]> git.ipfire.org Git - thirdparty/hostap.git/blame - wpa_supplicant/ctrl_iface.c
WPS ER: Remove unnecessary return value
[thirdparty/hostap.git] / wpa_supplicant / ctrl_iface.c
CommitLineData
6fc6879b
JM
1/*
2 * WPA Supplicant / Control interface (shared code for all backends)
d31b5ac7 3 * Copyright (c) 2004-2014, Jouni Malinen <j@w1.fi>
6fc6879b 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
6fc6879b
JM
7 */
8
3a068632 9#include "utils/includes.h"
4a6cc862
JM
10#ifdef CONFIG_TESTING_OPTIONS
11#include <net/ethernet.h>
12#include <netinet/ip.h>
13#endif /* CONFIG_TESTING_OPTIONS */
6fc6879b 14
3a068632
JM
15#include "utils/common.h"
16#include "utils/eloop.h"
8aaafcee 17#include "utils/uuid.h"
acec8d32 18#include "common/version.h"
3a068632 19#include "common/ieee802_11_defs.h"
337c781f 20#include "common/ieee802_11_common.h"
3a068632 21#include "common/wpa_ctrl.h"
9d4ff04a 22#include "ap/hostapd.h"
3a068632
JM
23#include "eap_peer/eap.h"
24#include "eapol_supp/eapol_supp_sm.h"
3acb5005 25#include "rsn_supp/wpa.h"
3a068632
JM
26#include "rsn_supp/preauth.h"
27#include "rsn_supp/pmksa_cache.h"
28#include "l2_packet/l2_packet.h"
29#include "wps/wps.h"
6fc6879b 30#include "config.h"
6fc6879b 31#include "wpa_supplicant_i.h"
2d5b792d 32#include "driver_i.h"
fcc60db4 33#include "wps_supplicant.h"
11ef8d35 34#include "ibss_rsn.h"
3ec97afe 35#include "ap.h"
b563b388
JM
36#include "p2p_supplicant.h"
37#include "p2p/p2p.h"
a8918e86 38#include "hs20_supplicant.h"
9675ce35 39#include "wifi_display.h"
8bac466b 40#include "notify.h"
3a068632 41#include "bss.h"
9ba9fa07 42#include "scan.h"
3a068632 43#include "ctrl_iface.h"
afc064fe 44#include "interworking.h"
9aa10e2b 45#include "blacklist.h"
bc5d330a 46#include "autoscan.h"
e9199e31 47#include "wnm_sta.h"
60b893df 48#include "offchannel.h"
7a4a93b9 49#include "drivers/driver.h"
79070906 50#include "mesh.h"
6fc6879b 51
4b4a8ae5
JM
52static int wpa_supplicant_global_iface_list(struct wpa_global *global,
53 char *buf, int len);
6fc6879b
JM
54static int wpa_supplicant_global_iface_interfaces(struct wpa_global *global,
55 char *buf, int len);
d3c9c35f
DS
56static int * freq_range_to_channel_list(struct wpa_supplicant *wpa_s,
57 char *val);
6fc6879b 58
d445a5cd
JM
59static int set_bssid_filter(struct wpa_supplicant *wpa_s, char *val)
60{
61 char *pos;
62 u8 addr[ETH_ALEN], *filter = NULL, *n;
63 size_t count = 0;
64
65 pos = val;
66 while (pos) {
67 if (*pos == '\0')
68 break;
1485ec07
JM
69 if (hwaddr_aton(pos, addr)) {
70 os_free(filter);
d445a5cd 71 return -1;
1485ec07 72 }
067ffa26 73 n = os_realloc_array(filter, count + 1, ETH_ALEN);
d445a5cd
JM
74 if (n == NULL) {
75 os_free(filter);
76 return -1;
77 }
78 filter = n;
79 os_memcpy(filter + count * ETH_ALEN, addr, ETH_ALEN);
80 count++;
81
82 pos = os_strchr(pos, ' ');
83 if (pos)
84 pos++;
85 }
86
87 wpa_hexdump(MSG_DEBUG, "bssid_filter", filter, count * ETH_ALEN);
88 os_free(wpa_s->bssid_filter);
89 wpa_s->bssid_filter = filter;
90 wpa_s->bssid_filter_count = count;
91
92 return 0;
93}
94
95
6407f413
JM
96static int set_disallow_aps(struct wpa_supplicant *wpa_s, char *val)
97{
98 char *pos;
99 u8 addr[ETH_ALEN], *bssid = NULL, *n;
100 struct wpa_ssid_value *ssid = NULL, *ns;
101 size_t count = 0, ssid_count = 0;
102 struct wpa_ssid *c;
103
104 /*
65015b2d 105 * disallow_list ::= <ssid_spec> | <bssid_spec> | <disallow_list> | ""
6407f413
JM
106 * SSID_SPEC ::= ssid <SSID_HEX>
107 * BSSID_SPEC ::= bssid <BSSID_HEX>
108 */
109
110 pos = val;
111 while (pos) {
112 if (*pos == '\0')
113 break;
114 if (os_strncmp(pos, "bssid ", 6) == 0) {
115 int res;
116 pos += 6;
117 res = hwaddr_aton2(pos, addr);
118 if (res < 0) {
119 os_free(ssid);
120 os_free(bssid);
121 wpa_printf(MSG_DEBUG, "Invalid disallow_aps "
122 "BSSID value '%s'", pos);
123 return -1;
124 }
125 pos += res;
126 n = os_realloc_array(bssid, count + 1, ETH_ALEN);
127 if (n == NULL) {
128 os_free(ssid);
129 os_free(bssid);
130 return -1;
131 }
132 bssid = n;
133 os_memcpy(bssid + count * ETH_ALEN, addr, ETH_ALEN);
134 count++;
135 } else if (os_strncmp(pos, "ssid ", 5) == 0) {
136 char *end;
137 pos += 5;
138
139 end = pos;
140 while (*end) {
141 if (*end == '\0' || *end == ' ')
142 break;
143 end++;
144 }
145
146 ns = os_realloc_array(ssid, ssid_count + 1,
147 sizeof(struct wpa_ssid_value));
148 if (ns == NULL) {
149 os_free(ssid);
150 os_free(bssid);
151 return -1;
152 }
153 ssid = ns;
154
155 if ((end - pos) & 0x01 || end - pos > 2 * 32 ||
156 hexstr2bin(pos, ssid[ssid_count].ssid,
157 (end - pos) / 2) < 0) {
158 os_free(ssid);
159 os_free(bssid);
160 wpa_printf(MSG_DEBUG, "Invalid disallow_aps "
161 "SSID value '%s'", pos);
162 return -1;
163 }
164 ssid[ssid_count].ssid_len = (end - pos) / 2;
165 wpa_hexdump_ascii(MSG_DEBUG, "disallow_aps SSID",
166 ssid[ssid_count].ssid,
167 ssid[ssid_count].ssid_len);
168 ssid_count++;
169 pos = end;
170 } else {
171 wpa_printf(MSG_DEBUG, "Unexpected disallow_aps value "
172 "'%s'", pos);
173 os_free(ssid);
174 os_free(bssid);
175 return -1;
176 }
177
178 pos = os_strchr(pos, ' ');
179 if (pos)
180 pos++;
181 }
182
183 wpa_hexdump(MSG_DEBUG, "disallow_aps_bssid", bssid, count * ETH_ALEN);
184 os_free(wpa_s->disallow_aps_bssid);
185 wpa_s->disallow_aps_bssid = bssid;
186 wpa_s->disallow_aps_bssid_count = count;
187
188 wpa_printf(MSG_DEBUG, "disallow_aps_ssid_count %d", (int) ssid_count);
189 os_free(wpa_s->disallow_aps_ssid);
190 wpa_s->disallow_aps_ssid = ssid;
191 wpa_s->disallow_aps_ssid_count = ssid_count;
192
193 if (!wpa_s->current_ssid || wpa_s->wpa_state < WPA_AUTHENTICATING)
194 return 0;
195
196 c = wpa_s->current_ssid;
197 if (c->mode != WPAS_MODE_INFRA && c->mode != WPAS_MODE_IBSS)
198 return 0;
199
200 if (!disallowed_bssid(wpa_s, wpa_s->bssid) &&
201 !disallowed_ssid(wpa_s, c->ssid, c->ssid_len))
202 return 0;
203
204 wpa_printf(MSG_DEBUG, "Disconnect and try to find another network "
205 "because current AP was marked disallowed");
206
207#ifdef CONFIG_SME
208 wpa_s->sme.prev_bssid_set = 0;
209#endif /* CONFIG_SME */
210 wpa_s->reassociate = 1;
211 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
212 wpa_supplicant_req_scan(wpa_s, 0, 0);
213
214 return 0;
215}
216
217
1120e452
JM
218#ifndef CONFIG_NO_CONFIG_BLOBS
219static int wpas_ctrl_set_blob(struct wpa_supplicant *wpa_s, char *pos)
220{
221 char *name = pos;
222 struct wpa_config_blob *blob;
223 size_t len;
224
225 pos = os_strchr(pos, ' ');
226 if (pos == NULL)
227 return -1;
228 *pos++ = '\0';
229 len = os_strlen(pos);
230 if (len & 1)
231 return -1;
232
233 wpa_printf(MSG_DEBUG, "CTRL: Set blob '%s'", name);
234 blob = os_zalloc(sizeof(*blob));
235 if (blob == NULL)
236 return -1;
237 blob->name = os_strdup(name);
238 blob->data = os_malloc(len / 2);
239 if (blob->name == NULL || blob->data == NULL) {
240 wpa_config_free_blob(blob);
241 return -1;
242 }
243
244 if (hexstr2bin(pos, blob->data, len / 2) < 0) {
245 wpa_printf(MSG_DEBUG, "CTRL: Invalid blob hex data");
246 wpa_config_free_blob(blob);
247 return -1;
248 }
249 blob->len = len / 2;
250
251 wpa_config_set_blob(wpa_s->conf, blob);
252
253 return 0;
254}
255#endif /* CONFIG_NO_CONFIG_BLOBS */
256
d3c9c35f
DS
257
258static int wpas_ctrl_pno(struct wpa_supplicant *wpa_s, char *cmd)
259{
260 char *params;
261 char *pos;
262 int *freqs = NULL;
263 int ret;
264
265 if (atoi(cmd)) {
266 params = os_strchr(cmd, ' ');
267 os_free(wpa_s->manual_sched_scan_freqs);
268 if (params) {
269 params++;
270 pos = os_strstr(params, "freq=");
271 if (pos)
272 freqs = freq_range_to_channel_list(wpa_s,
273 pos + 5);
274 }
275 wpa_s->manual_sched_scan_freqs = freqs;
276 ret = wpas_start_pno(wpa_s);
277 } else {
278 ret = wpas_stop_pno(wpa_s);
279 }
280 return ret;
281}
282
283
6fc6879b
JM
284static int wpa_supplicant_ctrl_iface_set(struct wpa_supplicant *wpa_s,
285 char *cmd)
286{
287 char *value;
288 int ret = 0;
289
290 value = os_strchr(cmd, ' ');
291 if (value == NULL)
292 return -1;
293 *value++ = '\0';
294
295 wpa_printf(MSG_DEBUG, "CTRL_IFACE SET '%s'='%s'", cmd, value);
296 if (os_strcasecmp(cmd, "EAPOL::heldPeriod") == 0) {
297 eapol_sm_configure(wpa_s->eapol,
298 atoi(value), -1, -1, -1);
299 } else if (os_strcasecmp(cmd, "EAPOL::authPeriod") == 0) {
300 eapol_sm_configure(wpa_s->eapol,
301 -1, atoi(value), -1, -1);
302 } else if (os_strcasecmp(cmd, "EAPOL::startPeriod") == 0) {
303 eapol_sm_configure(wpa_s->eapol,
304 -1, -1, atoi(value), -1);
305 } else if (os_strcasecmp(cmd, "EAPOL::maxStart") == 0) {
306 eapol_sm_configure(wpa_s->eapol,
307 -1, -1, -1, atoi(value));
308 } else if (os_strcasecmp(cmd, "dot11RSNAConfigPMKLifetime") == 0) {
309 if (wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
310 atoi(value)))
311 ret = -1;
312 } else if (os_strcasecmp(cmd, "dot11RSNAConfigPMKReauthThreshold") ==
313 0) {
314 if (wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
315 atoi(value)))
316 ret = -1;
317 } else if (os_strcasecmp(cmd, "dot11RSNAConfigSATimeout") == 0) {
318 if (wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT, atoi(value)))
319 ret = -1;
42f50264
JM
320 } else if (os_strcasecmp(cmd, "wps_fragment_size") == 0) {
321 wpa_s->wps_fragment_size = atoi(value);
b4e34f2f
JM
322#ifdef CONFIG_WPS_TESTING
323 } else if (os_strcasecmp(cmd, "wps_version_number") == 0) {
324 long int val;
325 val = strtol(value, NULL, 0);
326 if (val < 0 || val > 0xff) {
327 ret = -1;
328 wpa_printf(MSG_DEBUG, "WPS: Invalid "
329 "wps_version_number %ld", val);
330 } else {
331 wps_version_number = val;
332 wpa_printf(MSG_DEBUG, "WPS: Testing - force WPS "
333 "version %u.%u",
334 (wps_version_number & 0xf0) >> 4,
335 wps_version_number & 0x0f);
336 }
337 } else if (os_strcasecmp(cmd, "wps_testing_dummy_cred") == 0) {
338 wps_testing_dummy_cred = atoi(value);
339 wpa_printf(MSG_DEBUG, "WPS: Testing - dummy_cred=%d",
340 wps_testing_dummy_cred);
91226e0d
JM
341 } else if (os_strcasecmp(cmd, "wps_corrupt_pkhash") == 0) {
342 wps_corrupt_pkhash = atoi(value);
343 wpa_printf(MSG_DEBUG, "WPS: Testing - wps_corrupt_pkhash=%d",
344 wps_corrupt_pkhash);
b4e34f2f 345#endif /* CONFIG_WPS_TESTING */
b6c79a99
JM
346 } else if (os_strcasecmp(cmd, "ampdu") == 0) {
347 if (wpa_drv_ampdu(wpa_s, atoi(value)) < 0)
348 ret = -1;
9d2cb3ec 349#ifdef CONFIG_TDLS
5b0e6ece
JM
350#ifdef CONFIG_TDLS_TESTING
351 } else if (os_strcasecmp(cmd, "tdls_testing") == 0) {
352 extern unsigned int tdls_testing;
353 tdls_testing = strtol(value, NULL, 0);
354 wpa_printf(MSG_DEBUG, "TDLS: tdls_testing=0x%x", tdls_testing);
355#endif /* CONFIG_TDLS_TESTING */
b8f64582
JM
356 } else if (os_strcasecmp(cmd, "tdls_disabled") == 0) {
357 int disabled = atoi(value);
358 wpa_printf(MSG_DEBUG, "TDLS: tdls_disabled=%d", disabled);
359 if (disabled) {
360 if (wpa_drv_tdls_oper(wpa_s, TDLS_DISABLE, NULL) < 0)
361 ret = -1;
362 } else if (wpa_drv_tdls_oper(wpa_s, TDLS_ENABLE, NULL) < 0)
363 ret = -1;
364 wpa_tdls_enable(wpa_s->wpa, !disabled);
365#endif /* CONFIG_TDLS */
b5c68312 366 } else if (os_strcasecmp(cmd, "pno") == 0) {
d3c9c35f 367 ret = wpas_ctrl_pno(wpa_s, value);
8b9d0bfa
JM
368 } else if (os_strcasecmp(cmd, "radio_disabled") == 0) {
369 int disabled = atoi(value);
370 if (wpa_drv_radio_disable(wpa_s, disabled) < 0)
371 ret = -1;
372 else if (disabled)
373 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
aa074a64
JM
374 } else if (os_strcasecmp(cmd, "uapsd") == 0) {
375 if (os_strcmp(value, "disable") == 0)
376 wpa_s->set_sta_uapsd = 0;
377 else {
378 int be, bk, vi, vo;
379 char *pos;
380 /* format: BE,BK,VI,VO;max SP Length */
381 be = atoi(value);
382 pos = os_strchr(value, ',');
383 if (pos == NULL)
384 return -1;
385 pos++;
386 bk = atoi(pos);
387 pos = os_strchr(pos, ',');
388 if (pos == NULL)
389 return -1;
390 pos++;
391 vi = atoi(pos);
392 pos = os_strchr(pos, ',');
393 if (pos == NULL)
394 return -1;
395 pos++;
396 vo = atoi(pos);
397 /* ignore max SP Length for now */
398
399 wpa_s->set_sta_uapsd = 1;
400 wpa_s->sta_uapsd = 0;
401 if (be)
402 wpa_s->sta_uapsd |= BIT(0);
403 if (bk)
404 wpa_s->sta_uapsd |= BIT(1);
405 if (vi)
406 wpa_s->sta_uapsd |= BIT(2);
407 if (vo)
408 wpa_s->sta_uapsd |= BIT(3);
409 }
b2ff1681
JM
410 } else if (os_strcasecmp(cmd, "ps") == 0) {
411 ret = wpa_drv_set_p2p_powersave(wpa_s, atoi(value), -1, -1);
9675ce35
JM
412#ifdef CONFIG_WIFI_DISPLAY
413 } else if (os_strcasecmp(cmd, "wifi_display") == 0) {
bab6677a
JM
414 int enabled = !!atoi(value);
415 if (enabled && !wpa_s->global->p2p)
416 ret = -1;
417 else
418 wifi_display_enable(wpa_s->global, enabled);
9675ce35 419#endif /* CONFIG_WIFI_DISPLAY */
d445a5cd
JM
420 } else if (os_strcasecmp(cmd, "bssid_filter") == 0) {
421 ret = set_bssid_filter(wpa_s, value);
6407f413
JM
422 } else if (os_strcasecmp(cmd, "disallow_aps") == 0) {
423 ret = set_disallow_aps(wpa_s, value);
2ec535fd
JM
424 } else if (os_strcasecmp(cmd, "no_keep_alive") == 0) {
425 wpa_s->no_keep_alive = !!atoi(value);
60b893df
JM
426#ifdef CONFIG_TESTING_OPTIONS
427 } else if (os_strcasecmp(cmd, "ext_mgmt_frame_handling") == 0) {
428 wpa_s->ext_mgmt_frame_handling = !!atoi(value);
9d4ff04a
JM
429 } else if (os_strcasecmp(cmd, "ext_eapol_frame_io") == 0) {
430 wpa_s->ext_eapol_frame_io = !!atoi(value);
431#ifdef CONFIG_AP
432 if (wpa_s->ap_iface) {
433 wpa_s->ap_iface->bss[0]->ext_eapol_frame_io =
434 wpa_s->ext_eapol_frame_io;
435 }
436#endif /* CONFIG_AP */
1f94e4ee
JM
437 } else if (os_strcasecmp(cmd, "extra_roc_dur") == 0) {
438 wpa_s->extra_roc_dur = atoi(value);
60b893df 439#endif /* CONFIG_TESTING_OPTIONS */
1120e452
JM
440#ifndef CONFIG_NO_CONFIG_BLOBS
441 } else if (os_strcmp(cmd, "blob") == 0) {
442 ret = wpas_ctrl_set_blob(wpa_s, value);
443#endif /* CONFIG_NO_CONFIG_BLOBS */
611aea7d
JM
444 } else {
445 value[-1] = '=';
446 ret = wpa_config_process_global(wpa_s->conf, cmd, -1);
447 if (ret == 0)
448 wpa_supplicant_update_config(wpa_s);
449 }
6fc6879b
JM
450
451 return ret;
452}
453
454
acec8d32
JM
455static int wpa_supplicant_ctrl_iface_get(struct wpa_supplicant *wpa_s,
456 char *cmd, char *buf, size_t buflen)
457{
6ce937b8 458 int res = -1;
acec8d32
JM
459
460 wpa_printf(MSG_DEBUG, "CTRL_IFACE GET '%s'", cmd);
461
462 if (os_strcmp(cmd, "version") == 0) {
463 res = os_snprintf(buf, buflen, "%s", VERSION_STR);
6ce937b8
DS
464 } else if (os_strcasecmp(cmd, "country") == 0) {
465 if (wpa_s->conf->country[0] && wpa_s->conf->country[1])
466 res = os_snprintf(buf, buflen, "%c%c",
467 wpa_s->conf->country[0],
468 wpa_s->conf->country[1]);
9675ce35
JM
469#ifdef CONFIG_WIFI_DISPLAY
470 } else if (os_strcasecmp(cmd, "wifi_display") == 0) {
bab6677a
JM
471 int enabled;
472 if (wpa_s->global->p2p == NULL ||
473 wpa_s->global->p2p_disabled)
474 enabled = 0;
475 else
476 enabled = wpa_s->global->wifi_display;
477 res = os_snprintf(buf, buflen, "%d", enabled);
9675ce35 478#endif /* CONFIG_WIFI_DISPLAY */
fa7ae950
JM
479#ifdef CONFIG_TESTING_GET_GTK
480 } else if (os_strcmp(cmd, "gtk") == 0) {
481 if (wpa_s->last_gtk_len == 0)
482 return -1;
483 res = wpa_snprintf_hex(buf, buflen, wpa_s->last_gtk,
484 wpa_s->last_gtk_len);
485 return res;
486#endif /* CONFIG_TESTING_GET_GTK */
acec8d32
JM
487 }
488
1f102d3b 489 if (os_snprintf_error(buflen, res))
6ce937b8
DS
490 return -1;
491 return res;
acec8d32
JM
492}
493
494
ec717917 495#ifdef IEEE8021X_EAPOL
6fc6879b
JM
496static int wpa_supplicant_ctrl_iface_preauth(struct wpa_supplicant *wpa_s,
497 char *addr)
498{
499 u8 bssid[ETH_ALEN];
500 struct wpa_ssid *ssid = wpa_s->current_ssid;
501
502 if (hwaddr_aton(addr, bssid)) {
503 wpa_printf(MSG_DEBUG, "CTRL_IFACE PREAUTH: invalid address "
504 "'%s'", addr);
505 return -1;
506 }
507
508 wpa_printf(MSG_DEBUG, "CTRL_IFACE PREAUTH " MACSTR, MAC2STR(bssid));
509 rsn_preauth_deinit(wpa_s->wpa);
510 if (rsn_preauth_init(wpa_s->wpa, bssid, ssid ? &ssid->eap : NULL))
511 return -1;
512
513 return 0;
514}
ec717917 515#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
516
517
518#ifdef CONFIG_PEERKEY
519/* MLME-STKSTART.request(peer) */
520static int wpa_supplicant_ctrl_iface_stkstart(
521 struct wpa_supplicant *wpa_s, char *addr)
522{
523 u8 peer[ETH_ALEN];
524
525 if (hwaddr_aton(addr, peer)) {
526 wpa_printf(MSG_DEBUG, "CTRL_IFACE STKSTART: invalid "
a7b6c422 527 "address '%s'", addr);
6fc6879b
JM
528 return -1;
529 }
530
531 wpa_printf(MSG_DEBUG, "CTRL_IFACE STKSTART " MACSTR,
532 MAC2STR(peer));
533
534 return wpa_sm_stkstart(wpa_s->wpa, peer);
535}
536#endif /* CONFIG_PEERKEY */
537
538
281ff0aa
GP
539#ifdef CONFIG_TDLS
540
541static int wpa_supplicant_ctrl_iface_tdls_discover(
542 struct wpa_supplicant *wpa_s, char *addr)
543{
544 u8 peer[ETH_ALEN];
2d565a61 545 int ret;
281ff0aa
GP
546
547 if (hwaddr_aton(addr, peer)) {
548 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_DISCOVER: invalid "
549 "address '%s'", addr);
550 return -1;
551 }
552
553 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_DISCOVER " MACSTR,
554 MAC2STR(peer));
555
2d565a61
AN
556 if (wpa_tdls_is_external_setup(wpa_s->wpa))
557 ret = wpa_tdls_send_discovery_request(wpa_s->wpa, peer);
558 else
559 ret = wpa_drv_tdls_oper(wpa_s, TDLS_DISCOVERY_REQ, peer);
560
561 return ret;
281ff0aa
GP
562}
563
564
565static int wpa_supplicant_ctrl_iface_tdls_setup(
566 struct wpa_supplicant *wpa_s, char *addr)
567{
568 u8 peer[ETH_ALEN];
94377fbc 569 int ret;
281ff0aa
GP
570
571 if (hwaddr_aton(addr, peer)) {
572 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_SETUP: invalid "
573 "address '%s'", addr);
574 return -1;
575 }
576
577 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_SETUP " MACSTR,
578 MAC2STR(peer));
579
800d5872
SD
580 if ((wpa_s->conf->tdls_external_control) &&
581 wpa_tdls_is_external_setup(wpa_s->wpa))
582 return wpa_drv_tdls_oper(wpa_s, TDLS_SETUP, peer);
583
3887878e
SD
584 wpa_tdls_remove(wpa_s->wpa, peer);
585
586 if (wpa_tdls_is_external_setup(wpa_s->wpa))
587 ret = wpa_tdls_start(wpa_s->wpa, peer);
588 else
589 ret = wpa_drv_tdls_oper(wpa_s, TDLS_SETUP, peer);
2d565a61 590
94377fbc 591 return ret;
281ff0aa
GP
592}
593
594
595static int wpa_supplicant_ctrl_iface_tdls_teardown(
596 struct wpa_supplicant *wpa_s, char *addr)
597{
598 u8 peer[ETH_ALEN];
4ed8d954 599 int ret;
281ff0aa 600
38ddccae
AN
601 if (os_strcmp(addr, "*") == 0) {
602 /* remove everyone */
603 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN *");
604 wpa_tdls_teardown_peers(wpa_s->wpa);
605 return 0;
606 }
607
281ff0aa
GP
608 if (hwaddr_aton(addr, peer)) {
609 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN: invalid "
610 "address '%s'", addr);
611 return -1;
612 }
613
614 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN " MACSTR,
615 MAC2STR(peer));
616
800d5872
SD
617 if ((wpa_s->conf->tdls_external_control) &&
618 wpa_tdls_is_external_setup(wpa_s->wpa))
619 return wpa_drv_tdls_oper(wpa_s, TDLS_TEARDOWN, peer);
620
4ed8d954
AS
621 if (wpa_tdls_is_external_setup(wpa_s->wpa))
622 ret = wpa_tdls_teardown_link(
623 wpa_s->wpa, peer,
624 WLAN_REASON_TDLS_TEARDOWN_UNSPECIFIED);
625 else
626 ret = wpa_drv_tdls_oper(wpa_s, TDLS_TEARDOWN, peer);
627
628 return ret;
281ff0aa
GP
629}
630
6e9375e4
DS
631
632static int ctrl_iface_get_capability_tdls(
633 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
634{
635 int ret;
636
637 ret = os_snprintf(buf, buflen, "%s\n",
638 wpa_s->drv_flags & WPA_DRIVER_FLAGS_TDLS_SUPPORT ?
639 (wpa_s->drv_flags &
640 WPA_DRIVER_FLAGS_TDLS_EXTERNAL_SETUP ?
641 "EXTERNAL" : "INTERNAL") : "UNSUPPORTED");
7bdd8981 642 if (os_snprintf_error(buflen, ret))
6e9375e4
DS
643 return -1;
644 return ret;
645}
646
281ff0aa
GP
647#endif /* CONFIG_TDLS */
648
649
eb2f2088
MB
650static int wmm_ac_ctrl_addts(struct wpa_supplicant *wpa_s, char *cmd)
651{
652 char *token, *context = NULL;
653 struct wmm_ac_ts_setup_params params = {
654 .tsid = 0xff,
655 .direction = 0xff,
656 };
657
658 while ((token = str_token(cmd, " ", &context))) {
659 if (sscanf(token, "tsid=%i", &params.tsid) == 1 ||
660 sscanf(token, "up=%i", &params.user_priority) == 1 ||
661 sscanf(token, "nominal_msdu_size=%i",
662 &params.nominal_msdu_size) == 1 ||
663 sscanf(token, "mean_data_rate=%i",
664 &params.mean_data_rate) == 1 ||
665 sscanf(token, "min_phy_rate=%i",
666 &params.minimum_phy_rate) == 1 ||
667 sscanf(token, "sba=%i",
668 &params.surplus_bandwidth_allowance) == 1)
669 continue;
670
671 if (os_strcasecmp(token, "downlink") == 0) {
672 params.direction = WMM_TSPEC_DIRECTION_DOWNLINK;
673 } else if (os_strcasecmp(token, "uplink") == 0) {
674 params.direction = WMM_TSPEC_DIRECTION_UPLINK;
675 } else if (os_strcasecmp(token, "bidi") == 0) {
676 params.direction = WMM_TSPEC_DIRECTION_BI_DIRECTIONAL;
677 } else if (os_strcasecmp(token, "fixed_nominal_msdu") == 0) {
678 params.fixed_nominal_msdu = 1;
679 } else {
680 wpa_printf(MSG_DEBUG,
681 "CTRL: Invalid WMM_AC_ADDTS parameter: '%s'",
682 token);
683 return -1;
684 }
685
686 }
687
688 return wpas_wmm_ac_addts(wpa_s, &params);
689}
690
691
692static int wmm_ac_ctrl_delts(struct wpa_supplicant *wpa_s, char *cmd)
693{
694 u8 tsid = atoi(cmd);
695
696 return wpas_wmm_ac_delts(wpa_s, tsid);
697}
698
699
6fc6879b
JM
700#ifdef CONFIG_IEEE80211R
701static int wpa_supplicant_ctrl_iface_ft_ds(
702 struct wpa_supplicant *wpa_s, char *addr)
703{
704 u8 target_ap[ETH_ALEN];
76b7981d
JM
705 struct wpa_bss *bss;
706 const u8 *mdie;
6fc6879b
JM
707
708 if (hwaddr_aton(addr, target_ap)) {
709 wpa_printf(MSG_DEBUG, "CTRL_IFACE FT_DS: invalid "
a7b6c422 710 "address '%s'", addr);
6fc6879b
JM
711 return -1;
712 }
713
714 wpa_printf(MSG_DEBUG, "CTRL_IFACE FT_DS " MACSTR, MAC2STR(target_ap));
715
76b7981d
JM
716 bss = wpa_bss_get_bssid(wpa_s, target_ap);
717 if (bss)
718 mdie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
719 else
720 mdie = NULL;
721
722 return wpa_ft_start_over_ds(wpa_s->wpa, target_ap, mdie);
6fc6879b
JM
723}
724#endif /* CONFIG_IEEE80211R */
725
726
fcc60db4
JM
727#ifdef CONFIG_WPS
728static int wpa_supplicant_ctrl_iface_wps_pbc(struct wpa_supplicant *wpa_s,
729 char *cmd)
730{
3ec97afe 731 u8 bssid[ETH_ALEN], *_bssid = bssid;
ceb34f25 732#ifdef CONFIG_P2P
634ce802 733 u8 p2p_dev_addr[ETH_ALEN];
ceb34f25 734#endif /* CONFIG_P2P */
634ce802
JM
735#ifdef CONFIG_AP
736 u8 *_p2p_dev_addr = NULL;
737#endif /* CONFIG_AP */
fcc60db4 738
d601247c 739 if (cmd == NULL || os_strcmp(cmd, "any") == 0) {
3ec97afe 740 _bssid = NULL;
d601247c
JM
741#ifdef CONFIG_P2P
742 } else if (os_strncmp(cmd, "p2p_dev_addr=", 13) == 0) {
743 if (hwaddr_aton(cmd + 13, p2p_dev_addr)) {
744 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PBC: invalid "
745 "P2P Device Address '%s'",
746 cmd + 13);
747 return -1;
748 }
749 _p2p_dev_addr = p2p_dev_addr;
750#endif /* CONFIG_P2P */
751 } else if (hwaddr_aton(cmd, bssid)) {
fcc60db4
JM
752 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PBC: invalid BSSID '%s'",
753 cmd);
754 return -1;
755 }
756
3ec97afe
JM
757#ifdef CONFIG_AP
758 if (wpa_s->ap_iface)
d601247c 759 return wpa_supplicant_ap_wps_pbc(wpa_s, _bssid, _p2p_dev_addr);
3ec97afe
JM
760#endif /* CONFIG_AP */
761
9fa243b2 762 return wpas_wps_start_pbc(wpa_s, _bssid, 0);
fcc60db4
JM
763}
764
765
766static int wpa_supplicant_ctrl_iface_wps_pin(struct wpa_supplicant *wpa_s,
767 char *cmd, char *buf,
768 size_t buflen)
769{
770 u8 bssid[ETH_ALEN], *_bssid = bssid;
771 char *pin;
772 int ret;
773
774 pin = os_strchr(cmd, ' ');
775 if (pin)
776 *pin++ = '\0';
777
778 if (os_strcmp(cmd, "any") == 0)
779 _bssid = NULL;
98aa7ca5
JM
780 else if (os_strcmp(cmd, "get") == 0) {
781 ret = wps_generate_pin();
782 goto done;
783 } else if (hwaddr_aton(cmd, bssid)) {
3c1e2765 784 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PIN: invalid BSSID '%s'",
fcc60db4
JM
785 cmd);
786 return -1;
787 }
788
3ec97afe 789#ifdef CONFIG_AP
c423708f
JM
790 if (wpa_s->ap_iface) {
791 int timeout = 0;
792 char *pos;
793
794 if (pin) {
795 pos = os_strchr(pin, ' ');
796 if (pos) {
797 *pos++ = '\0';
798 timeout = atoi(pos);
799 }
800 }
801
3ec97afe 802 return wpa_supplicant_ap_wps_pin(wpa_s, _bssid, pin,
c423708f
JM
803 buf, buflen, timeout);
804 }
3ec97afe
JM
805#endif /* CONFIG_AP */
806
fcc60db4 807 if (pin) {
3c5126a4
JM
808 ret = wpas_wps_start_pin(wpa_s, _bssid, pin, 0,
809 DEV_PW_DEFAULT);
fcc60db4
JM
810 if (ret < 0)
811 return -1;
812 ret = os_snprintf(buf, buflen, "%s", pin);
d85e1fc8 813 if (os_snprintf_error(buflen, ret))
fcc60db4
JM
814 return -1;
815 return ret;
816 }
817
3c5126a4 818 ret = wpas_wps_start_pin(wpa_s, _bssid, NULL, 0, DEV_PW_DEFAULT);
fcc60db4
JM
819 if (ret < 0)
820 return -1;
821
98aa7ca5 822done:
fcc60db4
JM
823 /* Return the generated PIN */
824 ret = os_snprintf(buf, buflen, "%08d", ret);
d85e1fc8 825 if (os_snprintf_error(buflen, ret))
fcc60db4
JM
826 return -1;
827 return ret;
828}
829
830
3981cb3c
JM
831static int wpa_supplicant_ctrl_iface_wps_check_pin(
832 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
833{
834 char pin[9];
835 size_t len;
836 char *pos;
837 int ret;
838
839 wpa_hexdump_ascii_key(MSG_DEBUG, "WPS_CHECK_PIN",
840 (u8 *) cmd, os_strlen(cmd));
841 for (pos = cmd, len = 0; *pos != '\0'; pos++) {
842 if (*pos < '0' || *pos > '9')
843 continue;
844 pin[len++] = *pos;
845 if (len == 9) {
846 wpa_printf(MSG_DEBUG, "WPS: Too long PIN");
847 return -1;
848 }
849 }
850 if (len != 4 && len != 8) {
851 wpa_printf(MSG_DEBUG, "WPS: Invalid PIN length %d", (int) len);
852 return -1;
853 }
854 pin[len] = '\0';
855
856 if (len == 8) {
857 unsigned int pin_val;
858 pin_val = atoi(pin);
859 if (!wps_pin_valid(pin_val)) {
860 wpa_printf(MSG_DEBUG, "WPS: Invalid checksum digit");
861 ret = os_snprintf(buf, buflen, "FAIL-CHECKSUM\n");
d85e1fc8 862 if (os_snprintf_error(buflen, ret))
3981cb3c
JM
863 return -1;
864 return ret;
865 }
866 }
867
868 ret = os_snprintf(buf, buflen, "%s", pin);
d85e1fc8 869 if (os_snprintf_error(buflen, ret))
3981cb3c
JM
870 return -1;
871
872 return ret;
873}
874
875
71892384 876#ifdef CONFIG_WPS_NFC
3f2c8ba6
JM
877
878static int wpa_supplicant_ctrl_iface_wps_nfc(struct wpa_supplicant *wpa_s,
879 char *cmd)
880{
881 u8 bssid[ETH_ALEN], *_bssid = bssid;
882
883 if (cmd == NULL || cmd[0] == '\0')
884 _bssid = NULL;
885 else if (hwaddr_aton(cmd, bssid))
886 return -1;
887
23318bea 888 return wpas_wps_start_nfc(wpa_s, NULL, _bssid, NULL, 0, 0, NULL, NULL,
91a65018 889 0, 0);
3f2c8ba6
JM
890}
891
892
bbf41865
JM
893static int wpa_supplicant_ctrl_iface_wps_nfc_config_token(
894 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
895{
896 int ndef;
897 struct wpabuf *buf;
898 int res;
88c8bf31 899 char *pos;
bbf41865 900
88c8bf31
JM
901 pos = os_strchr(cmd, ' ');
902 if (pos)
903 *pos++ = '\0';
bbf41865
JM
904 if (os_strcmp(cmd, "WPS") == 0)
905 ndef = 0;
906 else if (os_strcmp(cmd, "NDEF") == 0)
907 ndef = 1;
908 else
909 return -1;
910
88c8bf31 911 buf = wpas_wps_nfc_config_token(wpa_s, ndef, pos);
bbf41865
JM
912 if (buf == NULL)
913 return -1;
914
915 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
916 wpabuf_len(buf));
917 reply[res++] = '\n';
918 reply[res] = '\0';
919
920 wpabuf_free(buf);
921
922 return res;
923}
924
925
3f2c8ba6
JM
926static int wpa_supplicant_ctrl_iface_wps_nfc_token(
927 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
928{
929 int ndef;
930 struct wpabuf *buf;
931 int res;
932
933 if (os_strcmp(cmd, "WPS") == 0)
934 ndef = 0;
935 else if (os_strcmp(cmd, "NDEF") == 0)
936 ndef = 1;
937 else
938 return -1;
939
940 buf = wpas_wps_nfc_token(wpa_s, ndef);
941 if (buf == NULL)
942 return -1;
943
944 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
945 wpabuf_len(buf));
946 reply[res++] = '\n';
947 reply[res] = '\0';
948
949 wpabuf_free(buf);
950
951 return res;
952}
d7645d23
JM
953
954
955static int wpa_supplicant_ctrl_iface_wps_nfc_tag_read(
956 struct wpa_supplicant *wpa_s, char *pos)
957{
958 size_t len;
959 struct wpabuf *buf;
960 int ret;
b56f6c88
JM
961 char *freq;
962 int forced_freq = 0;
963
964 freq = strstr(pos, " freq=");
965 if (freq) {
966 *freq = '\0';
967 freq += 6;
968 forced_freq = atoi(freq);
969 }
d7645d23
JM
970
971 len = os_strlen(pos);
972 if (len & 0x01)
973 return -1;
974 len /= 2;
975
976 buf = wpabuf_alloc(len);
977 if (buf == NULL)
978 return -1;
979 if (hexstr2bin(pos, wpabuf_put(buf, len), len) < 0) {
980 wpabuf_free(buf);
981 return -1;
982 }
983
b56f6c88 984 ret = wpas_wps_nfc_tag_read(wpa_s, buf, forced_freq);
d7645d23
JM
985 wpabuf_free(buf);
986
987 return ret;
988}
71892384 989
e65552dd
JM
990
991static int wpas_ctrl_nfc_get_handover_req_wps(struct wpa_supplicant *wpa_s,
bbaaaee1 992 char *reply, size_t max_len,
41f9ffb6 993 int ndef)
e65552dd
JM
994{
995 struct wpabuf *buf;
996 int res;
997
41f9ffb6 998 buf = wpas_wps_nfc_handover_req(wpa_s, ndef);
e65552dd
JM
999 if (buf == NULL)
1000 return -1;
1001
1002 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
1003 wpabuf_len(buf));
1004 reply[res++] = '\n';
1005 reply[res] = '\0';
1006
1007 wpabuf_free(buf);
1008
1009 return res;
1010}
1011
1012
88853aed 1013#ifdef CONFIG_P2P
93588780
JM
1014static int wpas_ctrl_nfc_get_handover_req_p2p(struct wpa_supplicant *wpa_s,
1015 char *reply, size_t max_len,
1016 int ndef)
1017{
1018 struct wpabuf *buf;
1019 int res;
1020
1021 buf = wpas_p2p_nfc_handover_req(wpa_s, ndef);
1022 if (buf == NULL) {
1023 wpa_printf(MSG_DEBUG, "P2P: Could not generate NFC handover request");
1024 return -1;
1025 }
1026
1027 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
1028 wpabuf_len(buf));
1029 reply[res++] = '\n';
1030 reply[res] = '\0';
1031
1032 wpabuf_free(buf);
1033
1034 return res;
1035}
88853aed 1036#endif /* CONFIG_P2P */
93588780
JM
1037
1038
e65552dd
JM
1039static int wpas_ctrl_nfc_get_handover_req(struct wpa_supplicant *wpa_s,
1040 char *cmd, char *reply,
1041 size_t max_len)
1042{
1043 char *pos;
41f9ffb6 1044 int ndef;
e65552dd
JM
1045
1046 pos = os_strchr(cmd, ' ');
1047 if (pos == NULL)
1048 return -1;
1049 *pos++ = '\0';
1050
41f9ffb6
JM
1051 if (os_strcmp(cmd, "WPS") == 0)
1052 ndef = 0;
1053 else if (os_strcmp(cmd, "NDEF") == 0)
1054 ndef = 1;
1055 else
e65552dd
JM
1056 return -1;
1057
bbaaaee1 1058 if (os_strcmp(pos, "WPS") == 0 || os_strcmp(pos, "WPS-CR") == 0) {
41f9ffb6
JM
1059 if (!ndef)
1060 return -1;
bbaaaee1 1061 return wpas_ctrl_nfc_get_handover_req_wps(
41f9ffb6 1062 wpa_s, reply, max_len, ndef);
e65552dd
JM
1063 }
1064
88853aed 1065#ifdef CONFIG_P2P
93588780
JM
1066 if (os_strcmp(pos, "P2P-CR") == 0) {
1067 return wpas_ctrl_nfc_get_handover_req_p2p(
1068 wpa_s, reply, max_len, ndef);
1069 }
88853aed 1070#endif /* CONFIG_P2P */
93588780 1071
e65552dd
JM
1072 return -1;
1073}
1074
1075
1076static int wpas_ctrl_nfc_get_handover_sel_wps(struct wpa_supplicant *wpa_s,
5ab9a6a5 1077 char *reply, size_t max_len,
f3f2ba2e 1078 int ndef, int cr, char *uuid)
e65552dd
JM
1079{
1080 struct wpabuf *buf;
1081 int res;
1082
f3f2ba2e 1083 buf = wpas_wps_nfc_handover_sel(wpa_s, ndef, cr, uuid);
e65552dd
JM
1084 if (buf == NULL)
1085 return -1;
1086
1087 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
1088 wpabuf_len(buf));
1089 reply[res++] = '\n';
1090 reply[res] = '\0';
1091
1092 wpabuf_free(buf);
1093
1094 return res;
1095}
1096
1097
88853aed 1098#ifdef CONFIG_P2P
93588780
JM
1099static int wpas_ctrl_nfc_get_handover_sel_p2p(struct wpa_supplicant *wpa_s,
1100 char *reply, size_t max_len,
1101 int ndef, int tag)
1102{
1103 struct wpabuf *buf;
1104 int res;
1105
1106 buf = wpas_p2p_nfc_handover_sel(wpa_s, ndef, tag);
1107 if (buf == NULL)
1108 return -1;
1109
1110 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
1111 wpabuf_len(buf));
1112 reply[res++] = '\n';
1113 reply[res] = '\0';
1114
1115 wpabuf_free(buf);
1116
1117 return res;
1118}
88853aed 1119#endif /* CONFIG_P2P */
93588780
JM
1120
1121
e65552dd
JM
1122static int wpas_ctrl_nfc_get_handover_sel(struct wpa_supplicant *wpa_s,
1123 char *cmd, char *reply,
1124 size_t max_len)
1125{
f3f2ba2e 1126 char *pos, *pos2;
5ab9a6a5 1127 int ndef;
e65552dd
JM
1128
1129 pos = os_strchr(cmd, ' ');
1130 if (pos == NULL)
1131 return -1;
1132 *pos++ = '\0';
1133
5ab9a6a5
JM
1134 if (os_strcmp(cmd, "WPS") == 0)
1135 ndef = 0;
1136 else if (os_strcmp(cmd, "NDEF") == 0)
1137 ndef = 1;
1138 else
e65552dd
JM
1139 return -1;
1140
f3f2ba2e
JM
1141 pos2 = os_strchr(pos, ' ');
1142 if (pos2)
1143 *pos2++ = '\0';
5ab9a6a5 1144 if (os_strcmp(pos, "WPS") == 0 || os_strcmp(pos, "WPS-CR") == 0) {
93588780
JM
1145 if (!ndef)
1146 return -1;
5ab9a6a5
JM
1147 return wpas_ctrl_nfc_get_handover_sel_wps(
1148 wpa_s, reply, max_len, ndef,
f3f2ba2e 1149 os_strcmp(pos, "WPS-CR") == 0, pos2);
e65552dd
JM
1150 }
1151
88853aed 1152#ifdef CONFIG_P2P
93588780
JM
1153 if (os_strcmp(pos, "P2P-CR") == 0) {
1154 return wpas_ctrl_nfc_get_handover_sel_p2p(
1155 wpa_s, reply, max_len, ndef, 0);
1156 }
1157
1158 if (os_strcmp(pos, "P2P-CR-TAG") == 0) {
1159 return wpas_ctrl_nfc_get_handover_sel_p2p(
1160 wpa_s, reply, max_len, ndef, 1);
1161 }
88853aed 1162#endif /* CONFIG_P2P */
93588780 1163
e65552dd
JM
1164 return -1;
1165}
1166
1167
e4758827
JM
1168static int wpas_ctrl_nfc_report_handover(struct wpa_supplicant *wpa_s,
1169 char *cmd)
1170{
1171 size_t len;
1172 struct wpabuf *req, *sel;
1173 int ret;
1174 char *pos, *role, *type, *pos2;
88853aed 1175#ifdef CONFIG_P2P
b56f6c88
JM
1176 char *freq;
1177 int forced_freq = 0;
1178
1179 freq = strstr(cmd, " freq=");
1180 if (freq) {
1181 *freq = '\0';
1182 freq += 6;
1183 forced_freq = atoi(freq);
1184 }
88853aed 1185#endif /* CONFIG_P2P */
e4758827
JM
1186
1187 role = cmd;
1188 pos = os_strchr(role, ' ');
73127764
JM
1189 if (pos == NULL) {
1190 wpa_printf(MSG_DEBUG, "NFC: Missing type in handover report");
e4758827 1191 return -1;
73127764 1192 }
e4758827
JM
1193 *pos++ = '\0';
1194
1195 type = pos;
1196 pos = os_strchr(type, ' ');
73127764
JM
1197 if (pos == NULL) {
1198 wpa_printf(MSG_DEBUG, "NFC: Missing request message in handover report");
e4758827 1199 return -1;
73127764 1200 }
e4758827
JM
1201 *pos++ = '\0';
1202
1203 pos2 = os_strchr(pos, ' ');
73127764
JM
1204 if (pos2 == NULL) {
1205 wpa_printf(MSG_DEBUG, "NFC: Missing select message in handover report");
e4758827 1206 return -1;
73127764 1207 }
e4758827
JM
1208 *pos2++ = '\0';
1209
1210 len = os_strlen(pos);
73127764
JM
1211 if (len & 0x01) {
1212 wpa_printf(MSG_DEBUG, "NFC: Invalid request message length in handover report");
e4758827 1213 return -1;
73127764 1214 }
e4758827
JM
1215 len /= 2;
1216
1217 req = wpabuf_alloc(len);
73127764
JM
1218 if (req == NULL) {
1219 wpa_printf(MSG_DEBUG, "NFC: Failed to allocate memory for request message");
e4758827 1220 return -1;
73127764 1221 }
e4758827 1222 if (hexstr2bin(pos, wpabuf_put(req, len), len) < 0) {
73127764 1223 wpa_printf(MSG_DEBUG, "NFC: Invalid request message hexdump in handover report");
e4758827
JM
1224 wpabuf_free(req);
1225 return -1;
1226 }
1227
1228 len = os_strlen(pos2);
1229 if (len & 0x01) {
73127764 1230 wpa_printf(MSG_DEBUG, "NFC: Invalid select message length in handover report");
e4758827
JM
1231 wpabuf_free(req);
1232 return -1;
1233 }
1234 len /= 2;
1235
1236 sel = wpabuf_alloc(len);
1237 if (sel == NULL) {
73127764 1238 wpa_printf(MSG_DEBUG, "NFC: Failed to allocate memory for select message");
e4758827
JM
1239 wpabuf_free(req);
1240 return -1;
1241 }
1242 if (hexstr2bin(pos2, wpabuf_put(sel, len), len) < 0) {
73127764 1243 wpa_printf(MSG_DEBUG, "NFC: Invalid select message hexdump in handover report");
e4758827
JM
1244 wpabuf_free(req);
1245 wpabuf_free(sel);
1246 return -1;
1247 }
1248
73127764
JM
1249 wpa_printf(MSG_DEBUG, "NFC: Connection handover reported - role=%s type=%s req_len=%d sel_len=%d",
1250 role, type, (int) wpabuf_len(req), (int) wpabuf_len(sel));
1251
e4758827
JM
1252 if (os_strcmp(role, "INIT") == 0 && os_strcmp(type, "WPS") == 0) {
1253 ret = wpas_wps_nfc_report_handover(wpa_s, req, sel);
88853aed 1254#ifdef CONFIG_AP
d9507936
JM
1255 } else if (os_strcmp(role, "RESP") == 0 && os_strcmp(type, "WPS") == 0)
1256 {
1257 ret = wpas_ap_wps_nfc_report_handover(wpa_s, req, sel);
50d1f890
JM
1258 if (ret < 0)
1259 ret = wpas_er_wps_nfc_report_handover(wpa_s, req, sel);
88853aed
JM
1260#endif /* CONFIG_AP */
1261#ifdef CONFIG_P2P
db6ae69e
JM
1262 } else if (os_strcmp(role, "INIT") == 0 && os_strcmp(type, "P2P") == 0)
1263 {
b56f6c88 1264 ret = wpas_p2p_nfc_report_handover(wpa_s, 1, req, sel, 0);
db6ae69e
JM
1265 } else if (os_strcmp(role, "RESP") == 0 && os_strcmp(type, "P2P") == 0)
1266 {
b56f6c88
JM
1267 ret = wpas_p2p_nfc_report_handover(wpa_s, 0, req, sel,
1268 forced_freq);
88853aed 1269#endif /* CONFIG_P2P */
e4758827
JM
1270 } else {
1271 wpa_printf(MSG_DEBUG, "NFC: Unsupported connection handover "
1272 "reported: role=%s type=%s", role, type);
1273 ret = -1;
1274 }
1275 wpabuf_free(req);
1276 wpabuf_free(sel);
1277
73127764
JM
1278 if (ret)
1279 wpa_printf(MSG_DEBUG, "NFC: Failed to process reported handover messages");
1280
e4758827
JM
1281 return ret;
1282}
1283
71892384 1284#endif /* CONFIG_WPS_NFC */
46bdb83a
MH
1285
1286
fcc60db4
JM
1287static int wpa_supplicant_ctrl_iface_wps_reg(struct wpa_supplicant *wpa_s,
1288 char *cmd)
1289{
129eb428 1290 u8 bssid[ETH_ALEN];
fcc60db4 1291 char *pin;
52eb293d
JM
1292 char *new_ssid;
1293 char *new_auth;
1294 char *new_encr;
1295 char *new_key;
1296 struct wps_new_ap_settings ap;
fcc60db4
JM
1297
1298 pin = os_strchr(cmd, ' ');
1299 if (pin == NULL)
1300 return -1;
1301 *pin++ = '\0';
1302
129eb428 1303 if (hwaddr_aton(cmd, bssid)) {
fcc60db4
JM
1304 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_REG: invalid BSSID '%s'",
1305 cmd);
1306 return -1;
1307 }
1308
52eb293d
JM
1309 new_ssid = os_strchr(pin, ' ');
1310 if (new_ssid == NULL)
129eb428 1311 return wpas_wps_start_reg(wpa_s, bssid, pin, NULL);
52eb293d
JM
1312 *new_ssid++ = '\0';
1313
1314 new_auth = os_strchr(new_ssid, ' ');
1315 if (new_auth == NULL)
1316 return -1;
1317 *new_auth++ = '\0';
1318
1319 new_encr = os_strchr(new_auth, ' ');
1320 if (new_encr == NULL)
1321 return -1;
1322 *new_encr++ = '\0';
1323
1324 new_key = os_strchr(new_encr, ' ');
1325 if (new_key == NULL)
1326 return -1;
1327 *new_key++ = '\0';
1328
1329 os_memset(&ap, 0, sizeof(ap));
1330 ap.ssid_hex = new_ssid;
1331 ap.auth = new_auth;
1332 ap.encr = new_encr;
1333 ap.key_hex = new_key;
129eb428 1334 return wpas_wps_start_reg(wpa_s, bssid, pin, &ap);
fcc60db4 1335}
72df2f5f
JM
1336
1337
70d84f11
JM
1338#ifdef CONFIG_AP
1339static int wpa_supplicant_ctrl_iface_wps_ap_pin(struct wpa_supplicant *wpa_s,
1340 char *cmd, char *buf,
1341 size_t buflen)
1342{
1343 int timeout = 300;
1344 char *pos;
1345 const char *pin_txt;
1346
1347 if (!wpa_s->ap_iface)
1348 return -1;
1349
1350 pos = os_strchr(cmd, ' ');
1351 if (pos)
1352 *pos++ = '\0';
1353
1354 if (os_strcmp(cmd, "disable") == 0) {
1355 wpas_wps_ap_pin_disable(wpa_s);
1356 return os_snprintf(buf, buflen, "OK\n");
1357 }
1358
1359 if (os_strcmp(cmd, "random") == 0) {
1360 if (pos)
1361 timeout = atoi(pos);
1362 pin_txt = wpas_wps_ap_pin_random(wpa_s, timeout);
1363 if (pin_txt == NULL)
1364 return -1;
1365 return os_snprintf(buf, buflen, "%s", pin_txt);
1366 }
1367
1368 if (os_strcmp(cmd, "get") == 0) {
1369 pin_txt = wpas_wps_ap_pin_get(wpa_s);
1370 if (pin_txt == NULL)
1371 return -1;
1372 return os_snprintf(buf, buflen, "%s", pin_txt);
1373 }
1374
1375 if (os_strcmp(cmd, "set") == 0) {
1376 char *pin;
1377 if (pos == NULL)
1378 return -1;
1379 pin = pos;
1380 pos = os_strchr(pos, ' ');
1381 if (pos) {
1382 *pos++ = '\0';
1383 timeout = atoi(pos);
1384 }
1385 if (os_strlen(pin) > buflen)
1386 return -1;
1387 if (wpas_wps_ap_pin_set(wpa_s, pin, timeout) < 0)
1388 return -1;
1389 return os_snprintf(buf, buflen, "%s", pin);
1390 }
1391
1392 return -1;
1393}
1394#endif /* CONFIG_AP */
1395
1396
72df2f5f
JM
1397#ifdef CONFIG_WPS_ER
1398static int wpa_supplicant_ctrl_iface_wps_er_pin(struct wpa_supplicant *wpa_s,
1399 char *cmd)
1400{
31fcea93
JM
1401 char *uuid = cmd, *pin, *pos;
1402 u8 addr_buf[ETH_ALEN], *addr = NULL;
72df2f5f
JM
1403 pin = os_strchr(uuid, ' ');
1404 if (pin == NULL)
1405 return -1;
1406 *pin++ = '\0';
31fcea93
JM
1407 pos = os_strchr(pin, ' ');
1408 if (pos) {
1409 *pos++ = '\0';
1410 if (hwaddr_aton(pos, addr_buf) == 0)
1411 addr = addr_buf;
1412 }
1413 return wpas_wps_er_add_pin(wpa_s, addr, uuid, pin);
72df2f5f 1414}
e64dcfd5
JM
1415
1416
1417static int wpa_supplicant_ctrl_iface_wps_er_learn(struct wpa_supplicant *wpa_s,
1418 char *cmd)
1419{
1420 char *uuid = cmd, *pin;
1421 pin = os_strchr(uuid, ' ');
1422 if (pin == NULL)
1423 return -1;
1424 *pin++ = '\0';
1425 return wpas_wps_er_learn(wpa_s, uuid, pin);
1426}
7d6640a6
JM
1427
1428
ef10f473
JM
1429static int wpa_supplicant_ctrl_iface_wps_er_set_config(
1430 struct wpa_supplicant *wpa_s, char *cmd)
1431{
1432 char *uuid = cmd, *id;
1433 id = os_strchr(uuid, ' ');
1434 if (id == NULL)
1435 return -1;
1436 *id++ = '\0';
1437 return wpas_wps_er_set_config(wpa_s, uuid, atoi(id));
1438}
1439
1440
7d6640a6
JM
1441static int wpa_supplicant_ctrl_iface_wps_er_config(
1442 struct wpa_supplicant *wpa_s, char *cmd)
1443{
1444 char *pin;
1445 char *new_ssid;
1446 char *new_auth;
1447 char *new_encr;
1448 char *new_key;
1449 struct wps_new_ap_settings ap;
1450
1451 pin = os_strchr(cmd, ' ');
1452 if (pin == NULL)
1453 return -1;
1454 *pin++ = '\0';
1455
1456 new_ssid = os_strchr(pin, ' ');
1457 if (new_ssid == NULL)
1458 return -1;
1459 *new_ssid++ = '\0';
1460
1461 new_auth = os_strchr(new_ssid, ' ');
1462 if (new_auth == NULL)
1463 return -1;
1464 *new_auth++ = '\0';
1465
1466 new_encr = os_strchr(new_auth, ' ');
1467 if (new_encr == NULL)
1468 return -1;
1469 *new_encr++ = '\0';
1470
1471 new_key = os_strchr(new_encr, ' ');
1472 if (new_key == NULL)
1473 return -1;
1474 *new_key++ = '\0';
1475
1476 os_memset(&ap, 0, sizeof(ap));
1477 ap.ssid_hex = new_ssid;
1478 ap.auth = new_auth;
1479 ap.encr = new_encr;
1480 ap.key_hex = new_key;
1481 return wpas_wps_er_config(wpa_s, cmd, pin, &ap);
1482}
1cea09a9
JM
1483
1484
1485#ifdef CONFIG_WPS_NFC
1486static int wpa_supplicant_ctrl_iface_wps_er_nfc_config_token(
1487 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
1488{
1489 int ndef;
1490 struct wpabuf *buf;
1491 int res;
1492 char *uuid;
1493
1494 uuid = os_strchr(cmd, ' ');
1495 if (uuid == NULL)
1496 return -1;
1497 *uuid++ = '\0';
1498
1499 if (os_strcmp(cmd, "WPS") == 0)
1500 ndef = 0;
1501 else if (os_strcmp(cmd, "NDEF") == 0)
1502 ndef = 1;
1503 else
1504 return -1;
1505
1506 buf = wpas_wps_er_nfc_config_token(wpa_s, ndef, uuid);
1507 if (buf == NULL)
1508 return -1;
1509
1510 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
1511 wpabuf_len(buf));
1512 reply[res++] = '\n';
1513 reply[res] = '\0';
1514
1515 wpabuf_free(buf);
1516
1517 return res;
1518}
1519#endif /* CONFIG_WPS_NFC */
72df2f5f
JM
1520#endif /* CONFIG_WPS_ER */
1521
fcc60db4
JM
1522#endif /* CONFIG_WPS */
1523
1524
11ef8d35
JM
1525#ifdef CONFIG_IBSS_RSN
1526static int wpa_supplicant_ctrl_iface_ibss_rsn(
1527 struct wpa_supplicant *wpa_s, char *addr)
1528{
1529 u8 peer[ETH_ALEN];
1530
1531 if (hwaddr_aton(addr, peer)) {
1532 wpa_printf(MSG_DEBUG, "CTRL_IFACE IBSS_RSN: invalid "
a7b6c422 1533 "address '%s'", addr);
11ef8d35
JM
1534 return -1;
1535 }
1536
1537 wpa_printf(MSG_DEBUG, "CTRL_IFACE IBSS_RSN " MACSTR,
1538 MAC2STR(peer));
1539
1540 return ibss_rsn_start(wpa_s->ibss_rsn, peer);
1541}
1542#endif /* CONFIG_IBSS_RSN */
1543
1544
7de5688d
DW
1545static int wpa_supplicant_ctrl_iface_ctrl_rsp(struct wpa_supplicant *wpa_s,
1546 char *rsp)
1547{
1548#ifdef IEEE8021X_EAPOL
1549 char *pos, *id_pos;
1550 int id;
1551 struct wpa_ssid *ssid;
1552
1553 pos = os_strchr(rsp, '-');
1554 if (pos == NULL)
1555 return -1;
1556 *pos++ = '\0';
1557 id_pos = pos;
1558 pos = os_strchr(pos, ':');
1559 if (pos == NULL)
1560 return -1;
1561 *pos++ = '\0';
1562 id = atoi(id_pos);
1563 wpa_printf(MSG_DEBUG, "CTRL_IFACE: field=%s id=%d", rsp, id);
1564 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
1565 (u8 *) pos, os_strlen(pos));
1566
1567 ssid = wpa_config_get_network(wpa_s->conf, id);
1568 if (ssid == NULL) {
1569 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
1570 "to update", id);
1571 return -1;
1572 }
1573
1574 return wpa_supplicant_ctrl_iface_ctrl_rsp_handle(wpa_s, ssid, rsp,
1575 pos);
6fc6879b
JM
1576#else /* IEEE8021X_EAPOL */
1577 wpa_printf(MSG_DEBUG, "CTRL_IFACE: 802.1X not included");
1578 return -1;
1579#endif /* IEEE8021X_EAPOL */
1580}
1581
1582
1583static int wpa_supplicant_ctrl_iface_status(struct wpa_supplicant *wpa_s,
1584 const char *params,
1585 char *buf, size_t buflen)
1586{
1587 char *pos, *end, tmp[30];
0bc13468 1588 int res, verbose, wps, ret;
f9cd147d
JM
1589#ifdef CONFIG_HS20
1590 const u8 *hs20;
1591#endif /* CONFIG_HS20 */
6fc6879b 1592
a771c07d
JM
1593 if (os_strcmp(params, "-DRIVER") == 0)
1594 return wpa_drv_status(wpa_s, buf, buflen);
6fc6879b 1595 verbose = os_strcmp(params, "-VERBOSE") == 0;
0bc13468 1596 wps = os_strcmp(params, "-WPS") == 0;
6fc6879b
JM
1597 pos = buf;
1598 end = buf + buflen;
1599 if (wpa_s->wpa_state >= WPA_ASSOCIATED) {
1600 struct wpa_ssid *ssid = wpa_s->current_ssid;
1601 ret = os_snprintf(pos, end - pos, "bssid=" MACSTR "\n",
1602 MAC2STR(wpa_s->bssid));
d85e1fc8 1603 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
1604 return pos - buf;
1605 pos += ret;
b6ebdfbe
BP
1606 ret = os_snprintf(pos, end - pos, "freq=%u\n",
1607 wpa_s->assoc_freq);
d85e1fc8 1608 if (os_snprintf_error(end - pos, ret))
b6ebdfbe
BP
1609 return pos - buf;
1610 pos += ret;
6fc6879b
JM
1611 if (ssid) {
1612 u8 *_ssid = ssid->ssid;
1613 size_t ssid_len = ssid->ssid_len;
1614 u8 ssid_buf[MAX_SSID_LEN];
1615 if (ssid_len == 0) {
1616 int _res = wpa_drv_get_ssid(wpa_s, ssid_buf);
1617 if (_res < 0)
1618 ssid_len = 0;
1619 else
1620 ssid_len = _res;
1621 _ssid = ssid_buf;
1622 }
1623 ret = os_snprintf(pos, end - pos, "ssid=%s\nid=%d\n",
1624 wpa_ssid_txt(_ssid, ssid_len),
1625 ssid->id);
d85e1fc8 1626 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
1627 return pos - buf;
1628 pos += ret;
1629
0bc13468
JM
1630 if (wps && ssid->passphrase &&
1631 wpa_key_mgmt_wpa_psk(ssid->key_mgmt) &&
1632 (ssid->mode == WPAS_MODE_AP ||
1633 ssid->mode == WPAS_MODE_P2P_GO)) {
1634 ret = os_snprintf(pos, end - pos,
1635 "passphrase=%s\n",
1636 ssid->passphrase);
d85e1fc8 1637 if (os_snprintf_error(end - pos, ret))
0bc13468
JM
1638 return pos - buf;
1639 pos += ret;
1640 }
6fc6879b
JM
1641 if (ssid->id_str) {
1642 ret = os_snprintf(pos, end - pos,
1643 "id_str=%s\n",
1644 ssid->id_str);
d85e1fc8 1645 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
1646 return pos - buf;
1647 pos += ret;
1648 }
0e15e529
JM
1649
1650 switch (ssid->mode) {
d7dcba70 1651 case WPAS_MODE_INFRA:
0e15e529
JM
1652 ret = os_snprintf(pos, end - pos,
1653 "mode=station\n");
1654 break;
d7dcba70 1655 case WPAS_MODE_IBSS:
0e15e529
JM
1656 ret = os_snprintf(pos, end - pos,
1657 "mode=IBSS\n");
1658 break;
d7dcba70 1659 case WPAS_MODE_AP:
0e15e529
JM
1660 ret = os_snprintf(pos, end - pos,
1661 "mode=AP\n");
1662 break;
2c5d725c
JM
1663 case WPAS_MODE_P2P_GO:
1664 ret = os_snprintf(pos, end - pos,
1665 "mode=P2P GO\n");
1666 break;
1667 case WPAS_MODE_P2P_GROUP_FORMATION:
1668 ret = os_snprintf(pos, end - pos,
1669 "mode=P2P GO - group "
1670 "formation\n");
1671 break;
0e15e529
JM
1672 default:
1673 ret = 0;
1674 break;
1675 }
1f102d3b 1676 if (os_snprintf_error(end - pos, ret))
0e15e529
JM
1677 return pos - buf;
1678 pos += ret;
6fc6879b
JM
1679 }
1680
43fb5297
JM
1681#ifdef CONFIG_AP
1682 if (wpa_s->ap_iface) {
1683 pos += ap_ctrl_iface_wpa_get_status(wpa_s, pos,
1684 end - pos,
1685 verbose);
1686 } else
1687#endif /* CONFIG_AP */
6fc6879b
JM
1688 pos += wpa_sm_get_status(wpa_s->wpa, pos, end - pos, verbose);
1689 }
4954c859
JM
1690#ifdef CONFIG_SAE
1691 if (wpa_s->wpa_state >= WPA_ASSOCIATED &&
e1ae5d74
JM
1692#ifdef CONFIG_AP
1693 !wpa_s->ap_iface &&
1694#endif /* CONFIG_AP */
1695 wpa_s->sme.sae.state == SAE_ACCEPTED) {
4954c859
JM
1696 ret = os_snprintf(pos, end - pos, "sae_group=%d\n",
1697 wpa_s->sme.sae.group);
d85e1fc8 1698 if (os_snprintf_error(end - pos, ret))
4954c859
JM
1699 return pos - buf;
1700 pos += ret;
1701 }
1702#endif /* CONFIG_SAE */
6fc6879b
JM
1703 ret = os_snprintf(pos, end - pos, "wpa_state=%s\n",
1704 wpa_supplicant_state_txt(wpa_s->wpa_state));
d85e1fc8 1705 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
1706 return pos - buf;
1707 pos += ret;
1708
1709 if (wpa_s->l2 &&
1710 l2_packet_get_ip_addr(wpa_s->l2, tmp, sizeof(tmp)) >= 0) {
1711 ret = os_snprintf(pos, end - pos, "ip_address=%s\n", tmp);
d85e1fc8 1712 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
1713 return pos - buf;
1714 pos += ret;
1715 }
1716
d23bd894
JM
1717#ifdef CONFIG_P2P
1718 if (wpa_s->global->p2p) {
1719 ret = os_snprintf(pos, end - pos, "p2p_device_address=" MACSTR
1720 "\n", MAC2STR(wpa_s->global->p2p_dev_addr));
d85e1fc8 1721 if (os_snprintf_error(end - pos, ret))
d23bd894
JM
1722 return pos - buf;
1723 pos += ret;
1724 }
b21e2c84 1725#endif /* CONFIG_P2P */
6d4747a9
JM
1726
1727 ret = os_snprintf(pos, end - pos, "address=" MACSTR "\n",
1728 MAC2STR(wpa_s->own_addr));
d85e1fc8 1729 if (os_snprintf_error(end - pos, ret))
6d4747a9
JM
1730 return pos - buf;
1731 pos += ret;
d23bd894 1732
64855b96
JM
1733#ifdef CONFIG_HS20
1734 if (wpa_s->current_bss &&
f9cd147d
JM
1735 (hs20 = wpa_bss_get_vendor_ie(wpa_s->current_bss,
1736 HS20_IE_VENDOR_TYPE)) &&
4ed34f5a
JM
1737 wpa_s->wpa_proto == WPA_PROTO_RSN &&
1738 wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
f9cd147d
JM
1739 int release = 1;
1740 if (hs20[1] >= 5) {
1741 u8 rel_num = (hs20[6] & 0xf0) >> 4;
1742 release = rel_num + 1;
1743 }
1744 ret = os_snprintf(pos, end - pos, "hs20=%d\n", release);
d85e1fc8 1745 if (os_snprintf_error(end - pos, ret))
64855b96
JM
1746 return pos - buf;
1747 pos += ret;
1748 }
e99b4f3a
JM
1749
1750 if (wpa_s->current_ssid) {
1751 struct wpa_cred *cred;
1752 char *type;
1753
1754 for (cred = wpa_s->conf->cred; cred; cred = cred->next) {
463c8ffb
JM
1755 size_t i;
1756
e99b4f3a
JM
1757 if (wpa_s->current_ssid->parent_cred != cred)
1758 continue;
e99b4f3a 1759
aa26ba68 1760 if (cred->provisioning_sp) {
463c8ffb 1761 ret = os_snprintf(pos, end - pos,
aa26ba68
JM
1762 "provisioning_sp=%s\n",
1763 cred->provisioning_sp);
d85e1fc8 1764 if (os_snprintf_error(end - pos, ret))
463c8ffb
JM
1765 return pos - buf;
1766 pos += ret;
1767 }
e99b4f3a 1768
aa26ba68
JM
1769 if (!cred->domain)
1770 goto no_domain;
1771
1772 i = 0;
1773 if (wpa_s->current_bss && wpa_s->current_bss->anqp) {
1774 struct wpabuf *names =
1775 wpa_s->current_bss->anqp->domain_name;
1776 for (i = 0; names && i < cred->num_domain; i++)
1777 {
1778 if (domain_name_list_contains(
1779 names, cred->domain[i], 1))
1780 break;
1781 }
1782 if (i == cred->num_domain)
1783 i = 0; /* show first entry by default */
1784 }
1785 ret = os_snprintf(pos, end - pos, "home_sp=%s\n",
1786 cred->domain[i]);
d85e1fc8 1787 if (os_snprintf_error(end - pos, ret))
aa26ba68
JM
1788 return pos - buf;
1789 pos += ret;
1790
1791 no_domain:
e99b4f3a
JM
1792 if (wpa_s->current_bss == NULL ||
1793 wpa_s->current_bss->anqp == NULL)
1794 res = -1;
1795 else
1796 res = interworking_home_sp_cred(
1797 wpa_s, cred,
1798 wpa_s->current_bss->anqp->domain_name);
1799 if (res > 0)
1800 type = "home";
1801 else if (res == 0)
1802 type = "roaming";
1803 else
1804 type = "unknown";
1805
1806 ret = os_snprintf(pos, end - pos, "sp_type=%s\n", type);
d85e1fc8 1807 if (os_snprintf_error(end - pos, ret))
e99b4f3a
JM
1808 return pos - buf;
1809 pos += ret;
1810
1811 break;
1812 }
1813 }
64855b96
JM
1814#endif /* CONFIG_HS20 */
1815
56586197
JM
1816 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
1817 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
6fc6879b
JM
1818 res = eapol_sm_get_status(wpa_s->eapol, pos, end - pos,
1819 verbose);
1820 if (res >= 0)
1821 pos += res;
1822 }
1823
1824 res = rsn_preauth_get_status(wpa_s->wpa, pos, end - pos, verbose);
1825 if (res >= 0)
1826 pos += res;
1827
8aaafcee
JM
1828#ifdef CONFIG_WPS
1829 {
1830 char uuid_str[100];
1831 uuid_bin2str(wpa_s->wps->uuid, uuid_str, sizeof(uuid_str));
1832 ret = os_snprintf(pos, end - pos, "uuid=%s\n", uuid_str);
d85e1fc8 1833 if (os_snprintf_error(end - pos, ret))
8aaafcee
JM
1834 return pos - buf;
1835 pos += ret;
1836 }
1837#endif /* CONFIG_WPS */
1838
f6c2b8c3 1839#ifdef ANDROID
a6ab82d7 1840 /*
1841 * Allow using the STATUS command with default behavior, say for debug,
1842 * i.e., don't generate a "fake" CONNECTION and SUPPLICANT_STATE_CHANGE
1843 * events with STATUS-NO_EVENTS.
1844 */
1845 if (os_strcmp(params, "-NO_EVENTS")) {
1846 wpa_msg_ctrl(wpa_s, MSG_INFO, WPA_EVENT_STATE_CHANGE
1847 "id=%d state=%d BSSID=" MACSTR " SSID=%s",
1848 wpa_s->current_ssid ? wpa_s->current_ssid->id : -1,
1849 wpa_s->wpa_state,
1850 MAC2STR(wpa_s->bssid),
1851 wpa_s->current_ssid && wpa_s->current_ssid->ssid ?
1852 wpa_ssid_txt(wpa_s->current_ssid->ssid,
1853 wpa_s->current_ssid->ssid_len) : "");
1854 if (wpa_s->wpa_state == WPA_COMPLETED) {
1855 struct wpa_ssid *ssid = wpa_s->current_ssid;
1856 wpa_msg_ctrl(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED
1857 "- connection to " MACSTR
1858 " completed %s [id=%d id_str=%s]",
1859 MAC2STR(wpa_s->bssid), "(auth)",
1860 ssid ? ssid->id : -1,
1861 ssid && ssid->id_str ? ssid->id_str : "");
1862 }
f6c2b8c3
DS
1863 }
1864#endif /* ANDROID */
1865
6fc6879b
JM
1866 return pos - buf;
1867}
1868
1869
1870static int wpa_supplicant_ctrl_iface_bssid(struct wpa_supplicant *wpa_s,
1871 char *cmd)
1872{
1873 char *pos;
1874 int id;
1875 struct wpa_ssid *ssid;
1876 u8 bssid[ETH_ALEN];
1877
1878 /* cmd: "<network id> <BSSID>" */
1879 pos = os_strchr(cmd, ' ');
1880 if (pos == NULL)
1881 return -1;
1882 *pos++ = '\0';
1883 id = atoi(cmd);
1884 wpa_printf(MSG_DEBUG, "CTRL_IFACE: id=%d bssid='%s'", id, pos);
1885 if (hwaddr_aton(pos, bssid)) {
1886 wpa_printf(MSG_DEBUG ,"CTRL_IFACE: invalid BSSID '%s'", pos);
1887 return -1;
1888 }
1889
1890 ssid = wpa_config_get_network(wpa_s->conf, id);
1891 if (ssid == NULL) {
1892 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
1893 "to update", id);
1894 return -1;
1895 }
1896
1897 os_memcpy(ssid->bssid, bssid, ETH_ALEN);
a8e16edc 1898 ssid->bssid_set = !is_zero_ether_addr(bssid);
6fc6879b
JM
1899
1900 return 0;
1901}
1902
1903
9aa10e2b
DS
1904static int wpa_supplicant_ctrl_iface_blacklist(struct wpa_supplicant *wpa_s,
1905 char *cmd, char *buf,
1906 size_t buflen)
1907{
1908 u8 bssid[ETH_ALEN];
1909 struct wpa_blacklist *e;
1910 char *pos, *end;
1911 int ret;
1912
1913 /* cmd: "BLACKLIST [<BSSID>]" */
1914 if (*cmd == '\0') {
1915 pos = buf;
1916 end = buf + buflen;
1917 e = wpa_s->blacklist;
1918 while (e) {
1919 ret = os_snprintf(pos, end - pos, MACSTR "\n",
1920 MAC2STR(e->bssid));
d85e1fc8 1921 if (os_snprintf_error(end - pos, ret))
9aa10e2b
DS
1922 return pos - buf;
1923 pos += ret;
1924 e = e->next;
1925 }
1926 return pos - buf;
1927 }
1928
1929 cmd++;
1930 if (os_strncmp(cmd, "clear", 5) == 0) {
1931 wpa_blacklist_clear(wpa_s);
1932 os_memcpy(buf, "OK\n", 3);
1933 return 3;
1934 }
1935
1936 wpa_printf(MSG_DEBUG, "CTRL_IFACE: BLACKLIST bssid='%s'", cmd);
1937 if (hwaddr_aton(cmd, bssid)) {
1938 wpa_printf(MSG_DEBUG, "CTRL_IFACE: invalid BSSID '%s'", cmd);
1939 return -1;
1940 }
1941
1942 /*
1943 * Add the BSSID twice, so its count will be 2, causing it to be
1944 * skipped when processing scan results.
1945 */
1946 ret = wpa_blacklist_add(wpa_s, bssid);
bd8838a3 1947 if (ret < 0)
9aa10e2b
DS
1948 return -1;
1949 ret = wpa_blacklist_add(wpa_s, bssid);
bd8838a3 1950 if (ret < 0)
9aa10e2b
DS
1951 return -1;
1952 os_memcpy(buf, "OK\n", 3);
1953 return 3;
1954}
1955
1956
0597a5b5
DS
1957static const char * debug_level_str(int level)
1958{
1959 switch (level) {
1960 case MSG_EXCESSIVE:
1961 return "EXCESSIVE";
1962 case MSG_MSGDUMP:
1963 return "MSGDUMP";
1964 case MSG_DEBUG:
1965 return "DEBUG";
1966 case MSG_INFO:
1967 return "INFO";
1968 case MSG_WARNING:
1969 return "WARNING";
1970 case MSG_ERROR:
1971 return "ERROR";
1972 default:
1973 return "?";
1974 }
1975}
1976
1977
1978static int str_to_debug_level(const char *s)
1979{
1980 if (os_strcasecmp(s, "EXCESSIVE") == 0)
1981 return MSG_EXCESSIVE;
1982 if (os_strcasecmp(s, "MSGDUMP") == 0)
1983 return MSG_MSGDUMP;
1984 if (os_strcasecmp(s, "DEBUG") == 0)
1985 return MSG_DEBUG;
1986 if (os_strcasecmp(s, "INFO") == 0)
1987 return MSG_INFO;
1988 if (os_strcasecmp(s, "WARNING") == 0)
1989 return MSG_WARNING;
1990 if (os_strcasecmp(s, "ERROR") == 0)
1991 return MSG_ERROR;
1992 return -1;
1993}
1994
1995
1996static int wpa_supplicant_ctrl_iface_log_level(struct wpa_supplicant *wpa_s,
1997 char *cmd, char *buf,
1998 size_t buflen)
1999{
2000 char *pos, *end, *stamp;
2001 int ret;
2002
0597a5b5
DS
2003 /* cmd: "LOG_LEVEL [<level>]" */
2004 if (*cmd == '\0') {
2005 pos = buf;
2006 end = buf + buflen;
2007 ret = os_snprintf(pos, end - pos, "Current level: %s\n"
2008 "Timestamp: %d\n",
2009 debug_level_str(wpa_debug_level),
2010 wpa_debug_timestamp);
d85e1fc8 2011 if (os_snprintf_error(end - pos, ret))
0597a5b5
DS
2012 ret = 0;
2013
2014 return ret;
2015 }
2016
2017 while (*cmd == ' ')
2018 cmd++;
2019
2020 stamp = os_strchr(cmd, ' ');
2021 if (stamp) {
2022 *stamp++ = '\0';
2023 while (*stamp == ' ') {
2024 stamp++;
2025 }
2026 }
2027
2028 if (cmd && os_strlen(cmd)) {
2029 int level = str_to_debug_level(cmd);
2030 if (level < 0)
2031 return -1;
2032 wpa_debug_level = level;
2033 }
2034
2035 if (stamp && os_strlen(stamp))
2036 wpa_debug_timestamp = atoi(stamp);
2037
2038 os_memcpy(buf, "OK\n", 3);
2039 return 3;
2040}
2041
2042
6fc6879b 2043static int wpa_supplicant_ctrl_iface_list_networks(
90903a77 2044 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
6fc6879b 2045{
f34891a3 2046 char *pos, *end, *prev;
6fc6879b
JM
2047 struct wpa_ssid *ssid;
2048 int ret;
2049
2050 pos = buf;
2051 end = buf + buflen;
2052 ret = os_snprintf(pos, end - pos,
2053 "network id / ssid / bssid / flags\n");
d85e1fc8 2054 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2055 return pos - buf;
2056 pos += ret;
2057
2058 ssid = wpa_s->conf->ssid;
90903a77
VD
2059
2060 /* skip over ssids until we find next one */
2061 if (cmd != NULL && os_strncmp(cmd, "LAST_ID=", 8) == 0) {
2062 int last_id = atoi(cmd + 8);
2063 if (last_id != -1) {
2064 while (ssid != NULL && ssid->id <= last_id) {
2065 ssid = ssid->next;
2066 }
2067 }
2068 }
2069
6fc6879b 2070 while (ssid) {
f34891a3 2071 prev = pos;
6fc6879b
JM
2072 ret = os_snprintf(pos, end - pos, "%d\t%s",
2073 ssid->id,
2074 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
d85e1fc8 2075 if (os_snprintf_error(end - pos, ret))
f34891a3 2076 return prev - buf;
6fc6879b
JM
2077 pos += ret;
2078 if (ssid->bssid_set) {
2079 ret = os_snprintf(pos, end - pos, "\t" MACSTR,
2080 MAC2STR(ssid->bssid));
2081 } else {
2082 ret = os_snprintf(pos, end - pos, "\tany");
2083 }
d85e1fc8 2084 if (os_snprintf_error(end - pos, ret))
f34891a3 2085 return prev - buf;
6fc6879b 2086 pos += ret;
00e5e3d5 2087 ret = os_snprintf(pos, end - pos, "\t%s%s%s%s",
6fc6879b
JM
2088 ssid == wpa_s->current_ssid ?
2089 "[CURRENT]" : "",
4dac0245 2090 ssid->disabled ? "[DISABLED]" : "",
00e5e3d5
JM
2091 ssid->disabled_until.sec ?
2092 "[TEMP-DISABLED]" : "",
4dac0245
JM
2093 ssid->disabled == 2 ? "[P2P-PERSISTENT]" :
2094 "");
d85e1fc8 2095 if (os_snprintf_error(end - pos, ret))
f34891a3 2096 return prev - buf;
6fc6879b
JM
2097 pos += ret;
2098 ret = os_snprintf(pos, end - pos, "\n");
d85e1fc8 2099 if (os_snprintf_error(end - pos, ret))
f34891a3 2100 return prev - buf;
6fc6879b
JM
2101 pos += ret;
2102
2103 ssid = ssid->next;
2104 }
2105
2106 return pos - buf;
2107}
2108
2109
2110static char * wpa_supplicant_cipher_txt(char *pos, char *end, int cipher)
2111{
0282a8c4 2112 int ret;
6fc6879b 2113 ret = os_snprintf(pos, end - pos, "-");
d85e1fc8 2114 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2115 return pos;
2116 pos += ret;
0282a8c4
JM
2117 ret = wpa_write_ciphers(pos, end, cipher, "+");
2118 if (ret < 0)
2119 return pos;
2120 pos += ret;
6fc6879b
JM
2121 return pos;
2122}
2123
2124
2125static char * wpa_supplicant_ie_txt(char *pos, char *end, const char *proto,
2126 const u8 *ie, size_t ie_len)
2127{
2128 struct wpa_ie_data data;
ea3b8c1d
JM
2129 char *start;
2130 int ret;
6fc6879b
JM
2131
2132 ret = os_snprintf(pos, end - pos, "[%s-", proto);
d85e1fc8 2133 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2134 return pos;
2135 pos += ret;
2136
2137 if (wpa_parse_wpa_ie(ie, ie_len, &data) < 0) {
2138 ret = os_snprintf(pos, end - pos, "?]");
d85e1fc8 2139 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2140 return pos;
2141 pos += ret;
2142 return pos;
2143 }
2144
ea3b8c1d 2145 start = pos;
6fc6879b 2146 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X) {
ea3b8c1d
JM
2147 ret = os_snprintf(pos, end - pos, "%sEAP",
2148 pos == start ? "" : "+");
d85e1fc8 2149 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2150 return pos;
2151 pos += ret;
6fc6879b
JM
2152 }
2153 if (data.key_mgmt & WPA_KEY_MGMT_PSK) {
ea3b8c1d
JM
2154 ret = os_snprintf(pos, end - pos, "%sPSK",
2155 pos == start ? "" : "+");
d85e1fc8 2156 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2157 return pos;
2158 pos += ret;
6fc6879b
JM
2159 }
2160 if (data.key_mgmt & WPA_KEY_MGMT_WPA_NONE) {
ea3b8c1d
JM
2161 ret = os_snprintf(pos, end - pos, "%sNone",
2162 pos == start ? "" : "+");
d85e1fc8 2163 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2164 return pos;
2165 pos += ret;
6fc6879b 2166 }
be6b29f6
JA
2167 if (data.key_mgmt & WPA_KEY_MGMT_SAE) {
2168 ret = os_snprintf(pos, end - pos, "%sSAE",
2169 pos == start ? "" : "+");
d85e1fc8 2170 if (os_snprintf_error(end - pos, ret))
be6b29f6
JA
2171 return pos;
2172 pos += ret;
2173 }
6fc6879b
JM
2174#ifdef CONFIG_IEEE80211R
2175 if (data.key_mgmt & WPA_KEY_MGMT_FT_IEEE8021X) {
2176 ret = os_snprintf(pos, end - pos, "%sFT/EAP",
ea3b8c1d 2177 pos == start ? "" : "+");
d85e1fc8 2178 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2179 return pos;
2180 pos += ret;
6fc6879b
JM
2181 }
2182 if (data.key_mgmt & WPA_KEY_MGMT_FT_PSK) {
2183 ret = os_snprintf(pos, end - pos, "%sFT/PSK",
ea3b8c1d 2184 pos == start ? "" : "+");
d85e1fc8 2185 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2186 return pos;
2187 pos += ret;
6fc6879b 2188 }
be6b29f6
JA
2189 if (data.key_mgmt & WPA_KEY_MGMT_FT_SAE) {
2190 ret = os_snprintf(pos, end - pos, "%sFT/SAE",
2191 pos == start ? "" : "+");
d85e1fc8 2192 if (os_snprintf_error(end - pos, ret))
be6b29f6
JA
2193 return pos;
2194 pos += ret;
2195 }
6fc6879b 2196#endif /* CONFIG_IEEE80211R */
56586197
JM
2197#ifdef CONFIG_IEEE80211W
2198 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X_SHA256) {
2199 ret = os_snprintf(pos, end - pos, "%sEAP-SHA256",
ea3b8c1d 2200 pos == start ? "" : "+");
d85e1fc8 2201 if (os_snprintf_error(end - pos, ret))
56586197
JM
2202 return pos;
2203 pos += ret;
56586197
JM
2204 }
2205 if (data.key_mgmt & WPA_KEY_MGMT_PSK_SHA256) {
2206 ret = os_snprintf(pos, end - pos, "%sPSK-SHA256",
ea3b8c1d 2207 pos == start ? "" : "+");
d85e1fc8 2208 if (os_snprintf_error(end - pos, ret))
56586197
JM
2209 return pos;
2210 pos += ret;
56586197
JM
2211 }
2212#endif /* CONFIG_IEEE80211W */
6fc6879b 2213
666497c8
JM
2214 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
2215 ret = os_snprintf(pos, end - pos, "%sEAP-SUITE-B",
2216 pos == start ? "" : "+");
d85e1fc8 2217 if (os_snprintf_error(end - pos, ret))
666497c8
JM
2218 return pos;
2219 pos += ret;
2220 }
2221
6fc6879b
JM
2222 pos = wpa_supplicant_cipher_txt(pos, end, data.pairwise_cipher);
2223
2224 if (data.capabilities & WPA_CAPABILITY_PREAUTH) {
2225 ret = os_snprintf(pos, end - pos, "-preauth");
d85e1fc8 2226 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2227 return pos;
2228 pos += ret;
2229 }
2230
2231 ret = os_snprintf(pos, end - pos, "]");
d85e1fc8 2232 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2233 return pos;
2234 pos += ret;
2235
2236 return pos;
2237}
2238
3a068632 2239
eef7d7a1 2240#ifdef CONFIG_WPS
31fcea93
JM
2241static char * wpa_supplicant_wps_ie_txt_buf(struct wpa_supplicant *wpa_s,
2242 char *pos, char *end,
3a068632
JM
2243 struct wpabuf *wps_ie)
2244{
eef7d7a1
JM
2245 int ret;
2246 const char *txt;
2247
eef7d7a1
JM
2248 if (wps_ie == NULL)
2249 return pos;
eef7d7a1
JM
2250 if (wps_is_selected_pbc_registrar(wps_ie))
2251 txt = "[WPS-PBC]";
31fcea93
JM
2252 else if (wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 0))
2253 txt = "[WPS-AUTH]";
eef7d7a1
JM
2254 else if (wps_is_selected_pin_registrar(wps_ie))
2255 txt = "[WPS-PIN]";
2256 else
2257 txt = "[WPS]";
2258
2259 ret = os_snprintf(pos, end - pos, "%s", txt);
a80ba67a 2260 if (!os_snprintf_error(end - pos, ret))
eef7d7a1
JM
2261 pos += ret;
2262 wpabuf_free(wps_ie);
3a068632
JM
2263 return pos;
2264}
2265#endif /* CONFIG_WPS */
2266
2267
31fcea93
JM
2268static char * wpa_supplicant_wps_ie_txt(struct wpa_supplicant *wpa_s,
2269 char *pos, char *end,
16b71ac2 2270 const struct wpa_bss *bss)
3a068632
JM
2271{
2272#ifdef CONFIG_WPS
2273 struct wpabuf *wps_ie;
2274 wps_ie = wpa_bss_get_vendor_ie_multi(bss, WPS_IE_VENDOR_TYPE);
31fcea93 2275 return wpa_supplicant_wps_ie_txt_buf(wpa_s, pos, end, wps_ie);
3a068632 2276#else /* CONFIG_WPS */
eef7d7a1 2277 return pos;
3a068632 2278#endif /* CONFIG_WPS */
eef7d7a1
JM
2279}
2280
6fc6879b
JM
2281
2282/* Format one result on one text line into a buffer. */
2283static int wpa_supplicant_ctrl_iface_scan_result(
31fcea93 2284 struct wpa_supplicant *wpa_s,
16b71ac2 2285 const struct wpa_bss *bss, char *buf, size_t buflen)
6fc6879b
JM
2286{
2287 char *pos, *end;
2288 int ret;
638d9456 2289 const u8 *ie, *ie2, *p2p, *mesh;
0c6b310e 2290
638d9456 2291 mesh = wpa_bss_get_ie(bss, WLAN_EID_MESH_ID);
0c6b310e 2292 p2p = wpa_bss_get_vendor_ie(bss, P2P_IE_VENDOR_TYPE);
bb50ae43
JM
2293 if (!p2p)
2294 p2p = wpa_bss_get_vendor_ie_beacon(bss, P2P_IE_VENDOR_TYPE);
0c6b310e
JM
2295 if (p2p && bss->ssid_len == P2P_WILDCARD_SSID_LEN &&
2296 os_memcmp(bss->ssid, P2P_WILDCARD_SSID, P2P_WILDCARD_SSID_LEN) ==
2297 0)
2298 return 0; /* Do not show P2P listen discovery results here */
6fc6879b
JM
2299
2300 pos = buf;
2301 end = buf + buflen;
2302
2303 ret = os_snprintf(pos, end - pos, MACSTR "\t%d\t%d\t",
16b71ac2 2304 MAC2STR(bss->bssid), bss->freq, bss->level);
d85e1fc8 2305 if (os_snprintf_error(end - pos, ret))
fb0e5bd7 2306 return -1;
6fc6879b 2307 pos += ret;
16b71ac2 2308 ie = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
6fc6879b
JM
2309 if (ie)
2310 pos = wpa_supplicant_ie_txt(pos, end, "WPA", ie, 2 + ie[1]);
16b71ac2 2311 ie2 = wpa_bss_get_ie(bss, WLAN_EID_RSN);
638d9456
JA
2312 if (ie2) {
2313 pos = wpa_supplicant_ie_txt(pos, end, mesh ? "RSN" : "WPA2",
2314 ie2, 2 + ie2[1]);
2315 }
31fcea93 2316 pos = wpa_supplicant_wps_ie_txt(wpa_s, pos, end, bss);
16b71ac2 2317 if (!ie && !ie2 && bss->caps & IEEE80211_CAP_PRIVACY) {
6fc6879b 2318 ret = os_snprintf(pos, end - pos, "[WEP]");
d85e1fc8 2319 if (os_snprintf_error(end - pos, ret))
fb0e5bd7 2320 return -1;
6fc6879b
JM
2321 pos += ret;
2322 }
638d9456
JA
2323 if (mesh) {
2324 ret = os_snprintf(pos, end - pos, "[MESH]");
d85e1fc8 2325 if (os_snprintf_error(end - pos, ret))
638d9456
JA
2326 return -1;
2327 pos += ret;
2328 }
e403ba85
BS
2329 if (bss_is_dmg(bss)) {
2330 const char *s;
2331 ret = os_snprintf(pos, end - pos, "[DMG]");
d85e1fc8 2332 if (os_snprintf_error(end - pos, ret))
fb0e5bd7 2333 return -1;
6fc6879b 2334 pos += ret;
e403ba85
BS
2335 switch (bss->caps & IEEE80211_CAP_DMG_MASK) {
2336 case IEEE80211_CAP_DMG_IBSS:
2337 s = "[IBSS]";
2338 break;
2339 case IEEE80211_CAP_DMG_AP:
2340 s = "[ESS]";
2341 break;
2342 case IEEE80211_CAP_DMG_PBSS:
2343 s = "[PBSS]";
2344 break;
2345 default:
2346 s = "";
2347 break;
2348 }
2349 ret = os_snprintf(pos, end - pos, "%s", s);
d85e1fc8 2350 if (os_snprintf_error(end - pos, ret))
fb0e5bd7 2351 return -1;
bd1af96a 2352 pos += ret;
e403ba85
BS
2353 } else {
2354 if (bss->caps & IEEE80211_CAP_IBSS) {
2355 ret = os_snprintf(pos, end - pos, "[IBSS]");
d85e1fc8 2356 if (os_snprintf_error(end - pos, ret))
e403ba85
BS
2357 return -1;
2358 pos += ret;
2359 }
2360 if (bss->caps & IEEE80211_CAP_ESS) {
2361 ret = os_snprintf(pos, end - pos, "[ESS]");
d85e1fc8 2362 if (os_snprintf_error(end - pos, ret))
e403ba85
BS
2363 return -1;
2364 pos += ret;
2365 }
bd1af96a 2366 }
0c6b310e
JM
2367 if (p2p) {
2368 ret = os_snprintf(pos, end - pos, "[P2P]");
d85e1fc8 2369 if (os_snprintf_error(end - pos, ret))
fb0e5bd7 2370 return -1;
0c6b310e
JM
2371 pos += ret;
2372 }
64855b96 2373#ifdef CONFIG_HS20
4ed34f5a 2374 if (wpa_bss_get_vendor_ie(bss, HS20_IE_VENDOR_TYPE) && ie2) {
64855b96 2375 ret = os_snprintf(pos, end - pos, "[HS20]");
d85e1fc8 2376 if (os_snprintf_error(end - pos, ret))
64855b96
JM
2377 return -1;
2378 pos += ret;
2379 }
2380#endif /* CONFIG_HS20 */
6fc6879b 2381
6fc6879b 2382 ret = os_snprintf(pos, end - pos, "\t%s",
16b71ac2 2383 wpa_ssid_txt(bss->ssid, bss->ssid_len));
d85e1fc8 2384 if (os_snprintf_error(end - pos, ret))
fb0e5bd7 2385 return -1;
6fc6879b
JM
2386 pos += ret;
2387
2388 ret = os_snprintf(pos, end - pos, "\n");
d85e1fc8 2389 if (os_snprintf_error(end - pos, ret))
fb0e5bd7 2390 return -1;
6fc6879b
JM
2391 pos += ret;
2392
2393 return pos - buf;
2394}
2395
2396
2397static int wpa_supplicant_ctrl_iface_scan_results(
2398 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
2399{
2400 char *pos, *end;
16b71ac2 2401 struct wpa_bss *bss;
6fc6879b 2402 int ret;
6fc6879b
JM
2403
2404 pos = buf;
2405 end = buf + buflen;
2406 ret = os_snprintf(pos, end - pos, "bssid / frequency / signal level / "
2407 "flags / ssid\n");
d85e1fc8 2408 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
2409 return pos - buf;
2410 pos += ret;
2411
16b71ac2 2412 dl_list_for_each(bss, &wpa_s->bss_id, struct wpa_bss, list_id) {
31fcea93 2413 ret = wpa_supplicant_ctrl_iface_scan_result(wpa_s, bss, pos,
6fc6879b
JM
2414 end - pos);
2415 if (ret < 0 || ret >= end - pos)
2416 return pos - buf;
2417 pos += ret;
2418 }
2419
2420 return pos - buf;
2421}
2422
2423
603a3f34
JL
2424#ifdef CONFIG_MESH
2425
2426static int wpa_supplicant_ctrl_iface_mesh_group_add(
2427 struct wpa_supplicant *wpa_s, char *cmd)
2428{
2429 int id;
2430 struct wpa_ssid *ssid;
2431
2432 id = atoi(cmd);
2433 wpa_printf(MSG_DEBUG, "CTRL_IFACE: MESH_GROUP_ADD id=%d", id);
2434
2435 ssid = wpa_config_get_network(wpa_s->conf, id);
2436 if (ssid == NULL) {
2437 wpa_printf(MSG_DEBUG,
2438 "CTRL_IFACE: Could not find network id=%d", id);
2439 return -1;
2440 }
2441 if (ssid->mode != WPAS_MODE_MESH) {
2442 wpa_printf(MSG_DEBUG,
2443 "CTRL_IFACE: Cannot use MESH_GROUP_ADD on a non mesh network");
2444 return -1;
2445 }
0c6099f3
MH
2446 if (ssid->key_mgmt != WPA_KEY_MGMT_NONE &&
2447 ssid->key_mgmt != WPA_KEY_MGMT_SAE) {
2448 wpa_printf(MSG_ERROR,
2449 "CTRL_IFACE: key_mgmt for mesh network should be open or SAE");
2450 return -1;
2451 }
603a3f34
JL
2452
2453 /*
2454 * TODO: If necessary write our own group_add function,
2455 * for now we can reuse select_network
2456 */
2457 wpa_supplicant_select_network(wpa_s, ssid);
2458
2459 return 0;
2460}
2461
2462
2463static int wpa_supplicant_ctrl_iface_mesh_group_remove(
2464 struct wpa_supplicant *wpa_s, char *cmd)
2465{
603a3f34
JL
2466 /*
2467 * TODO: Support a multiple mesh and other iface type combinations
2468 */
2469 if (os_strcmp(cmd, wpa_s->ifname) != 0) {
2470 wpa_printf(MSG_DEBUG,
2471 "CTRL_IFACE: MESH_GROUP_REMOVE unknown interface name: %s",
2472 cmd);
2473 return -1;
2474 }
2475
2476 wpa_printf(MSG_DEBUG, "CTRL_IFACE: MESH_GROUP_REMOVE ifname=%s", cmd);
2477
2478 wpa_s->reassociate = 0;
2479 wpa_s->disconnected = 1;
2480 wpa_supplicant_cancel_sched_scan(wpa_s);
2481 wpa_supplicant_cancel_scan(wpa_s);
2482
2483 /*
2484 * TODO: If necessary write our own group_remove function,
2485 * for now we can reuse deauthenticate
2486 */
2487 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2488
2489 return 0;
2490}
2491
2492#endif /* CONFIG_MESH */
2493
2494
6fc6879b
JM
2495static int wpa_supplicant_ctrl_iface_select_network(
2496 struct wpa_supplicant *wpa_s, char *cmd)
2497{
2498 int id;
2499 struct wpa_ssid *ssid;
204c9ac4 2500 char *pos;
6fc6879b
JM
2501
2502 /* cmd: "<network id>" or "any" */
204c9ac4 2503 if (os_strncmp(cmd, "any", 3) == 0) {
6fc6879b 2504 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SELECT_NETWORK any");
86b89452
WS
2505 ssid = NULL;
2506 } else {
2507 id = atoi(cmd);
2508 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SELECT_NETWORK id=%d", id);
6fc6879b 2509
86b89452
WS
2510 ssid = wpa_config_get_network(wpa_s->conf, id);
2511 if (ssid == NULL) {
2512 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2513 "network id=%d", id);
2514 return -1;
2515 }
4dac0245
JM
2516 if (ssid->disabled == 2) {
2517 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2518 "SELECT_NETWORK with persistent P2P group");
2519 return -1;
2520 }
6fc6879b
JM
2521 }
2522
204c9ac4
DS
2523 pos = os_strstr(cmd, " freq=");
2524 if (pos) {
2525 int *freqs = freq_range_to_channel_list(wpa_s, pos + 6);
2526 if (freqs) {
2527 wpa_s->scan_req = MANUAL_SCAN_REQ;
2528 os_free(wpa_s->manual_scan_freqs);
2529 wpa_s->manual_scan_freqs = freqs;
2530 }
2531 }
2532
86b89452 2533 wpa_supplicant_select_network(wpa_s, ssid);
6fc6879b
JM
2534
2535 return 0;
2536}
2537
2538
2539static int wpa_supplicant_ctrl_iface_enable_network(
2540 struct wpa_supplicant *wpa_s, char *cmd)
2541{
2542 int id;
2543 struct wpa_ssid *ssid;
2544
2545 /* cmd: "<network id>" or "all" */
2546 if (os_strcmp(cmd, "all") == 0) {
2547 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ENABLE_NETWORK all");
86b89452
WS
2548 ssid = NULL;
2549 } else {
2550 id = atoi(cmd);
2551 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ENABLE_NETWORK id=%d", id);
6fc6879b 2552
86b89452
WS
2553 ssid = wpa_config_get_network(wpa_s->conf, id);
2554 if (ssid == NULL) {
2555 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2556 "network id=%d", id);
2557 return -1;
2558 }
4dac0245
JM
2559 if (ssid->disabled == 2) {
2560 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2561 "ENABLE_NETWORK with persistent P2P group");
2562 return -1;
2563 }
84c78f95
JM
2564
2565 if (os_strstr(cmd, " no-connect")) {
2566 ssid->disabled = 0;
2567 return 0;
2568 }
6fc6879b 2569 }
86b89452 2570 wpa_supplicant_enable_network(wpa_s, ssid);
6fc6879b
JM
2571
2572 return 0;
2573}
2574
2575
2576static int wpa_supplicant_ctrl_iface_disable_network(
2577 struct wpa_supplicant *wpa_s, char *cmd)
2578{
2579 int id;
2580 struct wpa_ssid *ssid;
2581
2582 /* cmd: "<network id>" or "all" */
2583 if (os_strcmp(cmd, "all") == 0) {
2584 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DISABLE_NETWORK all");
86b89452
WS
2585 ssid = NULL;
2586 } else {
2587 id = atoi(cmd);
2588 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DISABLE_NETWORK id=%d", id);
6fc6879b 2589
86b89452
WS
2590 ssid = wpa_config_get_network(wpa_s->conf, id);
2591 if (ssid == NULL) {
2592 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2593 "network id=%d", id);
2594 return -1;
2595 }
4dac0245
JM
2596 if (ssid->disabled == 2) {
2597 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2598 "DISABLE_NETWORK with persistent P2P "
2599 "group");
2600 return -1;
2601 }
6fc6879b 2602 }
86b89452 2603 wpa_supplicant_disable_network(wpa_s, ssid);
6fc6879b
JM
2604
2605 return 0;
2606}
2607
2608
2609static int wpa_supplicant_ctrl_iface_add_network(
2610 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
2611{
2612 struct wpa_ssid *ssid;
2613 int ret;
2614
2615 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ADD_NETWORK");
2616
2617 ssid = wpa_config_add_network(wpa_s->conf);
2618 if (ssid == NULL)
2619 return -1;
8bac466b
JM
2620
2621 wpas_notify_network_added(wpa_s, ssid);
2622
6fc6879b
JM
2623 ssid->disabled = 1;
2624 wpa_config_set_network_defaults(ssid);
2625
2626 ret = os_snprintf(buf, buflen, "%d\n", ssid->id);
d85e1fc8 2627 if (os_snprintf_error(buflen, ret))
6fc6879b
JM
2628 return -1;
2629 return ret;
2630}
2631
2632
2633static int wpa_supplicant_ctrl_iface_remove_network(
2634 struct wpa_supplicant *wpa_s, char *cmd)
2635{
2636 int id;
2637 struct wpa_ssid *ssid;
725fc39e 2638 int was_disabled;
6fc6879b
JM
2639
2640 /* cmd: "<network id>" or "all" */
2641 if (os_strcmp(cmd, "all") == 0) {
2642 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_NETWORK all");
725fc39e
DS
2643 if (wpa_s->sched_scanning)
2644 wpa_supplicant_cancel_sched_scan(wpa_s);
2645
d8a790b9 2646 eapol_sm_invalidate_cached_session(wpa_s->eapol);
6fc6879b 2647 if (wpa_s->current_ssid) {
83df8149
JM
2648#ifdef CONFIG_SME
2649 wpa_s->sme.prev_bssid_set = 0;
2650#endif /* CONFIG_SME */
20a0b03d
JM
2651 wpa_sm_set_config(wpa_s->wpa, NULL);
2652 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
07783eaa
JM
2653 wpa_supplicant_deauthenticate(
2654 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
6fc6879b 2655 }
391f4925
JK
2656 ssid = wpa_s->conf->ssid;
2657 while (ssid) {
2658 struct wpa_ssid *remove_ssid = ssid;
2659 id = ssid->id;
2660 ssid = ssid->next;
c267753b
JM
2661 if (wpa_s->last_ssid == remove_ssid)
2662 wpa_s->last_ssid = NULL;
391f4925
JK
2663 wpas_notify_network_removed(wpa_s, remove_ssid);
2664 wpa_config_remove_network(wpa_s->conf, id);
2665 }
6fc6879b
JM
2666 return 0;
2667 }
2668
2669 id = atoi(cmd);
2670 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_NETWORK id=%d", id);
2671
2672 ssid = wpa_config_get_network(wpa_s->conf, id);
f3857c2e
JM
2673 if (ssid)
2674 wpas_notify_network_removed(wpa_s, ssid);
59ff6653 2675 if (ssid == NULL) {
6fc6879b
JM
2676 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2677 "id=%d", id);
2678 return -1;
2679 }
2680
c267753b
JM
2681 if (wpa_s->last_ssid == ssid)
2682 wpa_s->last_ssid = NULL;
2683
d8a790b9 2684 if (ssid == wpa_s->current_ssid || wpa_s->current_ssid == NULL) {
83df8149
JM
2685#ifdef CONFIG_SME
2686 wpa_s->sme.prev_bssid_set = 0;
2687#endif /* CONFIG_SME */
6fc6879b 2688 /*
d8a790b9
JM
2689 * Invalidate the EAP session cache if the current or
2690 * previously used network is removed.
6fc6879b
JM
2691 */
2692 eapol_sm_invalidate_cached_session(wpa_s->eapol);
d8a790b9
JM
2693 }
2694
2695 if (ssid == wpa_s->current_ssid) {
20a0b03d
JM
2696 wpa_sm_set_config(wpa_s->wpa, NULL);
2697 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
6fc6879b 2698
07783eaa
JM
2699 wpa_supplicant_deauthenticate(wpa_s,
2700 WLAN_REASON_DEAUTH_LEAVING);
6fc6879b
JM
2701 }
2702
725fc39e
DS
2703 was_disabled = ssid->disabled;
2704
59ff6653
DG
2705 if (wpa_config_remove_network(wpa_s->conf, id) < 0) {
2706 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Not able to remove the "
2707 "network id=%d", id);
2708 return -1;
2709 }
2710
725fc39e
DS
2711 if (!was_disabled && wpa_s->sched_scanning) {
2712 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to remove "
2713 "network from filters");
2714 wpa_supplicant_cancel_sched_scan(wpa_s);
2715 wpa_supplicant_req_scan(wpa_s, 0, 0);
2716 }
2717
6fc6879b
JM
2718 return 0;
2719}
2720
2721
1c330a2f
DS
2722static int wpa_supplicant_ctrl_iface_update_network(
2723 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
2724 char *name, char *value)
2725{
2726 if (wpa_config_set(ssid, name, value, 0) < 0) {
2727 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to set network "
2728 "variable '%s'", name);
2729 return -1;
2730 }
2731
2732 if (os_strcmp(name, "bssid") != 0 &&
2733 os_strcmp(name, "priority") != 0)
2734 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
2735
2736 if (wpa_s->current_ssid == ssid || wpa_s->current_ssid == NULL) {
2737 /*
2738 * Invalidate the EAP session cache if anything in the current
2739 * or previously used configuration changes.
2740 */
2741 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2742 }
2743
2744 if ((os_strcmp(name, "psk") == 0 &&
2745 value[0] == '"' && ssid->ssid_len) ||
2746 (os_strcmp(name, "ssid") == 0 && ssid->passphrase))
2747 wpa_config_update_psk(ssid);
2748 else if (os_strcmp(name, "priority") == 0)
2749 wpa_config_update_prio_list(wpa_s->conf);
07cb45cc
TP
2750 else if (os_strcmp(name, "no_auto_peer") == 0)
2751 ssid->no_auto_peer = atoi(value);
1c330a2f
DS
2752
2753 return 0;
2754}
2755
2756
6fc6879b
JM
2757static int wpa_supplicant_ctrl_iface_set_network(
2758 struct wpa_supplicant *wpa_s, char *cmd)
2759{
0ef023e4 2760 int id, ret, prev_bssid_set;
6fc6879b
JM
2761 struct wpa_ssid *ssid;
2762 char *name, *value;
0ef023e4 2763 u8 prev_bssid[ETH_ALEN];
6fc6879b
JM
2764
2765 /* cmd: "<network id> <variable name> <value>" */
2766 name = os_strchr(cmd, ' ');
2767 if (name == NULL)
2768 return -1;
2769 *name++ = '\0';
2770
2771 value = os_strchr(name, ' ');
2772 if (value == NULL)
2773 return -1;
2774 *value++ = '\0';
2775
2776 id = atoi(cmd);
2777 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SET_NETWORK id=%d name='%s'",
2778 id, name);
2779 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
2780 (u8 *) value, os_strlen(value));
2781
2782 ssid = wpa_config_get_network(wpa_s->conf, id);
2783 if (ssid == NULL) {
2784 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2785 "id=%d", id);
2786 return -1;
2787 }
2788
0ef023e4
JM
2789 prev_bssid_set = ssid->bssid_set;
2790 os_memcpy(prev_bssid, ssid->bssid, ETH_ALEN);
2791 ret = wpa_supplicant_ctrl_iface_update_network(wpa_s, ssid, name,
2792 value);
2793 if (ret == 0 &&
2794 (ssid->bssid_set != prev_bssid_set ||
2795 os_memcmp(ssid->bssid, prev_bssid, ETH_ALEN) != 0))
2796 wpas_notify_network_bssid_set_changed(wpa_s, ssid);
2797 return ret;
6fc6879b
JM
2798}
2799
2800
2801static int wpa_supplicant_ctrl_iface_get_network(
2802 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
2803{
2804 int id;
2805 size_t res;
2806 struct wpa_ssid *ssid;
2807 char *name, *value;
2808
2809 /* cmd: "<network id> <variable name>" */
2810 name = os_strchr(cmd, ' ');
2811 if (name == NULL || buflen == 0)
2812 return -1;
2813 *name++ = '\0';
2814
2815 id = atoi(cmd);
2816 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_NETWORK id=%d name='%s'",
2817 id, name);
2818
2819 ssid = wpa_config_get_network(wpa_s->conf, id);
2820 if (ssid == NULL) {
2821 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2822 "id=%d", id);
2823 return -1;
2824 }
2825
2826 value = wpa_config_get_no_key(ssid, name);
2827 if (value == NULL) {
2828 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to get network "
2829 "variable '%s'", name);
2830 return -1;
2831 }
2832
2833 res = os_strlcpy(buf, value, buflen);
2834 if (res >= buflen) {
2835 os_free(value);
2836 return -1;
2837 }
2838
2839 os_free(value);
2840
2841 return res;
2842}
2843
2844
1c330a2f
DS
2845static int wpa_supplicant_ctrl_iface_dup_network(
2846 struct wpa_supplicant *wpa_s, char *cmd)
2847{
2848 struct wpa_ssid *ssid_s, *ssid_d;
2849 char *name, *id, *value;
2850 int id_s, id_d, ret;
2851
2852 /* cmd: "<src network id> <dst network id> <variable name>" */
2853 id = os_strchr(cmd, ' ');
2854 if (id == NULL)
2855 return -1;
2856 *id++ = '\0';
2857
2858 name = os_strchr(id, ' ');
2859 if (name == NULL)
2860 return -1;
2861 *name++ = '\0';
2862
2863 id_s = atoi(cmd);
2864 id_d = atoi(id);
2865 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DUP_NETWORK id=%d -> %d name='%s'",
2866 id_s, id_d, name);
2867
2868 ssid_s = wpa_config_get_network(wpa_s->conf, id_s);
2869 if (ssid_s == NULL) {
2870 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2871 "network id=%d", id_s);
2872 return -1;
2873 }
2874
2875 ssid_d = wpa_config_get_network(wpa_s->conf, id_d);
2876 if (ssid_d == NULL) {
2877 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
c0541906 2878 "network id=%d", id_d);
1c330a2f
DS
2879 return -1;
2880 }
2881
2882 value = wpa_config_get(ssid_s, name);
2883 if (value == NULL) {
2884 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to get network "
2885 "variable '%s'", name);
2886 return -1;
2887 }
2888
2889 ret = wpa_supplicant_ctrl_iface_update_network(wpa_s, ssid_d, name,
2890 value);
2891
2892 os_free(value);
2893
2894 return ret;
2895}
2896
2897
d94c9ee6
JM
2898static int wpa_supplicant_ctrl_iface_list_creds(struct wpa_supplicant *wpa_s,
2899 char *buf, size_t buflen)
2900{
2901 char *pos, *end;
2902 struct wpa_cred *cred;
2903 int ret;
2904
2905 pos = buf;
2906 end = buf + buflen;
2907 ret = os_snprintf(pos, end - pos,
2908 "cred id / realm / username / domain / imsi\n");
d85e1fc8 2909 if (os_snprintf_error(end - pos, ret))
d94c9ee6
JM
2910 return pos - buf;
2911 pos += ret;
2912
2913 cred = wpa_s->conf->cred;
2914 while (cred) {
2915 ret = os_snprintf(pos, end - pos, "%d\t%s\t%s\t%s\t%s\n",
2916 cred->id, cred->realm ? cred->realm : "",
2917 cred->username ? cred->username : "",
463c8ffb 2918 cred->domain ? cred->domain[0] : "",
d94c9ee6 2919 cred->imsi ? cred->imsi : "");
d85e1fc8 2920 if (os_snprintf_error(end - pos, ret))
d94c9ee6
JM
2921 return pos - buf;
2922 pos += ret;
2923
2924 cred = cred->next;
2925 }
2926
2927 return pos - buf;
2928}
2929
2930
2931static int wpa_supplicant_ctrl_iface_add_cred(struct wpa_supplicant *wpa_s,
2932 char *buf, size_t buflen)
2933{
2934 struct wpa_cred *cred;
2935 int ret;
2936
2937 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ADD_CRED");
2938
2939 cred = wpa_config_add_cred(wpa_s->conf);
2940 if (cred == NULL)
2941 return -1;
2942
1619e9d5
JM
2943 wpa_msg(wpa_s, MSG_INFO, CRED_ADDED "%d", cred->id);
2944
d94c9ee6 2945 ret = os_snprintf(buf, buflen, "%d\n", cred->id);
d85e1fc8 2946 if (os_snprintf_error(buflen, ret))
d94c9ee6
JM
2947 return -1;
2948 return ret;
2949}
2950
2951
736d4f2d
JM
2952static int wpas_ctrl_remove_cred(struct wpa_supplicant *wpa_s,
2953 struct wpa_cred *cred)
2954{
2955 struct wpa_ssid *ssid;
2956 char str[20];
1619e9d5 2957 int id;
736d4f2d 2958
1619e9d5 2959 if (cred == NULL) {
736d4f2d
JM
2960 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred");
2961 return -1;
2962 }
2963
1619e9d5
JM
2964 id = cred->id;
2965 if (wpa_config_remove_cred(wpa_s->conf, id) < 0) {
2966 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred");
2967 return -1;
2968 }
2969
2970 wpa_msg(wpa_s, MSG_INFO, CRED_REMOVED "%d", id);
2971
736d4f2d
JM
2972 /* Remove any network entry created based on the removed credential */
2973 ssid = wpa_s->conf->ssid;
2974 while (ssid) {
2975 if (ssid->parent_cred == cred) {
1d399771
JM
2976 int res;
2977
736d4f2d
JM
2978 wpa_printf(MSG_DEBUG, "Remove network id %d since it "
2979 "used the removed credential", ssid->id);
1d399771
JM
2980 res = os_snprintf(str, sizeof(str), "%d", ssid->id);
2981 if (os_snprintf_error(sizeof(str), res))
2982 str[sizeof(str) - 1] = '\0';
736d4f2d
JM
2983 ssid = ssid->next;
2984 wpa_supplicant_ctrl_iface_remove_network(wpa_s, str);
2985 } else
2986 ssid = ssid->next;
2987 }
2988
2989 return 0;
2990}
2991
2992
d94c9ee6
JM
2993static int wpa_supplicant_ctrl_iface_remove_cred(struct wpa_supplicant *wpa_s,
2994 char *cmd)
2995{
2996 int id;
736d4f2d 2997 struct wpa_cred *cred, *prev;
d94c9ee6 2998
aa26ba68
JM
2999 /* cmd: "<cred id>", "all", "sp_fqdn=<FQDN>", or
3000 * "provisioning_sp=<FQDN> */
d94c9ee6
JM
3001 if (os_strcmp(cmd, "all") == 0) {
3002 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED all");
3003 cred = wpa_s->conf->cred;
3004 while (cred) {
736d4f2d 3005 prev = cred;
d94c9ee6 3006 cred = cred->next;
736d4f2d 3007 wpas_ctrl_remove_cred(wpa_s, prev);
d94c9ee6
JM
3008 }
3009 return 0;
3010 }
3011
9afe52eb
JM
3012 if (os_strncmp(cmd, "sp_fqdn=", 8) == 0) {
3013 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED SP FQDN '%s'",
3014 cmd + 8);
3015 cred = wpa_s->conf->cred;
3016 while (cred) {
3017 prev = cred;
3018 cred = cred->next;
463c8ffb
JM
3019 if (prev->domain) {
3020 size_t i;
3021 for (i = 0; i < prev->num_domain; i++) {
3022 if (os_strcmp(prev->domain[i], cmd + 8)
3023 != 0)
3024 continue;
3025 wpas_ctrl_remove_cred(wpa_s, prev);
3026 break;
3027 }
3028 }
9afe52eb
JM
3029 }
3030 return 0;
3031 }
3032
aa26ba68
JM
3033 if (os_strncmp(cmd, "provisioning_sp=", 16) == 0) {
3034 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED provisioning SP FQDN '%s'",
3035 cmd + 16);
3036 cred = wpa_s->conf->cred;
3037 while (cred) {
3038 prev = cred;
3039 cred = cred->next;
3040 if (prev->provisioning_sp &&
3041 os_strcmp(prev->provisioning_sp, cmd + 16) == 0)
3042 wpas_ctrl_remove_cred(wpa_s, prev);
3043 }
3044 return 0;
3045 }
3046
d94c9ee6
JM
3047 id = atoi(cmd);
3048 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED id=%d", id);
3049
3050 cred = wpa_config_get_cred(wpa_s->conf, id);
736d4f2d 3051 return wpas_ctrl_remove_cred(wpa_s, cred);
d94c9ee6
JM
3052}
3053
3054
3055static int wpa_supplicant_ctrl_iface_set_cred(struct wpa_supplicant *wpa_s,
3056 char *cmd)
3057{
3058 int id;
3059 struct wpa_cred *cred;
3060 char *name, *value;
3061
3062 /* cmd: "<cred id> <variable name> <value>" */
3063 name = os_strchr(cmd, ' ');
3064 if (name == NULL)
3065 return -1;
3066 *name++ = '\0';
3067
3068 value = os_strchr(name, ' ');
3069 if (value == NULL)
3070 return -1;
3071 *value++ = '\0';
3072
3073 id = atoi(cmd);
3074 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SET_CRED id=%d name='%s'",
3075 id, name);
3076 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
3077 (u8 *) value, os_strlen(value));
3078
3079 cred = wpa_config_get_cred(wpa_s->conf, id);
3080 if (cred == NULL) {
3081 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred id=%d",
3082 id);
3083 return -1;
3084 }
3085
3086 if (wpa_config_set_cred(cred, name, value, 0) < 0) {
3087 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to set cred "
3088 "variable '%s'", name);
3089 return -1;
3090 }
3091
1619e9d5
JM
3092 wpa_msg(wpa_s, MSG_INFO, CRED_MODIFIED "%d %s", cred->id, name);
3093
d94c9ee6
JM
3094 return 0;
3095}
3096
3097
c880ab87
JM
3098static int wpa_supplicant_ctrl_iface_get_cred(struct wpa_supplicant *wpa_s,
3099 char *cmd, char *buf,
3100 size_t buflen)
3101{
3102 int id;
3103 size_t res;
3104 struct wpa_cred *cred;
3105 char *name, *value;
3106
3107 /* cmd: "<cred id> <variable name>" */
3108 name = os_strchr(cmd, ' ');
3109 if (name == NULL)
3110 return -1;
3111 *name++ = '\0';
3112
3113 id = atoi(cmd);
3114 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_CRED id=%d name='%s'",
3115 id, name);
3116
3117 cred = wpa_config_get_cred(wpa_s->conf, id);
3118 if (cred == NULL) {
3119 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred id=%d",
3120 id);
3121 return -1;
3122 }
3123
3124 value = wpa_config_get_cred_no_key(cred, name);
3125 if (value == NULL) {
3126 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to get cred variable '%s'",
3127 name);
3128 return -1;
3129 }
3130
3131 res = os_strlcpy(buf, value, buflen);
3132 if (res >= buflen) {
3133 os_free(value);
3134 return -1;
3135 }
3136
3137 os_free(value);
3138
3139 return res;
3140}
3141
3142
6fc6879b
JM
3143#ifndef CONFIG_NO_CONFIG_WRITE
3144static int wpa_supplicant_ctrl_iface_save_config(struct wpa_supplicant *wpa_s)
3145{
3146 int ret;
3147
3148 if (!wpa_s->conf->update_config) {
3149 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Not allowed "
3150 "to update configuration (update_config=0)");
3151 return -1;
3152 }
3153
3154 ret = wpa_config_write(wpa_s->confname, wpa_s->conf);
3155 if (ret) {
3156 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Failed to "
3157 "update configuration");
3158 } else {
3159 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Configuration"
3160 " updated");
3161 }
3162
3163 return ret;
3164}
3165#endif /* CONFIG_NO_CONFIG_WRITE */
3166
3167
4daa011b
JM
3168struct cipher_info {
3169 unsigned int capa;
3170 const char *name;
3171 int group_only;
3172};
3173
3174static const struct cipher_info ciphers[] = {
3175 { WPA_DRIVER_CAPA_ENC_CCMP_256, "CCMP-256", 0 },
3176 { WPA_DRIVER_CAPA_ENC_GCMP_256, "GCMP-256", 0 },
3177 { WPA_DRIVER_CAPA_ENC_CCMP, "CCMP", 0 },
3178 { WPA_DRIVER_CAPA_ENC_GCMP, "GCMP", 0 },
3179 { WPA_DRIVER_CAPA_ENC_TKIP, "TKIP", 0 },
3180 { WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE, "NONE", 0 },
3181 { WPA_DRIVER_CAPA_ENC_WEP104, "WEP104", 1 },
3182 { WPA_DRIVER_CAPA_ENC_WEP40, "WEP40", 1 }
3183};
3184
3185
6fc6879b
JM
3186static int ctrl_iface_get_capability_pairwise(int res, char *strict,
3187 struct wpa_driver_capa *capa,
3188 char *buf, size_t buflen)
3189{
ea3b8c1d 3190 int ret;
6fc6879b
JM
3191 char *pos, *end;
3192 size_t len;
4daa011b 3193 unsigned int i;
6fc6879b
JM
3194
3195 pos = buf;
3196 end = pos + buflen;
3197
3198 if (res < 0) {
3199 if (strict)
3200 return 0;
3201 len = os_strlcpy(buf, "CCMP TKIP NONE", buflen);
3202 if (len >= buflen)
3203 return -1;
3204 return len;
3205 }
3206
4daa011b
JM
3207 for (i = 0; i < ARRAY_SIZE(ciphers); i++) {
3208 if (!ciphers[i].group_only && capa->enc & ciphers[i].capa) {
3209 ret = os_snprintf(pos, end - pos, "%s%s",
ea3b8c1d
JM
3210 pos == buf ? "" : " ",
3211 ciphers[i].name);
d85e1fc8 3212 if (os_snprintf_error(end - pos, ret))
4daa011b
JM
3213 return pos - buf;
3214 pos += ret;
4daa011b 3215 }
6fc6879b
JM
3216 }
3217
3218 return pos - buf;
3219}
3220
3221
3222static int ctrl_iface_get_capability_group(int res, char *strict,
3223 struct wpa_driver_capa *capa,
3224 char *buf, size_t buflen)
3225{
ea3b8c1d 3226 int ret;
6fc6879b
JM
3227 char *pos, *end;
3228 size_t len;
4daa011b 3229 unsigned int i;
6fc6879b
JM
3230
3231 pos = buf;
3232 end = pos + buflen;
3233
3234 if (res < 0) {
3235 if (strict)
3236 return 0;
3237 len = os_strlcpy(buf, "CCMP TKIP WEP104 WEP40", buflen);
3238 if (len >= buflen)
3239 return -1;
3240 return len;
3241 }
3242
4daa011b
JM
3243 for (i = 0; i < ARRAY_SIZE(ciphers); i++) {
3244 if (capa->enc & ciphers[i].capa) {
3245 ret = os_snprintf(pos, end - pos, "%s%s",
ea3b8c1d
JM
3246 pos == buf ? "" : " ",
3247 ciphers[i].name);
d85e1fc8 3248 if (os_snprintf_error(end - pos, ret))
4daa011b
JM
3249 return pos - buf;
3250 pos += ret;
4daa011b 3251 }
6fc6879b
JM
3252 }
3253
3254 return pos - buf;
3255}
3256
3257
3258static int ctrl_iface_get_capability_key_mgmt(int res, char *strict,
3259 struct wpa_driver_capa *capa,
3260 char *buf, size_t buflen)
3261{
3262 int ret;
3263 char *pos, *end;
3264 size_t len;
3265
3266 pos = buf;
3267 end = pos + buflen;
3268
3269 if (res < 0) {
3270 if (strict)
3271 return 0;
3272 len = os_strlcpy(buf, "WPA-PSK WPA-EAP IEEE8021X WPA-NONE "
3273 "NONE", buflen);
3274 if (len >= buflen)
3275 return -1;
3276 return len;
3277 }
3278
3279 ret = os_snprintf(pos, end - pos, "NONE IEEE8021X");
d85e1fc8 3280 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3281 return pos - buf;
3282 pos += ret;
3283
3284 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA |
3285 WPA_DRIVER_CAPA_KEY_MGMT_WPA2)) {
3286 ret = os_snprintf(pos, end - pos, " WPA-EAP");
d85e1fc8 3287 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3288 return pos - buf;
3289 pos += ret;
3290 }
3291
3292 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK |
3293 WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK)) {
3294 ret = os_snprintf(pos, end - pos, " WPA-PSK");
d85e1fc8 3295 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3296 return pos - buf;
3297 pos += ret;
3298 }
3299
3300 if (capa->key_mgmt & WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE) {
3301 ret = os_snprintf(pos, end - pos, " WPA-NONE");
d85e1fc8 3302 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3303 return pos - buf;
3304 pos += ret;
3305 }
3306
3307 return pos - buf;
3308}
3309
3310
3311static int ctrl_iface_get_capability_proto(int res, char *strict,
3312 struct wpa_driver_capa *capa,
3313 char *buf, size_t buflen)
3314{
ea3b8c1d 3315 int ret;
6fc6879b
JM
3316 char *pos, *end;
3317 size_t len;
3318
3319 pos = buf;
3320 end = pos + buflen;
3321
3322 if (res < 0) {
3323 if (strict)
3324 return 0;
3325 len = os_strlcpy(buf, "RSN WPA", buflen);
3326 if (len >= buflen)
3327 return -1;
3328 return len;
3329 }
3330
3331 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA2 |
3332 WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK)) {
ea3b8c1d
JM
3333 ret = os_snprintf(pos, end - pos, "%sRSN",
3334 pos == buf ? "" : " ");
d85e1fc8 3335 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3336 return pos - buf;
3337 pos += ret;
6fc6879b
JM
3338 }
3339
3340 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA |
3341 WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK)) {
ea3b8c1d
JM
3342 ret = os_snprintf(pos, end - pos, "%sWPA",
3343 pos == buf ? "" : " ");
d85e1fc8 3344 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3345 return pos - buf;
3346 pos += ret;
6fc6879b
JM
3347 }
3348
3349 return pos - buf;
3350}
3351
3352
3353static int ctrl_iface_get_capability_auth_alg(int res, char *strict,
3354 struct wpa_driver_capa *capa,
3355 char *buf, size_t buflen)
3356{
ea3b8c1d 3357 int ret;
6fc6879b
JM
3358 char *pos, *end;
3359 size_t len;
3360
3361 pos = buf;
3362 end = pos + buflen;
3363
3364 if (res < 0) {
3365 if (strict)
3366 return 0;
3367 len = os_strlcpy(buf, "OPEN SHARED LEAP", buflen);
3368 if (len >= buflen)
3369 return -1;
3370 return len;
3371 }
3372
3373 if (capa->auth & (WPA_DRIVER_AUTH_OPEN)) {
ea3b8c1d
JM
3374 ret = os_snprintf(pos, end - pos, "%sOPEN",
3375 pos == buf ? "" : " ");
d85e1fc8 3376 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3377 return pos - buf;
3378 pos += ret;
6fc6879b
JM
3379 }
3380
3381 if (capa->auth & (WPA_DRIVER_AUTH_SHARED)) {
3382 ret = os_snprintf(pos, end - pos, "%sSHARED",
ea3b8c1d 3383 pos == buf ? "" : " ");
d85e1fc8 3384 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3385 return pos - buf;
3386 pos += ret;
6fc6879b
JM
3387 }
3388
3389 if (capa->auth & (WPA_DRIVER_AUTH_LEAP)) {
ea3b8c1d
JM
3390 ret = os_snprintf(pos, end - pos, "%sLEAP",
3391 pos == buf ? "" : " ");
d85e1fc8 3392 if (os_snprintf_error(end - pos, ret))
6fc6879b
JM
3393 return pos - buf;
3394 pos += ret;
6fc6879b
JM
3395 }
3396
3397 return pos - buf;
3398}
3399
3400
65d52fc1
BR
3401static int ctrl_iface_get_capability_modes(int res, char *strict,
3402 struct wpa_driver_capa *capa,
3403 char *buf, size_t buflen)
3404{
ea3b8c1d 3405 int ret;
65d52fc1
BR
3406 char *pos, *end;
3407 size_t len;
3408
3409 pos = buf;
3410 end = pos + buflen;
3411
3412 if (res < 0) {
3413 if (strict)
3414 return 0;
3415 len = os_strlcpy(buf, "IBSS AP", buflen);
3416 if (len >= buflen)
3417 return -1;
3418 return len;
3419 }
3420
3421 if (capa->flags & WPA_DRIVER_FLAGS_IBSS) {
ea3b8c1d
JM
3422 ret = os_snprintf(pos, end - pos, "%sIBSS",
3423 pos == buf ? "" : " ");
d85e1fc8 3424 if (os_snprintf_error(end - pos, ret))
65d52fc1
BR
3425 return pos - buf;
3426 pos += ret;
65d52fc1
BR
3427 }
3428
3429 if (capa->flags & WPA_DRIVER_FLAGS_AP) {
ea3b8c1d
JM
3430 ret = os_snprintf(pos, end - pos, "%sAP",
3431 pos == buf ? "" : " ");
d85e1fc8 3432 if (os_snprintf_error(end - pos, ret))
65d52fc1
BR
3433 return pos - buf;
3434 pos += ret;
65d52fc1
BR
3435 }
3436
3437 return pos - buf;
3438}
3439
3440
35aa088a
DS
3441static int ctrl_iface_get_capability_channels(struct wpa_supplicant *wpa_s,
3442 char *buf, size_t buflen)
3443{
3444 struct hostapd_channel_data *chnl;
3445 int ret, i, j;
3446 char *pos, *end, *hmode;
3447
3448 pos = buf;
3449 end = pos + buflen;
3450
3451 for (j = 0; j < wpa_s->hw.num_modes; j++) {
3452 switch (wpa_s->hw.modes[j].mode) {
3453 case HOSTAPD_MODE_IEEE80211B:
3454 hmode = "B";
3455 break;
3456 case HOSTAPD_MODE_IEEE80211G:
3457 hmode = "G";
3458 break;
3459 case HOSTAPD_MODE_IEEE80211A:
3460 hmode = "A";
3461 break;
7829894c
VK
3462 case HOSTAPD_MODE_IEEE80211AD:
3463 hmode = "AD";
3464 break;
35aa088a
DS
3465 default:
3466 continue;
3467 }
3468 ret = os_snprintf(pos, end - pos, "Mode[%s] Channels:", hmode);
d85e1fc8 3469 if (os_snprintf_error(end - pos, ret))
35aa088a
DS
3470 return pos - buf;
3471 pos += ret;
3472 chnl = wpa_s->hw.modes[j].channels;
3473 for (i = 0; i < wpa_s->hw.modes[j].num_channels; i++) {
3474 if (chnl[i].flag & HOSTAPD_CHAN_DISABLED)
3475 continue;
3476 ret = os_snprintf(pos, end - pos, " %d", chnl[i].chan);
d85e1fc8 3477 if (os_snprintf_error(end - pos, ret))
35aa088a
DS
3478 return pos - buf;
3479 pos += ret;
3480 }
3481 ret = os_snprintf(pos, end - pos, "\n");
d85e1fc8 3482 if (os_snprintf_error(end - pos, ret))
35aa088a
DS
3483 return pos - buf;
3484 pos += ret;
3485 }
3486
3487 return pos - buf;
3488}
3489
3490
06060522
BR
3491static int ctrl_iface_get_capability_freq(struct wpa_supplicant *wpa_s,
3492 char *buf, size_t buflen)
3493{
3494 struct hostapd_channel_data *chnl;
3495 int ret, i, j;
3496 char *pos, *end, *hmode;
3497
3498 pos = buf;
3499 end = pos + buflen;
3500
3501 for (j = 0; j < wpa_s->hw.num_modes; j++) {
3502 switch (wpa_s->hw.modes[j].mode) {
3503 case HOSTAPD_MODE_IEEE80211B:
3504 hmode = "B";
3505 break;
3506 case HOSTAPD_MODE_IEEE80211G:
3507 hmode = "G";
3508 break;
3509 case HOSTAPD_MODE_IEEE80211A:
3510 hmode = "A";
3511 break;
3512 case HOSTAPD_MODE_IEEE80211AD:
3513 hmode = "AD";
3514 break;
3515 default:
3516 continue;
3517 }
3518 ret = os_snprintf(pos, end - pos, "Mode[%s] Channels:\n",
3519 hmode);
d85e1fc8 3520 if (os_snprintf_error(end - pos, ret))
06060522
BR
3521 return pos - buf;
3522 pos += ret;
3523 chnl = wpa_s->hw.modes[j].channels;
3524 for (i = 0; i < wpa_s->hw.modes[j].num_channels; i++) {
3525 if (chnl[i].flag & HOSTAPD_CHAN_DISABLED)
3526 continue;
0547124d 3527 ret = os_snprintf(pos, end - pos, " %d = %d MHz%s%s\n",
06060522 3528 chnl[i].chan, chnl[i].freq,
0a443580
IP
3529 chnl[i].flag & HOSTAPD_CHAN_NO_IR ?
3530 " (NO_IR)" : "",
0547124d
DS
3531 chnl[i].flag & HOSTAPD_CHAN_RADAR ?
3532 " (DFS)" : "");
3533
d85e1fc8 3534 if (os_snprintf_error(end - pos, ret))
06060522
BR
3535 return pos - buf;
3536 pos += ret;
3537 }
3538 ret = os_snprintf(pos, end - pos, "\n");
d85e1fc8 3539 if (os_snprintf_error(end - pos, ret))
06060522
BR
3540 return pos - buf;
3541 pos += ret;
3542 }
3543
3544 return pos - buf;
3545}
3546
3547
6fc6879b
JM
3548static int wpa_supplicant_ctrl_iface_get_capability(
3549 struct wpa_supplicant *wpa_s, const char *_field, char *buf,
3550 size_t buflen)
3551{
3552 struct wpa_driver_capa capa;
3553 int res;
3554 char *strict;
3555 char field[30];
3556 size_t len;
3557
3558 /* Determine whether or not strict checking was requested */
3559 len = os_strlcpy(field, _field, sizeof(field));
3560 if (len >= sizeof(field))
3561 return -1;
3562 strict = os_strchr(field, ' ');
3563 if (strict != NULL) {
3564 *strict++ = '\0';
3565 if (os_strcmp(strict, "strict") != 0)
3566 return -1;
3567 }
3568
3569 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_CAPABILITY '%s' %s",
3570 field, strict ? strict : "");
3571
3572 if (os_strcmp(field, "eap") == 0) {
3573 return eap_get_names(buf, buflen);
3574 }
3575
3576 res = wpa_drv_get_capa(wpa_s, &capa);
3577
3578 if (os_strcmp(field, "pairwise") == 0)
3579 return ctrl_iface_get_capability_pairwise(res, strict, &capa,
3580 buf, buflen);
3581
3582 if (os_strcmp(field, "group") == 0)
3583 return ctrl_iface_get_capability_group(res, strict, &capa,
3584 buf, buflen);
3585
3586 if (os_strcmp(field, "key_mgmt") == 0)
3587 return ctrl_iface_get_capability_key_mgmt(res, strict, &capa,
3588 buf, buflen);
3589
3590 if (os_strcmp(field, "proto") == 0)
3591 return ctrl_iface_get_capability_proto(res, strict, &capa,
3592 buf, buflen);
3593
3594 if (os_strcmp(field, "auth_alg") == 0)
3595 return ctrl_iface_get_capability_auth_alg(res, strict, &capa,
3596 buf, buflen);
3597
65d52fc1
BR
3598 if (os_strcmp(field, "modes") == 0)
3599 return ctrl_iface_get_capability_modes(res, strict, &capa,
3600 buf, buflen);
3601
35aa088a
DS
3602 if (os_strcmp(field, "channels") == 0)
3603 return ctrl_iface_get_capability_channels(wpa_s, buf, buflen);
3604
06060522
BR
3605 if (os_strcmp(field, "freq") == 0)
3606 return ctrl_iface_get_capability_freq(wpa_s, buf, buflen);
3607
6e9375e4
DS
3608#ifdef CONFIG_TDLS
3609 if (os_strcmp(field, "tdls") == 0)
3610 return ctrl_iface_get_capability_tdls(wpa_s, buf, buflen);
3611#endif /* CONFIG_TDLS */
3612
02a8d45a
JM
3613#ifdef CONFIG_ERP
3614 if (os_strcmp(field, "erp") == 0) {
3615 res = os_snprintf(buf, buflen, "ERP");
d85e1fc8 3616 if (os_snprintf_error(buflen, res))
02a8d45a
JM
3617 return -1;
3618 return res;
3619 }
3620#endif /* CONFIG_EPR */
3621
6fc6879b
JM
3622 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown GET_CAPABILITY field '%s'",
3623 field);
3624
3625 return -1;
3626}
3627
3628
afc064fe
JM
3629#ifdef CONFIG_INTERWORKING
3630static char * anqp_add_hex(char *pos, char *end, const char *title,
3631 struct wpabuf *data)
3632{
3633 char *start = pos;
3634 size_t i;
3635 int ret;
3636 const u8 *d;
3637
3638 if (data == NULL)
3639 return start;
3640
3641 ret = os_snprintf(pos, end - pos, "%s=", title);
d85e1fc8 3642 if (os_snprintf_error(end - pos, ret))
afc064fe
JM
3643 return start;
3644 pos += ret;
3645
3646 d = wpabuf_head_u8(data);
3647 for (i = 0; i < wpabuf_len(data); i++) {
3648 ret = os_snprintf(pos, end - pos, "%02x", *d++);
d85e1fc8 3649 if (os_snprintf_error(end - pos, ret))
afc064fe
JM
3650 return start;
3651 pos += ret;
3652 }
3653
3654 ret = os_snprintf(pos, end - pos, "\n");
d85e1fc8 3655 if (os_snprintf_error(end - pos, ret))
afc064fe
JM
3656 return start;
3657 pos += ret;
3658
3659 return pos;
3660}
3661#endif /* CONFIG_INTERWORKING */
3662
3663
61ce9085 3664static int print_bss_info(struct wpa_supplicant *wpa_s, struct wpa_bss *bss,
5f97dd1c 3665 unsigned long mask, char *buf, size_t buflen)
6fc6879b 3666{
6fc6879b 3667 size_t i;
6fc6879b
JM
3668 int ret;
3669 char *pos, *end;
3670 const u8 *ie, *ie2;
3671
6fc6879b
JM
3672 pos = buf;
3673 end = buf + buflen;
6fc6879b 3674
5f97dd1c
DS
3675 if (mask & WPA_BSS_MASK_ID) {
3676 ret = os_snprintf(pos, end - pos, "id=%u\n", bss->id);
d85e1fc8 3677 if (os_snprintf_error(end - pos, ret))
5f97dd1c 3678 return 0;
6fc6879b
JM
3679 pos += ret;
3680 }
3681
5f97dd1c
DS
3682 if (mask & WPA_BSS_MASK_BSSID) {
3683 ret = os_snprintf(pos, end - pos, "bssid=" MACSTR "\n",
3684 MAC2STR(bss->bssid));
d85e1fc8 3685 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3686 return 0;
3687 pos += ret;
3688 }
6fc6879b 3689
5f97dd1c
DS
3690 if (mask & WPA_BSS_MASK_FREQ) {
3691 ret = os_snprintf(pos, end - pos, "freq=%d\n", bss->freq);
d85e1fc8 3692 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3693 return 0;
3694 pos += ret;
3695 }
6fc6879b 3696
5f97dd1c
DS
3697 if (mask & WPA_BSS_MASK_BEACON_INT) {
3698 ret = os_snprintf(pos, end - pos, "beacon_int=%d\n",
3699 bss->beacon_int);
d85e1fc8 3700 if (os_snprintf_error(end - pos, ret))
5f97dd1c 3701 return 0;
6fc6879b
JM
3702 pos += ret;
3703 }
5f97dd1c
DS
3704
3705 if (mask & WPA_BSS_MASK_CAPABILITIES) {
3706 ret = os_snprintf(pos, end - pos, "capabilities=0x%04x\n",
3707 bss->caps);
d85e1fc8 3708 if (os_snprintf_error(end - pos, ret))
5f97dd1c 3709 return 0;
6fc6879b
JM
3710 pos += ret;
3711 }
5f97dd1c
DS
3712
3713 if (mask & WPA_BSS_MASK_QUAL) {
3714 ret = os_snprintf(pos, end - pos, "qual=%d\n", bss->qual);
d85e1fc8 3715 if (os_snprintf_error(end - pos, ret))
5f97dd1c 3716 return 0;
bd1af96a
JM
3717 pos += ret;
3718 }
5f97dd1c
DS
3719
3720 if (mask & WPA_BSS_MASK_NOISE) {
3721 ret = os_snprintf(pos, end - pos, "noise=%d\n", bss->noise);
d85e1fc8 3722 if (os_snprintf_error(end - pos, ret))
5f97dd1c 3723 return 0;
cc81110d
JM
3724 pos += ret;
3725 }
6fc6879b 3726
5f97dd1c
DS
3727 if (mask & WPA_BSS_MASK_LEVEL) {
3728 ret = os_snprintf(pos, end - pos, "level=%d\n", bss->level);
d85e1fc8 3729 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3730 return 0;
3731 pos += ret;
3732 }
6fc6879b 3733
5f97dd1c
DS
3734 if (mask & WPA_BSS_MASK_TSF) {
3735 ret = os_snprintf(pos, end - pos, "tsf=%016llu\n",
3736 (unsigned long long) bss->tsf);
d85e1fc8 3737 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3738 return 0;
3739 pos += ret;
3740 }
3741
3742 if (mask & WPA_BSS_MASK_AGE) {
acb69cec 3743 struct os_reltime now;
5f97dd1c 3744
acb69cec 3745 os_get_reltime(&now);
5f97dd1c
DS
3746 ret = os_snprintf(pos, end - pos, "age=%d\n",
3747 (int) (now.sec - bss->last_update.sec));
d85e1fc8 3748 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3749 return 0;
3750 pos += ret;
3751 }
3752
3753 if (mask & WPA_BSS_MASK_IE) {
3754 ret = os_snprintf(pos, end - pos, "ie=");
d85e1fc8 3755 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3756 return 0;
3757 pos += ret;
3758
3759 ie = (const u8 *) (bss + 1);
3760 for (i = 0; i < bss->ie_len; i++) {
3761 ret = os_snprintf(pos, end - pos, "%02x", *ie++);
d85e1fc8 3762 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3763 return 0;
3764 pos += ret;
3765 }
3766
3767 ret = os_snprintf(pos, end - pos, "\n");
d85e1fc8 3768 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3769 return 0;
3770 pos += ret;
3771 }
3772
3773 if (mask & WPA_BSS_MASK_FLAGS) {
3774 ret = os_snprintf(pos, end - pos, "flags=");
d85e1fc8 3775 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3776 return 0;
3777 pos += ret;
3778
3779 ie = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
3780 if (ie)
3781 pos = wpa_supplicant_ie_txt(pos, end, "WPA", ie,
3782 2 + ie[1]);
3783 ie2 = wpa_bss_get_ie(bss, WLAN_EID_RSN);
3784 if (ie2)
3785 pos = wpa_supplicant_ie_txt(pos, end, "WPA2", ie2,
3786 2 + ie2[1]);
3787 pos = wpa_supplicant_wps_ie_txt(wpa_s, pos, end, bss);
3788 if (!ie && !ie2 && bss->caps & IEEE80211_CAP_PRIVACY) {
3789 ret = os_snprintf(pos, end - pos, "[WEP]");
d85e1fc8 3790 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3791 return 0;
3792 pos += ret;
3793 }
e403ba85
BS
3794 if (bss_is_dmg(bss)) {
3795 const char *s;
3796 ret = os_snprintf(pos, end - pos, "[DMG]");
d85e1fc8 3797 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3798 return 0;
3799 pos += ret;
e403ba85
BS
3800 switch (bss->caps & IEEE80211_CAP_DMG_MASK) {
3801 case IEEE80211_CAP_DMG_IBSS:
3802 s = "[IBSS]";
3803 break;
3804 case IEEE80211_CAP_DMG_AP:
3805 s = "[ESS]";
3806 break;
3807 case IEEE80211_CAP_DMG_PBSS:
3808 s = "[PBSS]";
3809 break;
3810 default:
3811 s = "";
3812 break;
3813 }
3814 ret = os_snprintf(pos, end - pos, "%s", s);
d85e1fc8 3815 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3816 return 0;
3817 pos += ret;
e403ba85
BS
3818 } else {
3819 if (bss->caps & IEEE80211_CAP_IBSS) {
3820 ret = os_snprintf(pos, end - pos, "[IBSS]");
d85e1fc8 3821 if (os_snprintf_error(end - pos, ret))
e403ba85
BS
3822 return 0;
3823 pos += ret;
3824 }
3825 if (bss->caps & IEEE80211_CAP_ESS) {
3826 ret = os_snprintf(pos, end - pos, "[ESS]");
d85e1fc8 3827 if (os_snprintf_error(end - pos, ret))
e403ba85
BS
3828 return 0;
3829 pos += ret;
3830 }
5f97dd1c 3831 }
bb50ae43
JM
3832 if (wpa_bss_get_vendor_ie(bss, P2P_IE_VENDOR_TYPE) ||
3833 wpa_bss_get_vendor_ie_beacon(bss, P2P_IE_VENDOR_TYPE)) {
5f97dd1c 3834 ret = os_snprintf(pos, end - pos, "[P2P]");
d85e1fc8 3835 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3836 return 0;
3837 pos += ret;
3838 }
64855b96
JM
3839#ifdef CONFIG_HS20
3840 if (wpa_bss_get_vendor_ie(bss, HS20_IE_VENDOR_TYPE)) {
3841 ret = os_snprintf(pos, end - pos, "[HS20]");
d85e1fc8 3842 if (os_snprintf_error(end - pos, ret))
ff486913 3843 return 0;
64855b96
JM
3844 pos += ret;
3845 }
3846#endif /* CONFIG_HS20 */
5f97dd1c
DS
3847
3848 ret = os_snprintf(pos, end - pos, "\n");
d85e1fc8 3849 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3850 return 0;
3851 pos += ret;
3852 }
3853
3854 if (mask & WPA_BSS_MASK_SSID) {
3855 ret = os_snprintf(pos, end - pos, "ssid=%s\n",
3856 wpa_ssid_txt(bss->ssid, bss->ssid_len));
d85e1fc8 3857 if (os_snprintf_error(end - pos, ret))
5f97dd1c
DS
3858 return 0;
3859 pos += ret;
3860 }
6fc6879b 3861
611ed491 3862#ifdef CONFIG_WPS
5f97dd1c
DS
3863 if (mask & WPA_BSS_MASK_WPS_SCAN) {
3864 ie = (const u8 *) (bss + 1);
3865 ret = wpas_wps_scan_result_text(ie, bss->ie_len, pos, end);
3866 if (ret < 0 || ret >= end - pos)
3867 return 0;
3868 pos += ret;
3869 }
611ed491
JM
3870#endif /* CONFIG_WPS */
3871
0c6b310e 3872#ifdef CONFIG_P2P
5f97dd1c
DS
3873 if (mask & WPA_BSS_MASK_P2P_SCAN) {
3874 ie = (const u8 *) (bss + 1);
3875 ret = wpas_p2p_scan_result_text(ie, bss->ie_len, pos, end);
3876 if (ret < 0 || ret >= end - pos)
3877 return 0;
3878 pos += ret;
3879 }
0c6b310e
JM
3880#endif /* CONFIG_P2P */
3881
337c781f
JM
3882#ifdef CONFIG_WIFI_DISPLAY
3883 if (mask & WPA_BSS_MASK_WIFI_DISPLAY) {
3884 struct wpabuf *wfd;
3885 ie = (const u8 *) (bss + 1);
3886 wfd = ieee802_11_vendor_ie_concat(ie, bss->ie_len,
3887 WFD_IE_VENDOR_TYPE);
3888 if (wfd) {
3889 ret = os_snprintf(pos, end - pos, "wfd_subelems=");
d85e1fc8 3890 if (os_snprintf_error(end - pos, ret)) {
5e6aa04b 3891 wpabuf_free(wfd);
ff486913 3892 return 0;
5e6aa04b 3893 }
337c781f
JM
3894 pos += ret;
3895
3896 pos += wpa_snprintf_hex(pos, end - pos,
3897 wpabuf_head(wfd),
3898 wpabuf_len(wfd));
3899 wpabuf_free(wfd);
3900
3901 ret = os_snprintf(pos, end - pos, "\n");
d85e1fc8 3902 if (os_snprintf_error(end - pos, ret))
ff486913 3903 return 0;
337c781f
JM
3904 pos += ret;
3905 }
3906 }
3907#endif /* CONFIG_WIFI_DISPLAY */
3908
afc064fe 3909#ifdef CONFIG_INTERWORKING
476aed35
JM
3910 if ((mask & WPA_BSS_MASK_INTERNETW) && bss->anqp) {
3911 struct wpa_bss_anqp *anqp = bss->anqp;
5f97dd1c 3912 pos = anqp_add_hex(pos, end, "anqp_venue_name",
476aed35 3913 anqp->venue_name);
5f97dd1c 3914 pos = anqp_add_hex(pos, end, "anqp_network_auth_type",
476aed35 3915 anqp->network_auth_type);
5f97dd1c 3916 pos = anqp_add_hex(pos, end, "anqp_roaming_consortium",
476aed35 3917 anqp->roaming_consortium);
5f97dd1c 3918 pos = anqp_add_hex(pos, end, "anqp_ip_addr_type_availability",
476aed35 3919 anqp->ip_addr_type_availability);
5f97dd1c 3920 pos = anqp_add_hex(pos, end, "anqp_nai_realm",
476aed35
JM
3921 anqp->nai_realm);
3922 pos = anqp_add_hex(pos, end, "anqp_3gpp", anqp->anqp_3gpp);
5f97dd1c 3923 pos = anqp_add_hex(pos, end, "anqp_domain_name",
476aed35 3924 anqp->domain_name);
25471fe3
JK
3925#ifdef CONFIG_HS20
3926 pos = anqp_add_hex(pos, end, "hs20_operator_friendly_name",
476aed35 3927 anqp->hs20_operator_friendly_name);
25471fe3 3928 pos = anqp_add_hex(pos, end, "hs20_wan_metrics",
476aed35 3929 anqp->hs20_wan_metrics);
25471fe3 3930 pos = anqp_add_hex(pos, end, "hs20_connection_capability",
476aed35 3931 anqp->hs20_connection_capability);
1d2215fc
JM
3932 pos = anqp_add_hex(pos, end, "hs20_operating_class",
3933 anqp->hs20_operating_class);
3934 pos = anqp_add_hex(pos, end, "hs20_osu_providers_list",
3935 anqp->hs20_osu_providers_list);
25471fe3 3936#endif /* CONFIG_HS20 */
5f97dd1c 3937 }
afc064fe
JM
3938#endif /* CONFIG_INTERWORKING */
3939
79070906
MH
3940#ifdef CONFIG_MESH
3941 if (mask & WPA_BSS_MASK_MESH_SCAN) {
3942 ie = (const u8 *) (bss + 1);
3943 ret = wpas_mesh_scan_result_text(ie, bss->ie_len, pos, end);
3944 if (ret < 0 || ret >= end - pos)
3945 return 0;
3946 pos += ret;
3947 }
3948#endif /* CONFIG_MESH */
3949
c6673429
DS
3950 if (mask & WPA_BSS_MASK_DELIM) {
3951 ret = os_snprintf(pos, end - pos, "====\n");
d85e1fc8 3952 if (os_snprintf_error(end - pos, ret))
c6673429
DS
3953 return 0;
3954 pos += ret;
3955 }
3956
6fc6879b
JM
3957 return pos - buf;
3958}
3959
3960
61ce9085
DS
3961static int wpa_supplicant_ctrl_iface_bss(struct wpa_supplicant *wpa_s,
3962 const char *cmd, char *buf,
3963 size_t buflen)
3964{
3965 u8 bssid[ETH_ALEN];
3966 size_t i;
3967 struct wpa_bss *bss;
eff1a95b
DS
3968 struct wpa_bss *bsslast = NULL;
3969 struct dl_list *next;
3970 int ret = 0;
3971 int len;
1d399771 3972 char *ctmp, *end = buf + buflen;
5f97dd1c 3973 unsigned long mask = WPA_BSS_MASK_ALL;
61ce9085 3974
eff1a95b
DS
3975 if (os_strncmp(cmd, "RANGE=", 6) == 0) {
3976 if (os_strncmp(cmd + 6, "ALL", 3) == 0) {
3977 bss = dl_list_first(&wpa_s->bss_id, struct wpa_bss,
3978 list_id);
3979 bsslast = dl_list_last(&wpa_s->bss_id, struct wpa_bss,
3980 list_id);
3981 } else { /* N1-N2 */
3982 unsigned int id1, id2;
3983
3984 if ((ctmp = os_strchr(cmd + 6, '-')) == NULL) {
3985 wpa_printf(MSG_INFO, "Wrong BSS range "
3986 "format");
3987 return 0;
3988 }
3989
9f42d49c
AS
3990 if (*(cmd + 6) == '-')
3991 id1 = 0;
3992 else
3993 id1 = atoi(cmd + 6);
3994 ctmp++;
3995 if (*ctmp >= '0' && *ctmp <= '9')
3996 id2 = atoi(ctmp);
3997 else
3998 id2 = (unsigned int) -1;
3999 bss = wpa_bss_get_id_range(wpa_s, id1, id2);
4000 if (id2 == (unsigned int) -1)
eff1a95b
DS
4001 bsslast = dl_list_last(&wpa_s->bss_id,
4002 struct wpa_bss,
4003 list_id);
4004 else {
4005 bsslast = wpa_bss_get_id(wpa_s, id2);
4006 if (bsslast == NULL && bss && id2 > id1) {
4007 struct wpa_bss *tmp = bss;
4008 for (;;) {
4009 next = tmp->list_id.next;
4010 if (next == &wpa_s->bss_id)
4011 break;
4012 tmp = dl_list_entry(
4013 next, struct wpa_bss,
4014 list_id);
4015 if (tmp->id > id2)
4016 break;
4017 bsslast = tmp;
4018 }
4019 }
4020 }
4021 }
f330b4b4 4022 } else if (os_strncmp(cmd, "FIRST", 5) == 0)
51a0c3d4 4023 bss = dl_list_first(&wpa_s->bss_id, struct wpa_bss, list_id);
cc03d0fe
AS
4024 else if (os_strncmp(cmd, "LAST", 4) == 0)
4025 bss = dl_list_last(&wpa_s->bss_id, struct wpa_bss, list_id);
61ce9085
DS
4026 else if (os_strncmp(cmd, "ID-", 3) == 0) {
4027 i = atoi(cmd + 3);
4028 bss = wpa_bss_get_id(wpa_s, i);
4029 } else if (os_strncmp(cmd, "NEXT-", 5) == 0) {
4030 i = atoi(cmd + 5);
4031 bss = wpa_bss_get_id(wpa_s, i);
4032 if (bss) {
eff1a95b 4033 next = bss->list_id.next;
61ce9085
DS
4034 if (next == &wpa_s->bss_id)
4035 bss = NULL;
4036 else
4037 bss = dl_list_entry(next, struct wpa_bss,
4038 list_id);
4039 }
4040#ifdef CONFIG_P2P
4041 } else if (os_strncmp(cmd, "p2p_dev_addr=", 13) == 0) {
4042 if (hwaddr_aton(cmd + 13, bssid) == 0)
4043 bss = wpa_bss_get_p2p_dev_addr(wpa_s, bssid);
4044 else
4045 bss = NULL;
4046#endif /* CONFIG_P2P */
4047 } else if (hwaddr_aton(cmd, bssid) == 0)
4048 bss = wpa_bss_get_bssid(wpa_s, bssid);
4049 else {
4050 struct wpa_bss *tmp;
4051 i = atoi(cmd);
4052 bss = NULL;
4053 dl_list_for_each(tmp, &wpa_s->bss_id, struct wpa_bss, list_id)
4054 {
4055 if (i-- == 0) {
4056 bss = tmp;
4057 break;
4058 }
4059 }
4060 }
4061
5f97dd1c
DS
4062 if ((ctmp = os_strstr(cmd, "MASK=")) != NULL) {
4063 mask = strtoul(ctmp + 5, NULL, 0x10);
4064 if (mask == 0)
4065 mask = WPA_BSS_MASK_ALL;
4066 }
4067
61ce9085
DS
4068 if (bss == NULL)
4069 return 0;
4070
eff1a95b
DS
4071 if (bsslast == NULL)
4072 bsslast = bss;
4073 do {
4074 len = print_bss_info(wpa_s, bss, mask, buf, buflen);
4075 ret += len;
4076 buf += len;
4077 buflen -= len;
cfd42c94
DS
4078 if (bss == bsslast) {
4079 if ((mask & WPA_BSS_MASK_DELIM) && len &&
4080 (bss == dl_list_last(&wpa_s->bss_id,
1d399771
JM
4081 struct wpa_bss, list_id))) {
4082 int res;
4083
4084 res = os_snprintf(buf - 5, end - buf + 5,
4085 "####\n");
4086 if (os_snprintf_error(end - buf + 5, res)) {
4087 wpa_printf(MSG_DEBUG,
4088 "Could not add end delim");
4089 }
4090 }
eff1a95b 4091 break;
cfd42c94 4092 }
eff1a95b
DS
4093 next = bss->list_id.next;
4094 if (next == &wpa_s->bss_id)
4095 break;
4096 bss = dl_list_entry(next, struct wpa_bss, list_id);
4097 } while (bss && len);
4098
4099 return ret;
61ce9085
DS
4100}
4101
4102
6fc6879b
JM
4103static int wpa_supplicant_ctrl_iface_ap_scan(
4104 struct wpa_supplicant *wpa_s, char *cmd)
4105{
4106 int ap_scan = atoi(cmd);
86b89452 4107 return wpa_supplicant_set_ap_scan(wpa_s, ap_scan);
6fc6879b
JM
4108}
4109
4110
67b9bd08
DS
4111static int wpa_supplicant_ctrl_iface_scan_interval(
4112 struct wpa_supplicant *wpa_s, char *cmd)
4113{
4114 int scan_int = atoi(cmd);
c6e86b63 4115 return wpa_supplicant_set_scan_interval(wpa_s, scan_int);
67b9bd08
DS
4116}
4117
4118
78633c37
SL
4119static int wpa_supplicant_ctrl_iface_bss_expire_age(
4120 struct wpa_supplicant *wpa_s, char *cmd)
4121{
4122 int expire_age = atoi(cmd);
4123 return wpa_supplicant_set_bss_expiration_age(wpa_s, expire_age);
4124}
4125
4126
4127static int wpa_supplicant_ctrl_iface_bss_expire_count(
4128 struct wpa_supplicant *wpa_s, char *cmd)
4129{
4130 int expire_count = atoi(cmd);
4131 return wpa_supplicant_set_bss_expiration_count(wpa_s, expire_count);
4132}
4133
4134
a1144000 4135static void wpa_supplicant_ctrl_iface_bss_flush(
39ee845f
DS
4136 struct wpa_supplicant *wpa_s, char *cmd)
4137{
4138 int flush_age = atoi(cmd);
4139
4140 if (flush_age == 0)
4141 wpa_bss_flush(wpa_s);
4142 else
4143 wpa_bss_flush_by_age(wpa_s, flush_age);
39ee845f
DS
4144}
4145
4146
9ff4de6d 4147#ifdef CONFIG_TESTING_OPTIONS
32d5295f
JM
4148static void wpa_supplicant_ctrl_iface_drop_sa(struct wpa_supplicant *wpa_s)
4149{
32d5295f
JM
4150 wpa_printf(MSG_DEBUG, "Dropping SA without deauthentication");
4151 /* MLME-DELETEKEYS.request */
0382097e
JM
4152 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 0, 0, NULL, 0, NULL, 0);
4153 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 1, 0, NULL, 0, NULL, 0);
4154 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 2, 0, NULL, 0, NULL, 0);
4155 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 3, 0, NULL, 0, NULL, 0);
32d5295f 4156#ifdef CONFIG_IEEE80211W
0382097e
JM
4157 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 4, 0, NULL, 0, NULL, 0);
4158 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 5, 0, NULL, 0, NULL, 0);
32d5295f
JM
4159#endif /* CONFIG_IEEE80211W */
4160
4161 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, wpa_s->bssid, 0, 0, NULL, 0, NULL,
4162 0);
4163 /* MLME-SETPROTECTION.request(None) */
4164 wpa_drv_mlme_setprotection(wpa_s, wpa_s->bssid,
4165 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
4166 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
4167 wpa_sm_drop_sa(wpa_s->wpa);
4168}
9ff4de6d 4169#endif /* CONFIG_TESTING_OPTIONS */
32d5295f
JM
4170
4171
86d4f806
JM
4172static int wpa_supplicant_ctrl_iface_roam(struct wpa_supplicant *wpa_s,
4173 char *addr)
4174{
90b8fc8f
JM
4175#ifdef CONFIG_NO_SCAN_PROCESSING
4176 return -1;
4177#else /* CONFIG_NO_SCAN_PROCESSING */
86d4f806
JM
4178 u8 bssid[ETH_ALEN];
4179 struct wpa_bss *bss;
4180 struct wpa_ssid *ssid = wpa_s->current_ssid;
4181
4182 if (hwaddr_aton(addr, bssid)) {
4183 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: invalid "
4184 "address '%s'", addr);
4185 return -1;
4186 }
4187
4188 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM " MACSTR, MAC2STR(bssid));
4189
2f9b66d3
JM
4190 if (!ssid) {
4191 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: No network "
4192 "configuration known for the target AP");
4193 return -1;
4194 }
4195
4196 bss = wpa_bss_get(wpa_s, bssid, ssid->ssid, ssid->ssid_len);
86d4f806
JM
4197 if (!bss) {
4198 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: Target AP not found "
4199 "from BSS table");
4200 return -1;
4201 }
4202
4203 /*
4204 * TODO: Find best network configuration block from configuration to
4205 * allow roaming to other networks
4206 */
4207
86d4f806
JM
4208 wpa_s->reassociate = 1;
4209 wpa_supplicant_connect(wpa_s, bss, ssid);
4210
4211 return 0;
90b8fc8f 4212#endif /* CONFIG_NO_SCAN_PROCESSING */
86d4f806
JM
4213}
4214
4215
b563b388
JM
4216#ifdef CONFIG_P2P
4217static int p2p_ctrl_find(struct wpa_supplicant *wpa_s, char *cmd)
4218{
4219 unsigned int timeout = atoi(cmd);
4220 enum p2p_discovery_type type = P2P_FIND_START_WITH_FULL;
6d92fa6e 4221 u8 dev_id[ETH_ALEN], *_dev_id = NULL;
2b384109 4222 u8 dev_type[WPS_DEV_TYPE_LEN], *_dev_type = NULL;
6d92fa6e 4223 char *pos;
05a77b3b 4224 unsigned int search_delay;
b563b388 4225
e9eb648e
JM
4226 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
4227 wpa_dbg(wpa_s, MSG_INFO,
4228 "Reject P2P_FIND since interface is disabled");
4229 return -1;
4230 }
b563b388
JM
4231 if (os_strstr(cmd, "type=social"))
4232 type = P2P_FIND_ONLY_SOCIAL;
4233 else if (os_strstr(cmd, "type=progressive"))
4234 type = P2P_FIND_PROGRESSIVE;
4235
6d92fa6e
JM
4236 pos = os_strstr(cmd, "dev_id=");
4237 if (pos) {
4238 pos += 7;
4239 if (hwaddr_aton(pos, dev_id))
4240 return -1;
4241 _dev_id = dev_id;
4242 }
4243
2b384109
JM
4244 pos = os_strstr(cmd, "dev_type=");
4245 if (pos) {
4246 pos += 9;
4247 if (wps_dev_type_str2bin(pos, dev_type) < 0)
4248 return -1;
4249 _dev_type = dev_type;
4250 }
4251
37448ede
JM
4252 pos = os_strstr(cmd, "delay=");
4253 if (pos) {
4254 pos += 6;
4255 search_delay = atoi(pos);
05a77b3b
JM
4256 } else
4257 search_delay = wpas_p2p_search_delay(wpa_s);
37448ede 4258
2b384109
JM
4259 return wpas_p2p_find(wpa_s, timeout, type, _dev_type != NULL, _dev_type,
4260 _dev_id, search_delay);
b563b388
JM
4261}
4262
4263
4264static int p2p_ctrl_connect(struct wpa_supplicant *wpa_s, char *cmd,
4265 char *buf, size_t buflen)
4266{
4267 u8 addr[ETH_ALEN];
4268 char *pos, *pos2;
4269 char *pin = NULL;
4270 enum p2p_wps_method wps_method;
4271 int new_pin;
4272 int ret;
23c84252 4273 int persistent_group, persistent_id = -1;
b563b388
JM
4274 int join;
4275 int auth;
b31be3a0 4276 int automatic;
b563b388
JM
4277 int go_intent = -1;
4278 int freq = 0;
3bc462cb 4279 int pd;
20ea1ca4 4280 int ht40, vht;
b563b388 4281
23c84252
JM
4282 /* <addr> <"pbc" | "pin" | PIN> [label|display|keypad]
4283 * [persistent|persistent=<network id>]
e2308e4b 4284 * [join] [auth] [go_intent=<0..15>] [freq=<in MHz>] [provdisc]
20ea1ca4 4285 * [ht40] [vht] */
b563b388
JM
4286
4287 if (hwaddr_aton(cmd, addr))
4288 return -1;
4289
4290 pos = cmd + 17;
4291 if (*pos != ' ')
4292 return -1;
4293 pos++;
4294
4295 persistent_group = os_strstr(pos, " persistent") != NULL;
23c84252
JM
4296 pos2 = os_strstr(pos, " persistent=");
4297 if (pos2) {
4298 struct wpa_ssid *ssid;
4299 persistent_id = atoi(pos2 + 12);
4300 ssid = wpa_config_get_network(wpa_s->conf, persistent_id);
4301 if (ssid == NULL || ssid->disabled != 2 ||
4302 ssid->mode != WPAS_MODE_P2P_GO) {
4303 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
4304 "SSID id=%d for persistent P2P group (GO)",
4305 persistent_id);
4306 return -1;
4307 }
4308 }
b563b388
JM
4309 join = os_strstr(pos, " join") != NULL;
4310 auth = os_strstr(pos, " auth") != NULL;
b31be3a0 4311 automatic = os_strstr(pos, " auto") != NULL;
3bc462cb 4312 pd = os_strstr(pos, " provdisc") != NULL;
20ea1ca4
EP
4313 vht = (os_strstr(cmd, " vht") != NULL) || wpa_s->conf->p2p_go_vht;
4314 ht40 = (os_strstr(cmd, " ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
4315 vht;
b563b388
JM
4316
4317 pos2 = os_strstr(pos, " go_intent=");
4318 if (pos2) {
4319 pos2 += 11;
4320 go_intent = atoi(pos2);
4321 if (go_intent < 0 || go_intent > 15)
4322 return -1;
4323 }
4324
4325 pos2 = os_strstr(pos, " freq=");
4326 if (pos2) {
4327 pos2 += 6;
4328 freq = atoi(pos2);
4329 if (freq <= 0)
4330 return -1;
4331 }
4332
4333 if (os_strncmp(pos, "pin", 3) == 0) {
4334 /* Request random PIN (to be displayed) and enable the PIN */
4335 wps_method = WPS_PIN_DISPLAY;
4336 } else if (os_strncmp(pos, "pbc", 3) == 0) {
4337 wps_method = WPS_PBC;
4338 } else {
4339 pin = pos;
4340 pos = os_strchr(pin, ' ');
4341 wps_method = WPS_PIN_KEYPAD;
4342 if (pos) {
4343 *pos++ = '\0';
07fecd39 4344 if (os_strncmp(pos, "display", 7) == 0)
b563b388
JM
4345 wps_method = WPS_PIN_DISPLAY;
4346 }
dcc33057 4347 if (!wps_pin_str_valid(pin)) {
36ebf7a1
MH
4348 os_memcpy(buf, "FAIL-INVALID-PIN\n", 17);
4349 return 17;
4350 }
b563b388
JM
4351 }
4352
4353 new_pin = wpas_p2p_connect(wpa_s, addr, pin, wps_method,
b31be3a0 4354 persistent_group, automatic, join,
e2308e4b 4355 auth, go_intent, freq, persistent_id, pd,
20ea1ca4 4356 ht40, vht);
d054a462
JM
4357 if (new_pin == -2) {
4358 os_memcpy(buf, "FAIL-CHANNEL-UNAVAILABLE\n", 25);
4359 return 25;
4360 }
4361 if (new_pin == -3) {
4362 os_memcpy(buf, "FAIL-CHANNEL-UNSUPPORTED\n", 25);
4363 return 25;
4364 }
b563b388
JM
4365 if (new_pin < 0)
4366 return -1;
4367 if (wps_method == WPS_PIN_DISPLAY && pin == NULL) {
4368 ret = os_snprintf(buf, buflen, "%08d", new_pin);
d85e1fc8 4369 if (os_snprintf_error(buflen, ret))
b563b388
JM
4370 return -1;
4371 return ret;
4372 }
4373
4374 os_memcpy(buf, "OK\n", 3);
4375 return 3;
4376}
4377
4378
4379static int p2p_ctrl_listen(struct wpa_supplicant *wpa_s, char *cmd)
4380{
4381 unsigned int timeout = atoi(cmd);
e9eb648e
JM
4382 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
4383 wpa_dbg(wpa_s, MSG_INFO,
4384 "Reject P2P_LISTEN since interface is disabled");
4385 return -1;
4386 }
b563b388
JM
4387 return wpas_p2p_listen(wpa_s, timeout);
4388}
4389
4390
4391static int p2p_ctrl_prov_disc(struct wpa_supplicant *wpa_s, char *cmd)
4392{
4393 u8 addr[ETH_ALEN];
4394 char *pos;
0918c4bf 4395 enum wpas_p2p_prov_disc_use use = WPAS_P2P_PD_FOR_GO_NEG;
b563b388 4396
0918c4bf 4397 /* <addr> <config method> [join|auto] */
b563b388
JM
4398
4399 if (hwaddr_aton(cmd, addr))
4400 return -1;
4401
4402 pos = cmd + 17;
4403 if (*pos != ' ')
4404 return -1;
4405 pos++;
4406
0918c4bf
JM
4407 if (os_strstr(pos, " join") != NULL)
4408 use = WPAS_P2P_PD_FOR_JOIN;
4409 else if (os_strstr(pos, " auto") != NULL)
4410 use = WPAS_P2P_PD_AUTO;
4411
4412 return wpas_p2p_prov_disc(wpa_s, addr, pos, use);
b563b388
JM
4413}
4414
4415
4416static int p2p_get_passphrase(struct wpa_supplicant *wpa_s, char *buf,
4417 size_t buflen)
4418{
4419 struct wpa_ssid *ssid = wpa_s->current_ssid;
4420
4421 if (ssid == NULL || ssid->mode != WPAS_MODE_P2P_GO ||
4422 ssid->passphrase == NULL)
4423 return -1;
4424
4425 os_strlcpy(buf, ssid->passphrase, buflen);
4426 return os_strlen(buf);
4427}
4428
4429
4430static int p2p_ctrl_serv_disc_req(struct wpa_supplicant *wpa_s, char *cmd,
4431 char *buf, size_t buflen)
4432{
4433 u64 ref;
4434 int res;
4435 u8 dst_buf[ETH_ALEN], *dst;
4436 struct wpabuf *tlvs;
4437 char *pos;
4438 size_t len;
4439
4440 if (hwaddr_aton(cmd, dst_buf))
4441 return -1;
4442 dst = dst_buf;
4443 if (dst[0] == 0 && dst[1] == 0 && dst[2] == 0 &&
4444 dst[3] == 0 && dst[4] == 0 && dst[5] == 0)
4445 dst = NULL;
4446 pos = cmd + 17;
4447 if (*pos != ' ')
4448 return -1;
4449 pos++;
4450
4451 if (os_strncmp(pos, "upnp ", 5) == 0) {
4452 u8 version;
4453 pos += 5;
4454 if (hexstr2bin(pos, &version, 1) < 0)
4455 return -1;
4456 pos += 2;
4457 if (*pos != ' ')
4458 return -1;
4459 pos++;
7165c5dc 4460 ref = wpas_p2p_sd_request_upnp(wpa_s, dst, version, pos);
347d6a5b
JM
4461#ifdef CONFIG_WIFI_DISPLAY
4462 } else if (os_strncmp(pos, "wifi-display ", 13) == 0) {
4463 ref = wpas_p2p_sd_request_wifi_display(wpa_s, dst, pos + 13);
4464#endif /* CONFIG_WIFI_DISPLAY */
b563b388
JM
4465 } else {
4466 len = os_strlen(pos);
4467 if (len & 1)
4468 return -1;
4469 len /= 2;
4470 tlvs = wpabuf_alloc(len);
4471 if (tlvs == NULL)
4472 return -1;
4473 if (hexstr2bin(pos, wpabuf_put(tlvs, len), len) < 0) {
4474 wpabuf_free(tlvs);
4475 return -1;
4476 }
4477
7165c5dc 4478 ref = wpas_p2p_sd_request(wpa_s, dst, tlvs);
b563b388
JM
4479 wpabuf_free(tlvs);
4480 }
7165c5dc
JM
4481 if (ref == 0)
4482 return -1;
b563b388 4483 res = os_snprintf(buf, buflen, "%llx", (long long unsigned) ref);
d85e1fc8 4484 if (os_snprintf_error(buflen, res))
b563b388
JM
4485 return -1;
4486 return res;
4487}
4488
4489
4490static int p2p_ctrl_serv_disc_cancel_req(struct wpa_supplicant *wpa_s,
4491 char *cmd)
4492{
4493 long long unsigned val;
4494 u64 req;
4495 if (sscanf(cmd, "%llx", &val) != 1)
4496 return -1;
4497 req = val;
7165c5dc 4498 return wpas_p2p_sd_cancel_request(wpa_s, req);
b563b388
JM
4499}
4500
4501
4502static int p2p_ctrl_serv_disc_resp(struct wpa_supplicant *wpa_s, char *cmd)
4503{
4504 int freq;
d25f7212 4505 u8 dst[ETH_ALEN];
b563b388
JM
4506 u8 dialog_token;
4507 struct wpabuf *resp_tlvs;
4508 char *pos, *pos2;
4509 size_t len;
4510
4511 pos = os_strchr(cmd, ' ');
4512 if (pos == NULL)
4513 return -1;
4514 *pos++ = '\0';
4515 freq = atoi(cmd);
4516 if (freq == 0)
4517 return -1;
4518
d25f7212 4519 if (hwaddr_aton(pos, dst))
b563b388 4520 return -1;
b563b388
JM
4521 pos += 17;
4522 if (*pos != ' ')
4523 return -1;
4524 pos++;
4525
4526 pos2 = os_strchr(pos, ' ');
4527 if (pos2 == NULL)
4528 return -1;
4529 *pos2++ = '\0';
4530 dialog_token = atoi(pos);
4531
4532 len = os_strlen(pos2);
4533 if (len & 1)
4534 return -1;
4535 len /= 2;
4536 resp_tlvs = wpabuf_alloc(len);
4537 if (resp_tlvs == NULL)
4538 return -1;
4539 if (hexstr2bin(pos2, wpabuf_put(resp_tlvs, len), len) < 0) {
4540 wpabuf_free(resp_tlvs);
4541 return -1;
4542 }
4543
4544 wpas_p2p_sd_response(wpa_s, freq, dst, dialog_token, resp_tlvs);
4545 wpabuf_free(resp_tlvs);
4546 return 0;
4547}
4548
4549
4550static int p2p_ctrl_serv_disc_external(struct wpa_supplicant *wpa_s,
4551 char *cmd)
4552{
28ef705d
GB
4553 if (os_strcmp(cmd, "0") && os_strcmp(cmd, "1"))
4554 return -1;
b563b388
JM
4555 wpa_s->p2p_sd_over_ctrl_iface = atoi(cmd);
4556 return 0;
4557}
4558
4559
4560static int p2p_ctrl_service_add_bonjour(struct wpa_supplicant *wpa_s,
4561 char *cmd)
4562{
4563 char *pos;
4564 size_t len;
4565 struct wpabuf *query, *resp;
4566
4567 pos = os_strchr(cmd, ' ');
4568 if (pos == NULL)
4569 return -1;
4570 *pos++ = '\0';
4571
4572 len = os_strlen(cmd);
4573 if (len & 1)
4574 return -1;
4575 len /= 2;
4576 query = wpabuf_alloc(len);
4577 if (query == NULL)
4578 return -1;
4579 if (hexstr2bin(cmd, wpabuf_put(query, len), len) < 0) {
4580 wpabuf_free(query);
4581 return -1;
4582 }
4583
4584 len = os_strlen(pos);
4585 if (len & 1) {
4586 wpabuf_free(query);
4587 return -1;
4588 }
4589 len /= 2;
4590 resp = wpabuf_alloc(len);
4591 if (resp == NULL) {
4592 wpabuf_free(query);
4593 return -1;
4594 }
4595 if (hexstr2bin(pos, wpabuf_put(resp, len), len) < 0) {
4596 wpabuf_free(query);
4597 wpabuf_free(resp);
4598 return -1;
4599 }
4600
4601 if (wpas_p2p_service_add_bonjour(wpa_s, query, resp) < 0) {
4602 wpabuf_free(query);
4603 wpabuf_free(resp);
4604 return -1;
4605 }
4606 return 0;
4607}
4608
4609
4610static int p2p_ctrl_service_add_upnp(struct wpa_supplicant *wpa_s, char *cmd)
4611{
4612 char *pos;
4613 u8 version;
4614
4615 pos = os_strchr(cmd, ' ');
4616 if (pos == NULL)
4617 return -1;
4618 *pos++ = '\0';
4619
4620 if (hexstr2bin(cmd, &version, 1) < 0)
4621 return -1;
4622
4623 return wpas_p2p_service_add_upnp(wpa_s, version, pos);
4624}
4625
4626
4627static int p2p_ctrl_service_add(struct wpa_supplicant *wpa_s, char *cmd)
4628{
4629 char *pos;
4630
4631 pos = os_strchr(cmd, ' ');
4632 if (pos == NULL)
4633 return -1;
4634 *pos++ = '\0';
4635
4636 if (os_strcmp(cmd, "bonjour") == 0)
4637 return p2p_ctrl_service_add_bonjour(wpa_s, pos);
4638 if (os_strcmp(cmd, "upnp") == 0)
4639 return p2p_ctrl_service_add_upnp(wpa_s, pos);
4640 wpa_printf(MSG_DEBUG, "Unknown service '%s'", cmd);
4641 return -1;
4642}
4643
4644
4645static int p2p_ctrl_service_del_bonjour(struct wpa_supplicant *wpa_s,
4646 char *cmd)
4647{
4648 size_t len;
4649 struct wpabuf *query;
4650 int ret;
4651
4652 len = os_strlen(cmd);
4653 if (len & 1)
4654 return -1;
4655 len /= 2;
4656 query = wpabuf_alloc(len);
4657 if (query == NULL)
4658 return -1;
4659 if (hexstr2bin(cmd, wpabuf_put(query, len), len) < 0) {
4660 wpabuf_free(query);
4661 return -1;
4662 }
4663
4664 ret = wpas_p2p_service_del_bonjour(wpa_s, query);
4665 wpabuf_free(query);
4666 return ret;
4667}
4668
4669
4670static int p2p_ctrl_service_del_upnp(struct wpa_supplicant *wpa_s, char *cmd)
4671{
4672 char *pos;
4673 u8 version;
4674
4675 pos = os_strchr(cmd, ' ');
4676 if (pos == NULL)
4677 return -1;
4678 *pos++ = '\0';
4679
4680 if (hexstr2bin(cmd, &version, 1) < 0)
4681 return -1;
4682
4683 return wpas_p2p_service_del_upnp(wpa_s, version, pos);
4684}
4685
4686
4687static int p2p_ctrl_service_del(struct wpa_supplicant *wpa_s, char *cmd)
4688{
4689 char *pos;
4690
4691 pos = os_strchr(cmd, ' ');
4692 if (pos == NULL)
4693 return -1;
4694 *pos++ = '\0';
4695
4696 if (os_strcmp(cmd, "bonjour") == 0)
4697 return p2p_ctrl_service_del_bonjour(wpa_s, pos);
4698 if (os_strcmp(cmd, "upnp") == 0)
4699 return p2p_ctrl_service_del_upnp(wpa_s, pos);
4700 wpa_printf(MSG_DEBUG, "Unknown service '%s'", cmd);
4701 return -1;
4702}
4703
4704
4705static int p2p_ctrl_reject(struct wpa_supplicant *wpa_s, char *cmd)
4706{
4707 u8 addr[ETH_ALEN];
4708
4709 /* <addr> */
4710
4711 if (hwaddr_aton(cmd, addr))
4712 return -1;
4713
4714 return wpas_p2p_reject(wpa_s, addr);
4715}
4716
4717
4718static int p2p_ctrl_invite_persistent(struct wpa_supplicant *wpa_s, char *cmd)
4719{
4720 char *pos;
4721 int id;
4722 struct wpa_ssid *ssid;
54c61e6e 4723 u8 *_peer = NULL, peer[ETH_ALEN];
f5877af0 4724 int freq = 0, pref_freq = 0;
20ea1ca4 4725 int ht40, vht;
b563b388
JM
4726
4727 id = atoi(cmd);
4728 pos = os_strstr(cmd, " peer=");
4729 if (pos) {
4730 pos += 6;
4731 if (hwaddr_aton(pos, peer))
4732 return -1;
54c61e6e 4733 _peer = peer;
b563b388
JM
4734 }
4735 ssid = wpa_config_get_network(wpa_s->conf, id);
4736 if (ssid == NULL || ssid->disabled != 2) {
4737 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
4738 "for persistent P2P group",
4739 id);
4740 return -1;
4741 }
4742
4d32c0c4
JM
4743 pos = os_strstr(cmd, " freq=");
4744 if (pos) {
4745 pos += 6;
4746 freq = atoi(pos);
4747 if (freq <= 0)
4748 return -1;
4749 }
4750
f5877af0
JM
4751 pos = os_strstr(cmd, " pref=");
4752 if (pos) {
4753 pos += 6;
4754 pref_freq = atoi(pos);
4755 if (pref_freq <= 0)
4756 return -1;
4757 }
4758
20ea1ca4
EP
4759 vht = (os_strstr(cmd, " vht") != NULL) || wpa_s->conf->p2p_go_vht;
4760 ht40 = (os_strstr(cmd, " ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
4761 vht;
4d32c0c4 4762
20ea1ca4
EP
4763 return wpas_p2p_invite(wpa_s, _peer, ssid, NULL, freq, ht40, vht,
4764 pref_freq);
b563b388
JM
4765}
4766
4767
4768static int p2p_ctrl_invite_group(struct wpa_supplicant *wpa_s, char *cmd)
4769{
4770 char *pos;
4771 u8 peer[ETH_ALEN], go_dev_addr[ETH_ALEN], *go_dev = NULL;
4772
4773 pos = os_strstr(cmd, " peer=");
4774 if (!pos)
4775 return -1;
4776
4777 *pos = '\0';
4778 pos += 6;
4779 if (hwaddr_aton(pos, peer)) {
4780 wpa_printf(MSG_DEBUG, "P2P: Invalid MAC address '%s'", pos);
4781 return -1;
4782 }
4783
4784 pos = os_strstr(pos, " go_dev_addr=");
4785 if (pos) {
4786 pos += 13;
4787 if (hwaddr_aton(pos, go_dev_addr)) {
4788 wpa_printf(MSG_DEBUG, "P2P: Invalid MAC address '%s'",
4789 pos);
4790 return -1;
4791 }
4792 go_dev = go_dev_addr;
4793 }
4794
4795 return wpas_p2p_invite_group(wpa_s, cmd, peer, go_dev);
4796}
4797
4798
4799static int p2p_ctrl_invite(struct wpa_supplicant *wpa_s, char *cmd)
4800{
4801 if (os_strncmp(cmd, "persistent=", 11) == 0)
4802 return p2p_ctrl_invite_persistent(wpa_s, cmd + 11);
4803 if (os_strncmp(cmd, "group=", 6) == 0)
4804 return p2p_ctrl_invite_group(wpa_s, cmd + 6);
4805
4806 return -1;
4807}
4808
4809
4810static int p2p_ctrl_group_add_persistent(struct wpa_supplicant *wpa_s,
20ea1ca4
EP
4811 char *cmd, int freq, int ht40,
4812 int vht)
b563b388
JM
4813{
4814 int id;
4815 struct wpa_ssid *ssid;
4816
4817 id = atoi(cmd);
4818 ssid = wpa_config_get_network(wpa_s->conf, id);
4819 if (ssid == NULL || ssid->disabled != 2) {
4820 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
4821 "for persistent P2P group",
4822 id);
4823 return -1;
4824 }
4825
062a7c0d 4826 return wpas_p2p_group_add_persistent(wpa_s, ssid, 0, freq, 0, ht40, vht,
20ea1ca4 4827 NULL, 0);
b563b388
JM
4828}
4829
4830
4831static int p2p_ctrl_group_add(struct wpa_supplicant *wpa_s, char *cmd)
4832{
20ea1ca4 4833 int freq = 0, ht40, vht;
b563b388
JM
4834 char *pos;
4835
4836 pos = os_strstr(cmd, "freq=");
4837 if (pos)
4838 freq = atoi(pos + 5);
4839
20ea1ca4
EP
4840 vht = (os_strstr(cmd, "vht") != NULL) || wpa_s->conf->p2p_go_vht;
4841 ht40 = (os_strstr(cmd, "ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
4842 vht;
7aeac985 4843
b563b388 4844 if (os_strncmp(cmd, "persistent=", 11) == 0)
7aeac985 4845 return p2p_ctrl_group_add_persistent(wpa_s, cmd + 11, freq,
20ea1ca4 4846 ht40, vht);
b563b388
JM
4847 if (os_strcmp(cmd, "persistent") == 0 ||
4848 os_strncmp(cmd, "persistent ", 11) == 0)
20ea1ca4 4849 return wpas_p2p_group_add(wpa_s, 1, freq, ht40, vht);
b563b388 4850 if (os_strncmp(cmd, "freq=", 5) == 0)
20ea1ca4 4851 return wpas_p2p_group_add(wpa_s, 0, freq, ht40, vht);
7aeac985 4852 if (ht40)
20ea1ca4 4853 return wpas_p2p_group_add(wpa_s, 0, freq, ht40, vht);
b563b388
JM
4854
4855 wpa_printf(MSG_DEBUG, "CTRL: Invalid P2P_GROUP_ADD parameters '%s'",
4856 cmd);
4857 return -1;
4858}
4859
4860
4861static int p2p_ctrl_peer(struct wpa_supplicant *wpa_s, char *cmd,
4862 char *buf, size_t buflen)
4863{
4864 u8 addr[ETH_ALEN], *addr_ptr;
b3ffc80b
JM
4865 int next, res;
4866 const struct p2p_peer_info *info;
4867 char *pos, *end;
4868 char devtype[WPS_DEV_TYPE_BUFSIZE];
87f841a1 4869 struct wpa_ssid *ssid;
f3989ced 4870 size_t i;
b563b388
JM
4871
4872 if (!wpa_s->global->p2p)
4873 return -1;
4874
4875 if (os_strcmp(cmd, "FIRST") == 0) {
4876 addr_ptr = NULL;
4877 next = 0;
4878 } else if (os_strncmp(cmd, "NEXT-", 5) == 0) {
4879 if (hwaddr_aton(cmd + 5, addr) < 0)
4880 return -1;
4881 addr_ptr = addr;
4882 next = 1;
4883 } else {
4884 if (hwaddr_aton(cmd, addr) < 0)
4885 return -1;
4886 addr_ptr = addr;
4887 next = 0;
4888 }
4889
b3ffc80b
JM
4890 info = p2p_get_peer_info(wpa_s->global->p2p, addr_ptr, next);
4891 if (info == NULL)
4892 return -1;
4893
4894 pos = buf;
4895 end = buf + buflen;
4896
4897 res = os_snprintf(pos, end - pos, MACSTR "\n"
4898 "pri_dev_type=%s\n"
4899 "device_name=%s\n"
4900 "manufacturer=%s\n"
4901 "model_name=%s\n"
4902 "model_number=%s\n"
4903 "serial_number=%s\n"
4904 "config_methods=0x%x\n"
4905 "dev_capab=0x%x\n"
4906 "group_capab=0x%x\n"
4907 "level=%d\n",
4908 MAC2STR(info->p2p_device_addr),
4909 wps_dev_type_bin2str(info->pri_dev_type,
4910 devtype, sizeof(devtype)),
4911 info->device_name,
4912 info->manufacturer,
4913 info->model_name,
4914 info->model_number,
4915 info->serial_number,
4916 info->config_methods,
4917 info->dev_capab,
4918 info->group_capab,
4919 info->level);
d85e1fc8 4920 if (os_snprintf_error(end - pos, res))
b3ffc80b
JM
4921 return pos - buf;
4922 pos += res;
4923
f3989ced
JM
4924 for (i = 0; i < info->wps_sec_dev_type_list_len / WPS_DEV_TYPE_LEN; i++)
4925 {
4926 const u8 *t;
4927 t = &info->wps_sec_dev_type_list[i * WPS_DEV_TYPE_LEN];
4928 res = os_snprintf(pos, end - pos, "sec_dev_type=%s\n",
4929 wps_dev_type_bin2str(t, devtype,
4930 sizeof(devtype)));
d85e1fc8 4931 if (os_snprintf_error(end - pos, res))
f3989ced
JM
4932 return pos - buf;
4933 pos += res;
4934 }
4935
c427ac92 4936 ssid = wpas_p2p_get_persistent(wpa_s, info->p2p_device_addr, NULL, 0);
87f841a1
JM
4937 if (ssid) {
4938 res = os_snprintf(pos, end - pos, "persistent=%d\n", ssid->id);
d85e1fc8 4939 if (os_snprintf_error(end - pos, res))
87f841a1
JM
4940 return pos - buf;
4941 pos += res;
4942 }
4943
b3ffc80b
JM
4944 res = p2p_get_peer_info_txt(info, pos, end - pos);
4945 if (res < 0)
87f841a1 4946 return pos - buf;
b3ffc80b
JM
4947 pos += res;
4948
71a0e395
JM
4949 if (info->vendor_elems) {
4950 res = os_snprintf(pos, end - pos, "vendor_elems=");
d85e1fc8 4951 if (os_snprintf_error(end - pos, res))
71a0e395
JM
4952 return pos - buf;
4953 pos += res;
4954
4955 pos += wpa_snprintf_hex(pos, end - pos,
4956 wpabuf_head(info->vendor_elems),
4957 wpabuf_len(info->vendor_elems));
4958
4959 res = os_snprintf(pos, end - pos, "\n");
d85e1fc8 4960 if (os_snprintf_error(end - pos, res))
71a0e395
JM
4961 return pos - buf;
4962 pos += res;
4963 }
4964
b3ffc80b 4965 return pos - buf;
b563b388
JM
4966}
4967
4968
6f3bc72b
JM
4969static int p2p_ctrl_disallow_freq(struct wpa_supplicant *wpa_s,
4970 const char *param)
4971{
af8a827b 4972 unsigned int i;
6f3bc72b
JM
4973
4974 if (wpa_s->global->p2p == NULL)
4975 return -1;
4976
af8a827b
JM
4977 if (freq_range_list_parse(&wpa_s->global->p2p_disallow_freq, param) < 0)
4978 return -1;
6f3bc72b 4979
af8a827b
JM
4980 for (i = 0; i < wpa_s->global->p2p_disallow_freq.num; i++) {
4981 struct wpa_freq_range *freq;
4982 freq = &wpa_s->global->p2p_disallow_freq.range[i];
6f3bc72b 4983 wpa_printf(MSG_DEBUG, "P2P: Disallowed frequency range %u-%u",
af8a827b 4984 freq->min, freq->max);
6f3bc72b
JM
4985 }
4986
6f3bc72b
JM
4987 wpas_p2p_update_channel_list(wpa_s);
4988 return 0;
4989}
4990
4991
b563b388
JM
4992static int p2p_ctrl_set(struct wpa_supplicant *wpa_s, char *cmd)
4993{
4994 char *param;
4995
4996 if (wpa_s->global->p2p == NULL)
4997 return -1;
4998
4999 param = os_strchr(cmd, ' ');
5000 if (param == NULL)
5001 return -1;
5002 *param++ = '\0';
5003
5004 if (os_strcmp(cmd, "discoverability") == 0) {
5005 p2p_set_client_discoverability(wpa_s->global->p2p,
5006 atoi(param));
5007 return 0;
5008 }
5009
5010 if (os_strcmp(cmd, "managed") == 0) {
5011 p2p_set_managed_oper(wpa_s->global->p2p, atoi(param));
5012 return 0;
5013 }
5014
5015 if (os_strcmp(cmd, "listen_channel") == 0) {
5016 return p2p_set_listen_channel(wpa_s->global->p2p, 81,
e3bd6e9d 5017 atoi(param), 1);
b563b388
JM
5018 }
5019
5020 if (os_strcmp(cmd, "ssid_postfix") == 0) {
5021 return p2p_set_ssid_postfix(wpa_s->global->p2p, (u8 *) param,
5022 os_strlen(param));
5023 }
5024
5025 if (os_strcmp(cmd, "noa") == 0) {
5026 char *pos;
5027 int count, start, duration;
5028 /* GO NoA parameters: count,start_offset(ms),duration(ms) */
5029 count = atoi(param);
5030 pos = os_strchr(param, ',');
5031 if (pos == NULL)
5032 return -1;
5033 pos++;
5034 start = atoi(pos);
5035 pos = os_strchr(pos, ',');
5036 if (pos == NULL)
5037 return -1;
5038 pos++;
5039 duration = atoi(pos);
5040 if (count < 0 || count > 255 || start < 0 || duration < 0)
5041 return -1;
5042 if (count == 0 && duration > 0)
5043 return -1;
5044 wpa_printf(MSG_DEBUG, "CTRL_IFACE: P2P_SET GO NoA: count=%d "
5045 "start=%d duration=%d", count, start, duration);
aefb53bd 5046 return wpas_p2p_set_noa(wpa_s, count, start, duration);
b563b388
JM
5047 }
5048
c381508d
JM
5049 if (os_strcmp(cmd, "ps") == 0)
5050 return wpa_drv_set_p2p_powersave(wpa_s, atoi(param), -1, -1);
5051
5052 if (os_strcmp(cmd, "oppps") == 0)
5053 return wpa_drv_set_p2p_powersave(wpa_s, -1, atoi(param), -1);
5054
5055 if (os_strcmp(cmd, "ctwindow") == 0)
5056 return wpa_drv_set_p2p_powersave(wpa_s, -1, -1, atoi(param));
5057
b563b388
JM
5058 if (os_strcmp(cmd, "disabled") == 0) {
5059 wpa_s->global->p2p_disabled = atoi(param);
5060 wpa_printf(MSG_DEBUG, "P2P functionality %s",
5061 wpa_s->global->p2p_disabled ?
5062 "disabled" : "enabled");
5063 if (wpa_s->global->p2p_disabled) {
5064 wpas_p2p_stop_find(wpa_s);
108def93 5065 os_memset(wpa_s->p2p_auth_invite, 0, ETH_ALEN);
b563b388
JM
5066 p2p_flush(wpa_s->global->p2p);
5067 }
5068 return 0;
5069 }
5070
b9cfc09a
JJ
5071 if (os_strcmp(cmd, "conc_pref") == 0) {
5072 if (os_strcmp(param, "sta") == 0)
5073 wpa_s->global->conc_pref = WPA_CONC_PREF_STA;
5074 else if (os_strcmp(param, "p2p") == 0)
5075 wpa_s->global->conc_pref = WPA_CONC_PREF_P2P;
5076 else {
5077 wpa_printf(MSG_INFO, "Invalid conc_pref value");
5078 return -1;
5079 }
5080 wpa_printf(MSG_DEBUG, "Single channel concurrency preference: "
5081 "%s", param);
5082 return 0;
5083 }
5084
6e6963ea
JM
5085 if (os_strcmp(cmd, "force_long_sd") == 0) {
5086 wpa_s->force_long_sd = atoi(param);
5087 return 0;
5088 }
5089
80c9582a
JM
5090 if (os_strcmp(cmd, "peer_filter") == 0) {
5091 u8 addr[ETH_ALEN];
5092 if (hwaddr_aton(param, addr))
5093 return -1;
5094 p2p_set_peer_filter(wpa_s->global->p2p, addr);
5095 return 0;
5096 }
5097
72044390
JM
5098 if (os_strcmp(cmd, "cross_connect") == 0)
5099 return wpas_p2p_set_cross_connect(wpa_s, atoi(param));
5100
eea2fd9e
JM
5101 if (os_strcmp(cmd, "go_apsd") == 0) {
5102 if (os_strcmp(param, "disable") == 0)
5103 wpa_s->set_ap_uapsd = 0;
5104 else {
5105 wpa_s->set_ap_uapsd = 1;
5106 wpa_s->ap_uapsd = atoi(param);
5107 }
5108 return 0;
5109 }
5110
5111 if (os_strcmp(cmd, "client_apsd") == 0) {
5112 if (os_strcmp(param, "disable") == 0)
5113 wpa_s->set_sta_uapsd = 0;
5114 else {
5115 int be, bk, vi, vo;
5116 char *pos;
5117 /* format: BE,BK,VI,VO;max SP Length */
5118 be = atoi(param);
5119 pos = os_strchr(param, ',');
5120 if (pos == NULL)
5121 return -1;
5122 pos++;
5123 bk = atoi(pos);
5124 pos = os_strchr(pos, ',');
5125 if (pos == NULL)
5126 return -1;
5127 pos++;
5128 vi = atoi(pos);
5129 pos = os_strchr(pos, ',');
5130 if (pos == NULL)
5131 return -1;
5132 pos++;
5133 vo = atoi(pos);
5134 /* ignore max SP Length for now */
5135
5136 wpa_s->set_sta_uapsd = 1;
5137 wpa_s->sta_uapsd = 0;
5138 if (be)
5139 wpa_s->sta_uapsd |= BIT(0);
5140 if (bk)
5141 wpa_s->sta_uapsd |= BIT(1);
5142 if (vi)
5143 wpa_s->sta_uapsd |= BIT(2);
5144 if (vo)
5145 wpa_s->sta_uapsd |= BIT(3);
5146 }
5147 return 0;
5148 }
5149
6f3bc72b
JM
5150 if (os_strcmp(cmd, "disallow_freq") == 0)
5151 return p2p_ctrl_disallow_freq(wpa_s, param);
5152
96beff11
JM
5153 if (os_strcmp(cmd, "disc_int") == 0) {
5154 int min_disc_int, max_disc_int, max_disc_tu;
5155 char *pos;
5156
5157 pos = param;
5158
5159 min_disc_int = atoi(pos);
5160 pos = os_strchr(pos, ' ');
5161 if (pos == NULL)
5162 return -1;
5163 *pos++ = '\0';
5164
5165 max_disc_int = atoi(pos);
5166 pos = os_strchr(pos, ' ');
5167 if (pos == NULL)
5168 return -1;
5169 *pos++ = '\0';
5170
5171 max_disc_tu = atoi(pos);
5172
5173 return p2p_set_disc_int(wpa_s->global->p2p, min_disc_int,
5174 max_disc_int, max_disc_tu);
5175 }
5176
05766ed8
JM
5177 if (os_strcmp(cmd, "per_sta_psk") == 0) {
5178 wpa_s->global->p2p_per_sta_psk = !!atoi(param);
5179 return 0;
5180 }
5181
c4f87a70
JM
5182#ifdef CONFIG_WPS_NFC
5183 if (os_strcmp(cmd, "nfc_tag") == 0)
5184 return wpas_p2p_nfc_tag_enabled(wpa_s, !!atoi(param));
5185#endif /* CONFIG_WPS_NFC */
5186
201b0f5f
JM
5187 if (os_strcmp(cmd, "disable_ip_addr_req") == 0) {
5188 wpa_s->p2p_disable_ip_addr_req = !!atoi(param);
5189 return 0;
5190 }
5191
b563b388
JM
5192 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown P2P_SET field value '%s'",
5193 cmd);
5194
5195 return -1;
5196}
5197
5198
acb54643
JM
5199static void p2p_ctrl_flush(struct wpa_supplicant *wpa_s)
5200{
5201 os_memset(wpa_s->p2p_auth_invite, 0, ETH_ALEN);
5202 wpa_s->force_long_sd = 0;
477b082c 5203 wpas_p2p_stop_find(wpa_s);
acb54643
JM
5204 if (wpa_s->global->p2p)
5205 p2p_flush(wpa_s->global->p2p);
5206}
5207
5208
b563b388
JM
5209static int p2p_ctrl_presence_req(struct wpa_supplicant *wpa_s, char *cmd)
5210{
5211 char *pos, *pos2;
5212 unsigned int dur1 = 0, int1 = 0, dur2 = 0, int2 = 0;
5213
5214 if (cmd[0]) {
5215 pos = os_strchr(cmd, ' ');
5216 if (pos == NULL)
5217 return -1;
5218 *pos++ = '\0';
5219 dur1 = atoi(cmd);
5220
5221 pos2 = os_strchr(pos, ' ');
5222 if (pos2)
5223 *pos2++ = '\0';
5224 int1 = atoi(pos);
5225 } else
5226 pos2 = NULL;
5227
5228 if (pos2) {
5229 pos = os_strchr(pos2, ' ');
5230 if (pos == NULL)
5231 return -1;
5232 *pos++ = '\0';
5233 dur2 = atoi(pos2);
5234 int2 = atoi(pos);
5235 }
5236
5237 return wpas_p2p_presence_req(wpa_s, dur1, int1, dur2, int2);
5238}
5239
5240
5241static int p2p_ctrl_ext_listen(struct wpa_supplicant *wpa_s, char *cmd)
5242{
5243 char *pos;
5244 unsigned int period = 0, interval = 0;
5245
5246 if (cmd[0]) {
5247 pos = os_strchr(cmd, ' ');
5248 if (pos == NULL)
5249 return -1;
5250 *pos++ = '\0';
5251 period = atoi(cmd);
5252 interval = atoi(pos);
5253 }
5254
5255 return wpas_p2p_ext_listen(wpa_s, period, interval);
5256}
5257
f2c56602
JM
5258
5259static int p2p_ctrl_remove_client(struct wpa_supplicant *wpa_s, const char *cmd)
5260{
5261 const char *pos;
5262 u8 peer[ETH_ALEN];
5263 int iface_addr = 0;
5264
5265 pos = cmd;
5266 if (os_strncmp(pos, "iface=", 6) == 0) {
5267 iface_addr = 1;
5268 pos += 6;
5269 }
5270 if (hwaddr_aton(pos, peer))
5271 return -1;
5272
5273 wpas_p2p_remove_client(wpa_s, peer, iface_addr);
5274 return 0;
5275}
5276
b563b388
JM
5277#endif /* CONFIG_P2P */
5278
5279
356d1488
JM
5280static int * freq_range_to_channel_list(struct wpa_supplicant *wpa_s, char *val)
5281{
5282 struct wpa_freq_range_list ranges;
5283 int *freqs = NULL;
5284 struct hostapd_hw_modes *mode;
5285 u16 i;
5286
5287 if (wpa_s->hw.modes == NULL)
5288 return NULL;
5289
5290 os_memset(&ranges, 0, sizeof(ranges));
5291 if (freq_range_list_parse(&ranges, val) < 0)
5292 return NULL;
5293
5294 for (i = 0; i < wpa_s->hw.num_modes; i++) {
5295 int j;
5296
5297 mode = &wpa_s->hw.modes[i];
5298 for (j = 0; j < mode->num_channels; j++) {
5299 unsigned int freq;
5300
5301 if (mode->channels[j].flag & HOSTAPD_CHAN_DISABLED)
5302 continue;
5303
5304 freq = mode->channels[j].freq;
5305 if (!freq_range_list_includes(&ranges, freq))
5306 continue;
5307
5308 int_array_add_unique(&freqs, freq);
5309 }
5310 }
5311
5312 os_free(ranges.range);
5313 return freqs;
5314}
5315
5316
afc064fe 5317#ifdef CONFIG_INTERWORKING
356d1488
JM
5318
5319static int ctrl_interworking_select(struct wpa_supplicant *wpa_s, char *param)
5320{
5321 int auto_sel = 0;
5322 int *freqs = NULL;
5323
5324 if (param) {
5325 char *pos;
5326
5327 auto_sel = os_strstr(param, "auto") != NULL;
5328
5329 pos = os_strstr(param, "freq=");
5330 if (pos) {
5331 freqs = freq_range_to_channel_list(wpa_s, pos + 5);
5332 if (freqs == NULL)
5333 return -1;
5334 }
5335
5336 }
5337
5338 return interworking_select(wpa_s, auto_sel, freqs);
5339}
5340
5341
b02fe7ff
JM
5342static int ctrl_interworking_connect(struct wpa_supplicant *wpa_s, char *dst)
5343{
5344 u8 bssid[ETH_ALEN];
5345 struct wpa_bss *bss;
5346
5347 if (hwaddr_aton(dst, bssid)) {
5348 wpa_printf(MSG_DEBUG, "Invalid BSSID '%s'", dst);
5349 return -1;
5350 }
5351
5352 bss = wpa_bss_get_bssid(wpa_s, bssid);
5353 if (bss == NULL) {
5354 wpa_printf(MSG_DEBUG, "Could not find BSS " MACSTR,
5355 MAC2STR(bssid));
5356 return -1;
5357 }
5358
5359 return interworking_connect(wpa_s, bss);
5360}
5361
5362
afc064fe
JM
5363static int get_anqp(struct wpa_supplicant *wpa_s, char *dst)
5364{
5365 u8 dst_addr[ETH_ALEN];
5366 int used;
5367 char *pos;
5368#define MAX_ANQP_INFO_ID 100
5369 u16 id[MAX_ANQP_INFO_ID];
5370 size_t num_id = 0;
cf28c66b 5371 u32 subtypes = 0;
afc064fe
JM
5372
5373 used = hwaddr_aton2(dst, dst_addr);
5374 if (used < 0)
5375 return -1;
5376 pos = dst + used;
b68d602d
JM
5377 if (*pos == ' ')
5378 pos++;
afc064fe 5379 while (num_id < MAX_ANQP_INFO_ID) {
cf28c66b
DS
5380 if (os_strncmp(pos, "hs20:", 5) == 0) {
5381#ifdef CONFIG_HS20
5382 int num = atoi(pos + 5);
5383 if (num <= 0 || num > 31)
5384 return -1;
5385 subtypes |= BIT(num);
5386#else /* CONFIG_HS20 */
5387 return -1;
5388#endif /* CONFIG_HS20 */
5389 } else {
5390 id[num_id] = atoi(pos);
5391 if (id[num_id])
5392 num_id++;
5393 }
afc064fe
JM
5394 pos = os_strchr(pos + 1, ',');
5395 if (pos == NULL)
5396 break;
5397 pos++;
5398 }
5399
5400 if (num_id == 0)
5401 return -1;
5402
cf28c66b 5403 return anqp_send_req(wpa_s, dst_addr, id, num_id, subtypes);
afc064fe 5404}
b1f12296
JM
5405
5406
5407static int gas_request(struct wpa_supplicant *wpa_s, char *cmd)
5408{
5409 u8 dst_addr[ETH_ALEN];
5410 struct wpabuf *advproto, *query = NULL;
5411 int used, ret = -1;
5412 char *pos, *end;
5413 size_t len;
5414
5415 used = hwaddr_aton2(cmd, dst_addr);
5416 if (used < 0)
5417 return -1;
5418
5419 pos = cmd + used;
5420 while (*pos == ' ')
5421 pos++;
5422
5423 /* Advertisement Protocol ID */
5424 end = os_strchr(pos, ' ');
5425 if (end)
5426 len = end - pos;
5427 else
5428 len = os_strlen(pos);
5429 if (len & 0x01)
5430 return -1;
5431 len /= 2;
5432 if (len == 0)
5433 return -1;
5434 advproto = wpabuf_alloc(len);
5435 if (advproto == NULL)
5436 return -1;
5437 if (hexstr2bin(pos, wpabuf_put(advproto, len), len) < 0)
5438 goto fail;
5439
5440 if (end) {
5441 /* Optional Query Request */
5442 pos = end + 1;
5443 while (*pos == ' ')
5444 pos++;
5445
5446 len = os_strlen(pos);
5447 if (len) {
5448 if (len & 0x01)
5449 goto fail;
5450 len /= 2;
5451 if (len == 0)
5452 goto fail;
5453 query = wpabuf_alloc(len);
5454 if (query == NULL)
5455 goto fail;
5456 if (hexstr2bin(pos, wpabuf_put(query, len), len) < 0)
5457 goto fail;
5458 }
5459 }
5460
5461 ret = gas_send_request(wpa_s, dst_addr, advproto, query);
5462
5463fail:
5464 wpabuf_free(advproto);
5465 wpabuf_free(query);
5466
5467 return ret;
5468}
5469
5470
5471static int gas_response_get(struct wpa_supplicant *wpa_s, char *cmd, char *buf,
5472 size_t buflen)
5473{
5474 u8 addr[ETH_ALEN];
5475 int dialog_token;
5476 int used;
5477 char *pos;
5478 size_t resp_len, start, requested_len;
b6a9590b
JM
5479 struct wpabuf *resp;
5480 int ret;
b1f12296
JM
5481
5482 used = hwaddr_aton2(cmd, addr);
5483 if (used < 0)
5484 return -1;
5485
5486 pos = cmd + used;
5487 while (*pos == ' ')
5488 pos++;
5489 dialog_token = atoi(pos);
5490
b6a9590b
JM
5491 if (wpa_s->last_gas_resp &&
5492 os_memcmp(addr, wpa_s->last_gas_addr, ETH_ALEN) == 0 &&
5493 dialog_token == wpa_s->last_gas_dialog_token)
5494 resp = wpa_s->last_gas_resp;
5495 else if (wpa_s->prev_gas_resp &&
5496 os_memcmp(addr, wpa_s->prev_gas_addr, ETH_ALEN) == 0 &&
5497 dialog_token == wpa_s->prev_gas_dialog_token)
5498 resp = wpa_s->prev_gas_resp;
5499 else
b1f12296
JM
5500 return -1;
5501
b6a9590b 5502 resp_len = wpabuf_len(resp);
b1f12296
JM
5503 start = 0;
5504 requested_len = resp_len;
5505
5506 pos = os_strchr(pos, ' ');
5507 if (pos) {
5508 start = atoi(pos);
5509 if (start > resp_len)
5510 return os_snprintf(buf, buflen, "FAIL-Invalid range");
5511 pos = os_strchr(pos, ',');
5512 if (pos == NULL)
5513 return -1;
5514 pos++;
5515 requested_len = atoi(pos);
5516 if (start + requested_len > resp_len)
5517 return os_snprintf(buf, buflen, "FAIL-Invalid range");
5518 }
5519
5520 if (requested_len * 2 + 1 > buflen)
5521 return os_snprintf(buf, buflen, "FAIL-Too long response");
5522
b6a9590b
JM
5523 ret = wpa_snprintf_hex(buf, buflen, wpabuf_head_u8(resp) + start,
5524 requested_len);
5525
5526 if (start + requested_len == resp_len) {
5527 /*
5528 * Free memory by dropping the response after it has been
5529 * fetched.
5530 */
5531 if (resp == wpa_s->prev_gas_resp) {
5532 wpabuf_free(wpa_s->prev_gas_resp);
5533 wpa_s->prev_gas_resp = NULL;
5534 } else {
5535 wpabuf_free(wpa_s->last_gas_resp);
5536 wpa_s->last_gas_resp = NULL;
5537 }
5538 }
5539
5540 return ret;
b1f12296 5541}
afc064fe
JM
5542#endif /* CONFIG_INTERWORKING */
5543
5544
a8918e86
JK
5545#ifdef CONFIG_HS20
5546
5547static int get_hs20_anqp(struct wpa_supplicant *wpa_s, char *dst)
5548{
5549 u8 dst_addr[ETH_ALEN];
5550 int used;
5551 char *pos;
5552 u32 subtypes = 0;
5553
5554 used = hwaddr_aton2(dst, dst_addr);
5555 if (used < 0)
5556 return -1;
5557 pos = dst + used;
b68d602d
JM
5558 if (*pos == ' ')
5559 pos++;
a8918e86
JK
5560 for (;;) {
5561 int num = atoi(pos);
5562 if (num <= 0 || num > 31)
5563 return -1;
5564 subtypes |= BIT(num);
5565 pos = os_strchr(pos + 1, ',');
5566 if (pos == NULL)
5567 break;
5568 pos++;
5569 }
5570
5571 if (subtypes == 0)
5572 return -1;
5573
5574 return hs20_anqp_send_req(wpa_s, dst_addr, subtypes, NULL, 0);
5575}
5576
5577
5578static int hs20_nai_home_realm_list(struct wpa_supplicant *wpa_s,
5579 const u8 *addr, const char *realm)
5580{
5581 u8 *buf;
5582 size_t rlen, len;
5583 int ret;
5584
5585 rlen = os_strlen(realm);
5586 len = 3 + rlen;
5587 buf = os_malloc(len);
5588 if (buf == NULL)
5589 return -1;
5590 buf[0] = 1; /* NAI Home Realm Count */
5591 buf[1] = 0; /* Formatted in accordance with RFC 4282 */
5592 buf[2] = rlen;
5593 os_memcpy(buf + 3, realm, rlen);
5594
5595 ret = hs20_anqp_send_req(wpa_s, addr,
5596 BIT(HS20_STYPE_NAI_HOME_REALM_QUERY),
5597 buf, len);
5598
5599 os_free(buf);
5600
5601 return ret;
5602}
5603
5604
5605static int hs20_get_nai_home_realm_list(struct wpa_supplicant *wpa_s,
5606 char *dst)
5607{
5608 struct wpa_cred *cred = wpa_s->conf->cred;
5609 u8 dst_addr[ETH_ALEN];
5610 int used;
5611 u8 *buf;
5612 size_t len;
5613 int ret;
5614
5615 used = hwaddr_aton2(dst, dst_addr);
5616 if (used < 0)
5617 return -1;
5618
5619 while (dst[used] == ' ')
5620 used++;
5621 if (os_strncmp(dst + used, "realm=", 6) == 0)
5622 return hs20_nai_home_realm_list(wpa_s, dst_addr,
5623 dst + used + 6);
5624
5625 len = os_strlen(dst + used);
5626
5627 if (len == 0 && cred && cred->realm)
5628 return hs20_nai_home_realm_list(wpa_s, dst_addr, cred->realm);
5629
0e87e798 5630 if (len & 1)
a8918e86
JK
5631 return -1;
5632 len /= 2;
5633 buf = os_malloc(len);
5634 if (buf == NULL)
5635 return -1;
5636 if (hexstr2bin(dst + used, buf, len) < 0) {
5637 os_free(buf);
5638 return -1;
5639 }
5640
5641 ret = hs20_anqp_send_req(wpa_s, dst_addr,
5642 BIT(HS20_STYPE_NAI_HOME_REALM_QUERY),
5643 buf, len);
5644 os_free(buf);
5645
5646 return ret;
5647}
5648
184e110c
JM
5649
5650static int hs20_icon_request(struct wpa_supplicant *wpa_s, char *cmd)
5651{
5652 u8 dst_addr[ETH_ALEN];
5653 int used;
5654 char *icon;
5655
5656 used = hwaddr_aton2(cmd, dst_addr);
5657 if (used < 0)
5658 return -1;
5659
5660 while (cmd[used] == ' ')
5661 used++;
5662 icon = &cmd[used];
5663
b572df86 5664 wpa_s->fetch_osu_icon_in_progress = 0;
184e110c
JM
5665 return hs20_anqp_send_req(wpa_s, dst_addr, BIT(HS20_STYPE_ICON_REQUEST),
5666 (u8 *) icon, os_strlen(icon));
5667}
5668
a8918e86
JK
5669#endif /* CONFIG_HS20 */
5670
5671
bc5d330a
TB
5672#ifdef CONFIG_AUTOSCAN
5673
5674static int wpa_supplicant_ctrl_iface_autoscan(struct wpa_supplicant *wpa_s,
5675 char *cmd)
5676{
5677 enum wpa_states state = wpa_s->wpa_state;
5678 char *new_params = NULL;
5679
5680 if (os_strlen(cmd) > 0) {
5681 new_params = os_strdup(cmd);
5682 if (new_params == NULL)
5683 return -1;
5684 }
5685
5686 os_free(wpa_s->conf->autoscan);
5687 wpa_s->conf->autoscan = new_params;
5688
5689 if (wpa_s->conf->autoscan == NULL)
5690 autoscan_deinit(wpa_s);
5691 else if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
99218999 5692 autoscan_init(wpa_s, 1);
99f00324
JM
5693 else if (state == WPA_SCANNING)
5694 wpa_supplicant_reinit_autoscan(wpa_s);
bc5d330a
TB
5695
5696 return 0;
5697}
5698
5699#endif /* CONFIG_AUTOSCAN */
5700
5701
e9199e31
JM
5702#ifdef CONFIG_WNM
5703
5704static int wpas_ctrl_iface_wnm_sleep(struct wpa_supplicant *wpa_s, char *cmd)
5705{
5706 int enter;
5707 int intval = 0;
5708 char *pos;
cd0ef657
JM
5709 int ret;
5710 struct wpabuf *tfs_req = NULL;
e9199e31
JM
5711
5712 if (os_strncmp(cmd, "enter", 5) == 0)
5713 enter = 1;
5714 else if (os_strncmp(cmd, "exit", 4) == 0)
5715 enter = 0;
5716 else
5717 return -1;
5718
5719 pos = os_strstr(cmd, " interval=");
5720 if (pos)
5721 intval = atoi(pos + 10);
5722
cd0ef657
JM
5723 pos = os_strstr(cmd, " tfs_req=");
5724 if (pos) {
5725 char *end;
5726 size_t len;
5727 pos += 9;
5728 end = os_strchr(pos, ' ');
5729 if (end)
5730 len = end - pos;
5731 else
5732 len = os_strlen(pos);
5733 if (len & 1)
5734 return -1;
5735 len /= 2;
5736 tfs_req = wpabuf_alloc(len);
5737 if (tfs_req == NULL)
5738 return -1;
5739 if (hexstr2bin(pos, wpabuf_put(tfs_req, len), len) < 0) {
5740 wpabuf_free(tfs_req);
5741 return -1;
5742 }
5743 }
5744
df80a0cc
JM
5745 ret = ieee802_11_send_wnmsleep_req(wpa_s, enter ? WNM_SLEEP_MODE_ENTER :
5746 WNM_SLEEP_MODE_EXIT, intval,
cd0ef657
JM
5747 tfs_req);
5748 wpabuf_free(tfs_req);
5749
5750 return ret;
e9199e31
JM
5751}
5752
65bcd0a9
VK
5753
5754static int wpas_ctrl_iface_wnm_bss_query(struct wpa_supplicant *wpa_s, char *cmd)
5755{
5756 int query_reason;
5757
5758 query_reason = atoi(cmd);
5759
5760 wpa_printf(MSG_DEBUG, "CTRL_IFACE: WNM_BSS_QUERY query_reason=%d",
5761 query_reason);
5762
5763 return wnm_send_bss_transition_mgmt_query(wpa_s, query_reason);
5764}
5765
e9199e31
JM
5766#endif /* CONFIG_WNM */
5767
5768
60b24b0d
DS
5769static int wpa_supplicant_signal_poll(struct wpa_supplicant *wpa_s, char *buf,
5770 size_t buflen)
5771{
5772 struct wpa_signal_info si;
5773 int ret;
2cc8d8f4 5774 char *pos, *end;
60b24b0d
DS
5775
5776 ret = wpa_drv_signal_poll(wpa_s, &si);
5777 if (ret)
5778 return -1;
5779
2cc8d8f4
AO
5780 pos = buf;
5781 end = buf + buflen;
5782
5783 ret = os_snprintf(pos, end - pos, "RSSI=%d\nLINKSPEED=%d\n"
60b24b0d
DS
5784 "NOISE=%d\nFREQUENCY=%u\n",
5785 si.current_signal, si.current_txrate / 1000,
5786 si.current_noise, si.frequency);
7bdd8981 5787 if (os_snprintf_error(end - pos, ret))
60b24b0d 5788 return -1;
2cc8d8f4
AO
5789 pos += ret;
5790
5791 if (si.chanwidth != CHAN_WIDTH_UNKNOWN) {
5792 ret = os_snprintf(pos, end - pos, "WIDTH=%s\n",
7a4a93b9 5793 channel_width_to_string(si.chanwidth));
7bdd8981 5794 if (os_snprintf_error(end - pos, ret))
2cc8d8f4
AO
5795 return -1;
5796 pos += ret;
5797 }
5798
5799 if (si.center_frq1 > 0 && si.center_frq2 > 0) {
5800 ret = os_snprintf(pos, end - pos,
5801 "CENTER_FRQ1=%d\nCENTER_FRQ2=%d\n",
5802 si.center_frq1, si.center_frq2);
7bdd8981 5803 if (os_snprintf_error(end - pos, ret))
2cc8d8f4
AO
5804 return -1;
5805 pos += ret;
5806 }
5807
95783298
AO
5808 if (si.avg_signal) {
5809 ret = os_snprintf(pos, end - pos,
5810 "AVG_RSSI=%d\n", si.avg_signal);
d85e1fc8 5811 if (os_snprintf_error(end - pos, ret))
95783298
AO
5812 return -1;
5813 pos += ret;
5814 }
5815
2cc8d8f4 5816 return pos - buf;
60b24b0d
DS
5817}
5818
5819
dc7785f8
YZ
5820static int wpa_supplicant_pktcnt_poll(struct wpa_supplicant *wpa_s, char *buf,
5821 size_t buflen)
5822{
5823 struct hostap_sta_driver_data sta;
5824 int ret;
5825
5826 ret = wpa_drv_pktcnt_poll(wpa_s, &sta);
5827 if (ret)
5828 return -1;
5829
5830 ret = os_snprintf(buf, buflen, "TXGOOD=%lu\nTXBAD=%lu\nRXGOOD=%lu\n",
5831 sta.tx_packets, sta.tx_retry_failed, sta.rx_packets);
7bdd8981 5832 if (os_snprintf_error(buflen, ret))
dc7785f8
YZ
5833 return -1;
5834 return ret;
5835}
5836
5837
5e2c3490
JM
5838#ifdef ANDROID
5839static int wpa_supplicant_driver_cmd(struct wpa_supplicant *wpa_s, char *cmd,
5840 char *buf, size_t buflen)
5841{
5842 int ret;
5843
5844 ret = wpa_drv_driver_cmd(wpa_s, cmd, buf, buflen);
a94737ea
DS
5845 if (ret == 0) {
5846 if (os_strncasecmp(cmd, "COUNTRY", 7) == 0) {
5847 struct p2p_data *p2p = wpa_s->global->p2p;
5848 if (p2p) {
5849 char country[3];
5850 country[0] = cmd[8];
5851 country[1] = cmd[9];
5852 country[2] = 0x04;
5853 p2p_set_country(p2p, country);
5854 }
5855 }
5e2c3490 5856 ret = os_snprintf(buf, buflen, "%s\n", "OK");
aaadd727
JM
5857 if (os_snprintf_error(buflen, ret))
5858 ret = -1;
a94737ea 5859 }
5e2c3490
JM
5860 return ret;
5861}
5862#endif /* ANDROID */
5863
5864
adef8948
BL
5865static int wpa_supplicant_vendor_cmd(struct wpa_supplicant *wpa_s, char *cmd,
5866 char *buf, size_t buflen)
5867{
5868 int ret;
5869 char *pos;
5870 u8 *data = NULL;
5871 unsigned int vendor_id, subcmd;
5872 struct wpabuf *reply;
5873 size_t data_len = 0;
5874
5875 /* cmd: <vendor id> <subcommand id> [<hex formatted data>] */
5876 vendor_id = strtoul(cmd, &pos, 16);
5877 if (!isblank(*pos))
5878 return -EINVAL;
5879
5880 subcmd = strtoul(pos, &pos, 10);
5881
5882 if (*pos != '\0') {
5883 if (!isblank(*pos++))
5884 return -EINVAL;
5885 data_len = os_strlen(pos);
5886 }
5887
5888 if (data_len) {
5889 data_len /= 2;
5890 data = os_malloc(data_len);
5891 if (!data)
2cebdee6 5892 return -1;
adef8948
BL
5893
5894 if (hexstr2bin(pos, data, data_len)) {
5895 wpa_printf(MSG_DEBUG,
5896 "Vendor command: wrong parameter format");
5897 os_free(data);
5898 return -EINVAL;
5899 }
5900 }
5901
5902 reply = wpabuf_alloc((buflen - 1) / 2);
5903 if (!reply) {
5904 os_free(data);
2cebdee6 5905 return -1;
adef8948
BL
5906 }
5907
5908 ret = wpa_drv_vendor_cmd(wpa_s, vendor_id, subcmd, data, data_len,
5909 reply);
5910
5911 if (ret == 0)
5912 ret = wpa_snprintf_hex(buf, buflen, wpabuf_head_u8(reply),
5913 wpabuf_len(reply));
5914
5915 wpabuf_free(reply);
5916 os_free(data);
5917
5918 return ret;
5919}
5920
5921
acb54643
JM
5922static void wpa_supplicant_ctrl_iface_flush(struct wpa_supplicant *wpa_s)
5923{
5924 wpa_dbg(wpa_s, MSG_DEBUG, "Flush all wpa_supplicant state");
5925
5926#ifdef CONFIG_P2P
f05cee97 5927 wpas_p2p_cancel(wpa_s);
acb54643
JM
5928 wpas_p2p_stop_find(wpa_s);
5929 p2p_ctrl_flush(wpa_s);
5930 wpas_p2p_group_remove(wpa_s, "*");
3f45fc40 5931 wpas_p2p_service_flush(wpa_s);
083916c0
JM
5932 wpa_s->global->p2p_disabled = 0;
5933 wpa_s->global->p2p_per_sta_psk = 0;
78f0c933 5934 wpa_s->conf->num_sec_device_types = 0;
201b0f5f 5935 wpa_s->p2p_disable_ip_addr_req = 0;
7bb70909
JM
5936 os_free(wpa_s->global->p2p_go_avoid_freq.range);
5937 wpa_s->global->p2p_go_avoid_freq.range = NULL;
acb54643
JM
5938#endif /* CONFIG_P2P */
5939
5940#ifdef CONFIG_WPS_TESTING
5941 wps_version_number = 0x20;
5942 wps_testing_dummy_cred = 0;
91226e0d 5943 wps_corrupt_pkhash = 0;
acb54643
JM
5944#endif /* CONFIG_WPS_TESTING */
5945#ifdef CONFIG_WPS
7b02375a 5946 wpa_s->wps_fragment_size = 0;
acb54643
JM
5947 wpas_wps_cancel(wpa_s);
5948#endif /* CONFIG_WPS */
7255983b 5949 wpa_s->after_wps = 0;
4d9fb08d 5950 wpa_s->known_wps_freq = 0;
acb54643 5951
9d2cb3ec 5952#ifdef CONFIG_TDLS
acb54643
JM
5953#ifdef CONFIG_TDLS_TESTING
5954 extern unsigned int tdls_testing;
5955 tdls_testing = 0;
5956#endif /* CONFIG_TDLS_TESTING */
acb54643
JM
5957 wpa_drv_tdls_oper(wpa_s, TDLS_ENABLE, NULL);
5958 wpa_tdls_enable(wpa_s->wpa, 1);
5959#endif /* CONFIG_TDLS */
5960
e78aaca0
JM
5961 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
5962 wpa_supplicant_stop_countermeasures(wpa_s, NULL);
5963
acb54643
JM
5964 wpa_s->no_keep_alive = 0;
5965
5966 os_free(wpa_s->disallow_aps_bssid);
5967 wpa_s->disallow_aps_bssid = NULL;
5968 wpa_s->disallow_aps_bssid_count = 0;
5969 os_free(wpa_s->disallow_aps_ssid);
5970 wpa_s->disallow_aps_ssid = NULL;
5971 wpa_s->disallow_aps_ssid_count = 0;
5972
5973 wpa_s->set_sta_uapsd = 0;
5974 wpa_s->sta_uapsd = 0;
5975
5976 wpa_drv_radio_disable(wpa_s, 0);
5977
5978 wpa_bss_flush(wpa_s);
5979 wpa_blacklist_clear(wpa_s);
a8a7890d 5980 wpa_s->extra_blacklist_count = 0;
acb54643
JM
5981 wpa_supplicant_ctrl_iface_remove_network(wpa_s, "all");
5982 wpa_supplicant_ctrl_iface_remove_cred(wpa_s, "all");
d9bb2821 5983 wpa_config_flush_blobs(wpa_s->conf);
ea6e040c
JM
5984 wpa_s->conf->auto_interworking = 0;
5985 wpa_s->conf->okc = 0;
04f7ecc6 5986
b925506a
JM
5987 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
5988 rsn_preauth_deinit(wpa_s->wpa);
5989
04f7ecc6
JM
5990 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME, 43200);
5991 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD, 70);
5992 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT, 60);
0d79b50a 5993 eapol_sm_notify_logoff(wpa_s->eapol, FALSE);
b1ae396f 5994
b3253ebb 5995 radio_remove_works(wpa_s, NULL, 1);
e3745228 5996 wpa_s->ext_work_in_progress = 0;
3d910ef4
JM
5997
5998 wpa_s->next_ssid = NULL;
b572df86
JM
5999
6000#ifdef CONFIG_INTERWORKING
6001 hs20_cancel_fetch_osu(wpa_s);
6002#endif /* CONFIG_INTERWORKING */
60b893df
JM
6003
6004 wpa_s->ext_mgmt_frame_handling = 0;
9d4ff04a 6005 wpa_s->ext_eapol_frame_io = 0;
1f94e4ee
JM
6006#ifdef CONFIG_TESTING_OPTIONS
6007 wpa_s->extra_roc_dur = 0;
6008#endif /* CONFIG_TESTING_OPTIONS */
97cfe110
JM
6009
6010 wpa_s->disconnected = 0;
acb54643
JM
6011}
6012
6013
1f965e62
JM
6014static int wpas_ctrl_radio_work_show(struct wpa_supplicant *wpa_s,
6015 char *buf, size_t buflen)
6016{
6017 struct wpa_radio_work *work;
6018 char *pos, *end;
6019 struct os_reltime now, diff;
6020
6021 pos = buf;
6022 end = buf + buflen;
6023
6024 os_get_reltime(&now);
6025
6026 dl_list_for_each(work, &wpa_s->radio->work, struct wpa_radio_work, list)
6027 {
6028 int ret;
6029
6030 os_reltime_sub(&now, &work->time, &diff);
6031 ret = os_snprintf(pos, end - pos, "%s@%s:%u:%u:%ld.%06ld\n",
6032 work->type, work->wpa_s->ifname, work->freq,
6033 work->started, diff.sec, diff.usec);
d85e1fc8 6034 if (os_snprintf_error(end - pos, ret))
1f965e62
JM
6035 break;
6036 pos += ret;
6037 }
6038
6039 return pos - buf;
6040}
6041
6042
6043static void wpas_ctrl_radio_work_timeout(void *eloop_ctx, void *timeout_ctx)
6044{
6045 struct wpa_radio_work *work = eloop_ctx;
6046 struct wpa_external_work *ework = work->ctx;
6047
6048 wpa_dbg(work->wpa_s, MSG_DEBUG,
6049 "Timing out external radio work %u (%s)",
6050 ework->id, work->type);
6051 wpa_msg(work->wpa_s, MSG_INFO, EXT_RADIO_WORK_TIMEOUT "%u", ework->id);
e3745228 6052 work->wpa_s->ext_work_in_progress = 0;
1f965e62 6053 radio_work_done(work);
df48efc5 6054 os_free(ework);
1f965e62
JM
6055}
6056
6057
6058static void wpas_ctrl_radio_work_cb(struct wpa_radio_work *work, int deinit)
6059{
6060 struct wpa_external_work *ework = work->ctx;
6061
6062 if (deinit) {
b3253ebb
AO
6063 if (work->started)
6064 eloop_cancel_timeout(wpas_ctrl_radio_work_timeout,
6065 work, NULL);
6066
1f965e62
JM
6067 os_free(ework);
6068 return;
6069 }
6070
6071 wpa_dbg(work->wpa_s, MSG_DEBUG, "Starting external radio work %u (%s)",
6072 ework->id, ework->type);
6073 wpa_msg(work->wpa_s, MSG_INFO, EXT_RADIO_WORK_START "%u", ework->id);
e3745228 6074 work->wpa_s->ext_work_in_progress = 1;
1f965e62
JM
6075 if (!ework->timeout)
6076 ework->timeout = 10;
6077 eloop_register_timeout(ework->timeout, 0, wpas_ctrl_radio_work_timeout,
6078 work, NULL);
6079}
6080
6081
6082static int wpas_ctrl_radio_work_add(struct wpa_supplicant *wpa_s, char *cmd,
6083 char *buf, size_t buflen)
6084{
6085 struct wpa_external_work *ework;
6086 char *pos, *pos2;
6087 size_t type_len;
6088 int ret;
6089 unsigned int freq = 0;
6090
6091 /* format: <name> [freq=<MHz>] [timeout=<seconds>] */
6092
6093 ework = os_zalloc(sizeof(*ework));
6094 if (ework == NULL)
6095 return -1;
6096
6097 pos = os_strchr(cmd, ' ');
6098 if (pos) {
6099 type_len = pos - cmd;
6100 pos++;
6101
6102 pos2 = os_strstr(pos, "freq=");
6103 if (pos2)
6104 freq = atoi(pos2 + 5);
6105
6106 pos2 = os_strstr(pos, "timeout=");
6107 if (pos2)
6108 ework->timeout = atoi(pos2 + 8);
6109 } else {
6110 type_len = os_strlen(cmd);
6111 }
6112 if (4 + type_len >= sizeof(ework->type))
6113 type_len = sizeof(ework->type) - 4 - 1;
6114 os_strlcpy(ework->type, "ext:", sizeof(ework->type));
6115 os_memcpy(ework->type + 4, cmd, type_len);
6116 ework->type[4 + type_len] = '\0';
6117
6118 wpa_s->ext_work_id++;
6119 if (wpa_s->ext_work_id == 0)
6120 wpa_s->ext_work_id++;
6121 ework->id = wpa_s->ext_work_id;
6122
6123 if (radio_add_work(wpa_s, freq, ework->type, 0, wpas_ctrl_radio_work_cb,
6124 ework) < 0) {
6125 os_free(ework);
6126 return -1;
6127 }
6128
6129 ret = os_snprintf(buf, buflen, "%u", ework->id);
d85e1fc8 6130 if (os_snprintf_error(buflen, ret))
1f965e62
JM
6131 return -1;
6132 return ret;
6133}
6134
6135
6136static int wpas_ctrl_radio_work_done(struct wpa_supplicant *wpa_s, char *cmd)
6137{
6138 struct wpa_radio_work *work;
6139 unsigned int id = atoi(cmd);
6140
6141 dl_list_for_each(work, &wpa_s->radio->work, struct wpa_radio_work, list)
6142 {
6143 struct wpa_external_work *ework;
6144
6145 if (os_strncmp(work->type, "ext:", 4) != 0)
6146 continue;
6147 ework = work->ctx;
6148 if (id && ework->id != id)
6149 continue;
6150 wpa_dbg(wpa_s, MSG_DEBUG,
6151 "Completed external radio work %u (%s)",
6152 ework->id, ework->type);
6153 eloop_cancel_timeout(wpas_ctrl_radio_work_timeout, work, NULL);
e3745228 6154 wpa_s->ext_work_in_progress = 0;
1f965e62 6155 radio_work_done(work);
6829da39 6156 os_free(ework);
1f965e62
JM
6157 return 3; /* "OK\n" */
6158 }
6159
6160 return -1;
6161}
6162
6163
6164static int wpas_ctrl_radio_work(struct wpa_supplicant *wpa_s, char *cmd,
6165 char *buf, size_t buflen)
6166{
6167 if (os_strcmp(cmd, "show") == 0)
6168 return wpas_ctrl_radio_work_show(wpa_s, buf, buflen);
6169 if (os_strncmp(cmd, "add ", 4) == 0)
6170 return wpas_ctrl_radio_work_add(wpa_s, cmd + 4, buf, buflen);
6171 if (os_strncmp(cmd, "done ", 5) == 0)
6172 return wpas_ctrl_radio_work_done(wpa_s, cmd + 4);
6173 return -1;
6174}
6175
6176
6177void wpas_ctrl_radio_work_flush(struct wpa_supplicant *wpa_s)
6178{
6179 struct wpa_radio_work *work, *tmp;
6180
a6cff8bf
MS
6181 if (!wpa_s || !wpa_s->radio)
6182 return;
6183
1f965e62
JM
6184 dl_list_for_each_safe(work, tmp, &wpa_s->radio->work,
6185 struct wpa_radio_work, list) {
6186 struct wpa_external_work *ework;
6187
6188 if (os_strncmp(work->type, "ext:", 4) != 0)
6189 continue;
6190 ework = work->ctx;
6191 wpa_dbg(wpa_s, MSG_DEBUG,
023b466d 6192 "Flushing%s external radio work %u (%s)",
1f965e62
JM
6193 work->started ? " started" : "", ework->id,
6194 ework->type);
6195 if (work->started)
6196 eloop_cancel_timeout(wpas_ctrl_radio_work_timeout,
6197 work, NULL);
1f965e62 6198 radio_work_done(work);
df48efc5 6199 os_free(ework);
1f965e62
JM
6200 }
6201}
6202
6203
bceb8431
JM
6204static void wpas_ctrl_eapol_response(void *eloop_ctx, void *timeout_ctx)
6205{
6206 struct wpa_supplicant *wpa_s = eloop_ctx;
6207 eapol_sm_notify_ctrl_response(wpa_s->eapol);
6208}
6209
6210
43a66ecb
JM
6211static int scan_id_list_parse(struct wpa_supplicant *wpa_s, const char *value,
6212 unsigned int *scan_id_count, int scan_id[])
6891f0e6
LJ
6213{
6214 const char *pos = value;
6215
6216 while (pos) {
6217 if (*pos == ' ' || *pos == '\0')
6218 break;
43a66ecb 6219 if (*scan_id_count == MAX_SCAN_ID)
6891f0e6 6220 return -1;
43a66ecb 6221 scan_id[(*scan_id_count)++] = atoi(pos);
6891f0e6
LJ
6222 pos = os_strchr(pos, ',');
6223 if (pos)
6224 pos++;
6225 }
6226
6227 return 0;
6228}
6229
6230
fee52342
JM
6231static void wpas_ctrl_scan(struct wpa_supplicant *wpa_s, char *params,
6232 char *reply, int reply_size, int *reply_len)
6233{
6234 char *pos;
43a66ecb
JM
6235 unsigned int manual_scan_passive = 0;
6236 unsigned int manual_scan_use_id = 0;
6237 unsigned int manual_scan_only_new = 0;
6238 unsigned int scan_only = 0;
6239 unsigned int scan_id_count = 0;
6240 int scan_id[MAX_SCAN_ID];
6241 void (*scan_res_handler)(struct wpa_supplicant *wpa_s,
6242 struct wpa_scan_results *scan_res);
6243 int *manual_scan_freqs = NULL;
fee52342
JM
6244
6245 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
6246 *reply_len = -1;
6247 return;
6248 }
6249
6250 if (params) {
6251 if (os_strncasecmp(params, "TYPE=ONLY", 9) == 0)
43a66ecb 6252 scan_only = 1;
fee52342
JM
6253
6254 pos = os_strstr(params, "freq=");
43a66ecb
JM
6255 if (pos) {
6256 manual_scan_freqs = freq_range_to_channel_list(wpa_s,
6257 pos + 5);
6258 if (manual_scan_freqs == NULL) {
6259 *reply_len = -1;
6260 goto done;
6261 }
fee52342 6262 }
88c2d488
JM
6263
6264 pos = os_strstr(params, "passive=");
6265 if (pos)
43a66ecb 6266 manual_scan_passive = !!atoi(pos + 8);
d81c73be
JM
6267
6268 pos = os_strstr(params, "use_id=");
6269 if (pos)
43a66ecb 6270 manual_scan_use_id = atoi(pos + 7);
949938aa
JM
6271
6272 pos = os_strstr(params, "only_new=1");
6273 if (pos)
43a66ecb 6274 manual_scan_only_new = 1;
6891f0e6
LJ
6275
6276 pos = os_strstr(params, "scan_id=");
43a66ecb
JM
6277 if (pos && scan_id_list_parse(wpa_s, pos + 8, &scan_id_count,
6278 scan_id) < 0) {
6891f0e6 6279 *reply_len = -1;
43a66ecb 6280 goto done;
6891f0e6 6281 }
fee52342
JM
6282 }
6283
43a66ecb
JM
6284 if (scan_only)
6285 scan_res_handler = scan_only_handler;
6286 else if (wpa_s->scan_res_handler == scan_only_handler)
6287 scan_res_handler = NULL;
6288 else
6289 scan_res_handler = wpa_s->scan_res_handler;
6290
fee52342
JM
6291 if (!wpa_s->sched_scanning && !wpa_s->scanning &&
6292 ((wpa_s->wpa_state <= WPA_SCANNING) ||
6293 (wpa_s->wpa_state == WPA_COMPLETED))) {
43a66ecb
JM
6294 wpa_s->manual_scan_passive = manual_scan_passive;
6295 wpa_s->manual_scan_use_id = manual_scan_use_id;
6296 wpa_s->manual_scan_only_new = manual_scan_only_new;
6297 wpa_s->scan_id_count = scan_id_count;
6298 os_memcpy(wpa_s->scan_id, scan_id, scan_id_count * sizeof(int));
6299 wpa_s->scan_res_handler = scan_res_handler;
6300 os_free(wpa_s->manual_scan_freqs);
6301 wpa_s->manual_scan_freqs = manual_scan_freqs;
6302 manual_scan_freqs = NULL;
6303
fee52342
JM
6304 wpa_s->normal_scans = 0;
6305 wpa_s->scan_req = MANUAL_SCAN_REQ;
6306 wpa_s->after_wps = 0;
6307 wpa_s->known_wps_freq = 0;
6308 wpa_supplicant_req_scan(wpa_s, 0, 0);
d81c73be
JM
6309 if (wpa_s->manual_scan_use_id) {
6310 wpa_s->manual_scan_id++;
6311 wpa_dbg(wpa_s, MSG_DEBUG, "Assigned scan id %u",
6312 wpa_s->manual_scan_id);
6313 *reply_len = os_snprintf(reply, reply_size, "%u\n",
6314 wpa_s->manual_scan_id);
6315 }
fee52342 6316 } else if (wpa_s->sched_scanning) {
43a66ecb
JM
6317 wpa_s->manual_scan_passive = manual_scan_passive;
6318 wpa_s->manual_scan_use_id = manual_scan_use_id;
6319 wpa_s->manual_scan_only_new = manual_scan_only_new;
6320 wpa_s->scan_id_count = scan_id_count;
6321 os_memcpy(wpa_s->scan_id, scan_id, scan_id_count * sizeof(int));
6322 wpa_s->scan_res_handler = scan_res_handler;
6323 os_free(wpa_s->manual_scan_freqs);
6324 wpa_s->manual_scan_freqs = manual_scan_freqs;
6325 manual_scan_freqs = NULL;
6326
fee52342
JM
6327 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to allow requested full scan to proceed");
6328 wpa_supplicant_cancel_sched_scan(wpa_s);
6329 wpa_s->scan_req = MANUAL_SCAN_REQ;
6330 wpa_supplicant_req_scan(wpa_s, 0, 0);
d81c73be
JM
6331 if (wpa_s->manual_scan_use_id) {
6332 wpa_s->manual_scan_id++;
6333 *reply_len = os_snprintf(reply, reply_size, "%u\n",
6334 wpa_s->manual_scan_id);
6335 wpa_dbg(wpa_s, MSG_DEBUG, "Assigned scan id %u",
6336 wpa_s->manual_scan_id);
6337 }
fee52342
JM
6338 } else {
6339 wpa_printf(MSG_DEBUG, "Ongoing scan action - reject new request");
6340 *reply_len = os_snprintf(reply, reply_size, "FAIL-BUSY\n");
6341 }
43a66ecb
JM
6342
6343done:
6344 os_free(manual_scan_freqs);
fee52342
JM
6345}
6346
6347
60b893df
JM
6348#ifdef CONFIG_TESTING_OPTIONS
6349
6350static void wpas_ctrl_iface_mgmt_tx_cb(struct wpa_supplicant *wpa_s,
6351 unsigned int freq, const u8 *dst,
6352 const u8 *src, const u8 *bssid,
6353 const u8 *data, size_t data_len,
6354 enum offchannel_send_action_result
6355 result)
6356{
6357 wpa_msg(wpa_s, MSG_INFO, "MGMT-TX-STATUS freq=%u dst=" MACSTR
6358 " src=" MACSTR " bssid=" MACSTR " result=%s",
6359 freq, MAC2STR(dst), MAC2STR(src), MAC2STR(bssid),
6360 result == OFFCHANNEL_SEND_ACTION_SUCCESS ?
6361 "SUCCESS" : (result == OFFCHANNEL_SEND_ACTION_NO_ACK ?
6362 "NO_ACK" : "FAILED"));
6363}
6364
6365
6366static int wpas_ctrl_iface_mgmt_tx(struct wpa_supplicant *wpa_s, char *cmd)
6367{
6368 char *pos, *param;
6369 size_t len;
6370 u8 *buf, da[ETH_ALEN], bssid[ETH_ALEN];
6371 int res, used;
6372 int freq = 0, no_cck = 0, wait_time = 0;
6373
6374 /* <DA> <BSSID> [freq=<MHz>] [wait_time=<ms>] [no_cck=1]
6375 * <action=Action frame payload> */
6376
6377 wpa_printf(MSG_DEBUG, "External MGMT TX: %s", cmd);
6378
6379 pos = cmd;
6380 used = hwaddr_aton2(pos, da);
6381 if (used < 0)
6382 return -1;
6383 pos += used;
6384 while (*pos == ' ')
6385 pos++;
6386 used = hwaddr_aton2(pos, bssid);
6387 if (used < 0)
6388 return -1;
6389 pos += used;
6390
6391 param = os_strstr(pos, " freq=");
6392 if (param) {
6393 param += 6;
6394 freq = atoi(param);
6395 }
6396
6397 param = os_strstr(pos, " no_cck=");
6398 if (param) {
6399 param += 8;
6400 no_cck = atoi(param);
6401 }
6402
6403 param = os_strstr(pos, " wait_time=");
6404 if (param) {
6405 param += 11;
6406 wait_time = atoi(param);
6407 }
6408
6409 param = os_strstr(pos, " action=");
6410 if (param == NULL)
6411 return -1;
6412 param += 8;
6413
6414 len = os_strlen(param);
6415 if (len & 1)
6416 return -1;
6417 len /= 2;
6418
6419 buf = os_malloc(len);
6420 if (buf == NULL)
6421 return -1;
6422
6423 if (hexstr2bin(param, buf, len) < 0) {
6424 os_free(buf);
6425 return -1;
6426 }
6427
6428 res = offchannel_send_action(wpa_s, freq, da, wpa_s->own_addr, bssid,
6429 buf, len, wait_time,
6430 wpas_ctrl_iface_mgmt_tx_cb, no_cck);
6431 os_free(buf);
6432 return res;
6433}
6434
6435
6436static void wpas_ctrl_iface_mgmt_tx_done(struct wpa_supplicant *wpa_s)
6437{
6438 wpa_printf(MSG_DEBUG, "External MGMT TX - done waiting");
6439 offchannel_send_action_done(wpa_s);
6440}
6441
ad12f2f4
JM
6442
6443static int wpas_ctrl_iface_driver_event(struct wpa_supplicant *wpa_s, char *cmd)
6444{
6445 char *pos, *param;
6446 union wpa_event_data event;
6447 enum wpa_event_type ev;
6448
6449 /* <event name> [parameters..] */
6450
6451 wpa_dbg(wpa_s, MSG_DEBUG, "Testing - external driver event: %s", cmd);
6452
6453 pos = cmd;
6454 param = os_strchr(pos, ' ');
6455 if (param)
6456 *param++ = '\0';
6457
6458 os_memset(&event, 0, sizeof(event));
6459
6460 if (os_strcmp(cmd, "INTERFACE_ENABLED") == 0) {
6461 ev = EVENT_INTERFACE_ENABLED;
6462 } else if (os_strcmp(cmd, "INTERFACE_DISABLED") == 0) {
6463 ev = EVENT_INTERFACE_DISABLED;
7bb70909
JM
6464 } else if (os_strcmp(cmd, "AVOID_FREQUENCIES") == 0) {
6465 ev = EVENT_AVOID_FREQUENCIES;
6466 if (param == NULL)
6467 param = "";
6468 if (freq_range_list_parse(&event.freq_range, param) < 0)
6469 return -1;
6470 wpa_supplicant_event(wpa_s, ev, &event);
6471 os_free(event.freq_range.range);
6472 return 0;
ad12f2f4
JM
6473 } else {
6474 wpa_dbg(wpa_s, MSG_DEBUG, "Testing - unknown driver event: %s",
6475 cmd);
6476 return -1;
6477 }
6478
6479 wpa_supplicant_event(wpa_s, ev, &event);
6480
6481 return 0;
6482}
6483
9d4ff04a
JM
6484
6485static int wpas_ctrl_iface_eapol_rx(struct wpa_supplicant *wpa_s, char *cmd)
6486{
6487 char *pos;
6488 u8 src[ETH_ALEN], *buf;
6489 int used;
6490 size_t len;
6491
6492 wpa_printf(MSG_DEBUG, "External EAPOL RX: %s", cmd);
6493
6494 pos = cmd;
6495 used = hwaddr_aton2(pos, src);
6496 if (used < 0)
6497 return -1;
6498 pos += used;
6499 while (*pos == ' ')
6500 pos++;
6501
6502 len = os_strlen(pos);
6503 if (len & 1)
6504 return -1;
6505 len /= 2;
6506
6507 buf = os_malloc(len);
6508 if (buf == NULL)
6509 return -1;
6510
6511 if (hexstr2bin(pos, buf, len) < 0) {
6512 os_free(buf);
6513 return -1;
6514 }
6515
6516 wpa_supplicant_rx_eapol(wpa_s, src, buf, len);
6517 os_free(buf);
6518
6519 return 0;
6520}
6521
4a6cc862
JM
6522
6523static u16 ipv4_hdr_checksum(const void *buf, size_t len)
6524{
6525 size_t i;
6526 u32 sum = 0;
6527 const u16 *pos = buf;
6528
6529 for (i = 0; i < len / 2; i++)
6530 sum += *pos++;
6531
6532 while (sum >> 16)
6533 sum = (sum & 0xffff) + (sum >> 16);
6534
6535 return sum ^ 0xffff;
6536}
6537
6538
6539#define HWSIM_PACKETLEN 1500
6540#define HWSIM_IP_LEN (HWSIM_PACKETLEN - sizeof(struct ether_header))
6541
6542void wpas_data_test_rx(void *ctx, const u8 *src_addr, const u8 *buf, size_t len)
6543{
6544 struct wpa_supplicant *wpa_s = ctx;
6545 const struct ether_header *eth;
6546 const struct iphdr *ip;
6547 const u8 *pos;
6548 unsigned int i;
6549
6550 if (len != HWSIM_PACKETLEN)
6551 return;
6552
6553 eth = (const struct ether_header *) buf;
6554 ip = (const struct iphdr *) (eth + 1);
6555 pos = (const u8 *) (ip + 1);
6556
6557 if (ip->ihl != 5 || ip->version != 4 ||
6558 ntohs(ip->tot_len) != HWSIM_IP_LEN)
6559 return;
6560
6561 for (i = 0; i < HWSIM_IP_LEN - sizeof(*ip); i++) {
6562 if (*pos != (u8) i)
6563 return;
6564 pos++;
6565 }
6566
6567 wpa_msg(wpa_s, MSG_INFO, "DATA-TEST-RX " MACSTR " " MACSTR,
6568 MAC2STR(eth->ether_dhost), MAC2STR(eth->ether_shost));
6569}
6570
6571
6572static int wpas_ctrl_iface_data_test_config(struct wpa_supplicant *wpa_s,
6573 char *cmd)
6574{
6575 int enabled = atoi(cmd);
6576
6577 if (!enabled) {
6578 if (wpa_s->l2_test) {
6579 l2_packet_deinit(wpa_s->l2_test);
6580 wpa_s->l2_test = NULL;
6581 wpa_dbg(wpa_s, MSG_DEBUG, "test data: Disabled");
6582 }
6583 return 0;
6584 }
6585
6586 if (wpa_s->l2_test)
6587 return 0;
6588
6589 wpa_s->l2_test = l2_packet_init(wpa_s->ifname, wpa_s->own_addr,
6590 ETHERTYPE_IP, wpas_data_test_rx,
6591 wpa_s, 1);
6592 if (wpa_s->l2_test == NULL)
6593 return -1;
6594
6595 wpa_dbg(wpa_s, MSG_DEBUG, "test data: Enabled");
6596
6597 return 0;
6598}
6599
6600
6601static int wpas_ctrl_iface_data_test_tx(struct wpa_supplicant *wpa_s, char *cmd)
6602{
6603 u8 dst[ETH_ALEN], src[ETH_ALEN];
6604 char *pos;
6605 int used;
6606 long int val;
6607 u8 tos;
6608 u8 buf[HWSIM_PACKETLEN];
6609 struct ether_header *eth;
6610 struct iphdr *ip;
6611 u8 *dpos;
6612 unsigned int i;
6613
6614 if (wpa_s->l2_test == NULL)
6615 return -1;
6616
6617 /* format: <dst> <src> <tos> */
6618
6619 pos = cmd;
6620 used = hwaddr_aton2(pos, dst);
6621 if (used < 0)
6622 return -1;
6623 pos += used;
6624 while (*pos == ' ')
6625 pos++;
6626 used = hwaddr_aton2(pos, src);
6627 if (used < 0)
6628 return -1;
6629 pos += used;
6630
6631 val = strtol(pos, NULL, 0);
6632 if (val < 0 || val > 0xff)
6633 return -1;
6634 tos = val;
6635
6636 eth = (struct ether_header *) buf;
6637 os_memcpy(eth->ether_dhost, dst, ETH_ALEN);
6638 os_memcpy(eth->ether_shost, src, ETH_ALEN);
6639 eth->ether_type = htons(ETHERTYPE_IP);
6640 ip = (struct iphdr *) (eth + 1);
6641 os_memset(ip, 0, sizeof(*ip));
6642 ip->ihl = 5;
6643 ip->version = 4;
6644 ip->ttl = 64;
6645 ip->tos = tos;
6646 ip->tot_len = htons(HWSIM_IP_LEN);
6647 ip->protocol = 1;
6648 ip->saddr = htonl(192 << 24 | 168 << 16 | 1 << 8 | 1);
6649 ip->daddr = htonl(192 << 24 | 168 << 16 | 1 << 8 | 2);
6650 ip->check = ipv4_hdr_checksum(ip, sizeof(*ip));
6651 dpos = (u8 *) (ip + 1);
6652 for (i = 0; i < HWSIM_IP_LEN - sizeof(*ip); i++)
6653 *dpos++ = i;
6654
6655 if (l2_packet_send(wpa_s->l2_test, dst, ETHERTYPE_IP, buf,
6656 HWSIM_PACKETLEN) < 0)
6657 return -1;
6658
6659 wpa_dbg(wpa_s, MSG_DEBUG, "test data: TX dst=" MACSTR " src=" MACSTR
6660 " tos=0x%x", MAC2STR(dst), MAC2STR(src), tos);
6661
6662 return 0;
6663}
6664
fc0ef7c0
JM
6665
6666static int wpas_ctrl_iface_data_test_frame(struct wpa_supplicant *wpa_s,
6667 char *cmd)
6668{
6669 u8 *buf;
6670 struct ether_header *eth;
6671 struct l2_packet_data *l2 = NULL;
6672 size_t len;
6673 u16 ethertype;
6674 int res = -1;
6675
6676 len = os_strlen(cmd);
6677 if (len & 1 || len < ETH_HLEN * 2)
6678 return -1;
6679 len /= 2;
6680
6681 buf = os_malloc(len);
6682 if (buf == NULL)
6683 return -1;
6684
6685 if (hexstr2bin(cmd, buf, len) < 0)
6686 goto done;
6687
6688 eth = (struct ether_header *) buf;
6689 ethertype = ntohs(eth->ether_type);
6690
6691 l2 = l2_packet_init(wpa_s->ifname, wpa_s->own_addr, ethertype,
6692 wpas_data_test_rx, wpa_s, 1);
6693 if (l2 == NULL)
6694 goto done;
6695
6696 res = l2_packet_send(l2, eth->ether_dhost, ethertype, buf, len);
6697 wpa_dbg(wpa_s, MSG_DEBUG, "test data: TX frame res=%d", res);
6698done:
6699 if (l2)
6700 l2_packet_deinit(l2);
6701 os_free(buf);
6702
6703 return res < 0 ? -1 : 0;
6704}
6705
60b893df
JM
6706#endif /* CONFIG_TESTING_OPTIONS */
6707
6708
86bd36f0
JM
6709static void wpas_ctrl_vendor_elem_update(struct wpa_supplicant *wpa_s)
6710{
6711 unsigned int i;
6712 char buf[30];
6713
6714 wpa_printf(MSG_DEBUG, "Update vendor elements");
6715
6716 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
6717 if (wpa_s->vendor_elem[i]) {
1d399771
JM
6718 int res;
6719
6720 res = os_snprintf(buf, sizeof(buf), "frame[%u]", i);
6721 if (!os_snprintf_error(sizeof(buf), res)) {
6722 wpa_hexdump_buf(MSG_DEBUG, buf,
6723 wpa_s->vendor_elem[i]);
6724 }
86bd36f0
JM
6725 }
6726 }
6727
6728#ifdef CONFIG_P2P
6729 if (wpa_s->parent == wpa_s &&
6730 wpa_s->global->p2p &&
6731 !wpa_s->global->p2p_disabled)
6732 p2p_set_vendor_elems(wpa_s->global->p2p, wpa_s->vendor_elem);
6733#endif /* CONFIG_P2P */
6734}
6735
6736
6737static struct wpa_supplicant *
6738wpas_ctrl_vendor_elem_iface(struct wpa_supplicant *wpa_s,
6739 enum wpa_vendor_elem_frame frame)
6740{
6741 switch (frame) {
6742#ifdef CONFIG_P2P
6743 case VENDOR_ELEM_PROBE_REQ_P2P:
6744 case VENDOR_ELEM_PROBE_RESP_P2P:
6745 case VENDOR_ELEM_PROBE_RESP_P2P_GO:
6746 case VENDOR_ELEM_BEACON_P2P_GO:
6747 case VENDOR_ELEM_P2P_PD_REQ:
6748 case VENDOR_ELEM_P2P_PD_RESP:
6749 case VENDOR_ELEM_P2P_GO_NEG_REQ:
6750 case VENDOR_ELEM_P2P_GO_NEG_RESP:
6751 case VENDOR_ELEM_P2P_GO_NEG_CONF:
6752 case VENDOR_ELEM_P2P_INV_REQ:
6753 case VENDOR_ELEM_P2P_INV_RESP:
6754 case VENDOR_ELEM_P2P_ASSOC_REQ:
6755 return wpa_s->parent;
6756#endif /* CONFIG_P2P */
6757 default:
6758 return wpa_s;
6759 }
6760}
6761
6762
6763static int wpas_ctrl_vendor_elem_add(struct wpa_supplicant *wpa_s, char *cmd)
6764{
6765 char *pos = cmd;
6766 int frame;
6767 size_t len;
6768 struct wpabuf *buf;
6769 struct ieee802_11_elems elems;
6770
6771 frame = atoi(pos);
6772 if (frame < 0 || frame >= NUM_VENDOR_ELEM_FRAMES)
6773 return -1;
6774 wpa_s = wpas_ctrl_vendor_elem_iface(wpa_s, frame);
6775
6776 pos = os_strchr(pos, ' ');
6777 if (pos == NULL)
6778 return -1;
6779 pos++;
6780
6781 len = os_strlen(pos);
6782 if (len == 0)
6783 return 0;
6784 if (len & 1)
6785 return -1;
6786 len /= 2;
6787
6788 buf = wpabuf_alloc(len);
6789 if (buf == NULL)
6790 return -1;
6791
6792 if (hexstr2bin(pos, wpabuf_put(buf, len), len) < 0) {
6793 wpabuf_free(buf);
6794 return -1;
6795 }
6796
6797 if (ieee802_11_parse_elems(wpabuf_head_u8(buf), len, &elems, 0) ==
6798 ParseFailed) {
6799 wpabuf_free(buf);
6800 return -1;
6801 }
6802
6803 if (wpa_s->vendor_elem[frame] == NULL) {
6804 wpa_s->vendor_elem[frame] = buf;
6805 wpas_ctrl_vendor_elem_update(wpa_s);
6806 return 0;
6807 }
6808
6809 if (wpabuf_resize(&wpa_s->vendor_elem[frame], len) < 0) {
6810 wpabuf_free(buf);
6811 return -1;
6812 }
6813
6814 wpabuf_put_buf(wpa_s->vendor_elem[frame], buf);
6815 wpabuf_free(buf);
6816 wpas_ctrl_vendor_elem_update(wpa_s);
6817
6818 return 0;
6819}
6820
6821
6822static int wpas_ctrl_vendor_elem_get(struct wpa_supplicant *wpa_s, char *cmd,
6823 char *buf, size_t buflen)
6824{
6825 int frame = atoi(cmd);
6826
6827 if (frame < 0 || frame >= NUM_VENDOR_ELEM_FRAMES)
6828 return -1;
6829 wpa_s = wpas_ctrl_vendor_elem_iface(wpa_s, frame);
6830
6831 if (wpa_s->vendor_elem[frame] == NULL)
6832 return 0;
6833
6834 return wpa_snprintf_hex(buf, buflen,
6835 wpabuf_head_u8(wpa_s->vendor_elem[frame]),
6836 wpabuf_len(wpa_s->vendor_elem[frame]));
6837}
6838
6839
6840static int wpas_ctrl_vendor_elem_remove(struct wpa_supplicant *wpa_s, char *cmd)
6841{
6842 char *pos = cmd;
6843 int frame;
6844 size_t len;
6845 u8 *buf;
6846 struct ieee802_11_elems elems;
6847 u8 *ie, *end;
6848
6849 frame = atoi(pos);
6850 if (frame < 0 || frame >= NUM_VENDOR_ELEM_FRAMES)
6851 return -1;
6852 wpa_s = wpas_ctrl_vendor_elem_iface(wpa_s, frame);
6853
6854 pos = os_strchr(pos, ' ');
6855 if (pos == NULL)
6856 return -1;
6857 pos++;
6858
6859 if (*pos == '*') {
6860 wpabuf_free(wpa_s->vendor_elem[frame]);
6861 wpa_s->vendor_elem[frame] = NULL;
6862 wpas_ctrl_vendor_elem_update(wpa_s);
6863 return 0;
6864 }
6865
6866 if (wpa_s->vendor_elem[frame] == NULL)
6867 return -1;
6868
6869 len = os_strlen(pos);
6870 if (len == 0)
6871 return 0;
6872 if (len & 1)
6873 return -1;
6874 len /= 2;
6875
6876 buf = os_malloc(len);
6877 if (buf == NULL)
6878 return -1;
6879
6880 if (hexstr2bin(pos, buf, len) < 0) {
6881 os_free(buf);
6882 return -1;
6883 }
6884
6885 if (ieee802_11_parse_elems(buf, len, &elems, 0) == ParseFailed) {
6886 os_free(buf);
6887 return -1;
6888 }
6889
6890 ie = wpabuf_mhead_u8(wpa_s->vendor_elem[frame]);
6891 end = ie + wpabuf_len(wpa_s->vendor_elem[frame]);
6892
6893 for (; ie + 1 < end; ie += 2 + ie[1]) {
6894 if (ie + len > end)
6895 break;
6896 if (os_memcmp(ie, buf, len) != 0)
6897 continue;
6898
6899 if (wpabuf_len(wpa_s->vendor_elem[frame]) == len) {
6900 wpabuf_free(wpa_s->vendor_elem[frame]);
6901 wpa_s->vendor_elem[frame] = NULL;
6902 } else {
6903 os_memmove(ie, ie + len,
45d85015 6904 end - (ie + len));
86bd36f0
JM
6905 wpa_s->vendor_elem[frame]->used -= len;
6906 }
6907 os_free(buf);
6908 wpas_ctrl_vendor_elem_update(wpa_s);
6909 return 0;
6910 }
6911
6912 os_free(buf);
6913
6914 return -1;
6915}
6916
6917
f4b8bfae
AK
6918static void wpas_ctrl_neighbor_rep_cb(void *ctx, struct wpabuf *neighbor_rep)
6919{
6920 struct wpa_supplicant *wpa_s = ctx;
6921
6922 if (neighbor_rep) {
6923 wpa_msg_ctrl(wpa_s, MSG_INFO, RRM_EVENT_NEIGHBOR_REP_RXED
6924 "length=%u",
6925 (unsigned int) wpabuf_len(neighbor_rep));
6926 wpabuf_free(neighbor_rep);
6927 } else {
6928 wpa_msg_ctrl(wpa_s, MSG_INFO, RRM_EVENT_NEIGHBOR_REP_FAILED);
6929 }
6930}
6931
6932
4c4b2305
AK
6933static int wpas_ctrl_iface_send_neigbor_rep(struct wpa_supplicant *wpa_s,
6934 char *cmd)
f4b8bfae 6935{
4c4b2305
AK
6936 struct wpa_ssid ssid;
6937 struct wpa_ssid *ssid_p = NULL;
6938 int ret = 0;
6939
6940 if (os_strncmp(cmd, " ssid=", 6) == 0) {
6941 ssid.ssid_len = os_strlen(cmd + 6);
6942 if (ssid.ssid_len > 32)
6943 return -1;
6944 ssid.ssid = (u8 *) (cmd + 6);
6945 ssid_p = &ssid;
6946 }
6947
6948 ret = wpas_rrm_send_neighbor_rep_request(wpa_s, ssid_p,
6949 wpas_ctrl_neighbor_rep_cb,
6950 wpa_s);
6951
6952 return ret;
f4b8bfae
AK
6953}
6954
6955
65d9a5e2
JM
6956static int wpas_ctrl_iface_erp_flush(struct wpa_supplicant *wpa_s)
6957{
6958 eapol_sm_erp_flush(wpa_s->eapol);
6959 return 0;
6960}
6961
6962
6fc6879b
JM
6963char * wpa_supplicant_ctrl_iface_process(struct wpa_supplicant *wpa_s,
6964 char *buf, size_t *resp_len)
6965{
6966 char *reply;
b563b388 6967 const int reply_size = 4096;
6fc6879b
JM
6968 int reply_len;
6969
6970 if (os_strncmp(buf, WPA_CTRL_RSP, os_strlen(WPA_CTRL_RSP)) == 0 ||
d31b5ac7
JM
6971 os_strncmp(buf, "SET_NETWORK ", 12) == 0) {
6972 if (wpa_debug_show_keys)
6973 wpa_dbg(wpa_s, MSG_DEBUG,
6974 "Control interface command '%s'", buf);
6975 else
6976 wpa_dbg(wpa_s, MSG_DEBUG,
6977 "Control interface command '%s [REMOVED]'",
6978 os_strncmp(buf, WPA_CTRL_RSP,
6979 os_strlen(WPA_CTRL_RSP)) == 0 ?
6980 WPA_CTRL_RSP : "SET_NETWORK");
6981 } else if (os_strncmp(buf, "WPS_NFC_TAG_READ", 16) == 0 ||
679f2e7c 6982 os_strncmp(buf, "NFC_REPORT_HANDOVER", 19) == 0) {
6fc6879b
JM
6983 wpa_hexdump_ascii_key(MSG_DEBUG, "RX ctrl_iface",
6984 (const u8 *) buf, os_strlen(buf));
6985 } else {
235f69fc
JM
6986 int level = MSG_DEBUG;
6987 if (os_strcmp(buf, "PING") == 0)
6988 level = MSG_EXCESSIVE;
b470b2bf 6989 wpa_dbg(wpa_s, level, "Control interface command '%s'", buf);
6fc6879b
JM
6990 }
6991
6992 reply = os_malloc(reply_size);
6993 if (reply == NULL) {
6994 *resp_len = 1;
6995 return NULL;
6996 }
6997
6998 os_memcpy(reply, "OK\n", 3);
6999 reply_len = 3;
7000
7001 if (os_strcmp(buf, "PING") == 0) {
7002 os_memcpy(reply, "PONG\n", 5);
7003 reply_len = 5;
0eed2a8d
JD
7004 } else if (os_strcmp(buf, "IFNAME") == 0) {
7005 reply_len = os_strlen(wpa_s->ifname);
7006 os_memcpy(reply, wpa_s->ifname, reply_len);
ac6912b5
BG
7007 } else if (os_strncmp(buf, "RELOG", 5) == 0) {
7008 if (wpa_debug_reopen_file() < 0)
7009 reply_len = -1;
77895cd9
JM
7010 } else if (os_strncmp(buf, "NOTE ", 5) == 0) {
7011 wpa_printf(MSG_INFO, "NOTE: %s", buf + 5);
6fc6879b
JM
7012 } else if (os_strcmp(buf, "MIB") == 0) {
7013 reply_len = wpa_sm_get_mib(wpa_s->wpa, reply, reply_size);
7014 if (reply_len >= 0) {
5ac73acf
JM
7015 reply_len += eapol_sm_get_mib(wpa_s->eapol,
7016 reply + reply_len,
7017 reply_size - reply_len);
6fc6879b
JM
7018 }
7019 } else if (os_strncmp(buf, "STATUS", 6) == 0) {
7020 reply_len = wpa_supplicant_ctrl_iface_status(
7021 wpa_s, buf + 6, reply, reply_size);
7022 } else if (os_strcmp(buf, "PMKSA") == 0) {
540264a7
JM
7023 reply_len = wpa_sm_pmksa_cache_list(wpa_s->wpa, reply,
7024 reply_size);
79e2b1cc
AK
7025 } else if (os_strcmp(buf, "PMKSA_FLUSH") == 0) {
7026 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
6fc6879b
JM
7027 } else if (os_strncmp(buf, "SET ", 4) == 0) {
7028 if (wpa_supplicant_ctrl_iface_set(wpa_s, buf + 4))
7029 reply_len = -1;
acec8d32
JM
7030 } else if (os_strncmp(buf, "GET ", 4) == 0) {
7031 reply_len = wpa_supplicant_ctrl_iface_get(wpa_s, buf + 4,
7032 reply, reply_size);
6fc6879b
JM
7033 } else if (os_strcmp(buf, "LOGON") == 0) {
7034 eapol_sm_notify_logoff(wpa_s->eapol, FALSE);
7035 } else if (os_strcmp(buf, "LOGOFF") == 0) {
7036 eapol_sm_notify_logoff(wpa_s->eapol, TRUE);
7037 } else if (os_strcmp(buf, "REASSOCIATE") == 0) {
8401a6b0
JM
7038 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
7039 reply_len = -1;
9796a86c
JM
7040 else
7041 wpas_request_connection(wpa_s);
0f44ec8e
PQ
7042 } else if (os_strcmp(buf, "REATTACH") == 0) {
7043 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED ||
7044 !wpa_s->current_ssid)
7045 reply_len = -1;
7046 else {
7047 wpa_s->reattach = 1;
7048 wpas_request_connection(wpa_s);
7049 }
6fc6879b 7050 } else if (os_strcmp(buf, "RECONNECT") == 0) {
8401a6b0
JM
7051 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
7052 reply_len = -1;
9796a86c
JM
7053 else if (wpa_s->disconnected)
7054 wpas_request_connection(wpa_s);
ec717917 7055#ifdef IEEE8021X_EAPOL
6fc6879b
JM
7056 } else if (os_strncmp(buf, "PREAUTH ", 8) == 0) {
7057 if (wpa_supplicant_ctrl_iface_preauth(wpa_s, buf + 8))
7058 reply_len = -1;
ec717917 7059#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
7060#ifdef CONFIG_PEERKEY
7061 } else if (os_strncmp(buf, "STKSTART ", 9) == 0) {
7062 if (wpa_supplicant_ctrl_iface_stkstart(wpa_s, buf + 9))
7063 reply_len = -1;
7064#endif /* CONFIG_PEERKEY */
7065#ifdef CONFIG_IEEE80211R
7066 } else if (os_strncmp(buf, "FT_DS ", 6) == 0) {
7067 if (wpa_supplicant_ctrl_iface_ft_ds(wpa_s, buf + 6))
7068 reply_len = -1;
7069#endif /* CONFIG_IEEE80211R */
fcc60db4
JM
7070#ifdef CONFIG_WPS
7071 } else if (os_strcmp(buf, "WPS_PBC") == 0) {
3152ff42
CWY
7072 int res = wpa_supplicant_ctrl_iface_wps_pbc(wpa_s, NULL);
7073 if (res == -2) {
7074 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
7075 reply_len = 17;
7076 } else if (res)
fcc60db4
JM
7077 reply_len = -1;
7078 } else if (os_strncmp(buf, "WPS_PBC ", 8) == 0) {
3152ff42
CWY
7079 int res = wpa_supplicant_ctrl_iface_wps_pbc(wpa_s, buf + 8);
7080 if (res == -2) {
7081 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
7082 reply_len = 17;
7083 } else if (res)
fcc60db4
JM
7084 reply_len = -1;
7085 } else if (os_strncmp(buf, "WPS_PIN ", 8) == 0) {
7086 reply_len = wpa_supplicant_ctrl_iface_wps_pin(wpa_s, buf + 8,
7087 reply,
7088 reply_size);
3981cb3c
JM
7089 } else if (os_strncmp(buf, "WPS_CHECK_PIN ", 14) == 0) {
7090 reply_len = wpa_supplicant_ctrl_iface_wps_check_pin(
7091 wpa_s, buf + 14, reply, reply_size);
2f9929ff
AC
7092 } else if (os_strcmp(buf, "WPS_CANCEL") == 0) {
7093 if (wpas_wps_cancel(wpa_s))
7094 reply_len = -1;
71892384 7095#ifdef CONFIG_WPS_NFC
3f2c8ba6
JM
7096 } else if (os_strcmp(buf, "WPS_NFC") == 0) {
7097 if (wpa_supplicant_ctrl_iface_wps_nfc(wpa_s, NULL))
7098 reply_len = -1;
7099 } else if (os_strncmp(buf, "WPS_NFC ", 8) == 0) {
7100 if (wpa_supplicant_ctrl_iface_wps_nfc(wpa_s, buf + 8))
7101 reply_len = -1;
bbf41865
JM
7102 } else if (os_strncmp(buf, "WPS_NFC_CONFIG_TOKEN ", 21) == 0) {
7103 reply_len = wpa_supplicant_ctrl_iface_wps_nfc_config_token(
7104 wpa_s, buf + 21, reply, reply_size);
3f2c8ba6
JM
7105 } else if (os_strncmp(buf, "WPS_NFC_TOKEN ", 14) == 0) {
7106 reply_len = wpa_supplicant_ctrl_iface_wps_nfc_token(
7107 wpa_s, buf + 14, reply, reply_size);
d7645d23
JM
7108 } else if (os_strncmp(buf, "WPS_NFC_TAG_READ ", 17) == 0) {
7109 if (wpa_supplicant_ctrl_iface_wps_nfc_tag_read(wpa_s,
7110 buf + 17))
7111 reply_len = -1;
e65552dd
JM
7112 } else if (os_strncmp(buf, "NFC_GET_HANDOVER_REQ ", 21) == 0) {
7113 reply_len = wpas_ctrl_nfc_get_handover_req(
7114 wpa_s, buf + 21, reply, reply_size);
7115 } else if (os_strncmp(buf, "NFC_GET_HANDOVER_SEL ", 21) == 0) {
7116 reply_len = wpas_ctrl_nfc_get_handover_sel(
7117 wpa_s, buf + 21, reply, reply_size);
e4758827
JM
7118 } else if (os_strncmp(buf, "NFC_REPORT_HANDOVER ", 20) == 0) {
7119 if (wpas_ctrl_nfc_report_handover(wpa_s, buf + 20))
7120 reply_len = -1;
71892384 7121#endif /* CONFIG_WPS_NFC */
fcc60db4
JM
7122 } else if (os_strncmp(buf, "WPS_REG ", 8) == 0) {
7123 if (wpa_supplicant_ctrl_iface_wps_reg(wpa_s, buf + 8))
7124 reply_len = -1;
70d84f11
JM
7125#ifdef CONFIG_AP
7126 } else if (os_strncmp(buf, "WPS_AP_PIN ", 11) == 0) {
7127 reply_len = wpa_supplicant_ctrl_iface_wps_ap_pin(
7128 wpa_s, buf + 11, reply, reply_size);
7129#endif /* CONFIG_AP */
72df2f5f 7130#ifdef CONFIG_WPS_ER
e9bcfebf 7131 } else if (os_strcmp(buf, "WPS_ER_START") == 0) {
08486685
JM
7132 if (wpas_wps_er_start(wpa_s, NULL))
7133 reply_len = -1;
7134 } else if (os_strncmp(buf, "WPS_ER_START ", 13) == 0) {
7135 if (wpas_wps_er_start(wpa_s, buf + 13))
e9bcfebf
JM
7136 reply_len = -1;
7137 } else if (os_strcmp(buf, "WPS_ER_STOP") == 0) {
f77cedc1 7138 wpas_wps_er_stop(wpa_s);
72df2f5f
JM
7139 } else if (os_strncmp(buf, "WPS_ER_PIN ", 11) == 0) {
7140 if (wpa_supplicant_ctrl_iface_wps_er_pin(wpa_s, buf + 11))
7141 reply_len = -1;
564cd7fa 7142 } else if (os_strncmp(buf, "WPS_ER_PBC ", 11) == 0) {
ed159ad4
JM
7143 int ret = wpas_wps_er_pbc(wpa_s, buf + 11);
7144 if (ret == -2) {
7145 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
7146 reply_len = 17;
7147 } else if (ret == -3) {
7148 os_memcpy(reply, "FAIL-UNKNOWN-UUID\n", 18);
7149 reply_len = 18;
7150 } else if (ret == -4) {
7151 os_memcpy(reply, "FAIL-NO-AP-SETTINGS\n", 20);
7152 reply_len = 20;
7153 } else if (ret)
564cd7fa 7154 reply_len = -1;
e64dcfd5
JM
7155 } else if (os_strncmp(buf, "WPS_ER_LEARN ", 13) == 0) {
7156 if (wpa_supplicant_ctrl_iface_wps_er_learn(wpa_s, buf + 13))
7157 reply_len = -1;
ef10f473
JM
7158 } else if (os_strncmp(buf, "WPS_ER_SET_CONFIG ", 18) == 0) {
7159 if (wpa_supplicant_ctrl_iface_wps_er_set_config(wpa_s,
7160 buf + 18))
7161 reply_len = -1;
7d6640a6
JM
7162 } else if (os_strncmp(buf, "WPS_ER_CONFIG ", 14) == 0) {
7163 if (wpa_supplicant_ctrl_iface_wps_er_config(wpa_s, buf + 14))
7164 reply_len = -1;
1cea09a9
JM
7165#ifdef CONFIG_WPS_NFC
7166 } else if (os_strncmp(buf, "WPS_ER_NFC_CONFIG_TOKEN ", 24) == 0) {
7167 reply_len = wpa_supplicant_ctrl_iface_wps_er_nfc_config_token(
7168 wpa_s, buf + 24, reply, reply_size);
7169#endif /* CONFIG_WPS_NFC */
72df2f5f 7170#endif /* CONFIG_WPS_ER */
fcc60db4 7171#endif /* CONFIG_WPS */
11ef8d35
JM
7172#ifdef CONFIG_IBSS_RSN
7173 } else if (os_strncmp(buf, "IBSS_RSN ", 9) == 0) {
7174 if (wpa_supplicant_ctrl_iface_ibss_rsn(wpa_s, buf + 9))
7175 reply_len = -1;
7176#endif /* CONFIG_IBSS_RSN */
603a3f34
JL
7177#ifdef CONFIG_MESH
7178 } else if (os_strncmp(buf, "MESH_GROUP_ADD ", 15) == 0) {
7179 if (wpa_supplicant_ctrl_iface_mesh_group_add(wpa_s, buf + 15))
7180 reply_len = -1;
7181 } else if (os_strncmp(buf, "MESH_GROUP_REMOVE ", 18) == 0) {
7182 if (wpa_supplicant_ctrl_iface_mesh_group_remove(wpa_s,
7183 buf + 18))
7184 reply_len = -1;
7185#endif /* CONFIG_MESH */
b563b388
JM
7186#ifdef CONFIG_P2P
7187 } else if (os_strncmp(buf, "P2P_FIND ", 9) == 0) {
7188 if (p2p_ctrl_find(wpa_s, buf + 9))
7189 reply_len = -1;
7190 } else if (os_strcmp(buf, "P2P_FIND") == 0) {
7191 if (p2p_ctrl_find(wpa_s, ""))
7192 reply_len = -1;
7193 } else if (os_strcmp(buf, "P2P_STOP_FIND") == 0) {
7194 wpas_p2p_stop_find(wpa_s);
7195 } else if (os_strncmp(buf, "P2P_CONNECT ", 12) == 0) {
7196 reply_len = p2p_ctrl_connect(wpa_s, buf + 12, reply,
7197 reply_size);
7198 } else if (os_strncmp(buf, "P2P_LISTEN ", 11) == 0) {
7199 if (p2p_ctrl_listen(wpa_s, buf + 11))
7200 reply_len = -1;
7201 } else if (os_strcmp(buf, "P2P_LISTEN") == 0) {
7202 if (p2p_ctrl_listen(wpa_s, ""))
7203 reply_len = -1;
7204 } else if (os_strncmp(buf, "P2P_GROUP_REMOVE ", 17) == 0) {
7205 if (wpas_p2p_group_remove(wpa_s, buf + 17))
7206 reply_len = -1;
7207 } else if (os_strcmp(buf, "P2P_GROUP_ADD") == 0) {
20ea1ca4 7208 if (wpas_p2p_group_add(wpa_s, 0, 0, 0, 0))
b563b388
JM
7209 reply_len = -1;
7210 } else if (os_strncmp(buf, "P2P_GROUP_ADD ", 14) == 0) {
7211 if (p2p_ctrl_group_add(wpa_s, buf + 14))
7212 reply_len = -1;
7213 } else if (os_strncmp(buf, "P2P_PROV_DISC ", 14) == 0) {
7214 if (p2p_ctrl_prov_disc(wpa_s, buf + 14))
7215 reply_len = -1;
7216 } else if (os_strcmp(buf, "P2P_GET_PASSPHRASE") == 0) {
7217 reply_len = p2p_get_passphrase(wpa_s, reply, reply_size);
7218 } else if (os_strncmp(buf, "P2P_SERV_DISC_REQ ", 18) == 0) {
7219 reply_len = p2p_ctrl_serv_disc_req(wpa_s, buf + 18, reply,
7220 reply_size);
7221 } else if (os_strncmp(buf, "P2P_SERV_DISC_CANCEL_REQ ", 25) == 0) {
7222 if (p2p_ctrl_serv_disc_cancel_req(wpa_s, buf + 25) < 0)
7223 reply_len = -1;
7224 } else if (os_strncmp(buf, "P2P_SERV_DISC_RESP ", 19) == 0) {
7225 if (p2p_ctrl_serv_disc_resp(wpa_s, buf + 19) < 0)
7226 reply_len = -1;
7227 } else if (os_strcmp(buf, "P2P_SERVICE_UPDATE") == 0) {
7228 wpas_p2p_sd_service_update(wpa_s);
7229 } else if (os_strncmp(buf, "P2P_SERV_DISC_EXTERNAL ", 23) == 0) {
7230 if (p2p_ctrl_serv_disc_external(wpa_s, buf + 23) < 0)
7231 reply_len = -1;
7232 } else if (os_strcmp(buf, "P2P_SERVICE_FLUSH") == 0) {
7233 wpas_p2p_service_flush(wpa_s);
7234 } else if (os_strncmp(buf, "P2P_SERVICE_ADD ", 16) == 0) {
7235 if (p2p_ctrl_service_add(wpa_s, buf + 16) < 0)
7236 reply_len = -1;
7237 } else if (os_strncmp(buf, "P2P_SERVICE_DEL ", 16) == 0) {
7238 if (p2p_ctrl_service_del(wpa_s, buf + 16) < 0)
7239 reply_len = -1;
7240 } else if (os_strncmp(buf, "P2P_REJECT ", 11) == 0) {
7241 if (p2p_ctrl_reject(wpa_s, buf + 11) < 0)
7242 reply_len = -1;
7243 } else if (os_strncmp(buf, "P2P_INVITE ", 11) == 0) {
7244 if (p2p_ctrl_invite(wpa_s, buf + 11) < 0)
7245 reply_len = -1;
7246 } else if (os_strncmp(buf, "P2P_PEER ", 9) == 0) {
7247 reply_len = p2p_ctrl_peer(wpa_s, buf + 9, reply,
7248 reply_size);
7249 } else if (os_strncmp(buf, "P2P_SET ", 8) == 0) {
7250 if (p2p_ctrl_set(wpa_s, buf + 8) < 0)
7251 reply_len = -1;
7252 } else if (os_strcmp(buf, "P2P_FLUSH") == 0) {
acb54643 7253 p2p_ctrl_flush(wpa_s);
9d562b79
SS
7254 } else if (os_strncmp(buf, "P2P_UNAUTHORIZE ", 16) == 0) {
7255 if (wpas_p2p_unauthorize(wpa_s, buf + 16) < 0)
7256 reply_len = -1;
59eba7a2
JM
7257 } else if (os_strcmp(buf, "P2P_CANCEL") == 0) {
7258 if (wpas_p2p_cancel(wpa_s))
7259 reply_len = -1;
b563b388
JM
7260 } else if (os_strncmp(buf, "P2P_PRESENCE_REQ ", 17) == 0) {
7261 if (p2p_ctrl_presence_req(wpa_s, buf + 17) < 0)
7262 reply_len = -1;
7263 } else if (os_strcmp(buf, "P2P_PRESENCE_REQ") == 0) {
7264 if (p2p_ctrl_presence_req(wpa_s, "") < 0)
7265 reply_len = -1;
7266 } else if (os_strncmp(buf, "P2P_EXT_LISTEN ", 15) == 0) {
7267 if (p2p_ctrl_ext_listen(wpa_s, buf + 15) < 0)
7268 reply_len = -1;
7269 } else if (os_strcmp(buf, "P2P_EXT_LISTEN") == 0) {
7270 if (p2p_ctrl_ext_listen(wpa_s, "") < 0)
7271 reply_len = -1;
f2c56602
JM
7272 } else if (os_strncmp(buf, "P2P_REMOVE_CLIENT ", 18) == 0) {
7273 if (p2p_ctrl_remove_client(wpa_s, buf + 18) < 0)
7274 reply_len = -1;
b563b388 7275#endif /* CONFIG_P2P */
9675ce35
JM
7276#ifdef CONFIG_WIFI_DISPLAY
7277 } else if (os_strncmp(buf, "WFD_SUBELEM_SET ", 16) == 0) {
7278 if (wifi_display_subelem_set(wpa_s->global, buf + 16) < 0)
7279 reply_len = -1;
7280 } else if (os_strncmp(buf, "WFD_SUBELEM_GET ", 16) == 0) {
7281 reply_len = wifi_display_subelem_get(wpa_s->global, buf + 16,
7282 reply, reply_size);
7283#endif /* CONFIG_WIFI_DISPLAY */
afc064fe
JM
7284#ifdef CONFIG_INTERWORKING
7285 } else if (os_strcmp(buf, "FETCH_ANQP") == 0) {
7286 if (interworking_fetch_anqp(wpa_s) < 0)
7287 reply_len = -1;
7288 } else if (os_strcmp(buf, "STOP_FETCH_ANQP") == 0) {
7289 interworking_stop_fetch_anqp(wpa_s);
356d1488
JM
7290 } else if (os_strcmp(buf, "INTERWORKING_SELECT") == 0) {
7291 if (ctrl_interworking_select(wpa_s, NULL) < 0)
7292 reply_len = -1;
7293 } else if (os_strncmp(buf, "INTERWORKING_SELECT ", 20) == 0) {
7294 if (ctrl_interworking_select(wpa_s, buf + 20) < 0)
b02fe7ff
JM
7295 reply_len = -1;
7296 } else if (os_strncmp(buf, "INTERWORKING_CONNECT ", 21) == 0) {
7297 if (ctrl_interworking_connect(wpa_s, buf + 21) < 0)
7298 reply_len = -1;
afc064fe
JM
7299 } else if (os_strncmp(buf, "ANQP_GET ", 9) == 0) {
7300 if (get_anqp(wpa_s, buf + 9) < 0)
7301 reply_len = -1;
b1f12296
JM
7302 } else if (os_strncmp(buf, "GAS_REQUEST ", 12) == 0) {
7303 if (gas_request(wpa_s, buf + 12) < 0)
7304 reply_len = -1;
7305 } else if (os_strncmp(buf, "GAS_RESPONSE_GET ", 17) == 0) {
7306 reply_len = gas_response_get(wpa_s, buf + 17, reply,
7307 reply_size);
afc064fe 7308#endif /* CONFIG_INTERWORKING */
a8918e86
JK
7309#ifdef CONFIG_HS20
7310 } else if (os_strncmp(buf, "HS20_ANQP_GET ", 14) == 0) {
7311 if (get_hs20_anqp(wpa_s, buf + 14) < 0)
7312 reply_len = -1;
7313 } else if (os_strncmp(buf, "HS20_GET_NAI_HOME_REALM_LIST ", 29) == 0) {
7314 if (hs20_get_nai_home_realm_list(wpa_s, buf + 29) < 0)
7315 reply_len = -1;
184e110c
JM
7316 } else if (os_strncmp(buf, "HS20_ICON_REQUEST ", 18) == 0) {
7317 if (hs20_icon_request(wpa_s, buf + 18) < 0)
7318 reply_len = -1;
b572df86
JM
7319 } else if (os_strcmp(buf, "FETCH_OSU") == 0) {
7320 if (hs20_fetch_osu(wpa_s) < 0)
7321 reply_len = -1;
7322 } else if (os_strcmp(buf, "CANCEL_FETCH_OSU") == 0) {
7323 hs20_cancel_fetch_osu(wpa_s);
a8918e86 7324#endif /* CONFIG_HS20 */
6fc6879b
JM
7325 } else if (os_strncmp(buf, WPA_CTRL_RSP, os_strlen(WPA_CTRL_RSP)) == 0)
7326 {
7327 if (wpa_supplicant_ctrl_iface_ctrl_rsp(
7328 wpa_s, buf + os_strlen(WPA_CTRL_RSP)))
7329 reply_len = -1;
bceb8431
JM
7330 else {
7331 /*
7332 * Notify response from timeout to allow the control
7333 * interface response to be sent first.
7334 */
7335 eloop_register_timeout(0, 0, wpas_ctrl_eapol_response,
7336 wpa_s, NULL);
7337 }
6fc6879b
JM
7338 } else if (os_strcmp(buf, "RECONFIGURE") == 0) {
7339 if (wpa_supplicant_reload_configuration(wpa_s))
7340 reply_len = -1;
7341 } else if (os_strcmp(buf, "TERMINATE") == 0) {
1a1bf008 7342 wpa_supplicant_terminate_proc(wpa_s->global);
6fc6879b
JM
7343 } else if (os_strncmp(buf, "BSSID ", 6) == 0) {
7344 if (wpa_supplicant_ctrl_iface_bssid(wpa_s, buf + 6))
7345 reply_len = -1;
9aa10e2b
DS
7346 } else if (os_strncmp(buf, "BLACKLIST", 9) == 0) {
7347 reply_len = wpa_supplicant_ctrl_iface_blacklist(
7348 wpa_s, buf + 9, reply, reply_size);
0597a5b5
DS
7349 } else if (os_strncmp(buf, "LOG_LEVEL", 9) == 0) {
7350 reply_len = wpa_supplicant_ctrl_iface_log_level(
7351 wpa_s, buf + 9, reply, reply_size);
90903a77
VD
7352 } else if (os_strncmp(buf, "LIST_NETWORKS ", 14) == 0) {
7353 reply_len = wpa_supplicant_ctrl_iface_list_networks(
7354 wpa_s, buf + 14, reply, reply_size);
6fc6879b
JM
7355 } else if (os_strcmp(buf, "LIST_NETWORKS") == 0) {
7356 reply_len = wpa_supplicant_ctrl_iface_list_networks(
90903a77 7357 wpa_s, NULL, reply, reply_size);
6fc6879b 7358 } else if (os_strcmp(buf, "DISCONNECT") == 0) {
83df8149
JM
7359#ifdef CONFIG_SME
7360 wpa_s->sme.prev_bssid_set = 0;
7361#endif /* CONFIG_SME */
6fc6879b
JM
7362 wpa_s->reassociate = 0;
7363 wpa_s->disconnected = 1;
6ad9c911 7364 wpa_supplicant_cancel_sched_scan(wpa_s);
d7ded758 7365 wpa_supplicant_cancel_scan(wpa_s);
cf4783e3
JM
7366 wpa_supplicant_deauthenticate(wpa_s,
7367 WLAN_REASON_DEAUTH_LEAVING);
fee52342
JM
7368 } else if (os_strcmp(buf, "SCAN") == 0) {
7369 wpas_ctrl_scan(wpa_s, NULL, reply, reply_size, &reply_len);
7370 } else if (os_strncmp(buf, "SCAN ", 5) == 0) {
7371 wpas_ctrl_scan(wpa_s, buf + 5, reply, reply_size, &reply_len);
6fc6879b
JM
7372 } else if (os_strcmp(buf, "SCAN_RESULTS") == 0) {
7373 reply_len = wpa_supplicant_ctrl_iface_scan_results(
7374 wpa_s, reply, reply_size);
7375 } else if (os_strncmp(buf, "SELECT_NETWORK ", 15) == 0) {
7376 if (wpa_supplicant_ctrl_iface_select_network(wpa_s, buf + 15))
7377 reply_len = -1;
7378 } else if (os_strncmp(buf, "ENABLE_NETWORK ", 15) == 0) {
7379 if (wpa_supplicant_ctrl_iface_enable_network(wpa_s, buf + 15))
7380 reply_len = -1;
7381 } else if (os_strncmp(buf, "DISABLE_NETWORK ", 16) == 0) {
7382 if (wpa_supplicant_ctrl_iface_disable_network(wpa_s, buf + 16))
7383 reply_len = -1;
7384 } else if (os_strcmp(buf, "ADD_NETWORK") == 0) {
7385 reply_len = wpa_supplicant_ctrl_iface_add_network(
7386 wpa_s, reply, reply_size);
7387 } else if (os_strncmp(buf, "REMOVE_NETWORK ", 15) == 0) {
7388 if (wpa_supplicant_ctrl_iface_remove_network(wpa_s, buf + 15))
7389 reply_len = -1;
7390 } else if (os_strncmp(buf, "SET_NETWORK ", 12) == 0) {
7391 if (wpa_supplicant_ctrl_iface_set_network(wpa_s, buf + 12))
7392 reply_len = -1;
7393 } else if (os_strncmp(buf, "GET_NETWORK ", 12) == 0) {
7394 reply_len = wpa_supplicant_ctrl_iface_get_network(
7395 wpa_s, buf + 12, reply, reply_size);
1c330a2f
DS
7396 } else if (os_strncmp(buf, "DUP_NETWORK ", 12) == 0) {
7397 if (wpa_supplicant_ctrl_iface_dup_network(wpa_s, buf + 12))
7398 reply_len = -1;
d94c9ee6
JM
7399 } else if (os_strcmp(buf, "LIST_CREDS") == 0) {
7400 reply_len = wpa_supplicant_ctrl_iface_list_creds(
7401 wpa_s, reply, reply_size);
7402 } else if (os_strcmp(buf, "ADD_CRED") == 0) {
7403 reply_len = wpa_supplicant_ctrl_iface_add_cred(
7404 wpa_s, reply, reply_size);
7405 } else if (os_strncmp(buf, "REMOVE_CRED ", 12) == 0) {
7406 if (wpa_supplicant_ctrl_iface_remove_cred(wpa_s, buf + 12))
7407 reply_len = -1;
7408 } else if (os_strncmp(buf, "SET_CRED ", 9) == 0) {
7409 if (wpa_supplicant_ctrl_iface_set_cred(wpa_s, buf + 9))
7410 reply_len = -1;
c880ab87
JM
7411 } else if (os_strncmp(buf, "GET_CRED ", 9) == 0) {
7412 reply_len = wpa_supplicant_ctrl_iface_get_cred(wpa_s, buf + 9,
7413 reply,
7414 reply_size);
6fc6879b
JM
7415#ifndef CONFIG_NO_CONFIG_WRITE
7416 } else if (os_strcmp(buf, "SAVE_CONFIG") == 0) {
7417 if (wpa_supplicant_ctrl_iface_save_config(wpa_s))
7418 reply_len = -1;
7419#endif /* CONFIG_NO_CONFIG_WRITE */
7420 } else if (os_strncmp(buf, "GET_CAPABILITY ", 15) == 0) {
7421 reply_len = wpa_supplicant_ctrl_iface_get_capability(
7422 wpa_s, buf + 15, reply, reply_size);
7423 } else if (os_strncmp(buf, "AP_SCAN ", 8) == 0) {
7424 if (wpa_supplicant_ctrl_iface_ap_scan(wpa_s, buf + 8))
7425 reply_len = -1;
67b9bd08
DS
7426 } else if (os_strncmp(buf, "SCAN_INTERVAL ", 14) == 0) {
7427 if (wpa_supplicant_ctrl_iface_scan_interval(wpa_s, buf + 14))
7428 reply_len = -1;
4b4a8ae5
JM
7429 } else if (os_strcmp(buf, "INTERFACE_LIST") == 0) {
7430 reply_len = wpa_supplicant_global_iface_list(
7431 wpa_s->global, reply, reply_size);
6fc6879b
JM
7432 } else if (os_strcmp(buf, "INTERFACES") == 0) {
7433 reply_len = wpa_supplicant_global_iface_interfaces(
7434 wpa_s->global, reply, reply_size);
7435 } else if (os_strncmp(buf, "BSS ", 4) == 0) {
7436 reply_len = wpa_supplicant_ctrl_iface_bss(
7437 wpa_s, buf + 4, reply, reply_size);
e653b622
JM
7438#ifdef CONFIG_AP
7439 } else if (os_strcmp(buf, "STA-FIRST") == 0) {
7440 reply_len = ap_ctrl_iface_sta_first(wpa_s, reply, reply_size);
7441 } else if (os_strncmp(buf, "STA ", 4) == 0) {
7442 reply_len = ap_ctrl_iface_sta(wpa_s, buf + 4, reply,
7443 reply_size);
7444 } else if (os_strncmp(buf, "STA-NEXT ", 9) == 0) {
7445 reply_len = ap_ctrl_iface_sta_next(wpa_s, buf + 9, reply,
7446 reply_size);
e60b2951
JJ
7447 } else if (os_strncmp(buf, "DEAUTHENTICATE ", 15) == 0) {
7448 if (ap_ctrl_iface_sta_deauthenticate(wpa_s, buf + 15))
7449 reply_len = -1;
7450 } else if (os_strncmp(buf, "DISASSOCIATE ", 13) == 0) {
7451 if (ap_ctrl_iface_sta_disassociate(wpa_s, buf + 13))
7452 reply_len = -1;
334bf36a
AO
7453 } else if (os_strncmp(buf, "CHAN_SWITCH ", 12) == 0) {
7454 if (ap_ctrl_iface_chanswitch(wpa_s, buf + 12))
7455 reply_len = -1;
e653b622 7456#endif /* CONFIG_AP */
207ef3fb
JM
7457 } else if (os_strcmp(buf, "SUSPEND") == 0) {
7458 wpas_notify_suspend(wpa_s->global);
7459 } else if (os_strcmp(buf, "RESUME") == 0) {
7460 wpas_notify_resume(wpa_s->global);
9ff4de6d 7461#ifdef CONFIG_TESTING_OPTIONS
32d5295f
JM
7462 } else if (os_strcmp(buf, "DROP_SA") == 0) {
7463 wpa_supplicant_ctrl_iface_drop_sa(wpa_s);
9ff4de6d 7464#endif /* CONFIG_TESTING_OPTIONS */
86d4f806
JM
7465 } else if (os_strncmp(buf, "ROAM ", 5) == 0) {
7466 if (wpa_supplicant_ctrl_iface_roam(wpa_s, buf + 5))
7467 reply_len = -1;
0d0a8ca1 7468 } else if (os_strncmp(buf, "STA_AUTOCONNECT ", 16) == 0) {
5407c69d 7469 wpa_s->auto_reconnect_disabled = atoi(buf + 16) == 0;
78633c37
SL
7470 } else if (os_strncmp(buf, "BSS_EXPIRE_AGE ", 15) == 0) {
7471 if (wpa_supplicant_ctrl_iface_bss_expire_age(wpa_s, buf + 15))
7472 reply_len = -1;
7473 } else if (os_strncmp(buf, "BSS_EXPIRE_COUNT ", 17) == 0) {
7474 if (wpa_supplicant_ctrl_iface_bss_expire_count(wpa_s,
7475 buf + 17))
7476 reply_len = -1;
39ee845f 7477 } else if (os_strncmp(buf, "BSS_FLUSH ", 10) == 0) {
a1144000 7478 wpa_supplicant_ctrl_iface_bss_flush(wpa_s, buf + 10);
281ff0aa
GP
7479#ifdef CONFIG_TDLS
7480 } else if (os_strncmp(buf, "TDLS_DISCOVER ", 14) == 0) {
7481 if (wpa_supplicant_ctrl_iface_tdls_discover(wpa_s, buf + 14))
7482 reply_len = -1;
7483 } else if (os_strncmp(buf, "TDLS_SETUP ", 11) == 0) {
7484 if (wpa_supplicant_ctrl_iface_tdls_setup(wpa_s, buf + 11))
7485 reply_len = -1;
7486 } else if (os_strncmp(buf, "TDLS_TEARDOWN ", 14) == 0) {
7487 if (wpa_supplicant_ctrl_iface_tdls_teardown(wpa_s, buf + 14))
7488 reply_len = -1;
7489#endif /* CONFIG_TDLS */
8506ea6f
MB
7490 } else if (os_strcmp(buf, "WMM_AC_STATUS") == 0) {
7491 reply_len = wpas_wmm_ac_status(wpa_s, reply, reply_size);
eb2f2088
MB
7492 } else if (os_strncmp(buf, "WMM_AC_ADDTS ", 13) == 0) {
7493 if (wmm_ac_ctrl_addts(wpa_s, buf + 13))
7494 reply_len = -1;
7495 } else if (os_strncmp(buf, "WMM_AC_DELTS ", 13) == 0) {
7496 if (wmm_ac_ctrl_delts(wpa_s, buf + 13))
7497 reply_len = -1;
60b24b0d
DS
7498 } else if (os_strncmp(buf, "SIGNAL_POLL", 11) == 0) {
7499 reply_len = wpa_supplicant_signal_poll(wpa_s, reply,
7500 reply_size);
dc7785f8
YZ
7501 } else if (os_strncmp(buf, "PKTCNT_POLL", 11) == 0) {
7502 reply_len = wpa_supplicant_pktcnt_poll(wpa_s, reply,
7503 reply_size);
bc5d330a
TB
7504#ifdef CONFIG_AUTOSCAN
7505 } else if (os_strncmp(buf, "AUTOSCAN ", 9) == 0) {
7506 if (wpa_supplicant_ctrl_iface_autoscan(wpa_s, buf + 9))
7507 reply_len = -1;
7508#endif /* CONFIG_AUTOSCAN */
5e2c3490
JM
7509#ifdef ANDROID
7510 } else if (os_strncmp(buf, "DRIVER ", 7) == 0) {
7511 reply_len = wpa_supplicant_driver_cmd(wpa_s, buf + 7, reply,
7512 reply_size);
7513#endif /* ANDROID */
adef8948
BL
7514 } else if (os_strncmp(buf, "VENDOR ", 7) == 0) {
7515 reply_len = wpa_supplicant_vendor_cmd(wpa_s, buf + 7, reply,
7516 reply_size);
9482426e 7517 } else if (os_strcmp(buf, "REAUTHENTICATE") == 0) {
f5f37d3a 7518 pmksa_cache_clear_current(wpa_s->wpa);
9482426e 7519 eapol_sm_request_reauth(wpa_s->eapol);
e9199e31
JM
7520#ifdef CONFIG_WNM
7521 } else if (os_strncmp(buf, "WNM_SLEEP ", 10) == 0) {
7522 if (wpas_ctrl_iface_wnm_sleep(wpa_s, buf + 10))
7523 reply_len = -1;
65bcd0a9
VK
7524 } else if (os_strncmp(buf, "WNM_BSS_QUERY ", 10) == 0) {
7525 if (wpas_ctrl_iface_wnm_bss_query(wpa_s, buf + 10))
7526 reply_len = -1;
e9199e31 7527#endif /* CONFIG_WNM */
acb54643
JM
7528 } else if (os_strcmp(buf, "FLUSH") == 0) {
7529 wpa_supplicant_ctrl_iface_flush(wpa_s);
1f965e62
JM
7530 } else if (os_strncmp(buf, "RADIO_WORK ", 11) == 0) {
7531 reply_len = wpas_ctrl_radio_work(wpa_s, buf + 11, reply,
7532 reply_size);
60b893df
JM
7533#ifdef CONFIG_TESTING_OPTIONS
7534 } else if (os_strncmp(buf, "MGMT_TX ", 8) == 0) {
7535 if (wpas_ctrl_iface_mgmt_tx(wpa_s, buf + 8) < 0)
7536 reply_len = -1;
7537 } else if (os_strcmp(buf, "MGMT_TX_DONE") == 0) {
7538 wpas_ctrl_iface_mgmt_tx_done(wpa_s);
ad12f2f4
JM
7539 } else if (os_strncmp(buf, "DRIVER_EVENT ", 13) == 0) {
7540 if (wpas_ctrl_iface_driver_event(wpa_s, buf + 13) < 0)
7541 reply_len = -1;
9d4ff04a
JM
7542 } else if (os_strncmp(buf, "EAPOL_RX ", 9) == 0) {
7543 if (wpas_ctrl_iface_eapol_rx(wpa_s, buf + 9) < 0)
7544 reply_len = -1;
4a6cc862
JM
7545 } else if (os_strncmp(buf, "DATA_TEST_CONFIG ", 17) == 0) {
7546 if (wpas_ctrl_iface_data_test_config(wpa_s, buf + 17) < 0)
7547 reply_len = -1;
7548 } else if (os_strncmp(buf, "DATA_TEST_TX ", 13) == 0) {
7549 if (wpas_ctrl_iface_data_test_tx(wpa_s, buf + 13) < 0)
7550 reply_len = -1;
fc0ef7c0
JM
7551 } else if (os_strncmp(buf, "DATA_TEST_FRAME ", 16) == 0) {
7552 if (wpas_ctrl_iface_data_test_frame(wpa_s, buf + 16) < 0)
7553 reply_len = -1;
60b893df 7554#endif /* CONFIG_TESTING_OPTIONS */
86bd36f0
JM
7555 } else if (os_strncmp(buf, "VENDOR_ELEM_ADD ", 16) == 0) {
7556 if (wpas_ctrl_vendor_elem_add(wpa_s, buf + 16) < 0)
7557 reply_len = -1;
7558 } else if (os_strncmp(buf, "VENDOR_ELEM_GET ", 16) == 0) {
7559 reply_len = wpas_ctrl_vendor_elem_get(wpa_s, buf + 16, reply,
7560 reply_size);
7561 } else if (os_strncmp(buf, "VENDOR_ELEM_REMOVE ", 19) == 0) {
7562 if (wpas_ctrl_vendor_elem_remove(wpa_s, buf + 19) < 0)
7563 reply_len = -1;
f4b8bfae 7564 } else if (os_strncmp(buf, "NEIGHBOR_REP_REQUEST", 20) == 0) {
4c4b2305 7565 if (wpas_ctrl_iface_send_neigbor_rep(wpa_s, buf + 20))
f4b8bfae 7566 reply_len = -1;
65d9a5e2
JM
7567 } else if (os_strcmp(buf, "ERP_FLUSH") == 0) {
7568 wpas_ctrl_iface_erp_flush(wpa_s);
6fc6879b
JM
7569 } else {
7570 os_memcpy(reply, "UNKNOWN COMMAND\n", 16);
7571 reply_len = 16;
7572 }
7573
7574 if (reply_len < 0) {
7575 os_memcpy(reply, "FAIL\n", 5);
7576 reply_len = 5;
7577 }
7578
6fc6879b
JM
7579 *resp_len = reply_len;
7580 return reply;
7581}
7582
7583
7584static int wpa_supplicant_global_iface_add(struct wpa_global *global,
7585 char *cmd)
7586{
7587 struct wpa_interface iface;
7588 char *pos;
7589
7590 /*
7591 * <ifname>TAB<confname>TAB<driver>TAB<ctrl_interface>TAB<driver_param>
7592 * TAB<bridge_ifname>
7593 */
7594 wpa_printf(MSG_DEBUG, "CTRL_IFACE GLOBAL INTERFACE_ADD '%s'", cmd);
7595
7596 os_memset(&iface, 0, sizeof(iface));
7597
7598 do {
7599 iface.ifname = pos = cmd;
7600 pos = os_strchr(pos, '\t');
7601 if (pos)
7602 *pos++ = '\0';
7603 if (iface.ifname[0] == '\0')
7604 return -1;
7605 if (pos == NULL)
7606 break;
7607
7608 iface.confname = pos;
7609 pos = os_strchr(pos, '\t');
7610 if (pos)
7611 *pos++ = '\0';
7612 if (iface.confname[0] == '\0')
7613 iface.confname = NULL;
7614 if (pos == NULL)
7615 break;
7616
7617 iface.driver = pos;
7618 pos = os_strchr(pos, '\t');
7619 if (pos)
7620 *pos++ = '\0';
7621 if (iface.driver[0] == '\0')
7622 iface.driver = NULL;
7623 if (pos == NULL)
7624 break;
7625
7626 iface.ctrl_interface = pos;
7627 pos = os_strchr(pos, '\t');
7628 if (pos)
7629 *pos++ = '\0';
7630 if (iface.ctrl_interface[0] == '\0')
7631 iface.ctrl_interface = NULL;
7632 if (pos == NULL)
7633 break;
7634
7635 iface.driver_param = pos;
7636 pos = os_strchr(pos, '\t');
7637 if (pos)
7638 *pos++ = '\0';
7639 if (iface.driver_param[0] == '\0')
7640 iface.driver_param = NULL;
7641 if (pos == NULL)
7642 break;
7643
7644 iface.bridge_ifname = pos;
7645 pos = os_strchr(pos, '\t');
7646 if (pos)
7647 *pos++ = '\0';
7648 if (iface.bridge_ifname[0] == '\0')
7649 iface.bridge_ifname = NULL;
7650 if (pos == NULL)
7651 break;
7652 } while (0);
7653
7654 if (wpa_supplicant_get_iface(global, iface.ifname))
7655 return -1;
7656
7657 return wpa_supplicant_add_iface(global, &iface) ? 0 : -1;
7658}
7659
7660
7661static int wpa_supplicant_global_iface_remove(struct wpa_global *global,
7662 char *cmd)
7663{
7664 struct wpa_supplicant *wpa_s;
7665
7666 wpa_printf(MSG_DEBUG, "CTRL_IFACE GLOBAL INTERFACE_REMOVE '%s'", cmd);
7667
7668 wpa_s = wpa_supplicant_get_iface(global, cmd);
7669 if (wpa_s == NULL)
7670 return -1;
df509539 7671 return wpa_supplicant_remove_iface(global, wpa_s, 0);
6fc6879b
JM
7672}
7673
7674
4b4a8ae5
JM
7675static void wpa_free_iface_info(struct wpa_interface_info *iface)
7676{
7677 struct wpa_interface_info *prev;
7678
7679 while (iface) {
7680 prev = iface;
7681 iface = iface->next;
7682
7683 os_free(prev->ifname);
7684 os_free(prev->desc);
7685 os_free(prev);
7686 }
7687}
7688
7689
7690static int wpa_supplicant_global_iface_list(struct wpa_global *global,
7691 char *buf, int len)
7692{
7693 int i, res;
7694 struct wpa_interface_info *iface = NULL, *last = NULL, *tmp;
7695 char *pos, *end;
7696
c5121837
JM
7697 for (i = 0; wpa_drivers[i]; i++) {
7698 struct wpa_driver_ops *drv = wpa_drivers[i];
4b4a8ae5
JM
7699 if (drv->get_interfaces == NULL)
7700 continue;
5fbc1f27 7701 tmp = drv->get_interfaces(global->drv_priv[i]);
4b4a8ae5
JM
7702 if (tmp == NULL)
7703 continue;
7704
7705 if (last == NULL)
7706 iface = last = tmp;
7707 else
7708 last->next = tmp;
7709 while (last->next)
7710 last = last->next;
7711 }
7712
7713 pos = buf;
7714 end = buf + len;
7715 for (tmp = iface; tmp; tmp = tmp->next) {
7716 res = os_snprintf(pos, end - pos, "%s\t%s\t%s\n",
7717 tmp->drv_name, tmp->ifname,
7718 tmp->desc ? tmp->desc : "");
d85e1fc8 7719 if (os_snprintf_error(end - pos, res)) {
4b4a8ae5
JM
7720 *pos = '\0';
7721 break;
7722 }
7723 pos += res;
7724 }
7725
7726 wpa_free_iface_info(iface);
7727
7728 return pos - buf;
7729}
7730
7731
6fc6879b
JM
7732static int wpa_supplicant_global_iface_interfaces(struct wpa_global *global,
7733 char *buf, int len)
7734{
7735 int res;
7736 char *pos, *end;
7737 struct wpa_supplicant *wpa_s;
7738
7739 wpa_s = global->ifaces;
7740 pos = buf;
7741 end = buf + len;
7742
7743 while (wpa_s) {
7744 res = os_snprintf(pos, end - pos, "%s\n", wpa_s->ifname);
d85e1fc8 7745 if (os_snprintf_error(end - pos, res)) {
6fc6879b
JM
7746 *pos = '\0';
7747 break;
7748 }
7749 pos += res;
7750 wpa_s = wpa_s->next;
7751 }
7752 return pos - buf;
7753}
7754
7755
cf3bebf2
JM
7756static char * wpas_global_ctrl_iface_ifname(struct wpa_global *global,
7757 const char *ifname,
7758 char *cmd, size_t *resp_len)
7759{
7760 struct wpa_supplicant *wpa_s;
7761
7762 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
7763 if (os_strcmp(ifname, wpa_s->ifname) == 0)
7764 break;
7765 }
7766
7767 if (wpa_s == NULL) {
7768 char *resp = os_strdup("FAIL-NO-IFNAME-MATCH\n");
7769 if (resp)
7770 *resp_len = os_strlen(resp);
7771 else
7772 *resp_len = 1;
7773 return resp;
7774 }
7775
7776 return wpa_supplicant_ctrl_iface_process(wpa_s, cmd, resp_len);
7777}
7778
7779
576bce9c
JM
7780static char * wpas_global_ctrl_iface_redir_p2p(struct wpa_global *global,
7781 char *buf, size_t *resp_len)
7782{
7783#ifdef CONFIG_P2P
7784 static const char * cmd[] = {
443427e4 7785 "LIST_NETWORKS",
576bce9c
JM
7786 "P2P_FIND",
7787 "P2P_STOP_FIND",
7788 "P2P_LISTEN",
7789 "P2P_GROUP_ADD",
7790 "P2P_GET_PASSPHRASE",
7791 "P2P_SERVICE_UPDATE",
7792 "P2P_SERVICE_FLUSH",
7793 "P2P_FLUSH",
7794 "P2P_CANCEL",
7795 "P2P_PRESENCE_REQ",
7796 "P2P_EXT_LISTEN",
7797 NULL
7798 };
7799 static const char * prefix[] = {
443427e4
DS
7800#ifdef ANDROID
7801 "DRIVER ",
7802#endif /* ANDROID */
7803 "GET_NETWORK ",
7804 "REMOVE_NETWORK ",
576bce9c
JM
7805 "P2P_FIND ",
7806 "P2P_CONNECT ",
7807 "P2P_LISTEN ",
7808 "P2P_GROUP_REMOVE ",
7809 "P2P_GROUP_ADD ",
7810 "P2P_PROV_DISC ",
7811 "P2P_SERV_DISC_REQ ",
7812 "P2P_SERV_DISC_CANCEL_REQ ",
7813 "P2P_SERV_DISC_RESP ",
7814 "P2P_SERV_DISC_EXTERNAL ",
7815 "P2P_SERVICE_ADD ",
7816 "P2P_SERVICE_DEL ",
7817 "P2P_REJECT ",
7818 "P2P_INVITE ",
7819 "P2P_PEER ",
7820 "P2P_SET ",
7821 "P2P_UNAUTHORIZE ",
7822 "P2P_PRESENCE_REQ ",
7823 "P2P_EXT_LISTEN ",
f2c56602 7824 "P2P_REMOVE_CLIENT ",
f3ff9487
AM
7825 "NFC_GET_HANDOVER_SEL ",
7826 "NFC_GET_HANDOVER_REQ ",
7827 "NFC_REPORT_HANDOVER ",
576bce9c
JM
7828 NULL
7829 };
7830 int found = 0;
7831 int i;
7832
7833 if (global->p2p_init_wpa_s == NULL)
7834 return NULL;
7835
7836 for (i = 0; !found && cmd[i]; i++) {
7837 if (os_strcmp(buf, cmd[i]) == 0)
7838 found = 1;
7839 }
7840
7841 for (i = 0; !found && prefix[i]; i++) {
7842 if (os_strncmp(buf, prefix[i], os_strlen(prefix[i])) == 0)
7843 found = 1;
7844 }
7845
7846 if (found)
7847 return wpa_supplicant_ctrl_iface_process(global->p2p_init_wpa_s,
7848 buf, resp_len);
7849#endif /* CONFIG_P2P */
7850 return NULL;
7851}
7852
7853
7854static char * wpas_global_ctrl_iface_redir_wfd(struct wpa_global *global,
7855 char *buf, size_t *resp_len)
7856{
7857#ifdef CONFIG_WIFI_DISPLAY
7858 if (global->p2p_init_wpa_s == NULL)
7859 return NULL;
7860 if (os_strncmp(buf, "WFD_SUBELEM_SET ", 16) == 0 ||
7861 os_strncmp(buf, "WFD_SUBELEM_GET ", 16) == 0)
7862 return wpa_supplicant_ctrl_iface_process(global->p2p_init_wpa_s,
7863 buf, resp_len);
7864#endif /* CONFIG_WIFI_DISPLAY */
7865 return NULL;
7866}
7867
7868
7869static char * wpas_global_ctrl_iface_redir(struct wpa_global *global,
7870 char *buf, size_t *resp_len)
7871{
7872 char *ret;
7873
7874 ret = wpas_global_ctrl_iface_redir_p2p(global, buf, resp_len);
7875 if (ret)
7876 return ret;
7877
7878 ret = wpas_global_ctrl_iface_redir_wfd(global, buf, resp_len);
7879 if (ret)
7880 return ret;
7881
7882 return NULL;
7883}
7884
7885
1b9b31c1
JM
7886static int wpas_global_ctrl_iface_set(struct wpa_global *global, char *cmd)
7887{
7888 char *value;
7889
7890 value = os_strchr(cmd, ' ');
7891 if (value == NULL)
7892 return -1;
7893 *value++ = '\0';
7894
7895 wpa_printf(MSG_DEBUG, "GLOBAL_CTRL_IFACE SET '%s'='%s'", cmd, value);
7896
7897#ifdef CONFIG_WIFI_DISPLAY
7898 if (os_strcasecmp(cmd, "wifi_display") == 0) {
7899 wifi_display_enable(global, !!atoi(value));
7900 return 0;
7901 }
7902#endif /* CONFIG_WIFI_DISPLAY */
7903
a7ca6dac
JM
7904 /* Restore cmd to its original value to allow redirection */
7905 value[-1] = ' ';
7906
1b9b31c1
JM
7907 return -1;
7908}
7909
7910
42868f14
JM
7911#ifndef CONFIG_NO_CONFIG_WRITE
7912static int wpas_global_ctrl_iface_save_config(struct wpa_global *global)
7913{
d6b818ef 7914 int ret = 0, saved = 0;
42868f14
JM
7915 struct wpa_supplicant *wpa_s;
7916
7917 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
7918 if (!wpa_s->conf->update_config) {
7919 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Not allowed to update configuration (update_config=0)");
7920 continue;
7921 }
7922
7923 if (wpa_config_write(wpa_s->confname, wpa_s->conf)) {
7924 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Failed to update configuration");
7925 ret = 1;
7926 } else {
7927 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Configuration updated");
d6b818ef 7928 saved++;
42868f14
JM
7929 }
7930 }
7931
d6b818ef
JM
7932 if (!saved && !ret) {
7933 wpa_dbg(wpa_s, MSG_DEBUG,
7934 "CTRL_IFACE: SAVE_CONFIG - No configuration files could be updated");
7935 ret = 1;
7936 }
7937
42868f14
JM
7938 return ret;
7939}
7940#endif /* CONFIG_NO_CONFIG_WRITE */
7941
7942
ae8c27f7
JM
7943static int wpas_global_ctrl_iface_status(struct wpa_global *global,
7944 char *buf, size_t buflen)
7945{
7946 char *pos, *end;
7947 int ret;
7948 struct wpa_supplicant *wpa_s;
7949
7950 pos = buf;
7951 end = buf + buflen;
7952
7953#ifdef CONFIG_P2P
4c559019 7954 if (global->p2p && !global->p2p_disabled) {
ae8c27f7 7955 ret = os_snprintf(pos, end - pos, "p2p_device_address=" MACSTR
4c559019
JM
7956 "\n"
7957 "p2p_state=%s\n",
7958 MAC2STR(global->p2p_dev_addr),
7959 p2p_get_state_txt(global->p2p));
d85e1fc8 7960 if (os_snprintf_error(end - pos, ret))
4c559019
JM
7961 return pos - buf;
7962 pos += ret;
7963 } else if (global->p2p) {
7964 ret = os_snprintf(pos, end - pos, "p2p_state=DISABLED\n");
d85e1fc8 7965 if (os_snprintf_error(end - pos, ret))
ae8c27f7
JM
7966 return pos - buf;
7967 pos += ret;
7968 }
7969#endif /* CONFIG_P2P */
7970
7971#ifdef CONFIG_WIFI_DISPLAY
7972 ret = os_snprintf(pos, end - pos, "wifi_display=%d\n",
7973 !!global->wifi_display);
d85e1fc8 7974 if (os_snprintf_error(end - pos, ret))
ae8c27f7
JM
7975 return pos - buf;
7976 pos += ret;
7977#endif /* CONFIG_WIFI_DISPLAY */
7978
7979 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
7980 ret = os_snprintf(pos, end - pos, "ifname=%s\n"
7981 "address=" MACSTR "\n",
7982 wpa_s->ifname, MAC2STR(wpa_s->own_addr));
d85e1fc8 7983 if (os_snprintf_error(end - pos, ret))
ae8c27f7
JM
7984 return pos - buf;
7985 pos += ret;
7986 }
7987
7988 return pos - buf;
7989}
7990
7991
6fc6879b
JM
7992char * wpa_supplicant_global_ctrl_iface_process(struct wpa_global *global,
7993 char *buf, size_t *resp_len)
7994{
7995 char *reply;
7996 const int reply_size = 2048;
7997 int reply_len;
f4a0a82c 7998 int level = MSG_DEBUG;
6fc6879b 7999
cf3bebf2
JM
8000 if (os_strncmp(buf, "IFNAME=", 7) == 0) {
8001 char *pos = os_strchr(buf + 7, ' ');
8002 if (pos) {
8003 *pos++ = '\0';
8004 return wpas_global_ctrl_iface_ifname(global,
8005 buf + 7, pos,
8006 resp_len);
8007 }
8008 }
8009
576bce9c
JM
8010 reply = wpas_global_ctrl_iface_redir(global, buf, resp_len);
8011 if (reply)
8012 return reply;
8013
f4a0a82c
JM
8014 if (os_strcmp(buf, "PING") == 0)
8015 level = MSG_EXCESSIVE;
8016 wpa_hexdump_ascii(level, "RX global ctrl_iface",
6fc6879b
JM
8017 (const u8 *) buf, os_strlen(buf));
8018
8019 reply = os_malloc(reply_size);
8020 if (reply == NULL) {
8021 *resp_len = 1;
8022 return NULL;
8023 }
8024
8025 os_memcpy(reply, "OK\n", 3);
8026 reply_len = 3;
8027
8028 if (os_strcmp(buf, "PING") == 0) {
8029 os_memcpy(reply, "PONG\n", 5);
8030 reply_len = 5;
8031 } else if (os_strncmp(buf, "INTERFACE_ADD ", 14) == 0) {
8032 if (wpa_supplicant_global_iface_add(global, buf + 14))
8033 reply_len = -1;
8034 } else if (os_strncmp(buf, "INTERFACE_REMOVE ", 17) == 0) {
8035 if (wpa_supplicant_global_iface_remove(global, buf + 17))
8036 reply_len = -1;
4b4a8ae5
JM
8037 } else if (os_strcmp(buf, "INTERFACE_LIST") == 0) {
8038 reply_len = wpa_supplicant_global_iface_list(
8039 global, reply, reply_size);
6fc6879b
JM
8040 } else if (os_strcmp(buf, "INTERFACES") == 0) {
8041 reply_len = wpa_supplicant_global_iface_interfaces(
8042 global, reply, reply_size);
8043 } else if (os_strcmp(buf, "TERMINATE") == 0) {
1a1bf008 8044 wpa_supplicant_terminate_proc(global);
207ef3fb
JM
8045 } else if (os_strcmp(buf, "SUSPEND") == 0) {
8046 wpas_notify_suspend(global);
8047 } else if (os_strcmp(buf, "RESUME") == 0) {
8048 wpas_notify_resume(global);
1b9b31c1 8049 } else if (os_strncmp(buf, "SET ", 4) == 0) {
a7ca6dac
JM
8050 if (wpas_global_ctrl_iface_set(global, buf + 4)) {
8051#ifdef CONFIG_P2P
8052 if (global->p2p_init_wpa_s) {
8053 os_free(reply);
8054 /* Check if P2P redirection would work for this
8055 * command. */
8056 return wpa_supplicant_ctrl_iface_process(
8057 global->p2p_init_wpa_s,
8058 buf, resp_len);
8059 }
8060#endif /* CONFIG_P2P */
1b9b31c1 8061 reply_len = -1;
a7ca6dac 8062 }
42868f14
JM
8063#ifndef CONFIG_NO_CONFIG_WRITE
8064 } else if (os_strcmp(buf, "SAVE_CONFIG") == 0) {
8065 if (wpas_global_ctrl_iface_save_config(global))
8066 reply_len = -1;
8067#endif /* CONFIG_NO_CONFIG_WRITE */
ae8c27f7
JM
8068 } else if (os_strcmp(buf, "STATUS") == 0) {
8069 reply_len = wpas_global_ctrl_iface_status(global, reply,
8070 reply_size);
ea449b5b
JM
8071#ifdef CONFIG_MODULE_TESTS
8072 } else if (os_strcmp(buf, "MODULE_TESTS") == 0) {
8073 int wpas_module_tests(void);
8074 if (wpas_module_tests() < 0)
8075 reply_len = -1;
8076#endif /* CONFIG_MODULE_TESTS */
5f797376
JM
8077 } else if (os_strncmp(buf, "RELOG", 5) == 0) {
8078 if (wpa_debug_reopen_file() < 0)
8079 reply_len = -1;
6fc6879b
JM
8080 } else {
8081 os_memcpy(reply, "UNKNOWN COMMAND\n", 16);
8082 reply_len = 16;
8083 }
8084
8085 if (reply_len < 0) {
8086 os_memcpy(reply, "FAIL\n", 5);
8087 reply_len = 5;
8088 }
8089
8090 *resp_len = reply_len;
8091 return reply;
8092}