
3933 {
3934 struct wpa_radio_work *work;
3935 struct wpa_radio *radio = wpa_s->radio;
3936
3937 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
3938 if (work->wpa_s == wpa_s && os_strcmp(work->type, type) == 0)
3939 return work;
3940 }
3941
3942 return NULL;
3943 }
3944
3945
3946 static int wpas_init_driver(struct wpa_supplicant *wpa_s,
3947 struct wpa_interface *iface)
3948 {
3949 const char *ifname, *driver, *rn;
3950
3951 driver = iface->driver;
3952 next_driver:
3953 if (wpa_supplicant_set_driver(wpa_s, driver) < 0)
3954 return -1;
3955
3956 wpa_s->drv_priv = wpa_drv_init(wpa_s, wpa_s->ifname);
3957 if (wpa_s->drv_priv == NULL) {
3958 const char *pos;
3959 pos = driver ? os_strchr(driver, ',') : NULL;
3960 if (pos) {
3961 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
3962 "driver interface - try next driver wrapper");
3963 driver = pos + 1;
3964 goto next_driver;
3965 }
3966 wpa_msg(wpa_s, MSG_ERROR, "Failed to initialize driver "
3967 "interface");
3968 return -1;
3969 }
3970 if (wpa_drv_set_param(wpa_s, wpa_s->conf->driver_param) < 0) {
3971 wpa_msg(wpa_s, MSG_ERROR, "Driver interface rejected "
3972 "driver_param '%s'", wpa_s->conf->driver_param);
3973 return -1;
3974 }
3975
3976 ifname = wpa_drv_get_ifname(wpa_s);
3977 if (ifname && os_strcmp(ifname, wpa_s->ifname) != 0) {
3978 wpa_dbg(wpa_s, MSG_DEBUG, "Driver interface replaced "
3979 "interface name with '%s'", ifname);
3980 os_strlcpy(wpa_s->ifname, ifname, sizeof(wpa_s->ifname));
3981 }
3982
3983 rn = wpa_driver_get_radio_name(wpa_s);
3984 if (rn && rn[0] == '\0')
3985 rn = NULL;
3986
3987 wpa_s->radio = radio_add_interface(wpa_s, rn);
3988 if (wpa_s->radio == NULL)
3989 return -1;
3990
3991 return 0;
3992 }
3993
3994
3995 static int wpa_supplicant_init_iface(struct wpa_supplicant *wpa_s,
3996 struct wpa_interface *iface)
3997 {
3998 struct wpa_driver_capa capa;
3999 int capa_res;
4000
4001 wpa_printf(MSG_DEBUG, "Initializing interface '%s' conf '%s' driver "
4002 "'%s' ctrl_interface '%s' bridge '%s'", iface->ifname,
4003 iface->confname ? iface->confname : "N/A",
4004 iface->driver ? iface->driver : "default",
4005 iface->ctrl_interface ? iface->ctrl_interface : "N/A",
4006 iface->bridge_ifname ? iface->bridge_ifname : "N/A");
4007
4008 if (iface->confname) {
4009 #ifdef CONFIG_BACKEND_FILE
4010 wpa_s->confname = os_rel2abs_path(iface->confname);
4011 if (wpa_s->confname == NULL) {
4012 wpa_printf(MSG_ERROR, "Failed to get absolute path "
4013 "for configuration file '%s'.",
4014 iface->confname);
4015 return -1;
4016 }
4017 wpa_printf(MSG_DEBUG, "Configuration file '%s' -> '%s'",
4018 iface->confname, wpa_s->confname);
4019 #else /* CONFIG_BACKEND_FILE */
4020 wpa_s->confname = os_strdup(iface->confname);
4021 #endif /* CONFIG_BACKEND_FILE */
4022 wpa_s->conf = wpa_config_read(wpa_s->confname, NULL);
4023 if (wpa_s->conf == NULL) {
4024 wpa_printf(MSG_ERROR, "Failed to read or parse "
4025 "configuration '%s'.", wpa_s->confname);
4026 return -1;
4027 }
4028 wpa_s->confanother = os_rel2abs_path(iface->confanother);
4029 wpa_config_read(wpa_s->confanother, wpa_s->conf);
4030
4031 /*
4032 * Override ctrl_interface and driver_param if set on command
4033 * line.
4034 */
4035 if (iface->ctrl_interface) {
4036 os_free(wpa_s->conf->ctrl_interface);
4037 wpa_s->conf->ctrl_interface =
4038 os_strdup(iface->ctrl_interface);
4039 }
4040
4041 if (iface->driver_param) {
4042 os_free(wpa_s->conf->driver_param);
4043 wpa_s->conf->driver_param =
4044 os_strdup(iface->driver_param);
4045 }
4046
4047 if (iface->p2p_mgmt && !iface->ctrl_interface) {
4048 os_free(wpa_s->conf->ctrl_interface);
4049 wpa_s->conf->ctrl_interface = NULL;
4050 }
4051 } else
4052 wpa_s->conf = wpa_config_alloc_empty(iface->ctrl_interface,
4053 iface->driver_param);
4054
4055 if (wpa_s->conf == NULL) {
4056 wpa_printf(MSG_ERROR, "\nNo configuration found.");
4057 return -1;
4058 }
4059
4060 if (iface->ifname == NULL) {
4061 wpa_printf(MSG_ERROR, "\nInterface name is required.");
4062 return -1;
4063 }
4064 if (os_strlen(iface->ifname) >= sizeof(wpa_s->ifname)) {
4065 wpa_printf(MSG_ERROR, "\nToo long interface name '%s'.",
4066 iface->ifname);
4067 return -1;
4068 }
4069 os_strlcpy(wpa_s->ifname, iface->ifname, sizeof(wpa_s->ifname));
4070
4071 if (iface->bridge_ifname) {
4072 if (os_strlen(iface->bridge_ifname) >=
4073 sizeof(wpa_s->bridge_ifname)) {
4074 wpa_printf(MSG_ERROR, "\nToo long bridge interface "
4075 "name '%s'.", iface->bridge_ifname);
4076 return -1;
4077 }
4078 os_strlcpy(wpa_s->bridge_ifname, iface->bridge_ifname,
4079 sizeof(wpa_s->bridge_ifname));
4080 }
4081
4082 /* RSNA Supplicant Key Management - INITIALIZE */
4083 eapol_sm_notify_portEnabled(wpa_s->eapol, FALSE);
4084 eapol_sm_notify_portValid(wpa_s->eapol, FALSE);
4085
4086 /* Initialize driver interface and register driver event handler before
4087 * L2 receive handler so that association events are processed before
4088 * EAPOL-Key packets if both become available for the same select()
4089 * call. */
4090 if (wpas_init_driver(wpa_s, iface) < 0)
4091 return -1;
4092
4093 if (wpa_supplicant_init_wpa(wpa_s) < 0)
4094 return -1;
4095
4096 wpa_sm_set_ifname(wpa_s->wpa, wpa_s->ifname,
4097 wpa_s->bridge_ifname[0] ? wpa_s->bridge_ifname :
4098 NULL);
4099 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
4100
4101 if (wpa_s->conf->dot11RSNAConfigPMKLifetime &&
4102 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
4103 wpa_s->conf->dot11RSNAConfigPMKLifetime)) {
4104 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4105 "dot11RSNAConfigPMKLifetime");
4106 return -1;
4107 }
4108
4109 if (wpa_s->conf->dot11RSNAConfigPMKReauthThreshold &&
4110 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
4111 wpa_s->conf->dot11RSNAConfigPMKReauthThreshold)) {
4112 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4113 "dot11RSNAConfigPMKReauthThreshold");
4114 return -1;
4115 }
4116
4117 if (wpa_s->conf->dot11RSNAConfigSATimeout &&
4118 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT,
4119 wpa_s->conf->dot11RSNAConfigSATimeout)) {
4120 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4121 "dot11RSNAConfigSATimeout");
4122 return -1;
4123 }
4124
4125 wpa_s->hw.modes = wpa_drv_get_hw_feature_data(wpa_s,
4126 &wpa_s->hw.num_modes,
4127 &wpa_s->hw.flags);
4128 if (wpa_s->hw.modes) {
4129 u16 i;
4130
4131 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4132 if (wpa_s->hw.modes[i].vht_capab) {
4133 wpa_s->hw_capab = CAPAB_VHT;
4134 break;
4135 }
4136
4137 if (wpa_s->hw.modes[i].ht_capab &
4138 HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET)
4139 wpa_s->hw_capab = CAPAB_HT40;
4140 else if (wpa_s->hw.modes[i].ht_capab &&
4141 wpa_s->hw_capab == CAPAB_NO_HT_VHT)
4142 wpa_s->hw_capab = CAPAB_HT;
4143 }
4144 }
4145
4146 capa_res = wpa_drv_get_capa(wpa_s, &capa);
4147 if (capa_res == 0) {
4148 wpa_s->drv_capa_known = 1;
4149 wpa_s->drv_flags = capa.flags;
4150 wpa_s->drv_enc = capa.enc;
4151 wpa_s->drv_smps_modes = capa.smps_modes;
4152 wpa_s->drv_rrm_flags = capa.rrm_flags;
4153 wpa_s->probe_resp_offloads = capa.probe_resp_offloads;
4154 wpa_s->max_scan_ssids = capa.max_scan_ssids;
4155 wpa_s->max_sched_scan_ssids = capa.max_sched_scan_ssids;
4156 wpa_s->sched_scan_supported = capa.sched_scan_supported;
4157 wpa_s->max_match_sets = capa.max_match_sets;
4158 wpa_s->max_remain_on_chan = capa.max_remain_on_chan;
4159 wpa_s->max_stations = capa.max_stations;
4160 wpa_s->extended_capa = capa.extended_capa;
4161 wpa_s->extended_capa_mask = capa.extended_capa_mask;
4162 wpa_s->extended_capa_len = capa.extended_capa_len;
4163 wpa_s->num_multichan_concurrent =
4164 capa.num_multichan_concurrent;
4165 wpa_s->wmm_ac_supported = capa.wmm_ac_supported;
4166
4167 if (capa.mac_addr_rand_scan_supported)
4168 wpa_s->mac_addr_rand_supported |= MAC_ADDR_RAND_SCAN;
4169 if (wpa_s->sched_scan_supported &&
4170 capa.mac_addr_rand_sched_scan_supported)
4171 wpa_s->mac_addr_rand_supported |=
4172 (MAC_ADDR_RAND_SCHED_SCAN | MAC_ADDR_RAND_PNO);
4173 }
4174 if (wpa_s->max_remain_on_chan == 0)
4175 wpa_s->max_remain_on_chan = 1000;
4176
4177 /*
4178 * Only take p2p_mgmt parameters when P2P Device is supported.
4179 * Doing it here as it determines whether l2_packet_init() will be done
4180 * during wpa_supplicant_driver_init().
4181 */
4182 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)
4183 wpa_s->p2p_mgmt = iface->p2p_mgmt;
4184 else
4185 iface->p2p_mgmt = 1;
4186
4187 if (wpa_s->num_multichan_concurrent == 0)
4188 wpa_s->num_multichan_concurrent = 1;
4189
4190 if (wpa_supplicant_driver_init(wpa_s) < 0)
4191 return -1;
4192
4193 #ifdef CONFIG_TDLS
4194 if ((!iface->p2p_mgmt ||
4195 !(wpa_s->drv_flags &
4196 WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
4197 wpa_tdls_init(wpa_s->wpa))
4198 return -1;
4199 #endif /* CONFIG_TDLS */
4200
4201 if (wpa_s->conf->country[0] && wpa_s->conf->country[1] &&
4202 wpa_drv_set_country(wpa_s, wpa_s->conf->country)) {
4203 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to set country");
4204 return -1;
4205 }
4206
4207 if (wpas_wps_init(wpa_s))
4208 return -1;
4209
4210 if (wpa_supplicant_init_eapol(wpa_s) < 0)
4211 return -1;
4212 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
4213
4214 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
4215 if (wpa_s->ctrl_iface == NULL) {
4216 wpa_printf(MSG_ERROR,
4217 "Failed to initialize control interface '%s'.\n"
4218 "You may have another wpa_supplicant process "
4219 "already running or the file was\n"
4220 "left by an unclean termination of wpa_supplicant "
4221 "in which case you will need\n"
4222 "to manually remove this file before starting "
4223 "wpa_supplicant again.\n",
4224 wpa_s->conf->ctrl_interface);
4225 return -1;
4226 }
4227
4228 wpa_s->gas = gas_query_init(wpa_s);
4229 if (wpa_s->gas == NULL) {
4230 wpa_printf(MSG_ERROR, "Failed to initialize GAS query");
4231 return -1;
4232 }
4233
4234 if (iface->p2p_mgmt && wpas_p2p_init(wpa_s->global, wpa_s) < 0) {
4235 wpa_msg(wpa_s, MSG_ERROR, "Failed to init P2P");
4236 return -1;
4237 }
4238
4239 if (wpa_bss_init(wpa_s) < 0)
4240 return -1;
4241
4242 /*
4243 * Set Wake-on-WLAN triggers, if configured.
4244 * Note: We don't restore/remove the triggers on shutdown (it doesn't
4245 * have effect anyway when the interface is down).
4246 */
4247 if (capa_res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
4248 return -1;
4249
4250 #ifdef CONFIG_EAP_PROXY
4251 {
4252 size_t len;
4253 wpa_s->mnc_len = eapol_sm_get_eap_proxy_imsi(wpa_s->eapol, wpa_s->imsi,
4254 &len);
4255 if (wpa_s->mnc_len > 0) {
4256 wpa_s->imsi[len] = '\0';
4257 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI %s (MNC length %d)",
4258 wpa_s->imsi, wpa_s->mnc_len);
4259 } else {
4260 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI not available");
4261 }
4262 }
4263 #endif /* CONFIG_EAP_PROXY */
4264
4265 if (pcsc_reader_init(wpa_s) < 0)
4266 return -1;
4267
4268 if (wpas_init_ext_pw(wpa_s) < 0)
4269 return -1;
4270
4271 wpas_rrm_reset(wpa_s);
4272
4273 return 0;
4274 }
4275
4276
4277 static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
4278 int notify, int terminate)
4279 {
4280 struct wpa_global *global = wpa_s->global;
4281 struct wpa_supplicant *iface, *prev;
4282
4283 if (wpa_s == wpa_s->parent)
4284 wpas_p2p_group_remove(wpa_s, "*");
4285
4286 iface = global->ifaces;
4287 while (iface) {
4288 if (iface == wpa_s || iface->parent != wpa_s) {
4289 iface = iface->next;
4290 continue;
4291 }
4292 wpa_printf(MSG_DEBUG,
4293 "Remove remaining child interface %s from parent %s",
4294 iface->ifname, wpa_s->ifname);
4295 prev = iface;
4296 iface = iface->next;
4297 wpa_supplicant_remove_iface(global, prev, terminate);
4298 }
4299
4300 wpa_s->disconnected = 1;
4301 if (wpa_s->drv_priv) {
4302 wpa_supplicant_deauthenticate(wpa_s,
4303 WLAN_REASON_DEAUTH_LEAVING);
4304
4305 wpa_drv_set_countermeasures(wpa_s, 0);
4306 wpa_clear_keys(wpa_s, NULL);
4307 }
4308
4309 wpa_supplicant_cleanup(wpa_s);
4310 wpas_p2p_deinit_iface(wpa_s);
4311
4312 wpas_ctrl_radio_work_flush(wpa_s);
4313 radio_remove_interface(wpa_s);
4314
4315 if (wpa_s->drv_priv)
4316 wpa_drv_deinit(wpa_s);
4317
4318 if (notify)
4319 wpas_notify_iface_removed(wpa_s);
4320
4321 if (terminate)
4322 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TERMINATING);
4323
4324 if (wpa_s->ctrl_iface) {
4325 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
4326 wpa_s->ctrl_iface = NULL;
4327 }
4328
4329 #ifdef CONFIG_MESH
4330 if (wpa_s->ifmsh) {
4331 wpa_supplicant_mesh_iface_deinit(wpa_s, wpa_s->ifmsh);
4332 wpa_s->ifmsh = NULL;
4333 }
4334 #endif /* CONFIG_MESH */
4335
4336 if (wpa_s->conf != NULL) {
4337 wpa_config_free(wpa_s->conf);
4338 wpa_s->conf = NULL;
4339 }
4340
4341 os_free(wpa_s->ssids_from_scan_req);
4342
4343 os_free(wpa_s);
4344 }
4345
4346
4347 /**
4348 * wpa_supplicant_add_iface - Add a new network interface
4349 * @global: Pointer to global data from wpa_supplicant_init()
4350 * @iface: Interface configuration options
4351 * @parent: Parent interface or %NULL to assign new interface as parent
4352 * Returns: Pointer to the created interface or %NULL on failure
4353 *
4354 * This function is used to add new network interfaces for %wpa_supplicant.
4355 * This can be called before wpa_supplicant_run() to add interfaces before the
4356 * main event loop has been started. In addition, new interfaces can be added
4357 * dynamically while %wpa_supplicant is already running. This could happen,
4358 * e.g., when a hotplug network adapter is inserted.
4359 */
4360 struct wpa_supplicant * wpa_supplicant_add_iface(struct wpa_global *global,
4361 struct wpa_interface *iface,
4362 struct wpa_supplicant *parent)
4363 {
4364 struct wpa_supplicant *wpa_s;
4365 struct wpa_interface t_iface;
4366 struct wpa_ssid *ssid;
4367
4368 if (global == NULL || iface == NULL)
4369 return NULL;
4370
4371 wpa_s = wpa_supplicant_alloc(parent);
4372 if (wpa_s == NULL)
4373 return NULL;
4374
4375 wpa_s->global = global;
4376
4377 t_iface = *iface;
4378 if (global->params.override_driver) {
4379 wpa_printf(MSG_DEBUG, "Override interface parameter: driver "
4380 "('%s' -> '%s')",
4381 iface->driver, global->params.override_driver);
4382 t_iface.driver = global->params.override_driver;
4383 }
4384 if (global->params.override_ctrl_interface) {
4385 wpa_printf(MSG_DEBUG, "Override interface parameter: "
4386 "ctrl_interface ('%s' -> '%s')",
4387 iface->ctrl_interface,
4388 global->params.override_ctrl_interface);
4389 t_iface.ctrl_interface =
4390 global->params.override_ctrl_interface;
4391 }
4392 if (wpa_supplicant_init_iface(wpa_s, &t_iface)) {
4393 wpa_printf(MSG_DEBUG, "Failed to add interface %s",
4394 iface->ifname);
4395 wpa_supplicant_deinit_iface(wpa_s, 0, 0);
4396 return NULL;
4397 }
4398
4399 if (iface->p2p_mgmt == 0) {
4400 /* Notify the control interfaces about new iface */
4401 if (wpas_notify_iface_added(wpa_s)) {
4402 wpa_supplicant_deinit_iface(wpa_s, 1, 0);
4403 return NULL;
4404 }
4405
4406 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
4407 wpas_notify_network_added(wpa_s, ssid);
4408 }
4409
4410 wpa_s->next = global->ifaces;
4411 global->ifaces = wpa_s;
4412
4413 wpa_dbg(wpa_s, MSG_DEBUG, "Added interface %s", wpa_s->ifname);
4414 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
4415
4416 #ifdef CONFIG_P2P
4417 if (wpa_s->global->p2p == NULL &&
4418 !wpa_s->global->p2p_disabled && !wpa_s->conf->p2p_disabled &&
4419 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) &&
4420 wpas_p2p_add_p2pdev_interface(wpa_s, iface->conf_p2p_dev) < 0) {
4421 wpa_printf(MSG_INFO,
4422 "P2P: Failed to enable P2P Device interface");
4423 /* Try to continue without. P2P will be disabled. */
4424 }
4425 #endif /* CONFIG_P2P */
4426
4427 return wpa_s;
4428 }
4429
4430
4431 /**
4432 * wpa_supplicant_remove_iface - Remove a network interface
4433 * @global: Pointer to global data from wpa_supplicant_init()
4434 * @wpa_s: Pointer to the network interface to be removed
4435 * Returns: 0 if interface was removed, -1 if interface was not found
4436 *
4437 * This function can be used to dynamically remove network interfaces from
4438 * %wpa_supplicant, e.g., when a hotplug network adapter is ejected. In
4439 * addition, this function is used to remove all remaining interfaces when
4440 * %wpa_supplicant is terminated.
4441 */
4442 int wpa_supplicant_remove_iface(struct wpa_global *global,
4443 struct wpa_supplicant *wpa_s,
4444 int terminate)
4445 {
4446 struct wpa_supplicant *prev;
4447 #ifdef CONFIG_MESH
4448 unsigned int mesh_if_created = wpa_s->mesh_if_created;
4449 char *ifname = NULL;
4450 #endif /* CONFIG_MESH */
4451
4452 /* Remove interface from the global list of interfaces */
4453 prev = global->ifaces;
4454 if (prev == wpa_s) {
4455 global->ifaces = wpa_s->next;
4456 } else {
4457 while (prev && prev->next != wpa_s)
4458 prev = prev->next;
4459 if (prev == NULL)
4460 return -1;
4461 prev->next = wpa_s->next;
4462 }
4463
4464 wpa_dbg(wpa_s, MSG_DEBUG, "Removing interface %s", wpa_s->ifname);
4465
4466 #ifdef CONFIG_MESH
4467 if (mesh_if_created) {
4468 ifname = os_strdup(wpa_s->ifname);
4469 if (ifname == NULL) {
4470 wpa_dbg(wpa_s, MSG_ERROR,
4471 "mesh: Failed to malloc ifname");
4472 return -1;
4473 }
4474 }
4475 #endif /* CONFIG_MESH */
4476
4477 if (global->p2p_group_formation == wpa_s)
4478 global->p2p_group_formation = NULL;
4479 if (global->p2p_invite_group == wpa_s)
4480 global->p2p_invite_group = NULL;
4481 wpa_supplicant_deinit_iface(wpa_s, 1, terminate);
4482
4483 #ifdef CONFIG_MESH
4484 if (mesh_if_created) {
4485 wpa_drv_if_remove(global->ifaces, WPA_IF_MESH, ifname);
4486 os_free(ifname);
4487 }
4488 #endif /* CONFIG_MESH */
4489
4490 return 0;
4491 }
4492
4493
4494 /**
4495 * wpa_supplicant_get_eap_mode - Get the current EAP mode
4496 * @wpa_s: Pointer to the network interface
4497 * Returns: Pointer to the eap mode or the string "UNKNOWN" if not found
4498 */
4499 const char * wpa_supplicant_get_eap_mode(struct wpa_supplicant *wpa_s)
4500 {
4501 const char *eapol_method;
4502
4503 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) == 0 &&
4504 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
4505 return "NO-EAP";
4506 }
4507
4508 eapol_method = eapol_sm_get_method_name(wpa_s->eapol);
4509 if (eapol_method == NULL)
4510 return "UNKNOWN-EAP";
4511
4512 return eapol_method;
4513 }
4514
4515
4516 /**
4517 * wpa_supplicant_get_iface - Get a new network interface
4518 * @global: Pointer to global data from wpa_supplicant_init()
4519 * @ifname: Interface name
4520 * Returns: Pointer to the interface or %NULL if not found
4521 */
4522 struct wpa_supplicant * wpa_supplicant_get_iface(struct wpa_global *global,
4523 const char *ifname)
4524 {
4525 struct wpa_supplicant *wpa_s;
4526
4527 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
4528 if (os_strcmp(wpa_s->ifname, ifname) == 0)
4529 return wpa_s;
4530 }
4531 return NULL;
4532 }
4533
4534
4535 #ifndef CONFIG_NO_WPA_MSG
4536 static const char * wpa_supplicant_msg_ifname_cb(void *ctx)
4537 {
4538 struct wpa_supplicant *wpa_s = ctx;
4539 if (wpa_s == NULL)
4540 return NULL;
4541 return wpa_s->ifname;
4542 }
4543 #endif /* CONFIG_NO_WPA_MSG */
4544
4545
4546 /**
4547 * wpa_supplicant_init - Initialize %wpa_supplicant
4548 * @params: Parameters for %wpa_supplicant
4549 * Returns: Pointer to global %wpa_supplicant data, or %NULL on failure
4550 *
4551 * This function is used to initialize %wpa_supplicant. After successful
4552 * initialization, the returned data pointer can be used to add and remove
4553 * network interfaces, and eventually, to deinitialize %wpa_supplicant.
4554 */
4555 struct wpa_global * wpa_supplicant_init(struct wpa_params *params)
4556 {
4557 struct wpa_global *global;
4558 int ret, i;
4559
4560 if (params == NULL)
4561 return NULL;
4562
4563 #ifdef CONFIG_DRIVER_NDIS
4564 {
4565 void driver_ndis_init_ops(void);
4566 driver_ndis_init_ops();
4567 }
4568 #endif /* CONFIG_DRIVER_NDIS */
4569
4570 #ifndef CONFIG_NO_WPA_MSG
4571 wpa_msg_register_ifname_cb(wpa_supplicant_msg_ifname_cb);
4572 #endif /* CONFIG_NO_WPA_MSG */
4573
4574 if (params->wpa_debug_file_path)
4575 wpa_debug_open_file(params->wpa_debug_file_path);
4576 else
4577 wpa_debug_setup_stdout();
4578 if (params->wpa_debug_syslog)
4579 wpa_debug_open_syslog();
4580 if (params->wpa_debug_tracing) {
4581 ret = wpa_debug_open_linux_tracing();
4582 if (ret) {
4583 wpa_printf(MSG_ERROR,
4584 "Failed to enable trace logging");
4585 return NULL;
4586 }
4587 }
4588
4589 ret = eap_register_methods();
4590 if (ret) {
4591 wpa_printf(MSG_ERROR, "Failed to register EAP methods");
4592 if (ret == -2)
4593 wpa_printf(MSG_ERROR, "Two or more EAP methods used "
4594 "the same EAP type.");
4595 return NULL;
4596 }
4597
4598 global = os_zalloc(sizeof(*global));
4599 if (global == NULL)
4600 return NULL;
4601 dl_list_init(&global->p2p_srv_bonjour);
4602 dl_list_init(&global->p2p_srv_upnp);
4603 global->params.daemonize = params->daemonize;
4604 global->params.wait_for_monitor = params->wait_for_monitor;
4605 global->params.dbus_ctrl_interface = params->dbus_ctrl_interface;
4606 if (params->pid_file)
4607 global->params.pid_file = os_strdup(params->pid_file);
4608 if (params->ctrl_interface)
4609 global->params.ctrl_interface =
4610 os_strdup(params->ctrl_interface);
4611 if (params->ctrl_interface_group)
4612 global->params.ctrl_interface_group =
4613 os_strdup(params->ctrl_interface_group);
4614 if (params->override_driver)
4615 global->params.override_driver =
4616 os_strdup(params->override_driver);
4617 if (params->override_ctrl_interface)
4618 global->params.override_ctrl_interface =
4619 os_strdup(params->override_ctrl_interface);
4620 wpa_debug_level = global->params.wpa_debug_level =
4621 params->wpa_debug_level;
4622 wpa_debug_show_keys = global->params.wpa_debug_show_keys =
4623 params->wpa_debug_show_keys;
4624 wpa_debug_timestamp = global->params.wpa_debug_timestamp =
4625 params->wpa_debug_timestamp;
4626
4627 wpa_printf(MSG_DEBUG, "wpa_supplicant v" VERSION_STR);
4628
4629 if (eloop_init()) {
4630 wpa_printf(MSG_ERROR, "Failed to initialize event loop");
4631 wpa_supplicant_deinit(global);
4632 return NULL;
4633 }
4634
4635 random_init(params->entropy_file);
4636
4637 global->ctrl_iface = wpa_supplicant_global_ctrl_iface_init(global);
4638 if (global->ctrl_iface == NULL) {
4639 wpa_supplicant_deinit(global);
4640 return NULL;
4641 }
4642
4643 if (wpas_notify_supplicant_initialized(global)) {
4644 wpa_supplicant_deinit(global);
4645 return NULL;
4646 }
4647
4648 for (i = 0; wpa_drivers[i]; i++)
4649 global->drv_count++;
4650 if (global->drv_count == 0) {
4651 wpa_printf(MSG_ERROR, "No drivers enabled");
4652 wpa_supplicant_deinit(global);
4653 return NULL;
4654 }
4655 global->drv_priv = os_calloc(global->drv_count, sizeof(void *));
4656 if (global->drv_priv == NULL) {
4657 wpa_supplicant_deinit(global);
4658 return NULL;
4659 }
4660
4661 #ifdef CONFIG_WIFI_DISPLAY
4662 if (wifi_display_init(global) < 0) {
4663 wpa_printf(MSG_ERROR, "Failed to initialize Wi-Fi Display");
4664 wpa_supplicant_deinit(global);
4665 return NULL;
4666 }
4667 #endif /* CONFIG_WIFI_DISPLAY */
4668
4669 return global;
4670 }
4671
4672
4673 /**
4674 * wpa_supplicant_run - Run the %wpa_supplicant main event loop
4675 * @global: Pointer to global data from wpa_supplicant_init()
4676 * Returns: 0 after successful event loop run, -1 on failure
4677 *
4678 * This function starts the main event loop and continues running as long as
4679 * there are any remaining events. In most cases, this function is running as
4680 * long as the %wpa_supplicant process in still in use.
4681 */
4682 int wpa_supplicant_run(struct wpa_global *global)
4683 {
4684 struct wpa_supplicant *wpa_s;
4685
4686 if (global->params.daemonize &&
4687 wpa_supplicant_daemon(global->params.pid_file))
4688 return -1;
4689
4690 if (global->params.wait_for_monitor) {
4691 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next)
4692 if (wpa_s->ctrl_iface)
4693 wpa_supplicant_ctrl_iface_wait(
4694 wpa_s->ctrl_iface);
4695 }
4696
4697 eloop_register_signal_terminate(wpa_supplicant_terminate, global);
4698 eloop_register_signal_reconfig(wpa_supplicant_reconfig, global);
4699
4700 eloop_run();
4701
4702 return 0;
4703 }
4704
4705
4706 /**
4707 * wpa_supplicant_deinit - Deinitialize %wpa_supplicant
4708 * @global: Pointer to global data from wpa_supplicant_init()
4709 *
4710 * This function is called to deinitialize %wpa_supplicant and to free all
4711 * allocated resources. Remaining network interfaces will also be removed.
4712 */
4713 void wpa_supplicant_deinit(struct wpa_global *global)
4714 {
4715 int i;
4716
4717 if (global == NULL)
4718 return;
4719
4720 #ifdef CONFIG_WIFI_DISPLAY
4721 wifi_display_deinit(global);
4722 #endif /* CONFIG_WIFI_DISPLAY */
4723
4724 while (global->ifaces)
4725 wpa_supplicant_remove_iface(global, global->ifaces, 1);
4726
4727 if (global->ctrl_iface)
4728 wpa_supplicant_global_ctrl_iface_deinit(global->ctrl_iface);
4729
4730 wpas_notify_supplicant_deinitialized(global);
4731
4732 eap_peer_unregister_methods();
4733 #ifdef CONFIG_AP
4734 eap_server_unregister_methods();
4735 #endif /* CONFIG_AP */
4736
4737 for (i = 0; wpa_drivers[i] && global->drv_priv; i++) {
4738 if (!global->drv_priv[i])
4739 continue;
4740 wpa_drivers[i]->global_deinit(global->drv_priv[i]);
4741 }
4742 os_free(global->drv_priv);
4743
4744 random_deinit();
4745
4746 eloop_destroy();
4747
4748 if (global->params.pid_file) {
4749 os_daemonize_terminate(global->params.pid_file);
4750 os_free(global->params.pid_file);
4751 }
4752 os_free(global->params.ctrl_interface);
4753 os_free(global->params.ctrl_interface_group);
4754 os_free(global->params.override_driver);
4755 os_free(global->params.override_ctrl_interface);
4756
4757 os_free(global->p2p_disallow_freq.range);
4758 os_free(global->p2p_go_avoid_freq.range);
4759 os_free(global->add_psk);
4760
4761 os_free(global);
4762 wpa_debug_close_syslog();
4763 wpa_debug_close_file();
4764 wpa_debug_close_linux_tracing();
4765 }
4766
4767
4768 void wpa_supplicant_update_config(struct wpa_supplicant *wpa_s)
4769 {
4770 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_COUNTRY) &&
4771 wpa_s->conf->country[0] && wpa_s->conf->country[1]) {
4772 char country[3];
4773 country[0] = wpa_s->conf->country[0];
4774 country[1] = wpa_s->conf->country[1];
4775 country[2] = '\0';
4776 if (wpa_drv_set_country(wpa_s, country) < 0) {
4777 wpa_printf(MSG_ERROR, "Failed to set country code "
4778 "'%s'", country);
4779 }
4780 }
4781
4782 if (wpa_s->conf->changed_parameters & CFG_CHANGED_EXT_PW_BACKEND)
4783 wpas_init_ext_pw(wpa_s);
4784
4785 #ifdef CONFIG_WPS
4786 wpas_wps_update_config(wpa_s);
4787 #endif /* CONFIG_WPS */
4788 wpas_p2p_update_config(wpa_s);
4789 wpa_s->conf->changed_parameters = 0;
4790 }
4791
4792
4793 void add_freq(int *freqs, int *num_freqs, int freq)
4794 {
4795 int i;
4796
4797 for (i = 0; i < *num_freqs; i++) {
4798 if (freqs[i] == freq)
4799 return;
4800 }
4801
4802 freqs[*num_freqs] = freq;
4803 (*num_freqs)++;
4804 }
4805
4806
4807 static int * get_bss_freqs_in_ess(struct wpa_supplicant *wpa_s)
4808 {
4809 struct wpa_bss *bss, *cbss;
4810 const int max_freqs = 10;
4811 int *freqs;
4812 int num_freqs = 0;
4813
4814 freqs = os_calloc(max_freqs + 1, sizeof(int));
4815 if (freqs == NULL)
4816 return NULL;
4817
4818 cbss = wpa_s->current_bss;
4819
4820 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
4821 if (bss == cbss)
4822 continue;
4823 if (bss->ssid_len == cbss->ssid_len &&
4824 os_memcmp(bss->ssid, cbss->ssid, bss->ssid_len) == 0 &&
4825 wpa_blacklist_get(wpa_s, bss->bssid) == NULL) {
4826 add_freq(freqs, &num_freqs, bss->freq);
4827 if (num_freqs == max_freqs)
4828 break;
4829 }
4830 }
4831
4832 if (num_freqs == 0) {
4833 os_free(freqs);
4834 freqs = NULL;
4835 }
4836
4837 return freqs;
4838 }
4839
4840
4841 void wpas_connection_failed(struct wpa_supplicant *wpa_s, const u8 *bssid)
4842 {
4843 int timeout;
4844 int count;
4845 int *freqs = NULL;
4846
4847 wpas_connect_work_done(wpa_s);
4848
4849 /*
4850 * Remove possible authentication timeout since the connection failed.
4851 */
4852 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
4853
4854 /*
4855 * There is no point in blacklisting the AP if this event is
4856 * generated based on local request to disconnect.
4857 */
4858 if (wpa_s->own_disconnect_req) {
4859 wpa_s->own_disconnect_req = 0;
4860 wpa_dbg(wpa_s, MSG_DEBUG,
4861 "Ignore connection failure due to local request to disconnect");
4862 return;
4863 }
4864 if (wpa_s->disconnected) {
4865 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
4866 "indication since interface has been put into "
4867 "disconnected state");
4868 return;
4869 }
4870
4871 /*
4872 * Add the failed BSSID into the blacklist and speed up next scan
4873 * attempt if there could be other APs that could accept association.
4874 * The current blacklist count indicates how many times we have tried
4875 * connecting to this AP and multiple attempts mean that other APs are
4876 * either not available or has already been tried, so that we can start
4877 * increasing the delay here to avoid constant scanning.
4878 */
4879 count = wpa_blacklist_add(wpa_s, bssid);
4880 if (count == 1 && wpa_s->current_bss) {
4881 /*
4882 * This BSS was not in the blacklist before. If there is
4883 * another BSS available for the same ESS, we should try that
4884 * next. Otherwise, we may as well try this one once more
4885 * before allowing other, likely worse, ESSes to be considered.
4886 */
4887 freqs = get_bss_freqs_in_ess(wpa_s);
4888 if (freqs) {
4889 wpa_dbg(wpa_s, MSG_DEBUG, "Another BSS in this ESS "
4890 "has been seen; try it next");
4891 wpa_blacklist_add(wpa_s, bssid);
4892 /*
4893 * On the next scan, go through only the known channels
4894 * used in this ESS based on previous scans to speed up
4895 * common load balancing use case.
4896 */
4897 os_free(wpa_s->next_scan_freqs);
4898 wpa_s->next_scan_freqs = freqs;
4899 }
4900 }
4901
4902 /*
4903 * Add previous failure count in case the temporary blacklist was
4904 * cleared due to no other BSSes being available.
4905 */
4906 count += wpa_s->extra_blacklist_count;
4907
4908 if (count > 3 && wpa_s->current_ssid) {
4909 wpa_printf(MSG_DEBUG, "Continuous association failures - "
4910 "consider temporary network disabling");
4911 wpas_auth_failed(wpa_s, "CONN_FAILED");
4912 }
4913
4914 switch (count) {
4915 case 1:
4916 timeout = 100;
4917 break;
4918 case 2:
4919 timeout = 500;
4920 break;
4921 case 3:
4922 timeout = 1000;
4923 break;
4924 case 4:
4925 timeout = 5000;
4926 break;
4927 default:
4928 timeout = 10000;
4929 break;
4930 }
4931
4932 wpa_dbg(wpa_s, MSG_DEBUG, "Blacklist count %d --> request scan in %d "
4933 "ms", count, timeout);
4934
4935 /*
4936 * TODO: if more than one possible AP is available in scan results,
4937 * could try the other ones before requesting a new scan.
4938 */
4939 wpa_supplicant_req_scan(wpa_s, timeout / 1000,
4940 1000 * (timeout % 1000));
4941 }
4942
4943
4944 int wpas_driver_bss_selection(struct wpa_supplicant *wpa_s)
4945 {
4946 return wpa_s->conf->ap_scan == 2 ||
4947 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_BSS_SELECTION);
4948 }
4949
4950
4951 #if defined(CONFIG_CTRL_IFACE) || defined(CONFIG_CTRL_IFACE_DBUS_NEW)
4952 int wpa_supplicant_ctrl_iface_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
4953 struct wpa_ssid *ssid,
4954 const char *field,
4955 const char *value)
4956 {
4957 #ifdef IEEE8021X_EAPOL
4958 struct eap_peer_config *eap = &ssid->eap;
4959
4960 wpa_printf(MSG_DEBUG, "CTRL_IFACE: response handle field=%s", field);
4961 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: response value",
4962 (const u8 *) value, os_strlen(value));
4963
4964 switch (wpa_supplicant_ctrl_req_from_string(field)) {
4965 case WPA_CTRL_REQ_EAP_IDENTITY:
4966 os_free(eap->identity);
4967 eap->identity = (u8 *) os_strdup(value);
4968 eap->identity_len = os_strlen(value);
4969 eap->pending_req_identity = 0;
4970 if (ssid == wpa_s->current_ssid)
4971 wpa_s->reassociate = 1;
4972 break;
4973 case WPA_CTRL_REQ_EAP_PASSWORD:
4974 bin_clear_free(eap->password, eap->password_len);
4975 eap->password = (u8 *) os_strdup(value);
4976 eap->password_len = os_strlen(value);
4977 eap->pending_req_password = 0;
4978 if (ssid == wpa_s->current_ssid)
4979 wpa_s->reassociate = 1;
4980 break;
4981 case WPA_CTRL_REQ_EAP_NEW_PASSWORD:
4982 bin_clear_free(eap->new_password, eap->new_password_len);
4983 eap->new_password = (u8 *) os_strdup(value);
4984 eap->new_password_len = os_strlen(value);
4985 eap->pending_req_new_password = 0;
4986 if (ssid == wpa_s->current_ssid)
4987 wpa_s->reassociate = 1;
4988 break;
4989 case WPA_CTRL_REQ_EAP_PIN:
4990 str_clear_free(eap->pin);
4991 eap->pin = os_strdup(value);
4992 eap->pending_req_pin = 0;
4993 if (ssid == wpa_s->current_ssid)
4994 wpa_s->reassociate = 1;
4995 break;
4996 case WPA_CTRL_REQ_EAP_OTP:
4997 bin_clear_free(eap->otp, eap->otp_len);
4998 eap->otp = (u8 *) os_strdup(value);
4999 eap->otp_len = os_strlen(value);
5000 os_free(eap->pending_req_otp);
5001 eap->pending_req_otp = NULL;
5002 eap->pending_req_otp_len = 0;
5003 break;
5004 case WPA_CTRL_REQ_EAP_PASSPHRASE:
5005 str_clear_free(eap->private_key_passwd);
5006 eap->private_key_passwd = os_strdup(value);
5007 eap->pending_req_passphrase = 0;
5008 if (ssid == wpa_s->current_ssid)
5009 wpa_s->reassociate = 1;
5010 break;
5011 case WPA_CTRL_REQ_SIM:
5012 str_clear_free(eap->external_sim_resp);
5013 eap->external_sim_resp = os_strdup(value);
5014 break;
5015 case WPA_CTRL_REQ_PSK_PASSPHRASE:
5016 if (wpa_config_set(ssid, "psk", value, 0) < 0)
5017 return -1;
5018 ssid->mem_only_psk = 1;
5019 if (ssid->passphrase)
5020 wpa_config_update_psk(ssid);
5021 if (wpa_s->wpa_state == WPA_SCANNING && !wpa_s->scanning)
5022 wpa_supplicant_req_scan(wpa_s, 0, 0);
5023 break;
5024 default:
5025 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown field '%s'", field);
5026 return -1;
5027 }
5028
5029 return 0;
5030 #else /* IEEE8021X_EAPOL */
5031 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
5032 return -1;
5033 #endif /* IEEE8021X_EAPOL */
5034 }
5035 #endif /* CONFIG_CTRL_IFACE || CONFIG_CTRL_IFACE_DBUS_NEW */
5036
5037
5038 int wpas_network_disabled(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5039 {
5040 int i;
5041 unsigned int drv_enc;
5042
5043 if (wpa_s->p2p_mgmt)
5044 return 1; /* no normal network profiles on p2p_mgmt interface */
5045
5046 if (ssid == NULL)
5047 return 1;
5048
5049 if (ssid->disabled)
5050 return 1;
5051
5052 if (wpa_s->drv_capa_known)
5053 drv_enc = wpa_s->drv_enc;
5054 else
5055 drv_enc = (unsigned int) -1;
5056
5057 for (i = 0; i < NUM_WEP_KEYS; i++) {
5058 size_t len = ssid->wep_key_len[i];
5059 if (len == 0)
5060 continue;
5061 if (len == 5 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP40))
5062 continue;
5063 if (len == 13 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP104))
5064 continue;
5065 if (len == 16 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP128))
5066 continue;
5067 return 1; /* invalid WEP key */
5068 }
5069
5070 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt) && !ssid->psk_set &&
5071 (!ssid->passphrase || ssid->ssid_len != 0) && !ssid->ext_psk &&
5072 !ssid->mem_only_psk)
5073 return 1;
5074
5075 return 0;
5076 }
5077
5078
5079 int wpas_get_ssid_pmf(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5080 {
5081 #ifdef CONFIG_IEEE80211W
5082 if (ssid == NULL || ssid->ieee80211w == MGMT_FRAME_PROTECTION_DEFAULT) {
5083 if (wpa_s->conf->pmf == MGMT_FRAME_PROTECTION_OPTIONAL &&
5084 !(wpa_s->drv_enc & WPA_DRIVER_CAPA_ENC_BIP)) {
5085 /*
5086 * Driver does not support BIP -- ignore pmf=1 default
5087 * since the connection with PMF would fail and the
5088 * configuration does not require PMF to be enabled.
5089 */
5090 return NO_MGMT_FRAME_PROTECTION;
5091 }
5092
5093 return wpa_s->conf->pmf;
5094 }
5095
5096 return ssid->ieee80211w;
5097 #else /* CONFIG_IEEE80211W */
5098 return NO_MGMT_FRAME_PROTECTION;
5099 #endif /* CONFIG_IEEE80211W */
5100 }
5101
5102
5103 int wpas_is_p2p_prioritized(struct wpa_supplicant *wpa_s)
5104 {
5105 if (wpa_s->global->conc_pref == WPA_CONC_PREF_P2P)
5106 return 1;
5107 if (wpa_s->global->conc_pref == WPA_CONC_PREF_STA)
5108 return 0;
5109 return -1;
5110 }
5111
5112
5113 void wpas_auth_failed(struct wpa_supplicant *wpa_s, char *reason)
5114 {
5115 struct wpa_ssid *ssid = wpa_s->current_ssid;
5116 int dur;
5117 struct os_reltime now;
5118
5119 if (ssid == NULL) {
5120 wpa_printf(MSG_DEBUG, "Authentication failure but no known "
5121 "SSID block");
5122 return;
5123 }
5124
5125 if (ssid->key_mgmt == WPA_KEY_MGMT_WPS)
5126 return;
5127
5128 ssid->auth_failures++;
5129
5130 #ifdef CONFIG_P2P
5131 if (ssid->p2p_group &&
5132 (wpa_s->p2p_in_provisioning || wpa_s->show_group_started)) {
5133 /*
5134 * Skip the wait time since there is a short timeout on the
5135 * connection to a P2P group.
5136 */
5137 return;
5138 }
5139 #endif /* CONFIG_P2P */
5140
5141 if (ssid->auth_failures > 50)
5142 dur = 300;
5143 else if (ssid->auth_failures > 10)
5144 dur = 120;
5145 else if (ssid->auth_failures > 5)
5146 dur = 90;
5147 else if (ssid->auth_failures > 3)
5148 dur = 60;
5149 else if (ssid->auth_failures > 2)
5150 dur = 30;
5151 else if (ssid->auth_failures > 1)
5152 dur = 20;
5153 else
5154 dur = 10;
5155
5156 if (ssid->auth_failures > 1 &&
5157 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt))
5158 dur += os_random() % (ssid->auth_failures * 10);
5159
5160 os_get_reltime(&now);
5161 if (now.sec + dur <= ssid->disabled_until.sec)
5162 return;
5163
5164 ssid->disabled_until.sec = now.sec + dur;
5165
5166 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TEMP_DISABLED
5167 "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s",
5168 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
5169 ssid->auth_failures, dur, reason);
5170 }
5171
5172
5173 void wpas_clear_temp_disabled(struct wpa_supplicant *wpa_s,
5174 struct wpa_ssid *ssid, int clear_failures)
5175 {
5176 if (ssid == NULL)
5177 return;
5178
5179 if (ssid->disabled_until.sec) {
5180 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_REENABLED
5181 "id=%d ssid=\"%s\"",
5182 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
5183 }
5184 ssid->disabled_until.sec = 0;
5185 ssid->disabled_until.usec = 0;
5186 if (clear_failures)
5187 ssid->auth_failures = 0;
5188 }
5189
5190
5191 int disallowed_bssid(struct wpa_supplicant *wpa_s, const u8 *bssid)
5192 {
5193 size_t i;
5194
5195 if (wpa_s->disallow_aps_bssid == NULL)
5196 return 0;
5197
5198 for (i = 0; i < wpa_s->disallow_aps_bssid_count; i++) {
5199 if (os_memcmp(wpa_s->disallow_aps_bssid + i * ETH_ALEN,
5200 bssid, ETH_ALEN) == 0)
5201 return 1;
5202 }
5203
5204 return 0;
5205 }
5206
5207
5208 int disallowed_ssid(struct wpa_supplicant *wpa_s, const u8 *ssid,
5209 size_t ssid_len)
5210 {
5211 size_t i;
5212
5213 if (wpa_s->disallow_aps_ssid == NULL || ssid == NULL)
5214 return 0;
5215
5216 for (i = 0; i < wpa_s->disallow_aps_ssid_count; i++) {
5217 struct wpa_ssid_value *s = &wpa_s->disallow_aps_ssid[i];
5218 if (ssid_len == s->ssid_len &&
5219 os_memcmp(ssid, s->ssid, ssid_len) == 0)
5220 return 1;
5221 }
5222
5223 return 0;
5224 }
5225
5226
5227 /**
5228 * wpas_request_connection - Request a new connection
5229 * @wpa_s: Pointer to the network interface
5230 *
5231 * This function is used to request a new connection to be found. It will mark
5232 * the interface to allow reassociation and request a new scan to find a
5233 * suitable network to connect to.
5234 */
5235 void wpas_request_connection(struct wpa_supplicant *wpa_s)
5236 {
5237 wpa_s->normal_scans = 0;
5238 wpa_s->scan_req = NORMAL_SCAN_REQ;
5239 wpa_supplicant_reinit_autoscan(wpa_s);
5240 wpa_s->extra_blacklist_count = 0;
5241 wpa_s->disconnected = 0;
5242 wpa_s->reassociate = 1;
5243
5244 if (wpa_supplicant_fast_associate(wpa_s) != 1)
5245 wpa_supplicant_req_scan(wpa_s, 0, 0);
5246 else
5247 wpa_s->reattach = 0;
5248 }
5249
5250
5251 void dump_freq_data(struct wpa_supplicant *wpa_s, const char *title,
5252 struct wpa_used_freq_data *freqs_data,
5253 unsigned int len)
5254 {
5255 unsigned int i;
5256
5257 wpa_dbg(wpa_s, MSG_DEBUG, "Shared frequencies (len=%u): %s",
5258 len, title);
5259 for (i = 0; i < len; i++) {
5260 struct wpa_used_freq_data *cur = &freqs_data[i];
5261 wpa_dbg(wpa_s, MSG_DEBUG, "freq[%u]: %d, flags=0x%X",
5262 i, cur->freq, cur->flags);
5263 }
5264 }
5265
5266
5267 /*
5268 * Find the operating frequencies of any of the virtual interfaces that
5269 * are using the same radio as the current interface, and in addition, get
5270 * information about the interface types that are using the frequency.
5271 */
5272 int get_shared_radio_freqs_data(struct wpa_supplicant *wpa_s,
5273 struct wpa_used_freq_data *freqs_data,
5274 unsigned int len)
5275 {
5276 struct wpa_supplicant *ifs;
5277 u8 bssid[ETH_ALEN];
5278 int freq;
5279 unsigned int idx = 0, i;
5280
5281 wpa_dbg(wpa_s, MSG_DEBUG,
5282 "Determining shared radio frequencies (max len %u)", len);
5283 os_memset(freqs_data, 0, sizeof(struct wpa_used_freq_data) * len);
5284
5285 dl_list_for_each(ifs, &wpa_s->radio->ifaces, struct wpa_supplicant,
5286 radio_list) {
5287 if (idx == len)
5288 break;
5289
5290 if (ifs->current_ssid == NULL || ifs->assoc_freq == 0)
5291 continue;
5292
5293 if (ifs->current_ssid->mode == WPAS_MODE_AP ||
5294 ifs->current_ssid->mode == WPAS_MODE_P2P_GO)
5295 freq = ifs->current_ssid->frequency;
5296 else if (wpa_drv_get_bssid(ifs, bssid) == 0)
5297 freq = ifs->assoc_freq;
5298 else
5299 continue;
5300
5301 /* Hold only distinct freqs */
5302 for (i = 0; i < idx; i++)
5303 if (freqs_data[i].freq == freq)
5304 break;
5305
5306 if (i == idx)
5307 freqs_data[idx++].freq = freq;
5308
5309 if (ifs->current_ssid->mode == WPAS_MODE_INFRA) {
5310 freqs_data[i].flags = ifs->current_ssid->p2p_group ?
5311 WPA_FREQ_USED_BY_P2P_CLIENT :
5312 WPA_FREQ_USED_BY_INFRA_STATION;
5313 }
5314 }
5315
5316 dump_freq_data(wpa_s, "completed iteration", freqs_data, idx);
5317 return idx;
5318 }
5319
5320
5321 /*
5322 * Find the operating frequencies of any of the virtual interfaces that
5323 * are using the same radio as the current interface.
5324 */
5325 int get_shared_radio_freqs(struct wpa_supplicant *wpa_s,
5326 int *freq_array, unsigned int len)
5327 {
5328 struct wpa_used_freq_data *freqs_data;
5329 int num, i;
5330
5331 os_memset(freq_array, 0, sizeof(int) * len);
5332
5333 freqs_data = os_calloc(len, sizeof(struct wpa_used_freq_data));
5334 if (!freqs_data)
5335 return -1;
5336
5337 num = get_shared_radio_freqs_data(wpa_s, freqs_data, len);
5338 for (i = 0; i < num; i++)
5339 freq_array[i] = freqs_data[i].freq;
5340
5341 os_free(freqs_data);
5342
5343 return num;
5344 }
5345
5346
5347 static void wpas_rrm_neighbor_rep_timeout_handler(void *data, void *user_ctx)
5348 {
5349 struct rrm_data *rrm = data;
5350
5351 if (!rrm->notify_neighbor_rep) {
5352 wpa_printf(MSG_ERROR,
5353 "RRM: Unexpected neighbor report timeout");
5354 return;
5355 }
5356
5357 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report - NONE");
5358 rrm->notify_neighbor_rep(rrm->neighbor_rep_cb_ctx, NULL);
5359
5360 rrm->notify_neighbor_rep = NULL;
5361 rrm->neighbor_rep_cb_ctx = NULL;
5362 }
5363
5364
5365 /*
5366 * wpas_rrm_reset - Clear and reset all RRM data in wpa_supplicant
5367 * @wpa_s: Pointer to wpa_supplicant
5368 */
5369 void wpas_rrm_reset(struct wpa_supplicant *wpa_s)
5370 {
5371 wpa_s->rrm.rrm_used = 0;
5372
5373 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
5374 NULL);
5375 if (wpa_s->rrm.notify_neighbor_rep)
5376 wpas_rrm_neighbor_rep_timeout_handler(&wpa_s->rrm, NULL);
5377 wpa_s->rrm.next_neighbor_rep_token = 1;
5378 }
5379
5380
5381 /*
5382 * wpas_rrm_process_neighbor_rep - Handle incoming neighbor report
5383 * @wpa_s: Pointer to wpa_supplicant
5384 * @report: Neighbor report buffer, prefixed by a 1-byte dialog token
5385 * @report_len: Length of neighbor report buffer
5386 */
5387 void wpas_rrm_process_neighbor_rep(struct wpa_supplicant *wpa_s,
5388 const u8 *report, size_t report_len)
5389 {
5390 struct wpabuf *neighbor_rep;
5391
5392 wpa_hexdump(MSG_DEBUG, "RRM: New Neighbor Report", report, report_len);
5393 if (report_len < 1)
5394 return;
5395
5396 if (report[0] != wpa_s->rrm.next_neighbor_rep_token - 1) {
5397 wpa_printf(MSG_DEBUG,
5398 "RRM: Discarding neighbor report with token %d (expected %d)",
5399 report[0], wpa_s->rrm.next_neighbor_rep_token - 1);
5400 return;
5401 }
5402
5403 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
5404 NULL);
5405
5406 if (!wpa_s->rrm.notify_neighbor_rep) {
5407 wpa_printf(MSG_ERROR, "RRM: Unexpected neighbor report");
5408 return;
5409 }
5410
5411 /* skipping the first byte, which is only an id (dialog token) */
5412 neighbor_rep = wpabuf_alloc(report_len - 1);
5413 if (neighbor_rep == NULL)
5414 return;
5415 wpabuf_put_data(neighbor_rep, report + 1, report_len - 1);
5416 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report (token = %d)",
5417 report[0]);
5418 wpa_s->rrm.notify_neighbor_rep(wpa_s->rrm.neighbor_rep_cb_ctx,
5419 neighbor_rep);
5420 wpa_s->rrm.notify_neighbor_rep = NULL;
5421 wpa_s->rrm.neighbor_rep_cb_ctx = NULL;
5422 }
5423
5424
5425 #if defined(__CYGWIN__) || defined(CONFIG_NATIVE_WINDOWS)
5426 /* Workaround different, undefined for Windows, error codes used here */
5427 #define ENOTCONN -1
5428 #define EOPNOTSUPP -1
5429 #define ECANCELED -1
5430 #endif
5431
5432 /**
5433 * wpas_rrm_send_neighbor_rep_request - Request a neighbor report from our AP
5434 * @wpa_s: Pointer to wpa_supplicant
5435 * @ssid: if not null, this is sent in the request. Otherwise, no SSID IE
5436 * is sent in the request.
5437 * @cb: Callback function to be called once the requested report arrives, or
5438 * timed out after RRM_NEIGHBOR_REPORT_TIMEOUT seconds.
5439 * In the former case, 'neighbor_rep' is a newly allocated wpabuf, and it's
5440 * the requester's responsibility to free it.
5441 * In the latter case NULL will be sent in 'neighbor_rep'.
5442 * @cb_ctx: Context value to send the callback function
5443 * Returns: 0 in case of success, negative error code otherwise
5444 *
5445 * In case there is a previous request which has not been answered yet, the
5446 * new request fails. The caller may retry after RRM_NEIGHBOR_REPORT_TIMEOUT.
5447 * Request must contain a callback function.
5448 */
5449 int wpas_rrm_send_neighbor_rep_request(struct wpa_supplicant *wpa_s,
5450 const struct wpa_ssid *ssid,
5451 void (*cb)(void *ctx,
5452 struct wpabuf *neighbor_rep),
5453 void *cb_ctx)
5454 {
5455 struct wpabuf *buf;
5456 const u8 *rrm_ie;
5457
5458 if (wpa_s->wpa_state != WPA_COMPLETED || wpa_s->current_ssid == NULL) {
5459 wpa_printf(MSG_DEBUG, "RRM: No connection, no RRM.");
5460 return -ENOTCONN;
5461 }
5462
5463 if (!wpa_s->rrm.rrm_used) {
5464 wpa_printf(MSG_DEBUG, "RRM: No RRM in current connection.");
5465 return -EOPNOTSUPP;
5466 }
5467
5468 rrm_ie = wpa_bss_get_ie(wpa_s->current_bss,
5469 WLAN_EID_RRM_ENABLED_CAPABILITIES);
5470 if (!rrm_ie || !(wpa_s->current_bss->caps & IEEE80211_CAP_RRM) ||
5471 !(rrm_ie[2] & WLAN_RRM_CAPS_NEIGHBOR_REPORT)) {
5472 wpa_printf(MSG_DEBUG,
5473 "RRM: No network support for Neighbor Report.");
5474 return -EOPNOTSUPP;
5475 }
5476
5477 if (!cb) {
5478 wpa_printf(MSG_DEBUG,
5479 "RRM: Neighbor Report request must provide a callback.");
5480 return -EINVAL;
5481 }
5482
5483 /* Refuse if there's a live request */
5484 if (wpa_s->rrm.notify_neighbor_rep) {
5485 wpa_printf(MSG_DEBUG,
5486 "RRM: Currently handling previous Neighbor Report.");
5487 return -EBUSY;
5488 }
5489
5490 /* 3 = action category + action code + dialog token */
5491 buf = wpabuf_alloc(3 + (ssid ? 2 + ssid->ssid_len : 0));
5492 if (buf == NULL) {
5493 wpa_printf(MSG_DEBUG,
5494 "RRM: Failed to allocate Neighbor Report Request");
5495 return -ENOMEM;
5496 }
5497
5498 wpa_printf(MSG_DEBUG, "RRM: Neighbor report request (for %s), token=%d",
5499 (ssid ? wpa_ssid_txt(ssid->ssid, ssid->ssid_len) : ""),
5500 wpa_s->rrm.next_neighbor_rep_token);
5501
5502 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
5503 wpabuf_put_u8(buf, WLAN_RRM_NEIGHBOR_REPORT_REQUEST);
5504 wpabuf_put_u8(buf, wpa_s->rrm.next_neighbor_rep_token);
5505 if (ssid) {
5506 wpabuf_put_u8(buf, WLAN_EID_SSID);
5507 wpabuf_put_u8(buf, ssid->ssid_len);
5508 wpabuf_put_data(buf, ssid->ssid, ssid->ssid_len);
5509 }
5510
5511 wpa_s->rrm.next_neighbor_rep_token++;
5512
5513 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
5514 wpa_s->own_addr, wpa_s->bssid,
5515 wpabuf_head(buf), wpabuf_len(buf), 0) < 0) {
5516 wpa_printf(MSG_DEBUG,
5517 "RRM: Failed to send Neighbor Report Request");
5518 wpabuf_free(buf);
5519 return -ECANCELED;
5520 }
5521
5522 wpa_s->rrm.neighbor_rep_cb_ctx = cb_ctx;
5523 wpa_s->rrm.notify_neighbor_rep = cb;
5524 eloop_register_timeout(RRM_NEIGHBOR_REPORT_TIMEOUT, 0,
5525 wpas_rrm_neighbor_rep_timeout_handler,
5526 &wpa_s->rrm, NULL);
5527
5528 wpabuf_free(buf);
5529 return 0;
5530 }
5531
5532
5533 void wpas_rrm_handle_link_measurement_request(struct wpa_supplicant *wpa_s,
5534 const u8 *src,
5535 const u8 *frame, size_t len,
5536 int rssi)
5537 {
5538 struct wpabuf *buf;
5539 const struct rrm_link_measurement_request *req;
5540 struct rrm_link_measurement_report report;
5541
5542 if (wpa_s->wpa_state != WPA_COMPLETED) {
5543 wpa_printf(MSG_INFO,
5544 "RRM: Ignoring link measurement request. Not associated");
5545 return;
5546 }
5547
5548 if (!wpa_s->rrm.rrm_used) {
5549 wpa_printf(MSG_INFO,
5550 "RRM: Ignoring link measurement request. Not RRM network");
5551 return;
5552 }
5553
5554 if (!(wpa_s->drv_rrm_flags & WPA_DRIVER_FLAGS_TX_POWER_INSERTION)) {
5555 wpa_printf(MSG_INFO,
5556 "RRM: Measurement report failed. TX power insertion not supported");
5557 return;
5558 }
5559
5560 req = (const struct rrm_link_measurement_request *) frame;
5561 if (len < sizeof(*req)) {
5562 wpa_printf(MSG_INFO,
5563 "RRM: Link measurement report failed. Request too short");
5564 return;
5565 }
5566
5567 os_memset(&report, 0, sizeof(report));
5568 report.tpc.eid = WLAN_EID_TPC_REPORT;
5569 report.tpc.len = 2;
5570 report.rsni = 255; /* 255 indicates that RSNI is not available */
5571 report.dialog_token = req->dialog_token;
5572
5573 /*
5574 * It's possible to estimate RCPI based on RSSI in dBm. This
5575 * calculation will not reflect the correct value for high rates,
5576 * but it's good enough for Action frames which are transmitted
5577 * with up to 24 Mbps rates.
5578 */
5579 if (!rssi)
5580 report.rcpi = 255; /* not available */
5581 else if (rssi < -110)
5582 report.rcpi = 0;
5583 else if (rssi > 0)
5584 report.rcpi = 220;
5585 else
5586 report.rcpi = (rssi + 110) * 2;
5587
5588 /* action_category + action_code */
5589 buf = wpabuf_alloc(2 + sizeof(report));
5590 if (buf == NULL) {
5591 wpa_printf(MSG_ERROR,
5592 "RRM: Link measurement report failed. Buffer allocation failed");
5593 return;
5594 }
5595
5596 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
5597 wpabuf_put_u8(buf, WLAN_RRM_LINK_MEASUREMENT_REPORT);
5598 wpabuf_put_data(buf, &report, sizeof(report));
5599 wpa_hexdump(MSG_DEBUG, "RRM: Link measurement report:",
5600 wpabuf_head(buf), wpabuf_len(buf));
5601
5602 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, src,
5603 wpa_s->own_addr, wpa_s->bssid,
5604 wpabuf_head(buf), wpabuf_len(buf), 0)) {
5605 wpa_printf(MSG_ERROR,
5606 "RRM: Link measurement report failed. Send action failed");
5607 }
5608 wpabuf_free(buf);
5609 }