]> git.ipfire.org Git - thirdparty/hostap.git/blame - hostapd/config_file.c
nl80211: Do not switch interface to station mode when using mesh
[thirdparty/hostap.git] / hostapd / config_file.c
CommitLineData
41d719d6
JM
1/*
2 * hostapd / Configuration file parser
5e3b5197 3 * Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi>
41d719d6 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
41d719d6
JM
7 */
8
6226e38d 9#include "utils/includes.h"
41d719d6
JM
10#ifndef CONFIG_NATIVE_WINDOWS
11#include <grp.h>
12#endif /* CONFIG_NATIVE_WINDOWS */
13
6226e38d
JM
14#include "utils/common.h"
15#include "utils/uuid.h"
41d719d6
JM
16#include "common/ieee802_11_defs.h"
17#include "drivers/driver.h"
18#include "eap_server/eap.h"
19#include "radius/radius_client.h"
6226e38d
JM
20#include "ap/wpa_auth.h"
21#include "ap/ap_config.h"
1057d78e 22#include "config_file.h"
41d719d6
JM
23
24
d0ee16ed
JM
25#ifndef CONFIG_NO_RADIUS
26#ifdef EAP_SERVER
27static struct hostapd_radius_attr *
28hostapd_parse_radius_attr(const char *value);
29#endif /* EAP_SERVER */
30#endif /* CONFIG_NO_RADIUS */
31
32
41d719d6
JM
33#ifndef CONFIG_NO_VLAN
34static int hostapd_config_read_vlan_file(struct hostapd_bss_config *bss,
35 const char *fname)
36{
37 FILE *f;
38 char buf[128], *pos, *pos2;
39 int line = 0, vlan_id;
40 struct hostapd_vlan *vlan;
41
42 f = fopen(fname, "r");
43 if (!f) {
44 wpa_printf(MSG_ERROR, "VLAN file '%s' not readable.", fname);
45 return -1;
46 }
47
48 while (fgets(buf, sizeof(buf), f)) {
49 line++;
50
51 if (buf[0] == '#')
52 continue;
53 pos = buf;
54 while (*pos != '\0') {
55 if (*pos == '\n') {
56 *pos = '\0';
57 break;
58 }
59 pos++;
60 }
61 if (buf[0] == '\0')
62 continue;
63
64 if (buf[0] == '*') {
65 vlan_id = VLAN_ID_WILDCARD;
66 pos = buf + 1;
67 } else {
68 vlan_id = strtol(buf, &pos, 10);
69 if (buf == pos || vlan_id < 1 ||
70 vlan_id > MAX_VLAN_ID) {
71 wpa_printf(MSG_ERROR, "Invalid VLAN ID at "
72 "line %d in '%s'", line, fname);
73 fclose(f);
74 return -1;
75 }
76 }
77
78 while (*pos == ' ' || *pos == '\t')
79 pos++;
80 pos2 = pos;
81 while (*pos2 != ' ' && *pos2 != '\t' && *pos2 != '\0')
82 pos2++;
83 *pos2 = '\0';
84 if (*pos == '\0' || os_strlen(pos) > IFNAMSIZ) {
85 wpa_printf(MSG_ERROR, "Invalid VLAN ifname at line %d "
86 "in '%s'", line, fname);
87 fclose(f);
88 return -1;
89 }
90
8b44ad7e 91 vlan = os_zalloc(sizeof(*vlan));
41d719d6
JM
92 if (vlan == NULL) {
93 wpa_printf(MSG_ERROR, "Out of memory while reading "
94 "VLAN interfaces from '%s'", fname);
95 fclose(f);
96 return -1;
97 }
98
41d719d6 99 vlan->vlan_id = vlan_id;
1889af2e
MB
100 vlan->vlan_desc.untagged = vlan_id;
101 vlan->vlan_desc.notempty = !!vlan_id;
41d719d6 102 os_strlcpy(vlan->ifname, pos, sizeof(vlan->ifname));
c2db79f2
MB
103 vlan->next = bss->vlan;
104 bss->vlan = vlan;
41d719d6
JM
105 }
106
107 fclose(f);
108
109 return 0;
110}
111#endif /* CONFIG_NO_VLAN */
112
113
114static int hostapd_acl_comp(const void *a, const void *b)
115{
116 const struct mac_acl_entry *aa = a;
117 const struct mac_acl_entry *bb = b;
118 return os_memcmp(aa->addr, bb->addr, sizeof(macaddr));
119}
120
121
122static int hostapd_config_read_maclist(const char *fname,
123 struct mac_acl_entry **acl, int *num)
124{
125 FILE *f;
126 char buf[128], *pos;
127 int line = 0;
128 u8 addr[ETH_ALEN];
129 struct mac_acl_entry *newacl;
130 int vlan_id;
131
132 if (!fname)
133 return 0;
134
135 f = fopen(fname, "r");
136 if (!f) {
137 wpa_printf(MSG_ERROR, "MAC list file '%s' not found.", fname);
138 return -1;
139 }
140
141 while (fgets(buf, sizeof(buf), f)) {
1748f1da
ET
142 int i, rem = 0;
143
41d719d6
JM
144 line++;
145
146 if (buf[0] == '#')
147 continue;
148 pos = buf;
149 while (*pos != '\0') {
150 if (*pos == '\n') {
151 *pos = '\0';
152 break;
153 }
154 pos++;
155 }
156 if (buf[0] == '\0')
157 continue;
1748f1da
ET
158 pos = buf;
159 if (buf[0] == '-') {
160 rem = 1;
161 pos++;
162 }
41d719d6 163
1748f1da 164 if (hwaddr_aton(pos, addr)) {
41d719d6 165 wpa_printf(MSG_ERROR, "Invalid MAC address '%s' at "
1748f1da 166 "line %d in '%s'", pos, line, fname);
41d719d6
JM
167 fclose(f);
168 return -1;
169 }
170
1748f1da
ET
171 if (rem) {
172 i = 0;
173 while (i < *num) {
174 if (os_memcmp((*acl)[i].addr, addr, ETH_ALEN) ==
175 0) {
176 os_remove_in_array(*acl, *num,
177 sizeof(**acl), i);
178 (*num)--;
179 } else
180 i++;
181 }
182 continue;
183 }
41d719d6
JM
184 vlan_id = 0;
185 pos = buf;
186 while (*pos != '\0' && *pos != ' ' && *pos != '\t')
187 pos++;
188 while (*pos == ' ' || *pos == '\t')
189 pos++;
190 if (*pos != '\0')
191 vlan_id = atoi(pos);
192
067ffa26 193 newacl = os_realloc_array(*acl, *num + 1, sizeof(**acl));
41d719d6
JM
194 if (newacl == NULL) {
195 wpa_printf(MSG_ERROR, "MAC list reallocation failed");
196 fclose(f);
197 return -1;
198 }
199
200 *acl = newacl;
201 os_memcpy((*acl)[*num].addr, addr, ETH_ALEN);
1889af2e
MB
202 os_memset(&(*acl)[*num].vlan_id, 0,
203 sizeof((*acl)[*num].vlan_id));
204 (*acl)[*num].vlan_id.untagged = vlan_id;
205 (*acl)[*num].vlan_id.notempty = !!vlan_id;
41d719d6
JM
206 (*num)++;
207 }
208
209 fclose(f);
210
211 qsort(*acl, *num, sizeof(**acl), hostapd_acl_comp);
212
213 return 0;
214}
215
216
217#ifdef EAP_SERVER
218static int hostapd_config_read_eap_user(const char *fname,
219 struct hostapd_bss_config *conf)
220{
221 FILE *f;
222 char buf[512], *pos, *start, *pos2;
223 int line = 0, ret = 0, num_methods;
4437f8fc 224 struct hostapd_eap_user *user = NULL, *tail = NULL, *new_user = NULL;
41d719d6
JM
225
226 if (!fname)
227 return 0;
228
ee431d77 229 if (os_strncmp(fname, "sqlite:", 7) == 0) {
c469d622 230#ifdef CONFIG_SQLITE
ee431d77
JM
231 os_free(conf->eap_user_sqlite);
232 conf->eap_user_sqlite = os_strdup(fname + 7);
233 return 0;
c469d622
BG
234#else /* CONFIG_SQLITE */
235 wpa_printf(MSG_ERROR,
236 "EAP user file in SQLite DB, but CONFIG_SQLITE was not enabled in the build.");
237 return -1;
238#endif /* CONFIG_SQLITE */
ee431d77
JM
239 }
240
41d719d6
JM
241 f = fopen(fname, "r");
242 if (!f) {
243 wpa_printf(MSG_ERROR, "EAP user file '%s' not found.", fname);
244 return -1;
245 }
246
247 /* Lines: "user" METHOD,METHOD2 "password" (password optional) */
248 while (fgets(buf, sizeof(buf), f)) {
249 line++;
250
251 if (buf[0] == '#')
252 continue;
253 pos = buf;
254 while (*pos != '\0') {
255 if (*pos == '\n') {
256 *pos = '\0';
257 break;
258 }
259 pos++;
260 }
261 if (buf[0] == '\0')
262 continue;
263
d0ee16ed
JM
264#ifndef CONFIG_NO_RADIUS
265 if (user && os_strncmp(buf, "radius_accept_attr=", 19) == 0) {
266 struct hostapd_radius_attr *attr, *a;
267 attr = hostapd_parse_radius_attr(buf + 19);
268 if (attr == NULL) {
269 wpa_printf(MSG_ERROR, "Invalid radius_auth_req_attr: %s",
270 buf + 19);
4fb363c6 271 user = NULL; /* already in the BSS list */
d0ee16ed
JM
272 goto failed;
273 }
274 if (user->accept_attr == NULL) {
275 user->accept_attr = attr;
276 } else {
277 a = user->accept_attr;
278 while (a->next)
279 a = a->next;
280 a->next = attr;
281 }
282 continue;
283 }
284#endif /* CONFIG_NO_RADIUS */
285
41d719d6
JM
286 user = NULL;
287
288 if (buf[0] != '"' && buf[0] != '*') {
289 wpa_printf(MSG_ERROR, "Invalid EAP identity (no \" in "
290 "start) on line %d in '%s'", line, fname);
291 goto failed;
292 }
293
294 user = os_zalloc(sizeof(*user));
295 if (user == NULL) {
296 wpa_printf(MSG_ERROR, "EAP user allocation failed");
297 goto failed;
298 }
299 user->force_version = -1;
300
301 if (buf[0] == '*') {
302 pos = buf;
303 } else {
304 pos = buf + 1;
305 start = pos;
306 while (*pos != '"' && *pos != '\0')
307 pos++;
308 if (*pos == '\0') {
309 wpa_printf(MSG_ERROR, "Invalid EAP identity "
310 "(no \" in end) on line %d in '%s'",
311 line, fname);
312 goto failed;
313 }
314
315 user->identity = os_malloc(pos - start);
316 if (user->identity == NULL) {
317 wpa_printf(MSG_ERROR, "Failed to allocate "
318 "memory for EAP identity");
319 goto failed;
320 }
321 os_memcpy(user->identity, start, pos - start);
322 user->identity_len = pos - start;
323
324 if (pos[0] == '"' && pos[1] == '*') {
325 user->wildcard_prefix = 1;
326 pos++;
327 }
328 }
329 pos++;
330 while (*pos == ' ' || *pos == '\t')
331 pos++;
332
333 if (*pos == '\0') {
334 wpa_printf(MSG_ERROR, "No EAP method on line %d in "
335 "'%s'", line, fname);
336 goto failed;
337 }
338
339 start = pos;
340 while (*pos != ' ' && *pos != '\t' && *pos != '\0')
341 pos++;
342 if (*pos == '\0') {
343 pos = NULL;
344 } else {
345 *pos = '\0';
346 pos++;
347 }
348 num_methods = 0;
349 while (*start) {
350 char *pos3 = os_strchr(start, ',');
351 if (pos3) {
352 *pos3++ = '\0';
353 }
354 user->methods[num_methods].method =
355 eap_server_get_type(
356 start,
357 &user->methods[num_methods].vendor);
358 if (user->methods[num_methods].vendor ==
359 EAP_VENDOR_IETF &&
360 user->methods[num_methods].method == EAP_TYPE_NONE)
361 {
362 if (os_strcmp(start, "TTLS-PAP") == 0) {
363 user->ttls_auth |= EAP_TTLS_AUTH_PAP;
364 goto skip_eap;
365 }
366 if (os_strcmp(start, "TTLS-CHAP") == 0) {
367 user->ttls_auth |= EAP_TTLS_AUTH_CHAP;
368 goto skip_eap;
369 }
370 if (os_strcmp(start, "TTLS-MSCHAP") == 0) {
371 user->ttls_auth |=
372 EAP_TTLS_AUTH_MSCHAP;
373 goto skip_eap;
374 }
375 if (os_strcmp(start, "TTLS-MSCHAPV2") == 0) {
376 user->ttls_auth |=
377 EAP_TTLS_AUTH_MSCHAPV2;
378 goto skip_eap;
379 }
8943cc99
JM
380 if (os_strcmp(start, "MACACL") == 0) {
381 user->macacl = 1;
382 goto skip_eap;
383 }
41d719d6
JM
384 wpa_printf(MSG_ERROR, "Unsupported EAP type "
385 "'%s' on line %d in '%s'",
386 start, line, fname);
387 goto failed;
388 }
389
390 num_methods++;
e9447a94 391 if (num_methods >= EAP_MAX_METHODS)
41d719d6
JM
392 break;
393 skip_eap:
394 if (pos3 == NULL)
395 break;
396 start = pos3;
397 }
8943cc99 398 if (num_methods == 0 && user->ttls_auth == 0 && !user->macacl) {
41d719d6
JM
399 wpa_printf(MSG_ERROR, "No EAP types configured on "
400 "line %d in '%s'", line, fname);
401 goto failed;
402 }
403
404 if (pos == NULL)
405 goto done;
406
407 while (*pos == ' ' || *pos == '\t')
408 pos++;
409 if (*pos == '\0')
410 goto done;
411
412 if (os_strncmp(pos, "[ver=0]", 7) == 0) {
413 user->force_version = 0;
414 goto done;
415 }
416
417 if (os_strncmp(pos, "[ver=1]", 7) == 0) {
418 user->force_version = 1;
419 goto done;
420 }
421
422 if (os_strncmp(pos, "[2]", 3) == 0) {
423 user->phase2 = 1;
424 goto done;
425 }
426
427 if (*pos == '"') {
428 pos++;
429 start = pos;
430 while (*pos != '"' && *pos != '\0')
431 pos++;
432 if (*pos == '\0') {
433 wpa_printf(MSG_ERROR, "Invalid EAP password "
434 "(no \" in end) on line %d in '%s'",
435 line, fname);
436 goto failed;
437 }
438
439 user->password = os_malloc(pos - start);
440 if (user->password == NULL) {
441 wpa_printf(MSG_ERROR, "Failed to allocate "
442 "memory for EAP password");
443 goto failed;
444 }
445 os_memcpy(user->password, start, pos - start);
446 user->password_len = pos - start;
447
448 pos++;
449 } else if (os_strncmp(pos, "hash:", 5) == 0) {
450 pos += 5;
451 pos2 = pos;
452 while (*pos2 != '\0' && *pos2 != ' ' &&
453 *pos2 != '\t' && *pos2 != '#')
454 pos2++;
455 if (pos2 - pos != 32) {
456 wpa_printf(MSG_ERROR, "Invalid password hash "
457 "on line %d in '%s'", line, fname);
458 goto failed;
459 }
460 user->password = os_malloc(16);
461 if (user->password == NULL) {
462 wpa_printf(MSG_ERROR, "Failed to allocate "
463 "memory for EAP password hash");
464 goto failed;
465 }
466 if (hexstr2bin(pos, user->password, 16) < 0) {
467 wpa_printf(MSG_ERROR, "Invalid hash password "
468 "on line %d in '%s'", line, fname);
469 goto failed;
470 }
471 user->password_len = 16;
472 user->password_hash = 1;
473 pos = pos2;
474 } else {
475 pos2 = pos;
476 while (*pos2 != '\0' && *pos2 != ' ' &&
477 *pos2 != '\t' && *pos2 != '#')
478 pos2++;
479 if ((pos2 - pos) & 1) {
480 wpa_printf(MSG_ERROR, "Invalid hex password "
481 "on line %d in '%s'", line, fname);
482 goto failed;
483 }
484 user->password = os_malloc((pos2 - pos) / 2);
485 if (user->password == NULL) {
486 wpa_printf(MSG_ERROR, "Failed to allocate "
487 "memory for EAP password");
488 goto failed;
489 }
490 if (hexstr2bin(pos, user->password,
491 (pos2 - pos) / 2) < 0) {
492 wpa_printf(MSG_ERROR, "Invalid hex password "
493 "on line %d in '%s'", line, fname);
494 goto failed;
495 }
496 user->password_len = (pos2 - pos) / 2;
497 pos = pos2;
498 }
499
500 while (*pos == ' ' || *pos == '\t')
501 pos++;
502 if (os_strncmp(pos, "[2]", 3) == 0) {
503 user->phase2 = 1;
504 }
505
506 done:
507 if (tail == NULL) {
4437f8fc 508 tail = new_user = user;
41d719d6
JM
509 } else {
510 tail->next = user;
511 tail = user;
512 }
513 continue;
514
515 failed:
d0ee16ed
JM
516 if (user)
517 hostapd_config_free_eap_user(user);
41d719d6
JM
518 ret = -1;
519 break;
520 }
521
522 fclose(f);
523
4437f8fc
JM
524 if (ret == 0) {
525 user = conf->eap_user;
526 while (user) {
527 struct hostapd_eap_user *prev;
528
529 prev = user;
530 user = user->next;
531 hostapd_config_free_eap_user(prev);
532 }
533 conf->eap_user = new_user;
534 }
535
41d719d6
JM
536 return ret;
537}
538#endif /* EAP_SERVER */
539
540
541#ifndef CONFIG_NO_RADIUS
542static int
543hostapd_config_read_radius_addr(struct hostapd_radius_server **server,
544 int *num_server, const char *val, int def_port,
545 struct hostapd_radius_server **curr_serv)
546{
547 struct hostapd_radius_server *nserv;
548 int ret;
549 static int server_index = 1;
550
067ffa26 551 nserv = os_realloc_array(*server, *num_server + 1, sizeof(*nserv));
41d719d6
JM
552 if (nserv == NULL)
553 return -1;
554
555 *server = nserv;
556 nserv = &nserv[*num_server];
557 (*num_server)++;
558 (*curr_serv) = nserv;
559
560 os_memset(nserv, 0, sizeof(*nserv));
561 nserv->port = def_port;
562 ret = hostapd_parse_ip_addr(val, &nserv->addr);
563 nserv->index = server_index++;
564
565 return ret;
566}
af35e7af
JM
567
568
569static struct hostapd_radius_attr *
570hostapd_parse_radius_attr(const char *value)
571{
572 const char *pos;
573 char syntax;
574 struct hostapd_radius_attr *attr;
575 size_t len;
576
577 attr = os_zalloc(sizeof(*attr));
578 if (attr == NULL)
579 return NULL;
580
581 attr->type = atoi(value);
582
583 pos = os_strchr(value, ':');
584 if (pos == NULL) {
585 attr->val = wpabuf_alloc(1);
586 if (attr->val == NULL) {
587 os_free(attr);
588 return NULL;
589 }
590 wpabuf_put_u8(attr->val, 0);
591 return attr;
592 }
593
594 pos++;
595 if (pos[0] == '\0' || pos[1] != ':') {
596 os_free(attr);
597 return NULL;
598 }
599 syntax = *pos++;
600 pos++;
601
602 switch (syntax) {
603 case 's':
604 attr->val = wpabuf_alloc_copy(pos, os_strlen(pos));
605 break;
606 case 'x':
607 len = os_strlen(pos);
608 if (len & 1)
609 break;
610 len /= 2;
611 attr->val = wpabuf_alloc(len);
612 if (attr->val == NULL)
613 break;
614 if (hexstr2bin(pos, wpabuf_put(attr->val, len), len) < 0) {
615 wpabuf_free(attr->val);
616 os_free(attr);
617 return NULL;
618 }
619 break;
620 case 'd':
621 attr->val = wpabuf_alloc(4);
622 if (attr->val)
623 wpabuf_put_be32(attr->val, atoi(pos));
624 break;
625 default:
626 os_free(attr);
627 return NULL;
628 }
629
630 if (attr->val == NULL) {
631 os_free(attr);
632 return NULL;
633 }
634
635 return attr;
636}
b031338c
JM
637
638
639static int hostapd_parse_das_client(struct hostapd_bss_config *bss,
640 const char *val)
641{
642 char *secret;
b031338c
JM
643
644 secret = os_strchr(val, ' ');
645 if (secret == NULL)
646 return -1;
647
648 secret++;
b031338c
JM
649
650 if (hostapd_parse_ip_addr(val, &bss->radius_das_client_addr))
651 return -1;
652
653 os_free(bss->radius_das_shared_secret);
6e459875 654 bss->radius_das_shared_secret = (u8 *) os_strdup(secret);
b031338c
JM
655 if (bss->radius_das_shared_secret == NULL)
656 return -1;
6e459875 657 bss->radius_das_shared_secret_len = os_strlen(secret);
b031338c
JM
658
659 return 0;
660}
41d719d6
JM
661#endif /* CONFIG_NO_RADIUS */
662
663
664static int hostapd_config_parse_key_mgmt(int line, const char *value)
665{
666 int val = 0, last;
667 char *start, *end, *buf;
668
669 buf = os_strdup(value);
670 if (buf == NULL)
671 return -1;
672 start = buf;
673
674 while (*start != '\0') {
675 while (*start == ' ' || *start == '\t')
676 start++;
677 if (*start == '\0')
678 break;
679 end = start;
680 while (*end != ' ' && *end != '\t' && *end != '\0')
681 end++;
682 last = *end == '\0';
683 *end = '\0';
684 if (os_strcmp(start, "WPA-PSK") == 0)
685 val |= WPA_KEY_MGMT_PSK;
686 else if (os_strcmp(start, "WPA-EAP") == 0)
687 val |= WPA_KEY_MGMT_IEEE8021X;
688#ifdef CONFIG_IEEE80211R
689 else if (os_strcmp(start, "FT-PSK") == 0)
690 val |= WPA_KEY_MGMT_FT_PSK;
691 else if (os_strcmp(start, "FT-EAP") == 0)
692 val |= WPA_KEY_MGMT_FT_IEEE8021X;
693#endif /* CONFIG_IEEE80211R */
694#ifdef CONFIG_IEEE80211W
695 else if (os_strcmp(start, "WPA-PSK-SHA256") == 0)
696 val |= WPA_KEY_MGMT_PSK_SHA256;
697 else if (os_strcmp(start, "WPA-EAP-SHA256") == 0)
698 val |= WPA_KEY_MGMT_IEEE8021X_SHA256;
699#endif /* CONFIG_IEEE80211W */
c10347f2
JM
700#ifdef CONFIG_SAE
701 else if (os_strcmp(start, "SAE") == 0)
702 val |= WPA_KEY_MGMT_SAE;
703 else if (os_strcmp(start, "FT-SAE") == 0)
704 val |= WPA_KEY_MGMT_FT_SAE;
705#endif /* CONFIG_SAE */
5e3b5197 706#ifdef CONFIG_SUITEB
666497c8
JM
707 else if (os_strcmp(start, "WPA-EAP-SUITE-B") == 0)
708 val |= WPA_KEY_MGMT_IEEE8021X_SUITE_B;
5e3b5197
JM
709#endif /* CONFIG_SUITEB */
710#ifdef CONFIG_SUITEB192
711 else if (os_strcmp(start, "WPA-EAP-SUITE-B-192") == 0)
712 val |= WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
713#endif /* CONFIG_SUITEB192 */
41d719d6
JM
714 else {
715 wpa_printf(MSG_ERROR, "Line %d: invalid key_mgmt '%s'",
716 line, start);
717 os_free(buf);
718 return -1;
719 }
720
721 if (last)
722 break;
723 start = end + 1;
724 }
725
726 os_free(buf);
727 if (val == 0) {
728 wpa_printf(MSG_ERROR, "Line %d: no key_mgmt values "
729 "configured.", line);
730 return -1;
731 }
732
733 return val;
734}
735
736
737static int hostapd_config_parse_cipher(int line, const char *value)
738{
a39c78be
JM
739 int val = wpa_parse_cipher(value);
740 if (val < 0) {
741 wpa_printf(MSG_ERROR, "Line %d: invalid cipher '%s'.",
742 line, value);
41d719d6 743 return -1;
41d719d6 744 }
41d719d6
JM
745 if (val == 0) {
746 wpa_printf(MSG_ERROR, "Line %d: no cipher values configured.",
747 line);
748 return -1;
749 }
750 return val;
751}
752
753
754static int hostapd_config_read_wep(struct hostapd_wep_keys *wep, int keyidx,
755 char *val)
756{
757 size_t len = os_strlen(val);
758
759 if (keyidx < 0 || keyidx > 3 || wep->key[keyidx] != NULL)
760 return -1;
761
762 if (val[0] == '"') {
763 if (len < 2 || val[len - 1] != '"')
764 return -1;
765 len -= 2;
766 wep->key[keyidx] = os_malloc(len);
767 if (wep->key[keyidx] == NULL)
768 return -1;
769 os_memcpy(wep->key[keyidx], val + 1, len);
770 wep->len[keyidx] = len;
771 } else {
772 if (len & 1)
773 return -1;
774 len /= 2;
775 wep->key[keyidx] = os_malloc(len);
776 if (wep->key[keyidx] == NULL)
777 return -1;
778 wep->len[keyidx] = len;
779 if (hexstr2bin(val, wep->key[keyidx], len) < 0)
780 return -1;
781 }
782
783 wep->keys_set++;
784
785 return 0;
786}
787
788
857d9422
MM
789static int hostapd_parse_chanlist(struct hostapd_config *conf, char *val)
790{
791 char *pos;
792
793 /* for backwards compatibility, translate ' ' in conf str to ',' */
794 pos = val;
795 while (pos) {
796 pos = os_strchr(pos, ' ');
797 if (pos)
798 *pos++ = ',';
799 }
800 if (freq_range_list_parse(&conf->acs_ch_list, val))
801 return -1;
802
803 return 0;
804}
805
806
732118ec 807static int hostapd_parse_intlist(int **int_list, char *val)
41d719d6
JM
808{
809 int *list;
810 int count;
811 char *pos, *end;
812
732118ec
SW
813 os_free(*int_list);
814 *int_list = NULL;
41d719d6
JM
815
816 pos = val;
817 count = 0;
818 while (*pos != '\0') {
819 if (*pos == ' ')
820 count++;
821 pos++;
822 }
823
824 list = os_malloc(sizeof(int) * (count + 2));
825 if (list == NULL)
826 return -1;
827 pos = val;
828 count = 0;
829 while (*pos != '\0') {
830 end = os_strchr(pos, ' ');
831 if (end)
832 *end = '\0';
833
834 list[count++] = atoi(pos);
835 if (!end)
836 break;
837 pos = end + 1;
838 }
839 list[count] = -1;
840
732118ec 841 *int_list = list;
41d719d6
JM
842 return 0;
843}
844
845
846static int hostapd_config_bss(struct hostapd_config *conf, const char *ifname)
847{
ebd79f07 848 struct hostapd_bss_config **all, *bss;
41d719d6
JM
849
850 if (*ifname == '\0')
851 return -1;
852
ebd79f07
JM
853 all = os_realloc_array(conf->bss, conf->num_bss + 1,
854 sizeof(struct hostapd_bss_config *));
855 if (all == NULL) {
41d719d6
JM
856 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
857 "multi-BSS entry");
858 return -1;
859 }
ebd79f07 860 conf->bss = all;
41d719d6 861
2fe210ce
JM
862 bss = os_zalloc(sizeof(*bss));
863 if (bss == NULL)
864 return -1;
41d719d6
JM
865 bss->radius = os_zalloc(sizeof(*bss->radius));
866 if (bss->radius == NULL) {
867 wpa_printf(MSG_ERROR, "Failed to allocate memory for "
868 "multi-BSS RADIUS data");
2fe210ce 869 os_free(bss);
41d719d6
JM
870 return -1;
871 }
872
2fe210ce 873 conf->bss[conf->num_bss++] = bss;
41d719d6
JM
874 conf->last_bss = bss;
875
876 hostapd_config_defaults_bss(bss);
877 os_strlcpy(bss->iface, ifname, sizeof(bss->iface));
878 os_memcpy(bss->ssid.vlan, bss->iface, IFNAMSIZ + 1);
879
880 return 0;
881}
882
883
884/* convert floats with one decimal place to value*10 int, i.e.,
885 * "1.5" will return 15 */
886static int hostapd_config_read_int10(const char *value)
887{
888 int i, d;
889 char *pos;
890
891 i = atoi(value);
892 pos = os_strchr(value, '.');
893 d = 0;
894 if (pos) {
895 pos++;
896 if (*pos >= '0' && *pos <= '9')
897 d = *pos - '0';
898 }
899
900 return i * 10 + d;
901}
902
903
904static int valid_cw(int cw)
905{
906 return (cw == 1 || cw == 3 || cw == 7 || cw == 15 || cw == 31 ||
6c731491
JM
907 cw == 63 || cw == 127 || cw == 255 || cw == 511 || cw == 1023 ||
908 cw == 2047 || cw == 4095 || cw == 8191 || cw == 16383 ||
909 cw == 32767);
41d719d6
JM
910}
911
912
913enum {
914 IEEE80211_TX_QUEUE_DATA0 = 0, /* used for EDCA AC_VO data */
915 IEEE80211_TX_QUEUE_DATA1 = 1, /* used for EDCA AC_VI data */
916 IEEE80211_TX_QUEUE_DATA2 = 2, /* used for EDCA AC_BE data */
7e3c1781 917 IEEE80211_TX_QUEUE_DATA3 = 3 /* used for EDCA AC_BK data */
41d719d6
JM
918};
919
63e169e1
JM
920static int hostapd_config_tx_queue(struct hostapd_config *conf,
921 const char *name, const char *val)
41d719d6
JM
922{
923 int num;
63e169e1 924 const char *pos;
41d719d6
JM
925 struct hostapd_tx_queue_params *queue;
926
927 /* skip 'tx_queue_' prefix */
928 pos = name + 9;
929 if (os_strncmp(pos, "data", 4) == 0 &&
930 pos[4] >= '0' && pos[4] <= '9' && pos[5] == '_') {
931 num = pos[4] - '0';
932 pos += 6;
7e3c1781
JM
933 } else if (os_strncmp(pos, "after_beacon_", 13) == 0 ||
934 os_strncmp(pos, "beacon_", 7) == 0) {
935 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
936 return 0;
41d719d6
JM
937 } else {
938 wpa_printf(MSG_ERROR, "Unknown tx_queue name '%s'", pos);
939 return -1;
940 }
941
7e3c1781 942 if (num >= NUM_TX_QUEUES) {
d2da2249 943 /* for backwards compatibility, do not trigger failure */
7e3c1781
JM
944 wpa_printf(MSG_INFO, "DEPRECATED: '%s' not used", name);
945 return 0;
946 }
947
41d719d6
JM
948 queue = &conf->tx_queue[num];
949
950 if (os_strcmp(pos, "aifs") == 0) {
951 queue->aifs = atoi(val);
952 if (queue->aifs < 0 || queue->aifs > 255) {
953 wpa_printf(MSG_ERROR, "Invalid AIFS value %d",
954 queue->aifs);
955 return -1;
956 }
957 } else if (os_strcmp(pos, "cwmin") == 0) {
958 queue->cwmin = atoi(val);
959 if (!valid_cw(queue->cwmin)) {
960 wpa_printf(MSG_ERROR, "Invalid cwMin value %d",
961 queue->cwmin);
962 return -1;
963 }
964 } else if (os_strcmp(pos, "cwmax") == 0) {
965 queue->cwmax = atoi(val);
966 if (!valid_cw(queue->cwmax)) {
967 wpa_printf(MSG_ERROR, "Invalid cwMax value %d",
968 queue->cwmax);
969 return -1;
970 }
971 } else if (os_strcmp(pos, "burst") == 0) {
972 queue->burst = hostapd_config_read_int10(val);
973 } else {
974 wpa_printf(MSG_ERROR, "Unknown tx_queue field '%s'", pos);
975 return -1;
976 }
977
41d719d6
JM
978 return 0;
979}
980
981
41d719d6
JM
982#ifdef CONFIG_IEEE80211R
983static int add_r0kh(struct hostapd_bss_config *bss, char *value)
984{
985 struct ft_remote_r0kh *r0kh;
986 char *pos, *next;
987
988 r0kh = os_zalloc(sizeof(*r0kh));
989 if (r0kh == NULL)
990 return -1;
991
992 /* 02:01:02:03:04:05 a.example.com 000102030405060708090a0b0c0d0e0f */
993 pos = value;
994 next = os_strchr(pos, ' ');
995 if (next)
996 *next++ = '\0';
997 if (next == NULL || hwaddr_aton(pos, r0kh->addr)) {
998 wpa_printf(MSG_ERROR, "Invalid R0KH MAC address: '%s'", pos);
999 os_free(r0kh);
1000 return -1;
1001 }
1002
1003 pos = next;
1004 next = os_strchr(pos, ' ');
1005 if (next)
1006 *next++ = '\0';
1007 if (next == NULL || next - pos > FT_R0KH_ID_MAX_LEN) {
1008 wpa_printf(MSG_ERROR, "Invalid R0KH-ID: '%s'", pos);
1009 os_free(r0kh);
1010 return -1;
1011 }
1012 r0kh->id_len = next - pos - 1;
1013 os_memcpy(r0kh->id, pos, r0kh->id_len);
1014
1015 pos = next;
1016 if (hexstr2bin(pos, r0kh->key, sizeof(r0kh->key))) {
1017 wpa_printf(MSG_ERROR, "Invalid R0KH key: '%s'", pos);
1018 os_free(r0kh);
1019 return -1;
1020 }
1021
1022 r0kh->next = bss->r0kh_list;
1023 bss->r0kh_list = r0kh;
1024
1025 return 0;
1026}
1027
1028
1029static int add_r1kh(struct hostapd_bss_config *bss, char *value)
1030{
1031 struct ft_remote_r1kh *r1kh;
1032 char *pos, *next;
1033
1034 r1kh = os_zalloc(sizeof(*r1kh));
1035 if (r1kh == NULL)
1036 return -1;
1037
1038 /* 02:01:02:03:04:05 02:01:02:03:04:05
1039 * 000102030405060708090a0b0c0d0e0f */
1040 pos = value;
1041 next = os_strchr(pos, ' ');
1042 if (next)
1043 *next++ = '\0';
1044 if (next == NULL || hwaddr_aton(pos, r1kh->addr)) {
1045 wpa_printf(MSG_ERROR, "Invalid R1KH MAC address: '%s'", pos);
1046 os_free(r1kh);
1047 return -1;
1048 }
1049
1050 pos = next;
1051 next = os_strchr(pos, ' ');
1052 if (next)
1053 *next++ = '\0';
1054 if (next == NULL || hwaddr_aton(pos, r1kh->id)) {
1055 wpa_printf(MSG_ERROR, "Invalid R1KH-ID: '%s'", pos);
1056 os_free(r1kh);
1057 return -1;
1058 }
1059
1060 pos = next;
1061 if (hexstr2bin(pos, r1kh->key, sizeof(r1kh->key))) {
1062 wpa_printf(MSG_ERROR, "Invalid R1KH key: '%s'", pos);
1063 os_free(r1kh);
1064 return -1;
1065 }
1066
1067 r1kh->next = bss->r1kh_list;
1068 bss->r1kh_list = r1kh;
1069
1070 return 0;
1071}
1072#endif /* CONFIG_IEEE80211R */
1073
1074
1075#ifdef CONFIG_IEEE80211N
1076static int hostapd_config_ht_capab(struct hostapd_config *conf,
1077 const char *capab)
1078{
1079 if (os_strstr(capab, "[LDPC]"))
1080 conf->ht_capab |= HT_CAP_INFO_LDPC_CODING_CAP;
1081 if (os_strstr(capab, "[HT40-]")) {
1082 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1083 conf->secondary_channel = -1;
1084 }
1085 if (os_strstr(capab, "[HT40+]")) {
1086 conf->ht_capab |= HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET;
1087 conf->secondary_channel = 1;
1088 }
1089 if (os_strstr(capab, "[SMPS-STATIC]")) {
1090 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1091 conf->ht_capab |= HT_CAP_INFO_SMPS_STATIC;
1092 }
1093 if (os_strstr(capab, "[SMPS-DYNAMIC]")) {
1094 conf->ht_capab &= ~HT_CAP_INFO_SMPS_MASK;
1095 conf->ht_capab |= HT_CAP_INFO_SMPS_DYNAMIC;
1096 }
1097 if (os_strstr(capab, "[GF]"))
1098 conf->ht_capab |= HT_CAP_INFO_GREEN_FIELD;
1099 if (os_strstr(capab, "[SHORT-GI-20]"))
1100 conf->ht_capab |= HT_CAP_INFO_SHORT_GI20MHZ;
1101 if (os_strstr(capab, "[SHORT-GI-40]"))
1102 conf->ht_capab |= HT_CAP_INFO_SHORT_GI40MHZ;
1103 if (os_strstr(capab, "[TX-STBC]"))
1104 conf->ht_capab |= HT_CAP_INFO_TX_STBC;
1105 if (os_strstr(capab, "[RX-STBC1]")) {
1106 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1107 conf->ht_capab |= HT_CAP_INFO_RX_STBC_1;
1108 }
1109 if (os_strstr(capab, "[RX-STBC12]")) {
1110 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1111 conf->ht_capab |= HT_CAP_INFO_RX_STBC_12;
1112 }
1113 if (os_strstr(capab, "[RX-STBC123]")) {
1114 conf->ht_capab &= ~HT_CAP_INFO_RX_STBC_MASK;
1115 conf->ht_capab |= HT_CAP_INFO_RX_STBC_123;
1116 }
1117 if (os_strstr(capab, "[DELAYED-BA]"))
1118 conf->ht_capab |= HT_CAP_INFO_DELAYED_BA;
1119 if (os_strstr(capab, "[MAX-AMSDU-7935]"))
1120 conf->ht_capab |= HT_CAP_INFO_MAX_AMSDU_SIZE;
1121 if (os_strstr(capab, "[DSSS_CCK-40]"))
1122 conf->ht_capab |= HT_CAP_INFO_DSSS_CCK40MHZ;
b7a8d67f
JM
1123 if (os_strstr(capab, "[40-INTOLERANT]"))
1124 conf->ht_capab |= HT_CAP_INFO_40MHZ_INTOLERANT;
41d719d6
JM
1125 if (os_strstr(capab, "[LSIG-TXOP-PROT]"))
1126 conf->ht_capab |= HT_CAP_INFO_LSIG_TXOP_PROTECT_SUPPORT;
1127
1128 return 0;
1129}
1130#endif /* CONFIG_IEEE80211N */
1131
1132
efe45d14
MP
1133#ifdef CONFIG_IEEE80211AC
1134static int hostapd_config_vht_capab(struct hostapd_config *conf,
1135 const char *capab)
1136{
1137 if (os_strstr(capab, "[MAX-MPDU-7991]"))
1138 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_7991;
1139 if (os_strstr(capab, "[MAX-MPDU-11454]"))
1140 conf->vht_capab |= VHT_CAP_MAX_MPDU_LENGTH_11454;
1141 if (os_strstr(capab, "[VHT160]"))
1142 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
1143 if (os_strstr(capab, "[VHT160-80PLUS80]"))
1144 conf->vht_capab |= VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
efe45d14
MP
1145 if (os_strstr(capab, "[RXLDPC]"))
1146 conf->vht_capab |= VHT_CAP_RXLDPC;
1147 if (os_strstr(capab, "[SHORT-GI-80]"))
1148 conf->vht_capab |= VHT_CAP_SHORT_GI_80;
1149 if (os_strstr(capab, "[SHORT-GI-160]"))
1150 conf->vht_capab |= VHT_CAP_SHORT_GI_160;
1151 if (os_strstr(capab, "[TX-STBC-2BY1]"))
1152 conf->vht_capab |= VHT_CAP_TXSTBC;
1153 if (os_strstr(capab, "[RX-STBC-1]"))
1154 conf->vht_capab |= VHT_CAP_RXSTBC_1;
1155 if (os_strstr(capab, "[RX-STBC-12]"))
1156 conf->vht_capab |= VHT_CAP_RXSTBC_2;
1157 if (os_strstr(capab, "[RX-STBC-123]"))
1158 conf->vht_capab |= VHT_CAP_RXSTBC_3;
1159 if (os_strstr(capab, "[RX-STBC-1234]"))
1160 conf->vht_capab |= VHT_CAP_RXSTBC_4;
1161 if (os_strstr(capab, "[SU-BEAMFORMER]"))
7066a8e7 1162 conf->vht_capab |= VHT_CAP_SU_BEAMFORMER_CAPABLE;
efe45d14 1163 if (os_strstr(capab, "[SU-BEAMFORMEE]"))
7066a8e7 1164 conf->vht_capab |= VHT_CAP_SU_BEAMFORMEE_CAPABLE;
efe45d14 1165 if (os_strstr(capab, "[BF-ANTENNA-2]") &&
b29b012c
EP
1166 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1167 conf->vht_capab |= (1 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
442ffc51
VN
1168 if (os_strstr(capab, "[BF-ANTENNA-3]") &&
1169 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1170 conf->vht_capab |= (2 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
1171 if (os_strstr(capab, "[BF-ANTENNA-4]") &&
1172 (conf->vht_capab & VHT_CAP_SU_BEAMFORMEE_CAPABLE))
1173 conf->vht_capab |= (3 << VHT_CAP_BEAMFORMEE_STS_OFFSET);
efe45d14 1174 if (os_strstr(capab, "[SOUNDING-DIMENSION-2]") &&
b29b012c
EP
1175 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1176 conf->vht_capab |= (1 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
442ffc51
VN
1177 if (os_strstr(capab, "[SOUNDING-DIMENSION-3]") &&
1178 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1179 conf->vht_capab |= (2 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
1180 if (os_strstr(capab, "[SOUNDING-DIMENSION-4]") &&
1181 (conf->vht_capab & VHT_CAP_SU_BEAMFORMER_CAPABLE))
1182 conf->vht_capab |= (3 << VHT_CAP_SOUNDING_DIMENSION_OFFSET);
efe45d14
MP
1183 if (os_strstr(capab, "[MU-BEAMFORMER]"))
1184 conf->vht_capab |= VHT_CAP_MU_BEAMFORMER_CAPABLE;
efe45d14
MP
1185 if (os_strstr(capab, "[VHT-TXOP-PS]"))
1186 conf->vht_capab |= VHT_CAP_VHT_TXOP_PS;
1187 if (os_strstr(capab, "[HTC-VHT]"))
1188 conf->vht_capab |= VHT_CAP_HTC_VHT;
905828fe
BM
1189 if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP7]"))
1190 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX;
1191 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP6]"))
1192 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_6;
1193 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP5]"))
1194 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_5;
1195 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP4]"))
1196 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_4;
1197 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP3]"))
1198 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_3;
1199 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP2]"))
1200 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_2;
1201 else if (os_strstr(capab, "[MAX-A-MPDU-LEN-EXP1]"))
1202 conf->vht_capab |= VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_1;
efe45d14
MP
1203 if (os_strstr(capab, "[VHT-LINK-ADAPT2]") &&
1204 (conf->vht_capab & VHT_CAP_HTC_VHT))
1205 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_UNSOL_MFB;
1206 if (os_strstr(capab, "[VHT-LINK-ADAPT3]") &&
1207 (conf->vht_capab & VHT_CAP_HTC_VHT))
1208 conf->vht_capab |= VHT_CAP_VHT_LINK_ADAPTATION_VHT_MRQ_MFB;
1209 if (os_strstr(capab, "[RX-ANTENNA-PATTERN]"))
1210 conf->vht_capab |= VHT_CAP_RX_ANTENNA_PATTERN;
1211 if (os_strstr(capab, "[TX-ANTENNA-PATTERN]"))
1212 conf->vht_capab |= VHT_CAP_TX_ANTENNA_PATTERN;
1213 return 0;
1214}
1215#endif /* CONFIG_IEEE80211AC */
1216
1217
4b2a77ab
JM
1218#ifdef CONFIG_INTERWORKING
1219static int parse_roaming_consortium(struct hostapd_bss_config *bss, char *pos,
1220 int line)
1221{
1222 size_t len = os_strlen(pos);
1223 u8 oi[MAX_ROAMING_CONSORTIUM_LEN];
1224
1225 struct hostapd_roaming_consortium *rc;
1226
1227 if ((len & 1) || len < 2 * 3 || len / 2 > MAX_ROAMING_CONSORTIUM_LEN ||
1228 hexstr2bin(pos, oi, len / 2)) {
1229 wpa_printf(MSG_ERROR, "Line %d: invalid roaming_consortium "
1230 "'%s'", line, pos);
1231 return -1;
1232 }
1233 len /= 2;
1234
067ffa26
JM
1235 rc = os_realloc_array(bss->roaming_consortium,
1236 bss->roaming_consortium_count + 1,
1237 sizeof(struct hostapd_roaming_consortium));
4b2a77ab
JM
1238 if (rc == NULL)
1239 return -1;
1240
1241 os_memcpy(rc[bss->roaming_consortium_count].oi, oi, len);
1242 rc[bss->roaming_consortium_count].len = len;
1243
1244 bss->roaming_consortium = rc;
1245 bss->roaming_consortium_count++;
1246
1247 return 0;
1248}
648cc711
JM
1249
1250
1792e58d
JM
1251static int parse_lang_string(struct hostapd_lang_string **array,
1252 unsigned int *count, char *pos)
648cc711 1253{
f224cf05
KP
1254 char *sep, *str = NULL;
1255 size_t clen, nlen, slen;
1792e58d 1256 struct hostapd_lang_string *ls;
f224cf05
KP
1257 int ret = -1;
1258
1259 if (*pos == '"' || (*pos == 'P' && pos[1] == '"')) {
1260 str = wpa_config_parse_string(pos, &slen);
1261 if (!str)
1262 return -1;
1263 pos = str;
1264 }
648cc711
JM
1265
1266 sep = os_strchr(pos, ':');
1267 if (sep == NULL)
f224cf05 1268 goto fail;
648cc711
JM
1269 *sep++ = '\0';
1270
1271 clen = os_strlen(pos);
04e533e2 1272 if (clen < 2 || clen > sizeof(ls->lang))
f224cf05 1273 goto fail;
648cc711
JM
1274 nlen = os_strlen(sep);
1275 if (nlen > 252)
f224cf05 1276 goto fail;
648cc711 1277
1792e58d
JM
1278 ls = os_realloc_array(*array, *count + 1,
1279 sizeof(struct hostapd_lang_string));
1280 if (ls == NULL)
f224cf05 1281 goto fail;
648cc711 1282
1792e58d
JM
1283 *array = ls;
1284 ls = &(*array)[*count];
1285 (*count)++;
648cc711 1286
1792e58d
JM
1287 os_memset(ls->lang, 0, sizeof(ls->lang));
1288 os_memcpy(ls->lang, pos, clen);
1289 ls->name_len = nlen;
1290 os_memcpy(ls->name, sep, nlen);
648cc711 1291
f224cf05
KP
1292 ret = 0;
1293fail:
1294 os_free(str);
1295 return ret;
1792e58d
JM
1296}
1297
648cc711 1298
1792e58d
JM
1299static int parse_venue_name(struct hostapd_bss_config *bss, char *pos,
1300 int line)
1301{
1302 if (parse_lang_string(&bss->venue_name, &bss->venue_name_count, pos)) {
1303 wpa_printf(MSG_ERROR, "Line %d: Invalid venue_name '%s'",
1304 line, pos);
1305 return -1;
1306 }
1307 return 0;
648cc711 1308}
7515adb2
JK
1309
1310
1311static int parse_3gpp_cell_net(struct hostapd_bss_config *bss, char *buf,
1312 int line)
1313{
1314 size_t count;
1315 char *pos;
1316 u8 *info = NULL, *ipos;
1317
1318 /* format: <MCC1,MNC1>[;<MCC2,MNC2>][;...] */
1319
1320 count = 1;
1321 for (pos = buf; *pos; pos++) {
4be20bf9 1322 if ((*pos < '0' || *pos > '9') && *pos != ';' && *pos != ',')
7515adb2
JK
1323 goto fail;
1324 if (*pos == ';')
1325 count++;
1326 }
1327 if (1 + count * 3 > 0x7f)
1328 goto fail;
1329
1330 info = os_zalloc(2 + 3 + count * 3);
1331 if (info == NULL)
1332 return -1;
1333
1334 ipos = info;
1335 *ipos++ = 0; /* GUD - Version 1 */
1336 *ipos++ = 3 + count * 3; /* User Data Header Length (UDHL) */
1337 *ipos++ = 0; /* PLMN List IEI */
1338 /* ext(b8) | Length of PLMN List value contents(b7..1) */
1339 *ipos++ = 1 + count * 3;
1340 *ipos++ = count; /* Number of PLMNs */
1341
1342 pos = buf;
1343 while (pos && *pos) {
1344 char *mcc, *mnc;
1345 size_t mnc_len;
1346
1347 mcc = pos;
1348 mnc = os_strchr(pos, ',');
1349 if (mnc == NULL)
1350 goto fail;
1351 *mnc++ = '\0';
1352 pos = os_strchr(mnc, ';');
1353 if (pos)
1354 *pos++ = '\0';
1355
1356 mnc_len = os_strlen(mnc);
1357 if (os_strlen(mcc) != 3 || (mnc_len != 2 && mnc_len != 3))
1358 goto fail;
1359
1360 /* BC coded MCC,MNC */
1361 /* MCC digit 2 | MCC digit 1 */
1362 *ipos++ = ((mcc[1] - '0') << 4) | (mcc[0] - '0');
1363 /* MNC digit 3 | MCC digit 3 */
1364 *ipos++ = (((mnc_len == 2) ? 0xf0 : ((mnc[2] - '0') << 4))) |
1365 (mcc[2] - '0');
1366 /* MNC digit 2 | MNC digit 1 */
1367 *ipos++ = ((mnc[1] - '0') << 4) | (mnc[0] - '0');
1368 }
1369
1370 os_free(bss->anqp_3gpp_cell_net);
1371 bss->anqp_3gpp_cell_net = info;
1372 bss->anqp_3gpp_cell_net_len = 2 + 3 + 3 * count;
1373 wpa_hexdump(MSG_MSGDUMP, "3GPP Cellular Network information",
1374 bss->anqp_3gpp_cell_net, bss->anqp_3gpp_cell_net_len);
1375
1376 return 0;
1377
1378fail:
1379 wpa_printf(MSG_ERROR, "Line %d: Invalid anqp_3gpp_cell_net: %s",
1380 line, buf);
1381 os_free(info);
1382 return -1;
1383}
1384
8047b186
JK
1385
1386static int parse_nai_realm(struct hostapd_bss_config *bss, char *buf, int line)
1387{
1388 struct hostapd_nai_realm_data *realm;
1389 size_t i, j, len;
1390 int *offsets;
1391 char *pos, *end, *rpos;
1392
1393 offsets = os_calloc(bss->nai_realm_count * MAX_NAI_REALMS,
1394 sizeof(int));
1395 if (offsets == NULL)
1396 return -1;
1397
1398 for (i = 0; i < bss->nai_realm_count; i++) {
1399 realm = &bss->nai_realm_data[i];
1400 for (j = 0; j < MAX_NAI_REALMS; j++) {
1401 offsets[i * MAX_NAI_REALMS + j] =
1402 realm->realm[j] ?
1403 realm->realm[j] - realm->realm_buf : -1;
1404 }
1405 }
1406
1407 realm = os_realloc_array(bss->nai_realm_data, bss->nai_realm_count + 1,
1408 sizeof(struct hostapd_nai_realm_data));
1409 if (realm == NULL) {
1410 os_free(offsets);
1411 return -1;
1412 }
1413 bss->nai_realm_data = realm;
1414
1415 /* patch the pointers after realloc */
1416 for (i = 0; i < bss->nai_realm_count; i++) {
1417 realm = &bss->nai_realm_data[i];
1418 for (j = 0; j < MAX_NAI_REALMS; j++) {
1419 int offs = offsets[i * MAX_NAI_REALMS + j];
1420 if (offs >= 0)
1421 realm->realm[j] = realm->realm_buf + offs;
1422 else
1423 realm->realm[j] = NULL;
1424 }
1425 }
1426 os_free(offsets);
1427
1428 realm = &bss->nai_realm_data[bss->nai_realm_count];
1429 os_memset(realm, 0, sizeof(*realm));
1430
1431 pos = buf;
1432 realm->encoding = atoi(pos);
1433 pos = os_strchr(pos, ',');
1434 if (pos == NULL)
1435 goto fail;
1436 pos++;
1437
1438 end = os_strchr(pos, ',');
1439 if (end) {
1440 len = end - pos;
1441 *end = '\0';
1442 } else {
1443 len = os_strlen(pos);
1444 }
1445
1446 if (len > MAX_NAI_REALMLEN) {
1447 wpa_printf(MSG_ERROR, "Too long a realm string (%d > max %d "
1448 "characters)", (int) len, MAX_NAI_REALMLEN);
1449 goto fail;
1450 }
1451 os_memcpy(realm->realm_buf, pos, len);
1452
1453 if (end)
1454 pos = end + 1;
1455 else
1456 pos = NULL;
1457
1458 while (pos && *pos) {
1459 struct hostapd_nai_realm_eap *eap;
1460
1461 if (realm->eap_method_count >= MAX_NAI_EAP_METHODS) {
1462 wpa_printf(MSG_ERROR, "Too many EAP methods");
1463 goto fail;
1464 }
1465
1466 eap = &realm->eap_method[realm->eap_method_count];
1467 realm->eap_method_count++;
1468
1469 end = os_strchr(pos, ',');
1470 if (end == NULL)
1471 end = pos + os_strlen(pos);
1472
1473 eap->eap_method = atoi(pos);
1474 for (;;) {
1475 pos = os_strchr(pos, '[');
1476 if (pos == NULL || pos > end)
1477 break;
1478 pos++;
1479 if (eap->num_auths >= MAX_NAI_AUTH_TYPES) {
1480 wpa_printf(MSG_ERROR, "Too many auth params");
1481 goto fail;
1482 }
1483 eap->auth_id[eap->num_auths] = atoi(pos);
1484 pos = os_strchr(pos, ':');
1485 if (pos == NULL || pos > end)
1486 goto fail;
1487 pos++;
1488 eap->auth_val[eap->num_auths] = atoi(pos);
1489 pos = os_strchr(pos, ']');
1490 if (pos == NULL || pos > end)
1491 goto fail;
1492 pos++;
1493 eap->num_auths++;
1494 }
1495
1496 if (*end != ',')
1497 break;
1498
1499 pos = end + 1;
1500 }
1501
1502 /* Split realm list into null terminated realms */
1503 rpos = realm->realm_buf;
1504 i = 0;
1505 while (*rpos) {
1506 if (i >= MAX_NAI_REALMS) {
1507 wpa_printf(MSG_ERROR, "Too many realms");
1508 goto fail;
1509 }
1510 realm->realm[i++] = rpos;
1511 rpos = os_strchr(rpos, ';');
1512 if (rpos == NULL)
1513 break;
1514 *rpos++ = '\0';
1515 }
1516
1517 bss->nai_realm_count++;
1518
1519 return 0;
1520
1521fail:
1522 wpa_printf(MSG_ERROR, "Line %d: invalid nai_realm '%s'", line, buf);
1523 return -1;
1524}
1525
c551700f 1526
695dbbea
JM
1527static int parse_anqp_elem(struct hostapd_bss_config *bss, char *buf, int line)
1528{
1529 char *delim;
1530 u16 infoid;
1531 size_t len;
1532 struct wpabuf *payload;
1533 struct anqp_element *elem;
1534
1535 delim = os_strchr(buf, ':');
1536 if (!delim)
1537 return -1;
1538 delim++;
1539 infoid = atoi(buf);
1540 len = os_strlen(delim);
1541 if (len & 1)
1542 return -1;
1543 len /= 2;
1544 payload = wpabuf_alloc(len);
1545 if (!payload)
1546 return -1;
1547 if (hexstr2bin(delim, wpabuf_put(payload, len), len) < 0) {
1548 wpabuf_free(payload);
1549 return -1;
1550 }
1551
1552 dl_list_for_each(elem, &bss->anqp_elem, struct anqp_element, list) {
1553 if (elem->infoid == infoid) {
1554 /* Update existing entry */
1555 wpabuf_free(elem->payload);
1556 elem->payload = payload;
1557 return 0;
1558 }
1559 }
1560
1561 /* Add a new entry */
1562 elem = os_zalloc(sizeof(*elem));
1563 if (!elem) {
1564 wpabuf_free(payload);
1565 return -1;
1566 }
1567 elem->infoid = infoid;
1568 elem->payload = payload;
1569 dl_list_add(&bss->anqp_elem, &elem->list);
1570
1571 return 0;
1572}
1573
1574
c551700f
KP
1575static int parse_qos_map_set(struct hostapd_bss_config *bss,
1576 char *buf, int line)
1577{
1578 u8 qos_map_set[16 + 2 * 21], count = 0;
1579 char *pos = buf;
1580 int val;
1581
1582 for (;;) {
1583 if (count == sizeof(qos_map_set)) {
1584 wpa_printf(MSG_ERROR, "Line %d: Too many qos_map_set "
1585 "parameters '%s'", line, buf);
1586 return -1;
1587 }
1588
1589 val = atoi(pos);
1590 if (val > 255 || val < 0) {
1591 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set "
1592 "'%s'", line, buf);
1593 return -1;
1594 }
1595
1596 qos_map_set[count++] = val;
1597 pos = os_strchr(pos, ',');
1598 if (!pos)
1599 break;
1600 pos++;
1601 }
1602
1603 if (count < 16 || count & 1) {
1604 wpa_printf(MSG_ERROR, "Line %d: Invalid qos_map_set '%s'",
1605 line, buf);
1606 return -1;
1607 }
1608
1609 os_memcpy(bss->qos_map_set, qos_map_set, count);
1610 bss->qos_map_set_len = count;
1611
1612 return 0;
1613}
1614
4b2a77ab
JM
1615#endif /* CONFIG_INTERWORKING */
1616
1617
5ccc54aa
JK
1618#ifdef CONFIG_HS20
1619static int hs20_parse_conn_capab(struct hostapd_bss_config *bss, char *buf,
1620 int line)
1621{
1622 u8 *conn_cap;
1623 char *pos;
1624
1625 if (bss->hs20_connection_capability_len >= 0xfff0)
1626 return -1;
1627
1628 conn_cap = os_realloc(bss->hs20_connection_capability,
1629 bss->hs20_connection_capability_len + 4);
1630 if (conn_cap == NULL)
1631 return -1;
1632
1633 bss->hs20_connection_capability = conn_cap;
1634 conn_cap += bss->hs20_connection_capability_len;
1635 pos = buf;
1636 conn_cap[0] = atoi(pos);
1637 pos = os_strchr(pos, ':');
1638 if (pos == NULL)
1639 return -1;
1640 pos++;
1641 WPA_PUT_LE16(conn_cap + 1, atoi(pos));
1642 pos = os_strchr(pos, ':');
1643 if (pos == NULL)
1644 return -1;
1645 pos++;
1646 conn_cap[3] = atoi(pos);
1647 bss->hs20_connection_capability_len += 4;
1648
1649 return 0;
1650}
4065a309
JK
1651
1652
1653static int hs20_parse_wan_metrics(struct hostapd_bss_config *bss, char *buf,
1654 int line)
1655{
1656 u8 *wan_metrics;
1657 char *pos;
1658
1659 /* <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD> */
1660
1661 wan_metrics = os_zalloc(13);
1662 if (wan_metrics == NULL)
1663 return -1;
1664
1665 pos = buf;
1666 /* WAN Info */
1667 if (hexstr2bin(pos, wan_metrics, 1) < 0)
1668 goto fail;
1669 pos += 2;
1670 if (*pos != ':')
1671 goto fail;
1672 pos++;
1673
1674 /* Downlink Speed */
1675 WPA_PUT_LE32(wan_metrics + 1, atoi(pos));
1676 pos = os_strchr(pos, ':');
1677 if (pos == NULL)
1678 goto fail;
1679 pos++;
1680
1681 /* Uplink Speed */
1682 WPA_PUT_LE32(wan_metrics + 5, atoi(pos));
1683 pos = os_strchr(pos, ':');
1684 if (pos == NULL)
1685 goto fail;
1686 pos++;
1687
1688 /* Downlink Load */
1689 wan_metrics[9] = atoi(pos);
1690 pos = os_strchr(pos, ':');
1691 if (pos == NULL)
1692 goto fail;
1693 pos++;
1694
1695 /* Uplink Load */
1696 wan_metrics[10] = atoi(pos);
1697 pos = os_strchr(pos, ':');
1698 if (pos == NULL)
1699 goto fail;
1700 pos++;
1701
1702 /* LMD */
1703 WPA_PUT_LE16(wan_metrics + 11, atoi(pos));
1704
1705 os_free(bss->hs20_wan_metrics);
1706 bss->hs20_wan_metrics = wan_metrics;
1707
1708 return 0;
1709
1710fail:
1711 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_wan_metrics '%s'",
5cfc87b7 1712 line, buf);
4065a309
JK
1713 os_free(wan_metrics);
1714 return -1;
1715}
a9277e85
JK
1716
1717
1718static int hs20_parse_oper_friendly_name(struct hostapd_bss_config *bss,
1719 char *pos, int line)
1720{
1721 if (parse_lang_string(&bss->hs20_oper_friendly_name,
1722 &bss->hs20_oper_friendly_name_count, pos)) {
1723 wpa_printf(MSG_ERROR, "Line %d: Invalid "
1724 "hs20_oper_friendly_name '%s'", line, pos);
1725 return -1;
1726 }
1727 return 0;
1728}
f7bd7a01
JM
1729
1730
1731static int hs20_parse_icon(struct hostapd_bss_config *bss, char *pos)
1732{
1733 struct hs20_icon *icon;
1734 char *end;
1735
1736 icon = os_realloc_array(bss->hs20_icons, bss->hs20_icons_count + 1,
1737 sizeof(struct hs20_icon));
1738 if (icon == NULL)
1739 return -1;
1740 bss->hs20_icons = icon;
1741 icon = &bss->hs20_icons[bss->hs20_icons_count];
1742 os_memset(icon, 0, sizeof(*icon));
1743
1744 icon->width = atoi(pos);
1745 pos = os_strchr(pos, ':');
1746 if (pos == NULL)
1747 return -1;
1748 pos++;
1749
1750 icon->height = atoi(pos);
1751 pos = os_strchr(pos, ':');
1752 if (pos == NULL)
1753 return -1;
1754 pos++;
1755
1756 end = os_strchr(pos, ':');
1757 if (end == NULL || end - pos > 3)
1758 return -1;
1759 os_memcpy(icon->language, pos, end - pos);
1760 pos = end + 1;
1761
1762 end = os_strchr(pos, ':');
1763 if (end == NULL || end - pos > 255)
1764 return -1;
1765 os_memcpy(icon->type, pos, end - pos);
1766 pos = end + 1;
1767
1768 end = os_strchr(pos, ':');
1769 if (end == NULL || end - pos > 255)
1770 return -1;
1771 os_memcpy(icon->name, pos, end - pos);
1772 pos = end + 1;
1773
1774 if (os_strlen(pos) > 255)
1775 return -1;
1776 os_memcpy(icon->file, pos, os_strlen(pos));
1777
1778 bss->hs20_icons_count++;
1779
1780 return 0;
1781}
1782
ae6d15c7
JM
1783
1784static int hs20_parse_osu_ssid(struct hostapd_bss_config *bss,
1785 char *pos, int line)
1786{
1787 size_t slen;
1788 char *str;
1789
1790 str = wpa_config_parse_string(pos, &slen);
81847c22 1791 if (str == NULL || slen < 1 || slen > SSID_MAX_LEN) {
ae6d15c7 1792 wpa_printf(MSG_ERROR, "Line %d: Invalid SSID '%s'", line, pos);
b2e32cde 1793 os_free(str);
ae6d15c7
JM
1794 return -1;
1795 }
1796
1797 os_memcpy(bss->osu_ssid, str, slen);
1798 bss->osu_ssid_len = slen;
1799 os_free(str);
1800
1801 return 0;
1802}
1803
1804
1805static int hs20_parse_osu_server_uri(struct hostapd_bss_config *bss,
1806 char *pos, int line)
1807{
1808 struct hs20_osu_provider *p;
1809
1810 p = os_realloc_array(bss->hs20_osu_providers,
1811 bss->hs20_osu_providers_count + 1, sizeof(*p));
1812 if (p == NULL)
1813 return -1;
1814
1815 bss->hs20_osu_providers = p;
1816 bss->last_osu = &bss->hs20_osu_providers[bss->hs20_osu_providers_count];
1817 bss->hs20_osu_providers_count++;
1818 os_memset(bss->last_osu, 0, sizeof(*p));
1819 bss->last_osu->server_uri = os_strdup(pos);
1820
1821 return 0;
1822}
1823
1824
1825static int hs20_parse_osu_friendly_name(struct hostapd_bss_config *bss,
1826 char *pos, int line)
1827{
1828 if (bss->last_osu == NULL) {
1829 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1830 return -1;
1831 }
1832
1833 if (parse_lang_string(&bss->last_osu->friendly_name,
1834 &bss->last_osu->friendly_name_count, pos)) {
1835 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_friendly_name '%s'",
1836 line, pos);
1837 return -1;
1838 }
1839
1840 return 0;
1841}
1842
1843
1844static int hs20_parse_osu_nai(struct hostapd_bss_config *bss,
1845 char *pos, int line)
1846{
1847 if (bss->last_osu == NULL) {
1848 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1849 return -1;
1850 }
1851
1852 os_free(bss->last_osu->osu_nai);
1853 bss->last_osu->osu_nai = os_strdup(pos);
1854 if (bss->last_osu->osu_nai == NULL)
1855 return -1;
1856
1857 return 0;
1858}
1859
1860
1861static int hs20_parse_osu_method_list(struct hostapd_bss_config *bss, char *pos,
1862 int line)
1863{
1864 if (bss->last_osu == NULL) {
1865 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1866 return -1;
1867 }
1868
1869 if (hostapd_parse_intlist(&bss->last_osu->method_list, pos)) {
1870 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_method_list", line);
1871 return -1;
1872 }
1873
1874 return 0;
1875}
1876
1877
1878static int hs20_parse_osu_icon(struct hostapd_bss_config *bss, char *pos,
1879 int line)
1880{
1881 char **n;
1882 struct hs20_osu_provider *p = bss->last_osu;
1883
1884 if (p == NULL) {
1885 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1886 return -1;
1887 }
1888
1889 n = os_realloc_array(p->icons, p->icons_count + 1, sizeof(char *));
1890 if (n == NULL)
1891 return -1;
1892 p->icons = n;
1893 p->icons[p->icons_count] = os_strdup(pos);
1894 if (p->icons[p->icons_count] == NULL)
1895 return -1;
1896 p->icons_count++;
1897
1898 return 0;
1899}
1900
1901
1902static int hs20_parse_osu_service_desc(struct hostapd_bss_config *bss,
1903 char *pos, int line)
1904{
1905 if (bss->last_osu == NULL) {
1906 wpa_printf(MSG_ERROR, "Line %d: Unexpected OSU field", line);
1907 return -1;
1908 }
1909
1910 if (parse_lang_string(&bss->last_osu->service_desc,
1911 &bss->last_osu->service_desc_count, pos)) {
1912 wpa_printf(MSG_ERROR, "Line %d: Invalid osu_service_desc '%s'",
1913 line, pos);
1914 return -1;
1915 }
1916
1917 return 0;
1918}
1919
5ccc54aa
JK
1920#endif /* CONFIG_HS20 */
1921
1922
68fa00c3
JM
1923#ifdef CONFIG_ACS
1924static int hostapd_config_parse_acs_chan_bias(struct hostapd_config *conf,
1925 char *pos)
1926{
1927 struct acs_bias *bias = NULL, *tmp;
1928 unsigned int num = 0;
1929 char *end;
1930
1931 while (*pos) {
1932 tmp = os_realloc_array(bias, num + 1, sizeof(*bias));
1933 if (!tmp)
1934 goto fail;
1935 bias = tmp;
1936
1937 bias[num].channel = atoi(pos);
1938 if (bias[num].channel <= 0)
1939 goto fail;
1940 pos = os_strchr(pos, ':');
1941 if (!pos)
1942 goto fail;
1943 pos++;
1944 bias[num].bias = strtod(pos, &end);
1945 if (end == pos || bias[num].bias < 0.0)
1946 goto fail;
1947 pos = end;
1948 if (*pos != ' ' && *pos != '\0')
1949 goto fail;
1950 num++;
1951 }
1952
1953 os_free(conf->acs_chan_bias);
1954 conf->acs_chan_bias = bias;
1955 conf->num_acs_chan_bias = num;
1956
1957 return 0;
1958fail:
1959 os_free(bias);
1960 return -1;
1961}
1962#endif /* CONFIG_ACS */
1963
1964
4ac33989
JM
1965static int parse_wpabuf_hex(int line, const char *name, struct wpabuf **buf,
1966 const char *val)
1967{
1968 struct wpabuf *elems;
1969
1970 if (val[0] == '\0') {
1971 wpabuf_free(*buf);
1972 *buf = NULL;
1973 return 0;
1974 }
1975
1976 elems = wpabuf_parse_bin(val);
1977 if (!elems) {
1978 wpa_printf(MSG_ERROR, "Line %d: Invalid %s '%s'",
1979 line, name, val);
1980 return -1;
1981 }
1982
1983 wpabuf_free(*buf);
1984 *buf = elems;
1985
1986 return 0;
1987}
1988
1989
ef45bc89
SP
1990static int hostapd_config_fill(struct hostapd_config *conf,
1991 struct hostapd_bss_config *bss,
63e169e1 1992 const char *buf, char *pos, int line)
41d719d6 1993{
599f40db
JM
1994 if (os_strcmp(buf, "interface") == 0) {
1995 os_strlcpy(conf->bss[0]->iface, pos,
1996 sizeof(conf->bss[0]->iface));
1997 } else if (os_strcmp(buf, "bridge") == 0) {
1998 os_strlcpy(bss->bridge, pos, sizeof(bss->bridge));
1999 } else if (os_strcmp(buf, "vlan_bridge") == 0) {
2000 os_strlcpy(bss->vlan_bridge, pos, sizeof(bss->vlan_bridge));
2001 } else if (os_strcmp(buf, "wds_bridge") == 0) {
2002 os_strlcpy(bss->wds_bridge, pos, sizeof(bss->wds_bridge));
2003 } else if (os_strcmp(buf, "driver") == 0) {
2004 int j;
2005 /* clear to get error below if setting is invalid */
2006 conf->driver = NULL;
2007 for (j = 0; wpa_drivers[j]; j++) {
2008 if (os_strcmp(pos, wpa_drivers[j]->name) == 0) {
2009 conf->driver = wpa_drivers[j];
2010 break;
41d719d6 2011 }
599f40db
JM
2012 }
2013 if (conf->driver == NULL) {
2014 wpa_printf(MSG_ERROR,
2015 "Line %d: invalid/unknown driver '%s'",
2016 line, pos);
a0b728b7 2017 return 1;
599f40db 2018 }
0ecff8d7
JM
2019 } else if (os_strcmp(buf, "driver_params") == 0) {
2020 os_free(conf->driver_params);
2021 conf->driver_params = os_strdup(pos);
599f40db
JM
2022 } else if (os_strcmp(buf, "debug") == 0) {
2023 wpa_printf(MSG_DEBUG, "Line %d: DEPRECATED: 'debug' configuration variable is not used anymore",
2024 line);
2025 } else if (os_strcmp(buf, "logger_syslog_level") == 0) {
2026 bss->logger_syslog_level = atoi(pos);
2027 } else if (os_strcmp(buf, "logger_stdout_level") == 0) {
2028 bss->logger_stdout_level = atoi(pos);
2029 } else if (os_strcmp(buf, "logger_syslog") == 0) {
2030 bss->logger_syslog = atoi(pos);
2031 } else if (os_strcmp(buf, "logger_stdout") == 0) {
2032 bss->logger_stdout = atoi(pos);
2033 } else if (os_strcmp(buf, "dump_file") == 0) {
2034 wpa_printf(MSG_INFO, "Line %d: DEPRECATED: 'dump_file' configuration variable is not used anymore",
2035 line);
2036 } else if (os_strcmp(buf, "ssid") == 0) {
2037 bss->ssid.ssid_len = os_strlen(pos);
81847c22 2038 if (bss->ssid.ssid_len > SSID_MAX_LEN ||
599f40db
JM
2039 bss->ssid.ssid_len < 1) {
2040 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
2041 line, pos);
a0b728b7 2042 return 1;
599f40db 2043 }
b4c26ef9
JM
2044 os_memcpy(bss->ssid.ssid, pos, bss->ssid.ssid_len);
2045 bss->ssid.ssid_set = 1;
599f40db
JM
2046 } else if (os_strcmp(buf, "ssid2") == 0) {
2047 size_t slen;
2048 char *str = wpa_config_parse_string(pos, &slen);
81847c22 2049 if (str == NULL || slen < 1 || slen > SSID_MAX_LEN) {
599f40db
JM
2050 wpa_printf(MSG_ERROR, "Line %d: invalid SSID '%s'",
2051 line, pos);
b2e32cde 2052 os_free(str);
a0b728b7 2053 return 1;
599f40db 2054 }
b2e32cde
JM
2055 os_memcpy(bss->ssid.ssid, str, slen);
2056 bss->ssid.ssid_len = slen;
2057 bss->ssid.ssid_set = 1;
599f40db
JM
2058 os_free(str);
2059 } else if (os_strcmp(buf, "utf8_ssid") == 0) {
2060 bss->ssid.utf8_ssid = atoi(pos) > 0;
2061 } else if (os_strcmp(buf, "macaddr_acl") == 0) {
2062 bss->macaddr_acl = atoi(pos);
2063 if (bss->macaddr_acl != ACCEPT_UNLESS_DENIED &&
2064 bss->macaddr_acl != DENY_UNLESS_ACCEPTED &&
2065 bss->macaddr_acl != USE_EXTERNAL_RADIUS_AUTH) {
2066 wpa_printf(MSG_ERROR, "Line %d: unknown macaddr_acl %d",
2067 line, bss->macaddr_acl);
2068 }
2069 } else if (os_strcmp(buf, "accept_mac_file") == 0) {
2070 if (hostapd_config_read_maclist(pos, &bss->accept_mac,
2071 &bss->num_accept_mac)) {
2072 wpa_printf(MSG_ERROR, "Line %d: Failed to read accept_mac_file '%s'",
2073 line, pos);
a0b728b7 2074 return 1;
599f40db
JM
2075 }
2076 } else if (os_strcmp(buf, "deny_mac_file") == 0) {
2077 if (hostapd_config_read_maclist(pos, &bss->deny_mac,
2078 &bss->num_deny_mac)) {
2079 wpa_printf(MSG_ERROR, "Line %d: Failed to read deny_mac_file '%s'",
2080 line, pos);
a0b728b7 2081 return 1;
599f40db
JM
2082 }
2083 } else if (os_strcmp(buf, "wds_sta") == 0) {
2084 bss->wds_sta = atoi(pos);
2085 } else if (os_strcmp(buf, "start_disabled") == 0) {
2086 bss->start_disabled = atoi(pos);
2087 } else if (os_strcmp(buf, "ap_isolate") == 0) {
2088 bss->isolate = atoi(pos);
2089 } else if (os_strcmp(buf, "ap_max_inactivity") == 0) {
2090 bss->ap_max_inactivity = atoi(pos);
2091 } else if (os_strcmp(buf, "skip_inactivity_poll") == 0) {
2092 bss->skip_inactivity_poll = atoi(pos);
2093 } else if (os_strcmp(buf, "country_code") == 0) {
2094 os_memcpy(conf->country, pos, 2);
2095 /* FIX: make this configurable */
2096 conf->country[2] = ' ';
2097 } else if (os_strcmp(buf, "ieee80211d") == 0) {
2098 conf->ieee80211d = atoi(pos);
2099 } else if (os_strcmp(buf, "ieee80211h") == 0) {
2100 conf->ieee80211h = atoi(pos);
2101 } else if (os_strcmp(buf, "ieee8021x") == 0) {
2102 bss->ieee802_1x = atoi(pos);
2103 } else if (os_strcmp(buf, "eapol_version") == 0) {
2104 bss->eapol_version = atoi(pos);
2105 if (bss->eapol_version < 1 || bss->eapol_version > 2) {
2106 wpa_printf(MSG_ERROR,
2107 "Line %d: invalid EAPOL version (%d): '%s'.",
2108 line, bss->eapol_version, pos);
a0b728b7 2109 return 1;
b4c26ef9
JM
2110 }
2111 wpa_printf(MSG_DEBUG, "eapol_version=%d", bss->eapol_version);
41d719d6 2112#ifdef EAP_SERVER
599f40db
JM
2113 } else if (os_strcmp(buf, "eap_authenticator") == 0) {
2114 bss->eap_server = atoi(pos);
2115 wpa_printf(MSG_ERROR, "Line %d: obsolete eap_authenticator used; this has been renamed to eap_server", line);
2116 } else if (os_strcmp(buf, "eap_server") == 0) {
2117 bss->eap_server = atoi(pos);
2118 } else if (os_strcmp(buf, "eap_user_file") == 0) {
2119 if (hostapd_config_read_eap_user(pos, bss))
a0b728b7 2120 return 1;
599f40db
JM
2121 } else if (os_strcmp(buf, "ca_cert") == 0) {
2122 os_free(bss->ca_cert);
2123 bss->ca_cert = os_strdup(pos);
2124 } else if (os_strcmp(buf, "server_cert") == 0) {
2125 os_free(bss->server_cert);
2126 bss->server_cert = os_strdup(pos);
2127 } else if (os_strcmp(buf, "private_key") == 0) {
2128 os_free(bss->private_key);
2129 bss->private_key = os_strdup(pos);
2130 } else if (os_strcmp(buf, "private_key_passwd") == 0) {
2131 os_free(bss->private_key_passwd);
2132 bss->private_key_passwd = os_strdup(pos);
2133 } else if (os_strcmp(buf, "check_crl") == 0) {
2134 bss->check_crl = atoi(pos);
681e199d
JM
2135 } else if (os_strcmp(buf, "tls_session_lifetime") == 0) {
2136 bss->tls_session_lifetime = atoi(pos);
599f40db
JM
2137 } else if (os_strcmp(buf, "ocsp_stapling_response") == 0) {
2138 os_free(bss->ocsp_stapling_response);
2139 bss->ocsp_stapling_response = os_strdup(pos);
5addb0df
JM
2140 } else if (os_strcmp(buf, "ocsp_stapling_response_multi") == 0) {
2141 os_free(bss->ocsp_stapling_response_multi);
2142 bss->ocsp_stapling_response_multi = os_strdup(pos);
599f40db
JM
2143 } else if (os_strcmp(buf, "dh_file") == 0) {
2144 os_free(bss->dh_file);
2145 bss->dh_file = os_strdup(pos);
f8995f8f
JM
2146 } else if (os_strcmp(buf, "openssl_ciphers") == 0) {
2147 os_free(bss->openssl_ciphers);
2148 bss->openssl_ciphers = os_strdup(pos);
599f40db
JM
2149 } else if (os_strcmp(buf, "fragment_size") == 0) {
2150 bss->fragment_size = atoi(pos);
41d719d6 2151#ifdef EAP_SERVER_FAST
599f40db
JM
2152 } else if (os_strcmp(buf, "pac_opaque_encr_key") == 0) {
2153 os_free(bss->pac_opaque_encr_key);
2154 bss->pac_opaque_encr_key = os_malloc(16);
2155 if (bss->pac_opaque_encr_key == NULL) {
2156 wpa_printf(MSG_ERROR,
2157 "Line %d: No memory for pac_opaque_encr_key",
2158 line);
a0b728b7 2159 return 1;
599f40db
JM
2160 } else if (hexstr2bin(pos, bss->pac_opaque_encr_key, 16)) {
2161 wpa_printf(MSG_ERROR, "Line %d: Invalid pac_opaque_encr_key",
2162 line);
a0b728b7 2163 return 1;
599f40db
JM
2164 }
2165 } else if (os_strcmp(buf, "eap_fast_a_id") == 0) {
2166 size_t idlen = os_strlen(pos);
2167 if (idlen & 1) {
2168 wpa_printf(MSG_ERROR, "Line %d: Invalid eap_fast_a_id",
2169 line);
a0b728b7 2170 return 1;
b4c26ef9
JM
2171 }
2172 os_free(bss->eap_fast_a_id);
2173 bss->eap_fast_a_id = os_malloc(idlen / 2);
2174 if (bss->eap_fast_a_id == NULL ||
2175 hexstr2bin(pos, bss->eap_fast_a_id, idlen / 2)) {
2176 wpa_printf(MSG_ERROR, "Line %d: Failed to parse eap_fast_a_id",
2177 line);
599f40db 2178 os_free(bss->eap_fast_a_id);
b4c26ef9
JM
2179 bss->eap_fast_a_id = NULL;
2180 return 1;
2181 } else {
2182 bss->eap_fast_a_id_len = idlen / 2;
599f40db
JM
2183 }
2184 } else if (os_strcmp(buf, "eap_fast_a_id_info") == 0) {
2185 os_free(bss->eap_fast_a_id_info);
2186 bss->eap_fast_a_id_info = os_strdup(pos);
2187 } else if (os_strcmp(buf, "eap_fast_prov") == 0) {
2188 bss->eap_fast_prov = atoi(pos);
2189 } else if (os_strcmp(buf, "pac_key_lifetime") == 0) {
2190 bss->pac_key_lifetime = atoi(pos);
2191 } else if (os_strcmp(buf, "pac_key_refresh_time") == 0) {
2192 bss->pac_key_refresh_time = atoi(pos);
41d719d6
JM
2193#endif /* EAP_SERVER_FAST */
2194#ifdef EAP_SERVER_SIM
599f40db
JM
2195 } else if (os_strcmp(buf, "eap_sim_db") == 0) {
2196 os_free(bss->eap_sim_db);
2197 bss->eap_sim_db = os_strdup(pos);
7b0f5500
FL
2198 } else if (os_strcmp(buf, "eap_sim_db_timeout") == 0) {
2199 bss->eap_sim_db_timeout = atoi(pos);
599f40db
JM
2200 } else if (os_strcmp(buf, "eap_sim_aka_result_ind") == 0) {
2201 bss->eap_sim_aka_result_ind = atoi(pos);
41d719d6
JM
2202#endif /* EAP_SERVER_SIM */
2203#ifdef EAP_SERVER_TNC
599f40db
JM
2204 } else if (os_strcmp(buf, "tnc") == 0) {
2205 bss->tnc = atoi(pos);
41d719d6 2206#endif /* EAP_SERVER_TNC */
df684d82 2207#ifdef EAP_SERVER_PWD
599f40db
JM
2208 } else if (os_strcmp(buf, "pwd_group") == 0) {
2209 bss->pwd_group = atoi(pos);
df684d82 2210#endif /* EAP_SERVER_PWD */
d3bddd8b
JM
2211 } else if (os_strcmp(buf, "eap_server_erp") == 0) {
2212 bss->eap_server_erp = atoi(pos);
41d719d6 2213#endif /* EAP_SERVER */
599f40db
JM
2214 } else if (os_strcmp(buf, "eap_message") == 0) {
2215 char *term;
5784b9a4 2216 os_free(bss->eap_req_id_text);
599f40db
JM
2217 bss->eap_req_id_text = os_strdup(pos);
2218 if (bss->eap_req_id_text == NULL) {
2219 wpa_printf(MSG_ERROR, "Line %d: Failed to allocate memory for eap_req_id_text",
2220 line);
a0b728b7 2221 return 1;
599f40db
JM
2222 }
2223 bss->eap_req_id_text_len = os_strlen(bss->eap_req_id_text);
2224 term = os_strstr(bss->eap_req_id_text, "\\0");
2225 if (term) {
2226 *term++ = '\0';
2227 os_memmove(term, term + 1,
2228 bss->eap_req_id_text_len -
2229 (term - bss->eap_req_id_text) - 1);
2230 bss->eap_req_id_text_len--;
2231 }
2a5156a6
JM
2232 } else if (os_strcmp(buf, "erp_send_reauth_start") == 0) {
2233 bss->erp_send_reauth_start = atoi(pos);
2234 } else if (os_strcmp(buf, "erp_domain") == 0) {
2235 os_free(bss->erp_domain);
2236 bss->erp_domain = os_strdup(pos);
599f40db
JM
2237 } else if (os_strcmp(buf, "wep_key_len_broadcast") == 0) {
2238 bss->default_wep_key_len = atoi(pos);
2239 if (bss->default_wep_key_len > 13) {
2240 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %lu (= %lu bits)",
2241 line,
2242 (unsigned long) bss->default_wep_key_len,
2243 (unsigned long)
2244 bss->default_wep_key_len * 8);
a0b728b7 2245 return 1;
599f40db
JM
2246 }
2247 } else if (os_strcmp(buf, "wep_key_len_unicast") == 0) {
2248 bss->individual_wep_key_len = atoi(pos);
2249 if (bss->individual_wep_key_len < 0 ||
2250 bss->individual_wep_key_len > 13) {
2251 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key len %d (= %d bits)",
2252 line, bss->individual_wep_key_len,
2253 bss->individual_wep_key_len * 8);
a0b728b7 2254 return 1;
599f40db
JM
2255 }
2256 } else if (os_strcmp(buf, "wep_rekey_period") == 0) {
2257 bss->wep_rekeying_period = atoi(pos);
2258 if (bss->wep_rekeying_period < 0) {
2259 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2260 line, bss->wep_rekeying_period);
a0b728b7 2261 return 1;
599f40db
JM
2262 }
2263 } else if (os_strcmp(buf, "eap_reauth_period") == 0) {
2264 bss->eap_reauth_period = atoi(pos);
2265 if (bss->eap_reauth_period < 0) {
2266 wpa_printf(MSG_ERROR, "Line %d: invalid period %d",
2267 line, bss->eap_reauth_period);
a0b728b7 2268 return 1;
599f40db
JM
2269 }
2270 } else if (os_strcmp(buf, "eapol_key_index_workaround") == 0) {
2271 bss->eapol_key_index_workaround = atoi(pos);
41d719d6 2272#ifdef CONFIG_IAPP
599f40db
JM
2273 } else if (os_strcmp(buf, "iapp_interface") == 0) {
2274 bss->ieee802_11f = 1;
2275 os_strlcpy(bss->iapp_iface, pos, sizeof(bss->iapp_iface));
41d719d6 2276#endif /* CONFIG_IAPP */
599f40db
JM
2277 } else if (os_strcmp(buf, "own_ip_addr") == 0) {
2278 if (hostapd_parse_ip_addr(pos, &bss->own_ip_addr)) {
2279 wpa_printf(MSG_ERROR,
2280 "Line %d: invalid IP address '%s'",
2281 line, pos);
a0b728b7 2282 return 1;
599f40db
JM
2283 }
2284 } else if (os_strcmp(buf, "nas_identifier") == 0) {
5784b9a4 2285 os_free(bss->nas_identifier);
599f40db 2286 bss->nas_identifier = os_strdup(pos);
41d719d6 2287#ifndef CONFIG_NO_RADIUS
9836cb53
JM
2288 } else if (os_strcmp(buf, "radius_client_addr") == 0) {
2289 if (hostapd_parse_ip_addr(pos, &bss->radius->client_addr)) {
2290 wpa_printf(MSG_ERROR,
2291 "Line %d: invalid IP address '%s'",
2292 line, pos);
2293 return 1;
2294 }
2295 bss->radius->force_client_addr = 1;
599f40db
JM
2296 } else if (os_strcmp(buf, "auth_server_addr") == 0) {
2297 if (hostapd_config_read_radius_addr(
2298 &bss->radius->auth_servers,
2299 &bss->radius->num_auth_servers, pos, 1812,
2300 &bss->radius->auth_server)) {
2301 wpa_printf(MSG_ERROR,
2302 "Line %d: invalid IP address '%s'",
2303 line, pos);
a0b728b7 2304 return 1;
599f40db 2305 }
bbee36e3
JM
2306 } else if (bss->radius->auth_server &&
2307 os_strcmp(buf, "auth_server_addr_replace") == 0) {
2308 if (hostapd_parse_ip_addr(pos,
2309 &bss->radius->auth_server->addr)) {
2310 wpa_printf(MSG_ERROR,
2311 "Line %d: invalid IP address '%s'",
2312 line, pos);
2313 return 1;
2314 }
599f40db
JM
2315 } else if (bss->radius->auth_server &&
2316 os_strcmp(buf, "auth_server_port") == 0) {
2317 bss->radius->auth_server->port = atoi(pos);
2318 } else if (bss->radius->auth_server &&
2319 os_strcmp(buf, "auth_server_shared_secret") == 0) {
2320 int len = os_strlen(pos);
2321 if (len == 0) {
2322 /* RFC 2865, Ch. 3 */
2323 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2324 line);
a0b728b7 2325 return 1;
599f40db 2326 }
5784b9a4 2327 os_free(bss->radius->auth_server->shared_secret);
599f40db
JM
2328 bss->radius->auth_server->shared_secret = (u8 *) os_strdup(pos);
2329 bss->radius->auth_server->shared_secret_len = len;
2330 } else if (os_strcmp(buf, "acct_server_addr") == 0) {
2331 if (hostapd_config_read_radius_addr(
2332 &bss->radius->acct_servers,
2333 &bss->radius->num_acct_servers, pos, 1813,
2334 &bss->radius->acct_server)) {
2335 wpa_printf(MSG_ERROR,
2336 "Line %d: invalid IP address '%s'",
2337 line, pos);
a0b728b7 2338 return 1;
bbee36e3
JM
2339 }
2340 } else if (bss->radius->acct_server &&
2341 os_strcmp(buf, "acct_server_addr_replace") == 0) {
2342 if (hostapd_parse_ip_addr(pos,
2343 &bss->radius->acct_server->addr)) {
2344 wpa_printf(MSG_ERROR,
2345 "Line %d: invalid IP address '%s'",
2346 line, pos);
2347 return 1;
599f40db
JM
2348 }
2349 } else if (bss->radius->acct_server &&
2350 os_strcmp(buf, "acct_server_port") == 0) {
2351 bss->radius->acct_server->port = atoi(pos);
2352 } else if (bss->radius->acct_server &&
2353 os_strcmp(buf, "acct_server_shared_secret") == 0) {
2354 int len = os_strlen(pos);
2355 if (len == 0) {
2356 /* RFC 2865, Ch. 3 */
2357 wpa_printf(MSG_ERROR, "Line %d: empty shared secret is not allowed",
2358 line);
a0b728b7 2359 return 1;
599f40db 2360 }
5784b9a4 2361 os_free(bss->radius->acct_server->shared_secret);
599f40db
JM
2362 bss->radius->acct_server->shared_secret = (u8 *) os_strdup(pos);
2363 bss->radius->acct_server->shared_secret_len = len;
2364 } else if (os_strcmp(buf, "radius_retry_primary_interval") == 0) {
2365 bss->radius->retry_primary_interval = atoi(pos);
2366 } else if (os_strcmp(buf, "radius_acct_interim_interval") == 0) {
2367 bss->acct_interim_interval = atoi(pos);
2368 } else if (os_strcmp(buf, "radius_request_cui") == 0) {
2369 bss->radius_request_cui = atoi(pos);
2370 } else if (os_strcmp(buf, "radius_auth_req_attr") == 0) {
2371 struct hostapd_radius_attr *attr, *a;
2372 attr = hostapd_parse_radius_attr(pos);
2373 if (attr == NULL) {
2374 wpa_printf(MSG_ERROR,
2375 "Line %d: invalid radius_auth_req_attr",
2376 line);
a0b728b7 2377 return 1;
599f40db
JM
2378 } else if (bss->radius_auth_req_attr == NULL) {
2379 bss->radius_auth_req_attr = attr;
2380 } else {
2381 a = bss->radius_auth_req_attr;
2382 while (a->next)
2383 a = a->next;
2384 a->next = attr;
2385 }
2386 } else if (os_strcmp(buf, "radius_acct_req_attr") == 0) {
2387 struct hostapd_radius_attr *attr, *a;
2388 attr = hostapd_parse_radius_attr(pos);
2389 if (attr == NULL) {
2390 wpa_printf(MSG_ERROR,
2391 "Line %d: invalid radius_acct_req_attr",
2392 line);
a0b728b7 2393 return 1;
599f40db
JM
2394 } else if (bss->radius_acct_req_attr == NULL) {
2395 bss->radius_acct_req_attr = attr;
2396 } else {
2397 a = bss->radius_acct_req_attr;
2398 while (a->next)
2399 a = a->next;
2400 a->next = attr;
2401 }
2402 } else if (os_strcmp(buf, "radius_das_port") == 0) {
2403 bss->radius_das_port = atoi(pos);
2404 } else if (os_strcmp(buf, "radius_das_client") == 0) {
2405 if (hostapd_parse_das_client(bss, pos) < 0) {
2406 wpa_printf(MSG_ERROR, "Line %d: invalid DAS client",
2407 line);
a0b728b7 2408 return 1;
599f40db
JM
2409 }
2410 } else if (os_strcmp(buf, "radius_das_time_window") == 0) {
2411 bss->radius_das_time_window = atoi(pos);
2412 } else if (os_strcmp(buf, "radius_das_require_event_timestamp") == 0) {
2413 bss->radius_das_require_event_timestamp = atoi(pos);
42d30e9e
NL
2414 } else if (os_strcmp(buf, "radius_das_require_message_authenticator") ==
2415 0) {
2416 bss->radius_das_require_message_authenticator = atoi(pos);
41d719d6 2417#endif /* CONFIG_NO_RADIUS */
599f40db
JM
2418 } else if (os_strcmp(buf, "auth_algs") == 0) {
2419 bss->auth_algs = atoi(pos);
2420 if (bss->auth_algs == 0) {
2421 wpa_printf(MSG_ERROR, "Line %d: no authentication algorithms allowed",
2422 line);
a0b728b7 2423 return 1;
599f40db
JM
2424 }
2425 } else if (os_strcmp(buf, "max_num_sta") == 0) {
2426 bss->max_num_sta = atoi(pos);
2427 if (bss->max_num_sta < 0 ||
2428 bss->max_num_sta > MAX_STA_COUNT) {
2429 wpa_printf(MSG_ERROR, "Line %d: Invalid max_num_sta=%d; allowed range 0..%d",
2430 line, bss->max_num_sta, MAX_STA_COUNT);
a0b728b7 2431 return 1;
599f40db
JM
2432 }
2433 } else if (os_strcmp(buf, "wpa") == 0) {
2434 bss->wpa = atoi(pos);
2435 } else if (os_strcmp(buf, "wpa_group_rekey") == 0) {
2436 bss->wpa_group_rekey = atoi(pos);
2437 } else if (os_strcmp(buf, "wpa_strict_rekey") == 0) {
2438 bss->wpa_strict_rekey = atoi(pos);
2439 } else if (os_strcmp(buf, "wpa_gmk_rekey") == 0) {
2440 bss->wpa_gmk_rekey = atoi(pos);
2441 } else if (os_strcmp(buf, "wpa_ptk_rekey") == 0) {
2442 bss->wpa_ptk_rekey = atoi(pos);
2443 } else if (os_strcmp(buf, "wpa_passphrase") == 0) {
2444 int len = os_strlen(pos);
2445 if (len < 8 || len > 63) {
2446 wpa_printf(MSG_ERROR, "Line %d: invalid WPA passphrase length %d (expected 8..63)",
2447 line, len);
a0b728b7 2448 return 1;
b4c26ef9
JM
2449 }
2450 os_free(bss->ssid.wpa_passphrase);
2451 bss->ssid.wpa_passphrase = os_strdup(pos);
2452 if (bss->ssid.wpa_passphrase) {
891dfb33 2453 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
b4c26ef9 2454 bss->ssid.wpa_passphrase_set = 1;
599f40db
JM
2455 }
2456 } else if (os_strcmp(buf, "wpa_psk") == 0) {
891dfb33 2457 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
599f40db
JM
2458 bss->ssid.wpa_psk = os_zalloc(sizeof(struct hostapd_wpa_psk));
2459 if (bss->ssid.wpa_psk == NULL)
a0b728b7 2460 return 1;
b4c26ef9
JM
2461 if (hexstr2bin(pos, bss->ssid.wpa_psk->psk, PMK_LEN) ||
2462 pos[PMK_LEN * 2] != '\0') {
599f40db
JM
2463 wpa_printf(MSG_ERROR, "Line %d: Invalid PSK '%s'.",
2464 line, pos);
891dfb33 2465 hostapd_config_clear_wpa_psk(&bss->ssid.wpa_psk);
a0b728b7 2466 return 1;
599f40db 2467 }
b4c26ef9
JM
2468 bss->ssid.wpa_psk->group = 1;
2469 os_free(bss->ssid.wpa_passphrase);
2470 bss->ssid.wpa_passphrase = NULL;
2471 bss->ssid.wpa_psk_set = 1;
599f40db
JM
2472 } else if (os_strcmp(buf, "wpa_psk_file") == 0) {
2473 os_free(bss->ssid.wpa_psk_file);
2474 bss->ssid.wpa_psk_file = os_strdup(pos);
2475 if (!bss->ssid.wpa_psk_file) {
2476 wpa_printf(MSG_ERROR, "Line %d: allocation failed",
2477 line);
a0b728b7 2478 return 1;
599f40db
JM
2479 }
2480 } else if (os_strcmp(buf, "wpa_key_mgmt") == 0) {
2481 bss->wpa_key_mgmt = hostapd_config_parse_key_mgmt(line, pos);
2482 if (bss->wpa_key_mgmt == -1)
a0b728b7 2483 return 1;
599f40db
JM
2484 } else if (os_strcmp(buf, "wpa_psk_radius") == 0) {
2485 bss->wpa_psk_radius = atoi(pos);
2486 if (bss->wpa_psk_radius != PSK_RADIUS_IGNORED &&
2487 bss->wpa_psk_radius != PSK_RADIUS_ACCEPTED &&
2488 bss->wpa_psk_radius != PSK_RADIUS_REQUIRED) {
2489 wpa_printf(MSG_ERROR,
2490 "Line %d: unknown wpa_psk_radius %d",
2491 line, bss->wpa_psk_radius);
a0b728b7 2492 return 1;
599f40db
JM
2493 }
2494 } else if (os_strcmp(buf, "wpa_pairwise") == 0) {
2495 bss->wpa_pairwise = hostapd_config_parse_cipher(line, pos);
2496 if (bss->wpa_pairwise == -1 || bss->wpa_pairwise == 0)
a0b728b7 2497 return 1;
b4c26ef9
JM
2498 if (bss->wpa_pairwise &
2499 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2500 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2501 bss->wpa_pairwise, pos);
a0b728b7 2502 return 1;
599f40db
JM
2503 }
2504 } else if (os_strcmp(buf, "rsn_pairwise") == 0) {
2505 bss->rsn_pairwise = hostapd_config_parse_cipher(line, pos);
2506 if (bss->rsn_pairwise == -1 || bss->rsn_pairwise == 0)
a0b728b7 2507 return 1;
b4c26ef9
JM
2508 if (bss->rsn_pairwise &
2509 (WPA_CIPHER_NONE | WPA_CIPHER_WEP40 | WPA_CIPHER_WEP104)) {
599f40db
JM
2510 wpa_printf(MSG_ERROR, "Line %d: unsupported pairwise cipher suite '%s'",
2511 bss->rsn_pairwise, pos);
a0b728b7 2512 return 1;
599f40db 2513 }
41d719d6 2514#ifdef CONFIG_RSN_PREAUTH
599f40db
JM
2515 } else if (os_strcmp(buf, "rsn_preauth") == 0) {
2516 bss->rsn_preauth = atoi(pos);
2517 } else if (os_strcmp(buf, "rsn_preauth_interfaces") == 0) {
5784b9a4 2518 os_free(bss->rsn_preauth_interfaces);
599f40db 2519 bss->rsn_preauth_interfaces = os_strdup(pos);
41d719d6
JM
2520#endif /* CONFIG_RSN_PREAUTH */
2521#ifdef CONFIG_PEERKEY
599f40db
JM
2522 } else if (os_strcmp(buf, "peerkey") == 0) {
2523 bss->peerkey = atoi(pos);
41d719d6
JM
2524#endif /* CONFIG_PEERKEY */
2525#ifdef CONFIG_IEEE80211R
599f40db
JM
2526 } else if (os_strcmp(buf, "mobility_domain") == 0) {
2527 if (os_strlen(pos) != 2 * MOBILITY_DOMAIN_ID_LEN ||
2528 hexstr2bin(pos, bss->mobility_domain,
2529 MOBILITY_DOMAIN_ID_LEN) != 0) {
2530 wpa_printf(MSG_ERROR,
2531 "Line %d: Invalid mobility_domain '%s'",
2532 line, pos);
a0b728b7 2533 return 1;
599f40db
JM
2534 }
2535 } else if (os_strcmp(buf, "r1_key_holder") == 0) {
2536 if (os_strlen(pos) != 2 * FT_R1KH_ID_LEN ||
2537 hexstr2bin(pos, bss->r1_key_holder, FT_R1KH_ID_LEN) != 0) {
2538 wpa_printf(MSG_ERROR,
2539 "Line %d: Invalid r1_key_holder '%s'",
2540 line, pos);
a0b728b7 2541 return 1;
599f40db
JM
2542 }
2543 } else if (os_strcmp(buf, "r0_key_lifetime") == 0) {
2544 bss->r0_key_lifetime = atoi(pos);
2545 } else if (os_strcmp(buf, "reassociation_deadline") == 0) {
2546 bss->reassociation_deadline = atoi(pos);
2547 } else if (os_strcmp(buf, "r0kh") == 0) {
2548 if (add_r0kh(bss, pos) < 0) {
2549 wpa_printf(MSG_DEBUG, "Line %d: Invalid r0kh '%s'",
2550 line, pos);
a0b728b7 2551 return 1;
599f40db
JM
2552 }
2553 } else if (os_strcmp(buf, "r1kh") == 0) {
2554 if (add_r1kh(bss, pos) < 0) {
2555 wpa_printf(MSG_DEBUG, "Line %d: Invalid r1kh '%s'",
2556 line, pos);
a0b728b7 2557 return 1;
599f40db
JM
2558 }
2559 } else if (os_strcmp(buf, "pmk_r1_push") == 0) {
2560 bss->pmk_r1_push = atoi(pos);
2561 } else if (os_strcmp(buf, "ft_over_ds") == 0) {
2562 bss->ft_over_ds = atoi(pos);
41d719d6
JM
2563#endif /* CONFIG_IEEE80211R */
2564#ifndef CONFIG_NO_CTRL_IFACE
599f40db
JM
2565 } else if (os_strcmp(buf, "ctrl_interface") == 0) {
2566 os_free(bss->ctrl_interface);
2567 bss->ctrl_interface = os_strdup(pos);
2568 } else if (os_strcmp(buf, "ctrl_interface_group") == 0) {
41d719d6 2569#ifndef CONFIG_NATIVE_WINDOWS
599f40db
JM
2570 struct group *grp;
2571 char *endp;
2572 const char *group = pos;
41d719d6 2573
599f40db
JM
2574 grp = getgrnam(group);
2575 if (grp) {
2576 bss->ctrl_interface_gid = grp->gr_gid;
41d719d6 2577 bss->ctrl_interface_gid_set = 1;
599f40db
JM
2578 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d (from group name '%s')",
2579 bss->ctrl_interface_gid, group);
2580 return 0;
2581 }
2582
2583 /* Group name not found - try to parse this as gid */
2584 bss->ctrl_interface_gid = strtol(group, &endp, 10);
2585 if (*group == '\0' || *endp != '\0') {
2586 wpa_printf(MSG_DEBUG, "Line %d: Invalid group '%s'",
2587 line, group);
2588 return 1;
2589 }
2590 bss->ctrl_interface_gid_set = 1;
2591 wpa_printf(MSG_DEBUG, "ctrl_interface_group=%d",
2592 bss->ctrl_interface_gid);
41d719d6
JM
2593#endif /* CONFIG_NATIVE_WINDOWS */
2594#endif /* CONFIG_NO_CTRL_IFACE */
2595#ifdef RADIUS_SERVER
599f40db
JM
2596 } else if (os_strcmp(buf, "radius_server_clients") == 0) {
2597 os_free(bss->radius_server_clients);
2598 bss->radius_server_clients = os_strdup(pos);
2599 } else if (os_strcmp(buf, "radius_server_auth_port") == 0) {
2600 bss->radius_server_auth_port = atoi(pos);
2601 } else if (os_strcmp(buf, "radius_server_acct_port") == 0) {
2602 bss->radius_server_acct_port = atoi(pos);
2603 } else if (os_strcmp(buf, "radius_server_ipv6") == 0) {
2604 bss->radius_server_ipv6 = atoi(pos);
41d719d6 2605#endif /* RADIUS_SERVER */
599f40db
JM
2606 } else if (os_strcmp(buf, "use_pae_group_addr") == 0) {
2607 bss->use_pae_group_addr = atoi(pos);
2608 } else if (os_strcmp(buf, "hw_mode") == 0) {
2609 if (os_strcmp(pos, "a") == 0)
2610 conf->hw_mode = HOSTAPD_MODE_IEEE80211A;
2611 else if (os_strcmp(pos, "b") == 0)
2612 conf->hw_mode = HOSTAPD_MODE_IEEE80211B;
2613 else if (os_strcmp(pos, "g") == 0)
2614 conf->hw_mode = HOSTAPD_MODE_IEEE80211G;
2615 else if (os_strcmp(pos, "ad") == 0)
2616 conf->hw_mode = HOSTAPD_MODE_IEEE80211AD;
3784c058
PX
2617 else if (os_strcmp(pos, "any") == 0)
2618 conf->hw_mode = HOSTAPD_MODE_IEEE80211ANY;
599f40db
JM
2619 else {
2620 wpa_printf(MSG_ERROR, "Line %d: unknown hw_mode '%s'",
2621 line, pos);
a0b728b7 2622 return 1;
599f40db
JM
2623 }
2624 } else if (os_strcmp(buf, "wps_rf_bands") == 0) {
01a02593
HK
2625 if (os_strcmp(pos, "ad") == 0)
2626 bss->wps_rf_bands = WPS_RF_60GHZ;
2627 else if (os_strcmp(pos, "a") == 0)
599f40db
JM
2628 bss->wps_rf_bands = WPS_RF_50GHZ;
2629 else if (os_strcmp(pos, "g") == 0 ||
2630 os_strcmp(pos, "b") == 0)
2631 bss->wps_rf_bands = WPS_RF_24GHZ;
2632 else if (os_strcmp(pos, "ag") == 0 ||
2633 os_strcmp(pos, "ga") == 0)
2634 bss->wps_rf_bands = WPS_RF_24GHZ | WPS_RF_50GHZ;
2635 else {
2636 wpa_printf(MSG_ERROR,
2637 "Line %d: unknown wps_rf_band '%s'",
2638 line, pos);
a0b728b7 2639 return 1;
599f40db
JM
2640 }
2641 } else if (os_strcmp(buf, "channel") == 0) {
2642 if (os_strcmp(pos, "acs_survey") == 0) {
50f4f2a0 2643#ifndef CONFIG_ACS
599f40db
JM
2644 wpa_printf(MSG_ERROR, "Line %d: tries to enable ACS but CONFIG_ACS disabled",
2645 line);
a0b728b7 2646 return 1;
9670f877 2647#else /* CONFIG_ACS */
857d9422 2648 conf->acs = 1;
599f40db 2649 conf->channel = 0;
9670f877 2650#endif /* CONFIG_ACS */
857d9422 2651 } else {
599f40db 2652 conf->channel = atoi(pos);
857d9422
MM
2653 conf->acs = conf->channel == 0;
2654 }
599f40db 2655 } else if (os_strcmp(buf, "chanlist") == 0) {
857d9422 2656 if (hostapd_parse_chanlist(conf, pos)) {
599f40db
JM
2657 wpa_printf(MSG_ERROR, "Line %d: invalid channel list",
2658 line);
a0b728b7 2659 return 1;
599f40db
JM
2660 }
2661 } else if (os_strcmp(buf, "beacon_int") == 0) {
2662 int val = atoi(pos);
2663 /* MIB defines range as 1..65535, but very small values
2664 * cause problems with the current implementation.
2665 * Since it is unlikely that this small numbers are
2666 * useful in real life scenarios, do not allow beacon
2667 * period to be set below 15 TU. */
2668 if (val < 15 || val > 65535) {
2669 wpa_printf(MSG_ERROR, "Line %d: invalid beacon_int %d (expected 15..65535)",
2670 line, val);
a0b728b7 2671 return 1;
b4c26ef9
JM
2672 }
2673 conf->beacon_int = val;
50f4f2a0 2674#ifdef CONFIG_ACS
599f40db
JM
2675 } else if (os_strcmp(buf, "acs_num_scans") == 0) {
2676 int val = atoi(pos);
2677 if (val <= 0 || val > 100) {
2678 wpa_printf(MSG_ERROR, "Line %d: invalid acs_num_scans %d (expected 1..100)",
2679 line, val);
a0b728b7 2680 return 1;
b4c26ef9
JM
2681 }
2682 conf->acs_num_scans = val;
68fa00c3
JM
2683 } else if (os_strcmp(buf, "acs_chan_bias") == 0) {
2684 if (hostapd_config_parse_acs_chan_bias(conf, pos)) {
2685 wpa_printf(MSG_ERROR, "Line %d: invalid acs_chan_bias",
2686 line);
2687 return -1;
2688 }
50f4f2a0 2689#endif /* CONFIG_ACS */
599f40db
JM
2690 } else if (os_strcmp(buf, "dtim_period") == 0) {
2691 bss->dtim_period = atoi(pos);
2692 if (bss->dtim_period < 1 || bss->dtim_period > 255) {
2693 wpa_printf(MSG_ERROR, "Line %d: invalid dtim_period %d",
2694 line, bss->dtim_period);
a0b728b7 2695 return 1;
599f40db 2696 }
ec8f36af
KP
2697 } else if (os_strcmp(buf, "bss_load_update_period") == 0) {
2698 bss->bss_load_update_period = atoi(pos);
2699 if (bss->bss_load_update_period < 0 ||
2700 bss->bss_load_update_period > 100) {
2701 wpa_printf(MSG_ERROR,
2702 "Line %d: invalid bss_load_update_period %d",
2703 line, bss->bss_load_update_period);
2704 return 1;
2705 }
599f40db
JM
2706 } else if (os_strcmp(buf, "rts_threshold") == 0) {
2707 conf->rts_threshold = atoi(pos);
bc50bb0a 2708 if (conf->rts_threshold < -1 || conf->rts_threshold > 65535) {
599f40db
JM
2709 wpa_printf(MSG_ERROR,
2710 "Line %d: invalid rts_threshold %d",
2711 line, conf->rts_threshold);
a0b728b7 2712 return 1;
599f40db
JM
2713 }
2714 } else if (os_strcmp(buf, "fragm_threshold") == 0) {
2715 conf->fragm_threshold = atoi(pos);
95be79f1
MM
2716 if (conf->fragm_threshold == -1) {
2717 /* allow a value of -1 */
2718 } else if (conf->fragm_threshold < 256 ||
2719 conf->fragm_threshold > 2346) {
599f40db
JM
2720 wpa_printf(MSG_ERROR,
2721 "Line %d: invalid fragm_threshold %d",
2722 line, conf->fragm_threshold);
a0b728b7 2723 return 1;
599f40db
JM
2724 }
2725 } else if (os_strcmp(buf, "send_probe_response") == 0) {
2726 int val = atoi(pos);
2727 if (val != 0 && val != 1) {
2728 wpa_printf(MSG_ERROR, "Line %d: invalid send_probe_response %d (expected 0 or 1)",
2729 line, val);
b4c26ef9
JM
2730 return 1;
2731 }
2732 conf->send_probe_response = val;
599f40db
JM
2733 } else if (os_strcmp(buf, "supported_rates") == 0) {
2734 if (hostapd_parse_intlist(&conf->supported_rates, pos)) {
2735 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2736 line);
a0b728b7 2737 return 1;
599f40db
JM
2738 }
2739 } else if (os_strcmp(buf, "basic_rates") == 0) {
2740 if (hostapd_parse_intlist(&conf->basic_rates, pos)) {
2741 wpa_printf(MSG_ERROR, "Line %d: invalid rate list",
2742 line);
a0b728b7 2743 return 1;
599f40db
JM
2744 }
2745 } else if (os_strcmp(buf, "preamble") == 0) {
2746 if (atoi(pos))
2747 conf->preamble = SHORT_PREAMBLE;
2748 else
2749 conf->preamble = LONG_PREAMBLE;
2750 } else if (os_strcmp(buf, "ignore_broadcast_ssid") == 0) {
2751 bss->ignore_broadcast_ssid = atoi(pos);
9b7a1bd7
JM
2752 } else if (os_strcmp(buf, "no_probe_resp_if_max_sta") == 0) {
2753 bss->no_probe_resp_if_max_sta = atoi(pos);
599f40db
JM
2754 } else if (os_strcmp(buf, "wep_default_key") == 0) {
2755 bss->ssid.wep.idx = atoi(pos);
2756 if (bss->ssid.wep.idx > 3) {
2757 wpa_printf(MSG_ERROR,
2758 "Invalid wep_default_key index %d",
2759 bss->ssid.wep.idx);
a0b728b7 2760 return 1;
599f40db
JM
2761 }
2762 } else if (os_strcmp(buf, "wep_key0") == 0 ||
2763 os_strcmp(buf, "wep_key1") == 0 ||
2764 os_strcmp(buf, "wep_key2") == 0 ||
2765 os_strcmp(buf, "wep_key3") == 0) {
2766 if (hostapd_config_read_wep(&bss->ssid.wep,
2767 buf[7] - '0', pos)) {
2768 wpa_printf(MSG_ERROR, "Line %d: invalid WEP key '%s'",
2769 line, buf);
a0b728b7 2770 return 1;
599f40db 2771 }
41d719d6 2772#ifndef CONFIG_NO_VLAN
599f40db
JM
2773 } else if (os_strcmp(buf, "dynamic_vlan") == 0) {
2774 bss->ssid.dynamic_vlan = atoi(pos);
8be640b7
MB
2775 } else if (os_strcmp(buf, "per_sta_vif") == 0) {
2776 bss->ssid.per_sta_vif = atoi(pos);
599f40db
JM
2777 } else if (os_strcmp(buf, "vlan_file") == 0) {
2778 if (hostapd_config_read_vlan_file(bss, pos)) {
2779 wpa_printf(MSG_ERROR, "Line %d: failed to read VLAN file '%s'",
2780 line, pos);
a0b728b7 2781 return 1;
599f40db
JM
2782 }
2783 } else if (os_strcmp(buf, "vlan_naming") == 0) {
2784 bss->ssid.vlan_naming = atoi(pos);
2785 if (bss->ssid.vlan_naming >= DYNAMIC_VLAN_NAMING_END ||
2786 bss->ssid.vlan_naming < 0) {
2787 wpa_printf(MSG_ERROR,
2788 "Line %d: invalid naming scheme %d",
2789 line, bss->ssid.vlan_naming);
a0b728b7 2790 return 1;
599f40db 2791 }
41d719d6 2792#ifdef CONFIG_FULL_DYNAMIC_VLAN
599f40db 2793 } else if (os_strcmp(buf, "vlan_tagged_interface") == 0) {
5784b9a4 2794 os_free(bss->ssid.vlan_tagged_interface);
599f40db 2795 bss->ssid.vlan_tagged_interface = os_strdup(pos);
41d719d6
JM
2796#endif /* CONFIG_FULL_DYNAMIC_VLAN */
2797#endif /* CONFIG_NO_VLAN */
599f40db
JM
2798 } else if (os_strcmp(buf, "ap_table_max_size") == 0) {
2799 conf->ap_table_max_size = atoi(pos);
2800 } else if (os_strcmp(buf, "ap_table_expiration_time") == 0) {
2801 conf->ap_table_expiration_time = atoi(pos);
2802 } else if (os_strncmp(buf, "tx_queue_", 9) == 0) {
2803 if (hostapd_config_tx_queue(conf, buf, pos)) {
2804 wpa_printf(MSG_ERROR, "Line %d: invalid TX queue item",
2805 line);
a0b728b7 2806 return 1;
599f40db
JM
2807 }
2808 } else if (os_strcmp(buf, "wme_enabled") == 0 ||
2809 os_strcmp(buf, "wmm_enabled") == 0) {
2810 bss->wmm_enabled = atoi(pos);
2811 } else if (os_strcmp(buf, "uapsd_advertisement_enabled") == 0) {
2812 bss->wmm_uapsd = atoi(pos);
2813 } else if (os_strncmp(buf, "wme_ac_", 7) == 0 ||
2814 os_strncmp(buf, "wmm_ac_", 7) == 0) {
2815 if (hostapd_config_wmm_ac(conf->wmm_ac_params, buf, pos)) {
2816 wpa_printf(MSG_ERROR, "Line %d: invalid WMM ac item",
2817 line);
a0b728b7 2818 return 1;
599f40db
JM
2819 }
2820 } else if (os_strcmp(buf, "bss") == 0) {
2821 if (hostapd_config_bss(conf, pos)) {
2822 wpa_printf(MSG_ERROR, "Line %d: invalid bss item",
2823 line);
a0b728b7 2824 return 1;
599f40db
JM
2825 }
2826 } else if (os_strcmp(buf, "bssid") == 0) {
2827 if (hwaddr_aton(pos, bss->bssid)) {
2828 wpa_printf(MSG_ERROR, "Line %d: invalid bssid item",
2829 line);
a0b728b7 2830 return 1;
599f40db 2831 }
6448e064
EP
2832 } else if (os_strcmp(buf, "use_driver_iface_addr") == 0) {
2833 conf->use_driver_iface_addr = atoi(pos);
41d719d6 2834#ifdef CONFIG_IEEE80211W
599f40db
JM
2835 } else if (os_strcmp(buf, "ieee80211w") == 0) {
2836 bss->ieee80211w = atoi(pos);
8dd9f9cd
JM
2837 } else if (os_strcmp(buf, "group_mgmt_cipher") == 0) {
2838 if (os_strcmp(pos, "AES-128-CMAC") == 0) {
2839 bss->group_mgmt_cipher = WPA_CIPHER_AES_128_CMAC;
2840 } else if (os_strcmp(pos, "BIP-GMAC-128") == 0) {
2841 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_128;
2842 } else if (os_strcmp(pos, "BIP-GMAC-256") == 0) {
2843 bss->group_mgmt_cipher = WPA_CIPHER_BIP_GMAC_256;
2844 } else if (os_strcmp(pos, "BIP-CMAC-256") == 0) {
2845 bss->group_mgmt_cipher = WPA_CIPHER_BIP_CMAC_256;
2846 } else {
2847 wpa_printf(MSG_ERROR, "Line %d: invalid group_mgmt_cipher: %s",
2848 line, pos);
2849 return 1;
2850 }
599f40db
JM
2851 } else if (os_strcmp(buf, "assoc_sa_query_max_timeout") == 0) {
2852 bss->assoc_sa_query_max_timeout = atoi(pos);
2853 if (bss->assoc_sa_query_max_timeout == 0) {
2854 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_max_timeout",
2855 line);
a0b728b7 2856 return 1;
599f40db
JM
2857 }
2858 } else if (os_strcmp(buf, "assoc_sa_query_retry_timeout") == 0) {
2859 bss->assoc_sa_query_retry_timeout = atoi(pos);
2860 if (bss->assoc_sa_query_retry_timeout == 0) {
2861 wpa_printf(MSG_ERROR, "Line %d: invalid assoc_sa_query_retry_timeout",
2862 line);
a0b728b7 2863 return 1;
599f40db 2864 }
41d719d6
JM
2865#endif /* CONFIG_IEEE80211W */
2866#ifdef CONFIG_IEEE80211N
599f40db
JM
2867 } else if (os_strcmp(buf, "ieee80211n") == 0) {
2868 conf->ieee80211n = atoi(pos);
2869 } else if (os_strcmp(buf, "ht_capab") == 0) {
2870 if (hostapd_config_ht_capab(conf, pos) < 0) {
2871 wpa_printf(MSG_ERROR, "Line %d: invalid ht_capab",
2872 line);
a0b728b7 2873 return 1;
599f40db
JM
2874 }
2875 } else if (os_strcmp(buf, "require_ht") == 0) {
2876 conf->require_ht = atoi(pos);
2877 } else if (os_strcmp(buf, "obss_interval") == 0) {
2878 conf->obss_interval = atoi(pos);
41d719d6 2879#endif /* CONFIG_IEEE80211N */
efe45d14 2880#ifdef CONFIG_IEEE80211AC
599f40db
JM
2881 } else if (os_strcmp(buf, "ieee80211ac") == 0) {
2882 conf->ieee80211ac = atoi(pos);
2883 } else if (os_strcmp(buf, "vht_capab") == 0) {
2884 if (hostapd_config_vht_capab(conf, pos) < 0) {
2885 wpa_printf(MSG_ERROR, "Line %d: invalid vht_capab",
2886 line);
a0b728b7 2887 return 1;
599f40db
JM
2888 }
2889 } else if (os_strcmp(buf, "require_vht") == 0) {
2890 conf->require_vht = atoi(pos);
2891 } else if (os_strcmp(buf, "vht_oper_chwidth") == 0) {
2892 conf->vht_oper_chwidth = atoi(pos);
2893 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg0_idx") == 0) {
2894 conf->vht_oper_centr_freq_seg0_idx = atoi(pos);
2895 } else if (os_strcmp(buf, "vht_oper_centr_freq_seg1_idx") == 0) {
2896 conf->vht_oper_centr_freq_seg1_idx = atoi(pos);
e7d0e97b
YL
2897 } else if (os_strcmp(buf, "vendor_vht") == 0) {
2898 bss->vendor_vht = atoi(pos);
efe45d14 2899#endif /* CONFIG_IEEE80211AC */
599f40db
JM
2900 } else if (os_strcmp(buf, "max_listen_interval") == 0) {
2901 bss->max_listen_interval = atoi(pos);
2902 } else if (os_strcmp(buf, "disable_pmksa_caching") == 0) {
2903 bss->disable_pmksa_caching = atoi(pos);
2904 } else if (os_strcmp(buf, "okc") == 0) {
2905 bss->okc = atoi(pos);
41d719d6 2906#ifdef CONFIG_WPS
599f40db
JM
2907 } else if (os_strcmp(buf, "wps_state") == 0) {
2908 bss->wps_state = atoi(pos);
2909 if (bss->wps_state < 0 || bss->wps_state > 2) {
2910 wpa_printf(MSG_ERROR, "Line %d: invalid wps_state",
2911 line);
a0b728b7 2912 return 1;
599f40db
JM
2913 }
2914 } else if (os_strcmp(buf, "wps_independent") == 0) {
2915 bss->wps_independent = atoi(pos);
2916 } else if (os_strcmp(buf, "ap_setup_locked") == 0) {
2917 bss->ap_setup_locked = atoi(pos);
2918 } else if (os_strcmp(buf, "uuid") == 0) {
2919 if (uuid_str2bin(pos, bss->uuid)) {
2920 wpa_printf(MSG_ERROR, "Line %d: invalid UUID", line);
a0b728b7 2921 return 1;
599f40db
JM
2922 }
2923 } else if (os_strcmp(buf, "wps_pin_requests") == 0) {
2924 os_free(bss->wps_pin_requests);
2925 bss->wps_pin_requests = os_strdup(pos);
2926 } else if (os_strcmp(buf, "device_name") == 0) {
cc6f2438 2927 if (os_strlen(pos) > WPS_DEV_NAME_MAX_LEN) {
599f40db
JM
2928 wpa_printf(MSG_ERROR, "Line %d: Too long "
2929 "device_name", line);
a0b728b7 2930 return 1;
599f40db
JM
2931 }
2932 os_free(bss->device_name);
2933 bss->device_name = os_strdup(pos);
2934 } else if (os_strcmp(buf, "manufacturer") == 0) {
2935 if (os_strlen(pos) > 64) {
2936 wpa_printf(MSG_ERROR, "Line %d: Too long manufacturer",
2937 line);
a0b728b7 2938 return 1;
599f40db
JM
2939 }
2940 os_free(bss->manufacturer);
2941 bss->manufacturer = os_strdup(pos);
2942 } else if (os_strcmp(buf, "model_name") == 0) {
2943 if (os_strlen(pos) > 32) {
2944 wpa_printf(MSG_ERROR, "Line %d: Too long model_name",
2945 line);
a0b728b7 2946 return 1;
599f40db
JM
2947 }
2948 os_free(bss->model_name);
2949 bss->model_name = os_strdup(pos);
2950 } else if (os_strcmp(buf, "model_number") == 0) {
2951 if (os_strlen(pos) > 32) {
2952 wpa_printf(MSG_ERROR, "Line %d: Too long model_number",
2953 line);
a0b728b7 2954 return 1;
599f40db
JM
2955 }
2956 os_free(bss->model_number);
2957 bss->model_number = os_strdup(pos);
2958 } else if (os_strcmp(buf, "serial_number") == 0) {
2959 if (os_strlen(pos) > 32) {
2960 wpa_printf(MSG_ERROR, "Line %d: Too long serial_number",
2961 line);
a0b728b7 2962 return 1;
599f40db
JM
2963 }
2964 os_free(bss->serial_number);
2965 bss->serial_number = os_strdup(pos);
2966 } else if (os_strcmp(buf, "device_type") == 0) {
2967 if (wps_dev_type_str2bin(pos, bss->device_type))
a0b728b7 2968 return 1;
599f40db
JM
2969 } else if (os_strcmp(buf, "config_methods") == 0) {
2970 os_free(bss->config_methods);
2971 bss->config_methods = os_strdup(pos);
2972 } else if (os_strcmp(buf, "os_version") == 0) {
2973 if (hexstr2bin(pos, bss->os_version, 4)) {
2974 wpa_printf(MSG_ERROR, "Line %d: invalid os_version",
2975 line);
a0b728b7 2976 return 1;
599f40db
JM
2977 }
2978 } else if (os_strcmp(buf, "ap_pin") == 0) {
2979 os_free(bss->ap_pin);
2980 bss->ap_pin = os_strdup(pos);
2981 } else if (os_strcmp(buf, "skip_cred_build") == 0) {
2982 bss->skip_cred_build = atoi(pos);
2983 } else if (os_strcmp(buf, "extra_cred") == 0) {
2984 os_free(bss->extra_cred);
2985 bss->extra_cred = (u8 *) os_readfile(pos, &bss->extra_cred_len);
2986 if (bss->extra_cred == NULL) {
2987 wpa_printf(MSG_ERROR, "Line %d: could not read Credentials from '%s'",
2988 line, pos);
a0b728b7 2989 return 1;
599f40db
JM
2990 }
2991 } else if (os_strcmp(buf, "wps_cred_processing") == 0) {
2992 bss->wps_cred_processing = atoi(pos);
2993 } else if (os_strcmp(buf, "ap_settings") == 0) {
2994 os_free(bss->ap_settings);
2995 bss->ap_settings =
2996 (u8 *) os_readfile(pos, &bss->ap_settings_len);
2997 if (bss->ap_settings == NULL) {
2998 wpa_printf(MSG_ERROR, "Line %d: could not read AP Settings from '%s'",
2999 line, pos);
a0b728b7 3000 return 1;
599f40db
JM
3001 }
3002 } else if (os_strcmp(buf, "upnp_iface") == 0) {
5784b9a4 3003 os_free(bss->upnp_iface);
599f40db
JM
3004 bss->upnp_iface = os_strdup(pos);
3005 } else if (os_strcmp(buf, "friendly_name") == 0) {
3006 os_free(bss->friendly_name);
3007 bss->friendly_name = os_strdup(pos);
3008 } else if (os_strcmp(buf, "manufacturer_url") == 0) {
3009 os_free(bss->manufacturer_url);
3010 bss->manufacturer_url = os_strdup(pos);
3011 } else if (os_strcmp(buf, "model_description") == 0) {
3012 os_free(bss->model_description);
3013 bss->model_description = os_strdup(pos);
3014 } else if (os_strcmp(buf, "model_url") == 0) {
3015 os_free(bss->model_url);
3016 bss->model_url = os_strdup(pos);
3017 } else if (os_strcmp(buf, "upc") == 0) {
3018 os_free(bss->upc);
3019 bss->upc = os_strdup(pos);
3020 } else if (os_strcmp(buf, "pbc_in_m1") == 0) {
3021 bss->pbc_in_m1 = atoi(pos);
3022 } else if (os_strcmp(buf, "server_id") == 0) {
3023 os_free(bss->server_id);
3024 bss->server_id = os_strdup(pos);
ffdaa05a 3025#ifdef CONFIG_WPS_NFC
599f40db
JM
3026 } else if (os_strcmp(buf, "wps_nfc_dev_pw_id") == 0) {
3027 bss->wps_nfc_dev_pw_id = atoi(pos);
3028 if (bss->wps_nfc_dev_pw_id < 0x10 ||
3029 bss->wps_nfc_dev_pw_id > 0xffff) {
3030 wpa_printf(MSG_ERROR, "Line %d: Invalid wps_nfc_dev_pw_id value",
3031 line);
a0b728b7 3032 return 1;
599f40db
JM
3033 }
3034 bss->wps_nfc_pw_from_config = 1;
3035 } else if (os_strcmp(buf, "wps_nfc_dh_pubkey") == 0) {
3036 wpabuf_free(bss->wps_nfc_dh_pubkey);
9d955f75 3037 bss->wps_nfc_dh_pubkey = wpabuf_parse_bin(pos);
599f40db
JM
3038 bss->wps_nfc_pw_from_config = 1;
3039 } else if (os_strcmp(buf, "wps_nfc_dh_privkey") == 0) {
3040 wpabuf_free(bss->wps_nfc_dh_privkey);
9d955f75 3041 bss->wps_nfc_dh_privkey = wpabuf_parse_bin(pos);
599f40db
JM
3042 bss->wps_nfc_pw_from_config = 1;
3043 } else if (os_strcmp(buf, "wps_nfc_dev_pw") == 0) {
3044 wpabuf_free(bss->wps_nfc_dev_pw);
9d955f75 3045 bss->wps_nfc_dev_pw = wpabuf_parse_bin(pos);
599f40db 3046 bss->wps_nfc_pw_from_config = 1;
ffdaa05a 3047#endif /* CONFIG_WPS_NFC */
41d719d6 3048#endif /* CONFIG_WPS */
962473c1 3049#ifdef CONFIG_P2P_MANAGER
599f40db 3050 } else if (os_strcmp(buf, "manage_p2p") == 0) {
b4c26ef9 3051 if (atoi(pos))
599f40db
JM
3052 bss->p2p |= P2P_MANAGE;
3053 else
3054 bss->p2p &= ~P2P_MANAGE;
3055 } else if (os_strcmp(buf, "allow_cross_connection") == 0) {
3056 if (atoi(pos))
3057 bss->p2p |= P2P_ALLOW_CROSS_CONNECTION;
3058 else
3059 bss->p2p &= ~P2P_ALLOW_CROSS_CONNECTION;
962473c1 3060#endif /* CONFIG_P2P_MANAGER */
599f40db
JM
3061 } else if (os_strcmp(buf, "disassoc_low_ack") == 0) {
3062 bss->disassoc_low_ack = atoi(pos);
3063 } else if (os_strcmp(buf, "tdls_prohibit") == 0) {
b4c26ef9 3064 if (atoi(pos))
599f40db
JM
3065 bss->tdls |= TDLS_PROHIBIT;
3066 else
3067 bss->tdls &= ~TDLS_PROHIBIT;
3068 } else if (os_strcmp(buf, "tdls_prohibit_chan_switch") == 0) {
b4c26ef9 3069 if (atoi(pos))
599f40db
JM
3070 bss->tdls |= TDLS_PROHIBIT_CHAN_SWITCH;
3071 else
3072 bss->tdls &= ~TDLS_PROHIBIT_CHAN_SWITCH;
cd9fc786 3073#ifdef CONFIG_RSN_TESTING
599f40db
JM
3074 } else if (os_strcmp(buf, "rsn_testing") == 0) {
3075 extern int rsn_testing;
3076 rsn_testing = atoi(pos);
cd9fc786 3077#endif /* CONFIG_RSN_TESTING */
599f40db
JM
3078 } else if (os_strcmp(buf, "time_advertisement") == 0) {
3079 bss->time_advertisement = atoi(pos);
3080 } else if (os_strcmp(buf, "time_zone") == 0) {
3081 size_t tz_len = os_strlen(pos);
3082 if (tz_len < 4 || tz_len > 255) {
3083 wpa_printf(MSG_DEBUG, "Line %d: invalid time_zone",
3084 line);
a0b728b7 3085 return 1;
599f40db
JM
3086 }
3087 os_free(bss->time_zone);
3088 bss->time_zone = os_strdup(pos);
3089 if (bss->time_zone == NULL)
a0b728b7 3090 return 1;
2049a875 3091#ifdef CONFIG_WNM
599f40db
JM
3092 } else if (os_strcmp(buf, "wnm_sleep_mode") == 0) {
3093 bss->wnm_sleep_mode = atoi(pos);
3094 } else if (os_strcmp(buf, "bss_transition") == 0) {
3095 bss->bss_transition = atoi(pos);
2049a875 3096#endif /* CONFIG_WNM */
b83e3e93 3097#ifdef CONFIG_INTERWORKING
599f40db
JM
3098 } else if (os_strcmp(buf, "interworking") == 0) {
3099 bss->interworking = atoi(pos);
3100 } else if (os_strcmp(buf, "access_network_type") == 0) {
3101 bss->access_network_type = atoi(pos);
3102 if (bss->access_network_type < 0 ||
3103 bss->access_network_type > 15) {
3104 wpa_printf(MSG_ERROR,
3105 "Line %d: invalid access_network_type",
3106 line);
a0b728b7 3107 return 1;
599f40db
JM
3108 }
3109 } else if (os_strcmp(buf, "internet") == 0) {
3110 bss->internet = atoi(pos);
3111 } else if (os_strcmp(buf, "asra") == 0) {
3112 bss->asra = atoi(pos);
3113 } else if (os_strcmp(buf, "esr") == 0) {
3114 bss->esr = atoi(pos);
3115 } else if (os_strcmp(buf, "uesa") == 0) {
3116 bss->uesa = atoi(pos);
3117 } else if (os_strcmp(buf, "venue_group") == 0) {
3118 bss->venue_group = atoi(pos);
3119 bss->venue_info_set = 1;
3120 } else if (os_strcmp(buf, "venue_type") == 0) {
3121 bss->venue_type = atoi(pos);
3122 bss->venue_info_set = 1;
3123 } else if (os_strcmp(buf, "hessid") == 0) {
3124 if (hwaddr_aton(pos, bss->hessid)) {
3125 wpa_printf(MSG_ERROR, "Line %d: invalid hessid", line);
a0b728b7 3126 return 1;
599f40db
JM
3127 }
3128 } else if (os_strcmp(buf, "roaming_consortium") == 0) {
3129 if (parse_roaming_consortium(bss, pos, line) < 0)
a0b728b7 3130 return 1;
599f40db
JM
3131 } else if (os_strcmp(buf, "venue_name") == 0) {
3132 if (parse_venue_name(bss, pos, line) < 0)
a0b728b7 3133 return 1;
599f40db
JM
3134 } else if (os_strcmp(buf, "network_auth_type") == 0) {
3135 u8 auth_type;
3136 u16 redirect_url_len;
3137 if (hexstr2bin(pos, &auth_type, 1)) {
3138 wpa_printf(MSG_ERROR,
3139 "Line %d: Invalid network_auth_type '%s'",
3140 line, pos);
a0b728b7 3141 return 1;
599f40db
JM
3142 }
3143 if (auth_type == 0 || auth_type == 2)
3144 redirect_url_len = os_strlen(pos + 2);
3145 else
3146 redirect_url_len = 0;
3147 os_free(bss->network_auth_type);
3148 bss->network_auth_type = os_malloc(redirect_url_len + 3 + 1);
a0b728b7
JM
3149 if (bss->network_auth_type == NULL)
3150 return 1;
599f40db
JM
3151 *bss->network_auth_type = auth_type;
3152 WPA_PUT_LE16(bss->network_auth_type + 1, redirect_url_len);
3153 if (redirect_url_len)
3154 os_memcpy(bss->network_auth_type + 3, pos + 2,
3155 redirect_url_len);
3156 bss->network_auth_type_len = 3 + redirect_url_len;
3157 } else if (os_strcmp(buf, "ipaddr_type_availability") == 0) {
3158 if (hexstr2bin(pos, &bss->ipaddr_type_availability, 1)) {
3159 wpa_printf(MSG_ERROR, "Line %d: Invalid ipaddr_type_availability '%s'",
3160 line, pos);
3161 bss->ipaddr_type_configured = 0;
a0b728b7 3162 return 1;
599f40db
JM
3163 }
3164 bss->ipaddr_type_configured = 1;
b4c26ef9 3165 } else if (os_strcmp(buf, "domain_name") == 0) {
599f40db
JM
3166 int j, num_domains, domain_len, domain_list_len = 0;
3167 char *tok_start, *tok_prev;
3168 u8 *domain_list, *domain_ptr;
26fac8b6 3169
599f40db
JM
3170 domain_list_len = os_strlen(pos) + 1;
3171 domain_list = os_malloc(domain_list_len);
a0b728b7
JM
3172 if (domain_list == NULL)
3173 return 1;
26fac8b6 3174
599f40db
JM
3175 domain_ptr = domain_list;
3176 tok_prev = pos;
3177 num_domains = 1;
3178 while ((tok_prev = os_strchr(tok_prev, ','))) {
3179 num_domains++;
3180 tok_prev++;
3181 }
3182 tok_prev = pos;
3183 for (j = 0; j < num_domains; j++) {
3184 tok_start = os_strchr(tok_prev, ',');
3185 if (tok_start) {
3186 domain_len = tok_start - tok_prev;
3187 *domain_ptr = domain_len;
3188 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
3189 domain_ptr += domain_len + 1;
3190 tok_prev = ++tok_start;
3191 } else {
3192 domain_len = os_strlen(tok_prev);
3193 *domain_ptr = domain_len;
3194 os_memcpy(domain_ptr + 1, tok_prev, domain_len);
3195 domain_ptr += domain_len + 1;
26fac8b6 3196 }
599f40db 3197 }
26fac8b6 3198
599f40db
JM
3199 os_free(bss->domain_name);
3200 bss->domain_name = domain_list;
3201 bss->domain_name_len = domain_list_len;
3202 } else if (os_strcmp(buf, "anqp_3gpp_cell_net") == 0) {
3203 if (parse_3gpp_cell_net(bss, pos, line) < 0)
a0b728b7 3204 return 1;
599f40db
JM
3205 } else if (os_strcmp(buf, "nai_realm") == 0) {
3206 if (parse_nai_realm(bss, pos, line) < 0)
a0b728b7 3207 return 1;
695dbbea
JM
3208 } else if (os_strcmp(buf, "anqp_elem") == 0) {
3209 if (parse_anqp_elem(bss, pos, line) < 0)
3210 return 1;
599f40db
JM
3211 } else if (os_strcmp(buf, "gas_frag_limit") == 0) {
3212 bss->gas_frag_limit = atoi(pos);
3213 } else if (os_strcmp(buf, "gas_comeback_delay") == 0) {
3214 bss->gas_comeback_delay = atoi(pos);
3215 } else if (os_strcmp(buf, "qos_map_set") == 0) {
3216 if (parse_qos_map_set(bss, pos, line) < 0)
a0b728b7 3217 return 1;
b83e3e93 3218#endif /* CONFIG_INTERWORKING */
505a3694 3219#ifdef CONFIG_RADIUS_TEST
599f40db
JM
3220 } else if (os_strcmp(buf, "dump_msk_file") == 0) {
3221 os_free(bss->dump_msk_file);
3222 bss->dump_msk_file = os_strdup(pos);
505a3694 3223#endif /* CONFIG_RADIUS_TEST */
7b991b47
MW
3224#ifdef CONFIG_PROXYARP
3225 } else if (os_strcmp(buf, "proxy_arp") == 0) {
3226 bss->proxy_arp = atoi(pos);
3227#endif /* CONFIG_PROXYARP */
159c89ab 3228#ifdef CONFIG_HS20
599f40db
JM
3229 } else if (os_strcmp(buf, "hs20") == 0) {
3230 bss->hs20 = atoi(pos);
3231 } else if (os_strcmp(buf, "disable_dgaf") == 0) {
3232 bss->disable_dgaf = atoi(pos);
4a7ce984
JM
3233 } else if (os_strcmp(buf, "na_mcast_to_ucast") == 0) {
3234 bss->na_mcast_to_ucast = atoi(pos);
599f40db
JM
3235 } else if (os_strcmp(buf, "osen") == 0) {
3236 bss->osen = atoi(pos);
3237 } else if (os_strcmp(buf, "anqp_domain_id") == 0) {
3238 bss->anqp_domain_id = atoi(pos);
3239 } else if (os_strcmp(buf, "hs20_deauth_req_timeout") == 0) {
3240 bss->hs20_deauth_req_timeout = atoi(pos);
3241 } else if (os_strcmp(buf, "hs20_oper_friendly_name") == 0) {
3242 if (hs20_parse_oper_friendly_name(bss, pos, line) < 0)
a0b728b7 3243 return 1;
599f40db 3244 } else if (os_strcmp(buf, "hs20_wan_metrics") == 0) {
a0b728b7
JM
3245 if (hs20_parse_wan_metrics(bss, pos, line) < 0)
3246 return 1;
599f40db
JM
3247 } else if (os_strcmp(buf, "hs20_conn_capab") == 0) {
3248 if (hs20_parse_conn_capab(bss, pos, line) < 0) {
a0b728b7 3249 return 1;
599f40db
JM
3250 }
3251 } else if (os_strcmp(buf, "hs20_operating_class") == 0) {
3252 u8 *oper_class;
3253 size_t oper_class_len;
3254 oper_class_len = os_strlen(pos);
3255 if (oper_class_len < 2 || (oper_class_len & 0x01)) {
3256 wpa_printf(MSG_ERROR,
3257 "Line %d: Invalid hs20_operating_class '%s'",
3258 line, pos);
a0b728b7 3259 return 1;
599f40db
JM
3260 }
3261 oper_class_len /= 2;
3262 oper_class = os_malloc(oper_class_len);
a0b728b7
JM
3263 if (oper_class == NULL)
3264 return 1;
599f40db
JM
3265 if (hexstr2bin(pos, oper_class, oper_class_len)) {
3266 wpa_printf(MSG_ERROR,
3267 "Line %d: Invalid hs20_operating_class '%s'",
3268 line, pos);
3269 os_free(oper_class);
a0b728b7 3270 return 1;
599f40db
JM
3271 }
3272 os_free(bss->hs20_operating_class);
3273 bss->hs20_operating_class = oper_class;
3274 bss->hs20_operating_class_len = oper_class_len;
3275 } else if (os_strcmp(buf, "hs20_icon") == 0) {
3276 if (hs20_parse_icon(bss, pos) < 0) {
3277 wpa_printf(MSG_ERROR, "Line %d: Invalid hs20_icon '%s'",
3278 line, pos);
a0b728b7 3279 return 1;
599f40db
JM
3280 }
3281 } else if (os_strcmp(buf, "osu_ssid") == 0) {
3282 if (hs20_parse_osu_ssid(bss, pos, line) < 0)
a0b728b7 3283 return 1;
599f40db
JM
3284 } else if (os_strcmp(buf, "osu_server_uri") == 0) {
3285 if (hs20_parse_osu_server_uri(bss, pos, line) < 0)
a0b728b7 3286 return 1;
599f40db
JM
3287 } else if (os_strcmp(buf, "osu_friendly_name") == 0) {
3288 if (hs20_parse_osu_friendly_name(bss, pos, line) < 0)
a0b728b7 3289 return 1;
599f40db
JM
3290 } else if (os_strcmp(buf, "osu_nai") == 0) {
3291 if (hs20_parse_osu_nai(bss, pos, line) < 0)
a0b728b7 3292 return 1;
599f40db
JM
3293 } else if (os_strcmp(buf, "osu_method_list") == 0) {
3294 if (hs20_parse_osu_method_list(bss, pos, line) < 0)
a0b728b7 3295 return 1;
599f40db
JM
3296 } else if (os_strcmp(buf, "osu_icon") == 0) {
3297 if (hs20_parse_osu_icon(bss, pos, line) < 0)
a0b728b7 3298 return 1;
599f40db
JM
3299 } else if (os_strcmp(buf, "osu_service_desc") == 0) {
3300 if (hs20_parse_osu_service_desc(bss, pos, line) < 0)
a0b728b7 3301 return 1;
599f40db
JM
3302 } else if (os_strcmp(buf, "subscr_remediation_url") == 0) {
3303 os_free(bss->subscr_remediation_url);
3304 bss->subscr_remediation_url = os_strdup(pos);
3305 } else if (os_strcmp(buf, "subscr_remediation_method") == 0) {
3306 bss->subscr_remediation_method = atoi(pos);
159c89ab 3307#endif /* CONFIG_HS20 */
fb9a1c3e
AS
3308#ifdef CONFIG_MBO
3309 } else if (os_strcmp(buf, "mbo") == 0) {
3310 bss->mbo_enabled = atoi(pos);
3311#endif /* CONFIG_MBO */
c2aff6b1 3312#ifdef CONFIG_TESTING_OPTIONS
599f40db
JM
3313#define PARSE_TEST_PROBABILITY(_val) \
3314 } else if (os_strcmp(buf, #_val) == 0) { \
3315 char *end; \
3316 \
3317 conf->_val = strtod(pos, &end); \
06df2aa6
JM
3318 if (*end || conf->_val < 0.0 || \
3319 conf->_val > 1.0) { \
599f40db
JM
3320 wpa_printf(MSG_ERROR, \
3321 "Line %d: Invalid value '%s'", \
3322 line, pos); \
a0b728b7 3323 return 1; \
599f40db
JM
3324 }
3325 PARSE_TEST_PROBABILITY(ignore_probe_probability)
3326 PARSE_TEST_PROBABILITY(ignore_auth_probability)
3327 PARSE_TEST_PROBABILITY(ignore_assoc_probability)
3328 PARSE_TEST_PROBABILITY(ignore_reassoc_probability)
3329 PARSE_TEST_PROBABILITY(corrupt_gtk_rekey_mic_probability)
2b6e1216
JB
3330 } else if (os_strcmp(buf, "ecsa_ie_only") == 0) {
3331 conf->ecsa_ie_only = atoi(pos);
599f40db
JM
3332 } else if (os_strcmp(buf, "bss_load_test") == 0) {
3333 WPA_PUT_LE16(bss->bss_load_test, atoi(pos));
3334 pos = os_strchr(pos, ':');
3335 if (pos == NULL) {
3336 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3337 line);
3338 return 1;
3339 }
3340 pos++;
3341 bss->bss_load_test[2] = atoi(pos);
3342 pos = os_strchr(pos, ':');
3343 if (pos == NULL) {
3344 wpa_printf(MSG_ERROR, "Line %d: Invalid bss_load_test",
3345 line);
3346 return 1;
3347 }
3348 pos++;
3349 WPA_PUT_LE16(&bss->bss_load_test[3], atoi(pos));
3350 bss->bss_load_test_set = 1;
0629eeb4 3351 } else if (os_strcmp(buf, "radio_measurements") == 0) {
01018212
DS
3352 /*
3353 * DEPRECATED: This parameter will be removed in the future.
3354 * Use rrm_neighbor_report instead.
3355 */
3356 int val = atoi(pos);
3357
3358 if (val & BIT(0))
3359 bss->radio_measurements[0] |=
3360 WLAN_RRM_CAPS_NEIGHBOR_REPORT;
bc02843e
JM
3361 } else if (os_strcmp(buf, "own_ie_override") == 0) {
3362 struct wpabuf *tmp;
3363 size_t len = os_strlen(pos) / 2;
3364
3365 tmp = wpabuf_alloc(len);
3366 if (!tmp)
3367 return 1;
3368
3369 if (hexstr2bin(pos, wpabuf_put(tmp, len), len)) {
3370 wpabuf_free(tmp);
3371 wpa_printf(MSG_ERROR,
3372 "Line %d: Invalid own_ie_override '%s'",
3373 line, pos);
3374 return 1;
3375 }
3376
3377 wpabuf_free(bss->own_ie_override);
3378 bss->own_ie_override = tmp;
c2aff6b1 3379#endif /* CONFIG_TESTING_OPTIONS */
599f40db 3380 } else if (os_strcmp(buf, "vendor_elements") == 0) {
4ac33989 3381 if (parse_wpabuf_hex(line, buf, &bss->vendor_elements, pos))
599f40db 3382 return 1;
a9112270 3383 } else if (os_strcmp(buf, "assocresp_elements") == 0) {
4ac33989 3384 if (parse_wpabuf_hex(line, buf, &bss->assocresp_elements, pos))
a9112270 3385 return 1;
599f40db
JM
3386 } else if (os_strcmp(buf, "sae_anti_clogging_threshold") == 0) {
3387 bss->sae_anti_clogging_threshold = atoi(pos);
3388 } else if (os_strcmp(buf, "sae_groups") == 0) {
3389 if (hostapd_parse_intlist(&bss->sae_groups, pos)) {
3390 wpa_printf(MSG_ERROR,
3391 "Line %d: Invalid sae_groups value '%s'",
3392 line, pos);
3393 return 1;
41d719d6 3394 }
599f40db
JM
3395 } else if (os_strcmp(buf, "local_pwr_constraint") == 0) {
3396 int val = atoi(pos);
3397 if (val < 0 || val > 255) {
3398 wpa_printf(MSG_ERROR, "Line %d: Invalid local_pwr_constraint %d (expected 0..255)",
3399 line, val);
3400 return 1;
3401 }
3402 conf->local_pwr_constraint = val;
3403 } else if (os_strcmp(buf, "spectrum_mgmt_required") == 0) {
3404 conf->spectrum_mgmt_required = atoi(pos);
88cb27c7
DS
3405 } else if (os_strcmp(buf, "wowlan_triggers") == 0) {
3406 os_free(bss->wowlan_triggers);
3407 bss->wowlan_triggers = os_strdup(pos);
104bef45
AN
3408#ifdef CONFIG_FST
3409 } else if (os_strcmp(buf, "fst_group_id") == 0) {
3410 size_t len = os_strlen(pos);
3411
3412 if (!len || len >= sizeof(conf->fst_cfg.group_id)) {
3413 wpa_printf(MSG_ERROR,
3414 "Line %d: Invalid fst_group_id value '%s'",
3415 line, pos);
3416 return 1;
3417 }
3418
3419 if (conf->fst_cfg.group_id[0]) {
3420 wpa_printf(MSG_ERROR,
3421 "Line %d: Duplicate fst_group value '%s'",
3422 line, pos);
3423 return 1;
3424 }
3425
3426 os_strlcpy(conf->fst_cfg.group_id, pos,
3427 sizeof(conf->fst_cfg.group_id));
3428 } else if (os_strcmp(buf, "fst_priority") == 0) {
3429 char *endp;
3430 long int val;
3431
3432 if (!*pos) {
3433 wpa_printf(MSG_ERROR,
3434 "Line %d: fst_priority value not supplied (expected 1..%u)",
3435 line, FST_MAX_PRIO_VALUE);
3436 return -1;
3437 }
3438
3439 val = strtol(pos, &endp, 0);
3440 if (*endp || val < 1 || val > FST_MAX_PRIO_VALUE) {
3441 wpa_printf(MSG_ERROR,
3442 "Line %d: Invalid fst_priority %ld (%s) (expected 1..%u)",
3443 line, val, pos, FST_MAX_PRIO_VALUE);
3444 return 1;
3445 }
3446 conf->fst_cfg.priority = (u8) val;
3447 } else if (os_strcmp(buf, "fst_llt") == 0) {
3448 char *endp;
3449 long int val;
3450
3451 if (!*pos) {
3452 wpa_printf(MSG_ERROR,
3453 "Line %d: fst_llt value not supplied (expected 1..%u)",
3454 line, FST_MAX_LLT_MS);
3455 return -1;
3456 }
3457 val = strtol(pos, &endp, 0);
24bce46e
JM
3458 if (*endp || val < 1 ||
3459 (unsigned long int) val > FST_MAX_LLT_MS) {
104bef45
AN
3460 wpa_printf(MSG_ERROR,
3461 "Line %d: Invalid fst_llt %ld (%s) (expected 1..%u)",
3462 line, val, pos, FST_MAX_LLT_MS);
3463 return 1;
3464 }
3465 conf->fst_cfg.llt = (u32) val;
3466#endif /* CONFIG_FST */
a65a9b8d
JM
3467 } else if (os_strcmp(buf, "track_sta_max_num") == 0) {
3468 conf->track_sta_max_num = atoi(pos);
3469 } else if (os_strcmp(buf, "track_sta_max_age") == 0) {
3470 conf->track_sta_max_age = atoi(pos);
964f64e2
JM
3471 } else if (os_strcmp(buf, "no_probe_resp_if_seen_on") == 0) {
3472 os_free(bss->no_probe_resp_if_seen_on);
3473 bss->no_probe_resp_if_seen_on = os_strdup(pos);
0e2412d0
JM
3474 } else if (os_strcmp(buf, "no_auth_if_seen_on") == 0) {
3475 os_free(bss->no_auth_if_seen_on);
3476 bss->no_auth_if_seen_on = os_strdup(pos);
74e982d8
DS
3477 } else if (os_strcmp(buf, "lci") == 0) {
3478 wpabuf_free(conf->lci);
9d955f75 3479 conf->lci = wpabuf_parse_bin(pos);
74e982d8
DS
3480 } else if (os_strcmp(buf, "civic") == 0) {
3481 wpabuf_free(conf->civic);
9d955f75 3482 conf->civic = wpabuf_parse_bin(pos);
01018212
DS
3483 } else if (os_strcmp(buf, "rrm_neighbor_report") == 0) {
3484 if (atoi(pos))
3485 bss->radio_measurements[0] |=
3486 WLAN_RRM_CAPS_NEIGHBOR_REPORT;
83594725
JM
3487 } else if (os_strcmp(buf, "gas_address3") == 0) {
3488 bss->gas_address3 = atoi(pos);
599f40db
JM
3489 } else {
3490 wpa_printf(MSG_ERROR,
3491 "Line %d: unknown configuration item '%s'",
3492 line, buf);
a0b728b7 3493 return 1;
41d719d6
JM
3494 }
3495
a0b728b7 3496 return 0;
ef45bc89
SP
3497}
3498
3499
3500/**
3501 * hostapd_config_read - Read and parse a configuration file
3502 * @fname: Configuration file name (including path, if needed)
3503 * Returns: Allocated configuration data structure
3504 */
3505struct hostapd_config * hostapd_config_read(const char *fname)
3506{
3507 struct hostapd_config *conf;
ef45bc89 3508 FILE *f;
ef50e410 3509 char buf[4096], *pos;
ef45bc89
SP
3510 int line = 0;
3511 int errors = 0;
ef45bc89
SP
3512 size_t i;
3513
3514 f = fopen(fname, "r");
3515 if (f == NULL) {
3516 wpa_printf(MSG_ERROR, "Could not open configuration file '%s' "
3517 "for reading.", fname);
3518 return NULL;
3519 }
3520
3521 conf = hostapd_config_defaults();
3522 if (conf == NULL) {
3523 fclose(f);
3524 return NULL;
3525 }
3526
3527 /* set default driver based on configuration */
3528 conf->driver = wpa_drivers[0];
3529 if (conf->driver == NULL) {
3530 wpa_printf(MSG_ERROR, "No driver wrappers registered!");
3531 hostapd_config_free(conf);
3532 fclose(f);
3533 return NULL;
3534 }
3535
df756b37 3536 conf->last_bss = conf->bss[0];
ef45bc89
SP
3537
3538 while (fgets(buf, sizeof(buf), f)) {
df756b37
JM
3539 struct hostapd_bss_config *bss;
3540
ef45bc89
SP
3541 bss = conf->last_bss;
3542 line++;
3543
3544 if (buf[0] == '#')
3545 continue;
3546 pos = buf;
3547 while (*pos != '\0') {
3548 if (*pos == '\n') {
3549 *pos = '\0';
3550 break;
3551 }
3552 pos++;
3553 }
3554 if (buf[0] == '\0')
3555 continue;
3556
3557 pos = os_strchr(buf, '=');
3558 if (pos == NULL) {
3559 wpa_printf(MSG_ERROR, "Line %d: invalid line '%s'",
3560 line, buf);
3561 errors++;
3562 continue;
3563 }
3564 *pos = '\0';
3565 pos++;
3566 errors += hostapd_config_fill(conf, bss, buf, pos, line);
3567 }
3568
41d719d6
JM
3569 fclose(f);
3570
a7f5b74d 3571 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3572 hostapd_set_security_params(conf->bss[i], 1);
41d719d6 3573
08081ad8 3574 if (hostapd_config_check(conf, 1))
41d719d6
JM
3575 errors++;
3576
ae6e1bee 3577#ifndef WPA_IGNORE_CONFIG_ERRORS
41d719d6
JM
3578 if (errors) {
3579 wpa_printf(MSG_ERROR, "%d errors found in configuration file "
3580 "'%s'", errors, fname);
3581 hostapd_config_free(conf);
3582 conf = NULL;
3583 }
ae6e1bee 3584#endif /* WPA_IGNORE_CONFIG_ERRORS */
41d719d6
JM
3585
3586 return conf;
3587}
31b79e11
SP
3588
3589
3590int hostapd_set_iface(struct hostapd_config *conf,
63e169e1
JM
3591 struct hostapd_bss_config *bss, const char *field,
3592 char *value)
31b79e11 3593{
4929898d 3594 int errors;
31b79e11
SP
3595 size_t i;
3596
3597 errors = hostapd_config_fill(conf, bss, field, value, 0);
3598 if (errors) {
3599 wpa_printf(MSG_INFO, "Failed to set configuration field '%s' "
3600 "to value '%s'", field, value);
3601 return -1;
3602 }
3603
3604 for (i = 0; i < conf->num_bss; i++)
5d67bf15 3605 hostapd_set_security_params(conf->bss[i], 0);
31b79e11 3606
08081ad8 3607 if (hostapd_config_check(conf, 0)) {
31b79e11 3608 wpa_printf(MSG_ERROR, "Configuration check failed");
17706d1c 3609 return -1;
31b79e11
SP
3610 }
3611
3612 return 0;
3613}