]> git.ipfire.org Git - thirdparty/hostap.git/blob - wpa_supplicant/wpa_supplicant.conf
wpa_supplicant: Support VHT capability overrides
[thirdparty/hostap.git] / wpa_supplicant / wpa_supplicant.conf
1 ##### Example wpa_supplicant configuration file ###############################
2 #
3 # This file describes configuration file format and lists all available option.
4 # Please also take a look at simpler configuration examples in 'examples'
5 # subdirectory.
6 #
7 # Empty lines and lines starting with # are ignored
8
9 # NOTE! This file may contain password information and should probably be made
10 # readable only by root user on multiuser systems.
11
12 # Note: All file paths in this configuration file should use full (absolute,
13 # not relative to working directory) path in order to allow working directory
14 # to be changed. This can happen if wpa_supplicant is run in the background.
15
16 # Whether to allow wpa_supplicant to update (overwrite) configuration
17 #
18 # This option can be used to allow wpa_supplicant to overwrite configuration
19 # file whenever configuration is changed (e.g., new network block is added with
20 # wpa_cli or wpa_gui, or a password is changed). This is required for
21 # wpa_cli/wpa_gui to be able to store the configuration changes permanently.
22 # Please note that overwriting configuration file will remove the comments from
23 # it.
24 #update_config=1
25
26 # global configuration (shared by all network blocks)
27 #
28 # Parameters for the control interface. If this is specified, wpa_supplicant
29 # will open a control interface that is available for external programs to
30 # manage wpa_supplicant. The meaning of this string depends on which control
31 # interface mechanism is used. For all cases, the existence of this parameter
32 # in configuration is used to determine whether the control interface is
33 # enabled.
34 #
35 # For UNIX domain sockets (default on Linux and BSD): This is a directory that
36 # will be created for UNIX domain sockets for listening to requests from
37 # external programs (CLI/GUI, etc.) for status information and configuration.
38 # The socket file will be named based on the interface name, so multiple
39 # wpa_supplicant processes can be run at the same time if more than one
40 # interface is used.
41 # /var/run/wpa_supplicant is the recommended directory for sockets and by
42 # default, wpa_cli will use it when trying to connect with wpa_supplicant.
43 #
44 # Access control for the control interface can be configured by setting the
45 # directory to allow only members of a group to use sockets. This way, it is
46 # possible to run wpa_supplicant as root (since it needs to change network
47 # configuration and open raw sockets) and still allow GUI/CLI components to be
48 # run as non-root users. However, since the control interface can be used to
49 # change the network configuration, this access needs to be protected in many
50 # cases. By default, wpa_supplicant is configured to use gid 0 (root). If you
51 # want to allow non-root users to use the control interface, add a new group
52 # and change this value to match with that group. Add users that should have
53 # control interface access to this group. If this variable is commented out or
54 # not included in the configuration file, group will not be changed from the
55 # value it got by default when the directory or socket was created.
56 #
57 # When configuring both the directory and group, use following format:
58 # DIR=/var/run/wpa_supplicant GROUP=wheel
59 # DIR=/var/run/wpa_supplicant GROUP=0
60 # (group can be either group name or gid)
61 #
62 # For UDP connections (default on Windows): The value will be ignored. This
63 # variable is just used to select that the control interface is to be created.
64 # The value can be set to, e.g., udp (ctrl_interface=udp)
65 #
66 # For Windows Named Pipe: This value can be used to set the security descriptor
67 # for controlling access to the control interface. Security descriptor can be
68 # set using Security Descriptor String Format (see http://msdn.microsoft.com/
69 # library/default.asp?url=/library/en-us/secauthz/security/
70 # security_descriptor_string_format.asp). The descriptor string needs to be
71 # prefixed with SDDL=. For example, ctrl_interface=SDDL=D: would set an empty
72 # DACL (which will reject all connections). See README-Windows.txt for more
73 # information about SDDL string format.
74 #
75 ctrl_interface=/var/run/wpa_supplicant
76
77 # IEEE 802.1X/EAPOL version
78 # wpa_supplicant is implemented based on IEEE Std 802.1X-2004 which defines
79 # EAPOL version 2. However, there are many APs that do not handle the new
80 # version number correctly (they seem to drop the frames completely). In order
81 # to make wpa_supplicant interoperate with these APs, the version number is set
82 # to 1 by default. This configuration value can be used to set it to the new
83 # version (2).
84 eapol_version=1
85
86 # AP scanning/selection
87 # By default, wpa_supplicant requests driver to perform AP scanning and then
88 # uses the scan results to select a suitable AP. Another alternative is to
89 # allow the driver to take care of AP scanning and selection and use
90 # wpa_supplicant just to process EAPOL frames based on IEEE 802.11 association
91 # information from the driver.
92 # 1: wpa_supplicant initiates scanning and AP selection; if no APs matching to
93 # the currently enabled networks are found, a new network (IBSS or AP mode
94 # operation) may be initialized (if configured) (default)
95 # 0: driver takes care of scanning, AP selection, and IEEE 802.11 association
96 # parameters (e.g., WPA IE generation); this mode can also be used with
97 # non-WPA drivers when using IEEE 802.1X mode; do not try to associate with
98 # APs (i.e., external program needs to control association). This mode must
99 # also be used when using wired Ethernet drivers.
100 # 2: like 0, but associate with APs using security policy and SSID (but not
101 # BSSID); this can be used, e.g., with ndiswrapper and NDIS drivers to
102 # enable operation with hidden SSIDs and optimized roaming; in this mode,
103 # the network blocks in the configuration file are tried one by one until
104 # the driver reports successful association; each network block should have
105 # explicit security policy (i.e., only one option in the lists) for
106 # key_mgmt, pairwise, group, proto variables
107 # When using IBSS or AP mode, ap_scan=2 mode can force the new network to be
108 # created immediately regardless of scan results. ap_scan=1 mode will first try
109 # to scan for existing networks and only if no matches with the enabled
110 # networks are found, a new IBSS or AP mode network is created.
111 ap_scan=1
112
113 # EAP fast re-authentication
114 # By default, fast re-authentication is enabled for all EAP methods that
115 # support it. This variable can be used to disable fast re-authentication.
116 # Normally, there is no need to disable this.
117 fast_reauth=1
118
119 # OpenSSL Engine support
120 # These options can be used to load OpenSSL engines.
121 # The two engines that are supported currently are shown below:
122 # They are both from the opensc project (http://www.opensc.org/)
123 # By default no engines are loaded.
124 # make the opensc engine available
125 #opensc_engine_path=/usr/lib/opensc/engine_opensc.so
126 # make the pkcs11 engine available
127 #pkcs11_engine_path=/usr/lib/opensc/engine_pkcs11.so
128 # configure the path to the pkcs11 module required by the pkcs11 engine
129 #pkcs11_module_path=/usr/lib/pkcs11/opensc-pkcs11.so
130
131 # Dynamic EAP methods
132 # If EAP methods were built dynamically as shared object files, they need to be
133 # loaded here before being used in the network blocks. By default, EAP methods
134 # are included statically in the build, so these lines are not needed
135 #load_dynamic_eap=/usr/lib/wpa_supplicant/eap_tls.so
136 #load_dynamic_eap=/usr/lib/wpa_supplicant/eap_md5.so
137
138 # Driver interface parameters
139 # This field can be used to configure arbitrary driver interace parameters. The
140 # format is specific to the selected driver interface. This field is not used
141 # in most cases.
142 #driver_param="field=value"
143
144 # Country code
145 # The ISO/IEC alpha2 country code for the country in which this device is
146 # currently operating.
147 #country=US
148
149 # Maximum lifetime for PMKSA in seconds; default 43200
150 #dot11RSNAConfigPMKLifetime=43200
151 # Threshold for reauthentication (percentage of PMK lifetime); default 70
152 #dot11RSNAConfigPMKReauthThreshold=70
153 # Timeout for security association negotiation in seconds; default 60
154 #dot11RSNAConfigSATimeout=60
155
156 # Wi-Fi Protected Setup (WPS) parameters
157
158 # Universally Unique IDentifier (UUID; see RFC 4122) of the device
159 # If not configured, UUID will be generated based on the local MAC address.
160 #uuid=12345678-9abc-def0-1234-56789abcdef0
161
162 # Device Name
163 # User-friendly description of device; up to 32 octets encoded in UTF-8
164 #device_name=Wireless Client
165
166 # Manufacturer
167 # The manufacturer of the device (up to 64 ASCII characters)
168 #manufacturer=Company
169
170 # Model Name
171 # Model of the device (up to 32 ASCII characters)
172 #model_name=cmodel
173
174 # Model Number
175 # Additional device description (up to 32 ASCII characters)
176 #model_number=123
177
178 # Serial Number
179 # Serial number of the device (up to 32 characters)
180 #serial_number=12345
181
182 # Primary Device Type
183 # Used format: <categ>-<OUI>-<subcateg>
184 # categ = Category as an integer value
185 # OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
186 # default WPS OUI
187 # subcateg = OUI-specific Sub Category as an integer value
188 # Examples:
189 # 1-0050F204-1 (Computer / PC)
190 # 1-0050F204-2 (Computer / Server)
191 # 5-0050F204-1 (Storage / NAS)
192 # 6-0050F204-1 (Network Infrastructure / AP)
193 #device_type=1-0050F204-1
194
195 # OS Version
196 # 4-octet operating system version number (hex string)
197 #os_version=01020300
198
199 # Config Methods
200 # List of the supported configuration methods
201 # Available methods: usba ethernet label display ext_nfc_token int_nfc_token
202 # nfc_interface push_button keypad virtual_display physical_display
203 # virtual_push_button physical_push_button
204 # For WSC 1.0:
205 #config_methods=label display push_button keypad
206 # For WSC 2.0:
207 #config_methods=label virtual_display virtual_push_button keypad
208
209 # Credential processing
210 # 0 = process received credentials internally (default)
211 # 1 = do not process received credentials; just pass them over ctrl_iface to
212 # external program(s)
213 # 2 = process received credentials internally and pass them over ctrl_iface
214 # to external program(s)
215 #wps_cred_processing=0
216
217 # Vendor attribute in WPS M1, e.g., Windows 7 Vertical Pairing
218 # The vendor attribute contents to be added in M1 (hex string)
219 #wps_vendor_ext_m1=000137100100020001
220
221 # NFC password token for WPS
222 # These parameters can be used to configure a fixed NFC password token for the
223 # station. This can be generated, e.g., with nfc_pw_token. When these
224 # parameters are used, the station is assumed to be deployed with a NFC tag
225 # that includes the matching NFC password token (e.g., written based on the
226 # NDEF record from nfc_pw_token).
227 #
228 #wps_nfc_dev_pw_id: Device Password ID (16..65535)
229 #wps_nfc_dh_pubkey: Hexdump of DH Public Key
230 #wps_nfc_dh_privkey: Hexdump of DH Private Key
231 #wps_nfc_dev_pw: Hexdump of Device Password
232
233 # Maximum number of BSS entries to keep in memory
234 # Default: 200
235 # This can be used to limit memory use on the BSS entries (cached scan
236 # results). A larger value may be needed in environments that have huge number
237 # of APs when using ap_scan=1 mode.
238 #bss_max_count=200
239
240 # Automatic scan
241 # This is an optional set of parameters for automatic scanning
242 # within an interface in following format:
243 #autoscan=<autoscan module name>:<module parameters>
244 # autoscan is like bgscan but on disconnected or inactive state.
245 # For instance, on exponential module parameters would be <base>:<limit>
246 #autoscan=exponential:3:300
247 # Which means a delay between scans on a base exponential of 3,
248 # up to the limit of 300 seconds (3, 9, 27 ... 300)
249 # For periodic module, parameters would be <fixed interval>
250 #autoscan=periodic:30
251 # So a delay of 30 seconds will be applied between each scan
252
253 # filter_ssids - SSID-based scan result filtering
254 # 0 = do not filter scan results (default)
255 # 1 = only include configured SSIDs in scan results/BSS table
256 #filter_ssids=0
257
258 # Password (and passphrase, etc.) backend for external storage
259 # format: <backend name>[:<optional backend parameters>]
260 #ext_password_backend=test:pw1=password|pw2=testing
261
262 # Timeout in seconds to detect STA inactivity (default: 300 seconds)
263 #
264 # This timeout value is used in P2P GO mode to clean up
265 # inactive stations.
266 #p2p_go_max_inactivity=300
267
268 # Opportunistic Key Caching (also known as Proactive Key Caching) default
269 # This parameter can be used to set the default behavior for the
270 # proactive_key_caching parameter. By default, OKC is disabled unless enabled
271 # with the global okc=1 parameter or with the per-network
272 # proactive_key_caching=1 parameter. With okc=1, OKC is enabled by default, but
273 # can be disabled with per-network proactive_key_caching=0 parameter.
274 #okc=0
275
276 # Protected Management Frames default
277 # This parameter can be used to set the default behavior for the ieee80211w
278 # parameter. By default, PMF is disabled unless enabled with the global pmf=1/2
279 # parameter or with the per-network ieee80211w=1/2 parameter. With pmf=1/2, PMF
280 # is enabled/required by default, but can be disabled with the per-network
281 # ieee80211w parameter.
282 #pmf=0
283
284 # Enabled SAE finite cyclic groups in preference order
285 # By default (if this parameter is not set), the mandatory group 19 (ECC group
286 # defined over a 256-bit prime order field) is preferred, but other groups are
287 # also enabled. If this parameter is set, the groups will be tried in the
288 # indicated order. The group values are listed in the IANA registry:
289 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
290 #sae_groups=21 20 19 26 25
291
292 # Default value for DTIM period (if not overridden in network block)
293 #dtim_period=2
294
295 # Default value for Beacon interval (if not overridden in network block)
296 #beacon_int=100
297
298 # Interworking (IEEE 802.11u)
299
300 # Enable Interworking
301 # interworking=1
302
303 # Homogenous ESS identifier
304 # If this is set, scans will be used to request response only from BSSes
305 # belonging to the specified Homogeneous ESS. This is used only if interworking
306 # is enabled.
307 # hessid=00:11:22:33:44:55
308
309 # Automatic network selection behavior
310 # 0 = do not automatically go through Interworking network selection
311 # (i.e., require explicit interworking_select command for this; default)
312 # 1 = perform Interworking network selection if one or more
313 # credentials have been configured and scan did not find a
314 # matching network block
315 #auto_interworking=0
316
317 # credential block
318 #
319 # Each credential used for automatic network selection is configured as a set
320 # of parameters that are compared to the information advertised by the APs when
321 # interworking_select and interworking_connect commands are used.
322 #
323 # credential fields:
324 #
325 # priority: Priority group
326 # By default, all networks and credentials get the same priority group
327 # (0). This field can be used to give higher priority for credentials
328 # (and similarly in struct wpa_ssid for network blocks) to change the
329 # Interworking automatic networking selection behavior. The matching
330 # network (based on either an enabled network block or a credential)
331 # with the highest priority value will be selected.
332 #
333 # pcsc: Use PC/SC and SIM/USIM card
334 #
335 # realm: Home Realm for Interworking
336 #
337 # username: Username for Interworking network selection
338 #
339 # password: Password for Interworking network selection
340 #
341 # ca_cert: CA certificate for Interworking network selection
342 #
343 # client_cert: File path to client certificate file (PEM/DER)
344 # This field is used with Interworking networking selection for a case
345 # where client certificate/private key is used for authentication
346 # (EAP-TLS). Full path to the file should be used since working
347 # directory may change when wpa_supplicant is run in the background.
348 #
349 # Alternatively, a named configuration blob can be used by setting
350 # this to blob://blob_name.
351 #
352 # private_key: File path to client private key file (PEM/DER/PFX)
353 # When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
354 # commented out. Both the private key and certificate will be read
355 # from the PKCS#12 file in this case. Full path to the file should be
356 # used since working directory may change when wpa_supplicant is run
357 # in the background.
358 #
359 # Windows certificate store can be used by leaving client_cert out and
360 # configuring private_key in one of the following formats:
361 #
362 # cert://substring_to_match
363 #
364 # hash://certificate_thumbprint_in_hex
365 #
366 # For example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
367 #
368 # Note that when running wpa_supplicant as an application, the user
369 # certificate store (My user account) is used, whereas computer store
370 # (Computer account) is used when running wpasvc as a service.
371 #
372 # Alternatively, a named configuration blob can be used by setting
373 # this to blob://blob_name.
374 #
375 # private_key_passwd: Password for private key file
376 #
377 # imsi: IMSI in <MCC> | <MNC> | '-' | <MSIN> format
378 #
379 # milenage: Milenage parameters for SIM/USIM simulator in <Ki>:<OPc>:<SQN>
380 # format
381 #
382 # domain: Home service provider FQDN
383 # This is used to compare against the Domain Name List to figure out
384 # whether the AP is operated by the Home SP.
385 #
386 # roaming_consortium: Roaming Consortium OI
387 # If roaming_consortium_len is non-zero, this field contains the
388 # Roaming Consortium OI that can be used to determine which access
389 # points support authentication with this credential. This is an
390 # alternative to the use of the realm parameter. When using Roaming
391 # Consortium to match the network, the EAP parameters need to be
392 # pre-configured with the credential since the NAI Realm information
393 # may not be available or fetched.
394 #
395 # eap: Pre-configured EAP method
396 # This optional field can be used to specify which EAP method will be
397 # used with this credential. If not set, the EAP method is selected
398 # automatically based on ANQP information (e.g., NAI Realm).
399 #
400 # phase1: Pre-configure Phase 1 (outer authentication) parameters
401 # This optional field is used with like the 'eap' parameter.
402 #
403 # phase2: Pre-configure Phase 2 (inner authentication) parameters
404 # This optional field is used with like the 'eap' parameter.
405 #
406 # excluded_ssid: Excluded SSID
407 # This optional field can be used to excluded specific SSID(s) from
408 # matching with the network. Multiple entries can be used to specify more
409 # than one SSID.
410 #
411 # for example:
412 #
413 #cred={
414 # realm="example.com"
415 # username="user@example.com"
416 # password="password"
417 # ca_cert="/etc/wpa_supplicant/ca.pem"
418 # domain="example.com"
419 #}
420 #
421 #cred={
422 # imsi="310026-000000000"
423 # milenage="90dca4eda45b53cf0f12d7c9c3bc6a89:cb9cccc4b9258e6dca4760379fb82"
424 #}
425 #
426 #cred={
427 # realm="example.com"
428 # username="user"
429 # password="password"
430 # ca_cert="/etc/wpa_supplicant/ca.pem"
431 # domain="example.com"
432 # roaming_consortium=223344
433 # eap=TTLS
434 # phase2="auth=MSCHAPV2"
435 #}
436
437 # Hotspot 2.0
438 # hs20=1
439
440 # network block
441 #
442 # Each network (usually AP's sharing the same SSID) is configured as a separate
443 # block in this configuration file. The network blocks are in preference order
444 # (the first match is used).
445 #
446 # network block fields:
447 #
448 # disabled:
449 # 0 = this network can be used (default)
450 # 1 = this network block is disabled (can be enabled through ctrl_iface,
451 # e.g., with wpa_cli or wpa_gui)
452 #
453 # id_str: Network identifier string for external scripts. This value is passed
454 # to external action script through wpa_cli as WPA_ID_STR environment
455 # variable to make it easier to do network specific configuration.
456 #
457 # ssid: SSID (mandatory); network name in one of the optional formats:
458 # - an ASCII string with double quotation
459 # - a hex string (two characters per octet of SSID)
460 # - a printf-escaped ASCII string P"<escaped string>"
461 #
462 # scan_ssid:
463 # 0 = do not scan this SSID with specific Probe Request frames (default)
464 # 1 = scan with SSID-specific Probe Request frames (this can be used to
465 # find APs that do not accept broadcast SSID or use multiple SSIDs;
466 # this will add latency to scanning, so enable this only when needed)
467 #
468 # bssid: BSSID (optional); if set, this network block is used only when
469 # associating with the AP using the configured BSSID
470 #
471 # priority: priority group (integer)
472 # By default, all networks will get same priority group (0). If some of the
473 # networks are more desirable, this field can be used to change the order in
474 # which wpa_supplicant goes through the networks when selecting a BSS. The
475 # priority groups will be iterated in decreasing priority (i.e., the larger the
476 # priority value, the sooner the network is matched against the scan results).
477 # Within each priority group, networks will be selected based on security
478 # policy, signal strength, etc.
479 # Please note that AP scanning with scan_ssid=1 and ap_scan=2 mode are not
480 # using this priority to select the order for scanning. Instead, they try the
481 # networks in the order that used in the configuration file.
482 #
483 # mode: IEEE 802.11 operation mode
484 # 0 = infrastructure (Managed) mode, i.e., associate with an AP (default)
485 # 1 = IBSS (ad-hoc, peer-to-peer)
486 # 2 = AP (access point)
487 # Note: IBSS can only be used with key_mgmt NONE (plaintext and static WEP)
488 # and key_mgmt=WPA-NONE (fixed group key TKIP/CCMP). WPA-None requires
489 # following network block options:
490 # proto=WPA, key_mgmt=WPA-NONE, pairwise=NONE, group=TKIP (or CCMP, but not
491 # both), and psk must also be set.
492 #
493 # frequency: Channel frequency in megahertz (MHz) for IBSS, e.g.,
494 # 2412 = IEEE 802.11b/g channel 1. This value is used to configure the initial
495 # channel for IBSS (adhoc) networks. It is ignored in the infrastructure mode.
496 # In addition, this value is only used by the station that creates the IBSS. If
497 # an IBSS network with the configured SSID is already present, the frequency of
498 # the network will be used instead of this configured value.
499 #
500 # scan_freq: List of frequencies to scan
501 # Space-separated list of frequencies in MHz to scan when searching for this
502 # BSS. If the subset of channels used by the network is known, this option can
503 # be used to optimize scanning to not occur on channels that the network does
504 # not use. Example: scan_freq=2412 2437 2462
505 #
506 # freq_list: Array of allowed frequencies
507 # Space-separated list of frequencies in MHz to allow for selecting the BSS. If
508 # set, scan results that do not match any of the specified frequencies are not
509 # considered when selecting a BSS.
510 #
511 # bgscan: Background scanning
512 # wpa_supplicant behavior for background scanning can be specified by
513 # configuring a bgscan module. These modules are responsible for requesting
514 # background scans for the purpose of roaming within an ESS (i.e., within a
515 # single network block with all the APs using the same SSID). The bgscan
516 # parameter uses following format: "<bgscan module name>:<module parameters>"
517 # Following bgscan modules are available:
518 # simple - Periodic background scans based on signal strength
519 # bgscan="simple:<short bgscan interval in seconds>:<signal strength threshold>:
520 # <long interval>"
521 # bgscan="simple:30:-45:300"
522 # learn - Learn channels used by the network and try to avoid bgscans on other
523 # channels (experimental)
524 # bgscan="learn:<short bgscan interval in seconds>:<signal strength threshold>:
525 # <long interval>[:<database file name>]"
526 # bgscan="learn:30:-45:300:/etc/wpa_supplicant/network1.bgscan"
527 #
528 # proto: list of accepted protocols
529 # WPA = WPA/IEEE 802.11i/D3.0
530 # RSN = WPA2/IEEE 802.11i (also WPA2 can be used as an alias for RSN)
531 # If not set, this defaults to: WPA RSN
532 #
533 # key_mgmt: list of accepted authenticated key management protocols
534 # WPA-PSK = WPA pre-shared key (this requires 'psk' field)
535 # WPA-EAP = WPA using EAP authentication
536 # IEEE8021X = IEEE 802.1X using EAP authentication and (optionally) dynamically
537 # generated WEP keys
538 # NONE = WPA is not used; plaintext or static WEP could be used
539 # WPA-PSK-SHA256 = Like WPA-PSK but using stronger SHA256-based algorithms
540 # WPA-EAP-SHA256 = Like WPA-EAP but using stronger SHA256-based algorithms
541 # If not set, this defaults to: WPA-PSK WPA-EAP
542 #
543 # ieee80211w: whether management frame protection is enabled
544 # 0 = disabled (default unless changed with the global pmf parameter)
545 # 1 = optional
546 # 2 = required
547 # The most common configuration options for this based on the PMF (protected
548 # management frames) certification program are:
549 # PMF enabled: ieee80211w=1 and key_mgmt=WPA-EAP WPA-EAP-SHA256
550 # PMF required: ieee80211w=2 and key_mgmt=WPA-EAP-SHA256
551 # (and similarly for WPA-PSK and WPA-WPSK-SHA256 if WPA2-Personal is used)
552 #
553 # auth_alg: list of allowed IEEE 802.11 authentication algorithms
554 # OPEN = Open System authentication (required for WPA/WPA2)
555 # SHARED = Shared Key authentication (requires static WEP keys)
556 # LEAP = LEAP/Network EAP (only used with LEAP)
557 # If not set, automatic selection is used (Open System with LEAP enabled if
558 # LEAP is allowed as one of the EAP methods).
559 #
560 # pairwise: list of accepted pairwise (unicast) ciphers for WPA
561 # CCMP = AES in Counter mode with CBC-MAC [RFC 3610, IEEE 802.11i/D7.0]
562 # TKIP = Temporal Key Integrity Protocol [IEEE 802.11i/D7.0]
563 # NONE = Use only Group Keys (deprecated, should not be included if APs support
564 # pairwise keys)
565 # If not set, this defaults to: CCMP TKIP
566 #
567 # group: list of accepted group (broadcast/multicast) ciphers for WPA
568 # CCMP = AES in Counter mode with CBC-MAC [RFC 3610, IEEE 802.11i/D7.0]
569 # TKIP = Temporal Key Integrity Protocol [IEEE 802.11i/D7.0]
570 # WEP104 = WEP (Wired Equivalent Privacy) with 104-bit key
571 # WEP40 = WEP (Wired Equivalent Privacy) with 40-bit key [IEEE 802.11]
572 # If not set, this defaults to: CCMP TKIP WEP104 WEP40
573 #
574 # psk: WPA preshared key; 256-bit pre-shared key
575 # The key used in WPA-PSK mode can be entered either as 64 hex-digits, i.e.,
576 # 32 bytes or as an ASCII passphrase (in which case, the real PSK will be
577 # generated using the passphrase and SSID). ASCII passphrase must be between
578 # 8 and 63 characters (inclusive). ext:<name of external PSK field> format can
579 # be used to indicate that the PSK/passphrase is stored in external storage.
580 # This field is not needed, if WPA-EAP is used.
581 # Note: Separate tool, wpa_passphrase, can be used to generate 256-bit keys
582 # from ASCII passphrase. This process uses lot of CPU and wpa_supplicant
583 # startup and reconfiguration time can be optimized by generating the PSK only
584 # only when the passphrase or SSID has actually changed.
585 #
586 # eapol_flags: IEEE 802.1X/EAPOL options (bit field)
587 # Dynamic WEP key required for non-WPA mode
588 # bit0 (1): require dynamically generated unicast WEP key
589 # bit1 (2): require dynamically generated broadcast WEP key
590 # (3 = require both keys; default)
591 # Note: When using wired authentication, eapol_flags must be set to 0 for the
592 # authentication to be completed successfully.
593 #
594 # mixed_cell: This option can be used to configure whether so called mixed
595 # cells, i.e., networks that use both plaintext and encryption in the same
596 # SSID, are allowed when selecting a BSS from scan results.
597 # 0 = disabled (default)
598 # 1 = enabled
599 #
600 # proactive_key_caching:
601 # Enable/disable opportunistic PMKSA caching for WPA2.
602 # 0 = disabled (default unless changed with the global okc parameter)
603 # 1 = enabled
604 #
605 # wep_key0..3: Static WEP key (ASCII in double quotation, e.g. "abcde" or
606 # hex without quotation, e.g., 0102030405)
607 # wep_tx_keyidx: Default WEP key index (TX) (0..3)
608 #
609 # peerkey: Whether PeerKey negotiation for direct links (IEEE 802.11e DLS) is
610 # allowed. This is only used with RSN/WPA2.
611 # 0 = disabled (default)
612 # 1 = enabled
613 #peerkey=1
614 #
615 # wpa_ptk_rekey: Maximum lifetime for PTK in seconds. This can be used to
616 # enforce rekeying of PTK to mitigate some attacks against TKIP deficiencies.
617 #
618 # Following fields are only used with internal EAP implementation.
619 # eap: space-separated list of accepted EAP methods
620 # MD5 = EAP-MD5 (unsecure and does not generate keying material ->
621 # cannot be used with WPA; to be used as a Phase 2 method
622 # with EAP-PEAP or EAP-TTLS)
623 # MSCHAPV2 = EAP-MSCHAPv2 (cannot be used separately with WPA; to be used
624 # as a Phase 2 method with EAP-PEAP or EAP-TTLS)
625 # OTP = EAP-OTP (cannot be used separately with WPA; to be used
626 # as a Phase 2 method with EAP-PEAP or EAP-TTLS)
627 # GTC = EAP-GTC (cannot be used separately with WPA; to be used
628 # as a Phase 2 method with EAP-PEAP or EAP-TTLS)
629 # TLS = EAP-TLS (client and server certificate)
630 # PEAP = EAP-PEAP (with tunnelled EAP authentication)
631 # TTLS = EAP-TTLS (with tunnelled EAP or PAP/CHAP/MSCHAP/MSCHAPV2
632 # authentication)
633 # If not set, all compiled in methods are allowed.
634 #
635 # identity: Identity string for EAP
636 # This field is also used to configure user NAI for
637 # EAP-PSK/PAX/SAKE/GPSK.
638 # anonymous_identity: Anonymous identity string for EAP (to be used as the
639 # unencrypted identity with EAP types that support different tunnelled
640 # identity, e.g., EAP-TTLS). This field can also be used with
641 # EAP-SIM/AKA/AKA' to store the pseudonym identity.
642 # password: Password string for EAP. This field can include either the
643 # plaintext password (using ASCII or hex string) or a NtPasswordHash
644 # (16-byte MD4 hash of password) in hash:<32 hex digits> format.
645 # NtPasswordHash can only be used when the password is for MSCHAPv2 or
646 # MSCHAP (EAP-MSCHAPv2, EAP-TTLS/MSCHAPv2, EAP-TTLS/MSCHAP, LEAP).
647 # EAP-PSK (128-bit PSK), EAP-PAX (128-bit PSK), and EAP-SAKE (256-bit
648 # PSK) is also configured using this field. For EAP-GPSK, this is a
649 # variable length PSK. ext:<name of external password field> format can
650 # be used to indicate that the password is stored in external storage.
651 # ca_cert: File path to CA certificate file (PEM/DER). This file can have one
652 # or more trusted CA certificates. If ca_cert and ca_path are not
653 # included, server certificate will not be verified. This is insecure and
654 # a trusted CA certificate should always be configured when using
655 # EAP-TLS/TTLS/PEAP. Full path should be used since working directory may
656 # change when wpa_supplicant is run in the background.
657 #
658 # Alternatively, this can be used to only perform matching of the server
659 # certificate (SHA-256 hash of the DER encoded X.509 certificate). In
660 # this case, the possible CA certificates in the server certificate chain
661 # are ignored and only the server certificate is verified. This is
662 # configured with the following format:
663 # hash:://server/sha256/cert_hash_in_hex
664 # For example: "hash://server/sha256/
665 # 5a1bc1296205e6fdbe3979728efe3920798885c1c4590b5f90f43222d239ca6a"
666 #
667 # On Windows, trusted CA certificates can be loaded from the system
668 # certificate store by setting this to cert_store://<name>, e.g.,
669 # ca_cert="cert_store://CA" or ca_cert="cert_store://ROOT".
670 # Note that when running wpa_supplicant as an application, the user
671 # certificate store (My user account) is used, whereas computer store
672 # (Computer account) is used when running wpasvc as a service.
673 # ca_path: Directory path for CA certificate files (PEM). This path may
674 # contain multiple CA certificates in OpenSSL format. Common use for this
675 # is to point to system trusted CA list which is often installed into
676 # directory like /etc/ssl/certs. If configured, these certificates are
677 # added to the list of trusted CAs. ca_cert may also be included in that
678 # case, but it is not required.
679 # client_cert: File path to client certificate file (PEM/DER)
680 # Full path should be used since working directory may change when
681 # wpa_supplicant is run in the background.
682 # Alternatively, a named configuration blob can be used by setting this
683 # to blob://<blob name>.
684 # private_key: File path to client private key file (PEM/DER/PFX)
685 # When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
686 # commented out. Both the private key and certificate will be read from
687 # the PKCS#12 file in this case. Full path should be used since working
688 # directory may change when wpa_supplicant is run in the background.
689 # Windows certificate store can be used by leaving client_cert out and
690 # configuring private_key in one of the following formats:
691 # cert://substring_to_match
692 # hash://certificate_thumbprint_in_hex
693 # for example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
694 # Note that when running wpa_supplicant as an application, the user
695 # certificate store (My user account) is used, whereas computer store
696 # (Computer account) is used when running wpasvc as a service.
697 # Alternatively, a named configuration blob can be used by setting this
698 # to blob://<blob name>.
699 # private_key_passwd: Password for private key file (if left out, this will be
700 # asked through control interface)
701 # dh_file: File path to DH/DSA parameters file (in PEM format)
702 # This is an optional configuration file for setting parameters for an
703 # ephemeral DH key exchange. In most cases, the default RSA
704 # authentication does not use this configuration. However, it is possible
705 # setup RSA to use ephemeral DH key exchange. In addition, ciphers with
706 # DSA keys always use ephemeral DH keys. This can be used to achieve
707 # forward secrecy. If the file is in DSA parameters format, it will be
708 # automatically converted into DH params.
709 # subject_match: Substring to be matched against the subject of the
710 # authentication server certificate. If this string is set, the server
711 # sertificate is only accepted if it contains this string in the subject.
712 # The subject string is in following format:
713 # /C=US/ST=CA/L=San Francisco/CN=Test AS/emailAddress=as@example.com
714 # altsubject_match: Semicolon separated string of entries to be matched against
715 # the alternative subject name of the authentication server certificate.
716 # If this string is set, the server sertificate is only accepted if it
717 # contains one of the entries in an alternative subject name extension.
718 # altSubjectName string is in following format: TYPE:VALUE
719 # Example: EMAIL:server@example.com
720 # Example: DNS:server.example.com;DNS:server2.example.com
721 # Following types are supported: EMAIL, DNS, URI
722 # phase1: Phase1 (outer authentication, i.e., TLS tunnel) parameters
723 # (string with field-value pairs, e.g., "peapver=0" or
724 # "peapver=1 peaplabel=1")
725 # 'peapver' can be used to force which PEAP version (0 or 1) is used.
726 # 'peaplabel=1' can be used to force new label, "client PEAP encryption",
727 # to be used during key derivation when PEAPv1 or newer. Most existing
728 # PEAPv1 implementation seem to be using the old label, "client EAP
729 # encryption", and wpa_supplicant is now using that as the default value.
730 # Some servers, e.g., Radiator, may require peaplabel=1 configuration to
731 # interoperate with PEAPv1; see eap_testing.txt for more details.
732 # 'peap_outer_success=0' can be used to terminate PEAP authentication on
733 # tunneled EAP-Success. This is required with some RADIUS servers that
734 # implement draft-josefsson-pppext-eap-tls-eap-05.txt (e.g.,
735 # Lucent NavisRadius v4.4.0 with PEAP in "IETF Draft 5" mode)
736 # include_tls_length=1 can be used to force wpa_supplicant to include
737 # TLS Message Length field in all TLS messages even if they are not
738 # fragmented.
739 # sim_min_num_chal=3 can be used to configure EAP-SIM to require three
740 # challenges (by default, it accepts 2 or 3)
741 # result_ind=1 can be used to enable EAP-SIM and EAP-AKA to use
742 # protected result indication.
743 # 'crypto_binding' option can be used to control PEAPv0 cryptobinding
744 # behavior:
745 # * 0 = do not use cryptobinding (default)
746 # * 1 = use cryptobinding if server supports it
747 # * 2 = require cryptobinding
748 # EAP-WSC (WPS) uses following options: pin=<Device Password> or
749 # pbc=1.
750 # phase2: Phase2 (inner authentication with TLS tunnel) parameters
751 # (string with field-value pairs, e.g., "auth=MSCHAPV2" for EAP-PEAP or
752 # "autheap=MSCHAPV2 autheap=MD5" for EAP-TTLS)
753 #
754 # TLS-based methods can use the following parameters to control TLS behavior
755 # (these are normally in the phase1 parameter, but can be used also in the
756 # phase2 parameter when EAP-TLS is used within the inner tunnel):
757 # tls_allow_md5=1 - allow MD5-based certificate signatures (depending on the
758 # TLS library, these may be disabled by default to enforce stronger
759 # security)
760 # tls_disable_time_checks=1 - ignore certificate validity time (this requests
761 # the TLS library to accept certificates even if they are not currently
762 # valid, i.e., have expired or have not yet become valid; this should be
763 # used only for testing purposes)
764 # tls_disable_session_ticket=1 - disable TLS Session Ticket extension
765 # tls_disable_session_ticket=0 - allow TLS Session Ticket extension to be used
766 # Note: If not set, this is automatically set to 1 for EAP-TLS/PEAP/TTLS
767 # as a workaround for broken authentication server implementations unless
768 # EAP workarounds are disabled with eap_workarounds=0.
769 # For EAP-FAST, this must be set to 0 (or left unconfigured for the
770 # default value to be used automatically).
771 #
772 # Following certificate/private key fields are used in inner Phase2
773 # authentication when using EAP-TTLS or EAP-PEAP.
774 # ca_cert2: File path to CA certificate file. This file can have one or more
775 # trusted CA certificates. If ca_cert2 and ca_path2 are not included,
776 # server certificate will not be verified. This is insecure and a trusted
777 # CA certificate should always be configured.
778 # ca_path2: Directory path for CA certificate files (PEM)
779 # client_cert2: File path to client certificate file
780 # private_key2: File path to client private key file
781 # private_key2_passwd: Password for private key file
782 # dh_file2: File path to DH/DSA parameters file (in PEM format)
783 # subject_match2: Substring to be matched against the subject of the
784 # authentication server certificate.
785 # altsubject_match2: Substring to be matched against the alternative subject
786 # name of the authentication server certificate.
787 #
788 # fragment_size: Maximum EAP fragment size in bytes (default 1398).
789 # This value limits the fragment size for EAP methods that support
790 # fragmentation (e.g., EAP-TLS and EAP-PEAP). This value should be set
791 # small enough to make the EAP messages fit in MTU of the network
792 # interface used for EAPOL. The default value is suitable for most
793 # cases.
794 #
795 # EAP-FAST variables:
796 # pac_file: File path for the PAC entries. wpa_supplicant will need to be able
797 # to create this file and write updates to it when PAC is being
798 # provisioned or refreshed. Full path to the file should be used since
799 # working directory may change when wpa_supplicant is run in the
800 # background. Alternatively, a named configuration blob can be used by
801 # setting this to blob://<blob name>
802 # phase1: fast_provisioning option can be used to enable in-line provisioning
803 # of EAP-FAST credentials (PAC):
804 # 0 = disabled,
805 # 1 = allow unauthenticated provisioning,
806 # 2 = allow authenticated provisioning,
807 # 3 = allow both unauthenticated and authenticated provisioning
808 # fast_max_pac_list_len=<num> option can be used to set the maximum
809 # number of PAC entries to store in a PAC list (default: 10)
810 # fast_pac_format=binary option can be used to select binary format for
811 # storing PAC entries in order to save some space (the default
812 # text format uses about 2.5 times the size of minimal binary
813 # format)
814 #
815 # wpa_supplicant supports number of "EAP workarounds" to work around
816 # interoperability issues with incorrectly behaving authentication servers.
817 # These are enabled by default because some of the issues are present in large
818 # number of authentication servers. Strict EAP conformance mode can be
819 # configured by disabling workarounds with eap_workaround=0.
820
821 # Station inactivity limit
822 #
823 # If a station does not send anything in ap_max_inactivity seconds, an
824 # empty data frame is sent to it in order to verify whether it is
825 # still in range. If this frame is not ACKed, the station will be
826 # disassociated and then deauthenticated. This feature is used to
827 # clear station table of old entries when the STAs move out of the
828 # range.
829 #
830 # The station can associate again with the AP if it is still in range;
831 # this inactivity poll is just used as a nicer way of verifying
832 # inactivity; i.e., client will not report broken connection because
833 # disassociation frame is not sent immediately without first polling
834 # the STA with a data frame.
835 # default: 300 (i.e., 5 minutes)
836 #ap_max_inactivity=300
837
838 # DTIM period in Beacon intervals for AP mode (default: 2)
839 #dtim_period=2
840
841 # Beacon interval (default: 100 TU)
842 #beacon_int=100
843
844 # disable_ht: Whether HT (802.11n) should be disabled.
845 # 0 = HT enabled (if AP supports it)
846 # 1 = HT disabled
847 #
848 # disable_ht40: Whether HT-40 (802.11n) should be disabled.
849 # 0 = HT-40 enabled (if AP supports it)
850 # 1 = HT-40 disabled
851 #
852 # disable_sgi: Whether SGI (short guard interval) should be disabled.
853 # 0 = SGI enabled (if AP supports it)
854 # 1 = SGI disabled
855 #
856 # ht_mcs: Configure allowed MCS rates.
857 # Parsed as an array of bytes, in base-16 (ascii-hex)
858 # ht_mcs="" // Use all available (default)
859 # ht_mcs="0xff 00 00 00 00 00 00 00 00 00 " // Use MCS 0-7 only
860 # ht_mcs="0xff ff 00 00 00 00 00 00 00 00 " // Use MCS 0-15 only
861 #
862 # disable_max_amsdu: Whether MAX_AMSDU should be disabled.
863 # -1 = Do not make any changes.
864 # 0 = Enable MAX-AMSDU if hardware supports it.
865 # 1 = Disable AMSDU
866 #
867 # ampdu_density: Allow overriding AMPDU density configuration.
868 # Treated as hint by the kernel.
869 # -1 = Do not make any changes.
870 # 0-3 = Set AMPDU density (aka factor) to specified value.
871
872 # disable_vht: Whether VHT should be disabled.
873 # 0 = VHT enabled (if AP supports it)
874 # 1 = VHT disabled
875 #
876 # vht_capa: VHT capabilities to set in the override
877 # vht_capa_mask: mask of VHT capabilities
878 #
879 # vht_rx_mcs_nss_1/2/3/4/5/6/7/8: override the MCS set for RX NSS 1-8
880 # vht_tx_mcs_nss_1/2/3/4/5/6/7/8: override the MCS set for TX NSS 1-8
881 # 0: MCS 0-7
882 # 1: MCS 0-8
883 # 2: MCS 0-9
884 # 3: not supported
885
886 # Example blocks:
887
888 # Simple case: WPA-PSK, PSK as an ASCII passphrase, allow all valid ciphers
889 network={
890 ssid="simple"
891 psk="very secret passphrase"
892 priority=5
893 }
894
895 # Same as previous, but request SSID-specific scanning (for APs that reject
896 # broadcast SSID)
897 network={
898 ssid="second ssid"
899 scan_ssid=1
900 psk="very secret passphrase"
901 priority=2
902 }
903
904 # Only WPA-PSK is used. Any valid cipher combination is accepted.
905 network={
906 ssid="example"
907 proto=WPA
908 key_mgmt=WPA-PSK
909 pairwise=CCMP TKIP
910 group=CCMP TKIP WEP104 WEP40
911 psk=06b4be19da289f475aa46a33cb793029d4ab3db7a23ee92382eb0106c72ac7bb
912 priority=2
913 }
914
915 # WPA-Personal(PSK) with TKIP and enforcement for frequent PTK rekeying
916 network={
917 ssid="example"
918 proto=WPA
919 key_mgmt=WPA-PSK
920 pairwise=TKIP
921 group=TKIP
922 psk="not so secure passphrase"
923 wpa_ptk_rekey=600
924 }
925
926 # Only WPA-EAP is used. Both CCMP and TKIP is accepted. An AP that used WEP104
927 # or WEP40 as the group cipher will not be accepted.
928 network={
929 ssid="example"
930 proto=RSN
931 key_mgmt=WPA-EAP
932 pairwise=CCMP TKIP
933 group=CCMP TKIP
934 eap=TLS
935 identity="user@example.com"
936 ca_cert="/etc/cert/ca.pem"
937 client_cert="/etc/cert/user.pem"
938 private_key="/etc/cert/user.prv"
939 private_key_passwd="password"
940 priority=1
941 }
942
943 # EAP-PEAP/MSCHAPv2 configuration for RADIUS servers that use the new peaplabel
944 # (e.g., Radiator)
945 network={
946 ssid="example"
947 key_mgmt=WPA-EAP
948 eap=PEAP
949 identity="user@example.com"
950 password="foobar"
951 ca_cert="/etc/cert/ca.pem"
952 phase1="peaplabel=1"
953 phase2="auth=MSCHAPV2"
954 priority=10
955 }
956
957 # EAP-TTLS/EAP-MD5-Challenge configuration with anonymous identity for the
958 # unencrypted use. Real identity is sent only within an encrypted TLS tunnel.
959 network={
960 ssid="example"
961 key_mgmt=WPA-EAP
962 eap=TTLS
963 identity="user@example.com"
964 anonymous_identity="anonymous@example.com"
965 password="foobar"
966 ca_cert="/etc/cert/ca.pem"
967 priority=2
968 }
969
970 # EAP-TTLS/MSCHAPv2 configuration with anonymous identity for the unencrypted
971 # use. Real identity is sent only within an encrypted TLS tunnel.
972 network={
973 ssid="example"
974 key_mgmt=WPA-EAP
975 eap=TTLS
976 identity="user@example.com"
977 anonymous_identity="anonymous@example.com"
978 password="foobar"
979 ca_cert="/etc/cert/ca.pem"
980 phase2="auth=MSCHAPV2"
981 }
982
983 # WPA-EAP, EAP-TTLS with different CA certificate used for outer and inner
984 # authentication.
985 network={
986 ssid="example"
987 key_mgmt=WPA-EAP
988 eap=TTLS
989 # Phase1 / outer authentication
990 anonymous_identity="anonymous@example.com"
991 ca_cert="/etc/cert/ca.pem"
992 # Phase 2 / inner authentication
993 phase2="autheap=TLS"
994 ca_cert2="/etc/cert/ca2.pem"
995 client_cert2="/etc/cer/user.pem"
996 private_key2="/etc/cer/user.prv"
997 private_key2_passwd="password"
998 priority=2
999 }
1000
1001 # Both WPA-PSK and WPA-EAP is accepted. Only CCMP is accepted as pairwise and
1002 # group cipher.
1003 network={
1004 ssid="example"
1005 bssid=00:11:22:33:44:55
1006 proto=WPA RSN
1007 key_mgmt=WPA-PSK WPA-EAP
1008 pairwise=CCMP
1009 group=CCMP
1010 psk=06b4be19da289f475aa46a33cb793029d4ab3db7a23ee92382eb0106c72ac7bb
1011 }
1012
1013 # Special characters in SSID, so use hex string. Default to WPA-PSK, WPA-EAP
1014 # and all valid ciphers.
1015 network={
1016 ssid=00010203
1017 psk=000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
1018 }
1019
1020
1021 # EAP-SIM with a GSM SIM or USIM
1022 network={
1023 ssid="eap-sim-test"
1024 key_mgmt=WPA-EAP
1025 eap=SIM
1026 pin="1234"
1027 pcsc=""
1028 }
1029
1030
1031 # EAP-PSK
1032 network={
1033 ssid="eap-psk-test"
1034 key_mgmt=WPA-EAP
1035 eap=PSK
1036 anonymous_identity="eap_psk_user"
1037 password=06b4be19da289f475aa46a33cb793029
1038 identity="eap_psk_user@example.com"
1039 }
1040
1041
1042 # IEEE 802.1X/EAPOL with dynamically generated WEP keys (i.e., no WPA) using
1043 # EAP-TLS for authentication and key generation; require both unicast and
1044 # broadcast WEP keys.
1045 network={
1046 ssid="1x-test"
1047 key_mgmt=IEEE8021X
1048 eap=TLS
1049 identity="user@example.com"
1050 ca_cert="/etc/cert/ca.pem"
1051 client_cert="/etc/cert/user.pem"
1052 private_key="/etc/cert/user.prv"
1053 private_key_passwd="password"
1054 eapol_flags=3
1055 }
1056
1057
1058 # LEAP with dynamic WEP keys
1059 network={
1060 ssid="leap-example"
1061 key_mgmt=IEEE8021X
1062 eap=LEAP
1063 identity="user"
1064 password="foobar"
1065 }
1066
1067 # EAP-IKEv2 using shared secrets for both server and peer authentication
1068 network={
1069 ssid="ikev2-example"
1070 key_mgmt=WPA-EAP
1071 eap=IKEV2
1072 identity="user"
1073 password="foobar"
1074 }
1075
1076 # EAP-FAST with WPA (WPA or WPA2)
1077 network={
1078 ssid="eap-fast-test"
1079 key_mgmt=WPA-EAP
1080 eap=FAST
1081 anonymous_identity="FAST-000102030405"
1082 identity="username"
1083 password="password"
1084 phase1="fast_provisioning=1"
1085 pac_file="/etc/wpa_supplicant.eap-fast-pac"
1086 }
1087
1088 network={
1089 ssid="eap-fast-test"
1090 key_mgmt=WPA-EAP
1091 eap=FAST
1092 anonymous_identity="FAST-000102030405"
1093 identity="username"
1094 password="password"
1095 phase1="fast_provisioning=1"
1096 pac_file="blob://eap-fast-pac"
1097 }
1098
1099 # Plaintext connection (no WPA, no IEEE 802.1X)
1100 network={
1101 ssid="plaintext-test"
1102 key_mgmt=NONE
1103 }
1104
1105
1106 # Shared WEP key connection (no WPA, no IEEE 802.1X)
1107 network={
1108 ssid="static-wep-test"
1109 key_mgmt=NONE
1110 wep_key0="abcde"
1111 wep_key1=0102030405
1112 wep_key2="1234567890123"
1113 wep_tx_keyidx=0
1114 priority=5
1115 }
1116
1117
1118 # Shared WEP key connection (no WPA, no IEEE 802.1X) using Shared Key
1119 # IEEE 802.11 authentication
1120 network={
1121 ssid="static-wep-test2"
1122 key_mgmt=NONE
1123 wep_key0="abcde"
1124 wep_key1=0102030405
1125 wep_key2="1234567890123"
1126 wep_tx_keyidx=0
1127 priority=5
1128 auth_alg=SHARED
1129 }
1130
1131
1132 # IBSS/ad-hoc network with WPA-None/TKIP.
1133 network={
1134 ssid="test adhoc"
1135 mode=1
1136 frequency=2412
1137 proto=WPA
1138 key_mgmt=WPA-NONE
1139 pairwise=NONE
1140 group=TKIP
1141 psk="secret passphrase"
1142 }
1143
1144
1145 # Catch all example that allows more or less all configuration modes
1146 network={
1147 ssid="example"
1148 scan_ssid=1
1149 key_mgmt=WPA-EAP WPA-PSK IEEE8021X NONE
1150 pairwise=CCMP TKIP
1151 group=CCMP TKIP WEP104 WEP40
1152 psk="very secret passphrase"
1153 eap=TTLS PEAP TLS
1154 identity="user@example.com"
1155 password="foobar"
1156 ca_cert="/etc/cert/ca.pem"
1157 client_cert="/etc/cert/user.pem"
1158 private_key="/etc/cert/user.prv"
1159 private_key_passwd="password"
1160 phase1="peaplabel=0"
1161 }
1162
1163 # Example of EAP-TLS with smartcard (openssl engine)
1164 network={
1165 ssid="example"
1166 key_mgmt=WPA-EAP
1167 eap=TLS
1168 proto=RSN
1169 pairwise=CCMP TKIP
1170 group=CCMP TKIP
1171 identity="user@example.com"
1172 ca_cert="/etc/cert/ca.pem"
1173 client_cert="/etc/cert/user.pem"
1174
1175 engine=1
1176
1177 # The engine configured here must be available. Look at
1178 # OpenSSL engine support in the global section.
1179 # The key available through the engine must be the private key
1180 # matching the client certificate configured above.
1181
1182 # use the opensc engine
1183 #engine_id="opensc"
1184 #key_id="45"
1185
1186 # use the pkcs11 engine
1187 engine_id="pkcs11"
1188 key_id="id_45"
1189
1190 # Optional PIN configuration; this can be left out and PIN will be
1191 # asked through the control interface
1192 pin="1234"
1193 }
1194
1195 # Example configuration showing how to use an inlined blob as a CA certificate
1196 # data instead of using external file
1197 network={
1198 ssid="example"
1199 key_mgmt=WPA-EAP
1200 eap=TTLS
1201 identity="user@example.com"
1202 anonymous_identity="anonymous@example.com"
1203 password="foobar"
1204 ca_cert="blob://exampleblob"
1205 priority=20
1206 }
1207
1208 blob-base64-exampleblob={
1209 SGVsbG8gV29ybGQhCg==
1210 }
1211
1212
1213 # Wildcard match for SSID (plaintext APs only). This example select any
1214 # open AP regardless of its SSID.
1215 network={
1216 key_mgmt=NONE
1217 }