]> git.ipfire.org Git - thirdparty/hostap.git/blame - wpa_supplicant/ctrl_iface.c
Allow passive scan to be requested with SCAN passive=1
[thirdparty/hostap.git] / wpa_supplicant / ctrl_iface.c
CommitLineData
6fc6879b
JM
1/*
2 * WPA Supplicant / Control interface (shared code for all backends)
05766ed8 3 * Copyright (c) 2004-2013, Jouni Malinen <j@w1.fi>
6fc6879b 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
6fc6879b
JM
7 */
8
3a068632 9#include "utils/includes.h"
6fc6879b 10
3a068632
JM
11#include "utils/common.h"
12#include "utils/eloop.h"
acec8d32 13#include "common/version.h"
3a068632 14#include "common/ieee802_11_defs.h"
337c781f 15#include "common/ieee802_11_common.h"
3a068632
JM
16#include "common/wpa_ctrl.h"
17#include "eap_peer/eap.h"
18#include "eapol_supp/eapol_supp_sm.h"
3acb5005 19#include "rsn_supp/wpa.h"
3a068632
JM
20#include "rsn_supp/preauth.h"
21#include "rsn_supp/pmksa_cache.h"
22#include "l2_packet/l2_packet.h"
23#include "wps/wps.h"
6fc6879b 24#include "config.h"
6fc6879b 25#include "wpa_supplicant_i.h"
2d5b792d 26#include "driver_i.h"
fcc60db4 27#include "wps_supplicant.h"
11ef8d35 28#include "ibss_rsn.h"
3ec97afe 29#include "ap.h"
b563b388
JM
30#include "p2p_supplicant.h"
31#include "p2p/p2p.h"
a8918e86 32#include "hs20_supplicant.h"
9675ce35 33#include "wifi_display.h"
8bac466b 34#include "notify.h"
3a068632 35#include "bss.h"
9ba9fa07 36#include "scan.h"
3a068632 37#include "ctrl_iface.h"
afc064fe 38#include "interworking.h"
9aa10e2b 39#include "blacklist.h"
bc5d330a 40#include "autoscan.h"
e9199e31 41#include "wnm_sta.h"
6fc6879b 42
c5121837 43extern struct wpa_driver_ops *wpa_drivers[];
2d5b792d 44
4b4a8ae5
JM
45static int wpa_supplicant_global_iface_list(struct wpa_global *global,
46 char *buf, int len);
6fc6879b
JM
47static int wpa_supplicant_global_iface_interfaces(struct wpa_global *global,
48 char *buf, int len);
49
50
b5c68312
JM
51static int pno_start(struct wpa_supplicant *wpa_s)
52{
3cc247a7 53 int ret, interval;
b5c68312
JM
54 size_t i, num_ssid;
55 struct wpa_ssid *ssid;
56 struct wpa_driver_scan_params params;
57
58 if (wpa_s->pno)
59 return 0;
60
e40634e6
DS
61 if ((wpa_s->wpa_state > WPA_SCANNING) &&
62 (wpa_s->wpa_state <= WPA_COMPLETED)) {
63 wpa_printf(MSG_ERROR, "PNO: In assoc process");
64 return -EAGAIN;
65 }
66
602c6b83
PP
67 if (wpa_s->wpa_state == WPA_SCANNING) {
68 wpa_supplicant_cancel_sched_scan(wpa_s);
69 wpa_supplicant_cancel_scan(wpa_s);
70 }
71
b5c68312
JM
72 os_memset(&params, 0, sizeof(params));
73
74 num_ssid = 0;
75 ssid = wpa_s->conf->ssid;
76 while (ssid) {
349493bd 77 if (!wpas_network_disabled(wpa_s, ssid))
b5c68312
JM
78 num_ssid++;
79 ssid = ssid->next;
80 }
81 if (num_ssid > WPAS_MAX_SCAN_SSIDS) {
82 wpa_printf(MSG_DEBUG, "PNO: Use only the first %u SSIDs from "
83 "%u", WPAS_MAX_SCAN_SSIDS, (unsigned int) num_ssid);
84 num_ssid = WPAS_MAX_SCAN_SSIDS;
85 }
86
87 if (num_ssid == 0) {
88 wpa_printf(MSG_DEBUG, "PNO: No configured SSIDs");
89 return -1;
90 }
91
92 params.filter_ssids = os_malloc(sizeof(struct wpa_driver_scan_filter) *
93 num_ssid);
94 if (params.filter_ssids == NULL)
95 return -1;
96 i = 0;
d70b945d 97 ssid = wpa_s->conf->ssid;
b5c68312 98 while (ssid) {
349493bd 99 if (!wpas_network_disabled(wpa_s, ssid)) {
b5c68312
JM
100 params.ssids[i].ssid = ssid->ssid;
101 params.ssids[i].ssid_len = ssid->ssid_len;
102 params.num_ssids++;
103 os_memcpy(params.filter_ssids[i].ssid, ssid->ssid,
104 ssid->ssid_len);
105 params.filter_ssids[i].ssid_len = ssid->ssid_len;
106 params.num_filter_ssids++;
107 i++;
108 if (i == num_ssid)
109 break;
110 }
111 ssid = ssid->next;
112 }
113
bf8d6d24
TP
114 if (wpa_s->conf->filter_rssi)
115 params.filter_rssi = wpa_s->conf->filter_rssi;
116
3cc247a7
KV
117 interval = wpa_s->conf->sched_scan_interval ?
118 wpa_s->conf->sched_scan_interval : 10;
119
f86d282f 120 ret = wpa_supplicant_start_sched_scan(wpa_s, &params, interval);
b5c68312
JM
121 os_free(params.filter_ssids);
122 if (ret == 0)
123 wpa_s->pno = 1;
124 return ret;
125}
126
127
128static int pno_stop(struct wpa_supplicant *wpa_s)
129{
602c6b83
PP
130 int ret = 0;
131
b5c68312
JM
132 if (wpa_s->pno) {
133 wpa_s->pno = 0;
f86d282f 134 ret = wpa_supplicant_stop_sched_scan(wpa_s);
b5c68312 135 }
602c6b83
PP
136
137 if (wpa_s->wpa_state == WPA_SCANNING)
138 wpa_supplicant_req_scan(wpa_s, 0, 0);
139
140 return ret;
b5c68312
JM
141}
142
143
d445a5cd
JM
144static int set_bssid_filter(struct wpa_supplicant *wpa_s, char *val)
145{
146 char *pos;
147 u8 addr[ETH_ALEN], *filter = NULL, *n;
148 size_t count = 0;
149
150 pos = val;
151 while (pos) {
152 if (*pos == '\0')
153 break;
1485ec07
JM
154 if (hwaddr_aton(pos, addr)) {
155 os_free(filter);
d445a5cd 156 return -1;
1485ec07 157 }
067ffa26 158 n = os_realloc_array(filter, count + 1, ETH_ALEN);
d445a5cd
JM
159 if (n == NULL) {
160 os_free(filter);
161 return -1;
162 }
163 filter = n;
164 os_memcpy(filter + count * ETH_ALEN, addr, ETH_ALEN);
165 count++;
166
167 pos = os_strchr(pos, ' ');
168 if (pos)
169 pos++;
170 }
171
172 wpa_hexdump(MSG_DEBUG, "bssid_filter", filter, count * ETH_ALEN);
173 os_free(wpa_s->bssid_filter);
174 wpa_s->bssid_filter = filter;
175 wpa_s->bssid_filter_count = count;
176
177 return 0;
178}
179
180
6407f413
JM
181static int set_disallow_aps(struct wpa_supplicant *wpa_s, char *val)
182{
183 char *pos;
184 u8 addr[ETH_ALEN], *bssid = NULL, *n;
185 struct wpa_ssid_value *ssid = NULL, *ns;
186 size_t count = 0, ssid_count = 0;
187 struct wpa_ssid *c;
188
189 /*
65015b2d 190 * disallow_list ::= <ssid_spec> | <bssid_spec> | <disallow_list> | ""
6407f413
JM
191 * SSID_SPEC ::= ssid <SSID_HEX>
192 * BSSID_SPEC ::= bssid <BSSID_HEX>
193 */
194
195 pos = val;
196 while (pos) {
197 if (*pos == '\0')
198 break;
199 if (os_strncmp(pos, "bssid ", 6) == 0) {
200 int res;
201 pos += 6;
202 res = hwaddr_aton2(pos, addr);
203 if (res < 0) {
204 os_free(ssid);
205 os_free(bssid);
206 wpa_printf(MSG_DEBUG, "Invalid disallow_aps "
207 "BSSID value '%s'", pos);
208 return -1;
209 }
210 pos += res;
211 n = os_realloc_array(bssid, count + 1, ETH_ALEN);
212 if (n == NULL) {
213 os_free(ssid);
214 os_free(bssid);
215 return -1;
216 }
217 bssid = n;
218 os_memcpy(bssid + count * ETH_ALEN, addr, ETH_ALEN);
219 count++;
220 } else if (os_strncmp(pos, "ssid ", 5) == 0) {
221 char *end;
222 pos += 5;
223
224 end = pos;
225 while (*end) {
226 if (*end == '\0' || *end == ' ')
227 break;
228 end++;
229 }
230
231 ns = os_realloc_array(ssid, ssid_count + 1,
232 sizeof(struct wpa_ssid_value));
233 if (ns == NULL) {
234 os_free(ssid);
235 os_free(bssid);
236 return -1;
237 }
238 ssid = ns;
239
240 if ((end - pos) & 0x01 || end - pos > 2 * 32 ||
241 hexstr2bin(pos, ssid[ssid_count].ssid,
242 (end - pos) / 2) < 0) {
243 os_free(ssid);
244 os_free(bssid);
245 wpa_printf(MSG_DEBUG, "Invalid disallow_aps "
246 "SSID value '%s'", pos);
247 return -1;
248 }
249 ssid[ssid_count].ssid_len = (end - pos) / 2;
250 wpa_hexdump_ascii(MSG_DEBUG, "disallow_aps SSID",
251 ssid[ssid_count].ssid,
252 ssid[ssid_count].ssid_len);
253 ssid_count++;
254 pos = end;
255 } else {
256 wpa_printf(MSG_DEBUG, "Unexpected disallow_aps value "
257 "'%s'", pos);
258 os_free(ssid);
259 os_free(bssid);
260 return -1;
261 }
262
263 pos = os_strchr(pos, ' ');
264 if (pos)
265 pos++;
266 }
267
268 wpa_hexdump(MSG_DEBUG, "disallow_aps_bssid", bssid, count * ETH_ALEN);
269 os_free(wpa_s->disallow_aps_bssid);
270 wpa_s->disallow_aps_bssid = bssid;
271 wpa_s->disallow_aps_bssid_count = count;
272
273 wpa_printf(MSG_DEBUG, "disallow_aps_ssid_count %d", (int) ssid_count);
274 os_free(wpa_s->disallow_aps_ssid);
275 wpa_s->disallow_aps_ssid = ssid;
276 wpa_s->disallow_aps_ssid_count = ssid_count;
277
278 if (!wpa_s->current_ssid || wpa_s->wpa_state < WPA_AUTHENTICATING)
279 return 0;
280
281 c = wpa_s->current_ssid;
282 if (c->mode != WPAS_MODE_INFRA && c->mode != WPAS_MODE_IBSS)
283 return 0;
284
285 if (!disallowed_bssid(wpa_s, wpa_s->bssid) &&
286 !disallowed_ssid(wpa_s, c->ssid, c->ssid_len))
287 return 0;
288
289 wpa_printf(MSG_DEBUG, "Disconnect and try to find another network "
290 "because current AP was marked disallowed");
291
292#ifdef CONFIG_SME
293 wpa_s->sme.prev_bssid_set = 0;
294#endif /* CONFIG_SME */
295 wpa_s->reassociate = 1;
296 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
297 wpa_supplicant_req_scan(wpa_s, 0, 0);
298
299 return 0;
300}
301
302
6fc6879b
JM
303static int wpa_supplicant_ctrl_iface_set(struct wpa_supplicant *wpa_s,
304 char *cmd)
305{
306 char *value;
307 int ret = 0;
308
309 value = os_strchr(cmd, ' ');
310 if (value == NULL)
311 return -1;
312 *value++ = '\0';
313
314 wpa_printf(MSG_DEBUG, "CTRL_IFACE SET '%s'='%s'", cmd, value);
315 if (os_strcasecmp(cmd, "EAPOL::heldPeriod") == 0) {
316 eapol_sm_configure(wpa_s->eapol,
317 atoi(value), -1, -1, -1);
318 } else if (os_strcasecmp(cmd, "EAPOL::authPeriod") == 0) {
319 eapol_sm_configure(wpa_s->eapol,
320 -1, atoi(value), -1, -1);
321 } else if (os_strcasecmp(cmd, "EAPOL::startPeriod") == 0) {
322 eapol_sm_configure(wpa_s->eapol,
323 -1, -1, atoi(value), -1);
324 } else if (os_strcasecmp(cmd, "EAPOL::maxStart") == 0) {
325 eapol_sm_configure(wpa_s->eapol,
326 -1, -1, -1, atoi(value));
327 } else if (os_strcasecmp(cmd, "dot11RSNAConfigPMKLifetime") == 0) {
328 if (wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
329 atoi(value)))
330 ret = -1;
331 } else if (os_strcasecmp(cmd, "dot11RSNAConfigPMKReauthThreshold") ==
332 0) {
333 if (wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
334 atoi(value)))
335 ret = -1;
336 } else if (os_strcasecmp(cmd, "dot11RSNAConfigSATimeout") == 0) {
337 if (wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT, atoi(value)))
338 ret = -1;
42f50264
JM
339 } else if (os_strcasecmp(cmd, "wps_fragment_size") == 0) {
340 wpa_s->wps_fragment_size = atoi(value);
b4e34f2f
JM
341#ifdef CONFIG_WPS_TESTING
342 } else if (os_strcasecmp(cmd, "wps_version_number") == 0) {
343 long int val;
344 val = strtol(value, NULL, 0);
345 if (val < 0 || val > 0xff) {
346 ret = -1;
347 wpa_printf(MSG_DEBUG, "WPS: Invalid "
348 "wps_version_number %ld", val);
349 } else {
350 wps_version_number = val;
351 wpa_printf(MSG_DEBUG, "WPS: Testing - force WPS "
352 "version %u.%u",
353 (wps_version_number & 0xf0) >> 4,
354 wps_version_number & 0x0f);
355 }
356 } else if (os_strcasecmp(cmd, "wps_testing_dummy_cred") == 0) {
357 wps_testing_dummy_cred = atoi(value);
358 wpa_printf(MSG_DEBUG, "WPS: Testing - dummy_cred=%d",
359 wps_testing_dummy_cred);
360#endif /* CONFIG_WPS_TESTING */
b6c79a99
JM
361 } else if (os_strcasecmp(cmd, "ampdu") == 0) {
362 if (wpa_drv_ampdu(wpa_s, atoi(value)) < 0)
363 ret = -1;
5b0e6ece
JM
364#ifdef CONFIG_TDLS_TESTING
365 } else if (os_strcasecmp(cmd, "tdls_testing") == 0) {
366 extern unsigned int tdls_testing;
367 tdls_testing = strtol(value, NULL, 0);
368 wpa_printf(MSG_DEBUG, "TDLS: tdls_testing=0x%x", tdls_testing);
369#endif /* CONFIG_TDLS_TESTING */
b8f64582
JM
370#ifdef CONFIG_TDLS
371 } else if (os_strcasecmp(cmd, "tdls_disabled") == 0) {
372 int disabled = atoi(value);
373 wpa_printf(MSG_DEBUG, "TDLS: tdls_disabled=%d", disabled);
374 if (disabled) {
375 if (wpa_drv_tdls_oper(wpa_s, TDLS_DISABLE, NULL) < 0)
376 ret = -1;
377 } else if (wpa_drv_tdls_oper(wpa_s, TDLS_ENABLE, NULL) < 0)
378 ret = -1;
379 wpa_tdls_enable(wpa_s->wpa, !disabled);
380#endif /* CONFIG_TDLS */
b5c68312
JM
381 } else if (os_strcasecmp(cmd, "pno") == 0) {
382 if (atoi(value))
383 ret = pno_start(wpa_s);
384 else
385 ret = pno_stop(wpa_s);
8b9d0bfa
JM
386 } else if (os_strcasecmp(cmd, "radio_disabled") == 0) {
387 int disabled = atoi(value);
388 if (wpa_drv_radio_disable(wpa_s, disabled) < 0)
389 ret = -1;
390 else if (disabled)
391 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
aa074a64
JM
392 } else if (os_strcasecmp(cmd, "uapsd") == 0) {
393 if (os_strcmp(value, "disable") == 0)
394 wpa_s->set_sta_uapsd = 0;
395 else {
396 int be, bk, vi, vo;
397 char *pos;
398 /* format: BE,BK,VI,VO;max SP Length */
399 be = atoi(value);
400 pos = os_strchr(value, ',');
401 if (pos == NULL)
402 return -1;
403 pos++;
404 bk = atoi(pos);
405 pos = os_strchr(pos, ',');
406 if (pos == NULL)
407 return -1;
408 pos++;
409 vi = atoi(pos);
410 pos = os_strchr(pos, ',');
411 if (pos == NULL)
412 return -1;
413 pos++;
414 vo = atoi(pos);
415 /* ignore max SP Length for now */
416
417 wpa_s->set_sta_uapsd = 1;
418 wpa_s->sta_uapsd = 0;
419 if (be)
420 wpa_s->sta_uapsd |= BIT(0);
421 if (bk)
422 wpa_s->sta_uapsd |= BIT(1);
423 if (vi)
424 wpa_s->sta_uapsd |= BIT(2);
425 if (vo)
426 wpa_s->sta_uapsd |= BIT(3);
427 }
b2ff1681
JM
428 } else if (os_strcasecmp(cmd, "ps") == 0) {
429 ret = wpa_drv_set_p2p_powersave(wpa_s, atoi(value), -1, -1);
9675ce35
JM
430#ifdef CONFIG_WIFI_DISPLAY
431 } else if (os_strcasecmp(cmd, "wifi_display") == 0) {
432 wifi_display_enable(wpa_s->global, !!atoi(value));
433#endif /* CONFIG_WIFI_DISPLAY */
d445a5cd
JM
434 } else if (os_strcasecmp(cmd, "bssid_filter") == 0) {
435 ret = set_bssid_filter(wpa_s, value);
6407f413
JM
436 } else if (os_strcasecmp(cmd, "disallow_aps") == 0) {
437 ret = set_disallow_aps(wpa_s, value);
2ec535fd
JM
438 } else if (os_strcasecmp(cmd, "no_keep_alive") == 0) {
439 wpa_s->no_keep_alive = !!atoi(value);
611aea7d
JM
440 } else {
441 value[-1] = '=';
442 ret = wpa_config_process_global(wpa_s->conf, cmd, -1);
443 if (ret == 0)
444 wpa_supplicant_update_config(wpa_s);
445 }
6fc6879b
JM
446
447 return ret;
448}
449
450
acec8d32
JM
451static int wpa_supplicant_ctrl_iface_get(struct wpa_supplicant *wpa_s,
452 char *cmd, char *buf, size_t buflen)
453{
6ce937b8 454 int res = -1;
acec8d32
JM
455
456 wpa_printf(MSG_DEBUG, "CTRL_IFACE GET '%s'", cmd);
457
458 if (os_strcmp(cmd, "version") == 0) {
459 res = os_snprintf(buf, buflen, "%s", VERSION_STR);
6ce937b8
DS
460 } else if (os_strcasecmp(cmd, "country") == 0) {
461 if (wpa_s->conf->country[0] && wpa_s->conf->country[1])
462 res = os_snprintf(buf, buflen, "%c%c",
463 wpa_s->conf->country[0],
464 wpa_s->conf->country[1]);
9675ce35
JM
465#ifdef CONFIG_WIFI_DISPLAY
466 } else if (os_strcasecmp(cmd, "wifi_display") == 0) {
467 res = os_snprintf(buf, buflen, "%d",
468 wpa_s->global->wifi_display);
469 if (res < 0 || (unsigned int) res >= buflen)
470 return -1;
471 return res;
472#endif /* CONFIG_WIFI_DISPLAY */
fa7ae950
JM
473#ifdef CONFIG_TESTING_GET_GTK
474 } else if (os_strcmp(cmd, "gtk") == 0) {
475 if (wpa_s->last_gtk_len == 0)
476 return -1;
477 res = wpa_snprintf_hex(buf, buflen, wpa_s->last_gtk,
478 wpa_s->last_gtk_len);
479 return res;
480#endif /* CONFIG_TESTING_GET_GTK */
acec8d32
JM
481 }
482
6ce937b8
DS
483 if (res < 0 || (unsigned int) res >= buflen)
484 return -1;
485 return res;
acec8d32
JM
486}
487
488
ec717917 489#ifdef IEEE8021X_EAPOL
6fc6879b
JM
490static int wpa_supplicant_ctrl_iface_preauth(struct wpa_supplicant *wpa_s,
491 char *addr)
492{
493 u8 bssid[ETH_ALEN];
494 struct wpa_ssid *ssid = wpa_s->current_ssid;
495
496 if (hwaddr_aton(addr, bssid)) {
497 wpa_printf(MSG_DEBUG, "CTRL_IFACE PREAUTH: invalid address "
498 "'%s'", addr);
499 return -1;
500 }
501
502 wpa_printf(MSG_DEBUG, "CTRL_IFACE PREAUTH " MACSTR, MAC2STR(bssid));
503 rsn_preauth_deinit(wpa_s->wpa);
504 if (rsn_preauth_init(wpa_s->wpa, bssid, ssid ? &ssid->eap : NULL))
505 return -1;
506
507 return 0;
508}
ec717917 509#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
510
511
512#ifdef CONFIG_PEERKEY
513/* MLME-STKSTART.request(peer) */
514static int wpa_supplicant_ctrl_iface_stkstart(
515 struct wpa_supplicant *wpa_s, char *addr)
516{
517 u8 peer[ETH_ALEN];
518
519 if (hwaddr_aton(addr, peer)) {
520 wpa_printf(MSG_DEBUG, "CTRL_IFACE STKSTART: invalid "
a7b6c422 521 "address '%s'", addr);
6fc6879b
JM
522 return -1;
523 }
524
525 wpa_printf(MSG_DEBUG, "CTRL_IFACE STKSTART " MACSTR,
526 MAC2STR(peer));
527
528 return wpa_sm_stkstart(wpa_s->wpa, peer);
529}
530#endif /* CONFIG_PEERKEY */
531
532
281ff0aa
GP
533#ifdef CONFIG_TDLS
534
535static int wpa_supplicant_ctrl_iface_tdls_discover(
536 struct wpa_supplicant *wpa_s, char *addr)
537{
538 u8 peer[ETH_ALEN];
2d565a61 539 int ret;
281ff0aa
GP
540
541 if (hwaddr_aton(addr, peer)) {
542 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_DISCOVER: invalid "
543 "address '%s'", addr);
544 return -1;
545 }
546
547 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_DISCOVER " MACSTR,
548 MAC2STR(peer));
549
2d565a61
AN
550 if (wpa_tdls_is_external_setup(wpa_s->wpa))
551 ret = wpa_tdls_send_discovery_request(wpa_s->wpa, peer);
552 else
553 ret = wpa_drv_tdls_oper(wpa_s, TDLS_DISCOVERY_REQ, peer);
554
555 return ret;
281ff0aa
GP
556}
557
558
559static int wpa_supplicant_ctrl_iface_tdls_setup(
560 struct wpa_supplicant *wpa_s, char *addr)
561{
562 u8 peer[ETH_ALEN];
94377fbc 563 int ret;
281ff0aa
GP
564
565 if (hwaddr_aton(addr, peer)) {
566 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_SETUP: invalid "
567 "address '%s'", addr);
568 return -1;
569 }
570
571 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_SETUP " MACSTR,
572 MAC2STR(peer));
573
800d5872
SD
574 if ((wpa_s->conf->tdls_external_control) &&
575 wpa_tdls_is_external_setup(wpa_s->wpa))
576 return wpa_drv_tdls_oper(wpa_s, TDLS_SETUP, peer);
577
3887878e
SD
578 wpa_tdls_remove(wpa_s->wpa, peer);
579
580 if (wpa_tdls_is_external_setup(wpa_s->wpa))
581 ret = wpa_tdls_start(wpa_s->wpa, peer);
582 else
583 ret = wpa_drv_tdls_oper(wpa_s, TDLS_SETUP, peer);
2d565a61 584
94377fbc 585 return ret;
281ff0aa
GP
586}
587
588
589static int wpa_supplicant_ctrl_iface_tdls_teardown(
590 struct wpa_supplicant *wpa_s, char *addr)
591{
592 u8 peer[ETH_ALEN];
4ed8d954 593 int ret;
281ff0aa
GP
594
595 if (hwaddr_aton(addr, peer)) {
596 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN: invalid "
597 "address '%s'", addr);
598 return -1;
599 }
600
601 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN " MACSTR,
602 MAC2STR(peer));
603
800d5872
SD
604 if ((wpa_s->conf->tdls_external_control) &&
605 wpa_tdls_is_external_setup(wpa_s->wpa))
606 return wpa_drv_tdls_oper(wpa_s, TDLS_TEARDOWN, peer);
607
4ed8d954
AS
608 if (wpa_tdls_is_external_setup(wpa_s->wpa))
609 ret = wpa_tdls_teardown_link(
610 wpa_s->wpa, peer,
611 WLAN_REASON_TDLS_TEARDOWN_UNSPECIFIED);
612 else
613 ret = wpa_drv_tdls_oper(wpa_s, TDLS_TEARDOWN, peer);
614
615 return ret;
281ff0aa
GP
616}
617
618#endif /* CONFIG_TDLS */
619
620
6fc6879b
JM
621#ifdef CONFIG_IEEE80211R
622static int wpa_supplicant_ctrl_iface_ft_ds(
623 struct wpa_supplicant *wpa_s, char *addr)
624{
625 u8 target_ap[ETH_ALEN];
76b7981d
JM
626 struct wpa_bss *bss;
627 const u8 *mdie;
6fc6879b
JM
628
629 if (hwaddr_aton(addr, target_ap)) {
630 wpa_printf(MSG_DEBUG, "CTRL_IFACE FT_DS: invalid "
a7b6c422 631 "address '%s'", addr);
6fc6879b
JM
632 return -1;
633 }
634
635 wpa_printf(MSG_DEBUG, "CTRL_IFACE FT_DS " MACSTR, MAC2STR(target_ap));
636
76b7981d
JM
637 bss = wpa_bss_get_bssid(wpa_s, target_ap);
638 if (bss)
639 mdie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
640 else
641 mdie = NULL;
642
643 return wpa_ft_start_over_ds(wpa_s->wpa, target_ap, mdie);
6fc6879b
JM
644}
645#endif /* CONFIG_IEEE80211R */
646
647
fcc60db4
JM
648#ifdef CONFIG_WPS
649static int wpa_supplicant_ctrl_iface_wps_pbc(struct wpa_supplicant *wpa_s,
650 char *cmd)
651{
3ec97afe 652 u8 bssid[ETH_ALEN], *_bssid = bssid;
ceb34f25 653#ifdef CONFIG_P2P
634ce802 654 u8 p2p_dev_addr[ETH_ALEN];
ceb34f25 655#endif /* CONFIG_P2P */
634ce802
JM
656#ifdef CONFIG_AP
657 u8 *_p2p_dev_addr = NULL;
658#endif /* CONFIG_AP */
fcc60db4 659
d601247c 660 if (cmd == NULL || os_strcmp(cmd, "any") == 0) {
3ec97afe 661 _bssid = NULL;
d601247c
JM
662#ifdef CONFIG_P2P
663 } else if (os_strncmp(cmd, "p2p_dev_addr=", 13) == 0) {
664 if (hwaddr_aton(cmd + 13, p2p_dev_addr)) {
665 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PBC: invalid "
666 "P2P Device Address '%s'",
667 cmd + 13);
668 return -1;
669 }
670 _p2p_dev_addr = p2p_dev_addr;
671#endif /* CONFIG_P2P */
672 } else if (hwaddr_aton(cmd, bssid)) {
fcc60db4
JM
673 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PBC: invalid BSSID '%s'",
674 cmd);
675 return -1;
676 }
677
3ec97afe
JM
678#ifdef CONFIG_AP
679 if (wpa_s->ap_iface)
d601247c 680 return wpa_supplicant_ap_wps_pbc(wpa_s, _bssid, _p2p_dev_addr);
3ec97afe
JM
681#endif /* CONFIG_AP */
682
9fa243b2 683 return wpas_wps_start_pbc(wpa_s, _bssid, 0);
fcc60db4
JM
684}
685
686
687static int wpa_supplicant_ctrl_iface_wps_pin(struct wpa_supplicant *wpa_s,
688 char *cmd, char *buf,
689 size_t buflen)
690{
691 u8 bssid[ETH_ALEN], *_bssid = bssid;
692 char *pin;
693 int ret;
694
695 pin = os_strchr(cmd, ' ');
696 if (pin)
697 *pin++ = '\0';
698
699 if (os_strcmp(cmd, "any") == 0)
700 _bssid = NULL;
98aa7ca5
JM
701 else if (os_strcmp(cmd, "get") == 0) {
702 ret = wps_generate_pin();
703 goto done;
704 } else if (hwaddr_aton(cmd, bssid)) {
3c1e2765 705 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PIN: invalid BSSID '%s'",
fcc60db4
JM
706 cmd);
707 return -1;
708 }
709
3ec97afe 710#ifdef CONFIG_AP
c423708f
JM
711 if (wpa_s->ap_iface) {
712 int timeout = 0;
713 char *pos;
714
715 if (pin) {
716 pos = os_strchr(pin, ' ');
717 if (pos) {
718 *pos++ = '\0';
719 timeout = atoi(pos);
720 }
721 }
722
3ec97afe 723 return wpa_supplicant_ap_wps_pin(wpa_s, _bssid, pin,
c423708f
JM
724 buf, buflen, timeout);
725 }
3ec97afe
JM
726#endif /* CONFIG_AP */
727
fcc60db4 728 if (pin) {
3c5126a4
JM
729 ret = wpas_wps_start_pin(wpa_s, _bssid, pin, 0,
730 DEV_PW_DEFAULT);
fcc60db4
JM
731 if (ret < 0)
732 return -1;
733 ret = os_snprintf(buf, buflen, "%s", pin);
734 if (ret < 0 || (size_t) ret >= buflen)
735 return -1;
736 return ret;
737 }
738
3c5126a4 739 ret = wpas_wps_start_pin(wpa_s, _bssid, NULL, 0, DEV_PW_DEFAULT);
fcc60db4
JM
740 if (ret < 0)
741 return -1;
742
98aa7ca5 743done:
fcc60db4
JM
744 /* Return the generated PIN */
745 ret = os_snprintf(buf, buflen, "%08d", ret);
746 if (ret < 0 || (size_t) ret >= buflen)
747 return -1;
748 return ret;
749}
750
751
3981cb3c
JM
752static int wpa_supplicant_ctrl_iface_wps_check_pin(
753 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
754{
755 char pin[9];
756 size_t len;
757 char *pos;
758 int ret;
759
760 wpa_hexdump_ascii_key(MSG_DEBUG, "WPS_CHECK_PIN",
761 (u8 *) cmd, os_strlen(cmd));
762 for (pos = cmd, len = 0; *pos != '\0'; pos++) {
763 if (*pos < '0' || *pos > '9')
764 continue;
765 pin[len++] = *pos;
766 if (len == 9) {
767 wpa_printf(MSG_DEBUG, "WPS: Too long PIN");
768 return -1;
769 }
770 }
771 if (len != 4 && len != 8) {
772 wpa_printf(MSG_DEBUG, "WPS: Invalid PIN length %d", (int) len);
773 return -1;
774 }
775 pin[len] = '\0';
776
777 if (len == 8) {
778 unsigned int pin_val;
779 pin_val = atoi(pin);
780 if (!wps_pin_valid(pin_val)) {
781 wpa_printf(MSG_DEBUG, "WPS: Invalid checksum digit");
782 ret = os_snprintf(buf, buflen, "FAIL-CHECKSUM\n");
783 if (ret < 0 || (size_t) ret >= buflen)
784 return -1;
785 return ret;
786 }
787 }
788
789 ret = os_snprintf(buf, buflen, "%s", pin);
790 if (ret < 0 || (size_t) ret >= buflen)
791 return -1;
792
793 return ret;
794}
795
796
71892384 797#ifdef CONFIG_WPS_NFC
3f2c8ba6
JM
798
799static int wpa_supplicant_ctrl_iface_wps_nfc(struct wpa_supplicant *wpa_s,
800 char *cmd)
801{
802 u8 bssid[ETH_ALEN], *_bssid = bssid;
803
804 if (cmd == NULL || cmd[0] == '\0')
805 _bssid = NULL;
806 else if (hwaddr_aton(cmd, bssid))
807 return -1;
808
809 return wpas_wps_start_nfc(wpa_s, _bssid);
810}
811
812
bbf41865
JM
813static int wpa_supplicant_ctrl_iface_wps_nfc_config_token(
814 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
815{
816 int ndef;
817 struct wpabuf *buf;
818 int res;
88c8bf31 819 char *pos;
bbf41865 820
88c8bf31
JM
821 pos = os_strchr(cmd, ' ');
822 if (pos)
823 *pos++ = '\0';
bbf41865
JM
824 if (os_strcmp(cmd, "WPS") == 0)
825 ndef = 0;
826 else if (os_strcmp(cmd, "NDEF") == 0)
827 ndef = 1;
828 else
829 return -1;
830
88c8bf31 831 buf = wpas_wps_nfc_config_token(wpa_s, ndef, pos);
bbf41865
JM
832 if (buf == NULL)
833 return -1;
834
835 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
836 wpabuf_len(buf));
837 reply[res++] = '\n';
838 reply[res] = '\0';
839
840 wpabuf_free(buf);
841
842 return res;
843}
844
845
3f2c8ba6
JM
846static int wpa_supplicant_ctrl_iface_wps_nfc_token(
847 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
848{
849 int ndef;
850 struct wpabuf *buf;
851 int res;
852
853 if (os_strcmp(cmd, "WPS") == 0)
854 ndef = 0;
855 else if (os_strcmp(cmd, "NDEF") == 0)
856 ndef = 1;
857 else
858 return -1;
859
860 buf = wpas_wps_nfc_token(wpa_s, ndef);
861 if (buf == NULL)
862 return -1;
863
864 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
865 wpabuf_len(buf));
866 reply[res++] = '\n';
867 reply[res] = '\0';
868
869 wpabuf_free(buf);
870
871 return res;
872}
d7645d23
JM
873
874
875static int wpa_supplicant_ctrl_iface_wps_nfc_tag_read(
876 struct wpa_supplicant *wpa_s, char *pos)
877{
878 size_t len;
879 struct wpabuf *buf;
880 int ret;
881
882 len = os_strlen(pos);
883 if (len & 0x01)
884 return -1;
885 len /= 2;
886
887 buf = wpabuf_alloc(len);
888 if (buf == NULL)
889 return -1;
890 if (hexstr2bin(pos, wpabuf_put(buf, len), len) < 0) {
891 wpabuf_free(buf);
892 return -1;
893 }
894
895 ret = wpas_wps_nfc_tag_read(wpa_s, buf);
896 wpabuf_free(buf);
897
898 return ret;
899}
71892384 900
e65552dd
JM
901
902static int wpas_ctrl_nfc_get_handover_req_wps(struct wpa_supplicant *wpa_s,
bbaaaee1
JM
903 char *reply, size_t max_len,
904 int cr)
e65552dd
JM
905{
906 struct wpabuf *buf;
907 int res;
908
bbaaaee1 909 buf = wpas_wps_nfc_handover_req(wpa_s, cr);
e65552dd
JM
910 if (buf == NULL)
911 return -1;
912
913 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
914 wpabuf_len(buf));
915 reply[res++] = '\n';
916 reply[res] = '\0';
917
918 wpabuf_free(buf);
919
920 return res;
921}
922
923
924static int wpas_ctrl_nfc_get_handover_req(struct wpa_supplicant *wpa_s,
925 char *cmd, char *reply,
926 size_t max_len)
927{
928 char *pos;
929
930 pos = os_strchr(cmd, ' ');
931 if (pos == NULL)
932 return -1;
933 *pos++ = '\0';
934
935 if (os_strcmp(cmd, "NDEF") != 0)
936 return -1;
937
bbaaaee1
JM
938 if (os_strcmp(pos, "WPS") == 0 || os_strcmp(pos, "WPS-CR") == 0) {
939 return wpas_ctrl_nfc_get_handover_req_wps(
940 wpa_s, reply, max_len, os_strcmp(pos, "WPS-CR") == 0);
e65552dd
JM
941 }
942
943 return -1;
944}
945
946
947static int wpas_ctrl_nfc_get_handover_sel_wps(struct wpa_supplicant *wpa_s,
5ab9a6a5 948 char *reply, size_t max_len,
f3f2ba2e 949 int ndef, int cr, char *uuid)
e65552dd
JM
950{
951 struct wpabuf *buf;
952 int res;
953
f3f2ba2e 954 buf = wpas_wps_nfc_handover_sel(wpa_s, ndef, cr, uuid);
e65552dd
JM
955 if (buf == NULL)
956 return -1;
957
958 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
959 wpabuf_len(buf));
960 reply[res++] = '\n';
961 reply[res] = '\0';
962
963 wpabuf_free(buf);
964
965 return res;
966}
967
968
969static int wpas_ctrl_nfc_get_handover_sel(struct wpa_supplicant *wpa_s,
970 char *cmd, char *reply,
971 size_t max_len)
972{
f3f2ba2e 973 char *pos, *pos2;
5ab9a6a5 974 int ndef;
e65552dd
JM
975
976 pos = os_strchr(cmd, ' ');
977 if (pos == NULL)
978 return -1;
979 *pos++ = '\0';
980
5ab9a6a5
JM
981 if (os_strcmp(cmd, "WPS") == 0)
982 ndef = 0;
983 else if (os_strcmp(cmd, "NDEF") == 0)
984 ndef = 1;
985 else
e65552dd
JM
986 return -1;
987
f3f2ba2e
JM
988 pos2 = os_strchr(pos, ' ');
989 if (pos2)
990 *pos2++ = '\0';
5ab9a6a5
JM
991 if (os_strcmp(pos, "WPS") == 0 || os_strcmp(pos, "WPS-CR") == 0) {
992 return wpas_ctrl_nfc_get_handover_sel_wps(
993 wpa_s, reply, max_len, ndef,
f3f2ba2e 994 os_strcmp(pos, "WPS-CR") == 0, pos2);
e65552dd
JM
995 }
996
997 return -1;
998}
999
1000
1001static int wpas_ctrl_nfc_rx_handover_req(struct wpa_supplicant *wpa_s,
1002 char *cmd, char *reply,
1003 size_t max_len)
1004{
1005 size_t len;
1006 struct wpabuf *buf;
1007 int ret;
1008
1009 len = os_strlen(cmd);
1010 if (len & 0x01)
1011 return -1;
1012 len /= 2;
1013
1014 buf = wpabuf_alloc(len);
1015 if (buf == NULL)
1016 return -1;
1017 if (hexstr2bin(cmd, wpabuf_put(buf, len), len) < 0) {
1018 wpabuf_free(buf);
1019 return -1;
1020 }
1021
1022 ret = wpas_wps_nfc_rx_handover_req(wpa_s, buf);
1023 wpabuf_free(buf);
1024
1025 return ret;
1026}
1027
1028
1029static int wpas_ctrl_nfc_rx_handover_sel(struct wpa_supplicant *wpa_s,
1030 char *cmd)
1031{
1032 size_t len;
1033 struct wpabuf *buf;
1034 int ret;
1035
1036 len = os_strlen(cmd);
1037 if (len & 0x01)
1038 return -1;
1039 len /= 2;
1040
1041 buf = wpabuf_alloc(len);
1042 if (buf == NULL)
1043 return -1;
1044 if (hexstr2bin(cmd, wpabuf_put(buf, len), len) < 0) {
1045 wpabuf_free(buf);
1046 return -1;
1047 }
1048
1049 ret = wpas_wps_nfc_rx_handover_sel(wpa_s, buf);
1050 wpabuf_free(buf);
1051
1052 return ret;
1053}
1054
e4758827
JM
1055
1056static int wpas_ctrl_nfc_report_handover(struct wpa_supplicant *wpa_s,
1057 char *cmd)
1058{
1059 size_t len;
1060 struct wpabuf *req, *sel;
1061 int ret;
1062 char *pos, *role, *type, *pos2;
1063
1064 role = cmd;
1065 pos = os_strchr(role, ' ');
1066 if (pos == NULL)
1067 return -1;
1068 *pos++ = '\0';
1069
1070 type = pos;
1071 pos = os_strchr(type, ' ');
1072 if (pos == NULL)
1073 return -1;
1074 *pos++ = '\0';
1075
1076 pos2 = os_strchr(pos, ' ');
1077 if (pos2 == NULL)
1078 return -1;
1079 *pos2++ = '\0';
1080
1081 len = os_strlen(pos);
1082 if (len & 0x01)
1083 return -1;
1084 len /= 2;
1085
1086 req = wpabuf_alloc(len);
1087 if (req == NULL)
1088 return -1;
1089 if (hexstr2bin(pos, wpabuf_put(req, len), len) < 0) {
1090 wpabuf_free(req);
1091 return -1;
1092 }
1093
1094 len = os_strlen(pos2);
1095 if (len & 0x01) {
1096 wpabuf_free(req);
1097 return -1;
1098 }
1099 len /= 2;
1100
1101 sel = wpabuf_alloc(len);
1102 if (sel == NULL) {
1103 wpabuf_free(req);
1104 return -1;
1105 }
1106 if (hexstr2bin(pos2, wpabuf_put(sel, len), len) < 0) {
1107 wpabuf_free(req);
1108 wpabuf_free(sel);
1109 return -1;
1110 }
1111
1112 if (os_strcmp(role, "INIT") == 0 && os_strcmp(type, "WPS") == 0) {
1113 ret = wpas_wps_nfc_report_handover(wpa_s, req, sel);
1114 } else {
1115 wpa_printf(MSG_DEBUG, "NFC: Unsupported connection handover "
1116 "reported: role=%s type=%s", role, type);
1117 ret = -1;
1118 }
1119 wpabuf_free(req);
1120 wpabuf_free(sel);
1121
1122 return ret;
1123}
1124
71892384 1125#endif /* CONFIG_WPS_NFC */
46bdb83a
MH
1126
1127
fcc60db4
JM
1128static int wpa_supplicant_ctrl_iface_wps_reg(struct wpa_supplicant *wpa_s,
1129 char *cmd)
1130{
129eb428 1131 u8 bssid[ETH_ALEN];
fcc60db4 1132 char *pin;
52eb293d
JM
1133 char *new_ssid;
1134 char *new_auth;
1135 char *new_encr;
1136 char *new_key;
1137 struct wps_new_ap_settings ap;
fcc60db4
JM
1138
1139 pin = os_strchr(cmd, ' ');
1140 if (pin == NULL)
1141 return -1;
1142 *pin++ = '\0';
1143
129eb428 1144 if (hwaddr_aton(cmd, bssid)) {
fcc60db4
JM
1145 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_REG: invalid BSSID '%s'",
1146 cmd);
1147 return -1;
1148 }
1149
52eb293d
JM
1150 new_ssid = os_strchr(pin, ' ');
1151 if (new_ssid == NULL)
129eb428 1152 return wpas_wps_start_reg(wpa_s, bssid, pin, NULL);
52eb293d
JM
1153 *new_ssid++ = '\0';
1154
1155 new_auth = os_strchr(new_ssid, ' ');
1156 if (new_auth == NULL)
1157 return -1;
1158 *new_auth++ = '\0';
1159
1160 new_encr = os_strchr(new_auth, ' ');
1161 if (new_encr == NULL)
1162 return -1;
1163 *new_encr++ = '\0';
1164
1165 new_key = os_strchr(new_encr, ' ');
1166 if (new_key == NULL)
1167 return -1;
1168 *new_key++ = '\0';
1169
1170 os_memset(&ap, 0, sizeof(ap));
1171 ap.ssid_hex = new_ssid;
1172 ap.auth = new_auth;
1173 ap.encr = new_encr;
1174 ap.key_hex = new_key;
129eb428 1175 return wpas_wps_start_reg(wpa_s, bssid, pin, &ap);
fcc60db4 1176}
72df2f5f
JM
1177
1178
70d84f11
JM
1179#ifdef CONFIG_AP
1180static int wpa_supplicant_ctrl_iface_wps_ap_pin(struct wpa_supplicant *wpa_s,
1181 char *cmd, char *buf,
1182 size_t buflen)
1183{
1184 int timeout = 300;
1185 char *pos;
1186 const char *pin_txt;
1187
1188 if (!wpa_s->ap_iface)
1189 return -1;
1190
1191 pos = os_strchr(cmd, ' ');
1192 if (pos)
1193 *pos++ = '\0';
1194
1195 if (os_strcmp(cmd, "disable") == 0) {
1196 wpas_wps_ap_pin_disable(wpa_s);
1197 return os_snprintf(buf, buflen, "OK\n");
1198 }
1199
1200 if (os_strcmp(cmd, "random") == 0) {
1201 if (pos)
1202 timeout = atoi(pos);
1203 pin_txt = wpas_wps_ap_pin_random(wpa_s, timeout);
1204 if (pin_txt == NULL)
1205 return -1;
1206 return os_snprintf(buf, buflen, "%s", pin_txt);
1207 }
1208
1209 if (os_strcmp(cmd, "get") == 0) {
1210 pin_txt = wpas_wps_ap_pin_get(wpa_s);
1211 if (pin_txt == NULL)
1212 return -1;
1213 return os_snprintf(buf, buflen, "%s", pin_txt);
1214 }
1215
1216 if (os_strcmp(cmd, "set") == 0) {
1217 char *pin;
1218 if (pos == NULL)
1219 return -1;
1220 pin = pos;
1221 pos = os_strchr(pos, ' ');
1222 if (pos) {
1223 *pos++ = '\0';
1224 timeout = atoi(pos);
1225 }
1226 if (os_strlen(pin) > buflen)
1227 return -1;
1228 if (wpas_wps_ap_pin_set(wpa_s, pin, timeout) < 0)
1229 return -1;
1230 return os_snprintf(buf, buflen, "%s", pin);
1231 }
1232
1233 return -1;
1234}
1235#endif /* CONFIG_AP */
1236
1237
72df2f5f
JM
1238#ifdef CONFIG_WPS_ER
1239static int wpa_supplicant_ctrl_iface_wps_er_pin(struct wpa_supplicant *wpa_s,
1240 char *cmd)
1241{
31fcea93
JM
1242 char *uuid = cmd, *pin, *pos;
1243 u8 addr_buf[ETH_ALEN], *addr = NULL;
72df2f5f
JM
1244 pin = os_strchr(uuid, ' ');
1245 if (pin == NULL)
1246 return -1;
1247 *pin++ = '\0';
31fcea93
JM
1248 pos = os_strchr(pin, ' ');
1249 if (pos) {
1250 *pos++ = '\0';
1251 if (hwaddr_aton(pos, addr_buf) == 0)
1252 addr = addr_buf;
1253 }
1254 return wpas_wps_er_add_pin(wpa_s, addr, uuid, pin);
72df2f5f 1255}
e64dcfd5
JM
1256
1257
1258static int wpa_supplicant_ctrl_iface_wps_er_learn(struct wpa_supplicant *wpa_s,
1259 char *cmd)
1260{
1261 char *uuid = cmd, *pin;
1262 pin = os_strchr(uuid, ' ');
1263 if (pin == NULL)
1264 return -1;
1265 *pin++ = '\0';
1266 return wpas_wps_er_learn(wpa_s, uuid, pin);
1267}
7d6640a6
JM
1268
1269
ef10f473
JM
1270static int wpa_supplicant_ctrl_iface_wps_er_set_config(
1271 struct wpa_supplicant *wpa_s, char *cmd)
1272{
1273 char *uuid = cmd, *id;
1274 id = os_strchr(uuid, ' ');
1275 if (id == NULL)
1276 return -1;
1277 *id++ = '\0';
1278 return wpas_wps_er_set_config(wpa_s, uuid, atoi(id));
1279}
1280
1281
7d6640a6
JM
1282static int wpa_supplicant_ctrl_iface_wps_er_config(
1283 struct wpa_supplicant *wpa_s, char *cmd)
1284{
1285 char *pin;
1286 char *new_ssid;
1287 char *new_auth;
1288 char *new_encr;
1289 char *new_key;
1290 struct wps_new_ap_settings ap;
1291
1292 pin = os_strchr(cmd, ' ');
1293 if (pin == NULL)
1294 return -1;
1295 *pin++ = '\0';
1296
1297 new_ssid = os_strchr(pin, ' ');
1298 if (new_ssid == NULL)
1299 return -1;
1300 *new_ssid++ = '\0';
1301
1302 new_auth = os_strchr(new_ssid, ' ');
1303 if (new_auth == NULL)
1304 return -1;
1305 *new_auth++ = '\0';
1306
1307 new_encr = os_strchr(new_auth, ' ');
1308 if (new_encr == NULL)
1309 return -1;
1310 *new_encr++ = '\0';
1311
1312 new_key = os_strchr(new_encr, ' ');
1313 if (new_key == NULL)
1314 return -1;
1315 *new_key++ = '\0';
1316
1317 os_memset(&ap, 0, sizeof(ap));
1318 ap.ssid_hex = new_ssid;
1319 ap.auth = new_auth;
1320 ap.encr = new_encr;
1321 ap.key_hex = new_key;
1322 return wpas_wps_er_config(wpa_s, cmd, pin, &ap);
1323}
1cea09a9
JM
1324
1325
1326#ifdef CONFIG_WPS_NFC
1327static int wpa_supplicant_ctrl_iface_wps_er_nfc_config_token(
1328 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
1329{
1330 int ndef;
1331 struct wpabuf *buf;
1332 int res;
1333 char *uuid;
1334
1335 uuid = os_strchr(cmd, ' ');
1336 if (uuid == NULL)
1337 return -1;
1338 *uuid++ = '\0';
1339
1340 if (os_strcmp(cmd, "WPS") == 0)
1341 ndef = 0;
1342 else if (os_strcmp(cmd, "NDEF") == 0)
1343 ndef = 1;
1344 else
1345 return -1;
1346
1347 buf = wpas_wps_er_nfc_config_token(wpa_s, ndef, uuid);
1348 if (buf == NULL)
1349 return -1;
1350
1351 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
1352 wpabuf_len(buf));
1353 reply[res++] = '\n';
1354 reply[res] = '\0';
1355
1356 wpabuf_free(buf);
1357
1358 return res;
1359}
1360#endif /* CONFIG_WPS_NFC */
72df2f5f
JM
1361#endif /* CONFIG_WPS_ER */
1362
fcc60db4
JM
1363#endif /* CONFIG_WPS */
1364
1365
11ef8d35
JM
1366#ifdef CONFIG_IBSS_RSN
1367static int wpa_supplicant_ctrl_iface_ibss_rsn(
1368 struct wpa_supplicant *wpa_s, char *addr)
1369{
1370 u8 peer[ETH_ALEN];
1371
1372 if (hwaddr_aton(addr, peer)) {
1373 wpa_printf(MSG_DEBUG, "CTRL_IFACE IBSS_RSN: invalid "
a7b6c422 1374 "address '%s'", addr);
11ef8d35
JM
1375 return -1;
1376 }
1377
1378 wpa_printf(MSG_DEBUG, "CTRL_IFACE IBSS_RSN " MACSTR,
1379 MAC2STR(peer));
1380
1381 return ibss_rsn_start(wpa_s->ibss_rsn, peer);
1382}
1383#endif /* CONFIG_IBSS_RSN */
1384
1385
7de5688d
DW
1386static int wpa_supplicant_ctrl_iface_ctrl_rsp(struct wpa_supplicant *wpa_s,
1387 char *rsp)
1388{
1389#ifdef IEEE8021X_EAPOL
1390 char *pos, *id_pos;
1391 int id;
1392 struct wpa_ssid *ssid;
1393
1394 pos = os_strchr(rsp, '-');
1395 if (pos == NULL)
1396 return -1;
1397 *pos++ = '\0';
1398 id_pos = pos;
1399 pos = os_strchr(pos, ':');
1400 if (pos == NULL)
1401 return -1;
1402 *pos++ = '\0';
1403 id = atoi(id_pos);
1404 wpa_printf(MSG_DEBUG, "CTRL_IFACE: field=%s id=%d", rsp, id);
1405 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
1406 (u8 *) pos, os_strlen(pos));
1407
1408 ssid = wpa_config_get_network(wpa_s->conf, id);
1409 if (ssid == NULL) {
1410 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
1411 "to update", id);
1412 return -1;
1413 }
1414
1415 return wpa_supplicant_ctrl_iface_ctrl_rsp_handle(wpa_s, ssid, rsp,
1416 pos);
6fc6879b
JM
1417#else /* IEEE8021X_EAPOL */
1418 wpa_printf(MSG_DEBUG, "CTRL_IFACE: 802.1X not included");
1419 return -1;
1420#endif /* IEEE8021X_EAPOL */
1421}
1422
1423
1424static int wpa_supplicant_ctrl_iface_status(struct wpa_supplicant *wpa_s,
1425 const char *params,
1426 char *buf, size_t buflen)
1427{
1428 char *pos, *end, tmp[30];
0bc13468 1429 int res, verbose, wps, ret;
6fc6879b 1430
a771c07d
JM
1431 if (os_strcmp(params, "-DRIVER") == 0)
1432 return wpa_drv_status(wpa_s, buf, buflen);
6fc6879b 1433 verbose = os_strcmp(params, "-VERBOSE") == 0;
0bc13468 1434 wps = os_strcmp(params, "-WPS") == 0;
6fc6879b
JM
1435 pos = buf;
1436 end = buf + buflen;
1437 if (wpa_s->wpa_state >= WPA_ASSOCIATED) {
1438 struct wpa_ssid *ssid = wpa_s->current_ssid;
1439 ret = os_snprintf(pos, end - pos, "bssid=" MACSTR "\n",
1440 MAC2STR(wpa_s->bssid));
1441 if (ret < 0 || ret >= end - pos)
1442 return pos - buf;
1443 pos += ret;
1444 if (ssid) {
1445 u8 *_ssid = ssid->ssid;
1446 size_t ssid_len = ssid->ssid_len;
1447 u8 ssid_buf[MAX_SSID_LEN];
1448 if (ssid_len == 0) {
1449 int _res = wpa_drv_get_ssid(wpa_s, ssid_buf);
1450 if (_res < 0)
1451 ssid_len = 0;
1452 else
1453 ssid_len = _res;
1454 _ssid = ssid_buf;
1455 }
1456 ret = os_snprintf(pos, end - pos, "ssid=%s\nid=%d\n",
1457 wpa_ssid_txt(_ssid, ssid_len),
1458 ssid->id);
1459 if (ret < 0 || ret >= end - pos)
1460 return pos - buf;
1461 pos += ret;
1462
0bc13468
JM
1463 if (wps && ssid->passphrase &&
1464 wpa_key_mgmt_wpa_psk(ssid->key_mgmt) &&
1465 (ssid->mode == WPAS_MODE_AP ||
1466 ssid->mode == WPAS_MODE_P2P_GO)) {
1467 ret = os_snprintf(pos, end - pos,
1468 "passphrase=%s\n",
1469 ssid->passphrase);
1470 if (ret < 0 || ret >= end - pos)
1471 return pos - buf;
1472 pos += ret;
1473 }
6fc6879b
JM
1474 if (ssid->id_str) {
1475 ret = os_snprintf(pos, end - pos,
1476 "id_str=%s\n",
1477 ssid->id_str);
1478 if (ret < 0 || ret >= end - pos)
1479 return pos - buf;
1480 pos += ret;
1481 }
0e15e529
JM
1482
1483 switch (ssid->mode) {
d7dcba70 1484 case WPAS_MODE_INFRA:
0e15e529
JM
1485 ret = os_snprintf(pos, end - pos,
1486 "mode=station\n");
1487 break;
d7dcba70 1488 case WPAS_MODE_IBSS:
0e15e529
JM
1489 ret = os_snprintf(pos, end - pos,
1490 "mode=IBSS\n");
1491 break;
d7dcba70 1492 case WPAS_MODE_AP:
0e15e529
JM
1493 ret = os_snprintf(pos, end - pos,
1494 "mode=AP\n");
1495 break;
2c5d725c
JM
1496 case WPAS_MODE_P2P_GO:
1497 ret = os_snprintf(pos, end - pos,
1498 "mode=P2P GO\n");
1499 break;
1500 case WPAS_MODE_P2P_GROUP_FORMATION:
1501 ret = os_snprintf(pos, end - pos,
1502 "mode=P2P GO - group "
1503 "formation\n");
1504 break;
0e15e529
JM
1505 default:
1506 ret = 0;
1507 break;
1508 }
1509 if (ret < 0 || ret >= end - pos)
1510 return pos - buf;
1511 pos += ret;
6fc6879b
JM
1512 }
1513
43fb5297
JM
1514#ifdef CONFIG_AP
1515 if (wpa_s->ap_iface) {
1516 pos += ap_ctrl_iface_wpa_get_status(wpa_s, pos,
1517 end - pos,
1518 verbose);
1519 } else
1520#endif /* CONFIG_AP */
6fc6879b
JM
1521 pos += wpa_sm_get_status(wpa_s->wpa, pos, end - pos, verbose);
1522 }
4954c859
JM
1523#ifdef CONFIG_SAE
1524 if (wpa_s->wpa_state >= WPA_ASSOCIATED &&
e1ae5d74
JM
1525#ifdef CONFIG_AP
1526 !wpa_s->ap_iface &&
1527#endif /* CONFIG_AP */
1528 wpa_s->sme.sae.state == SAE_ACCEPTED) {
4954c859
JM
1529 ret = os_snprintf(pos, end - pos, "sae_group=%d\n",
1530 wpa_s->sme.sae.group);
1531 if (ret < 0 || ret >= end - pos)
1532 return pos - buf;
1533 pos += ret;
1534 }
1535#endif /* CONFIG_SAE */
6fc6879b
JM
1536 ret = os_snprintf(pos, end - pos, "wpa_state=%s\n",
1537 wpa_supplicant_state_txt(wpa_s->wpa_state));
1538 if (ret < 0 || ret >= end - pos)
1539 return pos - buf;
1540 pos += ret;
1541
1542 if (wpa_s->l2 &&
1543 l2_packet_get_ip_addr(wpa_s->l2, tmp, sizeof(tmp)) >= 0) {
1544 ret = os_snprintf(pos, end - pos, "ip_address=%s\n", tmp);
1545 if (ret < 0 || ret >= end - pos)
1546 return pos - buf;
1547 pos += ret;
1548 }
1549
d23bd894
JM
1550#ifdef CONFIG_P2P
1551 if (wpa_s->global->p2p) {
1552 ret = os_snprintf(pos, end - pos, "p2p_device_address=" MACSTR
1553 "\n", MAC2STR(wpa_s->global->p2p_dev_addr));
1554 if (ret < 0 || ret >= end - pos)
1555 return pos - buf;
1556 pos += ret;
1557 }
b21e2c84 1558#endif /* CONFIG_P2P */
6d4747a9
JM
1559
1560 ret = os_snprintf(pos, end - pos, "address=" MACSTR "\n",
1561 MAC2STR(wpa_s->own_addr));
1562 if (ret < 0 || ret >= end - pos)
1563 return pos - buf;
1564 pos += ret;
d23bd894 1565
64855b96
JM
1566#ifdef CONFIG_HS20
1567 if (wpa_s->current_bss &&
4ed34f5a
JM
1568 wpa_bss_get_vendor_ie(wpa_s->current_bss, HS20_IE_VENDOR_TYPE) &&
1569 wpa_s->wpa_proto == WPA_PROTO_RSN &&
1570 wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
64855b96
JM
1571 ret = os_snprintf(pos, end - pos, "hs20=1\n");
1572 if (ret < 0 || ret >= end - pos)
1573 return pos - buf;
1574 pos += ret;
1575 }
e99b4f3a
JM
1576
1577 if (wpa_s->current_ssid) {
1578 struct wpa_cred *cred;
1579 char *type;
1580
1581 for (cred = wpa_s->conf->cred; cred; cred = cred->next) {
463c8ffb
JM
1582 size_t i;
1583
e99b4f3a
JM
1584 if (wpa_s->current_ssid->parent_cred != cred)
1585 continue;
e99b4f3a 1586
7617388e 1587 for (i = 0; cred->domain && i < cred->num_domain; i++) {
463c8ffb
JM
1588 ret = os_snprintf(pos, end - pos,
1589 "home_sp=%s\n",
1590 cred->domain[i]);
1591 if (ret < 0 || ret >= end - pos)
1592 return pos - buf;
1593 pos += ret;
1594 }
e99b4f3a
JM
1595
1596 if (wpa_s->current_bss == NULL ||
1597 wpa_s->current_bss->anqp == NULL)
1598 res = -1;
1599 else
1600 res = interworking_home_sp_cred(
1601 wpa_s, cred,
1602 wpa_s->current_bss->anqp->domain_name);
1603 if (res > 0)
1604 type = "home";
1605 else if (res == 0)
1606 type = "roaming";
1607 else
1608 type = "unknown";
1609
1610 ret = os_snprintf(pos, end - pos, "sp_type=%s\n", type);
1611 if (ret < 0 || ret >= end - pos)
1612 return pos - buf;
1613 pos += ret;
1614
1615 break;
1616 }
1617 }
64855b96
JM
1618#endif /* CONFIG_HS20 */
1619
56586197
JM
1620 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
1621 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
6fc6879b
JM
1622 res = eapol_sm_get_status(wpa_s->eapol, pos, end - pos,
1623 verbose);
1624 if (res >= 0)
1625 pos += res;
1626 }
1627
1628 res = rsn_preauth_get_status(wpa_s->wpa, pos, end - pos, verbose);
1629 if (res >= 0)
1630 pos += res;
1631
f6c2b8c3
DS
1632#ifdef ANDROID
1633 wpa_msg_ctrl(wpa_s, MSG_INFO, WPA_EVENT_STATE_CHANGE
1634 "id=%d state=%d BSSID=" MACSTR " SSID=%s",
1635 wpa_s->current_ssid ? wpa_s->current_ssid->id : -1,
1636 wpa_s->wpa_state,
1637 MAC2STR(wpa_s->bssid),
1638 wpa_s->current_ssid && wpa_s->current_ssid->ssid ?
1639 wpa_ssid_txt(wpa_s->current_ssid->ssid,
1640 wpa_s->current_ssid->ssid_len) : "");
1641 if (wpa_s->wpa_state == WPA_COMPLETED) {
1642 struct wpa_ssid *ssid = wpa_s->current_ssid;
1643 wpa_msg_ctrl(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED
1644 "- connection to " MACSTR
1645 " completed %s [id=%d id_str=%s]",
1646 MAC2STR(wpa_s->bssid), "(auth)",
1647 ssid ? ssid->id : -1,
1648 ssid && ssid->id_str ? ssid->id_str : "");
1649 }
1650#endif /* ANDROID */
1651
6fc6879b
JM
1652 return pos - buf;
1653}
1654
1655
1656static int wpa_supplicant_ctrl_iface_bssid(struct wpa_supplicant *wpa_s,
1657 char *cmd)
1658{
1659 char *pos;
1660 int id;
1661 struct wpa_ssid *ssid;
1662 u8 bssid[ETH_ALEN];
1663
1664 /* cmd: "<network id> <BSSID>" */
1665 pos = os_strchr(cmd, ' ');
1666 if (pos == NULL)
1667 return -1;
1668 *pos++ = '\0';
1669 id = atoi(cmd);
1670 wpa_printf(MSG_DEBUG, "CTRL_IFACE: id=%d bssid='%s'", id, pos);
1671 if (hwaddr_aton(pos, bssid)) {
1672 wpa_printf(MSG_DEBUG ,"CTRL_IFACE: invalid BSSID '%s'", pos);
1673 return -1;
1674 }
1675
1676 ssid = wpa_config_get_network(wpa_s->conf, id);
1677 if (ssid == NULL) {
1678 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
1679 "to update", id);
1680 return -1;
1681 }
1682
1683 os_memcpy(ssid->bssid, bssid, ETH_ALEN);
a8e16edc 1684 ssid->bssid_set = !is_zero_ether_addr(bssid);
6fc6879b
JM
1685
1686 return 0;
1687}
1688
1689
9aa10e2b
DS
1690static int wpa_supplicant_ctrl_iface_blacklist(struct wpa_supplicant *wpa_s,
1691 char *cmd, char *buf,
1692 size_t buflen)
1693{
1694 u8 bssid[ETH_ALEN];
1695 struct wpa_blacklist *e;
1696 char *pos, *end;
1697 int ret;
1698
1699 /* cmd: "BLACKLIST [<BSSID>]" */
1700 if (*cmd == '\0') {
1701 pos = buf;
1702 end = buf + buflen;
1703 e = wpa_s->blacklist;
1704 while (e) {
1705 ret = os_snprintf(pos, end - pos, MACSTR "\n",
1706 MAC2STR(e->bssid));
1707 if (ret < 0 || ret >= end - pos)
1708 return pos - buf;
1709 pos += ret;
1710 e = e->next;
1711 }
1712 return pos - buf;
1713 }
1714
1715 cmd++;
1716 if (os_strncmp(cmd, "clear", 5) == 0) {
1717 wpa_blacklist_clear(wpa_s);
1718 os_memcpy(buf, "OK\n", 3);
1719 return 3;
1720 }
1721
1722 wpa_printf(MSG_DEBUG, "CTRL_IFACE: BLACKLIST bssid='%s'", cmd);
1723 if (hwaddr_aton(cmd, bssid)) {
1724 wpa_printf(MSG_DEBUG, "CTRL_IFACE: invalid BSSID '%s'", cmd);
1725 return -1;
1726 }
1727
1728 /*
1729 * Add the BSSID twice, so its count will be 2, causing it to be
1730 * skipped when processing scan results.
1731 */
1732 ret = wpa_blacklist_add(wpa_s, bssid);
1733 if (ret != 0)
1734 return -1;
1735 ret = wpa_blacklist_add(wpa_s, bssid);
1736 if (ret != 0)
1737 return -1;
1738 os_memcpy(buf, "OK\n", 3);
1739 return 3;
1740}
1741
1742
0597a5b5
DS
1743extern int wpa_debug_level;
1744extern int wpa_debug_timestamp;
1745
1746static const char * debug_level_str(int level)
1747{
1748 switch (level) {
1749 case MSG_EXCESSIVE:
1750 return "EXCESSIVE";
1751 case MSG_MSGDUMP:
1752 return "MSGDUMP";
1753 case MSG_DEBUG:
1754 return "DEBUG";
1755 case MSG_INFO:
1756 return "INFO";
1757 case MSG_WARNING:
1758 return "WARNING";
1759 case MSG_ERROR:
1760 return "ERROR";
1761 default:
1762 return "?";
1763 }
1764}
1765
1766
1767static int str_to_debug_level(const char *s)
1768{
1769 if (os_strcasecmp(s, "EXCESSIVE") == 0)
1770 return MSG_EXCESSIVE;
1771 if (os_strcasecmp(s, "MSGDUMP") == 0)
1772 return MSG_MSGDUMP;
1773 if (os_strcasecmp(s, "DEBUG") == 0)
1774 return MSG_DEBUG;
1775 if (os_strcasecmp(s, "INFO") == 0)
1776 return MSG_INFO;
1777 if (os_strcasecmp(s, "WARNING") == 0)
1778 return MSG_WARNING;
1779 if (os_strcasecmp(s, "ERROR") == 0)
1780 return MSG_ERROR;
1781 return -1;
1782}
1783
1784
1785static int wpa_supplicant_ctrl_iface_log_level(struct wpa_supplicant *wpa_s,
1786 char *cmd, char *buf,
1787 size_t buflen)
1788{
1789 char *pos, *end, *stamp;
1790 int ret;
1791
1792 if (cmd == NULL) {
1793 return -1;
1794 }
1795
1796 /* cmd: "LOG_LEVEL [<level>]" */
1797 if (*cmd == '\0') {
1798 pos = buf;
1799 end = buf + buflen;
1800 ret = os_snprintf(pos, end - pos, "Current level: %s\n"
1801 "Timestamp: %d\n",
1802 debug_level_str(wpa_debug_level),
1803 wpa_debug_timestamp);
1804 if (ret < 0 || ret >= end - pos)
1805 ret = 0;
1806
1807 return ret;
1808 }
1809
1810 while (*cmd == ' ')
1811 cmd++;
1812
1813 stamp = os_strchr(cmd, ' ');
1814 if (stamp) {
1815 *stamp++ = '\0';
1816 while (*stamp == ' ') {
1817 stamp++;
1818 }
1819 }
1820
1821 if (cmd && os_strlen(cmd)) {
1822 int level = str_to_debug_level(cmd);
1823 if (level < 0)
1824 return -1;
1825 wpa_debug_level = level;
1826 }
1827
1828 if (stamp && os_strlen(stamp))
1829 wpa_debug_timestamp = atoi(stamp);
1830
1831 os_memcpy(buf, "OK\n", 3);
1832 return 3;
1833}
1834
1835
6fc6879b
JM
1836static int wpa_supplicant_ctrl_iface_list_networks(
1837 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
1838{
1839 char *pos, *end;
1840 struct wpa_ssid *ssid;
1841 int ret;
1842
1843 pos = buf;
1844 end = buf + buflen;
1845 ret = os_snprintf(pos, end - pos,
1846 "network id / ssid / bssid / flags\n");
1847 if (ret < 0 || ret >= end - pos)
1848 return pos - buf;
1849 pos += ret;
1850
1851 ssid = wpa_s->conf->ssid;
1852 while (ssid) {
1853 ret = os_snprintf(pos, end - pos, "%d\t%s",
1854 ssid->id,
1855 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
1856 if (ret < 0 || ret >= end - pos)
1857 return pos - buf;
1858 pos += ret;
1859 if (ssid->bssid_set) {
1860 ret = os_snprintf(pos, end - pos, "\t" MACSTR,
1861 MAC2STR(ssid->bssid));
1862 } else {
1863 ret = os_snprintf(pos, end - pos, "\tany");
1864 }
1865 if (ret < 0 || ret >= end - pos)
1866 return pos - buf;
1867 pos += ret;
00e5e3d5 1868 ret = os_snprintf(pos, end - pos, "\t%s%s%s%s",
6fc6879b
JM
1869 ssid == wpa_s->current_ssid ?
1870 "[CURRENT]" : "",
4dac0245 1871 ssid->disabled ? "[DISABLED]" : "",
00e5e3d5
JM
1872 ssid->disabled_until.sec ?
1873 "[TEMP-DISABLED]" : "",
4dac0245
JM
1874 ssid->disabled == 2 ? "[P2P-PERSISTENT]" :
1875 "");
6fc6879b
JM
1876 if (ret < 0 || ret >= end - pos)
1877 return pos - buf;
1878 pos += ret;
1879 ret = os_snprintf(pos, end - pos, "\n");
1880 if (ret < 0 || ret >= end - pos)
1881 return pos - buf;
1882 pos += ret;
1883
1884 ssid = ssid->next;
1885 }
1886
1887 return pos - buf;
1888}
1889
1890
1891static char * wpa_supplicant_cipher_txt(char *pos, char *end, int cipher)
1892{
0282a8c4 1893 int ret;
6fc6879b
JM
1894 ret = os_snprintf(pos, end - pos, "-");
1895 if (ret < 0 || ret >= end - pos)
1896 return pos;
1897 pos += ret;
0282a8c4
JM
1898 ret = wpa_write_ciphers(pos, end, cipher, "+");
1899 if (ret < 0)
1900 return pos;
1901 pos += ret;
6fc6879b
JM
1902 return pos;
1903}
1904
1905
1906static char * wpa_supplicant_ie_txt(char *pos, char *end, const char *proto,
1907 const u8 *ie, size_t ie_len)
1908{
1909 struct wpa_ie_data data;
1910 int first, ret;
1911
1912 ret = os_snprintf(pos, end - pos, "[%s-", proto);
1913 if (ret < 0 || ret >= end - pos)
1914 return pos;
1915 pos += ret;
1916
1917 if (wpa_parse_wpa_ie(ie, ie_len, &data) < 0) {
1918 ret = os_snprintf(pos, end - pos, "?]");
1919 if (ret < 0 || ret >= end - pos)
1920 return pos;
1921 pos += ret;
1922 return pos;
1923 }
1924
1925 first = 1;
1926 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X) {
1927 ret = os_snprintf(pos, end - pos, "%sEAP", first ? "" : "+");
1928 if (ret < 0 || ret >= end - pos)
1929 return pos;
1930 pos += ret;
1931 first = 0;
1932 }
1933 if (data.key_mgmt & WPA_KEY_MGMT_PSK) {
1934 ret = os_snprintf(pos, end - pos, "%sPSK", first ? "" : "+");
1935 if (ret < 0 || ret >= end - pos)
1936 return pos;
1937 pos += ret;
1938 first = 0;
1939 }
1940 if (data.key_mgmt & WPA_KEY_MGMT_WPA_NONE) {
1941 ret = os_snprintf(pos, end - pos, "%sNone", first ? "" : "+");
1942 if (ret < 0 || ret >= end - pos)
1943 return pos;
1944 pos += ret;
1945 first = 0;
1946 }
1947#ifdef CONFIG_IEEE80211R
1948 if (data.key_mgmt & WPA_KEY_MGMT_FT_IEEE8021X) {
1949 ret = os_snprintf(pos, end - pos, "%sFT/EAP",
1950 first ? "" : "+");
1951 if (ret < 0 || ret >= end - pos)
1952 return pos;
1953 pos += ret;
1954 first = 0;
1955 }
1956 if (data.key_mgmt & WPA_KEY_MGMT_FT_PSK) {
1957 ret = os_snprintf(pos, end - pos, "%sFT/PSK",
1958 first ? "" : "+");
1959 if (ret < 0 || ret >= end - pos)
1960 return pos;
1961 pos += ret;
1962 first = 0;
1963 }
1964#endif /* CONFIG_IEEE80211R */
56586197
JM
1965#ifdef CONFIG_IEEE80211W
1966 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1967 ret = os_snprintf(pos, end - pos, "%sEAP-SHA256",
1968 first ? "" : "+");
1969 if (ret < 0 || ret >= end - pos)
1970 return pos;
1971 pos += ret;
1972 first = 0;
1973 }
1974 if (data.key_mgmt & WPA_KEY_MGMT_PSK_SHA256) {
1975 ret = os_snprintf(pos, end - pos, "%sPSK-SHA256",
1976 first ? "" : "+");
1977 if (ret < 0 || ret >= end - pos)
1978 return pos;
1979 pos += ret;
1980 first = 0;
1981 }
1982#endif /* CONFIG_IEEE80211W */
6fc6879b
JM
1983
1984 pos = wpa_supplicant_cipher_txt(pos, end, data.pairwise_cipher);
1985
1986 if (data.capabilities & WPA_CAPABILITY_PREAUTH) {
1987 ret = os_snprintf(pos, end - pos, "-preauth");
1988 if (ret < 0 || ret >= end - pos)
1989 return pos;
1990 pos += ret;
1991 }
1992
1993 ret = os_snprintf(pos, end - pos, "]");
1994 if (ret < 0 || ret >= end - pos)
1995 return pos;
1996 pos += ret;
1997
1998 return pos;
1999}
2000
3a068632 2001
eef7d7a1 2002#ifdef CONFIG_WPS
31fcea93
JM
2003static char * wpa_supplicant_wps_ie_txt_buf(struct wpa_supplicant *wpa_s,
2004 char *pos, char *end,
3a068632
JM
2005 struct wpabuf *wps_ie)
2006{
eef7d7a1
JM
2007 int ret;
2008 const char *txt;
2009
eef7d7a1
JM
2010 if (wps_ie == NULL)
2011 return pos;
eef7d7a1
JM
2012 if (wps_is_selected_pbc_registrar(wps_ie))
2013 txt = "[WPS-PBC]";
53587ec1 2014#ifdef CONFIG_WPS2
31fcea93
JM
2015 else if (wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 0))
2016 txt = "[WPS-AUTH]";
53587ec1 2017#endif /* CONFIG_WPS2 */
eef7d7a1
JM
2018 else if (wps_is_selected_pin_registrar(wps_ie))
2019 txt = "[WPS-PIN]";
2020 else
2021 txt = "[WPS]";
2022
2023 ret = os_snprintf(pos, end - pos, "%s", txt);
2024 if (ret >= 0 && ret < end - pos)
2025 pos += ret;
2026 wpabuf_free(wps_ie);
3a068632
JM
2027 return pos;
2028}
2029#endif /* CONFIG_WPS */
2030
2031
31fcea93
JM
2032static char * wpa_supplicant_wps_ie_txt(struct wpa_supplicant *wpa_s,
2033 char *pos, char *end,
16b71ac2 2034 const struct wpa_bss *bss)
3a068632
JM
2035{
2036#ifdef CONFIG_WPS
2037 struct wpabuf *wps_ie;
2038 wps_ie = wpa_bss_get_vendor_ie_multi(bss, WPS_IE_VENDOR_TYPE);
31fcea93 2039 return wpa_supplicant_wps_ie_txt_buf(wpa_s, pos, end, wps_ie);
3a068632 2040#else /* CONFIG_WPS */
eef7d7a1 2041 return pos;
3a068632 2042#endif /* CONFIG_WPS */
eef7d7a1
JM
2043}
2044
6fc6879b
JM
2045
2046/* Format one result on one text line into a buffer. */
2047static int wpa_supplicant_ctrl_iface_scan_result(
31fcea93 2048 struct wpa_supplicant *wpa_s,
16b71ac2 2049 const struct wpa_bss *bss, char *buf, size_t buflen)
6fc6879b
JM
2050{
2051 char *pos, *end;
2052 int ret;
0c6b310e
JM
2053 const u8 *ie, *ie2, *p2p;
2054
2055 p2p = wpa_bss_get_vendor_ie(bss, P2P_IE_VENDOR_TYPE);
bb50ae43
JM
2056 if (!p2p)
2057 p2p = wpa_bss_get_vendor_ie_beacon(bss, P2P_IE_VENDOR_TYPE);
0c6b310e
JM
2058 if (p2p && bss->ssid_len == P2P_WILDCARD_SSID_LEN &&
2059 os_memcmp(bss->ssid, P2P_WILDCARD_SSID, P2P_WILDCARD_SSID_LEN) ==
2060 0)
2061 return 0; /* Do not show P2P listen discovery results here */
6fc6879b
JM
2062
2063 pos = buf;
2064 end = buf + buflen;
2065
2066 ret = os_snprintf(pos, end - pos, MACSTR "\t%d\t%d\t",
16b71ac2 2067 MAC2STR(bss->bssid), bss->freq, bss->level);
6fc6879b 2068 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2069 return -1;
6fc6879b 2070 pos += ret;
16b71ac2 2071 ie = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
6fc6879b
JM
2072 if (ie)
2073 pos = wpa_supplicant_ie_txt(pos, end, "WPA", ie, 2 + ie[1]);
16b71ac2 2074 ie2 = wpa_bss_get_ie(bss, WLAN_EID_RSN);
6fc6879b
JM
2075 if (ie2)
2076 pos = wpa_supplicant_ie_txt(pos, end, "WPA2", ie2, 2 + ie2[1]);
31fcea93 2077 pos = wpa_supplicant_wps_ie_txt(wpa_s, pos, end, bss);
16b71ac2 2078 if (!ie && !ie2 && bss->caps & IEEE80211_CAP_PRIVACY) {
6fc6879b
JM
2079 ret = os_snprintf(pos, end - pos, "[WEP]");
2080 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2081 return -1;
6fc6879b
JM
2082 pos += ret;
2083 }
16b71ac2 2084 if (bss->caps & IEEE80211_CAP_IBSS) {
6fc6879b
JM
2085 ret = os_snprintf(pos, end - pos, "[IBSS]");
2086 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2087 return -1;
6fc6879b
JM
2088 pos += ret;
2089 }
16b71ac2 2090 if (bss->caps & IEEE80211_CAP_ESS) {
bd1af96a
JM
2091 ret = os_snprintf(pos, end - pos, "[ESS]");
2092 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2093 return -1;
bd1af96a
JM
2094 pos += ret;
2095 }
0c6b310e
JM
2096 if (p2p) {
2097 ret = os_snprintf(pos, end - pos, "[P2P]");
2098 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2099 return -1;
0c6b310e
JM
2100 pos += ret;
2101 }
64855b96 2102#ifdef CONFIG_HS20
4ed34f5a 2103 if (wpa_bss_get_vendor_ie(bss, HS20_IE_VENDOR_TYPE) && ie2) {
64855b96
JM
2104 ret = os_snprintf(pos, end - pos, "[HS20]");
2105 if (ret < 0 || ret >= end - pos)
2106 return -1;
2107 pos += ret;
2108 }
2109#endif /* CONFIG_HS20 */
6fc6879b 2110
6fc6879b 2111 ret = os_snprintf(pos, end - pos, "\t%s",
16b71ac2 2112 wpa_ssid_txt(bss->ssid, bss->ssid_len));
6fc6879b 2113 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2114 return -1;
6fc6879b
JM
2115 pos += ret;
2116
2117 ret = os_snprintf(pos, end - pos, "\n");
2118 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2119 return -1;
6fc6879b
JM
2120 pos += ret;
2121
2122 return pos - buf;
2123}
2124
2125
2126static int wpa_supplicant_ctrl_iface_scan_results(
2127 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
2128{
2129 char *pos, *end;
16b71ac2 2130 struct wpa_bss *bss;
6fc6879b 2131 int ret;
6fc6879b
JM
2132
2133 pos = buf;
2134 end = buf + buflen;
2135 ret = os_snprintf(pos, end - pos, "bssid / frequency / signal level / "
2136 "flags / ssid\n");
2137 if (ret < 0 || ret >= end - pos)
2138 return pos - buf;
2139 pos += ret;
2140
16b71ac2 2141 dl_list_for_each(bss, &wpa_s->bss_id, struct wpa_bss, list_id) {
31fcea93 2142 ret = wpa_supplicant_ctrl_iface_scan_result(wpa_s, bss, pos,
6fc6879b
JM
2143 end - pos);
2144 if (ret < 0 || ret >= end - pos)
2145 return pos - buf;
2146 pos += ret;
2147 }
2148
2149 return pos - buf;
2150}
2151
2152
2153static int wpa_supplicant_ctrl_iface_select_network(
2154 struct wpa_supplicant *wpa_s, char *cmd)
2155{
2156 int id;
2157 struct wpa_ssid *ssid;
2158
2159 /* cmd: "<network id>" or "any" */
2160 if (os_strcmp(cmd, "any") == 0) {
2161 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SELECT_NETWORK any");
86b89452
WS
2162 ssid = NULL;
2163 } else {
2164 id = atoi(cmd);
2165 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SELECT_NETWORK id=%d", id);
6fc6879b 2166
86b89452
WS
2167 ssid = wpa_config_get_network(wpa_s->conf, id);
2168 if (ssid == NULL) {
2169 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2170 "network id=%d", id);
2171 return -1;
2172 }
4dac0245
JM
2173 if (ssid->disabled == 2) {
2174 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2175 "SELECT_NETWORK with persistent P2P group");
2176 return -1;
2177 }
6fc6879b
JM
2178 }
2179
86b89452 2180 wpa_supplicant_select_network(wpa_s, ssid);
6fc6879b
JM
2181
2182 return 0;
2183}
2184
2185
2186static int wpa_supplicant_ctrl_iface_enable_network(
2187 struct wpa_supplicant *wpa_s, char *cmd)
2188{
2189 int id;
2190 struct wpa_ssid *ssid;
2191
2192 /* cmd: "<network id>" or "all" */
2193 if (os_strcmp(cmd, "all") == 0) {
2194 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ENABLE_NETWORK all");
86b89452
WS
2195 ssid = NULL;
2196 } else {
2197 id = atoi(cmd);
2198 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ENABLE_NETWORK id=%d", id);
6fc6879b 2199
86b89452
WS
2200 ssid = wpa_config_get_network(wpa_s->conf, id);
2201 if (ssid == NULL) {
2202 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2203 "network id=%d", id);
2204 return -1;
2205 }
4dac0245
JM
2206 if (ssid->disabled == 2) {
2207 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2208 "ENABLE_NETWORK with persistent P2P group");
2209 return -1;
2210 }
84c78f95
JM
2211
2212 if (os_strstr(cmd, " no-connect")) {
2213 ssid->disabled = 0;
2214 return 0;
2215 }
6fc6879b 2216 }
86b89452 2217 wpa_supplicant_enable_network(wpa_s, ssid);
6fc6879b
JM
2218
2219 return 0;
2220}
2221
2222
2223static int wpa_supplicant_ctrl_iface_disable_network(
2224 struct wpa_supplicant *wpa_s, char *cmd)
2225{
2226 int id;
2227 struct wpa_ssid *ssid;
2228
2229 /* cmd: "<network id>" or "all" */
2230 if (os_strcmp(cmd, "all") == 0) {
2231 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DISABLE_NETWORK all");
86b89452
WS
2232 ssid = NULL;
2233 } else {
2234 id = atoi(cmd);
2235 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DISABLE_NETWORK id=%d", id);
6fc6879b 2236
86b89452
WS
2237 ssid = wpa_config_get_network(wpa_s->conf, id);
2238 if (ssid == NULL) {
2239 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2240 "network id=%d", id);
2241 return -1;
2242 }
4dac0245
JM
2243 if (ssid->disabled == 2) {
2244 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2245 "DISABLE_NETWORK with persistent P2P "
2246 "group");
2247 return -1;
2248 }
6fc6879b 2249 }
86b89452 2250 wpa_supplicant_disable_network(wpa_s, ssid);
6fc6879b
JM
2251
2252 return 0;
2253}
2254
2255
2256static int wpa_supplicant_ctrl_iface_add_network(
2257 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
2258{
2259 struct wpa_ssid *ssid;
2260 int ret;
2261
2262 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ADD_NETWORK");
2263
2264 ssid = wpa_config_add_network(wpa_s->conf);
2265 if (ssid == NULL)
2266 return -1;
8bac466b
JM
2267
2268 wpas_notify_network_added(wpa_s, ssid);
2269
6fc6879b
JM
2270 ssid->disabled = 1;
2271 wpa_config_set_network_defaults(ssid);
2272
2273 ret = os_snprintf(buf, buflen, "%d\n", ssid->id);
2274 if (ret < 0 || (size_t) ret >= buflen)
2275 return -1;
2276 return ret;
2277}
2278
2279
2280static int wpa_supplicant_ctrl_iface_remove_network(
2281 struct wpa_supplicant *wpa_s, char *cmd)
2282{
2283 int id;
2284 struct wpa_ssid *ssid;
725fc39e 2285 int was_disabled;
6fc6879b
JM
2286
2287 /* cmd: "<network id>" or "all" */
2288 if (os_strcmp(cmd, "all") == 0) {
2289 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_NETWORK all");
725fc39e
DS
2290 if (wpa_s->sched_scanning)
2291 wpa_supplicant_cancel_sched_scan(wpa_s);
2292
d8a790b9 2293 eapol_sm_invalidate_cached_session(wpa_s->eapol);
6fc6879b 2294 if (wpa_s->current_ssid) {
83df8149
JM
2295#ifdef CONFIG_SME
2296 wpa_s->sme.prev_bssid_set = 0;
2297#endif /* CONFIG_SME */
20a0b03d
JM
2298 wpa_sm_set_config(wpa_s->wpa, NULL);
2299 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
07783eaa
JM
2300 wpa_supplicant_deauthenticate(
2301 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
6fc6879b 2302 }
391f4925
JK
2303 ssid = wpa_s->conf->ssid;
2304 while (ssid) {
2305 struct wpa_ssid *remove_ssid = ssid;
2306 id = ssid->id;
2307 ssid = ssid->next;
2308 wpas_notify_network_removed(wpa_s, remove_ssid);
2309 wpa_config_remove_network(wpa_s->conf, id);
2310 }
6fc6879b
JM
2311 return 0;
2312 }
2313
2314 id = atoi(cmd);
2315 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_NETWORK id=%d", id);
2316
2317 ssid = wpa_config_get_network(wpa_s->conf, id);
f3857c2e
JM
2318 if (ssid)
2319 wpas_notify_network_removed(wpa_s, ssid);
59ff6653 2320 if (ssid == NULL) {
6fc6879b
JM
2321 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2322 "id=%d", id);
2323 return -1;
2324 }
2325
d8a790b9 2326 if (ssid == wpa_s->current_ssid || wpa_s->current_ssid == NULL) {
83df8149
JM
2327#ifdef CONFIG_SME
2328 wpa_s->sme.prev_bssid_set = 0;
2329#endif /* CONFIG_SME */
6fc6879b 2330 /*
d8a790b9
JM
2331 * Invalidate the EAP session cache if the current or
2332 * previously used network is removed.
6fc6879b
JM
2333 */
2334 eapol_sm_invalidate_cached_session(wpa_s->eapol);
d8a790b9
JM
2335 }
2336
2337 if (ssid == wpa_s->current_ssid) {
20a0b03d
JM
2338 wpa_sm_set_config(wpa_s->wpa, NULL);
2339 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
6fc6879b 2340
07783eaa
JM
2341 wpa_supplicant_deauthenticate(wpa_s,
2342 WLAN_REASON_DEAUTH_LEAVING);
6fc6879b
JM
2343 }
2344
725fc39e
DS
2345 was_disabled = ssid->disabled;
2346
59ff6653
DG
2347 if (wpa_config_remove_network(wpa_s->conf, id) < 0) {
2348 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Not able to remove the "
2349 "network id=%d", id);
2350 return -1;
2351 }
2352
725fc39e
DS
2353 if (!was_disabled && wpa_s->sched_scanning) {
2354 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to remove "
2355 "network from filters");
2356 wpa_supplicant_cancel_sched_scan(wpa_s);
2357 wpa_supplicant_req_scan(wpa_s, 0, 0);
2358 }
2359
6fc6879b
JM
2360 return 0;
2361}
2362
2363
2364static int wpa_supplicant_ctrl_iface_set_network(
2365 struct wpa_supplicant *wpa_s, char *cmd)
2366{
2367 int id;
2368 struct wpa_ssid *ssid;
2369 char *name, *value;
2370
2371 /* cmd: "<network id> <variable name> <value>" */
2372 name = os_strchr(cmd, ' ');
2373 if (name == NULL)
2374 return -1;
2375 *name++ = '\0';
2376
2377 value = os_strchr(name, ' ');
2378 if (value == NULL)
2379 return -1;
2380 *value++ = '\0';
2381
2382 id = atoi(cmd);
2383 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SET_NETWORK id=%d name='%s'",
2384 id, name);
2385 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
2386 (u8 *) value, os_strlen(value));
2387
2388 ssid = wpa_config_get_network(wpa_s->conf, id);
2389 if (ssid == NULL) {
2390 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2391 "id=%d", id);
2392 return -1;
2393 }
2394
2395 if (wpa_config_set(ssid, name, value, 0) < 0) {
2396 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to set network "
2397 "variable '%s'", name);
2398 return -1;
2399 }
2400
d86a3385
JM
2401 if (os_strcmp(name, "bssid") != 0 &&
2402 os_strcmp(name, "priority") != 0)
2403 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
d8a790b9
JM
2404
2405 if (wpa_s->current_ssid == ssid || wpa_s->current_ssid == NULL) {
6fc6879b
JM
2406 /*
2407 * Invalidate the EAP session cache if anything in the current
d8a790b9 2408 * or previously used configuration changes.
6fc6879b
JM
2409 */
2410 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2411 }
2412
2413 if ((os_strcmp(name, "psk") == 0 &&
2414 value[0] == '"' && ssid->ssid_len) ||
2415 (os_strcmp(name, "ssid") == 0 && ssid->passphrase))
2416 wpa_config_update_psk(ssid);
aa53509f
DS
2417 else if (os_strcmp(name, "priority") == 0)
2418 wpa_config_update_prio_list(wpa_s->conf);
6fc6879b
JM
2419
2420 return 0;
2421}
2422
2423
2424static int wpa_supplicant_ctrl_iface_get_network(
2425 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
2426{
2427 int id;
2428 size_t res;
2429 struct wpa_ssid *ssid;
2430 char *name, *value;
2431
2432 /* cmd: "<network id> <variable name>" */
2433 name = os_strchr(cmd, ' ');
2434 if (name == NULL || buflen == 0)
2435 return -1;
2436 *name++ = '\0';
2437
2438 id = atoi(cmd);
2439 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_NETWORK id=%d name='%s'",
2440 id, name);
2441
2442 ssid = wpa_config_get_network(wpa_s->conf, id);
2443 if (ssid == NULL) {
2444 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2445 "id=%d", id);
2446 return -1;
2447 }
2448
2449 value = wpa_config_get_no_key(ssid, name);
2450 if (value == NULL) {
2451 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to get network "
2452 "variable '%s'", name);
2453 return -1;
2454 }
2455
2456 res = os_strlcpy(buf, value, buflen);
2457 if (res >= buflen) {
2458 os_free(value);
2459 return -1;
2460 }
2461
2462 os_free(value);
2463
2464 return res;
2465}
2466
2467
d94c9ee6
JM
2468static int wpa_supplicant_ctrl_iface_list_creds(struct wpa_supplicant *wpa_s,
2469 char *buf, size_t buflen)
2470{
2471 char *pos, *end;
2472 struct wpa_cred *cred;
2473 int ret;
2474
2475 pos = buf;
2476 end = buf + buflen;
2477 ret = os_snprintf(pos, end - pos,
2478 "cred id / realm / username / domain / imsi\n");
2479 if (ret < 0 || ret >= end - pos)
2480 return pos - buf;
2481 pos += ret;
2482
2483 cred = wpa_s->conf->cred;
2484 while (cred) {
2485 ret = os_snprintf(pos, end - pos, "%d\t%s\t%s\t%s\t%s\n",
2486 cred->id, cred->realm ? cred->realm : "",
2487 cred->username ? cred->username : "",
463c8ffb 2488 cred->domain ? cred->domain[0] : "",
d94c9ee6
JM
2489 cred->imsi ? cred->imsi : "");
2490 if (ret < 0 || ret >= end - pos)
2491 return pos - buf;
2492 pos += ret;
2493
2494 cred = cred->next;
2495 }
2496
2497 return pos - buf;
2498}
2499
2500
2501static int wpa_supplicant_ctrl_iface_add_cred(struct wpa_supplicant *wpa_s,
2502 char *buf, size_t buflen)
2503{
2504 struct wpa_cred *cred;
2505 int ret;
2506
2507 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ADD_CRED");
2508
2509 cred = wpa_config_add_cred(wpa_s->conf);
2510 if (cred == NULL)
2511 return -1;
2512
2513 ret = os_snprintf(buf, buflen, "%d\n", cred->id);
2514 if (ret < 0 || (size_t) ret >= buflen)
2515 return -1;
2516 return ret;
2517}
2518
2519
736d4f2d
JM
2520static int wpas_ctrl_remove_cred(struct wpa_supplicant *wpa_s,
2521 struct wpa_cred *cred)
2522{
2523 struct wpa_ssid *ssid;
2524 char str[20];
2525
2526 if (cred == NULL || wpa_config_remove_cred(wpa_s->conf, cred->id) < 0) {
2527 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred");
2528 return -1;
2529 }
2530
2531 /* Remove any network entry created based on the removed credential */
2532 ssid = wpa_s->conf->ssid;
2533 while (ssid) {
2534 if (ssid->parent_cred == cred) {
2535 wpa_printf(MSG_DEBUG, "Remove network id %d since it "
2536 "used the removed credential", ssid->id);
2537 os_snprintf(str, sizeof(str), "%d", ssid->id);
2538 ssid = ssid->next;
2539 wpa_supplicant_ctrl_iface_remove_network(wpa_s, str);
2540 } else
2541 ssid = ssid->next;
2542 }
2543
2544 return 0;
2545}
2546
2547
d94c9ee6
JM
2548static int wpa_supplicant_ctrl_iface_remove_cred(struct wpa_supplicant *wpa_s,
2549 char *cmd)
2550{
2551 int id;
736d4f2d 2552 struct wpa_cred *cred, *prev;
d94c9ee6 2553
9afe52eb 2554 /* cmd: "<cred id>", "all", or "sp_fqdn=<FQDN>" */
d94c9ee6
JM
2555 if (os_strcmp(cmd, "all") == 0) {
2556 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED all");
2557 cred = wpa_s->conf->cred;
2558 while (cred) {
736d4f2d 2559 prev = cred;
d94c9ee6 2560 cred = cred->next;
736d4f2d 2561 wpas_ctrl_remove_cred(wpa_s, prev);
d94c9ee6
JM
2562 }
2563 return 0;
2564 }
2565
9afe52eb
JM
2566 if (os_strncmp(cmd, "sp_fqdn=", 8) == 0) {
2567 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED SP FQDN '%s'",
2568 cmd + 8);
2569 cred = wpa_s->conf->cred;
2570 while (cred) {
2571 prev = cred;
2572 cred = cred->next;
463c8ffb
JM
2573 if (prev->domain) {
2574 size_t i;
2575 for (i = 0; i < prev->num_domain; i++) {
2576 if (os_strcmp(prev->domain[i], cmd + 8)
2577 != 0)
2578 continue;
2579 wpas_ctrl_remove_cred(wpa_s, prev);
2580 break;
2581 }
2582 }
9afe52eb
JM
2583 }
2584 return 0;
2585 }
2586
d94c9ee6
JM
2587 id = atoi(cmd);
2588 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED id=%d", id);
2589
2590 cred = wpa_config_get_cred(wpa_s->conf, id);
736d4f2d 2591 return wpas_ctrl_remove_cred(wpa_s, cred);
d94c9ee6
JM
2592}
2593
2594
2595static int wpa_supplicant_ctrl_iface_set_cred(struct wpa_supplicant *wpa_s,
2596 char *cmd)
2597{
2598 int id;
2599 struct wpa_cred *cred;
2600 char *name, *value;
2601
2602 /* cmd: "<cred id> <variable name> <value>" */
2603 name = os_strchr(cmd, ' ');
2604 if (name == NULL)
2605 return -1;
2606 *name++ = '\0';
2607
2608 value = os_strchr(name, ' ');
2609 if (value == NULL)
2610 return -1;
2611 *value++ = '\0';
2612
2613 id = atoi(cmd);
2614 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SET_CRED id=%d name='%s'",
2615 id, name);
2616 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
2617 (u8 *) value, os_strlen(value));
2618
2619 cred = wpa_config_get_cred(wpa_s->conf, id);
2620 if (cred == NULL) {
2621 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred id=%d",
2622 id);
2623 return -1;
2624 }
2625
2626 if (wpa_config_set_cred(cred, name, value, 0) < 0) {
2627 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to set cred "
2628 "variable '%s'", name);
2629 return -1;
2630 }
2631
2632 return 0;
2633}
2634
2635
6fc6879b
JM
2636#ifndef CONFIG_NO_CONFIG_WRITE
2637static int wpa_supplicant_ctrl_iface_save_config(struct wpa_supplicant *wpa_s)
2638{
2639 int ret;
2640
2641 if (!wpa_s->conf->update_config) {
2642 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Not allowed "
2643 "to update configuration (update_config=0)");
2644 return -1;
2645 }
2646
2647 ret = wpa_config_write(wpa_s->confname, wpa_s->conf);
2648 if (ret) {
2649 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Failed to "
2650 "update configuration");
2651 } else {
2652 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Configuration"
2653 " updated");
2654 }
2655
2656 return ret;
2657}
2658#endif /* CONFIG_NO_CONFIG_WRITE */
2659
2660
4daa011b
JM
2661struct cipher_info {
2662 unsigned int capa;
2663 const char *name;
2664 int group_only;
2665};
2666
2667static const struct cipher_info ciphers[] = {
2668 { WPA_DRIVER_CAPA_ENC_CCMP_256, "CCMP-256", 0 },
2669 { WPA_DRIVER_CAPA_ENC_GCMP_256, "GCMP-256", 0 },
2670 { WPA_DRIVER_CAPA_ENC_CCMP, "CCMP", 0 },
2671 { WPA_DRIVER_CAPA_ENC_GCMP, "GCMP", 0 },
2672 { WPA_DRIVER_CAPA_ENC_TKIP, "TKIP", 0 },
2673 { WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE, "NONE", 0 },
2674 { WPA_DRIVER_CAPA_ENC_WEP104, "WEP104", 1 },
2675 { WPA_DRIVER_CAPA_ENC_WEP40, "WEP40", 1 }
2676};
2677
2678
6fc6879b
JM
2679static int ctrl_iface_get_capability_pairwise(int res, char *strict,
2680 struct wpa_driver_capa *capa,
2681 char *buf, size_t buflen)
2682{
2683 int ret, first = 1;
2684 char *pos, *end;
2685 size_t len;
4daa011b 2686 unsigned int i;
6fc6879b
JM
2687
2688 pos = buf;
2689 end = pos + buflen;
2690
2691 if (res < 0) {
2692 if (strict)
2693 return 0;
2694 len = os_strlcpy(buf, "CCMP TKIP NONE", buflen);
2695 if (len >= buflen)
2696 return -1;
2697 return len;
2698 }
2699
4daa011b
JM
2700 for (i = 0; i < ARRAY_SIZE(ciphers); i++) {
2701 if (!ciphers[i].group_only && capa->enc & ciphers[i].capa) {
2702 ret = os_snprintf(pos, end - pos, "%s%s",
2703 first ? "" : " ", ciphers[i].name);
2704 if (ret < 0 || ret >= end - pos)
2705 return pos - buf;
2706 pos += ret;
2707 first = 0;
2708 }
6fc6879b
JM
2709 }
2710
2711 return pos - buf;
2712}
2713
2714
2715static int ctrl_iface_get_capability_group(int res, char *strict,
2716 struct wpa_driver_capa *capa,
2717 char *buf, size_t buflen)
2718{
2719 int ret, first = 1;
2720 char *pos, *end;
2721 size_t len;
4daa011b 2722 unsigned int i;
6fc6879b
JM
2723
2724 pos = buf;
2725 end = pos + buflen;
2726
2727 if (res < 0) {
2728 if (strict)
2729 return 0;
2730 len = os_strlcpy(buf, "CCMP TKIP WEP104 WEP40", buflen);
2731 if (len >= buflen)
2732 return -1;
2733 return len;
2734 }
2735
4daa011b
JM
2736 for (i = 0; i < ARRAY_SIZE(ciphers); i++) {
2737 if (capa->enc & ciphers[i].capa) {
2738 ret = os_snprintf(pos, end - pos, "%s%s",
2739 first ? "" : " ", ciphers[i].name);
2740 if (ret < 0 || ret >= end - pos)
2741 return pos - buf;
2742 pos += ret;
2743 first = 0;
2744 }
6fc6879b
JM
2745 }
2746
2747 return pos - buf;
2748}
2749
2750
2751static int ctrl_iface_get_capability_key_mgmt(int res, char *strict,
2752 struct wpa_driver_capa *capa,
2753 char *buf, size_t buflen)
2754{
2755 int ret;
2756 char *pos, *end;
2757 size_t len;
2758
2759 pos = buf;
2760 end = pos + buflen;
2761
2762 if (res < 0) {
2763 if (strict)
2764 return 0;
2765 len = os_strlcpy(buf, "WPA-PSK WPA-EAP IEEE8021X WPA-NONE "
2766 "NONE", buflen);
2767 if (len >= buflen)
2768 return -1;
2769 return len;
2770 }
2771
2772 ret = os_snprintf(pos, end - pos, "NONE IEEE8021X");
2773 if (ret < 0 || ret >= end - pos)
2774 return pos - buf;
2775 pos += ret;
2776
2777 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA |
2778 WPA_DRIVER_CAPA_KEY_MGMT_WPA2)) {
2779 ret = os_snprintf(pos, end - pos, " WPA-EAP");
2780 if (ret < 0 || ret >= end - pos)
2781 return pos - buf;
2782 pos += ret;
2783 }
2784
2785 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK |
2786 WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK)) {
2787 ret = os_snprintf(pos, end - pos, " WPA-PSK");
2788 if (ret < 0 || ret >= end - pos)
2789 return pos - buf;
2790 pos += ret;
2791 }
2792
2793 if (capa->key_mgmt & WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE) {
2794 ret = os_snprintf(pos, end - pos, " WPA-NONE");
2795 if (ret < 0 || ret >= end - pos)
2796 return pos - buf;
2797 pos += ret;
2798 }
2799
2800 return pos - buf;
2801}
2802
2803
2804static int ctrl_iface_get_capability_proto(int res, char *strict,
2805 struct wpa_driver_capa *capa,
2806 char *buf, size_t buflen)
2807{
2808 int ret, first = 1;
2809 char *pos, *end;
2810 size_t len;
2811
2812 pos = buf;
2813 end = pos + buflen;
2814
2815 if (res < 0) {
2816 if (strict)
2817 return 0;
2818 len = os_strlcpy(buf, "RSN WPA", buflen);
2819 if (len >= buflen)
2820 return -1;
2821 return len;
2822 }
2823
2824 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA2 |
2825 WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK)) {
2826 ret = os_snprintf(pos, end - pos, "%sRSN", first ? "" : " ");
2827 if (ret < 0 || ret >= end - pos)
2828 return pos - buf;
2829 pos += ret;
2830 first = 0;
2831 }
2832
2833 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA |
2834 WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK)) {
2835 ret = os_snprintf(pos, end - pos, "%sWPA", first ? "" : " ");
2836 if (ret < 0 || ret >= end - pos)
2837 return pos - buf;
2838 pos += ret;
2839 first = 0;
2840 }
2841
2842 return pos - buf;
2843}
2844
2845
2846static int ctrl_iface_get_capability_auth_alg(int res, char *strict,
2847 struct wpa_driver_capa *capa,
2848 char *buf, size_t buflen)
2849{
2850 int ret, first = 1;
2851 char *pos, *end;
2852 size_t len;
2853
2854 pos = buf;
2855 end = pos + buflen;
2856
2857 if (res < 0) {
2858 if (strict)
2859 return 0;
2860 len = os_strlcpy(buf, "OPEN SHARED LEAP", buflen);
2861 if (len >= buflen)
2862 return -1;
2863 return len;
2864 }
2865
2866 if (capa->auth & (WPA_DRIVER_AUTH_OPEN)) {
2867 ret = os_snprintf(pos, end - pos, "%sOPEN", first ? "" : " ");
2868 if (ret < 0 || ret >= end - pos)
2869 return pos - buf;
2870 pos += ret;
2871 first = 0;
2872 }
2873
2874 if (capa->auth & (WPA_DRIVER_AUTH_SHARED)) {
2875 ret = os_snprintf(pos, end - pos, "%sSHARED",
2876 first ? "" : " ");
2877 if (ret < 0 || ret >= end - pos)
2878 return pos - buf;
2879 pos += ret;
2880 first = 0;
2881 }
2882
2883 if (capa->auth & (WPA_DRIVER_AUTH_LEAP)) {
2884 ret = os_snprintf(pos, end - pos, "%sLEAP", first ? "" : " ");
2885 if (ret < 0 || ret >= end - pos)
2886 return pos - buf;
2887 pos += ret;
2888 first = 0;
2889 }
2890
2891 return pos - buf;
2892}
2893
2894
65d52fc1
BR
2895static int ctrl_iface_get_capability_modes(int res, char *strict,
2896 struct wpa_driver_capa *capa,
2897 char *buf, size_t buflen)
2898{
2899 int ret, first = 1;
2900 char *pos, *end;
2901 size_t len;
2902
2903 pos = buf;
2904 end = pos + buflen;
2905
2906 if (res < 0) {
2907 if (strict)
2908 return 0;
2909 len = os_strlcpy(buf, "IBSS AP", buflen);
2910 if (len >= buflen)
2911 return -1;
2912 return len;
2913 }
2914
2915 if (capa->flags & WPA_DRIVER_FLAGS_IBSS) {
2916 ret = os_snprintf(pos, end - pos, "%sIBSS", first ? "" : " ");
2917 if (ret < 0 || ret >= end - pos)
2918 return pos - buf;
2919 pos += ret;
2920 first = 0;
2921 }
2922
2923 if (capa->flags & WPA_DRIVER_FLAGS_AP) {
2924 ret = os_snprintf(pos, end - pos, "%sAP", first ? "" : " ");
2925 if (ret < 0 || ret >= end - pos)
2926 return pos - buf;
2927 pos += ret;
2928 first = 0;
2929 }
2930
2931 return pos - buf;
2932}
2933
2934
35aa088a
DS
2935static int ctrl_iface_get_capability_channels(struct wpa_supplicant *wpa_s,
2936 char *buf, size_t buflen)
2937{
2938 struct hostapd_channel_data *chnl;
2939 int ret, i, j;
2940 char *pos, *end, *hmode;
2941
2942 pos = buf;
2943 end = pos + buflen;
2944
2945 for (j = 0; j < wpa_s->hw.num_modes; j++) {
2946 switch (wpa_s->hw.modes[j].mode) {
2947 case HOSTAPD_MODE_IEEE80211B:
2948 hmode = "B";
2949 break;
2950 case HOSTAPD_MODE_IEEE80211G:
2951 hmode = "G";
2952 break;
2953 case HOSTAPD_MODE_IEEE80211A:
2954 hmode = "A";
2955 break;
7829894c
VK
2956 case HOSTAPD_MODE_IEEE80211AD:
2957 hmode = "AD";
2958 break;
35aa088a
DS
2959 default:
2960 continue;
2961 }
2962 ret = os_snprintf(pos, end - pos, "Mode[%s] Channels:", hmode);
2963 if (ret < 0 || ret >= end - pos)
2964 return pos - buf;
2965 pos += ret;
2966 chnl = wpa_s->hw.modes[j].channels;
2967 for (i = 0; i < wpa_s->hw.modes[j].num_channels; i++) {
2968 if (chnl[i].flag & HOSTAPD_CHAN_DISABLED)
2969 continue;
2970 ret = os_snprintf(pos, end - pos, " %d", chnl[i].chan);
2971 if (ret < 0 || ret >= end - pos)
2972 return pos - buf;
2973 pos += ret;
2974 }
2975 ret = os_snprintf(pos, end - pos, "\n");
2976 if (ret < 0 || ret >= end - pos)
2977 return pos - buf;
2978 pos += ret;
2979 }
2980
2981 return pos - buf;
2982}
2983
2984
06060522
BR
2985static int ctrl_iface_get_capability_freq(struct wpa_supplicant *wpa_s,
2986 char *buf, size_t buflen)
2987{
2988 struct hostapd_channel_data *chnl;
2989 int ret, i, j;
2990 char *pos, *end, *hmode;
2991
2992 pos = buf;
2993 end = pos + buflen;
2994
2995 for (j = 0; j < wpa_s->hw.num_modes; j++) {
2996 switch (wpa_s->hw.modes[j].mode) {
2997 case HOSTAPD_MODE_IEEE80211B:
2998 hmode = "B";
2999 break;
3000 case HOSTAPD_MODE_IEEE80211G:
3001 hmode = "G";
3002 break;
3003 case HOSTAPD_MODE_IEEE80211A:
3004 hmode = "A";
3005 break;
3006 case HOSTAPD_MODE_IEEE80211AD:
3007 hmode = "AD";
3008 break;
3009 default:
3010 continue;
3011 }
3012 ret = os_snprintf(pos, end - pos, "Mode[%s] Channels:\n",
3013 hmode);
3014 if (ret < 0 || ret >= end - pos)
3015 return pos - buf;
3016 pos += ret;
3017 chnl = wpa_s->hw.modes[j].channels;
3018 for (i = 0; i < wpa_s->hw.modes[j].num_channels; i++) {
3019 if (chnl[i].flag & HOSTAPD_CHAN_DISABLED)
3020 continue;
3021 ret = os_snprintf(pos, end - pos, " %d = %d MHz%s\n",
3022 chnl[i].chan, chnl[i].freq,
3023 chnl[i].flag & HOSTAPD_CHAN_NO_IBSS ?
3024 " (NO_IBSS)" : "");
3025 if (ret < 0 || ret >= end - pos)
3026 return pos - buf;
3027 pos += ret;
3028 }
3029 ret = os_snprintf(pos, end - pos, "\n");
3030 if (ret < 0 || ret >= end - pos)
3031 return pos - buf;
3032 pos += ret;
3033 }
3034
3035 return pos - buf;
3036}
3037
3038
6fc6879b
JM
3039static int wpa_supplicant_ctrl_iface_get_capability(
3040 struct wpa_supplicant *wpa_s, const char *_field, char *buf,
3041 size_t buflen)
3042{
3043 struct wpa_driver_capa capa;
3044 int res;
3045 char *strict;
3046 char field[30];
3047 size_t len;
3048
3049 /* Determine whether or not strict checking was requested */
3050 len = os_strlcpy(field, _field, sizeof(field));
3051 if (len >= sizeof(field))
3052 return -1;
3053 strict = os_strchr(field, ' ');
3054 if (strict != NULL) {
3055 *strict++ = '\0';
3056 if (os_strcmp(strict, "strict") != 0)
3057 return -1;
3058 }
3059
3060 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_CAPABILITY '%s' %s",
3061 field, strict ? strict : "");
3062
3063 if (os_strcmp(field, "eap") == 0) {
3064 return eap_get_names(buf, buflen);
3065 }
3066
3067 res = wpa_drv_get_capa(wpa_s, &capa);
3068
3069 if (os_strcmp(field, "pairwise") == 0)
3070 return ctrl_iface_get_capability_pairwise(res, strict, &capa,
3071 buf, buflen);
3072
3073 if (os_strcmp(field, "group") == 0)
3074 return ctrl_iface_get_capability_group(res, strict, &capa,
3075 buf, buflen);
3076
3077 if (os_strcmp(field, "key_mgmt") == 0)
3078 return ctrl_iface_get_capability_key_mgmt(res, strict, &capa,
3079 buf, buflen);
3080
3081 if (os_strcmp(field, "proto") == 0)
3082 return ctrl_iface_get_capability_proto(res, strict, &capa,
3083 buf, buflen);
3084
3085 if (os_strcmp(field, "auth_alg") == 0)
3086 return ctrl_iface_get_capability_auth_alg(res, strict, &capa,
3087 buf, buflen);
3088
65d52fc1
BR
3089 if (os_strcmp(field, "modes") == 0)
3090 return ctrl_iface_get_capability_modes(res, strict, &capa,
3091 buf, buflen);
3092
35aa088a
DS
3093 if (os_strcmp(field, "channels") == 0)
3094 return ctrl_iface_get_capability_channels(wpa_s, buf, buflen);
3095
06060522
BR
3096 if (os_strcmp(field, "freq") == 0)
3097 return ctrl_iface_get_capability_freq(wpa_s, buf, buflen);
3098
6fc6879b
JM
3099 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown GET_CAPABILITY field '%s'",
3100 field);
3101
3102 return -1;
3103}
3104
3105
afc064fe
JM
3106#ifdef CONFIG_INTERWORKING
3107static char * anqp_add_hex(char *pos, char *end, const char *title,
3108 struct wpabuf *data)
3109{
3110 char *start = pos;
3111 size_t i;
3112 int ret;
3113 const u8 *d;
3114
3115 if (data == NULL)
3116 return start;
3117
3118 ret = os_snprintf(pos, end - pos, "%s=", title);
3119 if (ret < 0 || ret >= end - pos)
3120 return start;
3121 pos += ret;
3122
3123 d = wpabuf_head_u8(data);
3124 for (i = 0; i < wpabuf_len(data); i++) {
3125 ret = os_snprintf(pos, end - pos, "%02x", *d++);
3126 if (ret < 0 || ret >= end - pos)
3127 return start;
3128 pos += ret;
3129 }
3130
3131 ret = os_snprintf(pos, end - pos, "\n");
3132 if (ret < 0 || ret >= end - pos)
3133 return start;
3134 pos += ret;
3135
3136 return pos;
3137}
3138#endif /* CONFIG_INTERWORKING */
3139
3140
61ce9085 3141static int print_bss_info(struct wpa_supplicant *wpa_s, struct wpa_bss *bss,
5f97dd1c 3142 unsigned long mask, char *buf, size_t buflen)
6fc6879b 3143{
6fc6879b 3144 size_t i;
6fc6879b
JM
3145 int ret;
3146 char *pos, *end;
3147 const u8 *ie, *ie2;
3148
6fc6879b
JM
3149 pos = buf;
3150 end = buf + buflen;
6fc6879b 3151
5f97dd1c
DS
3152 if (mask & WPA_BSS_MASK_ID) {
3153 ret = os_snprintf(pos, end - pos, "id=%u\n", bss->id);
6fc6879b 3154 if (ret < 0 || ret >= end - pos)
5f97dd1c 3155 return 0;
6fc6879b
JM
3156 pos += ret;
3157 }
3158
5f97dd1c
DS
3159 if (mask & WPA_BSS_MASK_BSSID) {
3160 ret = os_snprintf(pos, end - pos, "bssid=" MACSTR "\n",
3161 MAC2STR(bss->bssid));
3162 if (ret < 0 || ret >= end - pos)
3163 return 0;
3164 pos += ret;
3165 }
6fc6879b 3166
5f97dd1c
DS
3167 if (mask & WPA_BSS_MASK_FREQ) {
3168 ret = os_snprintf(pos, end - pos, "freq=%d\n", bss->freq);
3169 if (ret < 0 || ret >= end - pos)
3170 return 0;
3171 pos += ret;
3172 }
6fc6879b 3173
5f97dd1c
DS
3174 if (mask & WPA_BSS_MASK_BEACON_INT) {
3175 ret = os_snprintf(pos, end - pos, "beacon_int=%d\n",
3176 bss->beacon_int);
6fc6879b 3177 if (ret < 0 || ret >= end - pos)
5f97dd1c 3178 return 0;
6fc6879b
JM
3179 pos += ret;
3180 }
5f97dd1c
DS
3181
3182 if (mask & WPA_BSS_MASK_CAPABILITIES) {
3183 ret = os_snprintf(pos, end - pos, "capabilities=0x%04x\n",
3184 bss->caps);
6fc6879b 3185 if (ret < 0 || ret >= end - pos)
5f97dd1c 3186 return 0;
6fc6879b
JM
3187 pos += ret;
3188 }
5f97dd1c
DS
3189
3190 if (mask & WPA_BSS_MASK_QUAL) {
3191 ret = os_snprintf(pos, end - pos, "qual=%d\n", bss->qual);
bd1af96a 3192 if (ret < 0 || ret >= end - pos)
5f97dd1c 3193 return 0;
bd1af96a
JM
3194 pos += ret;
3195 }
5f97dd1c
DS
3196
3197 if (mask & WPA_BSS_MASK_NOISE) {
3198 ret = os_snprintf(pos, end - pos, "noise=%d\n", bss->noise);
cc81110d 3199 if (ret < 0 || ret >= end - pos)
5f97dd1c 3200 return 0;
cc81110d
JM
3201 pos += ret;
3202 }
6fc6879b 3203
5f97dd1c
DS
3204 if (mask & WPA_BSS_MASK_LEVEL) {
3205 ret = os_snprintf(pos, end - pos, "level=%d\n", bss->level);
3206 if (ret < 0 || ret >= end - pos)
3207 return 0;
3208 pos += ret;
3209 }
6fc6879b 3210
5f97dd1c
DS
3211 if (mask & WPA_BSS_MASK_TSF) {
3212 ret = os_snprintf(pos, end - pos, "tsf=%016llu\n",
3213 (unsigned long long) bss->tsf);
3214 if (ret < 0 || ret >= end - pos)
3215 return 0;
3216 pos += ret;
3217 }
3218
3219 if (mask & WPA_BSS_MASK_AGE) {
acb69cec 3220 struct os_reltime now;
5f97dd1c 3221
acb69cec 3222 os_get_reltime(&now);
5f97dd1c
DS
3223 ret = os_snprintf(pos, end - pos, "age=%d\n",
3224 (int) (now.sec - bss->last_update.sec));
3225 if (ret < 0 || ret >= end - pos)
3226 return 0;
3227 pos += ret;
3228 }
3229
3230 if (mask & WPA_BSS_MASK_IE) {
3231 ret = os_snprintf(pos, end - pos, "ie=");
3232 if (ret < 0 || ret >= end - pos)
3233 return 0;
3234 pos += ret;
3235
3236 ie = (const u8 *) (bss + 1);
3237 for (i = 0; i < bss->ie_len; i++) {
3238 ret = os_snprintf(pos, end - pos, "%02x", *ie++);
3239 if (ret < 0 || ret >= end - pos)
3240 return 0;
3241 pos += ret;
3242 }
3243
3244 ret = os_snprintf(pos, end - pos, "\n");
3245 if (ret < 0 || ret >= end - pos)
3246 return 0;
3247 pos += ret;
3248 }
3249
3250 if (mask & WPA_BSS_MASK_FLAGS) {
3251 ret = os_snprintf(pos, end - pos, "flags=");
3252 if (ret < 0 || ret >= end - pos)
3253 return 0;
3254 pos += ret;
3255
3256 ie = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
3257 if (ie)
3258 pos = wpa_supplicant_ie_txt(pos, end, "WPA", ie,
3259 2 + ie[1]);
3260 ie2 = wpa_bss_get_ie(bss, WLAN_EID_RSN);
3261 if (ie2)
3262 pos = wpa_supplicant_ie_txt(pos, end, "WPA2", ie2,
3263 2 + ie2[1]);
3264 pos = wpa_supplicant_wps_ie_txt(wpa_s, pos, end, bss);
3265 if (!ie && !ie2 && bss->caps & IEEE80211_CAP_PRIVACY) {
3266 ret = os_snprintf(pos, end - pos, "[WEP]");
3267 if (ret < 0 || ret >= end - pos)
3268 return 0;
3269 pos += ret;
3270 }
3271 if (bss->caps & IEEE80211_CAP_IBSS) {
3272 ret = os_snprintf(pos, end - pos, "[IBSS]");
3273 if (ret < 0 || ret >= end - pos)
3274 return 0;
3275 pos += ret;
3276 }
3277 if (bss->caps & IEEE80211_CAP_ESS) {
3278 ret = os_snprintf(pos, end - pos, "[ESS]");
3279 if (ret < 0 || ret >= end - pos)
3280 return 0;
3281 pos += ret;
3282 }
bb50ae43
JM
3283 if (wpa_bss_get_vendor_ie(bss, P2P_IE_VENDOR_TYPE) ||
3284 wpa_bss_get_vendor_ie_beacon(bss, P2P_IE_VENDOR_TYPE)) {
5f97dd1c
DS
3285 ret = os_snprintf(pos, end - pos, "[P2P]");
3286 if (ret < 0 || ret >= end - pos)
3287 return 0;
3288 pos += ret;
3289 }
64855b96
JM
3290#ifdef CONFIG_HS20
3291 if (wpa_bss_get_vendor_ie(bss, HS20_IE_VENDOR_TYPE)) {
3292 ret = os_snprintf(pos, end - pos, "[HS20]");
3293 if (ret < 0 || ret >= end - pos)
ff486913 3294 return 0;
64855b96
JM
3295 pos += ret;
3296 }
3297#endif /* CONFIG_HS20 */
5f97dd1c
DS
3298
3299 ret = os_snprintf(pos, end - pos, "\n");
3300 if (ret < 0 || ret >= end - pos)
3301 return 0;
3302 pos += ret;
3303 }
3304
3305 if (mask & WPA_BSS_MASK_SSID) {
3306 ret = os_snprintf(pos, end - pos, "ssid=%s\n",
3307 wpa_ssid_txt(bss->ssid, bss->ssid_len));
3308 if (ret < 0 || ret >= end - pos)
3309 return 0;
3310 pos += ret;
3311 }
6fc6879b 3312
611ed491 3313#ifdef CONFIG_WPS
5f97dd1c
DS
3314 if (mask & WPA_BSS_MASK_WPS_SCAN) {
3315 ie = (const u8 *) (bss + 1);
3316 ret = wpas_wps_scan_result_text(ie, bss->ie_len, pos, end);
3317 if (ret < 0 || ret >= end - pos)
3318 return 0;
3319 pos += ret;
3320 }
611ed491
JM
3321#endif /* CONFIG_WPS */
3322
0c6b310e 3323#ifdef CONFIG_P2P
5f97dd1c
DS
3324 if (mask & WPA_BSS_MASK_P2P_SCAN) {
3325 ie = (const u8 *) (bss + 1);
3326 ret = wpas_p2p_scan_result_text(ie, bss->ie_len, pos, end);
3327 if (ret < 0 || ret >= end - pos)
3328 return 0;
3329 pos += ret;
3330 }
0c6b310e
JM
3331#endif /* CONFIG_P2P */
3332
337c781f
JM
3333#ifdef CONFIG_WIFI_DISPLAY
3334 if (mask & WPA_BSS_MASK_WIFI_DISPLAY) {
3335 struct wpabuf *wfd;
3336 ie = (const u8 *) (bss + 1);
3337 wfd = ieee802_11_vendor_ie_concat(ie, bss->ie_len,
3338 WFD_IE_VENDOR_TYPE);
3339 if (wfd) {
3340 ret = os_snprintf(pos, end - pos, "wfd_subelems=");
3341 if (ret < 0 || ret >= end - pos)
ff486913 3342 return 0;
337c781f
JM
3343 pos += ret;
3344
3345 pos += wpa_snprintf_hex(pos, end - pos,
3346 wpabuf_head(wfd),
3347 wpabuf_len(wfd));
3348 wpabuf_free(wfd);
3349
3350 ret = os_snprintf(pos, end - pos, "\n");
3351 if (ret < 0 || ret >= end - pos)
ff486913 3352 return 0;
337c781f
JM
3353 pos += ret;
3354 }
3355 }
3356#endif /* CONFIG_WIFI_DISPLAY */
3357
afc064fe 3358#ifdef CONFIG_INTERWORKING
476aed35
JM
3359 if ((mask & WPA_BSS_MASK_INTERNETW) && bss->anqp) {
3360 struct wpa_bss_anqp *anqp = bss->anqp;
5f97dd1c 3361 pos = anqp_add_hex(pos, end, "anqp_venue_name",
476aed35 3362 anqp->venue_name);
5f97dd1c 3363 pos = anqp_add_hex(pos, end, "anqp_network_auth_type",
476aed35 3364 anqp->network_auth_type);
5f97dd1c 3365 pos = anqp_add_hex(pos, end, "anqp_roaming_consortium",
476aed35 3366 anqp->roaming_consortium);
5f97dd1c 3367 pos = anqp_add_hex(pos, end, "anqp_ip_addr_type_availability",
476aed35 3368 anqp->ip_addr_type_availability);
5f97dd1c 3369 pos = anqp_add_hex(pos, end, "anqp_nai_realm",
476aed35
JM
3370 anqp->nai_realm);
3371 pos = anqp_add_hex(pos, end, "anqp_3gpp", anqp->anqp_3gpp);
5f97dd1c 3372 pos = anqp_add_hex(pos, end, "anqp_domain_name",
476aed35 3373 anqp->domain_name);
25471fe3
JK
3374#ifdef CONFIG_HS20
3375 pos = anqp_add_hex(pos, end, "hs20_operator_friendly_name",
476aed35 3376 anqp->hs20_operator_friendly_name);
25471fe3 3377 pos = anqp_add_hex(pos, end, "hs20_wan_metrics",
476aed35 3378 anqp->hs20_wan_metrics);
25471fe3 3379 pos = anqp_add_hex(pos, end, "hs20_connection_capability",
476aed35 3380 anqp->hs20_connection_capability);
25471fe3 3381#endif /* CONFIG_HS20 */
5f97dd1c 3382 }
afc064fe
JM
3383#endif /* CONFIG_INTERWORKING */
3384
c6673429
DS
3385 if (mask & WPA_BSS_MASK_DELIM) {
3386 ret = os_snprintf(pos, end - pos, "====\n");
3387 if (ret < 0 || ret >= end - pos)
3388 return 0;
3389 pos += ret;
3390 }
3391
6fc6879b
JM
3392 return pos - buf;
3393}
3394
3395
61ce9085
DS
3396static int wpa_supplicant_ctrl_iface_bss(struct wpa_supplicant *wpa_s,
3397 const char *cmd, char *buf,
3398 size_t buflen)
3399{
3400 u8 bssid[ETH_ALEN];
3401 size_t i;
3402 struct wpa_bss *bss;
eff1a95b
DS
3403 struct wpa_bss *bsslast = NULL;
3404 struct dl_list *next;
3405 int ret = 0;
3406 int len;
5f97dd1c
DS
3407 char *ctmp;
3408 unsigned long mask = WPA_BSS_MASK_ALL;
61ce9085 3409
eff1a95b
DS
3410 if (os_strncmp(cmd, "RANGE=", 6) == 0) {
3411 if (os_strncmp(cmd + 6, "ALL", 3) == 0) {
3412 bss = dl_list_first(&wpa_s->bss_id, struct wpa_bss,
3413 list_id);
3414 bsslast = dl_list_last(&wpa_s->bss_id, struct wpa_bss,
3415 list_id);
3416 } else { /* N1-N2 */
3417 unsigned int id1, id2;
3418
3419 if ((ctmp = os_strchr(cmd + 6, '-')) == NULL) {
3420 wpa_printf(MSG_INFO, "Wrong BSS range "
3421 "format");
3422 return 0;
3423 }
3424
9f42d49c
AS
3425 if (*(cmd + 6) == '-')
3426 id1 = 0;
3427 else
3428 id1 = atoi(cmd + 6);
3429 ctmp++;
3430 if (*ctmp >= '0' && *ctmp <= '9')
3431 id2 = atoi(ctmp);
3432 else
3433 id2 = (unsigned int) -1;
3434 bss = wpa_bss_get_id_range(wpa_s, id1, id2);
3435 if (id2 == (unsigned int) -1)
eff1a95b
DS
3436 bsslast = dl_list_last(&wpa_s->bss_id,
3437 struct wpa_bss,
3438 list_id);
3439 else {
3440 bsslast = wpa_bss_get_id(wpa_s, id2);
3441 if (bsslast == NULL && bss && id2 > id1) {
3442 struct wpa_bss *tmp = bss;
3443 for (;;) {
3444 next = tmp->list_id.next;
3445 if (next == &wpa_s->bss_id)
3446 break;
3447 tmp = dl_list_entry(
3448 next, struct wpa_bss,
3449 list_id);
3450 if (tmp->id > id2)
3451 break;
3452 bsslast = tmp;
3453 }
3454 }
3455 }
3456 }
f330b4b4 3457 } else if (os_strncmp(cmd, "FIRST", 5) == 0)
51a0c3d4 3458 bss = dl_list_first(&wpa_s->bss_id, struct wpa_bss, list_id);
cc03d0fe
AS
3459 else if (os_strncmp(cmd, "LAST", 4) == 0)
3460 bss = dl_list_last(&wpa_s->bss_id, struct wpa_bss, list_id);
61ce9085
DS
3461 else if (os_strncmp(cmd, "ID-", 3) == 0) {
3462 i = atoi(cmd + 3);
3463 bss = wpa_bss_get_id(wpa_s, i);
3464 } else if (os_strncmp(cmd, "NEXT-", 5) == 0) {
3465 i = atoi(cmd + 5);
3466 bss = wpa_bss_get_id(wpa_s, i);
3467 if (bss) {
eff1a95b 3468 next = bss->list_id.next;
61ce9085
DS
3469 if (next == &wpa_s->bss_id)
3470 bss = NULL;
3471 else
3472 bss = dl_list_entry(next, struct wpa_bss,
3473 list_id);
3474 }
3475#ifdef CONFIG_P2P
3476 } else if (os_strncmp(cmd, "p2p_dev_addr=", 13) == 0) {
3477 if (hwaddr_aton(cmd + 13, bssid) == 0)
3478 bss = wpa_bss_get_p2p_dev_addr(wpa_s, bssid);
3479 else
3480 bss = NULL;
3481#endif /* CONFIG_P2P */
3482 } else if (hwaddr_aton(cmd, bssid) == 0)
3483 bss = wpa_bss_get_bssid(wpa_s, bssid);
3484 else {
3485 struct wpa_bss *tmp;
3486 i = atoi(cmd);
3487 bss = NULL;
3488 dl_list_for_each(tmp, &wpa_s->bss_id, struct wpa_bss, list_id)
3489 {
3490 if (i-- == 0) {
3491 bss = tmp;
3492 break;
3493 }
3494 }
3495 }
3496
5f97dd1c
DS
3497 if ((ctmp = os_strstr(cmd, "MASK=")) != NULL) {
3498 mask = strtoul(ctmp + 5, NULL, 0x10);
3499 if (mask == 0)
3500 mask = WPA_BSS_MASK_ALL;
3501 }
3502
61ce9085
DS
3503 if (bss == NULL)
3504 return 0;
3505
eff1a95b
DS
3506 if (bsslast == NULL)
3507 bsslast = bss;
3508 do {
3509 len = print_bss_info(wpa_s, bss, mask, buf, buflen);
3510 ret += len;
3511 buf += len;
3512 buflen -= len;
cfd42c94
DS
3513 if (bss == bsslast) {
3514 if ((mask & WPA_BSS_MASK_DELIM) && len &&
3515 (bss == dl_list_last(&wpa_s->bss_id,
3516 struct wpa_bss, list_id)))
3517 os_snprintf(buf - 5, 5, "####\n");
eff1a95b 3518 break;
cfd42c94 3519 }
eff1a95b
DS
3520 next = bss->list_id.next;
3521 if (next == &wpa_s->bss_id)
3522 break;
3523 bss = dl_list_entry(next, struct wpa_bss, list_id);
3524 } while (bss && len);
3525
3526 return ret;
61ce9085
DS
3527}
3528
3529
6fc6879b
JM
3530static int wpa_supplicant_ctrl_iface_ap_scan(
3531 struct wpa_supplicant *wpa_s, char *cmd)
3532{
3533 int ap_scan = atoi(cmd);
86b89452 3534 return wpa_supplicant_set_ap_scan(wpa_s, ap_scan);
6fc6879b
JM
3535}
3536
3537
67b9bd08
DS
3538static int wpa_supplicant_ctrl_iface_scan_interval(
3539 struct wpa_supplicant *wpa_s, char *cmd)
3540{
3541 int scan_int = atoi(cmd);
c6e86b63 3542 return wpa_supplicant_set_scan_interval(wpa_s, scan_int);
67b9bd08
DS
3543}
3544
3545
78633c37
SL
3546static int wpa_supplicant_ctrl_iface_bss_expire_age(
3547 struct wpa_supplicant *wpa_s, char *cmd)
3548{
3549 int expire_age = atoi(cmd);
3550 return wpa_supplicant_set_bss_expiration_age(wpa_s, expire_age);
3551}
3552
3553
3554static int wpa_supplicant_ctrl_iface_bss_expire_count(
3555 struct wpa_supplicant *wpa_s, char *cmd)
3556{
3557 int expire_count = atoi(cmd);
3558 return wpa_supplicant_set_bss_expiration_count(wpa_s, expire_count);
3559}
3560
3561
39ee845f
DS
3562static int wpa_supplicant_ctrl_iface_bss_flush(
3563 struct wpa_supplicant *wpa_s, char *cmd)
3564{
3565 int flush_age = atoi(cmd);
3566
3567 if (flush_age == 0)
3568 wpa_bss_flush(wpa_s);
3569 else
3570 wpa_bss_flush_by_age(wpa_s, flush_age);
3571 return 0;
3572}
3573
3574
32d5295f
JM
3575static void wpa_supplicant_ctrl_iface_drop_sa(struct wpa_supplicant *wpa_s)
3576{
32d5295f
JM
3577 wpa_printf(MSG_DEBUG, "Dropping SA without deauthentication");
3578 /* MLME-DELETEKEYS.request */
0382097e
JM
3579 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 0, 0, NULL, 0, NULL, 0);
3580 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 1, 0, NULL, 0, NULL, 0);
3581 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 2, 0, NULL, 0, NULL, 0);
3582 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 3, 0, NULL, 0, NULL, 0);
32d5295f 3583#ifdef CONFIG_IEEE80211W
0382097e
JM
3584 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 4, 0, NULL, 0, NULL, 0);
3585 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 5, 0, NULL, 0, NULL, 0);
32d5295f
JM
3586#endif /* CONFIG_IEEE80211W */
3587
3588 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, wpa_s->bssid, 0, 0, NULL, 0, NULL,
3589 0);
3590 /* MLME-SETPROTECTION.request(None) */
3591 wpa_drv_mlme_setprotection(wpa_s, wpa_s->bssid,
3592 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
3593 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
3594 wpa_sm_drop_sa(wpa_s->wpa);
3595}
3596
3597
86d4f806
JM
3598static int wpa_supplicant_ctrl_iface_roam(struct wpa_supplicant *wpa_s,
3599 char *addr)
3600{
90b8fc8f
JM
3601#ifdef CONFIG_NO_SCAN_PROCESSING
3602 return -1;
3603#else /* CONFIG_NO_SCAN_PROCESSING */
86d4f806
JM
3604 u8 bssid[ETH_ALEN];
3605 struct wpa_bss *bss;
3606 struct wpa_ssid *ssid = wpa_s->current_ssid;
3607
3608 if (hwaddr_aton(addr, bssid)) {
3609 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: invalid "
3610 "address '%s'", addr);
3611 return -1;
3612 }
3613
3614 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM " MACSTR, MAC2STR(bssid));
3615
2f9b66d3
JM
3616 if (!ssid) {
3617 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: No network "
3618 "configuration known for the target AP");
3619 return -1;
3620 }
3621
3622 bss = wpa_bss_get(wpa_s, bssid, ssid->ssid, ssid->ssid_len);
86d4f806
JM
3623 if (!bss) {
3624 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: Target AP not found "
3625 "from BSS table");
3626 return -1;
3627 }
3628
3629 /*
3630 * TODO: Find best network configuration block from configuration to
3631 * allow roaming to other networks
3632 */
3633
86d4f806
JM
3634 wpa_s->reassociate = 1;
3635 wpa_supplicant_connect(wpa_s, bss, ssid);
3636
3637 return 0;
90b8fc8f 3638#endif /* CONFIG_NO_SCAN_PROCESSING */
86d4f806
JM
3639}
3640
3641
b563b388
JM
3642#ifdef CONFIG_P2P
3643static int p2p_ctrl_find(struct wpa_supplicant *wpa_s, char *cmd)
3644{
3645 unsigned int timeout = atoi(cmd);
3646 enum p2p_discovery_type type = P2P_FIND_START_WITH_FULL;
6d92fa6e
JM
3647 u8 dev_id[ETH_ALEN], *_dev_id = NULL;
3648 char *pos;
05a77b3b 3649 unsigned int search_delay;
b563b388
JM
3650
3651 if (os_strstr(cmd, "type=social"))
3652 type = P2P_FIND_ONLY_SOCIAL;
3653 else if (os_strstr(cmd, "type=progressive"))
3654 type = P2P_FIND_PROGRESSIVE;
3655
6d92fa6e
JM
3656 pos = os_strstr(cmd, "dev_id=");
3657 if (pos) {
3658 pos += 7;
3659 if (hwaddr_aton(pos, dev_id))
3660 return -1;
3661 _dev_id = dev_id;
3662 }
3663
37448ede
JM
3664 pos = os_strstr(cmd, "delay=");
3665 if (pos) {
3666 pos += 6;
3667 search_delay = atoi(pos);
05a77b3b
JM
3668 } else
3669 search_delay = wpas_p2p_search_delay(wpa_s);
37448ede
JM
3670
3671 return wpas_p2p_find(wpa_s, timeout, type, 0, NULL, _dev_id,
3672 search_delay);
b563b388
JM
3673}
3674
3675
3676static int p2p_ctrl_connect(struct wpa_supplicant *wpa_s, char *cmd,
3677 char *buf, size_t buflen)
3678{
3679 u8 addr[ETH_ALEN];
3680 char *pos, *pos2;
3681 char *pin = NULL;
3682 enum p2p_wps_method wps_method;
3683 int new_pin;
3684 int ret;
23c84252 3685 int persistent_group, persistent_id = -1;
b563b388
JM
3686 int join;
3687 int auth;
b31be3a0 3688 int automatic;
b563b388
JM
3689 int go_intent = -1;
3690 int freq = 0;
3bc462cb 3691 int pd;
20ea1ca4 3692 int ht40, vht;
b563b388 3693
23c84252
JM
3694 /* <addr> <"pbc" | "pin" | PIN> [label|display|keypad]
3695 * [persistent|persistent=<network id>]
e2308e4b 3696 * [join] [auth] [go_intent=<0..15>] [freq=<in MHz>] [provdisc]
20ea1ca4 3697 * [ht40] [vht] */
b563b388
JM
3698
3699 if (hwaddr_aton(cmd, addr))
3700 return -1;
3701
3702 pos = cmd + 17;
3703 if (*pos != ' ')
3704 return -1;
3705 pos++;
3706
3707 persistent_group = os_strstr(pos, " persistent") != NULL;
23c84252
JM
3708 pos2 = os_strstr(pos, " persistent=");
3709 if (pos2) {
3710 struct wpa_ssid *ssid;
3711 persistent_id = atoi(pos2 + 12);
3712 ssid = wpa_config_get_network(wpa_s->conf, persistent_id);
3713 if (ssid == NULL || ssid->disabled != 2 ||
3714 ssid->mode != WPAS_MODE_P2P_GO) {
3715 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
3716 "SSID id=%d for persistent P2P group (GO)",
3717 persistent_id);
3718 return -1;
3719 }
3720 }
b563b388
JM
3721 join = os_strstr(pos, " join") != NULL;
3722 auth = os_strstr(pos, " auth") != NULL;
b31be3a0 3723 automatic = os_strstr(pos, " auto") != NULL;
3bc462cb 3724 pd = os_strstr(pos, " provdisc") != NULL;
20ea1ca4
EP
3725 vht = (os_strstr(cmd, " vht") != NULL) || wpa_s->conf->p2p_go_vht;
3726 ht40 = (os_strstr(cmd, " ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
3727 vht;
b563b388
JM
3728
3729 pos2 = os_strstr(pos, " go_intent=");
3730 if (pos2) {
3731 pos2 += 11;
3732 go_intent = atoi(pos2);
3733 if (go_intent < 0 || go_intent > 15)
3734 return -1;
3735 }
3736
3737 pos2 = os_strstr(pos, " freq=");
3738 if (pos2) {
3739 pos2 += 6;
3740 freq = atoi(pos2);
3741 if (freq <= 0)
3742 return -1;
3743 }
3744
3745 if (os_strncmp(pos, "pin", 3) == 0) {
3746 /* Request random PIN (to be displayed) and enable the PIN */
3747 wps_method = WPS_PIN_DISPLAY;
3748 } else if (os_strncmp(pos, "pbc", 3) == 0) {
3749 wps_method = WPS_PBC;
3750 } else {
3751 pin = pos;
3752 pos = os_strchr(pin, ' ');
3753 wps_method = WPS_PIN_KEYPAD;
3754 if (pos) {
3755 *pos++ = '\0';
07fecd39 3756 if (os_strncmp(pos, "display", 7) == 0)
b563b388
JM
3757 wps_method = WPS_PIN_DISPLAY;
3758 }
dcc33057 3759 if (!wps_pin_str_valid(pin)) {
36ebf7a1
MH
3760 os_memcpy(buf, "FAIL-INVALID-PIN\n", 17);
3761 return 17;
3762 }
b563b388
JM
3763 }
3764
3765 new_pin = wpas_p2p_connect(wpa_s, addr, pin, wps_method,
b31be3a0 3766 persistent_group, automatic, join,
e2308e4b 3767 auth, go_intent, freq, persistent_id, pd,
20ea1ca4 3768 ht40, vht);
d054a462
JM
3769 if (new_pin == -2) {
3770 os_memcpy(buf, "FAIL-CHANNEL-UNAVAILABLE\n", 25);
3771 return 25;
3772 }
3773 if (new_pin == -3) {
3774 os_memcpy(buf, "FAIL-CHANNEL-UNSUPPORTED\n", 25);
3775 return 25;
3776 }
b563b388
JM
3777 if (new_pin < 0)
3778 return -1;
3779 if (wps_method == WPS_PIN_DISPLAY && pin == NULL) {
3780 ret = os_snprintf(buf, buflen, "%08d", new_pin);
3781 if (ret < 0 || (size_t) ret >= buflen)
3782 return -1;
3783 return ret;
3784 }
3785
3786 os_memcpy(buf, "OK\n", 3);
3787 return 3;
3788}
3789
3790
3791static int p2p_ctrl_listen(struct wpa_supplicant *wpa_s, char *cmd)
3792{
3793 unsigned int timeout = atoi(cmd);
3794 return wpas_p2p_listen(wpa_s, timeout);
3795}
3796
3797
3798static int p2p_ctrl_prov_disc(struct wpa_supplicant *wpa_s, char *cmd)
3799{
3800 u8 addr[ETH_ALEN];
3801 char *pos;
0918c4bf 3802 enum wpas_p2p_prov_disc_use use = WPAS_P2P_PD_FOR_GO_NEG;
b563b388 3803
0918c4bf 3804 /* <addr> <config method> [join|auto] */
b563b388
JM
3805
3806 if (hwaddr_aton(cmd, addr))
3807 return -1;
3808
3809 pos = cmd + 17;
3810 if (*pos != ' ')
3811 return -1;
3812 pos++;
3813
0918c4bf
JM
3814 if (os_strstr(pos, " join") != NULL)
3815 use = WPAS_P2P_PD_FOR_JOIN;
3816 else if (os_strstr(pos, " auto") != NULL)
3817 use = WPAS_P2P_PD_AUTO;
3818
3819 return wpas_p2p_prov_disc(wpa_s, addr, pos, use);
b563b388
JM
3820}
3821
3822
3823static int p2p_get_passphrase(struct wpa_supplicant *wpa_s, char *buf,
3824 size_t buflen)
3825{
3826 struct wpa_ssid *ssid = wpa_s->current_ssid;
3827
3828 if (ssid == NULL || ssid->mode != WPAS_MODE_P2P_GO ||
3829 ssid->passphrase == NULL)
3830 return -1;
3831
3832 os_strlcpy(buf, ssid->passphrase, buflen);
3833 return os_strlen(buf);
3834}
3835
3836
3837static int p2p_ctrl_serv_disc_req(struct wpa_supplicant *wpa_s, char *cmd,
3838 char *buf, size_t buflen)
3839{
3840 u64 ref;
3841 int res;
3842 u8 dst_buf[ETH_ALEN], *dst;
3843 struct wpabuf *tlvs;
3844 char *pos;
3845 size_t len;
3846
3847 if (hwaddr_aton(cmd, dst_buf))
3848 return -1;
3849 dst = dst_buf;
3850 if (dst[0] == 0 && dst[1] == 0 && dst[2] == 0 &&
3851 dst[3] == 0 && dst[4] == 0 && dst[5] == 0)
3852 dst = NULL;
3853 pos = cmd + 17;
3854 if (*pos != ' ')
3855 return -1;
3856 pos++;
3857
3858 if (os_strncmp(pos, "upnp ", 5) == 0) {
3859 u8 version;
3860 pos += 5;
3861 if (hexstr2bin(pos, &version, 1) < 0)
3862 return -1;
3863 pos += 2;
3864 if (*pos != ' ')
3865 return -1;
3866 pos++;
7165c5dc 3867 ref = wpas_p2p_sd_request_upnp(wpa_s, dst, version, pos);
347d6a5b
JM
3868#ifdef CONFIG_WIFI_DISPLAY
3869 } else if (os_strncmp(pos, "wifi-display ", 13) == 0) {
3870 ref = wpas_p2p_sd_request_wifi_display(wpa_s, dst, pos + 13);
3871#endif /* CONFIG_WIFI_DISPLAY */
b563b388
JM
3872 } else {
3873 len = os_strlen(pos);
3874 if (len & 1)
3875 return -1;
3876 len /= 2;
3877 tlvs = wpabuf_alloc(len);
3878 if (tlvs == NULL)
3879 return -1;
3880 if (hexstr2bin(pos, wpabuf_put(tlvs, len), len) < 0) {
3881 wpabuf_free(tlvs);
3882 return -1;
3883 }
3884
7165c5dc 3885 ref = wpas_p2p_sd_request(wpa_s, dst, tlvs);
b563b388
JM
3886 wpabuf_free(tlvs);
3887 }
7165c5dc
JM
3888 if (ref == 0)
3889 return -1;
b563b388
JM
3890 res = os_snprintf(buf, buflen, "%llx", (long long unsigned) ref);
3891 if (res < 0 || (unsigned) res >= buflen)
3892 return -1;
3893 return res;
3894}
3895
3896
3897static int p2p_ctrl_serv_disc_cancel_req(struct wpa_supplicant *wpa_s,
3898 char *cmd)
3899{
3900 long long unsigned val;
3901 u64 req;
3902 if (sscanf(cmd, "%llx", &val) != 1)
3903 return -1;
3904 req = val;
7165c5dc 3905 return wpas_p2p_sd_cancel_request(wpa_s, req);
b563b388
JM
3906}
3907
3908
3909static int p2p_ctrl_serv_disc_resp(struct wpa_supplicant *wpa_s, char *cmd)
3910{
3911 int freq;
d25f7212 3912 u8 dst[ETH_ALEN];
b563b388
JM
3913 u8 dialog_token;
3914 struct wpabuf *resp_tlvs;
3915 char *pos, *pos2;
3916 size_t len;
3917
3918 pos = os_strchr(cmd, ' ');
3919 if (pos == NULL)
3920 return -1;
3921 *pos++ = '\0';
3922 freq = atoi(cmd);
3923 if (freq == 0)
3924 return -1;
3925
d25f7212 3926 if (hwaddr_aton(pos, dst))
b563b388 3927 return -1;
b563b388
JM
3928 pos += 17;
3929 if (*pos != ' ')
3930 return -1;
3931 pos++;
3932
3933 pos2 = os_strchr(pos, ' ');
3934 if (pos2 == NULL)
3935 return -1;
3936 *pos2++ = '\0';
3937 dialog_token = atoi(pos);
3938
3939 len = os_strlen(pos2);
3940 if (len & 1)
3941 return -1;
3942 len /= 2;
3943 resp_tlvs = wpabuf_alloc(len);
3944 if (resp_tlvs == NULL)
3945 return -1;
3946 if (hexstr2bin(pos2, wpabuf_put(resp_tlvs, len), len) < 0) {
3947 wpabuf_free(resp_tlvs);
3948 return -1;
3949 }
3950
3951 wpas_p2p_sd_response(wpa_s, freq, dst, dialog_token, resp_tlvs);
3952 wpabuf_free(resp_tlvs);
3953 return 0;
3954}
3955
3956
3957static int p2p_ctrl_serv_disc_external(struct wpa_supplicant *wpa_s,
3958 char *cmd)
3959{
28ef705d
GB
3960 if (os_strcmp(cmd, "0") && os_strcmp(cmd, "1"))
3961 return -1;
b563b388
JM
3962 wpa_s->p2p_sd_over_ctrl_iface = atoi(cmd);
3963 return 0;
3964}
3965
3966
3967static int p2p_ctrl_service_add_bonjour(struct wpa_supplicant *wpa_s,
3968 char *cmd)
3969{
3970 char *pos;
3971 size_t len;
3972 struct wpabuf *query, *resp;
3973
3974 pos = os_strchr(cmd, ' ');
3975 if (pos == NULL)
3976 return -1;
3977 *pos++ = '\0';
3978
3979 len = os_strlen(cmd);
3980 if (len & 1)
3981 return -1;
3982 len /= 2;
3983 query = wpabuf_alloc(len);
3984 if (query == NULL)
3985 return -1;
3986 if (hexstr2bin(cmd, wpabuf_put(query, len), len) < 0) {
3987 wpabuf_free(query);
3988 return -1;
3989 }
3990
3991 len = os_strlen(pos);
3992 if (len & 1) {
3993 wpabuf_free(query);
3994 return -1;
3995 }
3996 len /= 2;
3997 resp = wpabuf_alloc(len);
3998 if (resp == NULL) {
3999 wpabuf_free(query);
4000 return -1;
4001 }
4002 if (hexstr2bin(pos, wpabuf_put(resp, len), len) < 0) {
4003 wpabuf_free(query);
4004 wpabuf_free(resp);
4005 return -1;
4006 }
4007
4008 if (wpas_p2p_service_add_bonjour(wpa_s, query, resp) < 0) {
4009 wpabuf_free(query);
4010 wpabuf_free(resp);
4011 return -1;
4012 }
4013 return 0;
4014}
4015
4016
4017static int p2p_ctrl_service_add_upnp(struct wpa_supplicant *wpa_s, char *cmd)
4018{
4019 char *pos;
4020 u8 version;
4021
4022 pos = os_strchr(cmd, ' ');
4023 if (pos == NULL)
4024 return -1;
4025 *pos++ = '\0';
4026
4027 if (hexstr2bin(cmd, &version, 1) < 0)
4028 return -1;
4029
4030 return wpas_p2p_service_add_upnp(wpa_s, version, pos);
4031}
4032
4033
4034static int p2p_ctrl_service_add(struct wpa_supplicant *wpa_s, char *cmd)
4035{
4036 char *pos;
4037
4038 pos = os_strchr(cmd, ' ');
4039 if (pos == NULL)
4040 return -1;
4041 *pos++ = '\0';
4042
4043 if (os_strcmp(cmd, "bonjour") == 0)
4044 return p2p_ctrl_service_add_bonjour(wpa_s, pos);
4045 if (os_strcmp(cmd, "upnp") == 0)
4046 return p2p_ctrl_service_add_upnp(wpa_s, pos);
4047 wpa_printf(MSG_DEBUG, "Unknown service '%s'", cmd);
4048 return -1;
4049}
4050
4051
4052static int p2p_ctrl_service_del_bonjour(struct wpa_supplicant *wpa_s,
4053 char *cmd)
4054{
4055 size_t len;
4056 struct wpabuf *query;
4057 int ret;
4058
4059 len = os_strlen(cmd);
4060 if (len & 1)
4061 return -1;
4062 len /= 2;
4063 query = wpabuf_alloc(len);
4064 if (query == NULL)
4065 return -1;
4066 if (hexstr2bin(cmd, wpabuf_put(query, len), len) < 0) {
4067 wpabuf_free(query);
4068 return -1;
4069 }
4070
4071 ret = wpas_p2p_service_del_bonjour(wpa_s, query);
4072 wpabuf_free(query);
4073 return ret;
4074}
4075
4076
4077static int p2p_ctrl_service_del_upnp(struct wpa_supplicant *wpa_s, char *cmd)
4078{
4079 char *pos;
4080 u8 version;
4081
4082 pos = os_strchr(cmd, ' ');
4083 if (pos == NULL)
4084 return -1;
4085 *pos++ = '\0';
4086
4087 if (hexstr2bin(cmd, &version, 1) < 0)
4088 return -1;
4089
4090 return wpas_p2p_service_del_upnp(wpa_s, version, pos);
4091}
4092
4093
4094static int p2p_ctrl_service_del(struct wpa_supplicant *wpa_s, char *cmd)
4095{
4096 char *pos;
4097
4098 pos = os_strchr(cmd, ' ');
4099 if (pos == NULL)
4100 return -1;
4101 *pos++ = '\0';
4102
4103 if (os_strcmp(cmd, "bonjour") == 0)
4104 return p2p_ctrl_service_del_bonjour(wpa_s, pos);
4105 if (os_strcmp(cmd, "upnp") == 0)
4106 return p2p_ctrl_service_del_upnp(wpa_s, pos);
4107 wpa_printf(MSG_DEBUG, "Unknown service '%s'", cmd);
4108 return -1;
4109}
4110
4111
4112static int p2p_ctrl_reject(struct wpa_supplicant *wpa_s, char *cmd)
4113{
4114 u8 addr[ETH_ALEN];
4115
4116 /* <addr> */
4117
4118 if (hwaddr_aton(cmd, addr))
4119 return -1;
4120
4121 return wpas_p2p_reject(wpa_s, addr);
4122}
4123
4124
4125static int p2p_ctrl_invite_persistent(struct wpa_supplicant *wpa_s, char *cmd)
4126{
4127 char *pos;
4128 int id;
4129 struct wpa_ssid *ssid;
54c61e6e 4130 u8 *_peer = NULL, peer[ETH_ALEN];
f5877af0 4131 int freq = 0, pref_freq = 0;
20ea1ca4 4132 int ht40, vht;
b563b388
JM
4133
4134 id = atoi(cmd);
4135 pos = os_strstr(cmd, " peer=");
4136 if (pos) {
4137 pos += 6;
4138 if (hwaddr_aton(pos, peer))
4139 return -1;
54c61e6e 4140 _peer = peer;
b563b388
JM
4141 }
4142 ssid = wpa_config_get_network(wpa_s->conf, id);
4143 if (ssid == NULL || ssid->disabled != 2) {
4144 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
4145 "for persistent P2P group",
4146 id);
4147 return -1;
4148 }
4149
4d32c0c4
JM
4150 pos = os_strstr(cmd, " freq=");
4151 if (pos) {
4152 pos += 6;
4153 freq = atoi(pos);
4154 if (freq <= 0)
4155 return -1;
4156 }
4157
f5877af0
JM
4158 pos = os_strstr(cmd, " pref=");
4159 if (pos) {
4160 pos += 6;
4161 pref_freq = atoi(pos);
4162 if (pref_freq <= 0)
4163 return -1;
4164 }
4165
20ea1ca4
EP
4166 vht = (os_strstr(cmd, " vht") != NULL) || wpa_s->conf->p2p_go_vht;
4167 ht40 = (os_strstr(cmd, " ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
4168 vht;
4d32c0c4 4169
20ea1ca4
EP
4170 return wpas_p2p_invite(wpa_s, _peer, ssid, NULL, freq, ht40, vht,
4171 pref_freq);
b563b388
JM
4172}
4173
4174
4175static int p2p_ctrl_invite_group(struct wpa_supplicant *wpa_s, char *cmd)
4176{
4177 char *pos;
4178 u8 peer[ETH_ALEN], go_dev_addr[ETH_ALEN], *go_dev = NULL;
4179
4180 pos = os_strstr(cmd, " peer=");
4181 if (!pos)
4182 return -1;
4183
4184 *pos = '\0';
4185 pos += 6;
4186 if (hwaddr_aton(pos, peer)) {
4187 wpa_printf(MSG_DEBUG, "P2P: Invalid MAC address '%s'", pos);
4188 return -1;
4189 }
4190
4191 pos = os_strstr(pos, " go_dev_addr=");
4192 if (pos) {
4193 pos += 13;
4194 if (hwaddr_aton(pos, go_dev_addr)) {
4195 wpa_printf(MSG_DEBUG, "P2P: Invalid MAC address '%s'",
4196 pos);
4197 return -1;
4198 }
4199 go_dev = go_dev_addr;
4200 }
4201
4202 return wpas_p2p_invite_group(wpa_s, cmd, peer, go_dev);
4203}
4204
4205
4206static int p2p_ctrl_invite(struct wpa_supplicant *wpa_s, char *cmd)
4207{
4208 if (os_strncmp(cmd, "persistent=", 11) == 0)
4209 return p2p_ctrl_invite_persistent(wpa_s, cmd + 11);
4210 if (os_strncmp(cmd, "group=", 6) == 0)
4211 return p2p_ctrl_invite_group(wpa_s, cmd + 6);
4212
4213 return -1;
4214}
4215
4216
4217static int p2p_ctrl_group_add_persistent(struct wpa_supplicant *wpa_s,
20ea1ca4
EP
4218 char *cmd, int freq, int ht40,
4219 int vht)
b563b388
JM
4220{
4221 int id;
4222 struct wpa_ssid *ssid;
4223
4224 id = atoi(cmd);
4225 ssid = wpa_config_get_network(wpa_s->conf, id);
4226 if (ssid == NULL || ssid->disabled != 2) {
4227 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
4228 "for persistent P2P group",
4229 id);
4230 return -1;
4231 }
4232
20ea1ca4
EP
4233 return wpas_p2p_group_add_persistent(wpa_s, ssid, 0, freq, ht40, vht,
4234 NULL, 0);
b563b388
JM
4235}
4236
4237
4238static int p2p_ctrl_group_add(struct wpa_supplicant *wpa_s, char *cmd)
4239{
20ea1ca4 4240 int freq = 0, ht40, vht;
b563b388
JM
4241 char *pos;
4242
4243 pos = os_strstr(cmd, "freq=");
4244 if (pos)
4245 freq = atoi(pos + 5);
4246
20ea1ca4
EP
4247 vht = (os_strstr(cmd, "vht") != NULL) || wpa_s->conf->p2p_go_vht;
4248 ht40 = (os_strstr(cmd, "ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
4249 vht;
7aeac985 4250
b563b388 4251 if (os_strncmp(cmd, "persistent=", 11) == 0)
7aeac985 4252 return p2p_ctrl_group_add_persistent(wpa_s, cmd + 11, freq,
20ea1ca4 4253 ht40, vht);
b563b388
JM
4254 if (os_strcmp(cmd, "persistent") == 0 ||
4255 os_strncmp(cmd, "persistent ", 11) == 0)
20ea1ca4 4256 return wpas_p2p_group_add(wpa_s, 1, freq, ht40, vht);
b563b388 4257 if (os_strncmp(cmd, "freq=", 5) == 0)
20ea1ca4 4258 return wpas_p2p_group_add(wpa_s, 0, freq, ht40, vht);
7aeac985 4259 if (ht40)
20ea1ca4 4260 return wpas_p2p_group_add(wpa_s, 0, freq, ht40, vht);
b563b388
JM
4261
4262 wpa_printf(MSG_DEBUG, "CTRL: Invalid P2P_GROUP_ADD parameters '%s'",
4263 cmd);
4264 return -1;
4265}
4266
4267
4268static int p2p_ctrl_peer(struct wpa_supplicant *wpa_s, char *cmd,
4269 char *buf, size_t buflen)
4270{
4271 u8 addr[ETH_ALEN], *addr_ptr;
b3ffc80b
JM
4272 int next, res;
4273 const struct p2p_peer_info *info;
4274 char *pos, *end;
4275 char devtype[WPS_DEV_TYPE_BUFSIZE];
87f841a1 4276 struct wpa_ssid *ssid;
f3989ced 4277 size_t i;
b563b388
JM
4278
4279 if (!wpa_s->global->p2p)
4280 return -1;
4281
4282 if (os_strcmp(cmd, "FIRST") == 0) {
4283 addr_ptr = NULL;
4284 next = 0;
4285 } else if (os_strncmp(cmd, "NEXT-", 5) == 0) {
4286 if (hwaddr_aton(cmd + 5, addr) < 0)
4287 return -1;
4288 addr_ptr = addr;
4289 next = 1;
4290 } else {
4291 if (hwaddr_aton(cmd, addr) < 0)
4292 return -1;
4293 addr_ptr = addr;
4294 next = 0;
4295 }
4296
b3ffc80b
JM
4297 info = p2p_get_peer_info(wpa_s->global->p2p, addr_ptr, next);
4298 if (info == NULL)
4299 return -1;
4300
4301 pos = buf;
4302 end = buf + buflen;
4303
4304 res = os_snprintf(pos, end - pos, MACSTR "\n"
4305 "pri_dev_type=%s\n"
4306 "device_name=%s\n"
4307 "manufacturer=%s\n"
4308 "model_name=%s\n"
4309 "model_number=%s\n"
4310 "serial_number=%s\n"
4311 "config_methods=0x%x\n"
4312 "dev_capab=0x%x\n"
4313 "group_capab=0x%x\n"
4314 "level=%d\n",
4315 MAC2STR(info->p2p_device_addr),
4316 wps_dev_type_bin2str(info->pri_dev_type,
4317 devtype, sizeof(devtype)),
4318 info->device_name,
4319 info->manufacturer,
4320 info->model_name,
4321 info->model_number,
4322 info->serial_number,
4323 info->config_methods,
4324 info->dev_capab,
4325 info->group_capab,
4326 info->level);
4327 if (res < 0 || res >= end - pos)
4328 return pos - buf;
4329 pos += res;
4330
f3989ced
JM
4331 for (i = 0; i < info->wps_sec_dev_type_list_len / WPS_DEV_TYPE_LEN; i++)
4332 {
4333 const u8 *t;
4334 t = &info->wps_sec_dev_type_list[i * WPS_DEV_TYPE_LEN];
4335 res = os_snprintf(pos, end - pos, "sec_dev_type=%s\n",
4336 wps_dev_type_bin2str(t, devtype,
4337 sizeof(devtype)));
4338 if (res < 0 || res >= end - pos)
4339 return pos - buf;
4340 pos += res;
4341 }
4342
c427ac92 4343 ssid = wpas_p2p_get_persistent(wpa_s, info->p2p_device_addr, NULL, 0);
87f841a1
JM
4344 if (ssid) {
4345 res = os_snprintf(pos, end - pos, "persistent=%d\n", ssid->id);
4346 if (res < 0 || res >= end - pos)
4347 return pos - buf;
4348 pos += res;
4349 }
4350
b3ffc80b
JM
4351 res = p2p_get_peer_info_txt(info, pos, end - pos);
4352 if (res < 0)
87f841a1 4353 return pos - buf;
b3ffc80b
JM
4354 pos += res;
4355
4356 return pos - buf;
b563b388
JM
4357}
4358
4359
6f3bc72b
JM
4360static int p2p_ctrl_disallow_freq(struct wpa_supplicant *wpa_s,
4361 const char *param)
4362{
af8a827b 4363 unsigned int i;
6f3bc72b
JM
4364
4365 if (wpa_s->global->p2p == NULL)
4366 return -1;
4367
af8a827b
JM
4368 if (freq_range_list_parse(&wpa_s->global->p2p_disallow_freq, param) < 0)
4369 return -1;
6f3bc72b 4370
af8a827b
JM
4371 for (i = 0; i < wpa_s->global->p2p_disallow_freq.num; i++) {
4372 struct wpa_freq_range *freq;
4373 freq = &wpa_s->global->p2p_disallow_freq.range[i];
6f3bc72b 4374 wpa_printf(MSG_DEBUG, "P2P: Disallowed frequency range %u-%u",
af8a827b 4375 freq->min, freq->max);
6f3bc72b
JM
4376 }
4377
6f3bc72b
JM
4378 wpas_p2p_update_channel_list(wpa_s);
4379 return 0;
4380}
4381
4382
b563b388
JM
4383static int p2p_ctrl_set(struct wpa_supplicant *wpa_s, char *cmd)
4384{
4385 char *param;
4386
4387 if (wpa_s->global->p2p == NULL)
4388 return -1;
4389
4390 param = os_strchr(cmd, ' ');
4391 if (param == NULL)
4392 return -1;
4393 *param++ = '\0';
4394
4395 if (os_strcmp(cmd, "discoverability") == 0) {
4396 p2p_set_client_discoverability(wpa_s->global->p2p,
4397 atoi(param));
4398 return 0;
4399 }
4400
4401 if (os_strcmp(cmd, "managed") == 0) {
4402 p2p_set_managed_oper(wpa_s->global->p2p, atoi(param));
4403 return 0;
4404 }
4405
4406 if (os_strcmp(cmd, "listen_channel") == 0) {
4407 return p2p_set_listen_channel(wpa_s->global->p2p, 81,
4408 atoi(param));
4409 }
4410
4411 if (os_strcmp(cmd, "ssid_postfix") == 0) {
4412 return p2p_set_ssid_postfix(wpa_s->global->p2p, (u8 *) param,
4413 os_strlen(param));
4414 }
4415
4416 if (os_strcmp(cmd, "noa") == 0) {
4417 char *pos;
4418 int count, start, duration;
4419 /* GO NoA parameters: count,start_offset(ms),duration(ms) */
4420 count = atoi(param);
4421 pos = os_strchr(param, ',');
4422 if (pos == NULL)
4423 return -1;
4424 pos++;
4425 start = atoi(pos);
4426 pos = os_strchr(pos, ',');
4427 if (pos == NULL)
4428 return -1;
4429 pos++;
4430 duration = atoi(pos);
4431 if (count < 0 || count > 255 || start < 0 || duration < 0)
4432 return -1;
4433 if (count == 0 && duration > 0)
4434 return -1;
4435 wpa_printf(MSG_DEBUG, "CTRL_IFACE: P2P_SET GO NoA: count=%d "
4436 "start=%d duration=%d", count, start, duration);
aefb53bd 4437 return wpas_p2p_set_noa(wpa_s, count, start, duration);
b563b388
JM
4438 }
4439
c381508d
JM
4440 if (os_strcmp(cmd, "ps") == 0)
4441 return wpa_drv_set_p2p_powersave(wpa_s, atoi(param), -1, -1);
4442
4443 if (os_strcmp(cmd, "oppps") == 0)
4444 return wpa_drv_set_p2p_powersave(wpa_s, -1, atoi(param), -1);
4445
4446 if (os_strcmp(cmd, "ctwindow") == 0)
4447 return wpa_drv_set_p2p_powersave(wpa_s, -1, -1, atoi(param));
4448
b563b388
JM
4449 if (os_strcmp(cmd, "disabled") == 0) {
4450 wpa_s->global->p2p_disabled = atoi(param);
4451 wpa_printf(MSG_DEBUG, "P2P functionality %s",
4452 wpa_s->global->p2p_disabled ?
4453 "disabled" : "enabled");
4454 if (wpa_s->global->p2p_disabled) {
4455 wpas_p2p_stop_find(wpa_s);
108def93 4456 os_memset(wpa_s->p2p_auth_invite, 0, ETH_ALEN);
b563b388
JM
4457 p2p_flush(wpa_s->global->p2p);
4458 }
4459 return 0;
4460 }
4461
b9cfc09a
JJ
4462 if (os_strcmp(cmd, "conc_pref") == 0) {
4463 if (os_strcmp(param, "sta") == 0)
4464 wpa_s->global->conc_pref = WPA_CONC_PREF_STA;
4465 else if (os_strcmp(param, "p2p") == 0)
4466 wpa_s->global->conc_pref = WPA_CONC_PREF_P2P;
4467 else {
4468 wpa_printf(MSG_INFO, "Invalid conc_pref value");
4469 return -1;
4470 }
4471 wpa_printf(MSG_DEBUG, "Single channel concurrency preference: "
4472 "%s", param);
4473 return 0;
4474 }
4475
6e6963ea
JM
4476 if (os_strcmp(cmd, "force_long_sd") == 0) {
4477 wpa_s->force_long_sd = atoi(param);
4478 return 0;
4479 }
4480
80c9582a
JM
4481 if (os_strcmp(cmd, "peer_filter") == 0) {
4482 u8 addr[ETH_ALEN];
4483 if (hwaddr_aton(param, addr))
4484 return -1;
4485 p2p_set_peer_filter(wpa_s->global->p2p, addr);
4486 return 0;
4487 }
4488
72044390
JM
4489 if (os_strcmp(cmd, "cross_connect") == 0)
4490 return wpas_p2p_set_cross_connect(wpa_s, atoi(param));
4491
eea2fd9e
JM
4492 if (os_strcmp(cmd, "go_apsd") == 0) {
4493 if (os_strcmp(param, "disable") == 0)
4494 wpa_s->set_ap_uapsd = 0;
4495 else {
4496 wpa_s->set_ap_uapsd = 1;
4497 wpa_s->ap_uapsd = atoi(param);
4498 }
4499 return 0;
4500 }
4501
4502 if (os_strcmp(cmd, "client_apsd") == 0) {
4503 if (os_strcmp(param, "disable") == 0)
4504 wpa_s->set_sta_uapsd = 0;
4505 else {
4506 int be, bk, vi, vo;
4507 char *pos;
4508 /* format: BE,BK,VI,VO;max SP Length */
4509 be = atoi(param);
4510 pos = os_strchr(param, ',');
4511 if (pos == NULL)
4512 return -1;
4513 pos++;
4514 bk = atoi(pos);
4515 pos = os_strchr(pos, ',');
4516 if (pos == NULL)
4517 return -1;
4518 pos++;
4519 vi = atoi(pos);
4520 pos = os_strchr(pos, ',');
4521 if (pos == NULL)
4522 return -1;
4523 pos++;
4524 vo = atoi(pos);
4525 /* ignore max SP Length for now */
4526
4527 wpa_s->set_sta_uapsd = 1;
4528 wpa_s->sta_uapsd = 0;
4529 if (be)
4530 wpa_s->sta_uapsd |= BIT(0);
4531 if (bk)
4532 wpa_s->sta_uapsd |= BIT(1);
4533 if (vi)
4534 wpa_s->sta_uapsd |= BIT(2);
4535 if (vo)
4536 wpa_s->sta_uapsd |= BIT(3);
4537 }
4538 return 0;
4539 }
4540
6f3bc72b
JM
4541 if (os_strcmp(cmd, "disallow_freq") == 0)
4542 return p2p_ctrl_disallow_freq(wpa_s, param);
4543
96beff11
JM
4544 if (os_strcmp(cmd, "disc_int") == 0) {
4545 int min_disc_int, max_disc_int, max_disc_tu;
4546 char *pos;
4547
4548 pos = param;
4549
4550 min_disc_int = atoi(pos);
4551 pos = os_strchr(pos, ' ');
4552 if (pos == NULL)
4553 return -1;
4554 *pos++ = '\0';
4555
4556 max_disc_int = atoi(pos);
4557 pos = os_strchr(pos, ' ');
4558 if (pos == NULL)
4559 return -1;
4560 *pos++ = '\0';
4561
4562 max_disc_tu = atoi(pos);
4563
4564 return p2p_set_disc_int(wpa_s->global->p2p, min_disc_int,
4565 max_disc_int, max_disc_tu);
4566 }
4567
05766ed8
JM
4568 if (os_strcmp(cmd, "per_sta_psk") == 0) {
4569 wpa_s->global->p2p_per_sta_psk = !!atoi(param);
4570 return 0;
4571 }
4572
b563b388
JM
4573 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown P2P_SET field value '%s'",
4574 cmd);
4575
4576 return -1;
4577}
4578
4579
acb54643
JM
4580static void p2p_ctrl_flush(struct wpa_supplicant *wpa_s)
4581{
4582 os_memset(wpa_s->p2p_auth_invite, 0, ETH_ALEN);
4583 wpa_s->force_long_sd = 0;
4584 if (wpa_s->global->p2p)
4585 p2p_flush(wpa_s->global->p2p);
4586}
4587
4588
b563b388
JM
4589static int p2p_ctrl_presence_req(struct wpa_supplicant *wpa_s, char *cmd)
4590{
4591 char *pos, *pos2;
4592 unsigned int dur1 = 0, int1 = 0, dur2 = 0, int2 = 0;
4593
4594 if (cmd[0]) {
4595 pos = os_strchr(cmd, ' ');
4596 if (pos == NULL)
4597 return -1;
4598 *pos++ = '\0';
4599 dur1 = atoi(cmd);
4600
4601 pos2 = os_strchr(pos, ' ');
4602 if (pos2)
4603 *pos2++ = '\0';
4604 int1 = atoi(pos);
4605 } else
4606 pos2 = NULL;
4607
4608 if (pos2) {
4609 pos = os_strchr(pos2, ' ');
4610 if (pos == NULL)
4611 return -1;
4612 *pos++ = '\0';
4613 dur2 = atoi(pos2);
4614 int2 = atoi(pos);
4615 }
4616
4617 return wpas_p2p_presence_req(wpa_s, dur1, int1, dur2, int2);
4618}
4619
4620
4621static int p2p_ctrl_ext_listen(struct wpa_supplicant *wpa_s, char *cmd)
4622{
4623 char *pos;
4624 unsigned int period = 0, interval = 0;
4625
4626 if (cmd[0]) {
4627 pos = os_strchr(cmd, ' ');
4628 if (pos == NULL)
4629 return -1;
4630 *pos++ = '\0';
4631 period = atoi(cmd);
4632 interval = atoi(pos);
4633 }
4634
4635 return wpas_p2p_ext_listen(wpa_s, period, interval);
4636}
4637
f2c56602
JM
4638
4639static int p2p_ctrl_remove_client(struct wpa_supplicant *wpa_s, const char *cmd)
4640{
4641 const char *pos;
4642 u8 peer[ETH_ALEN];
4643 int iface_addr = 0;
4644
4645 pos = cmd;
4646 if (os_strncmp(pos, "iface=", 6) == 0) {
4647 iface_addr = 1;
4648 pos += 6;
4649 }
4650 if (hwaddr_aton(pos, peer))
4651 return -1;
4652
4653 wpas_p2p_remove_client(wpa_s, peer, iface_addr);
4654 return 0;
4655}
4656
b563b388
JM
4657#endif /* CONFIG_P2P */
4658
4659
afc064fe 4660#ifdef CONFIG_INTERWORKING
b02fe7ff
JM
4661static int ctrl_interworking_connect(struct wpa_supplicant *wpa_s, char *dst)
4662{
4663 u8 bssid[ETH_ALEN];
4664 struct wpa_bss *bss;
4665
4666 if (hwaddr_aton(dst, bssid)) {
4667 wpa_printf(MSG_DEBUG, "Invalid BSSID '%s'", dst);
4668 return -1;
4669 }
4670
4671 bss = wpa_bss_get_bssid(wpa_s, bssid);
4672 if (bss == NULL) {
4673 wpa_printf(MSG_DEBUG, "Could not find BSS " MACSTR,
4674 MAC2STR(bssid));
4675 return -1;
4676 }
4677
4678 return interworking_connect(wpa_s, bss);
4679}
4680
4681
afc064fe
JM
4682static int get_anqp(struct wpa_supplicant *wpa_s, char *dst)
4683{
4684 u8 dst_addr[ETH_ALEN];
4685 int used;
4686 char *pos;
4687#define MAX_ANQP_INFO_ID 100
4688 u16 id[MAX_ANQP_INFO_ID];
4689 size_t num_id = 0;
4690
4691 used = hwaddr_aton2(dst, dst_addr);
4692 if (used < 0)
4693 return -1;
4694 pos = dst + used;
4695 while (num_id < MAX_ANQP_INFO_ID) {
4696 id[num_id] = atoi(pos);
4697 if (id[num_id])
4698 num_id++;
4699 pos = os_strchr(pos + 1, ',');
4700 if (pos == NULL)
4701 break;
4702 pos++;
4703 }
4704
4705 if (num_id == 0)
4706 return -1;
4707
4708 return anqp_send_req(wpa_s, dst_addr, id, num_id);
4709}
b1f12296
JM
4710
4711
4712static int gas_request(struct wpa_supplicant *wpa_s, char *cmd)
4713{
4714 u8 dst_addr[ETH_ALEN];
4715 struct wpabuf *advproto, *query = NULL;
4716 int used, ret = -1;
4717 char *pos, *end;
4718 size_t len;
4719
4720 used = hwaddr_aton2(cmd, dst_addr);
4721 if (used < 0)
4722 return -1;
4723
4724 pos = cmd + used;
4725 while (*pos == ' ')
4726 pos++;
4727
4728 /* Advertisement Protocol ID */
4729 end = os_strchr(pos, ' ');
4730 if (end)
4731 len = end - pos;
4732 else
4733 len = os_strlen(pos);
4734 if (len & 0x01)
4735 return -1;
4736 len /= 2;
4737 if (len == 0)
4738 return -1;
4739 advproto = wpabuf_alloc(len);
4740 if (advproto == NULL)
4741 return -1;
4742 if (hexstr2bin(pos, wpabuf_put(advproto, len), len) < 0)
4743 goto fail;
4744
4745 if (end) {
4746 /* Optional Query Request */
4747 pos = end + 1;
4748 while (*pos == ' ')
4749 pos++;
4750
4751 len = os_strlen(pos);
4752 if (len) {
4753 if (len & 0x01)
4754 goto fail;
4755 len /= 2;
4756 if (len == 0)
4757 goto fail;
4758 query = wpabuf_alloc(len);
4759 if (query == NULL)
4760 goto fail;
4761 if (hexstr2bin(pos, wpabuf_put(query, len), len) < 0)
4762 goto fail;
4763 }
4764 }
4765
4766 ret = gas_send_request(wpa_s, dst_addr, advproto, query);
4767
4768fail:
4769 wpabuf_free(advproto);
4770 wpabuf_free(query);
4771
4772 return ret;
4773}
4774
4775
4776static int gas_response_get(struct wpa_supplicant *wpa_s, char *cmd, char *buf,
4777 size_t buflen)
4778{
4779 u8 addr[ETH_ALEN];
4780 int dialog_token;
4781 int used;
4782 char *pos;
4783 size_t resp_len, start, requested_len;
4784
4785 if (!wpa_s->last_gas_resp)
4786 return -1;
4787
4788 used = hwaddr_aton2(cmd, addr);
4789 if (used < 0)
4790 return -1;
4791
4792 pos = cmd + used;
4793 while (*pos == ' ')
4794 pos++;
4795 dialog_token = atoi(pos);
4796
4797 if (os_memcmp(addr, wpa_s->last_gas_addr, ETH_ALEN) != 0 ||
4798 dialog_token != wpa_s->last_gas_dialog_token)
4799 return -1;
4800
4801 resp_len = wpabuf_len(wpa_s->last_gas_resp);
4802 start = 0;
4803 requested_len = resp_len;
4804
4805 pos = os_strchr(pos, ' ');
4806 if (pos) {
4807 start = atoi(pos);
4808 if (start > resp_len)
4809 return os_snprintf(buf, buflen, "FAIL-Invalid range");
4810 pos = os_strchr(pos, ',');
4811 if (pos == NULL)
4812 return -1;
4813 pos++;
4814 requested_len = atoi(pos);
4815 if (start + requested_len > resp_len)
4816 return os_snprintf(buf, buflen, "FAIL-Invalid range");
4817 }
4818
4819 if (requested_len * 2 + 1 > buflen)
4820 return os_snprintf(buf, buflen, "FAIL-Too long response");
4821
4822 return wpa_snprintf_hex(buf, buflen,
4823 wpabuf_head_u8(wpa_s->last_gas_resp) + start,
4824 requested_len);
4825}
afc064fe
JM
4826#endif /* CONFIG_INTERWORKING */
4827
4828
a8918e86
JK
4829#ifdef CONFIG_HS20
4830
4831static int get_hs20_anqp(struct wpa_supplicant *wpa_s, char *dst)
4832{
4833 u8 dst_addr[ETH_ALEN];
4834 int used;
4835 char *pos;
4836 u32 subtypes = 0;
4837
4838 used = hwaddr_aton2(dst, dst_addr);
4839 if (used < 0)
4840 return -1;
4841 pos = dst + used;
4842 for (;;) {
4843 int num = atoi(pos);
4844 if (num <= 0 || num > 31)
4845 return -1;
4846 subtypes |= BIT(num);
4847 pos = os_strchr(pos + 1, ',');
4848 if (pos == NULL)
4849 break;
4850 pos++;
4851 }
4852
4853 if (subtypes == 0)
4854 return -1;
4855
4856 return hs20_anqp_send_req(wpa_s, dst_addr, subtypes, NULL, 0);
4857}
4858
4859
4860static int hs20_nai_home_realm_list(struct wpa_supplicant *wpa_s,
4861 const u8 *addr, const char *realm)
4862{
4863 u8 *buf;
4864 size_t rlen, len;
4865 int ret;
4866
4867 rlen = os_strlen(realm);
4868 len = 3 + rlen;
4869 buf = os_malloc(len);
4870 if (buf == NULL)
4871 return -1;
4872 buf[0] = 1; /* NAI Home Realm Count */
4873 buf[1] = 0; /* Formatted in accordance with RFC 4282 */
4874 buf[2] = rlen;
4875 os_memcpy(buf + 3, realm, rlen);
4876
4877 ret = hs20_anqp_send_req(wpa_s, addr,
4878 BIT(HS20_STYPE_NAI_HOME_REALM_QUERY),
4879 buf, len);
4880
4881 os_free(buf);
4882
4883 return ret;
4884}
4885
4886
4887static int hs20_get_nai_home_realm_list(struct wpa_supplicant *wpa_s,
4888 char *dst)
4889{
4890 struct wpa_cred *cred = wpa_s->conf->cred;
4891 u8 dst_addr[ETH_ALEN];
4892 int used;
4893 u8 *buf;
4894 size_t len;
4895 int ret;
4896
4897 used = hwaddr_aton2(dst, dst_addr);
4898 if (used < 0)
4899 return -1;
4900
4901 while (dst[used] == ' ')
4902 used++;
4903 if (os_strncmp(dst + used, "realm=", 6) == 0)
4904 return hs20_nai_home_realm_list(wpa_s, dst_addr,
4905 dst + used + 6);
4906
4907 len = os_strlen(dst + used);
4908
4909 if (len == 0 && cred && cred->realm)
4910 return hs20_nai_home_realm_list(wpa_s, dst_addr, cred->realm);
4911
4912 if (len % 1)
4913 return -1;
4914 len /= 2;
4915 buf = os_malloc(len);
4916 if (buf == NULL)
4917 return -1;
4918 if (hexstr2bin(dst + used, buf, len) < 0) {
4919 os_free(buf);
4920 return -1;
4921 }
4922
4923 ret = hs20_anqp_send_req(wpa_s, dst_addr,
4924 BIT(HS20_STYPE_NAI_HOME_REALM_QUERY),
4925 buf, len);
4926 os_free(buf);
4927
4928 return ret;
4929}
4930
4931#endif /* CONFIG_HS20 */
4932
4933
0d0a8ca1
AC
4934static int wpa_supplicant_ctrl_iface_sta_autoconnect(
4935 struct wpa_supplicant *wpa_s, char *cmd)
4936{
4937 wpa_s->auto_reconnect_disabled = atoi(cmd) == 0 ? 1 : 0;
4938 return 0;
4939}
4940
4941
bc5d330a
TB
4942#ifdef CONFIG_AUTOSCAN
4943
4944static int wpa_supplicant_ctrl_iface_autoscan(struct wpa_supplicant *wpa_s,
4945 char *cmd)
4946{
4947 enum wpa_states state = wpa_s->wpa_state;
4948 char *new_params = NULL;
4949
4950 if (os_strlen(cmd) > 0) {
4951 new_params = os_strdup(cmd);
4952 if (new_params == NULL)
4953 return -1;
4954 }
4955
4956 os_free(wpa_s->conf->autoscan);
4957 wpa_s->conf->autoscan = new_params;
4958
4959 if (wpa_s->conf->autoscan == NULL)
4960 autoscan_deinit(wpa_s);
4961 else if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
99218999 4962 autoscan_init(wpa_s, 1);
99f00324
JM
4963 else if (state == WPA_SCANNING)
4964 wpa_supplicant_reinit_autoscan(wpa_s);
bc5d330a
TB
4965
4966 return 0;
4967}
4968
4969#endif /* CONFIG_AUTOSCAN */
4970
4971
e9199e31
JM
4972#ifdef CONFIG_WNM
4973
4974static int wpas_ctrl_iface_wnm_sleep(struct wpa_supplicant *wpa_s, char *cmd)
4975{
4976 int enter;
4977 int intval = 0;
4978 char *pos;
cd0ef657
JM
4979 int ret;
4980 struct wpabuf *tfs_req = NULL;
e9199e31
JM
4981
4982 if (os_strncmp(cmd, "enter", 5) == 0)
4983 enter = 1;
4984 else if (os_strncmp(cmd, "exit", 4) == 0)
4985 enter = 0;
4986 else
4987 return -1;
4988
4989 pos = os_strstr(cmd, " interval=");
4990 if (pos)
4991 intval = atoi(pos + 10);
4992
cd0ef657
JM
4993 pos = os_strstr(cmd, " tfs_req=");
4994 if (pos) {
4995 char *end;
4996 size_t len;
4997 pos += 9;
4998 end = os_strchr(pos, ' ');
4999 if (end)
5000 len = end - pos;
5001 else
5002 len = os_strlen(pos);
5003 if (len & 1)
5004 return -1;
5005 len /= 2;
5006 tfs_req = wpabuf_alloc(len);
5007 if (tfs_req == NULL)
5008 return -1;
5009 if (hexstr2bin(pos, wpabuf_put(tfs_req, len), len) < 0) {
5010 wpabuf_free(tfs_req);
5011 return -1;
5012 }
5013 }
5014
df80a0cc
JM
5015 ret = ieee802_11_send_wnmsleep_req(wpa_s, enter ? WNM_SLEEP_MODE_ENTER :
5016 WNM_SLEEP_MODE_EXIT, intval,
cd0ef657
JM
5017 tfs_req);
5018 wpabuf_free(tfs_req);
5019
5020 return ret;
e9199e31
JM
5021}
5022
65bcd0a9
VK
5023
5024static int wpas_ctrl_iface_wnm_bss_query(struct wpa_supplicant *wpa_s, char *cmd)
5025{
5026 int query_reason;
5027
5028 query_reason = atoi(cmd);
5029
5030 wpa_printf(MSG_DEBUG, "CTRL_IFACE: WNM_BSS_QUERY query_reason=%d",
5031 query_reason);
5032
5033 return wnm_send_bss_transition_mgmt_query(wpa_s, query_reason);
5034}
5035
e9199e31
JM
5036#endif /* CONFIG_WNM */
5037
5038
2cc8d8f4
AO
5039/* Get string representation of channel width */
5040static const char * channel_width_name(enum chan_width width)
5041{
5042 switch (width) {
5043 case CHAN_WIDTH_20_NOHT:
5044 return "20 MHz (no HT)";
5045 case CHAN_WIDTH_20:
5046 return "20 MHz";
5047 case CHAN_WIDTH_40:
5048 return "40 MHz";
5049 case CHAN_WIDTH_80:
5050 return "80 MHz";
5051 case CHAN_WIDTH_80P80:
5052 return "80+80 MHz";
5053 case CHAN_WIDTH_160:
5054 return "160 MHz";
5055 default:
5056 return "unknown";
5057 }
5058}
5059
5060
60b24b0d
DS
5061static int wpa_supplicant_signal_poll(struct wpa_supplicant *wpa_s, char *buf,
5062 size_t buflen)
5063{
5064 struct wpa_signal_info si;
5065 int ret;
2cc8d8f4 5066 char *pos, *end;
60b24b0d
DS
5067
5068 ret = wpa_drv_signal_poll(wpa_s, &si);
5069 if (ret)
5070 return -1;
5071
2cc8d8f4
AO
5072 pos = buf;
5073 end = buf + buflen;
5074
5075 ret = os_snprintf(pos, end - pos, "RSSI=%d\nLINKSPEED=%d\n"
60b24b0d
DS
5076 "NOISE=%d\nFREQUENCY=%u\n",
5077 si.current_signal, si.current_txrate / 1000,
5078 si.current_noise, si.frequency);
2cc8d8f4 5079 if (ret < 0 || ret > end - pos)
60b24b0d 5080 return -1;
2cc8d8f4
AO
5081 pos += ret;
5082
5083 if (si.chanwidth != CHAN_WIDTH_UNKNOWN) {
5084 ret = os_snprintf(pos, end - pos, "WIDTH=%s\n",
5085 channel_width_name(si.chanwidth));
5086 if (ret < 0 || ret > end - pos)
5087 return -1;
5088 pos += ret;
5089 }
5090
5091 if (si.center_frq1 > 0 && si.center_frq2 > 0) {
5092 ret = os_snprintf(pos, end - pos,
5093 "CENTER_FRQ1=%d\nCENTER_FRQ2=%d\n",
5094 si.center_frq1, si.center_frq2);
5095 if (ret < 0 || ret > end - pos)
5096 return -1;
5097 pos += ret;
5098 }
5099
95783298
AO
5100 if (si.avg_signal) {
5101 ret = os_snprintf(pos, end - pos,
5102 "AVG_RSSI=%d\n", si.avg_signal);
5103 if (ret < 0 || ret >= end - pos)
5104 return -1;
5105 pos += ret;
5106 }
5107
2cc8d8f4 5108 return pos - buf;
60b24b0d
DS
5109}
5110
5111
dc7785f8
YZ
5112static int wpa_supplicant_pktcnt_poll(struct wpa_supplicant *wpa_s, char *buf,
5113 size_t buflen)
5114{
5115 struct hostap_sta_driver_data sta;
5116 int ret;
5117
5118 ret = wpa_drv_pktcnt_poll(wpa_s, &sta);
5119 if (ret)
5120 return -1;
5121
5122 ret = os_snprintf(buf, buflen, "TXGOOD=%lu\nTXBAD=%lu\nRXGOOD=%lu\n",
5123 sta.tx_packets, sta.tx_retry_failed, sta.rx_packets);
5124 if (ret < 0 || (size_t) ret > buflen)
5125 return -1;
5126 return ret;
5127}
5128
5129
5e2c3490
JM
5130#ifdef ANDROID
5131static int wpa_supplicant_driver_cmd(struct wpa_supplicant *wpa_s, char *cmd,
5132 char *buf, size_t buflen)
5133{
5134 int ret;
5135
5136 ret = wpa_drv_driver_cmd(wpa_s, cmd, buf, buflen);
a94737ea
DS
5137 if (ret == 0) {
5138 if (os_strncasecmp(cmd, "COUNTRY", 7) == 0) {
5139 struct p2p_data *p2p = wpa_s->global->p2p;
5140 if (p2p) {
5141 char country[3];
5142 country[0] = cmd[8];
5143 country[1] = cmd[9];
5144 country[2] = 0x04;
5145 p2p_set_country(p2p, country);
5146 }
5147 }
5e2c3490 5148 ret = os_snprintf(buf, buflen, "%s\n", "OK");
a94737ea 5149 }
5e2c3490
JM
5150 return ret;
5151}
5152#endif /* ANDROID */
5153
5154
acb54643
JM
5155static void wpa_supplicant_ctrl_iface_flush(struct wpa_supplicant *wpa_s)
5156{
5157 wpa_dbg(wpa_s, MSG_DEBUG, "Flush all wpa_supplicant state");
5158
5159#ifdef CONFIG_P2P
5160 wpas_p2p_stop_find(wpa_s);
5161 p2p_ctrl_flush(wpa_s);
5162 wpas_p2p_group_remove(wpa_s, "*");
5163#endif /* CONFIG_P2P */
5164
5165#ifdef CONFIG_WPS_TESTING
5166 wps_version_number = 0x20;
5167 wps_testing_dummy_cred = 0;
5168#endif /* CONFIG_WPS_TESTING */
5169#ifdef CONFIG_WPS
5170 wpas_wps_cancel(wpa_s);
5171#endif /* CONFIG_WPS */
7255983b 5172 wpa_s->after_wps = 0;
4d9fb08d 5173 wpa_s->known_wps_freq = 0;
acb54643
JM
5174
5175#ifdef CONFIG_TDLS_TESTING
5176 extern unsigned int tdls_testing;
5177 tdls_testing = 0;
5178#endif /* CONFIG_TDLS_TESTING */
5179#ifdef CONFIG_TDLS
5180 wpa_drv_tdls_oper(wpa_s, TDLS_ENABLE, NULL);
5181 wpa_tdls_enable(wpa_s->wpa, 1);
5182#endif /* CONFIG_TDLS */
5183
e78aaca0
JM
5184 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
5185 wpa_supplicant_stop_countermeasures(wpa_s, NULL);
5186
acb54643
JM
5187 wpa_s->no_keep_alive = 0;
5188
5189 os_free(wpa_s->disallow_aps_bssid);
5190 wpa_s->disallow_aps_bssid = NULL;
5191 wpa_s->disallow_aps_bssid_count = 0;
5192 os_free(wpa_s->disallow_aps_ssid);
5193 wpa_s->disallow_aps_ssid = NULL;
5194 wpa_s->disallow_aps_ssid_count = 0;
5195
5196 wpa_s->set_sta_uapsd = 0;
5197 wpa_s->sta_uapsd = 0;
5198
5199 wpa_drv_radio_disable(wpa_s, 0);
5200
5201 wpa_bss_flush(wpa_s);
5202 wpa_blacklist_clear(wpa_s);
a8a7890d 5203 wpa_s->extra_blacklist_count = 0;
acb54643
JM
5204 wpa_supplicant_ctrl_iface_remove_network(wpa_s, "all");
5205 wpa_supplicant_ctrl_iface_remove_cred(wpa_s, "all");
5206}
5207
5208
bceb8431
JM
5209static void wpas_ctrl_eapol_response(void *eloop_ctx, void *timeout_ctx)
5210{
5211 struct wpa_supplicant *wpa_s = eloop_ctx;
5212 eapol_sm_notify_ctrl_response(wpa_s->eapol);
5213}
5214
5215
fee52342
JM
5216static int set_scan_freqs(struct wpa_supplicant *wpa_s, char *val)
5217{
5218 struct wpa_freq_range_list ranges;
5219 int *freqs = NULL;
5220 struct hostapd_hw_modes *mode;
5221 u16 i;
5222
5223 if (wpa_s->hw.modes == NULL)
5224 return -1;
5225
5226 os_memset(&ranges, 0, sizeof(ranges));
5227 if (freq_range_list_parse(&ranges, val) < 0)
5228 return -1;
5229
5230 for (i = 0; i < wpa_s->hw.num_modes; i++) {
5231 int j;
5232
5233 mode = &wpa_s->hw.modes[i];
5234 for (j = 0; j < mode->num_channels; j++) {
5235 unsigned int freq;
5236
5237 if (mode->channels[j].flag & HOSTAPD_CHAN_DISABLED)
5238 continue;
5239
5240 freq = mode->channels[j].freq;
5241 if (!freq_range_list_includes(&ranges, freq))
5242 continue;
5243
5244 int_array_add_unique(&freqs, freq);
5245 }
5246 }
5247
5248 os_free(ranges.range);
5249 os_free(wpa_s->manual_scan_freqs);
5250 wpa_s->manual_scan_freqs = freqs;
5251
5252 return 0;
5253}
5254
5255
5256static void wpas_ctrl_scan(struct wpa_supplicant *wpa_s, char *params,
5257 char *reply, int reply_size, int *reply_len)
5258{
5259 char *pos;
5260
5261 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
5262 *reply_len = -1;
5263 return;
5264 }
5265
88c2d488
JM
5266 wpa_s->manual_scan_passive = 0;
5267
fee52342
JM
5268 if (params) {
5269 if (os_strncasecmp(params, "TYPE=ONLY", 9) == 0)
5270 wpa_s->scan_res_handler = scan_only_handler;
5271
5272 pos = os_strstr(params, "freq=");
5273 if (pos && set_scan_freqs(wpa_s, pos + 5) < 0) {
5274 *reply_len = -1;
5275 return;
5276 }
88c2d488
JM
5277
5278 pos = os_strstr(params, "passive=");
5279 if (pos)
5280 wpa_s->manual_scan_passive = !!atoi(pos + 8);
fee52342
JM
5281 } else {
5282 os_free(wpa_s->manual_scan_freqs);
5283 wpa_s->manual_scan_freqs = NULL;
5284 if (wpa_s->scan_res_handler == scan_only_handler)
5285 wpa_s->scan_res_handler = NULL;
5286 }
5287
5288 if (!wpa_s->sched_scanning && !wpa_s->scanning &&
5289 ((wpa_s->wpa_state <= WPA_SCANNING) ||
5290 (wpa_s->wpa_state == WPA_COMPLETED))) {
5291 wpa_s->normal_scans = 0;
5292 wpa_s->scan_req = MANUAL_SCAN_REQ;
5293 wpa_s->after_wps = 0;
5294 wpa_s->known_wps_freq = 0;
5295 wpa_supplicant_req_scan(wpa_s, 0, 0);
5296 } else if (wpa_s->sched_scanning) {
5297 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to allow requested full scan to proceed");
5298 wpa_supplicant_cancel_sched_scan(wpa_s);
5299 wpa_s->scan_req = MANUAL_SCAN_REQ;
5300 wpa_supplicant_req_scan(wpa_s, 0, 0);
5301 } else {
5302 wpa_printf(MSG_DEBUG, "Ongoing scan action - reject new request");
5303 *reply_len = os_snprintf(reply, reply_size, "FAIL-BUSY\n");
5304 }
5305}
5306
5307
6fc6879b
JM
5308char * wpa_supplicant_ctrl_iface_process(struct wpa_supplicant *wpa_s,
5309 char *buf, size_t *resp_len)
5310{
5311 char *reply;
b563b388 5312 const int reply_size = 4096;
6fc6879b
JM
5313 int reply_len;
5314
5315 if (os_strncmp(buf, WPA_CTRL_RSP, os_strlen(WPA_CTRL_RSP)) == 0 ||
e65552dd
JM
5316 os_strncmp(buf, "SET_NETWORK ", 12) == 0 ||
5317 os_strncmp(buf, "WPS_NFC_TAG_READ", 16) == 0 ||
e4758827 5318 os_strncmp(buf, "NFC_REPORT_HANDOVER", 19) == 0 ||
e65552dd 5319 os_strncmp(buf, "NFC_RX_HANDOVER_SEL", 19) == 0) {
6fc6879b
JM
5320 wpa_hexdump_ascii_key(MSG_DEBUG, "RX ctrl_iface",
5321 (const u8 *) buf, os_strlen(buf));
5322 } else {
235f69fc
JM
5323 int level = MSG_DEBUG;
5324 if (os_strcmp(buf, "PING") == 0)
5325 level = MSG_EXCESSIVE;
5326 wpa_hexdump_ascii(level, "RX ctrl_iface",
6fc6879b 5327 (const u8 *) buf, os_strlen(buf));
b470b2bf 5328 wpa_dbg(wpa_s, level, "Control interface command '%s'", buf);
6fc6879b
JM
5329 }
5330
5331 reply = os_malloc(reply_size);
5332 if (reply == NULL) {
5333 *resp_len = 1;
5334 return NULL;
5335 }
5336
5337 os_memcpy(reply, "OK\n", 3);
5338 reply_len = 3;
5339
5340 if (os_strcmp(buf, "PING") == 0) {
5341 os_memcpy(reply, "PONG\n", 5);
5342 reply_len = 5;
0eed2a8d
JD
5343 } else if (os_strcmp(buf, "IFNAME") == 0) {
5344 reply_len = os_strlen(wpa_s->ifname);
5345 os_memcpy(reply, wpa_s->ifname, reply_len);
ac6912b5
BG
5346 } else if (os_strncmp(buf, "RELOG", 5) == 0) {
5347 if (wpa_debug_reopen_file() < 0)
5348 reply_len = -1;
77895cd9
JM
5349 } else if (os_strncmp(buf, "NOTE ", 5) == 0) {
5350 wpa_printf(MSG_INFO, "NOTE: %s", buf + 5);
6fc6879b
JM
5351 } else if (os_strcmp(buf, "MIB") == 0) {
5352 reply_len = wpa_sm_get_mib(wpa_s->wpa, reply, reply_size);
5353 if (reply_len >= 0) {
5354 int res;
5355 res = eapol_sm_get_mib(wpa_s->eapol, reply + reply_len,
5356 reply_size - reply_len);
5357 if (res < 0)
5358 reply_len = -1;
5359 else
5360 reply_len += res;
5361 }
5362 } else if (os_strncmp(buf, "STATUS", 6) == 0) {
5363 reply_len = wpa_supplicant_ctrl_iface_status(
5364 wpa_s, buf + 6, reply, reply_size);
5365 } else if (os_strcmp(buf, "PMKSA") == 0) {
540264a7
JM
5366 reply_len = wpa_sm_pmksa_cache_list(wpa_s->wpa, reply,
5367 reply_size);
6fc6879b
JM
5368 } else if (os_strncmp(buf, "SET ", 4) == 0) {
5369 if (wpa_supplicant_ctrl_iface_set(wpa_s, buf + 4))
5370 reply_len = -1;
acec8d32
JM
5371 } else if (os_strncmp(buf, "GET ", 4) == 0) {
5372 reply_len = wpa_supplicant_ctrl_iface_get(wpa_s, buf + 4,
5373 reply, reply_size);
6fc6879b
JM
5374 } else if (os_strcmp(buf, "LOGON") == 0) {
5375 eapol_sm_notify_logoff(wpa_s->eapol, FALSE);
5376 } else if (os_strcmp(buf, "LOGOFF") == 0) {
5377 eapol_sm_notify_logoff(wpa_s->eapol, TRUE);
5378 } else if (os_strcmp(buf, "REASSOCIATE") == 0) {
8401a6b0
JM
5379 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
5380 reply_len = -1;
9796a86c
JM
5381 else
5382 wpas_request_connection(wpa_s);
6fc6879b 5383 } else if (os_strcmp(buf, "RECONNECT") == 0) {
8401a6b0
JM
5384 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
5385 reply_len = -1;
9796a86c
JM
5386 else if (wpa_s->disconnected)
5387 wpas_request_connection(wpa_s);
ec717917 5388#ifdef IEEE8021X_EAPOL
6fc6879b
JM
5389 } else if (os_strncmp(buf, "PREAUTH ", 8) == 0) {
5390 if (wpa_supplicant_ctrl_iface_preauth(wpa_s, buf + 8))
5391 reply_len = -1;
ec717917 5392#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
5393#ifdef CONFIG_PEERKEY
5394 } else if (os_strncmp(buf, "STKSTART ", 9) == 0) {
5395 if (wpa_supplicant_ctrl_iface_stkstart(wpa_s, buf + 9))
5396 reply_len = -1;
5397#endif /* CONFIG_PEERKEY */
5398#ifdef CONFIG_IEEE80211R
5399 } else if (os_strncmp(buf, "FT_DS ", 6) == 0) {
5400 if (wpa_supplicant_ctrl_iface_ft_ds(wpa_s, buf + 6))
5401 reply_len = -1;
5402#endif /* CONFIG_IEEE80211R */
fcc60db4
JM
5403#ifdef CONFIG_WPS
5404 } else if (os_strcmp(buf, "WPS_PBC") == 0) {
3152ff42
CWY
5405 int res = wpa_supplicant_ctrl_iface_wps_pbc(wpa_s, NULL);
5406 if (res == -2) {
5407 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5408 reply_len = 17;
5409 } else if (res)
fcc60db4
JM
5410 reply_len = -1;
5411 } else if (os_strncmp(buf, "WPS_PBC ", 8) == 0) {
3152ff42
CWY
5412 int res = wpa_supplicant_ctrl_iface_wps_pbc(wpa_s, buf + 8);
5413 if (res == -2) {
5414 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5415 reply_len = 17;
5416 } else if (res)
fcc60db4
JM
5417 reply_len = -1;
5418 } else if (os_strncmp(buf, "WPS_PIN ", 8) == 0) {
5419 reply_len = wpa_supplicant_ctrl_iface_wps_pin(wpa_s, buf + 8,
5420 reply,
5421 reply_size);
3981cb3c
JM
5422 } else if (os_strncmp(buf, "WPS_CHECK_PIN ", 14) == 0) {
5423 reply_len = wpa_supplicant_ctrl_iface_wps_check_pin(
5424 wpa_s, buf + 14, reply, reply_size);
2f9929ff
AC
5425 } else if (os_strcmp(buf, "WPS_CANCEL") == 0) {
5426 if (wpas_wps_cancel(wpa_s))
5427 reply_len = -1;
71892384 5428#ifdef CONFIG_WPS_NFC
3f2c8ba6
JM
5429 } else if (os_strcmp(buf, "WPS_NFC") == 0) {
5430 if (wpa_supplicant_ctrl_iface_wps_nfc(wpa_s, NULL))
5431 reply_len = -1;
5432 } else if (os_strncmp(buf, "WPS_NFC ", 8) == 0) {
5433 if (wpa_supplicant_ctrl_iface_wps_nfc(wpa_s, buf + 8))
5434 reply_len = -1;
bbf41865
JM
5435 } else if (os_strncmp(buf, "WPS_NFC_CONFIG_TOKEN ", 21) == 0) {
5436 reply_len = wpa_supplicant_ctrl_iface_wps_nfc_config_token(
5437 wpa_s, buf + 21, reply, reply_size);
3f2c8ba6
JM
5438 } else if (os_strncmp(buf, "WPS_NFC_TOKEN ", 14) == 0) {
5439 reply_len = wpa_supplicant_ctrl_iface_wps_nfc_token(
5440 wpa_s, buf + 14, reply, reply_size);
d7645d23
JM
5441 } else if (os_strncmp(buf, "WPS_NFC_TAG_READ ", 17) == 0) {
5442 if (wpa_supplicant_ctrl_iface_wps_nfc_tag_read(wpa_s,
5443 buf + 17))
5444 reply_len = -1;
e65552dd
JM
5445 } else if (os_strncmp(buf, "NFC_GET_HANDOVER_REQ ", 21) == 0) {
5446 reply_len = wpas_ctrl_nfc_get_handover_req(
5447 wpa_s, buf + 21, reply, reply_size);
5448 } else if (os_strncmp(buf, "NFC_GET_HANDOVER_SEL ", 21) == 0) {
5449 reply_len = wpas_ctrl_nfc_get_handover_sel(
5450 wpa_s, buf + 21, reply, reply_size);
5451 } else if (os_strncmp(buf, "NFC_RX_HANDOVER_REQ ", 20) == 0) {
5452 reply_len = wpas_ctrl_nfc_rx_handover_req(
5453 wpa_s, buf + 20, reply, reply_size);
5454 } else if (os_strncmp(buf, "NFC_RX_HANDOVER_SEL ", 20) == 0) {
5455 if (wpas_ctrl_nfc_rx_handover_sel(wpa_s, buf + 20))
5456 reply_len = -1;
e4758827
JM
5457 } else if (os_strncmp(buf, "NFC_REPORT_HANDOVER ", 20) == 0) {
5458 if (wpas_ctrl_nfc_report_handover(wpa_s, buf + 20))
5459 reply_len = -1;
71892384 5460#endif /* CONFIG_WPS_NFC */
fcc60db4
JM
5461 } else if (os_strncmp(buf, "WPS_REG ", 8) == 0) {
5462 if (wpa_supplicant_ctrl_iface_wps_reg(wpa_s, buf + 8))
5463 reply_len = -1;
70d84f11
JM
5464#ifdef CONFIG_AP
5465 } else if (os_strncmp(buf, "WPS_AP_PIN ", 11) == 0) {
5466 reply_len = wpa_supplicant_ctrl_iface_wps_ap_pin(
5467 wpa_s, buf + 11, reply, reply_size);
5468#endif /* CONFIG_AP */
72df2f5f 5469#ifdef CONFIG_WPS_ER
e9bcfebf 5470 } else if (os_strcmp(buf, "WPS_ER_START") == 0) {
08486685
JM
5471 if (wpas_wps_er_start(wpa_s, NULL))
5472 reply_len = -1;
5473 } else if (os_strncmp(buf, "WPS_ER_START ", 13) == 0) {
5474 if (wpas_wps_er_start(wpa_s, buf + 13))
e9bcfebf
JM
5475 reply_len = -1;
5476 } else if (os_strcmp(buf, "WPS_ER_STOP") == 0) {
5477 if (wpas_wps_er_stop(wpa_s))
5478 reply_len = -1;
72df2f5f
JM
5479 } else if (os_strncmp(buf, "WPS_ER_PIN ", 11) == 0) {
5480 if (wpa_supplicant_ctrl_iface_wps_er_pin(wpa_s, buf + 11))
5481 reply_len = -1;
564cd7fa 5482 } else if (os_strncmp(buf, "WPS_ER_PBC ", 11) == 0) {
ed159ad4
JM
5483 int ret = wpas_wps_er_pbc(wpa_s, buf + 11);
5484 if (ret == -2) {
5485 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5486 reply_len = 17;
5487 } else if (ret == -3) {
5488 os_memcpy(reply, "FAIL-UNKNOWN-UUID\n", 18);
5489 reply_len = 18;
5490 } else if (ret == -4) {
5491 os_memcpy(reply, "FAIL-NO-AP-SETTINGS\n", 20);
5492 reply_len = 20;
5493 } else if (ret)
564cd7fa 5494 reply_len = -1;
e64dcfd5
JM
5495 } else if (os_strncmp(buf, "WPS_ER_LEARN ", 13) == 0) {
5496 if (wpa_supplicant_ctrl_iface_wps_er_learn(wpa_s, buf + 13))
5497 reply_len = -1;
ef10f473
JM
5498 } else if (os_strncmp(buf, "WPS_ER_SET_CONFIG ", 18) == 0) {
5499 if (wpa_supplicant_ctrl_iface_wps_er_set_config(wpa_s,
5500 buf + 18))
5501 reply_len = -1;
7d6640a6
JM
5502 } else if (os_strncmp(buf, "WPS_ER_CONFIG ", 14) == 0) {
5503 if (wpa_supplicant_ctrl_iface_wps_er_config(wpa_s, buf + 14))
5504 reply_len = -1;
1cea09a9
JM
5505#ifdef CONFIG_WPS_NFC
5506 } else if (os_strncmp(buf, "WPS_ER_NFC_CONFIG_TOKEN ", 24) == 0) {
5507 reply_len = wpa_supplicant_ctrl_iface_wps_er_nfc_config_token(
5508 wpa_s, buf + 24, reply, reply_size);
5509#endif /* CONFIG_WPS_NFC */
72df2f5f 5510#endif /* CONFIG_WPS_ER */
fcc60db4 5511#endif /* CONFIG_WPS */
11ef8d35
JM
5512#ifdef CONFIG_IBSS_RSN
5513 } else if (os_strncmp(buf, "IBSS_RSN ", 9) == 0) {
5514 if (wpa_supplicant_ctrl_iface_ibss_rsn(wpa_s, buf + 9))
5515 reply_len = -1;
5516#endif /* CONFIG_IBSS_RSN */
b563b388
JM
5517#ifdef CONFIG_P2P
5518 } else if (os_strncmp(buf, "P2P_FIND ", 9) == 0) {
5519 if (p2p_ctrl_find(wpa_s, buf + 9))
5520 reply_len = -1;
5521 } else if (os_strcmp(buf, "P2P_FIND") == 0) {
5522 if (p2p_ctrl_find(wpa_s, ""))
5523 reply_len = -1;
5524 } else if (os_strcmp(buf, "P2P_STOP_FIND") == 0) {
5525 wpas_p2p_stop_find(wpa_s);
5526 } else if (os_strncmp(buf, "P2P_CONNECT ", 12) == 0) {
5527 reply_len = p2p_ctrl_connect(wpa_s, buf + 12, reply,
5528 reply_size);
5529 } else if (os_strncmp(buf, "P2P_LISTEN ", 11) == 0) {
5530 if (p2p_ctrl_listen(wpa_s, buf + 11))
5531 reply_len = -1;
5532 } else if (os_strcmp(buf, "P2P_LISTEN") == 0) {
5533 if (p2p_ctrl_listen(wpa_s, ""))
5534 reply_len = -1;
5535 } else if (os_strncmp(buf, "P2P_GROUP_REMOVE ", 17) == 0) {
5536 if (wpas_p2p_group_remove(wpa_s, buf + 17))
5537 reply_len = -1;
5538 } else if (os_strcmp(buf, "P2P_GROUP_ADD") == 0) {
20ea1ca4 5539 if (wpas_p2p_group_add(wpa_s, 0, 0, 0, 0))
b563b388
JM
5540 reply_len = -1;
5541 } else if (os_strncmp(buf, "P2P_GROUP_ADD ", 14) == 0) {
5542 if (p2p_ctrl_group_add(wpa_s, buf + 14))
5543 reply_len = -1;
5544 } else if (os_strncmp(buf, "P2P_PROV_DISC ", 14) == 0) {
5545 if (p2p_ctrl_prov_disc(wpa_s, buf + 14))
5546 reply_len = -1;
5547 } else if (os_strcmp(buf, "P2P_GET_PASSPHRASE") == 0) {
5548 reply_len = p2p_get_passphrase(wpa_s, reply, reply_size);
5549 } else if (os_strncmp(buf, "P2P_SERV_DISC_REQ ", 18) == 0) {
5550 reply_len = p2p_ctrl_serv_disc_req(wpa_s, buf + 18, reply,
5551 reply_size);
5552 } else if (os_strncmp(buf, "P2P_SERV_DISC_CANCEL_REQ ", 25) == 0) {
5553 if (p2p_ctrl_serv_disc_cancel_req(wpa_s, buf + 25) < 0)
5554 reply_len = -1;
5555 } else if (os_strncmp(buf, "P2P_SERV_DISC_RESP ", 19) == 0) {
5556 if (p2p_ctrl_serv_disc_resp(wpa_s, buf + 19) < 0)
5557 reply_len = -1;
5558 } else if (os_strcmp(buf, "P2P_SERVICE_UPDATE") == 0) {
5559 wpas_p2p_sd_service_update(wpa_s);
5560 } else if (os_strncmp(buf, "P2P_SERV_DISC_EXTERNAL ", 23) == 0) {
5561 if (p2p_ctrl_serv_disc_external(wpa_s, buf + 23) < 0)
5562 reply_len = -1;
5563 } else if (os_strcmp(buf, "P2P_SERVICE_FLUSH") == 0) {
5564 wpas_p2p_service_flush(wpa_s);
5565 } else if (os_strncmp(buf, "P2P_SERVICE_ADD ", 16) == 0) {
5566 if (p2p_ctrl_service_add(wpa_s, buf + 16) < 0)
5567 reply_len = -1;
5568 } else if (os_strncmp(buf, "P2P_SERVICE_DEL ", 16) == 0) {
5569 if (p2p_ctrl_service_del(wpa_s, buf + 16) < 0)
5570 reply_len = -1;
5571 } else if (os_strncmp(buf, "P2P_REJECT ", 11) == 0) {
5572 if (p2p_ctrl_reject(wpa_s, buf + 11) < 0)
5573 reply_len = -1;
5574 } else if (os_strncmp(buf, "P2P_INVITE ", 11) == 0) {
5575 if (p2p_ctrl_invite(wpa_s, buf + 11) < 0)
5576 reply_len = -1;
5577 } else if (os_strncmp(buf, "P2P_PEER ", 9) == 0) {
5578 reply_len = p2p_ctrl_peer(wpa_s, buf + 9, reply,
5579 reply_size);
5580 } else if (os_strncmp(buf, "P2P_SET ", 8) == 0) {
5581 if (p2p_ctrl_set(wpa_s, buf + 8) < 0)
5582 reply_len = -1;
5583 } else if (os_strcmp(buf, "P2P_FLUSH") == 0) {
acb54643 5584 p2p_ctrl_flush(wpa_s);
9d562b79
SS
5585 } else if (os_strncmp(buf, "P2P_UNAUTHORIZE ", 16) == 0) {
5586 if (wpas_p2p_unauthorize(wpa_s, buf + 16) < 0)
5587 reply_len = -1;
59eba7a2
JM
5588 } else if (os_strcmp(buf, "P2P_CANCEL") == 0) {
5589 if (wpas_p2p_cancel(wpa_s))
5590 reply_len = -1;
b563b388
JM
5591 } else if (os_strncmp(buf, "P2P_PRESENCE_REQ ", 17) == 0) {
5592 if (p2p_ctrl_presence_req(wpa_s, buf + 17) < 0)
5593 reply_len = -1;
5594 } else if (os_strcmp(buf, "P2P_PRESENCE_REQ") == 0) {
5595 if (p2p_ctrl_presence_req(wpa_s, "") < 0)
5596 reply_len = -1;
5597 } else if (os_strncmp(buf, "P2P_EXT_LISTEN ", 15) == 0) {
5598 if (p2p_ctrl_ext_listen(wpa_s, buf + 15) < 0)
5599 reply_len = -1;
5600 } else if (os_strcmp(buf, "P2P_EXT_LISTEN") == 0) {
5601 if (p2p_ctrl_ext_listen(wpa_s, "") < 0)
5602 reply_len = -1;
f2c56602
JM
5603 } else if (os_strncmp(buf, "P2P_REMOVE_CLIENT ", 18) == 0) {
5604 if (p2p_ctrl_remove_client(wpa_s, buf + 18) < 0)
5605 reply_len = -1;
b563b388 5606#endif /* CONFIG_P2P */
9675ce35
JM
5607#ifdef CONFIG_WIFI_DISPLAY
5608 } else if (os_strncmp(buf, "WFD_SUBELEM_SET ", 16) == 0) {
5609 if (wifi_display_subelem_set(wpa_s->global, buf + 16) < 0)
5610 reply_len = -1;
5611 } else if (os_strncmp(buf, "WFD_SUBELEM_GET ", 16) == 0) {
5612 reply_len = wifi_display_subelem_get(wpa_s->global, buf + 16,
5613 reply, reply_size);
5614#endif /* CONFIG_WIFI_DISPLAY */
afc064fe
JM
5615#ifdef CONFIG_INTERWORKING
5616 } else if (os_strcmp(buf, "FETCH_ANQP") == 0) {
5617 if (interworking_fetch_anqp(wpa_s) < 0)
5618 reply_len = -1;
5619 } else if (os_strcmp(buf, "STOP_FETCH_ANQP") == 0) {
5620 interworking_stop_fetch_anqp(wpa_s);
b02fe7ff
JM
5621 } else if (os_strncmp(buf, "INTERWORKING_SELECT", 19) == 0) {
5622 if (interworking_select(wpa_s, os_strstr(buf + 19, "auto") !=
5623 NULL) < 0)
5624 reply_len = -1;
5625 } else if (os_strncmp(buf, "INTERWORKING_CONNECT ", 21) == 0) {
5626 if (ctrl_interworking_connect(wpa_s, buf + 21) < 0)
5627 reply_len = -1;
afc064fe
JM
5628 } else if (os_strncmp(buf, "ANQP_GET ", 9) == 0) {
5629 if (get_anqp(wpa_s, buf + 9) < 0)
5630 reply_len = -1;
b1f12296
JM
5631 } else if (os_strncmp(buf, "GAS_REQUEST ", 12) == 0) {
5632 if (gas_request(wpa_s, buf + 12) < 0)
5633 reply_len = -1;
5634 } else if (os_strncmp(buf, "GAS_RESPONSE_GET ", 17) == 0) {
5635 reply_len = gas_response_get(wpa_s, buf + 17, reply,
5636 reply_size);
afc064fe 5637#endif /* CONFIG_INTERWORKING */
a8918e86
JK
5638#ifdef CONFIG_HS20
5639 } else if (os_strncmp(buf, "HS20_ANQP_GET ", 14) == 0) {
5640 if (get_hs20_anqp(wpa_s, buf + 14) < 0)
5641 reply_len = -1;
5642 } else if (os_strncmp(buf, "HS20_GET_NAI_HOME_REALM_LIST ", 29) == 0) {
5643 if (hs20_get_nai_home_realm_list(wpa_s, buf + 29) < 0)
5644 reply_len = -1;
5645#endif /* CONFIG_HS20 */
6fc6879b
JM
5646 } else if (os_strncmp(buf, WPA_CTRL_RSP, os_strlen(WPA_CTRL_RSP)) == 0)
5647 {
5648 if (wpa_supplicant_ctrl_iface_ctrl_rsp(
5649 wpa_s, buf + os_strlen(WPA_CTRL_RSP)))
5650 reply_len = -1;
bceb8431
JM
5651 else {
5652 /*
5653 * Notify response from timeout to allow the control
5654 * interface response to be sent first.
5655 */
5656 eloop_register_timeout(0, 0, wpas_ctrl_eapol_response,
5657 wpa_s, NULL);
5658 }
6fc6879b
JM
5659 } else if (os_strcmp(buf, "RECONFIGURE") == 0) {
5660 if (wpa_supplicant_reload_configuration(wpa_s))
5661 reply_len = -1;
5662 } else if (os_strcmp(buf, "TERMINATE") == 0) {
1a1bf008 5663 wpa_supplicant_terminate_proc(wpa_s->global);
6fc6879b
JM
5664 } else if (os_strncmp(buf, "BSSID ", 6) == 0) {
5665 if (wpa_supplicant_ctrl_iface_bssid(wpa_s, buf + 6))
5666 reply_len = -1;
9aa10e2b
DS
5667 } else if (os_strncmp(buf, "BLACKLIST", 9) == 0) {
5668 reply_len = wpa_supplicant_ctrl_iface_blacklist(
5669 wpa_s, buf + 9, reply, reply_size);
0597a5b5
DS
5670 } else if (os_strncmp(buf, "LOG_LEVEL", 9) == 0) {
5671 reply_len = wpa_supplicant_ctrl_iface_log_level(
5672 wpa_s, buf + 9, reply, reply_size);
6fc6879b
JM
5673 } else if (os_strcmp(buf, "LIST_NETWORKS") == 0) {
5674 reply_len = wpa_supplicant_ctrl_iface_list_networks(
5675 wpa_s, reply, reply_size);
5676 } else if (os_strcmp(buf, "DISCONNECT") == 0) {
83df8149
JM
5677#ifdef CONFIG_SME
5678 wpa_s->sme.prev_bssid_set = 0;
5679#endif /* CONFIG_SME */
6fc6879b
JM
5680 wpa_s->reassociate = 0;
5681 wpa_s->disconnected = 1;
6ad9c911 5682 wpa_supplicant_cancel_sched_scan(wpa_s);
d7ded758 5683 wpa_supplicant_cancel_scan(wpa_s);
cf4783e3
JM
5684 wpa_supplicant_deauthenticate(wpa_s,
5685 WLAN_REASON_DEAUTH_LEAVING);
fee52342
JM
5686 } else if (os_strcmp(buf, "SCAN") == 0) {
5687 wpas_ctrl_scan(wpa_s, NULL, reply, reply_size, &reply_len);
5688 } else if (os_strncmp(buf, "SCAN ", 5) == 0) {
5689 wpas_ctrl_scan(wpa_s, buf + 5, reply, reply_size, &reply_len);
6fc6879b
JM
5690 } else if (os_strcmp(buf, "SCAN_RESULTS") == 0) {
5691 reply_len = wpa_supplicant_ctrl_iface_scan_results(
5692 wpa_s, reply, reply_size);
5693 } else if (os_strncmp(buf, "SELECT_NETWORK ", 15) == 0) {
5694 if (wpa_supplicant_ctrl_iface_select_network(wpa_s, buf + 15))
5695 reply_len = -1;
5696 } else if (os_strncmp(buf, "ENABLE_NETWORK ", 15) == 0) {
5697 if (wpa_supplicant_ctrl_iface_enable_network(wpa_s, buf + 15))
5698 reply_len = -1;
5699 } else if (os_strncmp(buf, "DISABLE_NETWORK ", 16) == 0) {
5700 if (wpa_supplicant_ctrl_iface_disable_network(wpa_s, buf + 16))
5701 reply_len = -1;
5702 } else if (os_strcmp(buf, "ADD_NETWORK") == 0) {
5703 reply_len = wpa_supplicant_ctrl_iface_add_network(
5704 wpa_s, reply, reply_size);
5705 } else if (os_strncmp(buf, "REMOVE_NETWORK ", 15) == 0) {
5706 if (wpa_supplicant_ctrl_iface_remove_network(wpa_s, buf + 15))
5707 reply_len = -1;
5708 } else if (os_strncmp(buf, "SET_NETWORK ", 12) == 0) {
5709 if (wpa_supplicant_ctrl_iface_set_network(wpa_s, buf + 12))
5710 reply_len = -1;
5711 } else if (os_strncmp(buf, "GET_NETWORK ", 12) == 0) {
5712 reply_len = wpa_supplicant_ctrl_iface_get_network(
5713 wpa_s, buf + 12, reply, reply_size);
d94c9ee6
JM
5714 } else if (os_strcmp(buf, "LIST_CREDS") == 0) {
5715 reply_len = wpa_supplicant_ctrl_iface_list_creds(
5716 wpa_s, reply, reply_size);
5717 } else if (os_strcmp(buf, "ADD_CRED") == 0) {
5718 reply_len = wpa_supplicant_ctrl_iface_add_cred(
5719 wpa_s, reply, reply_size);
5720 } else if (os_strncmp(buf, "REMOVE_CRED ", 12) == 0) {
5721 if (wpa_supplicant_ctrl_iface_remove_cred(wpa_s, buf + 12))
5722 reply_len = -1;
5723 } else if (os_strncmp(buf, "SET_CRED ", 9) == 0) {
5724 if (wpa_supplicant_ctrl_iface_set_cred(wpa_s, buf + 9))
5725 reply_len = -1;
6fc6879b
JM
5726#ifndef CONFIG_NO_CONFIG_WRITE
5727 } else if (os_strcmp(buf, "SAVE_CONFIG") == 0) {
5728 if (wpa_supplicant_ctrl_iface_save_config(wpa_s))
5729 reply_len = -1;
5730#endif /* CONFIG_NO_CONFIG_WRITE */
5731 } else if (os_strncmp(buf, "GET_CAPABILITY ", 15) == 0) {
5732 reply_len = wpa_supplicant_ctrl_iface_get_capability(
5733 wpa_s, buf + 15, reply, reply_size);
5734 } else if (os_strncmp(buf, "AP_SCAN ", 8) == 0) {
5735 if (wpa_supplicant_ctrl_iface_ap_scan(wpa_s, buf + 8))
5736 reply_len = -1;
67b9bd08
DS
5737 } else if (os_strncmp(buf, "SCAN_INTERVAL ", 14) == 0) {
5738 if (wpa_supplicant_ctrl_iface_scan_interval(wpa_s, buf + 14))
5739 reply_len = -1;
4b4a8ae5
JM
5740 } else if (os_strcmp(buf, "INTERFACE_LIST") == 0) {
5741 reply_len = wpa_supplicant_global_iface_list(
5742 wpa_s->global, reply, reply_size);
6fc6879b
JM
5743 } else if (os_strcmp(buf, "INTERFACES") == 0) {
5744 reply_len = wpa_supplicant_global_iface_interfaces(
5745 wpa_s->global, reply, reply_size);
5746 } else if (os_strncmp(buf, "BSS ", 4) == 0) {
5747 reply_len = wpa_supplicant_ctrl_iface_bss(
5748 wpa_s, buf + 4, reply, reply_size);
e653b622
JM
5749#ifdef CONFIG_AP
5750 } else if (os_strcmp(buf, "STA-FIRST") == 0) {
5751 reply_len = ap_ctrl_iface_sta_first(wpa_s, reply, reply_size);
5752 } else if (os_strncmp(buf, "STA ", 4) == 0) {
5753 reply_len = ap_ctrl_iface_sta(wpa_s, buf + 4, reply,
5754 reply_size);
5755 } else if (os_strncmp(buf, "STA-NEXT ", 9) == 0) {
5756 reply_len = ap_ctrl_iface_sta_next(wpa_s, buf + 9, reply,
5757 reply_size);
e60b2951
JJ
5758 } else if (os_strncmp(buf, "DEAUTHENTICATE ", 15) == 0) {
5759 if (ap_ctrl_iface_sta_deauthenticate(wpa_s, buf + 15))
5760 reply_len = -1;
5761 } else if (os_strncmp(buf, "DISASSOCIATE ", 13) == 0) {
5762 if (ap_ctrl_iface_sta_disassociate(wpa_s, buf + 13))
5763 reply_len = -1;
334bf36a
AO
5764 } else if (os_strncmp(buf, "CHAN_SWITCH ", 12) == 0) {
5765 if (ap_ctrl_iface_chanswitch(wpa_s, buf + 12))
5766 reply_len = -1;
e653b622 5767#endif /* CONFIG_AP */
207ef3fb
JM
5768 } else if (os_strcmp(buf, "SUSPEND") == 0) {
5769 wpas_notify_suspend(wpa_s->global);
5770 } else if (os_strcmp(buf, "RESUME") == 0) {
5771 wpas_notify_resume(wpa_s->global);
32d5295f
JM
5772 } else if (os_strcmp(buf, "DROP_SA") == 0) {
5773 wpa_supplicant_ctrl_iface_drop_sa(wpa_s);
86d4f806
JM
5774 } else if (os_strncmp(buf, "ROAM ", 5) == 0) {
5775 if (wpa_supplicant_ctrl_iface_roam(wpa_s, buf + 5))
5776 reply_len = -1;
0d0a8ca1
AC
5777 } else if (os_strncmp(buf, "STA_AUTOCONNECT ", 16) == 0) {
5778 if (wpa_supplicant_ctrl_iface_sta_autoconnect(wpa_s, buf + 16))
5779 reply_len = -1;
78633c37
SL
5780 } else if (os_strncmp(buf, "BSS_EXPIRE_AGE ", 15) == 0) {
5781 if (wpa_supplicant_ctrl_iface_bss_expire_age(wpa_s, buf + 15))
5782 reply_len = -1;
5783 } else if (os_strncmp(buf, "BSS_EXPIRE_COUNT ", 17) == 0) {
5784 if (wpa_supplicant_ctrl_iface_bss_expire_count(wpa_s,
5785 buf + 17))
5786 reply_len = -1;
39ee845f
DS
5787 } else if (os_strncmp(buf, "BSS_FLUSH ", 10) == 0) {
5788 if (wpa_supplicant_ctrl_iface_bss_flush(wpa_s, buf + 10))
5789 reply_len = -1;
281ff0aa
GP
5790#ifdef CONFIG_TDLS
5791 } else if (os_strncmp(buf, "TDLS_DISCOVER ", 14) == 0) {
5792 if (wpa_supplicant_ctrl_iface_tdls_discover(wpa_s, buf + 14))
5793 reply_len = -1;
5794 } else if (os_strncmp(buf, "TDLS_SETUP ", 11) == 0) {
5795 if (wpa_supplicant_ctrl_iface_tdls_setup(wpa_s, buf + 11))
5796 reply_len = -1;
5797 } else if (os_strncmp(buf, "TDLS_TEARDOWN ", 14) == 0) {
5798 if (wpa_supplicant_ctrl_iface_tdls_teardown(wpa_s, buf + 14))
5799 reply_len = -1;
5800#endif /* CONFIG_TDLS */
60b24b0d
DS
5801 } else if (os_strncmp(buf, "SIGNAL_POLL", 11) == 0) {
5802 reply_len = wpa_supplicant_signal_poll(wpa_s, reply,
5803 reply_size);
dc7785f8
YZ
5804 } else if (os_strncmp(buf, "PKTCNT_POLL", 11) == 0) {
5805 reply_len = wpa_supplicant_pktcnt_poll(wpa_s, reply,
5806 reply_size);
bc5d330a
TB
5807#ifdef CONFIG_AUTOSCAN
5808 } else if (os_strncmp(buf, "AUTOSCAN ", 9) == 0) {
5809 if (wpa_supplicant_ctrl_iface_autoscan(wpa_s, buf + 9))
5810 reply_len = -1;
5811#endif /* CONFIG_AUTOSCAN */
5e2c3490
JM
5812#ifdef ANDROID
5813 } else if (os_strncmp(buf, "DRIVER ", 7) == 0) {
5814 reply_len = wpa_supplicant_driver_cmd(wpa_s, buf + 7, reply,
5815 reply_size);
5816#endif /* ANDROID */
9482426e 5817 } else if (os_strcmp(buf, "REAUTHENTICATE") == 0) {
f5f37d3a 5818 pmksa_cache_clear_current(wpa_s->wpa);
9482426e 5819 eapol_sm_request_reauth(wpa_s->eapol);
e9199e31
JM
5820#ifdef CONFIG_WNM
5821 } else if (os_strncmp(buf, "WNM_SLEEP ", 10) == 0) {
5822 if (wpas_ctrl_iface_wnm_sleep(wpa_s, buf + 10))
5823 reply_len = -1;
65bcd0a9
VK
5824 } else if (os_strncmp(buf, "WNM_BSS_QUERY ", 10) == 0) {
5825 if (wpas_ctrl_iface_wnm_bss_query(wpa_s, buf + 10))
5826 reply_len = -1;
e9199e31 5827#endif /* CONFIG_WNM */
acb54643
JM
5828 } else if (os_strcmp(buf, "FLUSH") == 0) {
5829 wpa_supplicant_ctrl_iface_flush(wpa_s);
6fc6879b
JM
5830 } else {
5831 os_memcpy(reply, "UNKNOWN COMMAND\n", 16);
5832 reply_len = 16;
5833 }
5834
5835 if (reply_len < 0) {
5836 os_memcpy(reply, "FAIL\n", 5);
5837 reply_len = 5;
5838 }
5839
6fc6879b
JM
5840 *resp_len = reply_len;
5841 return reply;
5842}
5843
5844
5845static int wpa_supplicant_global_iface_add(struct wpa_global *global,
5846 char *cmd)
5847{
5848 struct wpa_interface iface;
5849 char *pos;
5850
5851 /*
5852 * <ifname>TAB<confname>TAB<driver>TAB<ctrl_interface>TAB<driver_param>
5853 * TAB<bridge_ifname>
5854 */
5855 wpa_printf(MSG_DEBUG, "CTRL_IFACE GLOBAL INTERFACE_ADD '%s'", cmd);
5856
5857 os_memset(&iface, 0, sizeof(iface));
5858
5859 do {
5860 iface.ifname = pos = cmd;
5861 pos = os_strchr(pos, '\t');
5862 if (pos)
5863 *pos++ = '\0';
5864 if (iface.ifname[0] == '\0')
5865 return -1;
5866 if (pos == NULL)
5867 break;
5868
5869 iface.confname = pos;
5870 pos = os_strchr(pos, '\t');
5871 if (pos)
5872 *pos++ = '\0';
5873 if (iface.confname[0] == '\0')
5874 iface.confname = NULL;
5875 if (pos == NULL)
5876 break;
5877
5878 iface.driver = pos;
5879 pos = os_strchr(pos, '\t');
5880 if (pos)
5881 *pos++ = '\0';
5882 if (iface.driver[0] == '\0')
5883 iface.driver = NULL;
5884 if (pos == NULL)
5885 break;
5886
5887 iface.ctrl_interface = pos;
5888 pos = os_strchr(pos, '\t');
5889 if (pos)
5890 *pos++ = '\0';
5891 if (iface.ctrl_interface[0] == '\0')
5892 iface.ctrl_interface = NULL;
5893 if (pos == NULL)
5894 break;
5895
5896 iface.driver_param = pos;
5897 pos = os_strchr(pos, '\t');
5898 if (pos)
5899 *pos++ = '\0';
5900 if (iface.driver_param[0] == '\0')
5901 iface.driver_param = NULL;
5902 if (pos == NULL)
5903 break;
5904
5905 iface.bridge_ifname = pos;
5906 pos = os_strchr(pos, '\t');
5907 if (pos)
5908 *pos++ = '\0';
5909 if (iface.bridge_ifname[0] == '\0')
5910 iface.bridge_ifname = NULL;
5911 if (pos == NULL)
5912 break;
5913 } while (0);
5914
5915 if (wpa_supplicant_get_iface(global, iface.ifname))
5916 return -1;
5917
5918 return wpa_supplicant_add_iface(global, &iface) ? 0 : -1;
5919}
5920
5921
5922static int wpa_supplicant_global_iface_remove(struct wpa_global *global,
5923 char *cmd)
5924{
5925 struct wpa_supplicant *wpa_s;
5926
5927 wpa_printf(MSG_DEBUG, "CTRL_IFACE GLOBAL INTERFACE_REMOVE '%s'", cmd);
5928
5929 wpa_s = wpa_supplicant_get_iface(global, cmd);
5930 if (wpa_s == NULL)
5931 return -1;
df509539 5932 return wpa_supplicant_remove_iface(global, wpa_s, 0);
6fc6879b
JM
5933}
5934
5935
4b4a8ae5
JM
5936static void wpa_free_iface_info(struct wpa_interface_info *iface)
5937{
5938 struct wpa_interface_info *prev;
5939
5940 while (iface) {
5941 prev = iface;
5942 iface = iface->next;
5943
5944 os_free(prev->ifname);
5945 os_free(prev->desc);
5946 os_free(prev);
5947 }
5948}
5949
5950
5951static int wpa_supplicant_global_iface_list(struct wpa_global *global,
5952 char *buf, int len)
5953{
5954 int i, res;
5955 struct wpa_interface_info *iface = NULL, *last = NULL, *tmp;
5956 char *pos, *end;
5957
c5121837
JM
5958 for (i = 0; wpa_drivers[i]; i++) {
5959 struct wpa_driver_ops *drv = wpa_drivers[i];
4b4a8ae5
JM
5960 if (drv->get_interfaces == NULL)
5961 continue;
5fbc1f27 5962 tmp = drv->get_interfaces(global->drv_priv[i]);
4b4a8ae5
JM
5963 if (tmp == NULL)
5964 continue;
5965
5966 if (last == NULL)
5967 iface = last = tmp;
5968 else
5969 last->next = tmp;
5970 while (last->next)
5971 last = last->next;
5972 }
5973
5974 pos = buf;
5975 end = buf + len;
5976 for (tmp = iface; tmp; tmp = tmp->next) {
5977 res = os_snprintf(pos, end - pos, "%s\t%s\t%s\n",
5978 tmp->drv_name, tmp->ifname,
5979 tmp->desc ? tmp->desc : "");
5980 if (res < 0 || res >= end - pos) {
5981 *pos = '\0';
5982 break;
5983 }
5984 pos += res;
5985 }
5986
5987 wpa_free_iface_info(iface);
5988
5989 return pos - buf;
5990}
5991
5992
6fc6879b
JM
5993static int wpa_supplicant_global_iface_interfaces(struct wpa_global *global,
5994 char *buf, int len)
5995{
5996 int res;
5997 char *pos, *end;
5998 struct wpa_supplicant *wpa_s;
5999
6000 wpa_s = global->ifaces;
6001 pos = buf;
6002 end = buf + len;
6003
6004 while (wpa_s) {
6005 res = os_snprintf(pos, end - pos, "%s\n", wpa_s->ifname);
6006 if (res < 0 || res >= end - pos) {
6007 *pos = '\0';
6008 break;
6009 }
6010 pos += res;
6011 wpa_s = wpa_s->next;
6012 }
6013 return pos - buf;
6014}
6015
6016
cf3bebf2
JM
6017static char * wpas_global_ctrl_iface_ifname(struct wpa_global *global,
6018 const char *ifname,
6019 char *cmd, size_t *resp_len)
6020{
6021 struct wpa_supplicant *wpa_s;
6022
6023 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
6024 if (os_strcmp(ifname, wpa_s->ifname) == 0)
6025 break;
6026 }
6027
6028 if (wpa_s == NULL) {
6029 char *resp = os_strdup("FAIL-NO-IFNAME-MATCH\n");
6030 if (resp)
6031 *resp_len = os_strlen(resp);
6032 else
6033 *resp_len = 1;
6034 return resp;
6035 }
6036
6037 return wpa_supplicant_ctrl_iface_process(wpa_s, cmd, resp_len);
6038}
6039
6040
576bce9c
JM
6041static char * wpas_global_ctrl_iface_redir_p2p(struct wpa_global *global,
6042 char *buf, size_t *resp_len)
6043{
6044#ifdef CONFIG_P2P
6045 static const char * cmd[] = {
6046 "P2P_FIND",
6047 "P2P_STOP_FIND",
6048 "P2P_LISTEN",
6049 "P2P_GROUP_ADD",
6050 "P2P_GET_PASSPHRASE",
6051 "P2P_SERVICE_UPDATE",
6052 "P2P_SERVICE_FLUSH",
6053 "P2P_FLUSH",
6054 "P2P_CANCEL",
6055 "P2P_PRESENCE_REQ",
6056 "P2P_EXT_LISTEN",
6057 NULL
6058 };
6059 static const char * prefix[] = {
6060 "P2P_FIND ",
6061 "P2P_CONNECT ",
6062 "P2P_LISTEN ",
6063 "P2P_GROUP_REMOVE ",
6064 "P2P_GROUP_ADD ",
6065 "P2P_PROV_DISC ",
6066 "P2P_SERV_DISC_REQ ",
6067 "P2P_SERV_DISC_CANCEL_REQ ",
6068 "P2P_SERV_DISC_RESP ",
6069 "P2P_SERV_DISC_EXTERNAL ",
6070 "P2P_SERVICE_ADD ",
6071 "P2P_SERVICE_DEL ",
6072 "P2P_REJECT ",
6073 "P2P_INVITE ",
6074 "P2P_PEER ",
6075 "P2P_SET ",
6076 "P2P_UNAUTHORIZE ",
6077 "P2P_PRESENCE_REQ ",
6078 "P2P_EXT_LISTEN ",
f2c56602 6079 "P2P_REMOVE_CLIENT ",
576bce9c
JM
6080 NULL
6081 };
6082 int found = 0;
6083 int i;
6084
6085 if (global->p2p_init_wpa_s == NULL)
6086 return NULL;
6087
6088 for (i = 0; !found && cmd[i]; i++) {
6089 if (os_strcmp(buf, cmd[i]) == 0)
6090 found = 1;
6091 }
6092
6093 for (i = 0; !found && prefix[i]; i++) {
6094 if (os_strncmp(buf, prefix[i], os_strlen(prefix[i])) == 0)
6095 found = 1;
6096 }
6097
6098 if (found)
6099 return wpa_supplicant_ctrl_iface_process(global->p2p_init_wpa_s,
6100 buf, resp_len);
6101#endif /* CONFIG_P2P */
6102 return NULL;
6103}
6104
6105
6106static char * wpas_global_ctrl_iface_redir_wfd(struct wpa_global *global,
6107 char *buf, size_t *resp_len)
6108{
6109#ifdef CONFIG_WIFI_DISPLAY
6110 if (global->p2p_init_wpa_s == NULL)
6111 return NULL;
6112 if (os_strncmp(buf, "WFD_SUBELEM_SET ", 16) == 0 ||
6113 os_strncmp(buf, "WFD_SUBELEM_GET ", 16) == 0)
6114 return wpa_supplicant_ctrl_iface_process(global->p2p_init_wpa_s,
6115 buf, resp_len);
6116#endif /* CONFIG_WIFI_DISPLAY */
6117 return NULL;
6118}
6119
6120
6121static char * wpas_global_ctrl_iface_redir(struct wpa_global *global,
6122 char *buf, size_t *resp_len)
6123{
6124 char *ret;
6125
6126 ret = wpas_global_ctrl_iface_redir_p2p(global, buf, resp_len);
6127 if (ret)
6128 return ret;
6129
6130 ret = wpas_global_ctrl_iface_redir_wfd(global, buf, resp_len);
6131 if (ret)
6132 return ret;
6133
6134 return NULL;
6135}
6136
6137
1b9b31c1
JM
6138static int wpas_global_ctrl_iface_set(struct wpa_global *global, char *cmd)
6139{
6140 char *value;
6141
6142 value = os_strchr(cmd, ' ');
6143 if (value == NULL)
6144 return -1;
6145 *value++ = '\0';
6146
6147 wpa_printf(MSG_DEBUG, "GLOBAL_CTRL_IFACE SET '%s'='%s'", cmd, value);
6148
6149#ifdef CONFIG_WIFI_DISPLAY
6150 if (os_strcasecmp(cmd, "wifi_display") == 0) {
6151 wifi_display_enable(global, !!atoi(value));
6152 return 0;
6153 }
6154#endif /* CONFIG_WIFI_DISPLAY */
6155
6156 return -1;
6157}
6158
6159
42868f14
JM
6160#ifndef CONFIG_NO_CONFIG_WRITE
6161static int wpas_global_ctrl_iface_save_config(struct wpa_global *global)
6162{
6163 int ret = 0;
6164 struct wpa_supplicant *wpa_s;
6165
6166 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
6167 if (!wpa_s->conf->update_config) {
6168 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Not allowed to update configuration (update_config=0)");
6169 continue;
6170 }
6171
6172 if (wpa_config_write(wpa_s->confname, wpa_s->conf)) {
6173 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Failed to update configuration");
6174 ret = 1;
6175 } else {
6176 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Configuration updated");
6177 }
6178 }
6179
6180 return ret;
6181}
6182#endif /* CONFIG_NO_CONFIG_WRITE */
6183
6184
ae8c27f7
JM
6185static int wpas_global_ctrl_iface_status(struct wpa_global *global,
6186 char *buf, size_t buflen)
6187{
6188 char *pos, *end;
6189 int ret;
6190 struct wpa_supplicant *wpa_s;
6191
6192 pos = buf;
6193 end = buf + buflen;
6194
6195#ifdef CONFIG_P2P
4c559019 6196 if (global->p2p && !global->p2p_disabled) {
ae8c27f7 6197 ret = os_snprintf(pos, end - pos, "p2p_device_address=" MACSTR
4c559019
JM
6198 "\n"
6199 "p2p_state=%s\n",
6200 MAC2STR(global->p2p_dev_addr),
6201 p2p_get_state_txt(global->p2p));
6202 if (ret < 0 || ret >= end - pos)
6203 return pos - buf;
6204 pos += ret;
6205 } else if (global->p2p) {
6206 ret = os_snprintf(pos, end - pos, "p2p_state=DISABLED\n");
ae8c27f7
JM
6207 if (ret < 0 || ret >= end - pos)
6208 return pos - buf;
6209 pos += ret;
6210 }
6211#endif /* CONFIG_P2P */
6212
6213#ifdef CONFIG_WIFI_DISPLAY
6214 ret = os_snprintf(pos, end - pos, "wifi_display=%d\n",
6215 !!global->wifi_display);
6216 if (ret < 0 || ret >= end - pos)
6217 return pos - buf;
6218 pos += ret;
6219#endif /* CONFIG_WIFI_DISPLAY */
6220
6221 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
6222 ret = os_snprintf(pos, end - pos, "ifname=%s\n"
6223 "address=" MACSTR "\n",
6224 wpa_s->ifname, MAC2STR(wpa_s->own_addr));
6225 if (ret < 0 || ret >= end - pos)
6226 return pos - buf;
6227 pos += ret;
6228 }
6229
6230 return pos - buf;
6231}
6232
6233
6fc6879b
JM
6234char * wpa_supplicant_global_ctrl_iface_process(struct wpa_global *global,
6235 char *buf, size_t *resp_len)
6236{
6237 char *reply;
6238 const int reply_size = 2048;
6239 int reply_len;
f4a0a82c 6240 int level = MSG_DEBUG;
6fc6879b 6241
cf3bebf2
JM
6242 if (os_strncmp(buf, "IFNAME=", 7) == 0) {
6243 char *pos = os_strchr(buf + 7, ' ');
6244 if (pos) {
6245 *pos++ = '\0';
6246 return wpas_global_ctrl_iface_ifname(global,
6247 buf + 7, pos,
6248 resp_len);
6249 }
6250 }
6251
576bce9c
JM
6252 reply = wpas_global_ctrl_iface_redir(global, buf, resp_len);
6253 if (reply)
6254 return reply;
6255
f4a0a82c
JM
6256 if (os_strcmp(buf, "PING") == 0)
6257 level = MSG_EXCESSIVE;
6258 wpa_hexdump_ascii(level, "RX global ctrl_iface",
6fc6879b
JM
6259 (const u8 *) buf, os_strlen(buf));
6260
6261 reply = os_malloc(reply_size);
6262 if (reply == NULL) {
6263 *resp_len = 1;
6264 return NULL;
6265 }
6266
6267 os_memcpy(reply, "OK\n", 3);
6268 reply_len = 3;
6269
6270 if (os_strcmp(buf, "PING") == 0) {
6271 os_memcpy(reply, "PONG\n", 5);
6272 reply_len = 5;
6273 } else if (os_strncmp(buf, "INTERFACE_ADD ", 14) == 0) {
6274 if (wpa_supplicant_global_iface_add(global, buf + 14))
6275 reply_len = -1;
6276 } else if (os_strncmp(buf, "INTERFACE_REMOVE ", 17) == 0) {
6277 if (wpa_supplicant_global_iface_remove(global, buf + 17))
6278 reply_len = -1;
4b4a8ae5
JM
6279 } else if (os_strcmp(buf, "INTERFACE_LIST") == 0) {
6280 reply_len = wpa_supplicant_global_iface_list(
6281 global, reply, reply_size);
6fc6879b
JM
6282 } else if (os_strcmp(buf, "INTERFACES") == 0) {
6283 reply_len = wpa_supplicant_global_iface_interfaces(
6284 global, reply, reply_size);
6285 } else if (os_strcmp(buf, "TERMINATE") == 0) {
1a1bf008 6286 wpa_supplicant_terminate_proc(global);
207ef3fb
JM
6287 } else if (os_strcmp(buf, "SUSPEND") == 0) {
6288 wpas_notify_suspend(global);
6289 } else if (os_strcmp(buf, "RESUME") == 0) {
6290 wpas_notify_resume(global);
1b9b31c1
JM
6291 } else if (os_strncmp(buf, "SET ", 4) == 0) {
6292 if (wpas_global_ctrl_iface_set(global, buf + 4))
6293 reply_len = -1;
42868f14
JM
6294#ifndef CONFIG_NO_CONFIG_WRITE
6295 } else if (os_strcmp(buf, "SAVE_CONFIG") == 0) {
6296 if (wpas_global_ctrl_iface_save_config(global))
6297 reply_len = -1;
6298#endif /* CONFIG_NO_CONFIG_WRITE */
ae8c27f7
JM
6299 } else if (os_strcmp(buf, "STATUS") == 0) {
6300 reply_len = wpas_global_ctrl_iface_status(global, reply,
6301 reply_size);
6fc6879b
JM
6302 } else {
6303 os_memcpy(reply, "UNKNOWN COMMAND\n", 16);
6304 reply_len = 16;
6305 }
6306
6307 if (reply_len < 0) {
6308 os_memcpy(reply, "FAIL\n", 5);
6309 reply_len = 5;
6310 }
6311
6312 *resp_len = reply_len;
6313 return reply;
6314}