]> git.ipfire.org Git - thirdparty/hostap.git/blame - wpa_supplicant/wpa_supplicant.c
P2P: Support driver preferred freq list for Autonomous GO case
[thirdparty/hostap.git] / wpa_supplicant / wpa_supplicant.c
CommitLineData
6fc6879b
JM
1/*
2 * WPA Supplicant
5e3b5197 3 * Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi>
6fc6879b 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
6fc6879b
JM
7 *
8 * This file implements functions for registering and unregistering
9 * %wpa_supplicant interfaces. In addition, this file contains number of
10 * functions for managing network connections.
11 */
12
13#include "includes.h"
14
15#include "common.h"
d47fa330 16#include "crypto/random.h"
7d232e23 17#include "crypto/sha1.h"
6fc6879b
JM
18#include "eapol_supp/eapol_supp_sm.h"
19#include "eap_peer/eap.h"
ec7b97ab 20#include "eap_peer/eap_proxy.h"
3ec97afe 21#include "eap_server/eap_methods.h"
3acb5005 22#include "rsn_supp/wpa.h"
6fc6879b 23#include "eloop.h"
6fc6879b 24#include "config.h"
306ae225 25#include "utils/ext_password.h"
6fc6879b
JM
26#include "l2_packet/l2_packet.h"
27#include "wpa_supplicant_i.h"
2d5b792d 28#include "driver_i.h"
6fc6879b 29#include "ctrl_iface.h"
6fc6879b 30#include "pcsc_funcs.h"
90973fb2 31#include "common/version.h"
3acb5005
JM
32#include "rsn_supp/preauth.h"
33#include "rsn_supp/pmksa_cache.h"
90973fb2 34#include "common/wpa_ctrl.h"
90973fb2 35#include "common/ieee802_11_defs.h"
6b8b0774 36#include "common/hw_features_common.h"
72044390 37#include "p2p/p2p.h"
b36a3a65 38#include "fst/fst.h"
6fc6879b
JM
39#include "blacklist.h"
40#include "wpas_glue.h"
116654ce 41#include "wps_supplicant.h"
11ef8d35 42#include "ibss_rsn.h"
c2a04078 43#include "sme.h"
04ea7b79 44#include "gas_query.h"
1f1b62a0 45#include "ap.h"
b22128ef 46#include "p2p_supplicant.h"
9675ce35 47#include "wifi_display.h"
8bac466b 48#include "notify.h"
60b94c98 49#include "bgscan.h"
7c865c68 50#include "autoscan.h"
83922c2d 51#include "bss.h"
9ba9fa07 52#include "scan.h"
24f6497c 53#include "offchannel.h"
cb418324 54#include "hs20_supplicant.h"
e27d20bb 55#include "wnm_sta.h"
dd10abcc 56#include "wpas_kay.h"
603a3f34 57#include "mesh.h"
6fc6879b 58
8b423edb 59const char *const wpa_supplicant_version =
6fc6879b 60"wpa_supplicant v" VERSION_STR "\n"
937403b5 61"Copyright (c) 2003-2015, Jouni Malinen <j@w1.fi> and contributors";
6fc6879b 62
8b423edb 63const char *const wpa_supplicant_license =
331f89ff
JM
64"This software may be distributed under the terms of the BSD license.\n"
65"See README for more details.\n"
6fc6879b
JM
66#ifdef EAP_TLS_OPENSSL
67"\nThis product includes software developed by the OpenSSL Project\n"
68"for use in the OpenSSL Toolkit (http://www.openssl.org/)\n"
69#endif /* EAP_TLS_OPENSSL */
70;
71
72#ifndef CONFIG_NO_STDOUT_DEBUG
73/* Long text divided into parts in order to fit in C89 strings size limits. */
8b423edb 74const char *const wpa_supplicant_full_license1 =
331f89ff 75"";
8b423edb 76const char *const wpa_supplicant_full_license2 =
331f89ff 77"This software may be distributed under the terms of the BSD license.\n"
6fc6879b
JM
78"\n"
79"Redistribution and use in source and binary forms, with or without\n"
80"modification, are permitted provided that the following conditions are\n"
81"met:\n"
82"\n";
8b423edb 83const char *const wpa_supplicant_full_license3 =
6fc6879b
JM
84"1. Redistributions of source code must retain the above copyright\n"
85" notice, this list of conditions and the following disclaimer.\n"
86"\n"
87"2. Redistributions in binary form must reproduce the above copyright\n"
88" notice, this list of conditions and the following disclaimer in the\n"
89" documentation and/or other materials provided with the distribution.\n"
90"\n";
8b423edb 91const char *const wpa_supplicant_full_license4 =
6fc6879b
JM
92"3. Neither the name(s) of the above-listed copyright holder(s) nor the\n"
93" names of its contributors may be used to endorse or promote products\n"
94" derived from this software without specific prior written permission.\n"
95"\n"
96"THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS\n"
97"\"AS IS\" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT\n"
98"LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR\n"
99"A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT\n";
8b423edb 100const char *const wpa_supplicant_full_license5 =
6fc6879b
JM
101"OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,\n"
102"SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT\n"
103"LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,\n"
104"DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY\n"
105"THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT\n"
106"(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE\n"
107"OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n"
108"\n";
109#endif /* CONFIG_NO_STDOUT_DEBUG */
110
6fc6879b 111/* Configure default/group WEP keys for static WEP */
0194fedb 112int wpa_set_wep_keys(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
6fc6879b
JM
113{
114 int i, set = 0;
115
116 for (i = 0; i < NUM_WEP_KEYS; i++) {
117 if (ssid->wep_key_len[i] == 0)
118 continue;
119
120 set = 1;
0382097e 121 wpa_drv_set_key(wpa_s, WPA_ALG_WEP, NULL,
da64c266 122 i, i == ssid->wep_tx_keyidx, NULL, 0,
6fc6879b
JM
123 ssid->wep_key[i], ssid->wep_key_len[i]);
124 }
125
126 return set;
127}
128
129
6ea1f413
JM
130int wpa_supplicant_set_wpa_none_key(struct wpa_supplicant *wpa_s,
131 struct wpa_ssid *ssid)
6fc6879b
JM
132{
133 u8 key[32];
134 size_t keylen;
71934751 135 enum wpa_alg alg;
6fc6879b 136 u8 seq[6] = { 0 };
658da804 137 int ret;
6fc6879b
JM
138
139 /* IBSS/WPA-None uses only one key (Group) for both receiving and
140 * sending unicast and multicast packets. */
141
d7dcba70 142 if (ssid->mode != WPAS_MODE_IBSS) {
f049052b
BG
143 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid mode %d (not "
144 "IBSS/ad-hoc) for WPA-None", ssid->mode);
6fc6879b
JM
145 return -1;
146 }
147
148 if (!ssid->psk_set) {
f049052b
BG
149 wpa_msg(wpa_s, MSG_INFO, "WPA: No PSK configured for "
150 "WPA-None");
6fc6879b
JM
151 return -1;
152 }
153
154 switch (wpa_s->group_cipher) {
155 case WPA_CIPHER_CCMP:
156 os_memcpy(key, ssid->psk, 16);
157 keylen = 16;
158 alg = WPA_ALG_CCMP;
159 break;
eb7719ff
JM
160 case WPA_CIPHER_GCMP:
161 os_memcpy(key, ssid->psk, 16);
162 keylen = 16;
163 alg = WPA_ALG_GCMP;
164 break;
6fc6879b
JM
165 case WPA_CIPHER_TKIP:
166 /* WPA-None uses the same Michael MIC key for both TX and RX */
167 os_memcpy(key, ssid->psk, 16 + 8);
168 os_memcpy(key + 16 + 8, ssid->psk + 16, 8);
169 keylen = 32;
170 alg = WPA_ALG_TKIP;
171 break;
172 default:
f049052b
BG
173 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid group cipher %d for "
174 "WPA-None", wpa_s->group_cipher);
6fc6879b
JM
175 return -1;
176 }
177
178 /* TODO: should actually remember the previously used seq#, both for TX
179 * and RX from each STA.. */
180
658da804
JM
181 ret = wpa_drv_set_key(wpa_s, alg, NULL, 0, 1, seq, 6, key, keylen);
182 os_memset(key, 0, sizeof(key));
183 return ret;
6fc6879b
JM
184}
185
186
187static void wpa_supplicant_timeout(void *eloop_ctx, void *timeout_ctx)
188{
189 struct wpa_supplicant *wpa_s = eloop_ctx;
190 const u8 *bssid = wpa_s->bssid;
a8e16edc 191 if (is_zero_ether_addr(bssid))
6fc6879b
JM
192 bssid = wpa_s->pending_bssid;
193 wpa_msg(wpa_s, MSG_INFO, "Authentication with " MACSTR " timed out.",
194 MAC2STR(bssid));
195 wpa_blacklist_add(wpa_s, bssid);
196 wpa_sm_notify_disassoc(wpa_s->wpa);
07783eaa 197 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
6fc6879b 198 wpa_s->reassociate = 1;
48b84f18
BG
199
200 /*
201 * If we timed out, the AP or the local radio may be busy.
202 * So, wait a second until scanning again.
203 */
204 wpa_supplicant_req_scan(wpa_s, 1, 0);
6fc6879b
JM
205}
206
207
208/**
209 * wpa_supplicant_req_auth_timeout - Schedule a timeout for authentication
210 * @wpa_s: Pointer to wpa_supplicant data
211 * @sec: Number of seconds after which to time out authentication
212 * @usec: Number of microseconds after which to time out authentication
213 *
214 * This function is used to schedule a timeout for the current authentication
215 * attempt.
216 */
217void wpa_supplicant_req_auth_timeout(struct wpa_supplicant *wpa_s,
218 int sec, int usec)
219{
a2a535f8 220 if (wpa_s->conf->ap_scan == 0 &&
c2a04078 221 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED))
6fc6879b
JM
222 return;
223
f049052b 224 wpa_dbg(wpa_s, MSG_DEBUG, "Setting authentication timeout: %d sec "
6fc6879b
JM
225 "%d usec", sec, usec);
226 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
227 eloop_register_timeout(sec, usec, wpa_supplicant_timeout, wpa_s, NULL);
228}
229
230
231/**
232 * wpa_supplicant_cancel_auth_timeout - Cancel authentication timeout
233 * @wpa_s: Pointer to wpa_supplicant data
234 *
235 * This function is used to cancel authentication timeout scheduled with
236 * wpa_supplicant_req_auth_timeout() and it is called when authentication has
237 * been completed.
238 */
239void wpa_supplicant_cancel_auth_timeout(struct wpa_supplicant *wpa_s)
240{
f049052b 241 wpa_dbg(wpa_s, MSG_DEBUG, "Cancelling authentication timeout");
6fc6879b
JM
242 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
243 wpa_blacklist_del(wpa_s, wpa_s->bssid);
244}
245
246
247/**
248 * wpa_supplicant_initiate_eapol - Configure EAPOL state machine
249 * @wpa_s: Pointer to wpa_supplicant data
250 *
251 * This function is used to configure EAPOL state machine based on the selected
252 * authentication mode.
253 */
254void wpa_supplicant_initiate_eapol(struct wpa_supplicant *wpa_s)
255{
256#ifdef IEEE8021X_EAPOL
257 struct eapol_config eapol_conf;
258 struct wpa_ssid *ssid = wpa_s->current_ssid;
259
53895c3b 260#ifdef CONFIG_IBSS_RSN
d7dcba70 261 if (ssid->mode == WPAS_MODE_IBSS &&
53895c3b
JM
262 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
263 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
264 /*
265 * RSN IBSS authentication is per-STA and we can disable the
266 * per-BSSID EAPOL authentication.
267 */
268 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
269 eapol_sm_notify_eap_success(wpa_s->eapol, TRUE);
270 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
271 return;
272 }
273#endif /* CONFIG_IBSS_RSN */
274
0a40ec6a
JM
275 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
276 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
277
6fc6879b
JM
278 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
279 wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE)
280 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
281 else
282 eapol_sm_notify_portControl(wpa_s->eapol, Auto);
283
284 os_memset(&eapol_conf, 0, sizeof(eapol_conf));
285 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
286 eapol_conf.accept_802_1x_keys = 1;
287 eapol_conf.required_keys = 0;
288 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_UNICAST) {
289 eapol_conf.required_keys |= EAPOL_REQUIRE_KEY_UNICAST;
290 }
291 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_BROADCAST) {
292 eapol_conf.required_keys |=
293 EAPOL_REQUIRE_KEY_BROADCAST;
294 }
295
a2a535f8 296 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED)
6fc6879b 297 eapol_conf.required_keys = 0;
6fc6879b 298 }
a2a535f8 299 eapol_conf.fast_reauth = wpa_s->conf->fast_reauth;
6fc6879b 300 eapol_conf.workaround = ssid->eap_workaround;
56586197
JM
301 eapol_conf.eap_disabled =
302 !wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) &&
ad08c363
JM
303 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA &&
304 wpa_s->key_mgmt != WPA_KEY_MGMT_WPS;
a5d44ac0 305 eapol_conf.external_sim = wpa_s->conf->external_sim;
3f7ac058
JS
306
307#ifdef CONFIG_WPS
308 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
309 eapol_conf.wps |= EAPOL_LOCAL_WPS_IN_USE;
310 if (wpa_s->current_bss) {
311 struct wpabuf *ie;
312 ie = wpa_bss_get_vendor_ie_multi(wpa_s->current_bss,
313 WPS_IE_VENDOR_TYPE);
314 if (ie) {
315 if (wps_is_20(ie))
316 eapol_conf.wps |=
317 EAPOL_PEER_IS_WPS20_AP;
318 wpabuf_free(ie);
319 }
320 }
321 }
322#endif /* CONFIG_WPS */
323
6fc6879b 324 eapol_sm_notify_config(wpa_s->eapol, &ssid->eap, &eapol_conf);
dd10abcc
HW
325
326 ieee802_1x_alloc_kay_sm(wpa_s, ssid);
cd3153a9 327#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
328}
329
330
331/**
332 * wpa_supplicant_set_non_wpa_policy - Set WPA parameters to non-WPA mode
333 * @wpa_s: Pointer to wpa_supplicant data
334 * @ssid: Configuration data for the network
335 *
336 * This function is used to configure WPA state machine and related parameters
337 * to a mode where WPA is not enabled. This is called as part of the
338 * authentication configuration when the selected network does not use WPA.
339 */
340void wpa_supplicant_set_non_wpa_policy(struct wpa_supplicant *wpa_s,
341 struct wpa_ssid *ssid)
342{
343 int i;
344
ad08c363
JM
345 if (ssid->key_mgmt & WPA_KEY_MGMT_WPS)
346 wpa_s->key_mgmt = WPA_KEY_MGMT_WPS;
347 else if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA)
6fc6879b
JM
348 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_NO_WPA;
349 else
350 wpa_s->key_mgmt = WPA_KEY_MGMT_NONE;
351 wpa_sm_set_ap_wpa_ie(wpa_s->wpa, NULL, 0);
352 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, NULL, 0);
353 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
354 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
355 wpa_s->group_cipher = WPA_CIPHER_NONE;
356 wpa_s->mgmt_group_cipher = 0;
357
358 for (i = 0; i < NUM_WEP_KEYS; i++) {
359 if (ssid->wep_key_len[i] > 5) {
360 wpa_s->pairwise_cipher = WPA_CIPHER_WEP104;
361 wpa_s->group_cipher = WPA_CIPHER_WEP104;
362 break;
363 } else if (ssid->wep_key_len[i] > 0) {
364 wpa_s->pairwise_cipher = WPA_CIPHER_WEP40;
365 wpa_s->group_cipher = WPA_CIPHER_WEP40;
366 break;
367 }
368 }
369
370 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED, 0);
371 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
372 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
373 wpa_s->pairwise_cipher);
374 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
375#ifdef CONFIG_IEEE80211W
376 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
377 wpa_s->mgmt_group_cipher);
378#endif /* CONFIG_IEEE80211W */
379
380 pmksa_cache_clear_current(wpa_s->wpa);
381}
382
383
6979582c 384void free_hw_features(struct wpa_supplicant *wpa_s)
6bf731e8
CL
385{
386 int i;
387 if (wpa_s->hw.modes == NULL)
388 return;
389
390 for (i = 0; i < wpa_s->hw.num_modes; i++) {
391 os_free(wpa_s->hw.modes[i].channels);
392 os_free(wpa_s->hw.modes[i].rates);
393 }
394
395 os_free(wpa_s->hw.modes);
396 wpa_s->hw.modes = NULL;
397}
398
399
6fc6879b
JM
400static void wpa_supplicant_cleanup(struct wpa_supplicant *wpa_s)
401{
86bd36f0
JM
402 int i;
403
60b94c98 404 bgscan_deinit(wpa_s);
7c865c68 405 autoscan_deinit(wpa_s);
6fc6879b
JM
406 scard_deinit(wpa_s->scard);
407 wpa_s->scard = NULL;
408 wpa_sm_set_scard_ctx(wpa_s->wpa, NULL);
409 eapol_sm_register_scard_ctx(wpa_s->eapol, NULL);
410 l2_packet_deinit(wpa_s->l2);
411 wpa_s->l2 = NULL;
412 if (wpa_s->l2_br) {
413 l2_packet_deinit(wpa_s->l2_br);
414 wpa_s->l2_br = NULL;
415 }
4a6cc862
JM
416#ifdef CONFIG_TESTING_OPTIONS
417 l2_packet_deinit(wpa_s->l2_test);
418 wpa_s->l2_test = NULL;
419#endif /* CONFIG_TESTING_OPTIONS */
6fc6879b 420
6fc6879b 421 if (wpa_s->conf != NULL) {
8e56d189
JM
422 struct wpa_ssid *ssid;
423 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
424 wpas_notify_network_removed(wpa_s, ssid);
6fc6879b
JM
425 }
426
427 os_free(wpa_s->confname);
428 wpa_s->confname = NULL;
429
e6304cad
DS
430 os_free(wpa_s->confanother);
431 wpa_s->confanother = NULL;
432
6fc6879b
JM
433 wpa_sm_set_eapol(wpa_s->wpa, NULL);
434 eapol_sm_deinit(wpa_s->eapol);
435 wpa_s->eapol = NULL;
436
437 rsn_preauth_deinit(wpa_s->wpa);
438
281ff0aa
GP
439#ifdef CONFIG_TDLS
440 wpa_tdls_deinit(wpa_s->wpa);
441#endif /* CONFIG_TDLS */
442
8c42b369 443 wmm_ac_clear_saved_tspecs(wpa_s);
6fc6879b
JM
444 pmksa_candidate_free(wpa_s->wpa);
445 wpa_sm_deinit(wpa_s->wpa);
446 wpa_s->wpa = NULL;
447 wpa_blacklist_clear(wpa_s);
448
83922c2d 449 wpa_bss_deinit(wpa_s);
6fc6879b 450
831770bf 451 wpa_supplicant_cancel_delayed_sched_scan(wpa_s);
6fc6879b
JM
452 wpa_supplicant_cancel_scan(wpa_s);
453 wpa_supplicant_cancel_auth_timeout(wpa_s);
01a17491
JM
454 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
455#ifdef CONFIG_DELAYED_MIC_ERROR_REPORT
456 eloop_cancel_timeout(wpa_supplicant_delayed_mic_error_report,
457 wpa_s, NULL);
458#endif /* CONFIG_DELAYED_MIC_ERROR_REPORT */
6fc6879b 459
9bd566a3
AS
460 eloop_cancel_timeout(wpas_network_reenabled, wpa_s, NULL);
461
116654ce 462 wpas_wps_deinit(wpa_s);
11ef8d35 463
1ff73338
JM
464 wpabuf_free(wpa_s->pending_eapol_rx);
465 wpa_s->pending_eapol_rx = NULL;
466
11ef8d35
JM
467#ifdef CONFIG_IBSS_RSN
468 ibss_rsn_deinit(wpa_s->ibss_rsn);
469 wpa_s->ibss_rsn = NULL;
470#endif /* CONFIG_IBSS_RSN */
c2a04078 471
e29853bb 472 sme_deinit(wpa_s);
2d5b792d
JM
473
474#ifdef CONFIG_AP
475 wpa_supplicant_ap_deinit(wpa_s);
476#endif /* CONFIG_AP */
b22128ef 477
b22128ef 478 wpas_p2p_deinit(wpa_s);
f47d639d 479
24f6497c
JM
480#ifdef CONFIG_OFFCHANNEL
481 offchannel_deinit(wpa_s);
482#endif /* CONFIG_OFFCHANNEL */
483
a4cba8f1
LC
484 wpa_supplicant_cancel_sched_scan(wpa_s);
485
f47d639d
JM
486 os_free(wpa_s->next_scan_freqs);
487 wpa_s->next_scan_freqs = NULL;
fee52342
JM
488
489 os_free(wpa_s->manual_scan_freqs);
490 wpa_s->manual_scan_freqs = NULL;
04ea7b79 491
d3c9c35f
DS
492 os_free(wpa_s->manual_sched_scan_freqs);
493 wpa_s->manual_sched_scan_freqs = NULL;
494
56c76fa5
IP
495 wpas_mac_addr_rand_scan_clear(wpa_s, MAC_ADDR_RAND_ALL);
496
57e832de
IP
497 /*
498 * Need to remove any pending gas-query radio work before the
499 * gas_query_deinit() call because gas_query::work has not yet been set
500 * for works that have not been started. gas_query_free() will be unable
501 * to cancel such pending radio works and once the pending gas-query
502 * radio work eventually gets removed, the deinit notification call to
503 * gas_query_start_cb() would result in dereferencing freed memory.
504 */
505 if (wpa_s->radio)
506 radio_remove_works(wpa_s, "gas-query", 0);
04ea7b79
JM
507 gas_query_deinit(wpa_s->gas);
508 wpa_s->gas = NULL;
6bf731e8
CL
509
510 free_hw_features(wpa_s);
d445a5cd 511
dd10abcc
HW
512 ieee802_1x_dealloc_kay_sm(wpa_s);
513
d445a5cd
JM
514 os_free(wpa_s->bssid_filter);
515 wpa_s->bssid_filter = NULL;
b6668734 516
6407f413
JM
517 os_free(wpa_s->disallow_aps_bssid);
518 wpa_s->disallow_aps_bssid = NULL;
519 os_free(wpa_s->disallow_aps_ssid);
520 wpa_s->disallow_aps_ssid = NULL;
521
b6668734 522 wnm_bss_keep_alive_deinit(wpa_s);
e27d20bb
VK
523#ifdef CONFIG_WNM
524 wnm_deallocate_memory(wpa_s);
525#endif /* CONFIG_WNM */
306ae225
JM
526
527 ext_password_deinit(wpa_s->ext_pw);
528 wpa_s->ext_pw = NULL;
b1f12296
JM
529
530 wpabuf_free(wpa_s->last_gas_resp);
b6a9590b
JM
531 wpa_s->last_gas_resp = NULL;
532 wpabuf_free(wpa_s->prev_gas_resp);
533 wpa_s->prev_gas_resp = NULL;
a297201d
JM
534
535 os_free(wpa_s->last_scan_res);
536 wpa_s->last_scan_res = NULL;
b572df86
JM
537
538#ifdef CONFIG_HS20
fb2ac53d 539 hs20_deinit(wpa_s);
b572df86 540#endif /* CONFIG_HS20 */
86bd36f0
JM
541
542 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
543 wpabuf_free(wpa_s->vendor_elem[i]);
544 wpa_s->vendor_elem[i] = NULL;
545 }
3882a708
JM
546
547 wmm_ac_notify_disassoc(wpa_s);
6fc6879b
JM
548}
549
550
551/**
552 * wpa_clear_keys - Clear keys configured for the driver
553 * @wpa_s: Pointer to wpa_supplicant data
554 * @addr: Previously used BSSID or %NULL if not available
555 *
556 * This function clears the encryption keys that has been previously configured
557 * for the driver.
558 */
559void wpa_clear_keys(struct wpa_supplicant *wpa_s, const u8 *addr)
560{
2f30cac3 561 int i, max;
6fc6879b 562
0e27f655 563#ifdef CONFIG_IEEE80211W
2f30cac3
JM
564 max = 6;
565#else /* CONFIG_IEEE80211W */
566 max = 4;
0e27f655 567#endif /* CONFIG_IEEE80211W */
2f30cac3
JM
568
569 /* MLME-DELETEKEYS.request */
570 for (i = 0; i < max; i++) {
571 if (wpa_s->keys_cleared & BIT(i))
572 continue;
573 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, i, 0, NULL, 0,
574 NULL, 0);
575 }
576 if (!(wpa_s->keys_cleared & BIT(0)) && addr &&
577 !is_zero_ether_addr(addr)) {
6fc6879b
JM
578 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, addr, 0, 0, NULL, 0, NULL,
579 0);
580 /* MLME-SETPROTECTION.request(None) */
581 wpa_drv_mlme_setprotection(
582 wpa_s, addr,
583 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
584 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
585 }
2f30cac3 586 wpa_s->keys_cleared = (u32) -1;
6fc6879b
JM
587}
588
589
590/**
591 * wpa_supplicant_state_txt - Get the connection state name as a text string
592 * @state: State (wpa_state; WPA_*)
593 * Returns: The state name as a printable text string
594 */
71934751 595const char * wpa_supplicant_state_txt(enum wpa_states state)
6fc6879b
JM
596{
597 switch (state) {
598 case WPA_DISCONNECTED:
599 return "DISCONNECTED";
600 case WPA_INACTIVE:
601 return "INACTIVE";
8401a6b0
JM
602 case WPA_INTERFACE_DISABLED:
603 return "INTERFACE_DISABLED";
6fc6879b
JM
604 case WPA_SCANNING:
605 return "SCANNING";
c2a04078
JM
606 case WPA_AUTHENTICATING:
607 return "AUTHENTICATING";
6fc6879b
JM
608 case WPA_ASSOCIATING:
609 return "ASSOCIATING";
610 case WPA_ASSOCIATED:
611 return "ASSOCIATED";
612 case WPA_4WAY_HANDSHAKE:
613 return "4WAY_HANDSHAKE";
614 case WPA_GROUP_HANDSHAKE:
615 return "GROUP_HANDSHAKE";
616 case WPA_COMPLETED:
617 return "COMPLETED";
618 default:
619 return "UNKNOWN";
620 }
621}
622
623
cfe53c9a
PS
624#ifdef CONFIG_BGSCAN
625
626static void wpa_supplicant_start_bgscan(struct wpa_supplicant *wpa_s)
627{
31392709
HD
628 const char *name;
629
630 if (wpa_s->current_ssid && wpa_s->current_ssid->bgscan)
631 name = wpa_s->current_ssid->bgscan;
632 else
633 name = wpa_s->conf->bgscan;
268043d5 634 if (name == NULL || name[0] == '\0')
31392709 635 return;
0096c427
JM
636 if (wpas_driver_bss_selection(wpa_s))
637 return;
cfe53c9a
PS
638 if (wpa_s->current_ssid == wpa_s->bgscan_ssid)
639 return;
aa109830
DS
640#ifdef CONFIG_P2P
641 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE)
642 return;
643#endif /* CONFIG_P2P */
cfe53c9a
PS
644
645 bgscan_deinit(wpa_s);
31392709
HD
646 if (wpa_s->current_ssid) {
647 if (bgscan_init(wpa_s, wpa_s->current_ssid, name)) {
cfe53c9a
PS
648 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
649 "bgscan");
650 /*
651 * Live without bgscan; it is only used as a roaming
652 * optimization, so the initial connection is not
653 * affected.
654 */
6409b7a7
YD
655 } else {
656 struct wpa_scan_results *scan_res;
cfe53c9a 657 wpa_s->bgscan_ssid = wpa_s->current_ssid;
6409b7a7
YD
658 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL,
659 0);
660 if (scan_res) {
661 bgscan_notify_scan(wpa_s, scan_res);
662 wpa_scan_results_free(scan_res);
663 }
664 }
cfe53c9a
PS
665 } else
666 wpa_s->bgscan_ssid = NULL;
667}
668
669
670static void wpa_supplicant_stop_bgscan(struct wpa_supplicant *wpa_s)
671{
672 if (wpa_s->bgscan_ssid != NULL) {
673 bgscan_deinit(wpa_s);
674 wpa_s->bgscan_ssid = NULL;
675 }
676}
677
678#endif /* CONFIG_BGSCAN */
679
680
7c865c68
TB
681static void wpa_supplicant_start_autoscan(struct wpa_supplicant *wpa_s)
682{
99218999 683 if (autoscan_init(wpa_s, 0))
7c865c68
TB
684 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize autoscan");
685}
686
687
688static void wpa_supplicant_stop_autoscan(struct wpa_supplicant *wpa_s)
689{
690 autoscan_deinit(wpa_s);
691}
692
693
c3d12238
JM
694void wpa_supplicant_reinit_autoscan(struct wpa_supplicant *wpa_s)
695{
696 if (wpa_s->wpa_state == WPA_DISCONNECTED ||
697 wpa_s->wpa_state == WPA_SCANNING) {
698 autoscan_deinit(wpa_s);
699 wpa_supplicant_start_autoscan(wpa_s);
700 }
701}
702
703
6fc6879b
JM
704/**
705 * wpa_supplicant_set_state - Set current connection state
706 * @wpa_s: Pointer to wpa_supplicant data
707 * @state: The new connection state
708 *
709 * This function is called whenever the connection state changes, e.g.,
710 * association is completed for WPA/WPA2 4-Way Handshake is started.
711 */
71934751
JM
712void wpa_supplicant_set_state(struct wpa_supplicant *wpa_s,
713 enum wpa_states state)
6fc6879b 714{
27f43d8d
MH
715 enum wpa_states old_state = wpa_s->wpa_state;
716
f049052b
BG
717 wpa_dbg(wpa_s, MSG_DEBUG, "State: %s -> %s",
718 wpa_supplicant_state_txt(wpa_s->wpa_state),
719 wpa_supplicant_state_txt(state));
6fc6879b 720
5ddd07cb
AS
721 if (state == WPA_INTERFACE_DISABLED) {
722 /* Assure normal scan when interface is restored */
723 wpa_s->normal_scans = 0;
724 }
725
0cf24fda 726 if (state == WPA_COMPLETED) {
6ac4b15e 727 wpas_connect_work_done(wpa_s);
0cf24fda
LC
728 /* Reinitialize normal_scan counter */
729 wpa_s->normal_scans = 0;
730 }
6ac4b15e 731
07c1e987
MS
732#ifdef CONFIG_P2P
733 /*
734 * P2PS client has to reply to Probe Request frames received on the
735 * group operating channel. Enable Probe Request frame reporting for
736 * P2P connected client in case p2p_cli_probe configuration property is
737 * set to 1.
738 */
739 if (wpa_s->conf->p2p_cli_probe && wpa_s->current_ssid &&
740 wpa_s->current_ssid->mode == WPAS_MODE_INFRA &&
741 wpa_s->current_ssid->p2p_group) {
742 if (state == WPA_COMPLETED && !wpa_s->p2p_cli_probe) {
743 wpa_dbg(wpa_s, MSG_DEBUG,
744 "P2P: Enable CLI Probe Request RX reporting");
745 wpa_s->p2p_cli_probe =
746 wpa_drv_probe_req_report(wpa_s, 1) >= 0;
747 } else if (state != WPA_COMPLETED && wpa_s->p2p_cli_probe) {
748 wpa_dbg(wpa_s, MSG_DEBUG,
749 "P2P: Disable CLI Probe Request RX reporting");
750 wpa_s->p2p_cli_probe = 0;
751 wpa_drv_probe_req_report(wpa_s, 0);
752 }
753 }
754#endif /* CONFIG_P2P */
755
cb8564b1
DW
756 if (state != WPA_SCANNING)
757 wpa_supplicant_notify_scanning(wpa_s, 0);
758
6fc6879b 759 if (state == WPA_COMPLETED && wpa_s->new_connection) {
6fc6879b 760 struct wpa_ssid *ssid = wpa_s->current_ssid;
7d37a357 761#if defined(CONFIG_CTRL_IFACE) || !defined(CONFIG_NO_STDOUT_DEBUG)
6fc6879b 762 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED "- Connection to "
1cfc6787
JM
763 MACSTR " completed [id=%d id_str=%s]",
764 MAC2STR(wpa_s->bssid),
6fc6879b
JM
765 ssid ? ssid->id : -1,
766 ssid && ssid->id_str ? ssid->id_str : "");
767#endif /* CONFIG_CTRL_IFACE || !CONFIG_NO_STDOUT_DEBUG */
00e5e3d5 768 wpas_clear_temp_disabled(wpa_s, ssid, 1);
a20a3616 769 wpa_blacklist_clear(wpa_s);
f1a52633 770 wpa_s->extra_blacklist_count = 0;
6fc6879b 771 wpa_s->new_connection = 0;
6fc6879b 772 wpa_drv_set_operstate(wpa_s, 1);
99ac2913
FF
773#ifndef IEEE8021X_EAPOL
774 wpa_drv_set_supp_port(wpa_s, 1);
775#endif /* IEEE8021X_EAPOL */
17a4734d 776 wpa_s->after_wps = 0;
4d9fb08d 777 wpa_s->known_wps_freq = 0;
b22128ef 778 wpas_p2p_completed(wpa_s);
c3701c66
RM
779
780 sme_sched_obss_scan(wpa_s, 1);
6fc6879b
JM
781 } else if (state == WPA_DISCONNECTED || state == WPA_ASSOCIATING ||
782 state == WPA_ASSOCIATED) {
783 wpa_s->new_connection = 1;
784 wpa_drv_set_operstate(wpa_s, 0);
99ac2913
FF
785#ifndef IEEE8021X_EAPOL
786 wpa_drv_set_supp_port(wpa_s, 0);
787#endif /* IEEE8021X_EAPOL */
c3701c66 788 sme_sched_obss_scan(wpa_s, 0);
6fc6879b
JM
789 }
790 wpa_s->wpa_state = state;
27f43d8d 791
cfe53c9a
PS
792#ifdef CONFIG_BGSCAN
793 if (state == WPA_COMPLETED)
794 wpa_supplicant_start_bgscan(wpa_s);
37271232 795 else if (state < WPA_ASSOCIATED)
cfe53c9a
PS
796 wpa_supplicant_stop_bgscan(wpa_s);
797#endif /* CONFIG_BGSCAN */
798
7c865c68
TB
799 if (state == WPA_AUTHENTICATING)
800 wpa_supplicant_stop_autoscan(wpa_s);
801
802 if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
803 wpa_supplicant_start_autoscan(wpa_s);
804
fecc2bb5
EP
805 if (old_state >= WPA_ASSOCIATED && wpa_s->wpa_state < WPA_ASSOCIATED)
806 wmm_ac_notify_disassoc(wpa_s);
807
5bbf9f10 808 if (wpa_s->wpa_state != old_state) {
27f43d8d 809 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
5bbf9f10 810
e3bd6e9d
IP
811 /*
812 * Notify the P2P Device interface about a state change in one
813 * of the interfaces.
814 */
815 wpas_p2p_indicate_state_change(wpa_s);
e3bd6e9d 816
5bbf9f10
PS
817 if (wpa_s->wpa_state == WPA_COMPLETED ||
818 old_state == WPA_COMPLETED)
819 wpas_notify_auth_changed(wpa_s);
820 }
6fc6879b
JM
821}
822
823
1a1bf008
JM
824void wpa_supplicant_terminate_proc(struct wpa_global *global)
825{
826 int pending = 0;
827#ifdef CONFIG_WPS
828 struct wpa_supplicant *wpa_s = global->ifaces;
829 while (wpa_s) {
ab41595f 830 struct wpa_supplicant *next = wpa_s->next;
5516ed32
EA
831 if (wpas_wps_terminate_pending(wpa_s) == 1)
832 pending = 1;
20625e97
JM
833#ifdef CONFIG_P2P
834 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE ||
835 (wpa_s->current_ssid && wpa_s->current_ssid->p2p_group))
836 wpas_p2p_disconnect(wpa_s);
837#endif /* CONFIG_P2P */
ab41595f 838 wpa_s = next;
1a1bf008
JM
839 }
840#endif /* CONFIG_WPS */
841 if (pending)
842 return;
843 eloop_terminate();
844}
845
846
0456ea16 847static void wpa_supplicant_terminate(int sig, void *signal_ctx)
6fc6879b 848{
0456ea16 849 struct wpa_global *global = signal_ctx;
1a1bf008 850 wpa_supplicant_terminate_proc(global);
6fc6879b
JM
851}
852
853
b22128ef 854void wpa_supplicant_clear_status(struct wpa_supplicant *wpa_s)
6fc6879b 855{
71934751 856 enum wpa_states old_state = wpa_s->wpa_state;
27f43d8d 857
6fc6879b
JM
858 wpa_s->pairwise_cipher = 0;
859 wpa_s->group_cipher = 0;
860 wpa_s->mgmt_group_cipher = 0;
861 wpa_s->key_mgmt = 0;
8401a6b0 862 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
99218999 863 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
27f43d8d
MH
864
865 if (wpa_s->wpa_state != old_state)
866 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
6fc6879b
JM
867}
868
869
870/**
871 * wpa_supplicant_reload_configuration - Reload configuration data
872 * @wpa_s: Pointer to wpa_supplicant data
873 * Returns: 0 on success or -1 if configuration parsing failed
874 *
875 * This function can be used to request that the configuration data is reloaded
876 * (e.g., after configuration file change). This function is reloading
877 * configuration only for one interface, so this may need to be called multiple
878 * times if %wpa_supplicant is controlling multiple interfaces and all
879 * interfaces need reconfiguration.
880 */
881int wpa_supplicant_reload_configuration(struct wpa_supplicant *wpa_s)
882{
883 struct wpa_config *conf;
884 int reconf_ctrl;
8bac466b
JM
885 int old_ap_scan;
886
6fc6879b
JM
887 if (wpa_s->confname == NULL)
888 return -1;
e6304cad 889 conf = wpa_config_read(wpa_s->confname, NULL);
6fc6879b
JM
890 if (conf == NULL) {
891 wpa_msg(wpa_s, MSG_ERROR, "Failed to parse the configuration "
892 "file '%s' - exiting", wpa_s->confname);
893 return -1;
894 }
e6304cad
DS
895 wpa_config_read(wpa_s->confanother, conf);
896
611aea7d 897 conf->changed_parameters = (unsigned int) -1;
6fc6879b
JM
898
899 reconf_ctrl = !!conf->ctrl_interface != !!wpa_s->conf->ctrl_interface
900 || (conf->ctrl_interface && wpa_s->conf->ctrl_interface &&
901 os_strcmp(conf->ctrl_interface,
902 wpa_s->conf->ctrl_interface) != 0);
903
904 if (reconf_ctrl && wpa_s->ctrl_iface) {
905 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
906 wpa_s->ctrl_iface = NULL;
907 }
908
909 eapol_sm_invalidate_cached_session(wpa_s->eapol);
7b7ce8aa 910 if (wpa_s->current_ssid) {
e66bcedd
JM
911 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
912 wpa_s->own_disconnect_req = 1;
7b7ce8aa
JM
913 wpa_supplicant_deauthenticate(wpa_s,
914 WLAN_REASON_DEAUTH_LEAVING);
915 }
8bac466b 916
6fc6879b
JM
917 /*
918 * TODO: should notify EAPOL SM about changes in opensc_engine_path,
07e2de31 919 * pkcs11_engine_path, pkcs11_module_path, openssl_ciphers.
6fc6879b 920 */
56586197 921 if (wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt)) {
6fc6879b
JM
922 /*
923 * Clear forced success to clear EAP state for next
924 * authentication.
925 */
926 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
927 }
928 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
929 wpa_sm_set_config(wpa_s->wpa, NULL);
d8a790b9 930 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
6fc6879b
JM
931 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
932 rsn_preauth_deinit(wpa_s->wpa);
8bac466b
JM
933
934 old_ap_scan = wpa_s->conf->ap_scan;
6fc6879b
JM
935 wpa_config_free(wpa_s->conf);
936 wpa_s->conf = conf;
8bac466b
JM
937 if (old_ap_scan != wpa_s->conf->ap_scan)
938 wpas_notify_ap_scan_changed(wpa_s);
939
6fc6879b
JM
940 if (reconf_ctrl)
941 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
942
611aea7d
JM
943 wpa_supplicant_update_config(wpa_s);
944
6fc6879b 945 wpa_supplicant_clear_status(wpa_s);
349493bd 946 if (wpa_supplicant_enabled_networks(wpa_s)) {
43a38635
JM
947 wpa_s->reassociate = 1;
948 wpa_supplicant_req_scan(wpa_s, 0, 0);
949 }
f049052b 950 wpa_dbg(wpa_s, MSG_DEBUG, "Reconfiguration completed");
6fc6879b
JM
951 return 0;
952}
953
954
0456ea16 955static void wpa_supplicant_reconfig(int sig, void *signal_ctx)
6fc6879b 956{
0456ea16 957 struct wpa_global *global = signal_ctx;
6fc6879b 958 struct wpa_supplicant *wpa_s;
6fc6879b 959 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
f049052b
BG
960 wpa_dbg(wpa_s, MSG_DEBUG, "Signal %d received - reconfiguring",
961 sig);
6fc6879b 962 if (wpa_supplicant_reload_configuration(wpa_s) < 0) {
1a1bf008 963 wpa_supplicant_terminate_proc(global);
6fc6879b
JM
964 }
965 }
966}
967
968
6fc6879b
JM
969static int wpa_supplicant_suites_from_ai(struct wpa_supplicant *wpa_s,
970 struct wpa_ssid *ssid,
971 struct wpa_ie_data *ie)
972{
973 int ret = wpa_sm_parse_own_wpa_ie(wpa_s->wpa, ie);
974 if (ret) {
975 if (ret == -2) {
976 wpa_msg(wpa_s, MSG_INFO, "WPA: Failed to parse WPA IE "
977 "from association info");
978 }
979 return -1;
980 }
981
f049052b
BG
982 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Using WPA IE from AssocReq to set "
983 "cipher suites");
6fc6879b
JM
984 if (!(ie->group_cipher & ssid->group_cipher)) {
985 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled group "
986 "cipher 0x%x (mask 0x%x) - reject",
987 ie->group_cipher, ssid->group_cipher);
988 return -1;
989 }
990 if (!(ie->pairwise_cipher & ssid->pairwise_cipher)) {
991 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled pairwise "
992 "cipher 0x%x (mask 0x%x) - reject",
993 ie->pairwise_cipher, ssid->pairwise_cipher);
994 return -1;
995 }
996 if (!(ie->key_mgmt & ssid->key_mgmt)) {
997 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled key "
998 "management 0x%x (mask 0x%x) - reject",
999 ie->key_mgmt, ssid->key_mgmt);
1000 return -1;
1001 }
1002
1003#ifdef CONFIG_IEEE80211W
0b60b0aa 1004 if (!(ie->capabilities & WPA_CAPABILITY_MFPC) &&
3f56a2b7 1005 wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED) {
6fc6879b
JM
1006 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver associated with an AP "
1007 "that does not support management frame protection - "
1008 "reject");
1009 return -1;
1010 }
1011#endif /* CONFIG_IEEE80211W */
1012
1013 return 0;
1014}
1015
1016
1017/**
1018 * wpa_supplicant_set_suites - Set authentication and encryption parameters
1019 * @wpa_s: Pointer to wpa_supplicant data
1020 * @bss: Scan results for the selected BSS, or %NULL if not available
1021 * @ssid: Configuration data for the selected network
1022 * @wpa_ie: Buffer for the WPA/RSN IE
1023 * @wpa_ie_len: Maximum wpa_ie buffer size on input. This is changed to be the
1024 * used buffer length in case the functions returns success.
1025 * Returns: 0 on success or -1 on failure
1026 *
1027 * This function is used to configure authentication and encryption parameters
1028 * based on the network configuration and scan result for the selected BSS (if
1029 * available).
1030 */
1031int wpa_supplicant_set_suites(struct wpa_supplicant *wpa_s,
6fa81a3b 1032 struct wpa_bss *bss, struct wpa_ssid *ssid,
6fc6879b
JM
1033 u8 *wpa_ie, size_t *wpa_ie_len)
1034{
1035 struct wpa_ie_data ie;
1036 int sel, proto;
df0f01d9 1037 const u8 *bss_wpa, *bss_rsn, *bss_osen;
6fc6879b
JM
1038
1039 if (bss) {
6fa81a3b
JM
1040 bss_wpa = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
1041 bss_rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
df0f01d9 1042 bss_osen = wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE);
6fc6879b 1043 } else
df0f01d9 1044 bss_wpa = bss_rsn = bss_osen = NULL;
6fc6879b
JM
1045
1046 if (bss_rsn && (ssid->proto & WPA_PROTO_RSN) &&
1047 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
1048 (ie.group_cipher & ssid->group_cipher) &&
1049 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1050 (ie.key_mgmt & ssid->key_mgmt)) {
f049052b 1051 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using IEEE 802.11i/D9.0");
6fc6879b
JM
1052 proto = WPA_PROTO_RSN;
1053 } else if (bss_wpa && (ssid->proto & WPA_PROTO_WPA) &&
267ac3bc 1054 wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie) == 0 &&
6fc6879b
JM
1055 (ie.group_cipher & ssid->group_cipher) &&
1056 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1057 (ie.key_mgmt & ssid->key_mgmt)) {
f049052b 1058 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using IEEE 802.11i/D3.0");
6fc6879b 1059 proto = WPA_PROTO_WPA;
df0f01d9
JM
1060#ifdef CONFIG_HS20
1061 } else if (bss_osen && (ssid->proto & WPA_PROTO_OSEN)) {
1062 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using OSEN");
1063 /* TODO: parse OSEN element */
137ff332 1064 os_memset(&ie, 0, sizeof(ie));
df0f01d9
JM
1065 ie.group_cipher = WPA_CIPHER_CCMP;
1066 ie.pairwise_cipher = WPA_CIPHER_CCMP;
1067 ie.key_mgmt = WPA_KEY_MGMT_OSEN;
1068 proto = WPA_PROTO_OSEN;
1069#endif /* CONFIG_HS20 */
6fc6879b
JM
1070 } else if (bss) {
1071 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select WPA/RSN");
267ac3bc
JM
1072 wpa_dbg(wpa_s, MSG_DEBUG,
1073 "WPA: ssid proto=0x%x pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1074 ssid->proto, ssid->pairwise_cipher, ssid->group_cipher,
1075 ssid->key_mgmt);
1076 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: BSS " MACSTR " ssid='%s'%s%s%s",
1077 MAC2STR(bss->bssid),
1078 wpa_ssid_txt(bss->ssid, bss->ssid_len),
1079 bss_wpa ? " WPA" : "",
1080 bss_rsn ? " RSN" : "",
1081 bss_osen ? " OSEN" : "");
1082 if (bss_rsn) {
1083 wpa_hexdump(MSG_DEBUG, "RSN", bss_rsn, 2 + bss_rsn[1]);
1084 if (wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie)) {
1085 wpa_dbg(wpa_s, MSG_DEBUG,
1086 "Could not parse RSN element");
1087 } else {
1088 wpa_dbg(wpa_s, MSG_DEBUG,
1089 "RSN: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1090 ie.pairwise_cipher, ie.group_cipher,
1091 ie.key_mgmt);
1092 }
1093 }
1094 if (bss_wpa) {
1095 wpa_hexdump(MSG_DEBUG, "WPA", bss_wpa, 2 + bss_wpa[1]);
1096 if (wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie)) {
1097 wpa_dbg(wpa_s, MSG_DEBUG,
1098 "Could not parse WPA element");
1099 } else {
1100 wpa_dbg(wpa_s, MSG_DEBUG,
1101 "WPA: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1102 ie.pairwise_cipher, ie.group_cipher,
1103 ie.key_mgmt);
1104 }
1105 }
6fc6879b
JM
1106 return -1;
1107 } else {
df0f01d9
JM
1108 if (ssid->proto & WPA_PROTO_OSEN)
1109 proto = WPA_PROTO_OSEN;
1110 else if (ssid->proto & WPA_PROTO_RSN)
6fc6879b
JM
1111 proto = WPA_PROTO_RSN;
1112 else
1113 proto = WPA_PROTO_WPA;
1114 if (wpa_supplicant_suites_from_ai(wpa_s, ssid, &ie) < 0) {
1115 os_memset(&ie, 0, sizeof(ie));
1116 ie.group_cipher = ssid->group_cipher;
1117 ie.pairwise_cipher = ssid->pairwise_cipher;
1118 ie.key_mgmt = ssid->key_mgmt;
1119#ifdef CONFIG_IEEE80211W
1120 ie.mgmt_group_cipher =
70f8cc8e 1121 ssid->ieee80211w != NO_MGMT_FRAME_PROTECTION ?
6fc6879b
JM
1122 WPA_CIPHER_AES_128_CMAC : 0;
1123#endif /* CONFIG_IEEE80211W */
f049052b
BG
1124 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Set cipher suites "
1125 "based on configuration");
6fc6879b
JM
1126 } else
1127 proto = ie.proto;
1128 }
1129
f049052b
BG
1130 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected cipher suites: group %d "
1131 "pairwise %d key_mgmt %d proto %d",
1132 ie.group_cipher, ie.pairwise_cipher, ie.key_mgmt, proto);
6fc6879b
JM
1133#ifdef CONFIG_IEEE80211W
1134 if (ssid->ieee80211w) {
f049052b
BG
1135 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected mgmt group cipher %d",
1136 ie.mgmt_group_cipher);
6fc6879b
JM
1137 }
1138#endif /* CONFIG_IEEE80211W */
1139
64fa840a 1140 wpa_s->wpa_proto = proto;
6fc6879b
JM
1141 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PROTO, proto);
1142 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED,
df0f01d9 1143 !!(ssid->proto & (WPA_PROTO_RSN | WPA_PROTO_OSEN)));
6fc6879b
JM
1144
1145 if (bss || !wpa_s->ap_ies_from_associnfo) {
1146 if (wpa_sm_set_ap_wpa_ie(wpa_s->wpa, bss_wpa,
1147 bss_wpa ? 2 + bss_wpa[1] : 0) ||
1148 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, bss_rsn,
1149 bss_rsn ? 2 + bss_rsn[1] : 0))
1150 return -1;
1151 }
1152
1153 sel = ie.group_cipher & ssid->group_cipher;
edbd2a19
JM
1154 wpa_s->group_cipher = wpa_pick_group_cipher(sel);
1155 if (wpa_s->group_cipher < 0) {
f049052b
BG
1156 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select group "
1157 "cipher");
6fc6879b
JM
1158 return -1;
1159 }
edbd2a19
JM
1160 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using GTK %s",
1161 wpa_cipher_txt(wpa_s->group_cipher));
6fc6879b
JM
1162
1163 sel = ie.pairwise_cipher & ssid->pairwise_cipher;
edbd2a19
JM
1164 wpa_s->pairwise_cipher = wpa_pick_pairwise_cipher(sel, 1);
1165 if (wpa_s->pairwise_cipher < 0) {
f049052b
BG
1166 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select pairwise "
1167 "cipher");
6fc6879b
JM
1168 return -1;
1169 }
edbd2a19
JM
1170 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using PTK %s",
1171 wpa_cipher_txt(wpa_s->pairwise_cipher));
6fc6879b
JM
1172
1173 sel = ie.key_mgmt & ssid->key_mgmt;
c10347f2
JM
1174#ifdef CONFIG_SAE
1175 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAE))
1176 sel &= ~(WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_FT_SAE);
1177#endif /* CONFIG_SAE */
6fc6879b 1178 if (0) {
5e3b5197
JM
1179#ifdef CONFIG_SUITEB192
1180 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B_192) {
1181 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
1182 wpa_dbg(wpa_s, MSG_DEBUG,
1183 "WPA: using KEY_MGMT 802.1X with Suite B (192-bit)");
1184#endif /* CONFIG_SUITEB192 */
1185#ifdef CONFIG_SUITEB
666497c8
JM
1186 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
1187 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B;
1188 wpa_dbg(wpa_s, MSG_DEBUG,
1189 "WPA: using KEY_MGMT 802.1X with Suite B");
5e3b5197 1190#endif /* CONFIG_SUITEB */
6fc6879b
JM
1191#ifdef CONFIG_IEEE80211R
1192 } else if (sel & WPA_KEY_MGMT_FT_IEEE8021X) {
1193 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X;
f049052b 1194 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/802.1X");
6fc6879b
JM
1195 } else if (sel & WPA_KEY_MGMT_FT_PSK) {
1196 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_PSK;
f049052b 1197 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/PSK");
6fc6879b 1198#endif /* CONFIG_IEEE80211R */
c10347f2
JM
1199#ifdef CONFIG_SAE
1200 } else if (sel & WPA_KEY_MGMT_SAE) {
1201 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE;
1202 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE");
1203 } else if (sel & WPA_KEY_MGMT_FT_SAE) {
1204 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE;
1205 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT FT/SAE");
1206#endif /* CONFIG_SAE */
56586197
JM
1207#ifdef CONFIG_IEEE80211W
1208 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1209 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA256;
f049052b 1210 wpa_dbg(wpa_s, MSG_DEBUG,
56586197
JM
1211 "WPA: using KEY_MGMT 802.1X with SHA256");
1212 } else if (sel & WPA_KEY_MGMT_PSK_SHA256) {
1213 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK_SHA256;
f049052b 1214 wpa_dbg(wpa_s, MSG_DEBUG,
56586197
JM
1215 "WPA: using KEY_MGMT PSK with SHA256");
1216#endif /* CONFIG_IEEE80211W */
6fc6879b
JM
1217 } else if (sel & WPA_KEY_MGMT_IEEE8021X) {
1218 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X;
f049052b 1219 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT 802.1X");
6fc6879b
JM
1220 } else if (sel & WPA_KEY_MGMT_PSK) {
1221 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK;
f049052b 1222 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-PSK");
6fc6879b
JM
1223 } else if (sel & WPA_KEY_MGMT_WPA_NONE) {
1224 wpa_s->key_mgmt = WPA_KEY_MGMT_WPA_NONE;
f049052b 1225 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-NONE");
df0f01d9
JM
1226#ifdef CONFIG_HS20
1227 } else if (sel & WPA_KEY_MGMT_OSEN) {
1228 wpa_s->key_mgmt = WPA_KEY_MGMT_OSEN;
1229 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using KEY_MGMT OSEN");
1230#endif /* CONFIG_HS20 */
6fc6879b 1231 } else {
f049052b
BG
1232 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select "
1233 "authenticated key management type");
6fc6879b
JM
1234 return -1;
1235 }
1236
1237 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
1238 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
1239 wpa_s->pairwise_cipher);
1240 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
1241
1242#ifdef CONFIG_IEEE80211W
1243 sel = ie.mgmt_group_cipher;
3f56a2b7 1244 if (wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION ||
0b60b0aa 1245 !(ie.capabilities & WPA_CAPABILITY_MFPC))
6fc6879b
JM
1246 sel = 0;
1247 if (sel & WPA_CIPHER_AES_128_CMAC) {
1248 wpa_s->mgmt_group_cipher = WPA_CIPHER_AES_128_CMAC;
f049052b 1249 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
6fc6879b 1250 "AES-128-CMAC");
8dd9f9cd
JM
1251 } else if (sel & WPA_CIPHER_BIP_GMAC_128) {
1252 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_128;
1253 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1254 "BIP-GMAC-128");
1255 } else if (sel & WPA_CIPHER_BIP_GMAC_256) {
1256 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_256;
1257 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1258 "BIP-GMAC-256");
1259 } else if (sel & WPA_CIPHER_BIP_CMAC_256) {
1260 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_CMAC_256;
1261 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1262 "BIP-CMAC-256");
6fc6879b
JM
1263 } else {
1264 wpa_s->mgmt_group_cipher = 0;
f049052b 1265 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: not using MGMT group cipher");
6fc6879b
JM
1266 }
1267 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
1268 wpa_s->mgmt_group_cipher);
62d49803 1269 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
3f56a2b7 1270 wpas_get_ssid_pmf(wpa_s, ssid));
6fc6879b
JM
1271#endif /* CONFIG_IEEE80211W */
1272
1273 if (wpa_sm_set_assoc_wpa_ie_default(wpa_s->wpa, wpa_ie, wpa_ie_len)) {
f049052b 1274 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to generate WPA IE");
6fc6879b
JM
1275 return -1;
1276 }
1277
0bf927a0 1278 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt)) {
a52410c2
JM
1279 int psk_set = 0;
1280
1281 if (ssid->psk_set) {
1282 wpa_sm_set_pmk(wpa_s->wpa, ssid->psk, PMK_LEN, NULL);
1283 psk_set = 1;
1284 }
7d232e23
ZC
1285#ifndef CONFIG_NO_PBKDF2
1286 if (bss && ssid->bssid_set && ssid->ssid_len == 0 &&
1287 ssid->passphrase) {
1288 u8 psk[PMK_LEN];
986de33d
JM
1289 pbkdf2_sha1(ssid->passphrase, bss->ssid, bss->ssid_len,
1290 4096, psk, PMK_LEN);
7d232e23
ZC
1291 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from passphrase)",
1292 psk, PMK_LEN);
bc26ac50 1293 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
a52410c2 1294 psk_set = 1;
e886c88e 1295 os_memset(psk, 0, sizeof(psk));
7d232e23
ZC
1296 }
1297#endif /* CONFIG_NO_PBKDF2 */
9173b16f
JM
1298#ifdef CONFIG_EXT_PASSWORD
1299 if (ssid->ext_psk) {
1300 struct wpabuf *pw = ext_password_get(wpa_s->ext_pw,
1301 ssid->ext_psk);
1302 char pw_str[64 + 1];
1303 u8 psk[PMK_LEN];
1304
1305 if (pw == NULL) {
1306 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No PSK "
1307 "found from external storage");
1308 return -1;
1309 }
1310
1311 if (wpabuf_len(pw) < 8 || wpabuf_len(pw) > 64) {
1312 wpa_msg(wpa_s, MSG_INFO, "EXT PW: Unexpected "
1313 "PSK length %d in external storage",
1314 (int) wpabuf_len(pw));
1315 ext_password_free(pw);
1316 return -1;
1317 }
1318
1319 os_memcpy(pw_str, wpabuf_head(pw), wpabuf_len(pw));
1320 pw_str[wpabuf_len(pw)] = '\0';
1321
1322#ifndef CONFIG_NO_PBKDF2
1323 if (wpabuf_len(pw) >= 8 && wpabuf_len(pw) < 64 && bss)
1324 {
986de33d
JM
1325 pbkdf2_sha1(pw_str, bss->ssid, bss->ssid_len,
1326 4096, psk, PMK_LEN);
9173b16f
JM
1327 os_memset(pw_str, 0, sizeof(pw_str));
1328 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from "
1329 "external passphrase)",
1330 psk, PMK_LEN);
bc26ac50 1331 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
a52410c2 1332 psk_set = 1;
e886c88e 1333 os_memset(psk, 0, sizeof(psk));
9173b16f
JM
1334 } else
1335#endif /* CONFIG_NO_PBKDF2 */
1336 if (wpabuf_len(pw) == 2 * PMK_LEN) {
1337 if (hexstr2bin(pw_str, psk, PMK_LEN) < 0) {
1338 wpa_msg(wpa_s, MSG_INFO, "EXT PW: "
1339 "Invalid PSK hex string");
1340 os_memset(pw_str, 0, sizeof(pw_str));
1341 ext_password_free(pw);
1342 return -1;
1343 }
bc26ac50 1344 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL);
a52410c2 1345 psk_set = 1;
e886c88e 1346 os_memset(psk, 0, sizeof(psk));
9173b16f
JM
1347 } else {
1348 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No suitable "
1349 "PSK available");
1350 os_memset(pw_str, 0, sizeof(pw_str));
1351 ext_password_free(pw);
1352 return -1;
1353 }
1354
1355 os_memset(pw_str, 0, sizeof(pw_str));
1356 ext_password_free(pw);
1357 }
1358#endif /* CONFIG_EXT_PASSWORD */
a52410c2
JM
1359
1360 if (!psk_set) {
1361 wpa_msg(wpa_s, MSG_INFO,
1362 "No PSK available for association");
1363 return -1;
1364 }
7d232e23 1365 } else
6fc6879b
JM
1366 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
1367
1368 return 0;
1369}
1370
1371
8cd6b7bc 1372static void wpas_ext_capab_byte(struct wpa_supplicant *wpa_s, u8 *pos, int idx)
03e47c9c 1373{
8cd6b7bc 1374 *pos = 0x00;
03e47c9c 1375
8cd6b7bc
JB
1376 switch (idx) {
1377 case 0: /* Bits 0-7 */
1378 break;
1379 case 1: /* Bits 8-15 */
1380 break;
1381 case 2: /* Bits 16-23 */
1382#ifdef CONFIG_WNM
1383 *pos |= 0x02; /* Bit 17 - WNM-Sleep Mode */
1384 *pos |= 0x08; /* Bit 19 - BSS Transition */
1385#endif /* CONFIG_WNM */
1386 break;
1387 case 3: /* Bits 24-31 */
1388#ifdef CONFIG_WNM
1389 *pos |= 0x02; /* Bit 25 - SSID List */
1390#endif /* CONFIG_WNM */
03e47c9c 1391#ifdef CONFIG_INTERWORKING
8cd6b7bc
JB
1392 if (wpa_s->conf->interworking)
1393 *pos |= 0x80; /* Bit 31 - Interworking */
03e47c9c 1394#endif /* CONFIG_INTERWORKING */
8cd6b7bc
JB
1395 break;
1396 case 4: /* Bits 32-39 */
56f5af48 1397#ifdef CONFIG_INTERWORKING
429dd9af
JM
1398 if (wpa_s->drv_flags / WPA_DRIVER_FLAGS_QOS_MAPPING)
1399 *pos |= 0x01; /* Bit 32 - QoS Map */
56f5af48 1400#endif /* CONFIG_INTERWORKING */
8cd6b7bc
JB
1401 break;
1402 case 5: /* Bits 40-47 */
95a3ea94
JM
1403#ifdef CONFIG_HS20
1404 if (wpa_s->conf->hs20)
1405 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1406#endif /* CONFIG_HS20 */
8cd6b7bc
JB
1407 break;
1408 case 6: /* Bits 48-55 */
1409 break;
1410 }
1411}
03e47c9c 1412
03e47c9c 1413
0bbaa9b9 1414int wpas_build_ext_capab(struct wpa_supplicant *wpa_s, u8 *buf, size_t buflen)
8cd6b7bc
JB
1415{
1416 u8 *pos = buf;
95a3ea94 1417 u8 len = 6, i;
8cd6b7bc
JB
1418
1419 if (len < wpa_s->extended_capa_len)
1420 len = wpa_s->extended_capa_len;
0bbaa9b9
JM
1421 if (buflen < (size_t) len + 2) {
1422 wpa_printf(MSG_INFO,
1423 "Not enough room for building extended capabilities element");
1424 return -1;
1425 }
03e47c9c
JM
1426
1427 *pos++ = WLAN_EID_EXT_CAPAB;
8cd6b7bc
JB
1428 *pos++ = len;
1429 for (i = 0; i < len; i++, pos++) {
1430 wpas_ext_capab_byte(wpa_s, pos, i);
1431
1432 if (i < wpa_s->extended_capa_len) {
1433 *pos &= ~wpa_s->extended_capa_mask[i];
1434 *pos |= wpa_s->extended_capa[i];
1435 }
1436 }
03e47c9c 1437
3db5439a
JM
1438 while (len > 0 && buf[1 + len] == 0) {
1439 len--;
1440 buf[1] = len;
1441 }
1442 if (len == 0)
1443 return 0;
1444
1445 return 2 + len;
03e47c9c
JM
1446}
1447
1448
6ac4b15e
JM
1449static int wpas_valid_bss(struct wpa_supplicant *wpa_s,
1450 struct wpa_bss *test_bss)
1451{
1452 struct wpa_bss *bss;
1453
1454 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
1455 if (bss == test_bss)
1456 return 1;
1457 }
1458
1459 return 0;
1460}
1461
1462
1463static int wpas_valid_ssid(struct wpa_supplicant *wpa_s,
1464 struct wpa_ssid *test_ssid)
1465{
1466 struct wpa_ssid *ssid;
1467
1468 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
1469 if (ssid == test_ssid)
1470 return 1;
1471 }
1472
1473 return 0;
1474}
1475
1476
1477int wpas_valid_bss_ssid(struct wpa_supplicant *wpa_s, struct wpa_bss *test_bss,
1478 struct wpa_ssid *test_ssid)
1479{
1480 if (test_bss && !wpas_valid_bss(wpa_s, test_bss))
1481 return 0;
1482
1483 return test_ssid == NULL || wpas_valid_ssid(wpa_s, test_ssid);
1484}
1485
1486
1487void wpas_connect_work_free(struct wpa_connect_work *cwork)
1488{
1489 if (cwork == NULL)
1490 return;
1491 os_free(cwork);
1492}
1493
1494
1495void wpas_connect_work_done(struct wpa_supplicant *wpa_s)
1496{
1497 struct wpa_connect_work *cwork;
1498 struct wpa_radio_work *work = wpa_s->connect_work;
1499
1500 if (!work)
1501 return;
1502
1503 wpa_s->connect_work = NULL;
1504 cwork = work->ctx;
1505 work->ctx = NULL;
1506 wpas_connect_work_free(cwork);
1507 radio_work_done(work);
1508}
1509
1510
a313d17d 1511int wpas_update_random_addr(struct wpa_supplicant *wpa_s, int style)
c267753b
JM
1512{
1513 struct os_reltime now;
1514 u8 addr[ETH_ALEN];
1515
1516 os_get_reltime(&now);
a313d17d
JM
1517 if (wpa_s->last_mac_addr_style == style &&
1518 wpa_s->last_mac_addr_change.sec != 0 &&
c267753b
JM
1519 !os_reltime_expired(&now, &wpa_s->last_mac_addr_change,
1520 wpa_s->conf->rand_addr_lifetime)) {
1521 wpa_msg(wpa_s, MSG_DEBUG,
1522 "Previously selected random MAC address has not yet expired");
1523 return 0;
1524 }
1525
a313d17d
JM
1526 switch (style) {
1527 case 1:
1528 if (random_mac_addr(addr) < 0)
1529 return -1;
1530 break;
1531 case 2:
1532 os_memcpy(addr, wpa_s->perm_addr, ETH_ALEN);
1533 if (random_mac_addr_keep_oui(addr) < 0)
1534 return -1;
1535 break;
1536 default:
c267753b 1537 return -1;
a313d17d 1538 }
c267753b
JM
1539
1540 if (wpa_drv_set_mac_addr(wpa_s, addr) < 0) {
1541 wpa_msg(wpa_s, MSG_INFO,
1542 "Failed to set random MAC address");
1543 return -1;
1544 }
1545
1546 os_get_reltime(&wpa_s->last_mac_addr_change);
1547 wpa_s->mac_addr_changed = 1;
a313d17d 1548 wpa_s->last_mac_addr_style = style;
c267753b
JM
1549
1550 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1551 wpa_msg(wpa_s, MSG_INFO,
1552 "Could not update MAC address information");
1553 return -1;
1554 }
1555
1556 wpa_msg(wpa_s, MSG_DEBUG, "Using random MAC address " MACSTR,
1557 MAC2STR(addr));
1558
1559 return 0;
1560}
1561
1562
1563int wpas_update_random_addr_disassoc(struct wpa_supplicant *wpa_s)
1564{
1565 if (wpa_s->wpa_state >= WPA_AUTHENTICATING ||
1566 !wpa_s->conf->preassoc_mac_addr)
1567 return 0;
1568
a313d17d 1569 return wpas_update_random_addr(wpa_s, wpa_s->conf->preassoc_mac_addr);
c267753b
JM
1570}
1571
1572
6ac4b15e
JM
1573static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit);
1574
6fc6879b
JM
1575/**
1576 * wpa_supplicant_associate - Request association
1577 * @wpa_s: Pointer to wpa_supplicant data
1578 * @bss: Scan results for the selected BSS, or %NULL if not available
1579 * @ssid: Configuration data for the selected network
1580 *
1581 * This function is used to request %wpa_supplicant to associate with a BSS.
1582 */
1583void wpa_supplicant_associate(struct wpa_supplicant *wpa_s,
6fa81a3b 1584 struct wpa_bss *bss, struct wpa_ssid *ssid)
6fc6879b 1585{
6ac4b15e 1586 struct wpa_connect_work *cwork;
a313d17d
JM
1587 int rand_style;
1588
1589 if (ssid->mac_addr == -1)
1590 rand_style = wpa_s->conf->mac_addr;
1591 else
1592 rand_style = ssid->mac_addr;
6fc6879b 1593
8c42b369
EP
1594 wmm_ac_clear_saved_tspecs(wpa_s);
1595 wpa_s->reassoc_same_bss = 0;
1596
c267753b
JM
1597 if (wpa_s->last_ssid == ssid) {
1598 wpa_dbg(wpa_s, MSG_DEBUG, "Re-association to the same ESS");
8c42b369
EP
1599 if (wpa_s->current_bss && wpa_s->current_bss == bss) {
1600 wmm_ac_save_tspecs(wpa_s);
1601 wpa_s->reassoc_same_bss = 1;
1602 }
a313d17d
JM
1603 } else if (rand_style > 0) {
1604 if (wpas_update_random_addr(wpa_s, rand_style) < 0)
c267753b
JM
1605 return;
1606 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
1607 } else if (wpa_s->mac_addr_changed) {
1608 if (wpa_drv_set_mac_addr(wpa_s, NULL) < 0) {
1609 wpa_msg(wpa_s, MSG_INFO,
1610 "Could not restore permanent MAC address");
1611 return;
1612 }
1613 wpa_s->mac_addr_changed = 0;
1614 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1615 wpa_msg(wpa_s, MSG_INFO,
1616 "Could not update MAC address information");
1617 return;
1618 }
1619 wpa_msg(wpa_s, MSG_DEBUG, "Using permanent MAC address");
1620 }
1621 wpa_s->last_ssid = ssid;
1622
78177a00
JM
1623#ifdef CONFIG_IBSS_RSN
1624 ibss_rsn_deinit(wpa_s->ibss_rsn);
1625 wpa_s->ibss_rsn = NULL;
1626#endif /* CONFIG_IBSS_RSN */
1627
2c5d725c
JM
1628 if (ssid->mode == WPAS_MODE_AP || ssid->mode == WPAS_MODE_P2P_GO ||
1629 ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) {
1581b38b
JM
1630#ifdef CONFIG_AP
1631 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_AP)) {
f049052b
BG
1632 wpa_msg(wpa_s, MSG_INFO, "Driver does not support AP "
1633 "mode");
1581b38b
JM
1634 return;
1635 }
8c981d17
DW
1636 if (wpa_supplicant_create_ap(wpa_s, ssid) < 0) {
1637 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
b2b688d1
VKE
1638 if (ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION)
1639 wpas_p2p_ap_setup_failed(wpa_s);
8c981d17
DW
1640 return;
1641 }
8f770587 1642 wpa_s->current_bss = bss;
1581b38b 1643#else /* CONFIG_AP */
f049052b
BG
1644 wpa_msg(wpa_s, MSG_ERROR, "AP mode support not included in "
1645 "the build");
1581b38b
JM
1646#endif /* CONFIG_AP */
1647 return;
1648 }
1649
603a3f34
JL
1650 if (ssid->mode == WPAS_MODE_MESH) {
1651#ifdef CONFIG_MESH
1652 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_MESH)) {
1653 wpa_msg(wpa_s, MSG_INFO,
1654 "Driver does not support mesh mode");
1655 return;
1656 }
1657 if (bss)
1658 ssid->frequency = bss->freq;
1659 if (wpa_supplicant_join_mesh(wpa_s, ssid) < 0) {
1660 wpa_msg(wpa_s, MSG_ERROR, "Could not join mesh");
1661 return;
1662 }
1663 wpa_s->current_bss = bss;
1664 wpa_msg_ctrl(wpa_s, MSG_INFO, MESH_GROUP_STARTED
1665 "ssid=\"%s\" id=%d",
1666 wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
1667 ssid->id);
1668#else /* CONFIG_MESH */
1669 wpa_msg(wpa_s, MSG_ERROR,
1670 "mesh mode support not included in the build");
1671#endif /* CONFIG_MESH */
1672 return;
1673 }
1674
52c9e6f3 1675#ifdef CONFIG_TDLS
95cb2d88
JM
1676 if (bss)
1677 wpa_tdls_ap_ies(wpa_s->wpa, (const u8 *) (bss + 1),
1678 bss->ie_len);
52c9e6f3
JM
1679#endif /* CONFIG_TDLS */
1680
5cc4d64b
JM
1681 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1682 ssid->mode == IEEE80211_MODE_INFRA) {
c2a04078
JM
1683 sme_authenticate(wpa_s, bss, ssid);
1684 return;
1685 }
1686
6ac4b15e
JM
1687 if (wpa_s->connect_work) {
1688 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since connect_work exist");
1689 return;
1690 }
1691
f0e30c84
JM
1692 if (radio_work_pending(wpa_s, "connect")) {
1693 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since pending work exist");
1694 return;
1695 }
1696
6ac4b15e
JM
1697 cwork = os_zalloc(sizeof(*cwork));
1698 if (cwork == NULL)
1699 return;
1700
1701 cwork->bss = bss;
1702 cwork->ssid = ssid;
1703
1704 if (radio_add_work(wpa_s, bss ? bss->freq : 0, "connect", 1,
1705 wpas_start_assoc_cb, cwork) < 0) {
1706 os_free(cwork);
1707 }
1708}
1709
1710
98479dc9
JD
1711static int bss_is_ibss(struct wpa_bss *bss)
1712{
1713 return (bss->caps & (IEEE80211_CAP_ESS | IEEE80211_CAP_IBSS)) ==
1714 IEEE80211_CAP_IBSS;
1715}
1716
1717
54fe48b9
JM
1718void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s,
1719 const struct wpa_ssid *ssid,
1720 struct hostapd_freq_params *freq)
1830817e
JD
1721{
1722 enum hostapd_hw_mode hw_mode;
1723 struct hostapd_hw_modes *mode = NULL;
6b8b0774
JD
1724 int ht40plus[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 149, 157,
1725 184, 192 };
563ee183 1726 int vht80[] = { 36, 52, 100, 116, 132, 149 };
6b8b0774 1727 struct hostapd_channel_data *pri_chan = NULL, *sec_chan = NULL;
1830817e 1728 u8 channel;
98479dc9 1729 int i, chan_idx, ht40 = -1, res, obss_scan = 1;
6b8b0774 1730 unsigned int j;
563ee183 1731 struct hostapd_freq_params vht_freq;
1830817e
JD
1732
1733 freq->freq = ssid->frequency;
1734
98479dc9
JD
1735 for (j = 0; j < wpa_s->last_scan_res_used; j++) {
1736 struct wpa_bss *bss = wpa_s->last_scan_res[j];
1737
1738 if (ssid->mode != WPAS_MODE_IBSS)
1739 break;
1740
1741 /* Don't adjust control freq in case of fixed_freq */
1742 if (ssid->fixed_freq)
1743 break;
1744
1745 if (!bss_is_ibss(bss))
1746 continue;
1747
1748 if (ssid->ssid_len == bss->ssid_len &&
1749 os_memcmp(ssid->ssid, bss->ssid, bss->ssid_len) == 0) {
1750 wpa_printf(MSG_DEBUG,
1751 "IBSS already found in scan results, adjust control freq: %d",
1752 bss->freq);
1753 freq->freq = bss->freq;
1754 obss_scan = 0;
1755 break;
1756 }
1757 }
1758
1830817e
JD
1759 /* For IBSS check HT_IBSS flag */
1760 if (ssid->mode == WPAS_MODE_IBSS &&
1761 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_HT_IBSS))
1762 return;
1763
d9a9bc04
JD
1764 if (wpa_s->group_cipher == WPA_CIPHER_WEP40 ||
1765 wpa_s->group_cipher == WPA_CIPHER_WEP104 ||
1766 wpa_s->pairwise_cipher == WPA_CIPHER_TKIP) {
1767 wpa_printf(MSG_DEBUG,
1768 "IBSS: WEP/TKIP detected, do not try to enable HT");
1769 return;
1770 }
1771
98479dc9 1772 hw_mode = ieee80211_freq_to_chan(freq->freq, &channel);
1830817e
JD
1773 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1774 if (wpa_s->hw.modes[i].mode == hw_mode) {
1775 mode = &wpa_s->hw.modes[i];
1776 break;
1777 }
1778 }
1779
1780 if (!mode)
1781 return;
1782
1783 freq->ht_enabled = ht_supported(mode);
6b8b0774
JD
1784 if (!freq->ht_enabled)
1785 return;
1786
1787 /* Setup higher BW only for 5 GHz */
1788 if (mode->mode != HOSTAPD_MODE_IEEE80211A)
1789 return;
1790
1791 for (chan_idx = 0; chan_idx < mode->num_channels; chan_idx++) {
1792 pri_chan = &mode->channels[chan_idx];
1793 if (pri_chan->chan == channel)
1794 break;
1795 pri_chan = NULL;
1796 }
1797 if (!pri_chan)
1798 return;
1799
1800 /* Check primary channel flags */
1801 if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1802 return;
1803
1804 /* Check/setup HT40+/HT40- */
1805 for (j = 0; j < ARRAY_SIZE(ht40plus); j++) {
1806 if (ht40plus[j] == channel) {
1807 ht40 = 1;
1808 break;
1809 }
1810 }
1811
1812 /* Find secondary channel */
1813 for (i = 0; i < mode->num_channels; i++) {
1814 sec_chan = &mode->channels[i];
1815 if (sec_chan->chan == channel + ht40 * 4)
1816 break;
1817 sec_chan = NULL;
1818 }
1819 if (!sec_chan)
1820 return;
1821
1822 /* Check secondary channel flags */
1823 if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1824 return;
1825
1826 freq->channel = pri_chan->chan;
1827
1828 switch (ht40) {
1829 case -1:
1830 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40MINUS))
1831 return;
1832 freq->sec_channel_offset = -1;
1833 break;
1834 case 1:
1835 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40PLUS))
1836 return;
1837 freq->sec_channel_offset = 1;
1838 break;
1839 default:
1840 break;
1841 }
1842
98479dc9 1843 if (freq->sec_channel_offset && obss_scan) {
6b8b0774
JD
1844 struct wpa_scan_results *scan_res;
1845
1846 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0);
1847 if (scan_res == NULL) {
1848 /* Back to HT20 */
1849 freq->sec_channel_offset = 0;
1850 return;
1851 }
1852
1853 res = check_40mhz_5g(mode, scan_res, pri_chan->chan,
1854 sec_chan->chan);
1855 switch (res) {
1856 case 0:
1857 /* Back to HT20 */
1858 freq->sec_channel_offset = 0;
1859 break;
1860 case 1:
1861 /* Configuration allowed */
1862 break;
1863 case 2:
1864 /* Switch pri/sec channels */
1865 freq->freq = hw_get_freq(mode, sec_chan->chan);
1866 freq->sec_channel_offset = -freq->sec_channel_offset;
1867 freq->channel = sec_chan->chan;
1868 break;
1869 default:
1870 freq->sec_channel_offset = 0;
1871 break;
1872 }
1873
1874 wpa_scan_results_free(scan_res);
1875 }
1876
1877 wpa_printf(MSG_DEBUG,
1878 "IBSS/mesh: setup freq channel %d, sec_channel_offset %d",
1879 freq->channel, freq->sec_channel_offset);
563ee183
JD
1880
1881 /* Not sure if mesh is ready for VHT */
1882 if (ssid->mode != WPAS_MODE_IBSS)
1883 return;
1884
1885 /* For IBSS check VHT_IBSS flag */
1886 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_VHT_IBSS))
1887 return;
1888
1889 vht_freq = *freq;
1890
1891 vht_freq.vht_enabled = vht_supported(mode);
1892 if (!vht_freq.vht_enabled)
1893 return;
1894
1895 /* setup center_freq1, bandwidth */
1896 for (j = 0; j < ARRAY_SIZE(vht80); j++) {
1897 if (freq->channel >= vht80[j] &&
1898 freq->channel < vht80[j] + 16)
1899 break;
1900 }
1901
1902 if (j == ARRAY_SIZE(vht80))
1903 return;
1904
1905 for (i = vht80[j]; i < vht80[j] + 16; i += 4) {
1906 struct hostapd_channel_data *chan;
1907
1908 chan = hw_get_channel_chan(mode, i, NULL);
1909 if (!chan)
1910 return;
1911
1912 /* Back to HT configuration if channel not usable */
1913 if (chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1914 return;
1915 }
1916
1917 if (hostapd_set_freq_params(&vht_freq, mode->mode, freq->freq,
1918 freq->channel, freq->ht_enabled,
1919 vht_freq.vht_enabled,
1920 freq->sec_channel_offset,
1921 VHT_CHANWIDTH_80MHZ,
c3dabf5a 1922 vht80[j] + 6, 0, 0) != 0)
563ee183
JD
1923 return;
1924
1925 *freq = vht_freq;
1926
1927 wpa_printf(MSG_DEBUG, "IBSS: VHT setup freq cf1 %d, cf2 %d, bw %d",
1928 freq->center_freq1, freq->center_freq2, freq->bandwidth);
1830817e
JD
1929}
1930
1931
6ac4b15e
JM
1932static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit)
1933{
1934 struct wpa_connect_work *cwork = work->ctx;
1935 struct wpa_bss *bss = cwork->bss;
1936 struct wpa_ssid *ssid = cwork->ssid;
1937 struct wpa_supplicant *wpa_s = work->wpa_s;
1938 u8 wpa_ie[200];
1939 size_t wpa_ie_len;
1940 int use_crypt, ret, i, bssid_changed;
1941 int algs = WPA_AUTH_ALG_OPEN;
1942 unsigned int cipher_pairwise, cipher_group;
1943 struct wpa_driver_associate_params params;
1944 int wep_keys_set = 0;
1945 int assoc_failed = 0;
1946 struct wpa_ssid *old_ssid;
1947#ifdef CONFIG_HT_OVERRIDES
1948 struct ieee80211_ht_capabilities htcaps;
1949 struct ieee80211_ht_capabilities htcaps_mask;
1950#endif /* CONFIG_HT_OVERRIDES */
6aa1cd4e
PS
1951#ifdef CONFIG_VHT_OVERRIDES
1952 struct ieee80211_vht_capabilities vhtcaps;
1953 struct ieee80211_vht_capabilities vhtcaps_mask;
1954#endif /* CONFIG_VHT_OVERRIDES */
6ac4b15e
JM
1955
1956 if (deinit) {
b3253ebb
AO
1957 if (work->started) {
1958 wpa_s->connect_work = NULL;
1959
1960 /* cancel possible auth. timeout */
1961 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s,
1962 NULL);
1963 }
6ac4b15e
JM
1964 wpas_connect_work_free(cwork);
1965 return;
1966 }
1967
1968 wpa_s->connect_work = work;
1969
a7f5271d 1970 if (cwork->bss_removed || !wpas_valid_bss_ssid(wpa_s, bss, ssid)) {
6ac4b15e
JM
1971 wpa_dbg(wpa_s, MSG_DEBUG, "BSS/SSID entry for association not valid anymore - drop connection attempt");
1972 wpas_connect_work_done(wpa_s);
1973 return;
1974 }
1975
0c80427d 1976 os_memset(&params, 0, sizeof(params));
6fc6879b 1977 wpa_s->reassociate = 0;
c60ba9f7 1978 wpa_s->eap_expected_failure = 0;
76d81b32
JM
1979 if (bss &&
1980 (!wpas_driver_bss_selection(wpa_s) || wpas_wps_searching(wpa_s))) {
6fc6879b 1981#ifdef CONFIG_IEEE80211R
6fa81a3b 1982 const u8 *ie, *md = NULL;
6fc6879b 1983#endif /* CONFIG_IEEE80211R */
6fc6879b
JM
1984 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with " MACSTR
1985 " (SSID='%s' freq=%d MHz)", MAC2STR(bss->bssid),
6fa81a3b 1986 wpa_ssid_txt(bss->ssid, bss->ssid_len), bss->freq);
8bac466b 1987 bssid_changed = !is_zero_ether_addr(wpa_s->bssid);
6fc6879b
JM
1988 os_memset(wpa_s->bssid, 0, ETH_ALEN);
1989 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
8bac466b
JM
1990 if (bssid_changed)
1991 wpas_notify_bssid_changed(wpa_s);
6fc6879b 1992#ifdef CONFIG_IEEE80211R
6fa81a3b 1993 ie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
6fc6879b
JM
1994 if (ie && ie[1] >= MOBILITY_DOMAIN_ID_LEN)
1995 md = ie + 2;
e7846b68 1996 wpa_sm_set_ft_params(wpa_s->wpa, ie, ie ? 2 + ie[1] : 0);
91a05482
JM
1997 if (md) {
1998 /* Prepare for the next transition */
76b7981d 1999 wpa_ft_prepare_auth_request(wpa_s->wpa, ie);
91a05482 2000 }
6fc6879b 2001#endif /* CONFIG_IEEE80211R */
24c23d1b
JM
2002#ifdef CONFIG_WPS
2003 } else if ((ssid->ssid == NULL || ssid->ssid_len == 0) &&
2004 wpa_s->conf->ap_scan == 2 &&
2005 (ssid->key_mgmt & WPA_KEY_MGMT_WPS)) {
2006 /* Use ap_scan==1 style network selection to find the network
2007 */
74656400 2008 wpas_connect_work_done(wpa_s);
4115303b 2009 wpa_s->scan_req = MANUAL_SCAN_REQ;
24c23d1b
JM
2010 wpa_s->reassociate = 1;
2011 wpa_supplicant_req_scan(wpa_s, 0, 0);
2012 return;
2013#endif /* CONFIG_WPS */
6fc6879b
JM
2014 } else {
2015 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with SSID '%s'",
2016 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
2017 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2018 }
a4cba8f1 2019 wpa_supplicant_cancel_sched_scan(wpa_s);
6fc6879b
JM
2020 wpa_supplicant_cancel_scan(wpa_s);
2021
2022 /* Starting new association, so clear the possibly used WPA IE from the
2023 * previous association. */
2024 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
2025
2026#ifdef IEEE8021X_EAPOL
2027 if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2028 if (ssid->leap) {
2029 if (ssid->non_leap == 0)
abd9fafa 2030 algs = WPA_AUTH_ALG_LEAP;
6fc6879b 2031 else
abd9fafa 2032 algs |= WPA_AUTH_ALG_LEAP;
6fc6879b
JM
2033 }
2034 }
2035#endif /* IEEE8021X_EAPOL */
f049052b 2036 wpa_dbg(wpa_s, MSG_DEBUG, "Automatic auth_alg selection: 0x%x", algs);
6fc6879b 2037 if (ssid->auth_alg) {
abd9fafa 2038 algs = ssid->auth_alg;
f049052b
BG
2039 wpa_dbg(wpa_s, MSG_DEBUG, "Overriding auth_alg selection: "
2040 "0x%x", algs);
6fc6879b 2041 }
6fc6879b 2042
6fa81a3b
JM
2043 if (bss && (wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE) ||
2044 wpa_bss_get_ie(bss, WLAN_EID_RSN)) &&
0bf927a0 2045 wpa_key_mgmt_wpa(ssid->key_mgmt)) {
6fc6879b 2046 int try_opportunistic;
6e202021
JM
2047 try_opportunistic = (ssid->proactive_key_caching < 0 ?
2048 wpa_s->conf->okc :
2049 ssid->proactive_key_caching) &&
6fc6879b
JM
2050 (ssid->proto & WPA_PROTO_RSN);
2051 if (pmksa_cache_set_current(wpa_s->wpa, NULL, bss->bssid,
b2a12c4f 2052 ssid, try_opportunistic) == 0)
ba422613 2053 eapol_sm_notify_pmkid_attempt(wpa_s->eapol);
6fc6879b
JM
2054 wpa_ie_len = sizeof(wpa_ie);
2055 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
2056 wpa_ie, &wpa_ie_len)) {
f049052b
BG
2057 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2058 "key management and encryption suites");
74656400 2059 wpas_connect_work_done(wpa_s);
6fc6879b
JM
2060 return;
2061 }
a3f7e518
JM
2062 } else if ((ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) && bss &&
2063 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt)) {
2064 /*
2065 * Both WPA and non-WPA IEEE 802.1X enabled in configuration -
2066 * use non-WPA since the scan results did not indicate that the
2067 * AP is using WPA or WPA2.
2068 */
2069 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2070 wpa_ie_len = 0;
2071 wpa_s->wpa_proto = 0;
0bf927a0 2072 } else if (wpa_key_mgmt_wpa_any(ssid->key_mgmt)) {
6fc6879b
JM
2073 wpa_ie_len = sizeof(wpa_ie);
2074 if (wpa_supplicant_set_suites(wpa_s, NULL, ssid,
2075 wpa_ie, &wpa_ie_len)) {
f049052b
BG
2076 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2077 "key management and encryption suites (no "
2078 "scan results)");
74656400 2079 wpas_connect_work_done(wpa_s);
6fc6879b
JM
2080 return;
2081 }
ad08c363
JM
2082#ifdef CONFIG_WPS
2083 } else if (ssid->key_mgmt & WPA_KEY_MGMT_WPS) {
b01c18a8
JM
2084 struct wpabuf *wps_ie;
2085 wps_ie = wps_build_assoc_req_ie(wpas_wps_get_req_type(ssid));
ad08c363
JM
2086 if (wps_ie && wpabuf_len(wps_ie) <= sizeof(wpa_ie)) {
2087 wpa_ie_len = wpabuf_len(wps_ie);
2088 os_memcpy(wpa_ie, wpabuf_head(wps_ie), wpa_ie_len);
24386985
JM
2089 } else
2090 wpa_ie_len = 0;
ad08c363
JM
2091 wpabuf_free(wps_ie);
2092 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
0c80427d
JM
2093 if (!bss || (bss->caps & IEEE80211_CAP_PRIVACY))
2094 params.wps = WPS_MODE_PRIVACY;
2095 else
2096 params.wps = WPS_MODE_OPEN;
cf546f1a 2097 wpa_s->wpa_proto = 0;
ad08c363 2098#endif /* CONFIG_WPS */
6fc6879b
JM
2099 } else {
2100 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2101 wpa_ie_len = 0;
cf546f1a 2102 wpa_s->wpa_proto = 0;
6fc6879b
JM
2103 }
2104
5f3a6aa0
JM
2105#ifdef CONFIG_P2P
2106 if (wpa_s->global->p2p) {
2107 u8 *pos;
2108 size_t len;
2109 int res;
5f3a6aa0
JM
2110 pos = wpa_ie + wpa_ie_len;
2111 len = sizeof(wpa_ie) - wpa_ie_len;
b8a8d677
JM
2112 res = wpas_p2p_assoc_req_ie(wpa_s, bss, pos, len,
2113 ssid->p2p_group);
5f3a6aa0
JM
2114 if (res >= 0)
2115 wpa_ie_len += res;
2116 }
72044390
JM
2117
2118 wpa_s->cross_connect_disallowed = 0;
2119 if (bss) {
2120 struct wpabuf *p2p;
2121 p2p = wpa_bss_get_vendor_ie_multi(bss, P2P_IE_VENDOR_TYPE);
2122 if (p2p) {
2123 wpa_s->cross_connect_disallowed =
2124 p2p_get_cross_connect_disallowed(p2p);
2125 wpabuf_free(p2p);
f049052b
BG
2126 wpa_dbg(wpa_s, MSG_DEBUG, "P2P: WLAN AP %s cross "
2127 "connection",
2128 wpa_s->cross_connect_disallowed ?
2129 "disallows" : "allows");
72044390
JM
2130 }
2131 }
25ef8529
JM
2132
2133 os_memset(wpa_s->p2p_ip_addr_info, 0, sizeof(wpa_s->p2p_ip_addr_info));
5f3a6aa0
JM
2134#endif /* CONFIG_P2P */
2135
cb418324 2136#ifdef CONFIG_HS20
55a2df43 2137 if (is_hs20_network(wpa_s, ssid, bss)) {
cb418324
JM
2138 struct wpabuf *hs20;
2139 hs20 = wpabuf_alloc(20);
2140 if (hs20) {
f9cd147d 2141 int pps_mo_id = hs20_get_pps_mo_id(wpa_s, ssid);
745ef184
JM
2142 size_t len;
2143
f9cd147d 2144 wpas_hs20_add_indication(hs20, pps_mo_id);
745ef184
JM
2145 len = sizeof(wpa_ie) - wpa_ie_len;
2146 if (wpabuf_len(hs20) <= len) {
2147 os_memcpy(wpa_ie + wpa_ie_len,
2148 wpabuf_head(hs20), wpabuf_len(hs20));
2149 wpa_ie_len += wpabuf_len(hs20);
2150 }
cb418324
JM
2151 wpabuf_free(hs20);
2152 }
2153 }
2154#endif /* CONFIG_HS20 */
2155
8b3b803a
AH
2156 /*
2157 * Workaround: Add Extended Capabilities element only if the AP
2158 * included this element in Beacon/Probe Response frames. Some older
2159 * APs seem to have interoperability issues if this element is
2160 * included, so while the standard may require us to include the
2161 * element in all cases, it is justifiable to skip it to avoid
2162 * interoperability issues.
2163 */
2164 if (!bss || wpa_bss_get_ie(bss, WLAN_EID_EXT_CAPAB)) {
0bbaa9b9 2165 u8 ext_capab[18];
8b3b803a 2166 int ext_capab_len;
0bbaa9b9
JM
2167 ext_capab_len = wpas_build_ext_capab(wpa_s, ext_capab,
2168 sizeof(ext_capab));
8b3b803a
AH
2169 if (ext_capab_len > 0) {
2170 u8 *pos = wpa_ie;
2171 if (wpa_ie_len > 0 && pos[0] == WLAN_EID_RSN)
2172 pos += 2 + pos[1];
2173 os_memmove(pos + ext_capab_len, pos,
2174 wpa_ie_len - (pos - wpa_ie));
2175 wpa_ie_len += ext_capab_len;
2176 os_memcpy(pos, ext_capab, ext_capab_len);
2177 }
92cbcf91 2178 }
92cbcf91 2179
d29fa3a7
JM
2180 if (wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ]) {
2181 struct wpabuf *buf = wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ];
2182 size_t len;
2183
2184 len = sizeof(wpa_ie) - wpa_ie_len;
2185 if (wpabuf_len(buf) <= len) {
2186 os_memcpy(wpa_ie + wpa_ie_len,
2187 wpabuf_head(buf), wpabuf_len(buf));
2188 wpa_ie_len += wpabuf_len(buf);
2189 }
2190 }
2191
b36a3a65
AN
2192#ifdef CONFIG_FST
2193 if (wpa_s->fst_ies) {
2194 int fst_ies_len = wpabuf_len(wpa_s->fst_ies);
2195
2196 if (wpa_ie_len + fst_ies_len <= sizeof(wpa_ie)) {
2197 os_memcpy(wpa_ie + wpa_ie_len,
2198 wpabuf_head(wpa_s->fst_ies), fst_ies_len);
2199 wpa_ie_len += fst_ies_len;
2200 }
2201 }
2202#endif /* CONFIG_FST */
2203
6fc6879b
JM
2204 wpa_clear_keys(wpa_s, bss ? bss->bssid : NULL);
2205 use_crypt = 1;
4848a38d
JM
2206 cipher_pairwise = wpa_s->pairwise_cipher;
2207 cipher_group = wpa_s->group_cipher;
6fc6879b
JM
2208 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
2209 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2210 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE)
2211 use_crypt = 0;
2212 if (wpa_set_wep_keys(wpa_s, ssid)) {
2213 use_crypt = 1;
2214 wep_keys_set = 1;
2215 }
2216 }
ad08c363
JM
2217 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS)
2218 use_crypt = 0;
6fc6879b
JM
2219
2220#ifdef IEEE8021X_EAPOL
2221 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2222 if ((ssid->eapol_flags &
2223 (EAPOL_FLAG_REQUIRE_KEY_UNICAST |
2224 EAPOL_FLAG_REQUIRE_KEY_BROADCAST)) == 0 &&
2225 !wep_keys_set) {
2226 use_crypt = 0;
2227 } else {
2228 /* Assume that dynamic WEP-104 keys will be used and
2229 * set cipher suites in order for drivers to expect
2230 * encryption. */
4848a38d 2231 cipher_pairwise = cipher_group = WPA_CIPHER_WEP104;
6fc6879b
JM
2232 }
2233 }
2234#endif /* IEEE8021X_EAPOL */
2235
2236 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2237 /* Set the key before (and later after) association */
2238 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2239 }
2240
6fc6879b 2241 wpa_supplicant_set_state(wpa_s, WPA_ASSOCIATING);
6fc6879b 2242 if (bss) {
6fa81a3b
JM
2243 params.ssid = bss->ssid;
2244 params.ssid_len = bss->ssid_len;
f15854d1
JM
2245 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
2246 wpa_printf(MSG_DEBUG, "Limit connection to BSSID "
2247 MACSTR " freq=%u MHz based on scan results "
2248 "(bssid_set=%d)",
2249 MAC2STR(bss->bssid), bss->freq,
2250 ssid->bssid_set);
22628eca 2251 params.bssid = bss->bssid;
4ec68377 2252 params.freq.freq = bss->freq;
22628eca 2253 }
7ac7fd43
DS
2254 params.bssid_hint = bss->bssid;
2255 params.freq_hint = bss->freq;
6fc6879b
JM
2256 } else {
2257 params.ssid = ssid->ssid;
2258 params.ssid_len = ssid->ssid_len;
2259 }
9e2af29f
NC
2260
2261 if (ssid->mode == WPAS_MODE_IBSS && ssid->bssid_set &&
2262 wpa_s->conf->ap_scan == 2) {
2263 params.bssid = ssid->bssid;
2264 params.fixed_bssid = 1;
2265 }
2266
603a3f34
JL
2267 /* Initial frequency for IBSS/mesh */
2268 if ((ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) &&
1830817e
JD
2269 ssid->frequency > 0 && params.freq.freq == 0)
2270 ibss_mesh_setup_freq(wpa_s, ssid, &params.freq);
dc152f32 2271
8f05577d 2272 if (ssid->mode == WPAS_MODE_IBSS) {
4d9e6fba 2273 params.fixed_freq = ssid->fixed_freq;
8f05577d
JM
2274 if (ssid->beacon_int)
2275 params.beacon_int = ssid->beacon_int;
2276 else
2277 params.beacon_int = wpa_s->conf->beacon_int;
2278 }
2279
6fc6879b
JM
2280 params.wpa_ie = wpa_ie;
2281 params.wpa_ie_len = wpa_ie_len;
2282 params.pairwise_suite = cipher_pairwise;
2283 params.group_suite = cipher_group;
4848a38d 2284 params.key_mgmt_suite = wpa_s->key_mgmt;
64fa840a 2285 params.wpa_proto = wpa_s->wpa_proto;
6fc6879b
JM
2286 params.auth_alg = algs;
2287 params.mode = ssid->mode;
1f6c0ab8 2288 params.bg_scan_period = ssid->bg_scan_period;
6fc6879b
JM
2289 for (i = 0; i < NUM_WEP_KEYS; i++) {
2290 if (ssid->wep_key_len[i])
2291 params.wep_key[i] = ssid->wep_key[i];
2292 params.wep_key_len[i] = ssid->wep_key_len[i];
2293 }
2294 params.wep_tx_keyidx = ssid->wep_tx_keyidx;
2295
c2a04078 2296 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
4848a38d
JM
2297 (params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2298 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK)) {
6fc6879b
JM
2299 params.passphrase = ssid->passphrase;
2300 if (ssid->psk_set)
2301 params.psk = ssid->psk;
b41f2684
CL
2302 }
2303
2304 if (wpa_s->conf->key_mgmt_offload) {
2305 if (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
666497c8 2306 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
5e3b5197
JM
2307 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
2308 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B_192)
b41f2684
CL
2309 params.req_key_mgmt_offload =
2310 ssid->proactive_key_caching < 0 ?
2311 wpa_s->conf->okc : ssid->proactive_key_caching;
2312 else
2313 params.req_key_mgmt_offload = 1;
2314
2315 if ((params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2316 params.key_mgmt_suite == WPA_KEY_MGMT_PSK_SHA256 ||
2317 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK) &&
2318 ssid->psk_set)
2319 params.psk = ssid->psk;
6fc6879b
JM
2320 }
2321
36b15723
JM
2322 params.drop_unencrypted = use_crypt;
2323
6fc6879b 2324#ifdef CONFIG_IEEE80211W
3f56a2b7 2325 params.mgmt_frame_protection = wpas_get_ssid_pmf(wpa_s, ssid);
62d49803 2326 if (params.mgmt_frame_protection != NO_MGMT_FRAME_PROTECTION && bss) {
6fa81a3b 2327 const u8 *rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
97d3497e
JM
2328 struct wpa_ie_data ie;
2329 if (rsn && wpa_parse_wpa_ie(rsn, 2 + rsn[1], &ie) == 0 &&
2330 ie.capabilities &
2331 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) {
f049052b
BG
2332 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected AP supports "
2333 "MFP: require MFP");
97d3497e
JM
2334 params.mgmt_frame_protection =
2335 MGMT_FRAME_PROTECTION_REQUIRED;
2336 }
2337 }
6fc6879b
JM
2338#endif /* CONFIG_IEEE80211W */
2339
ffad8858 2340 params.p2p = ssid->p2p_group;
6e3f4b89 2341
eea2fd9e
JM
2342 if (wpa_s->parent->set_sta_uapsd)
2343 params.uapsd = wpa_s->parent->sta_uapsd;
2344 else
2345 params.uapsd = -1;
2346
80e8a5ee
BG
2347#ifdef CONFIG_HT_OVERRIDES
2348 os_memset(&htcaps, 0, sizeof(htcaps));
2349 os_memset(&htcaps_mask, 0, sizeof(htcaps_mask));
2350 params.htcaps = (u8 *) &htcaps;
2351 params.htcaps_mask = (u8 *) &htcaps_mask;
2352 wpa_supplicant_apply_ht_overrides(wpa_s, ssid, &params);
2353#endif /* CONFIG_HT_OVERRIDES */
6aa1cd4e
PS
2354#ifdef CONFIG_VHT_OVERRIDES
2355 os_memset(&vhtcaps, 0, sizeof(vhtcaps));
2356 os_memset(&vhtcaps_mask, 0, sizeof(vhtcaps_mask));
2357 params.vhtcaps = &vhtcaps;
2358 params.vhtcaps_mask = &vhtcaps_mask;
95ff3069 2359 wpa_supplicant_apply_vht_overrides(wpa_s, ssid, &params);
6aa1cd4e 2360#endif /* CONFIG_VHT_OVERRIDES */
80e8a5ee 2361
8567866d
JJ
2362#ifdef CONFIG_P2P
2363 /*
2364 * If multi-channel concurrency is not supported, check for any
2365 * frequency conflict. In case of any frequency conflict, remove the
2366 * least prioritized connection.
2367 */
2368 if (wpa_s->num_multichan_concurrent < 2) {
d0df6437
IP
2369 int freq, num;
2370 num = get_shared_radio_freqs(wpa_s, &freq, 1);
4ec68377 2371 if (num > 0 && freq > 0 && freq != params.freq.freq) {
d0df6437
IP
2372 wpa_printf(MSG_DEBUG,
2373 "Assoc conflicting freq found (%d != %d)",
4ec68377
JD
2374 freq, params.freq.freq);
2375 if (wpas_p2p_handle_frequency_conflicts(
74656400
SD
2376 wpa_s, params.freq.freq, ssid) < 0) {
2377 wpas_connect_work_done(wpa_s);
8567866d 2378 return;
74656400 2379 }
8567866d
JJ
2380 }
2381 }
2382#endif /* CONFIG_P2P */
2383
17fbb751 2384 ret = wpa_drv_associate(wpa_s, &params);
6fc6879b
JM
2385 if (ret < 0) {
2386 wpa_msg(wpa_s, MSG_INFO, "Association request to the driver "
2387 "failed");
871f4dd0
JM
2388 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SANE_ERROR_CODES) {
2389 /*
2390 * The driver is known to mean what is saying, so we
2391 * can stop right here; the association will not
2392 * succeed.
2393 */
2394 wpas_connection_failed(wpa_s, wpa_s->pending_bssid);
c1c02342 2395 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
871f4dd0
JM
2396 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2397 return;
2398 }
6fc6879b
JM
2399 /* try to continue anyway; new association will be tried again
2400 * after timeout */
2401 assoc_failed = 1;
2402 }
2403
2404 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2405 /* Set the key after the association just in case association
2406 * cleared the previously configured key. */
2407 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2408 /* No need to timeout authentication since there is no key
2409 * management. */
2410 wpa_supplicant_cancel_auth_timeout(wpa_s);
2411 wpa_supplicant_set_state(wpa_s, WPA_COMPLETED);
53895c3b 2412#ifdef CONFIG_IBSS_RSN
d7dcba70 2413 } else if (ssid->mode == WPAS_MODE_IBSS &&
53895c3b
JM
2414 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
2415 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
2416 /*
2417 * RSN IBSS authentication is per-STA and we can disable the
2418 * per-BSSID authentication.
2419 */
2420 wpa_supplicant_cancel_auth_timeout(wpa_s);
53895c3b 2421#endif /* CONFIG_IBSS_RSN */
6fc6879b
JM
2422 } else {
2423 /* Timeout for IEEE 802.11 authentication and association */
1d3c75b3
DW
2424 int timeout = 60;
2425
2426 if (assoc_failed) {
2427 /* give IBSS a bit more time */
d7dcba70 2428 timeout = ssid->mode == WPAS_MODE_IBSS ? 10 : 5;
1d3c75b3
DW
2429 } else if (wpa_s->conf->ap_scan == 1) {
2430 /* give IBSS a bit more time */
d7dcba70 2431 timeout = ssid->mode == WPAS_MODE_IBSS ? 20 : 10;
1d3c75b3 2432 }
6fc6879b
JM
2433 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
2434 }
2435
66562e9c
JM
2436 if (wep_keys_set &&
2437 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC)) {
6fc6879b
JM
2438 /* Set static WEP keys again */
2439 wpa_set_wep_keys(wpa_s, ssid);
2440 }
2441
2442 if (wpa_s->current_ssid && wpa_s->current_ssid != ssid) {
2443 /*
2444 * Do not allow EAP session resumption between different
2445 * network configurations.
2446 */
2447 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2448 }
8bac466b 2449 old_ssid = wpa_s->current_ssid;
6fc6879b 2450 wpa_s->current_ssid = ssid;
4d3be9cd
SD
2451 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set)
2452 wpa_s->current_bss = bss;
6fc6879b
JM
2453 wpa_supplicant_rsn_supp_set_config(wpa_s, wpa_s->current_ssid);
2454 wpa_supplicant_initiate_eapol(wpa_s);
8bac466b
JM
2455 if (old_ssid != wpa_s->current_ssid)
2456 wpas_notify_network_changed(wpa_s);
6fc6879b
JM
2457}
2458
2459
09f58c09
JM
2460static void wpa_supplicant_clear_connection(struct wpa_supplicant *wpa_s,
2461 const u8 *addr)
2462{
2463 struct wpa_ssid *old_ssid;
2464
c155305f 2465 wpas_connect_work_done(wpa_s);
09f58c09 2466 wpa_clear_keys(wpa_s, addr);
09f58c09 2467 old_ssid = wpa_s->current_ssid;
0d30cc24 2468 wpa_supplicant_mark_disassoc(wpa_s);
09f58c09
JM
2469 wpa_sm_set_config(wpa_s->wpa, NULL);
2470 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2471 if (old_ssid != wpa_s->current_ssid)
2472 wpas_notify_network_changed(wpa_s);
2473 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
2474}
2475
2476
6fc6879b
JM
2477/**
2478 * wpa_supplicant_deauthenticate - Deauthenticate the current connection
2479 * @wpa_s: Pointer to wpa_supplicant data
2480 * @reason_code: IEEE 802.11 reason code for the deauthenticate frame
2481 *
073ab58f 2482 * This function is used to request %wpa_supplicant to deauthenticate from the
6fc6879b
JM
2483 * current AP.
2484 */
2485void wpa_supplicant_deauthenticate(struct wpa_supplicant *wpa_s,
2486 int reason_code)
2487{
2488 u8 *addr = NULL;
ef48ff94 2489 union wpa_event_data event;
42d23547 2490 int zero_addr = 0;
8bac466b 2491
42d23547
JM
2492 wpa_dbg(wpa_s, MSG_DEBUG, "Request to deauthenticate - bssid=" MACSTR
2493 " pending_bssid=" MACSTR " reason=%d state=%s",
2494 MAC2STR(wpa_s->bssid), MAC2STR(wpa_s->pending_bssid),
2495 reason_code, wpa_supplicant_state_txt(wpa_s->wpa_state));
2496
2497 if (!is_zero_ether_addr(wpa_s->bssid))
2498 addr = wpa_s->bssid;
2499 else if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
2500 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
2501 wpa_s->wpa_state == WPA_ASSOCIATING))
2502 addr = wpa_s->pending_bssid;
2503 else if (wpa_s->wpa_state == WPA_ASSOCIATING) {
2504 /*
2505 * When using driver-based BSS selection, we may not know the
2506 * BSSID with which we are currently trying to associate. We
2507 * need to notify the driver of this disconnection even in such
2508 * a case, so use the all zeros address here.
2509 */
6fc6879b 2510 addr = wpa_s->bssid;
42d23547
JM
2511 zero_addr = 1;
2512 }
2513
7b44ff2c
SD
2514#ifdef CONFIG_TDLS
2515 wpa_tdls_teardown_peers(wpa_s->wpa);
2516#endif /* CONFIG_TDLS */
2517
603a3f34
JL
2518#ifdef CONFIG_MESH
2519 if (wpa_s->ifmsh) {
2520 wpa_msg_ctrl(wpa_s, MSG_INFO, MESH_GROUP_REMOVED "%s",
2521 wpa_s->ifname);
2522 wpa_supplicant_leave_mesh(wpa_s);
2523 }
2524#endif /* CONFIG_MESH */
2525
42d23547
JM
2526 if (addr) {
2527 wpa_drv_deauthenticate(wpa_s, addr, reason_code);
ef48ff94
JM
2528 os_memset(&event, 0, sizeof(event));
2529 event.deauth_info.reason_code = (u16) reason_code;
2530 event.deauth_info.locally_generated = 1;
2531 wpa_supplicant_event(wpa_s, EVENT_DEAUTH, &event);
42d23547
JM
2532 if (zero_addr)
2533 addr = NULL;
6fc6879b 2534 }
09f58c09
JM
2535
2536 wpa_supplicant_clear_connection(wpa_s, addr);
6fc6879b
JM
2537}
2538
dca1a511
DS
2539static void wpa_supplicant_enable_one_network(struct wpa_supplicant *wpa_s,
2540 struct wpa_ssid *ssid)
2541{
2542 if (!ssid || !ssid->disabled || ssid->disabled == 2)
2543 return;
2544
2545 ssid->disabled = 0;
2546 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2547 wpas_notify_network_enabled_changed(wpa_s, ssid);
2548
2549 /*
2550 * Try to reassociate since there is no current configuration and a new
2551 * network was made available.
2552 */
d2592497 2553 if (!wpa_s->current_ssid && !wpa_s->disconnected)
dca1a511
DS
2554 wpa_s->reassociate = 1;
2555}
2556
6fc6879b 2557
86b89452
WS
2558/**
2559 * wpa_supplicant_enable_network - Mark a configured network as enabled
2560 * @wpa_s: wpa_supplicant structure for a network interface
2561 * @ssid: wpa_ssid structure for a configured network or %NULL
2562 *
2563 * Enables the specified network or all networks if no network specified.
2564 */
2565void wpa_supplicant_enable_network(struct wpa_supplicant *wpa_s,
2566 struct wpa_ssid *ssid)
2567{
86b89452 2568 if (ssid == NULL) {
14f79078
JM
2569 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
2570 wpa_supplicant_enable_one_network(wpa_s, ssid);
dca1a511
DS
2571 } else
2572 wpa_supplicant_enable_one_network(wpa_s, ssid);
86b89452 2573
d2592497 2574 if (wpa_s->reassociate && !wpa_s->disconnected) {
dca1a511
DS
2575 if (wpa_s->sched_scanning) {
2576 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to add "
2577 "new network to scan filters");
2578 wpa_supplicant_cancel_sched_scan(wpa_s);
2579 }
86b89452 2580
dad153d1
JM
2581 if (wpa_supplicant_fast_associate(wpa_s) != 1)
2582 wpa_supplicant_req_scan(wpa_s, 0, 0);
86b89452
WS
2583 }
2584}
2585
2586
2587/**
2588 * wpa_supplicant_disable_network - Mark a configured network as disabled
2589 * @wpa_s: wpa_supplicant structure for a network interface
2590 * @ssid: wpa_ssid structure for a configured network or %NULL
2591 *
2592 * Disables the specified network or all networks if no network specified.
2593 */
2594void wpa_supplicant_disable_network(struct wpa_supplicant *wpa_s,
2595 struct wpa_ssid *ssid)
2596{
2597 struct wpa_ssid *other_ssid;
2598 int was_disabled;
2599
2600 if (ssid == NULL) {
725fc39e
DS
2601 if (wpa_s->sched_scanning)
2602 wpa_supplicant_cancel_sched_scan(wpa_s);
2603
4dac0245
JM
2604 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2605 other_ssid = other_ssid->next) {
86b89452 2606 was_disabled = other_ssid->disabled;
4dac0245
JM
2607 if (was_disabled == 2)
2608 continue; /* do not change persistent P2P group
2609 * data */
86b89452
WS
2610
2611 other_ssid->disabled = 1;
2612
2613 if (was_disabled != other_ssid->disabled)
2614 wpas_notify_network_enabled_changed(
2615 wpa_s, other_ssid);
86b89452
WS
2616 }
2617 if (wpa_s->current_ssid)
07783eaa 2618 wpa_supplicant_deauthenticate(
86b89452 2619 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
4dac0245 2620 } else if (ssid->disabled != 2) {
86b89452 2621 if (ssid == wpa_s->current_ssid)
07783eaa 2622 wpa_supplicant_deauthenticate(
86b89452
WS
2623 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2624
2625 was_disabled = ssid->disabled;
2626
2627 ssid->disabled = 1;
2628
725fc39e 2629 if (was_disabled != ssid->disabled) {
86b89452 2630 wpas_notify_network_enabled_changed(wpa_s, ssid);
725fc39e
DS
2631 if (wpa_s->sched_scanning) {
2632 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan "
2633 "to remove network from filters");
2634 wpa_supplicant_cancel_sched_scan(wpa_s);
2635 wpa_supplicant_req_scan(wpa_s, 0, 0);
2636 }
2637 }
86b89452
WS
2638 }
2639}
2640
2641
2642/**
2643 * wpa_supplicant_select_network - Attempt association with a network
2644 * @wpa_s: wpa_supplicant structure for a network interface
2645 * @ssid: wpa_ssid structure for a configured network or %NULL for any network
2646 */
2647void wpa_supplicant_select_network(struct wpa_supplicant *wpa_s,
2648 struct wpa_ssid *ssid)
2649{
2650
2651 struct wpa_ssid *other_ssid;
d93dfbd5 2652 int disconnected = 0;
86b89452 2653
d93dfbd5 2654 if (ssid && ssid != wpa_s->current_ssid && wpa_s->current_ssid) {
e66bcedd
JM
2655 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
2656 wpa_s->own_disconnect_req = 1;
07783eaa 2657 wpa_supplicant_deauthenticate(
86b89452 2658 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
d93dfbd5
JM
2659 disconnected = 1;
2660 }
86b89452 2661
00e5e3d5
JM
2662 if (ssid)
2663 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2664
86b89452
WS
2665 /*
2666 * Mark all other networks disabled or mark all networks enabled if no
2667 * network specified.
2668 */
4dac0245
JM
2669 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2670 other_ssid = other_ssid->next) {
86b89452 2671 int was_disabled = other_ssid->disabled;
4dac0245
JM
2672 if (was_disabled == 2)
2673 continue; /* do not change persistent P2P group data */
86b89452
WS
2674
2675 other_ssid->disabled = ssid ? (ssid->id != other_ssid->id) : 0;
00e5e3d5
JM
2676 if (was_disabled && !other_ssid->disabled)
2677 wpas_clear_temp_disabled(wpa_s, other_ssid, 0);
86b89452
WS
2678
2679 if (was_disabled != other_ssid->disabled)
2680 wpas_notify_network_enabled_changed(wpa_s, other_ssid);
86b89452 2681 }
2a6f78fb
JJ
2682
2683 if (ssid && ssid == wpa_s->current_ssid && wpa_s->current_ssid) {
2684 /* We are already associated with the selected network */
2685 wpa_printf(MSG_DEBUG, "Already associated with the "
2686 "selected network - do nothing");
2687 return;
2688 }
2689
25a8f9e3 2690 if (ssid) {
96efeeb6 2691 wpa_s->current_ssid = ssid;
25a8f9e3 2692 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
603a3f34
JL
2693 wpa_s->connect_without_scan =
2694 (ssid->mode == WPAS_MODE_MESH) ? ssid : NULL;
701f3961
AS
2695
2696 /*
2697 * Don't optimize next scan freqs since a new ESS has been
2698 * selected.
2699 */
2700 os_free(wpa_s->next_scan_freqs);
2701 wpa_s->next_scan_freqs = NULL;
603a3f34
JL
2702 } else {
2703 wpa_s->connect_without_scan = NULL;
25a8f9e3 2704 }
603a3f34 2705
86b89452
WS
2706 wpa_s->disconnected = 0;
2707 wpa_s->reassociate = 1;
cecdddc1 2708
e4a35f07
JM
2709 if (wpa_s->connect_without_scan ||
2710 wpa_supplicant_fast_associate(wpa_s) != 1)
cecdddc1 2711 wpa_supplicant_req_scan(wpa_s, 0, disconnected ? 100000 : 0);
86b89452 2712
a1641d26
JM
2713 if (ssid)
2714 wpas_notify_network_selected(wpa_s, ssid);
86b89452
WS
2715}
2716
2717
bdec7ee5
MS
2718/**
2719 * wpas_set_pkcs11_engine_and_module_path - Set PKCS #11 engine and module path
2720 * @wpa_s: wpa_supplicant structure for a network interface
2721 * @pkcs11_engine_path: PKCS #11 engine path or NULL
2722 * @pkcs11_module_path: PKCS #11 module path or NULL
2723 * Returns: 0 on success; -1 on failure
2724 *
2725 * Sets the PKCS #11 engine and module path. Both have to be NULL or a valid
2726 * path. If resetting the EAPOL state machine with the new PKCS #11 engine and
2727 * module path fails the paths will be reset to the default value (NULL).
2728 */
2729int wpas_set_pkcs11_engine_and_module_path(struct wpa_supplicant *wpa_s,
2730 const char *pkcs11_engine_path,
2731 const char *pkcs11_module_path)
2732{
2733 char *pkcs11_engine_path_copy = NULL;
2734 char *pkcs11_module_path_copy = NULL;
2735
2736 if (pkcs11_engine_path != NULL) {
2737 pkcs11_engine_path_copy = os_strdup(pkcs11_engine_path);
2738 if (pkcs11_engine_path_copy == NULL)
2739 return -1;
2740 }
2741 if (pkcs11_module_path != NULL) {
2742 pkcs11_module_path_copy = os_strdup(pkcs11_module_path);
04c366cb 2743 if (pkcs11_module_path_copy == NULL) {
bdec7ee5
MS
2744 os_free(pkcs11_engine_path_copy);
2745 return -1;
2746 }
2747 }
2748
2749 os_free(wpa_s->conf->pkcs11_engine_path);
2750 os_free(wpa_s->conf->pkcs11_module_path);
2751 wpa_s->conf->pkcs11_engine_path = pkcs11_engine_path_copy;
2752 wpa_s->conf->pkcs11_module_path = pkcs11_module_path_copy;
2753
2754 wpa_sm_set_eapol(wpa_s->wpa, NULL);
2755 eapol_sm_deinit(wpa_s->eapol);
2756 wpa_s->eapol = NULL;
2757 if (wpa_supplicant_init_eapol(wpa_s)) {
2758 /* Error -> Reset paths to the default value (NULL) once. */
2759 if (pkcs11_engine_path != NULL && pkcs11_module_path != NULL)
2760 wpas_set_pkcs11_engine_and_module_path(wpa_s, NULL,
2761 NULL);
2762
2763 return -1;
2764 }
2765 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
2766
2767 return 0;
2768}
2769
2770
86b89452
WS
2771/**
2772 * wpa_supplicant_set_ap_scan - Set AP scan mode for interface
2773 * @wpa_s: wpa_supplicant structure for a network interface
2774 * @ap_scan: AP scan mode
2775 * Returns: 0 if succeed or -1 if ap_scan has an invalid value
2776 *
2777 */
2778int wpa_supplicant_set_ap_scan(struct wpa_supplicant *wpa_s, int ap_scan)
2779{
2780
2781 int old_ap_scan;
2782
2783 if (ap_scan < 0 || ap_scan > 2)
2784 return -1;
2785
48f8e036
DS
2786#ifdef ANDROID
2787 if (ap_scan == 2 && ap_scan != wpa_s->conf->ap_scan &&
2788 wpa_s->wpa_state >= WPA_ASSOCIATING &&
2789 wpa_s->wpa_state < WPA_COMPLETED) {
2790 wpa_printf(MSG_ERROR, "ap_scan = %d (%d) rejected while "
2791 "associating", wpa_s->conf->ap_scan, ap_scan);
2792 return 0;
2793 }
2794#endif /* ANDROID */
2795
86b89452
WS
2796 old_ap_scan = wpa_s->conf->ap_scan;
2797 wpa_s->conf->ap_scan = ap_scan;
2798
2799 if (old_ap_scan != wpa_s->conf->ap_scan)
2800 wpas_notify_ap_scan_changed(wpa_s);
2801
2802 return 0;
2803}
2804
2805
78633c37
SL
2806/**
2807 * wpa_supplicant_set_bss_expiration_age - Set BSS entry expiration age
2808 * @wpa_s: wpa_supplicant structure for a network interface
2809 * @expire_age: Expiration age in seconds
2810 * Returns: 0 if succeed or -1 if expire_age has an invalid value
2811 *
2812 */
2813int wpa_supplicant_set_bss_expiration_age(struct wpa_supplicant *wpa_s,
2814 unsigned int bss_expire_age)
2815{
2816 if (bss_expire_age < 10) {
2817 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration age %u",
2818 bss_expire_age);
2819 return -1;
2820 }
2821 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration age: %d sec",
2822 bss_expire_age);
2823 wpa_s->conf->bss_expiration_age = bss_expire_age;
2824
2825 return 0;
2826}
2827
2828
2829/**
2830 * wpa_supplicant_set_bss_expiration_count - Set BSS entry expiration scan count
2831 * @wpa_s: wpa_supplicant structure for a network interface
2832 * @expire_count: number of scans after which an unseen BSS is reclaimed
2833 * Returns: 0 if succeed or -1 if expire_count has an invalid value
2834 *
2835 */
2836int wpa_supplicant_set_bss_expiration_count(struct wpa_supplicant *wpa_s,
2837 unsigned int bss_expire_count)
2838{
2839 if (bss_expire_count < 1) {
2840 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration count %u",
2841 bss_expire_count);
2842 return -1;
2843 }
2844 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration scan count: %u",
2845 bss_expire_count);
2846 wpa_s->conf->bss_expiration_scan_count = bss_expire_count;
2847
2848 return 0;
2849}
2850
2851
c6e86b63
MA
2852/**
2853 * wpa_supplicant_set_scan_interval - Set scan interval
2854 * @wpa_s: wpa_supplicant structure for a network interface
2855 * @scan_interval: scan interval in seconds
2856 * Returns: 0 if succeed or -1 if scan_interval has an invalid value
2857 *
2858 */
2859int wpa_supplicant_set_scan_interval(struct wpa_supplicant *wpa_s,
2860 int scan_interval)
2861{
2862 if (scan_interval < 0) {
2863 wpa_msg(wpa_s, MSG_ERROR, "Invalid scan interval %d",
2864 scan_interval);
2865 return -1;
2866 }
2867 wpa_msg(wpa_s, MSG_DEBUG, "Setting scan interval: %d sec",
2868 scan_interval);
9e737f08 2869 wpa_supplicant_update_scan_int(wpa_s, scan_interval);
c6e86b63
MA
2870
2871 return 0;
2872}
2873
2874
86b89452
WS
2875/**
2876 * wpa_supplicant_set_debug_params - Set global debug params
2877 * @global: wpa_global structure
2878 * @debug_level: debug level
2879 * @debug_timestamp: determines if show timestamp in debug data
2880 * @debug_show_keys: determines if show keys in debug data
2881 * Returns: 0 if succeed or -1 if debug_level has wrong value
2882 */
2883int wpa_supplicant_set_debug_params(struct wpa_global *global, int debug_level,
2884 int debug_timestamp, int debug_show_keys)
2885{
2886
2887 int old_level, old_timestamp, old_show_keys;
2888
2889 /* check for allowed debuglevels */
14dc0011
PS
2890 if (debug_level != MSG_EXCESSIVE &&
2891 debug_level != MSG_MSGDUMP &&
86b89452
WS
2892 debug_level != MSG_DEBUG &&
2893 debug_level != MSG_INFO &&
2894 debug_level != MSG_WARNING &&
2895 debug_level != MSG_ERROR)
2896 return -1;
2897
2898 old_level = wpa_debug_level;
2899 old_timestamp = wpa_debug_timestamp;
2900 old_show_keys = wpa_debug_show_keys;
2901
2902 wpa_debug_level = debug_level;
2903 wpa_debug_timestamp = debug_timestamp ? 1 : 0;
2904 wpa_debug_show_keys = debug_show_keys ? 1 : 0;
2905
db9133ac
WS
2906 if (wpa_debug_level != old_level)
2907 wpas_notify_debug_level_changed(global);
2908 if (wpa_debug_timestamp != old_timestamp)
2909 wpas_notify_debug_timestamp_changed(global);
2910 if (wpa_debug_show_keys != old_show_keys)
2911 wpas_notify_debug_show_keys_changed(global);
86b89452
WS
2912
2913 return 0;
2914}
2915
2916
6fc6879b
JM
2917/**
2918 * wpa_supplicant_get_ssid - Get a pointer to the current network structure
2919 * @wpa_s: Pointer to wpa_supplicant data
2920 * Returns: A pointer to the current network structure or %NULL on failure
2921 */
2922struct wpa_ssid * wpa_supplicant_get_ssid(struct wpa_supplicant *wpa_s)
2923{
2924 struct wpa_ssid *entry;
eaa8eefe 2925 u8 ssid[SSID_MAX_LEN];
6fc6879b
JM
2926 int res;
2927 size_t ssid_len;
2928 u8 bssid[ETH_ALEN];
2929 int wired;
2930
17fbb751
JM
2931 res = wpa_drv_get_ssid(wpa_s, ssid);
2932 if (res < 0) {
2933 wpa_msg(wpa_s, MSG_WARNING, "Could not read SSID from "
2934 "driver");
2935 return NULL;
6fc6879b 2936 }
17fbb751 2937 ssid_len = res;
6fc6879b 2938
17fbb751 2939 if (wpa_drv_get_bssid(wpa_s, bssid) < 0) {
f049052b
BG
2940 wpa_msg(wpa_s, MSG_WARNING, "Could not read BSSID from "
2941 "driver");
6fc6879b
JM
2942 return NULL;
2943 }
2944
c2a04078
JM
2945 wired = wpa_s->conf->ap_scan == 0 &&
2946 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED);
6fc6879b
JM
2947
2948 entry = wpa_s->conf->ssid;
2949 while (entry) {
349493bd 2950 if (!wpas_network_disabled(wpa_s, entry) &&
6fc6879b
JM
2951 ((ssid_len == entry->ssid_len &&
2952 os_memcmp(ssid, entry->ssid, ssid_len) == 0) || wired) &&
2953 (!entry->bssid_set ||
2954 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
2955 return entry;
24c23d1b 2956#ifdef CONFIG_WPS
349493bd 2957 if (!wpas_network_disabled(wpa_s, entry) &&
24c23d1b
JM
2958 (entry->key_mgmt & WPA_KEY_MGMT_WPS) &&
2959 (entry->ssid == NULL || entry->ssid_len == 0) &&
2960 (!entry->bssid_set ||
2961 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
2962 return entry;
2963#endif /* CONFIG_WPS */
7d232e23 2964
349493bd 2965 if (!wpas_network_disabled(wpa_s, entry) && entry->bssid_set &&
7d232e23
ZC
2966 entry->ssid_len == 0 &&
2967 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0)
2968 return entry;
2969
6fc6879b
JM
2970 entry = entry->next;
2971 }
2972
2973 return NULL;
2974}
2975
2976
7756114f
JM
2977static int select_driver(struct wpa_supplicant *wpa_s, int i)
2978{
2979 struct wpa_global *global = wpa_s->global;
2980
2981 if (wpa_drivers[i]->global_init && global->drv_priv[i] == NULL) {
2982 global->drv_priv[i] = wpa_drivers[i]->global_init();
2983 if (global->drv_priv[i] == NULL) {
2984 wpa_printf(MSG_ERROR, "Failed to initialize driver "
2985 "'%s'", wpa_drivers[i]->name);
2986 return -1;
2987 }
2988 }
2989
2990 wpa_s->driver = wpa_drivers[i];
2991 wpa_s->global_drv_priv = global->drv_priv[i];
2992
2993 return 0;
2994}
2995
2996
6fc6879b
JM
2997static int wpa_supplicant_set_driver(struct wpa_supplicant *wpa_s,
2998 const char *name)
2999{
3000 int i;
362f781e 3001 size_t len;
74b1c84a 3002 const char *pos, *driver = name;
6fc6879b
JM
3003
3004 if (wpa_s == NULL)
3005 return -1;
3006
c5121837 3007 if (wpa_drivers[0] == NULL) {
f049052b
BG
3008 wpa_msg(wpa_s, MSG_ERROR, "No driver interfaces build into "
3009 "wpa_supplicant");
6fc6879b
JM
3010 return -1;
3011 }
3012
3013 if (name == NULL) {
3014 /* default to first driver in the list */
7756114f 3015 return select_driver(wpa_s, 0);
6fc6879b
JM
3016 }
3017
74b1c84a
SO
3018 do {
3019 pos = os_strchr(driver, ',');
3020 if (pos)
3021 len = pos - driver;
3022 else
3023 len = os_strlen(driver);
3024
3025 for (i = 0; wpa_drivers[i]; i++) {
3026 if (os_strlen(wpa_drivers[i]->name) == len &&
3027 os_strncmp(driver, wpa_drivers[i]->name, len) ==
0f4668ce
DW
3028 0) {
3029 /* First driver that succeeds wins */
3030 if (select_driver(wpa_s, i) == 0)
3031 return 0;
3032 }
6fc6879b 3033 }
74b1c84a
SO
3034
3035 driver = pos + 1;
3036 } while (pos);
6fc6879b 3037
f049052b 3038 wpa_msg(wpa_s, MSG_ERROR, "Unsupported driver '%s'", name);
6fc6879b
JM
3039 return -1;
3040}
3041
3042
a8e0505b
JM
3043/**
3044 * wpa_supplicant_rx_eapol - Deliver a received EAPOL frame to wpa_supplicant
3045 * @ctx: Context pointer (wpa_s); this is the ctx variable registered
3046 * with struct wpa_driver_ops::init()
3047 * @src_addr: Source address of the EAPOL frame
3048 * @buf: EAPOL data starting from the EAPOL header (i.e., no Ethernet header)
3049 * @len: Length of the EAPOL data
3050 *
3051 * This function is called for each received EAPOL frame. Most driver
3052 * interfaces rely on more generic OS mechanism for receiving frames through
3053 * l2_packet, but if such a mechanism is not available, the driver wrapper may
3054 * take care of received EAPOL frames and deliver them to the core supplicant
3055 * code by calling this function.
3056 */
6fc6879b
JM
3057void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
3058 const u8 *buf, size_t len)
3059{
3060 struct wpa_supplicant *wpa_s = ctx;
3061
f049052b 3062 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR, MAC2STR(src_addr));
6fc6879b
JM
3063 wpa_hexdump(MSG_MSGDUMP, "RX EAPOL", buf, len);
3064
db76aa64
JM
3065#ifdef CONFIG_PEERKEY
3066 if (wpa_s->wpa_state > WPA_ASSOCIATED && wpa_s->current_ssid &&
3067 wpa_s->current_ssid->peerkey &&
3068 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
3069 wpa_sm_rx_eapol_peerkey(wpa_s->wpa, src_addr, buf, len) == 1) {
3070 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: Processed PeerKey EAPOL-Key");
3071 return;
3072 }
3073#endif /* CONFIG_PEERKEY */
3074
3ab35a66
JM
3075 if (wpa_s->wpa_state < WPA_ASSOCIATED ||
3076 (wpa_s->last_eapol_matches_bssid &&
3077#ifdef CONFIG_AP
3078 !wpa_s->ap_iface &&
3079#endif /* CONFIG_AP */
3080 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) != 0)) {
1ff73338
JM
3081 /*
3082 * There is possible race condition between receiving the
3083 * association event and the EAPOL frame since they are coming
3084 * through different paths from the driver. In order to avoid
3085 * issues in trying to process the EAPOL frame before receiving
3086 * association information, lets queue it for processing until
3ab35a66
JM
3087 * the association event is received. This may also be needed in
3088 * driver-based roaming case, so also use src_addr != BSSID as a
3089 * trigger if we have previously confirmed that the
3090 * Authenticator uses BSSID as the src_addr (which is not the
3091 * case with wired IEEE 802.1X).
1ff73338 3092 */
f049052b 3093 wpa_dbg(wpa_s, MSG_DEBUG, "Not associated - Delay processing "
3ab35a66
JM
3094 "of received EAPOL frame (state=%s bssid=" MACSTR ")",
3095 wpa_supplicant_state_txt(wpa_s->wpa_state),
3096 MAC2STR(wpa_s->bssid));
1ff73338
JM
3097 wpabuf_free(wpa_s->pending_eapol_rx);
3098 wpa_s->pending_eapol_rx = wpabuf_alloc_copy(buf, len);
3099 if (wpa_s->pending_eapol_rx) {
c2be937c 3100 os_get_reltime(&wpa_s->pending_eapol_rx_time);
1ff73338
JM
3101 os_memcpy(wpa_s->pending_eapol_rx_src, src_addr,
3102 ETH_ALEN);
3103 }
3104 return;
3105 }
3106
3ab35a66
JM
3107 wpa_s->last_eapol_matches_bssid =
3108 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) == 0;
3109
db149ac9
JM
3110#ifdef CONFIG_AP
3111 if (wpa_s->ap_iface) {
3112 wpa_supplicant_ap_rx_eapol(wpa_s, src_addr, buf, len);
3113 return;
3114 }
3115#endif /* CONFIG_AP */
3116
6fc6879b 3117 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE) {
f049052b
BG
3118 wpa_dbg(wpa_s, MSG_DEBUG, "Ignored received EAPOL frame since "
3119 "no key management is configured");
6fc6879b
JM
3120 return;
3121 }
3122
3123 if (wpa_s->eapol_received == 0 &&
c2a04078 3124 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) ||
56586197 3125 !wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
9c972abb
JM
3126 wpa_s->wpa_state != WPA_COMPLETED) &&
3127 (wpa_s->current_ssid == NULL ||
3128 wpa_s->current_ssid->mode != IEEE80211_MODE_IBSS)) {
6fc6879b 3129 /* Timeout for completing IEEE 802.1X and WPA authentication */
5add4101
JM
3130 int timeout = 10;
3131
3132 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
3133 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA ||
3134 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
3135 /* Use longer timeout for IEEE 802.1X/EAP */
3136 timeout = 70;
3137 }
3138
c7dafdf9 3139#ifdef CONFIG_WPS
5add4101
JM
3140 if (wpa_s->current_ssid && wpa_s->current_bss &&
3141 (wpa_s->current_ssid->key_mgmt & WPA_KEY_MGMT_WPS) &&
3142 eap_is_wps_pin_enrollee(&wpa_s->current_ssid->eap)) {
3143 /*
3144 * Use shorter timeout if going through WPS AP iteration
3145 * for PIN config method with an AP that does not
3146 * advertise Selected Registrar.
3147 */
3148 struct wpabuf *wps_ie;
3149
3150 wps_ie = wpa_bss_get_vendor_ie_multi(
3151 wpa_s->current_bss, WPS_IE_VENDOR_TYPE);
0ef1e290
JM
3152 if (wps_ie &&
3153 !wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 1))
5add4101
JM
3154 timeout = 10;
3155 wpabuf_free(wps_ie);
3156 }
c7dafdf9 3157#endif /* CONFIG_WPS */
5add4101
JM
3158
3159 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
6fc6879b
JM
3160 }
3161 wpa_s->eapol_received++;
3162
3163 if (wpa_s->countermeasures) {
f049052b
BG
3164 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped "
3165 "EAPOL packet");
6fc6879b
JM
3166 return;
3167 }
3168
8be18440
JM
3169#ifdef CONFIG_IBSS_RSN
3170 if (wpa_s->current_ssid &&
d7dcba70 3171 wpa_s->current_ssid->mode == WPAS_MODE_IBSS) {
8be18440
JM
3172 ibss_rsn_rx_eapol(wpa_s->ibss_rsn, src_addr, buf, len);
3173 return;
3174 }
3175#endif /* CONFIG_IBSS_RSN */
3176
6fc6879b
JM
3177 /* Source address of the incoming EAPOL frame could be compared to the
3178 * current BSSID. However, it is possible that a centralized
3179 * Authenticator could be using another MAC address than the BSSID of
3180 * an AP, so just allow any address to be used for now. The replies are
3181 * still sent to the current BSSID (if available), though. */
3182
3183 os_memcpy(wpa_s->last_eapol_src, src_addr, ETH_ALEN);
56586197 3184 if (!wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) &&
6fc6879b
JM
3185 eapol_sm_rx_eapol(wpa_s->eapol, src_addr, buf, len) > 0)
3186 return;
3187 wpa_drv_poll(wpa_s);
c2a04078 3188 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE))
6fc6879b 3189 wpa_sm_rx_eapol(wpa_s->wpa, src_addr, buf, len);
56586197 3190 else if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
6fc6879b
JM
3191 /*
3192 * Set portValid = TRUE here since we are going to skip 4-way
3193 * handshake processing which would normally set portValid. We
3194 * need this to allow the EAPOL state machines to be completed
3195 * without going through EAPOL-Key handshake.
3196 */
3197 eapol_sm_notify_portValid(wpa_s->eapol, TRUE);
3198 }
3199}
3200
3201
bfba8deb 3202int wpa_supplicant_update_mac_addr(struct wpa_supplicant *wpa_s)
6fc6879b 3203{
2961bfa8
JM
3204 if ((!wpa_s->p2p_mgmt ||
3205 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
3206 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE)) {
bfba8deb 3207 l2_packet_deinit(wpa_s->l2);
6fc6879b
JM
3208 wpa_s->l2 = l2_packet_init(wpa_s->ifname,
3209 wpa_drv_get_mac_addr(wpa_s),
3210 ETH_P_EAPOL,
3211 wpa_supplicant_rx_eapol, wpa_s, 0);
3212 if (wpa_s->l2 == NULL)
3213 return -1;
fdadd5fe
JM
3214 } else {
3215 const u8 *addr = wpa_drv_get_mac_addr(wpa_s);
3216 if (addr)
3217 os_memcpy(wpa_s->own_addr, addr, ETH_ALEN);
6fc6879b
JM
3218 }
3219
3220 if (wpa_s->l2 && l2_packet_get_own_addr(wpa_s->l2, wpa_s->own_addr)) {
f049052b 3221 wpa_msg(wpa_s, MSG_ERROR, "Failed to get own L2 address");
6fc6879b
JM
3222 return -1;
3223 }
3224
c267753b
JM
3225 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3226
bfba8deb
JM
3227 return 0;
3228}
3229
3230
25f839c6
JM
3231static void wpa_supplicant_rx_eapol_bridge(void *ctx, const u8 *src_addr,
3232 const u8 *buf, size_t len)
3233{
3234 struct wpa_supplicant *wpa_s = ctx;
3235 const struct l2_ethhdr *eth;
3236
3237 if (len < sizeof(*eth))
3238 return;
3239 eth = (const struct l2_ethhdr *) buf;
3240
3241 if (os_memcmp(eth->h_dest, wpa_s->own_addr, ETH_ALEN) != 0 &&
3242 !(eth->h_dest[0] & 0x01)) {
3243 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3244 " (bridge - not for this interface - ignore)",
3245 MAC2STR(src_addr), MAC2STR(eth->h_dest));
3246 return;
3247 }
3248
3249 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3250 " (bridge)", MAC2STR(src_addr), MAC2STR(eth->h_dest));
3251 wpa_supplicant_rx_eapol(wpa_s, src_addr, buf + sizeof(*eth),
3252 len - sizeof(*eth));
3253}
3254
3255
bfba8deb
JM
3256/**
3257 * wpa_supplicant_driver_init - Initialize driver interface parameters
3258 * @wpa_s: Pointer to wpa_supplicant data
3259 * Returns: 0 on success, -1 on failure
3260 *
3261 * This function is called to initialize driver interface parameters.
3262 * wpa_drv_init() must have been called before this function to initialize the
3263 * driver interface.
3264 */
3265int wpa_supplicant_driver_init(struct wpa_supplicant *wpa_s)
3266{
3267 static int interface_count = 0;
3268
3269 if (wpa_supplicant_update_mac_addr(wpa_s) < 0)
3270 return -1;
3271
c68f6200
AS
3272 wpa_dbg(wpa_s, MSG_DEBUG, "Own MAC address: " MACSTR,
3273 MAC2STR(wpa_s->own_addr));
a313d17d 3274 os_memcpy(wpa_s->perm_addr, wpa_s->own_addr, ETH_ALEN);
c68f6200
AS
3275 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3276
6fc6879b 3277 if (wpa_s->bridge_ifname[0]) {
f049052b
BG
3278 wpa_dbg(wpa_s, MSG_DEBUG, "Receiving packets from bridge "
3279 "interface '%s'", wpa_s->bridge_ifname);
e6dd8196
JM
3280 wpa_s->l2_br = l2_packet_init_bridge(
3281 wpa_s->bridge_ifname, wpa_s->ifname, wpa_s->own_addr,
3282 ETH_P_EAPOL, wpa_supplicant_rx_eapol_bridge, wpa_s, 1);
6fc6879b 3283 if (wpa_s->l2_br == NULL) {
f049052b
BG
3284 wpa_msg(wpa_s, MSG_ERROR, "Failed to open l2_packet "
3285 "connection for the bridge interface '%s'",
3286 wpa_s->bridge_ifname);
6fc6879b
JM
3287 return -1;
3288 }
3289 }
3290
6fc6879b
JM
3291 wpa_clear_keys(wpa_s, NULL);
3292
3293 /* Make sure that TKIP countermeasures are not left enabled (could
3294 * happen if wpa_supplicant is killed during countermeasures. */
3295 wpa_drv_set_countermeasures(wpa_s, 0);
3296
f049052b 3297 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: flushing PMKID list in the driver");
6fc6879b
JM
3298 wpa_drv_flush_pmkid(wpa_s);
3299
ba2a573c 3300 wpa_s->prev_scan_ssid = WILDCARD_SSID_SCAN;
b3aa456b
ES
3301 wpa_s->prev_scan_wildcard = 0;
3302
349493bd 3303 if (wpa_supplicant_enabled_networks(wpa_s)) {
a0e9d892
AS
3304 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
3305 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
3306 interface_count = 0;
3307 }
ee82e33d 3308#ifndef ANDROID
3a94adbf 3309 if (!wpa_s->p2p_mgmt &&
5d0d72a3
BG
3310 wpa_supplicant_delayed_sched_scan(wpa_s,
3311 interface_count % 3,
6a90053c 3312 100000))
5d0d72a3 3313 wpa_supplicant_req_scan(wpa_s, interface_count % 3,
a4cba8f1 3314 100000);
ee82e33d 3315#endif /* ANDROID */
74e259ec
JM
3316 interface_count++;
3317 } else
3318 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
6fc6879b
JM
3319
3320 return 0;
3321}
3322
3323
3324static int wpa_supplicant_daemon(const char *pid_file)
3325{
3326 wpa_printf(MSG_DEBUG, "Daemonize..");
3327 return os_daemonize(pid_file);
3328}
3329
3330
1772d348
JM
3331static struct wpa_supplicant *
3332wpa_supplicant_alloc(struct wpa_supplicant *parent)
6fc6879b
JM
3333{
3334 struct wpa_supplicant *wpa_s;
3335
3336 wpa_s = os_zalloc(sizeof(*wpa_s));
3337 if (wpa_s == NULL)
3338 return NULL;
4115303b 3339 wpa_s->scan_req = INITIAL_SCAN_REQ;
67b9bd08 3340 wpa_s->scan_interval = 5;
c302f207 3341 wpa_s->new_connection = 1;
1772d348 3342 wpa_s->parent = parent ? parent : wpa_s;
cbdf3507 3343 wpa_s->sched_scanning = 0;
6fc6879b
JM
3344
3345 return wpa_s;
3346}
3347
3348
80e8a5ee
BG
3349#ifdef CONFIG_HT_OVERRIDES
3350
3351static int wpa_set_htcap_mcs(struct wpa_supplicant *wpa_s,
3352 struct ieee80211_ht_capabilities *htcaps,
3353 struct ieee80211_ht_capabilities *htcaps_mask,
3354 const char *ht_mcs)
3355{
3356 /* parse ht_mcs into hex array */
3357 int i;
3358 const char *tmp = ht_mcs;
3359 char *end = NULL;
3360
3361 /* If ht_mcs is null, do not set anything */
3362 if (!ht_mcs)
3363 return 0;
3364
3365 /* This is what we are setting in the kernel */
3366 os_memset(&htcaps->supported_mcs_set, 0, IEEE80211_HT_MCS_MASK_LEN);
3367
3368 wpa_msg(wpa_s, MSG_DEBUG, "set_htcap, ht_mcs -:%s:-", ht_mcs);
3369
3370 for (i = 0; i < IEEE80211_HT_MCS_MASK_LEN; i++) {
3371 errno = 0;
3372 long v = strtol(tmp, &end, 16);
3373 if (errno == 0) {
3374 wpa_msg(wpa_s, MSG_DEBUG,
3375 "htcap value[%i]: %ld end: %p tmp: %p",
3376 i, v, end, tmp);
3377 if (end == tmp)
3378 break;
3379
3380 htcaps->supported_mcs_set[i] = v;
3381 tmp = end;
3382 } else {
3383 wpa_msg(wpa_s, MSG_ERROR,
3384 "Failed to parse ht-mcs: %s, error: %s\n",
3385 ht_mcs, strerror(errno));
3386 return -1;
3387 }
3388 }
3389
3390 /*
3391 * If we were able to parse any values, then set mask for the MCS set.
3392 */
3393 if (i) {
3394 os_memset(&htcaps_mask->supported_mcs_set, 0xff,
3395 IEEE80211_HT_MCS_MASK_LEN - 1);
3396 /* skip the 3 reserved bits */
3397 htcaps_mask->supported_mcs_set[IEEE80211_HT_MCS_MASK_LEN - 1] =
3398 0x1f;
3399 }
3400
3401 return 0;
3402}
3403
3404
3405static int wpa_disable_max_amsdu(struct wpa_supplicant *wpa_s,
3406 struct ieee80211_ht_capabilities *htcaps,
3407 struct ieee80211_ht_capabilities *htcaps_mask,
3408 int disabled)
3409{
5bc28571 3410 le16 msk;
80e8a5ee
BG
3411
3412 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_max_amsdu: %d", disabled);
3413
3414 if (disabled == -1)
3415 return 0;
3416
3417 msk = host_to_le16(HT_CAP_INFO_MAX_AMSDU_SIZE);
3418 htcaps_mask->ht_capabilities_info |= msk;
3419 if (disabled)
3420 htcaps->ht_capabilities_info &= msk;
3421 else
3422 htcaps->ht_capabilities_info |= msk;
3423
3424 return 0;
3425}
3426
3427
3428static int wpa_set_ampdu_factor(struct wpa_supplicant *wpa_s,
3429 struct ieee80211_ht_capabilities *htcaps,
3430 struct ieee80211_ht_capabilities *htcaps_mask,
3431 int factor)
3432{
3433 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_factor: %d", factor);
3434
3435 if (factor == -1)
3436 return 0;
3437
3438 if (factor < 0 || factor > 3) {
3439 wpa_msg(wpa_s, MSG_ERROR, "ampdu_factor: %d out of range. "
3440 "Must be 0-3 or -1", factor);
3441 return -EINVAL;
3442 }
3443
3444 htcaps_mask->a_mpdu_params |= 0x3; /* 2 bits for factor */
3445 htcaps->a_mpdu_params &= ~0x3;
3446 htcaps->a_mpdu_params |= factor & 0x3;
3447
3448 return 0;
3449}
3450
3451
3452static int wpa_set_ampdu_density(struct wpa_supplicant *wpa_s,
3453 struct ieee80211_ht_capabilities *htcaps,
3454 struct ieee80211_ht_capabilities *htcaps_mask,
3455 int density)
3456{
3457 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_density: %d", density);
3458
3459 if (density == -1)
3460 return 0;
3461
3462 if (density < 0 || density > 7) {
3463 wpa_msg(wpa_s, MSG_ERROR,
3464 "ampdu_density: %d out of range. Must be 0-7 or -1.",
3465 density);
3466 return -EINVAL;
3467 }
3468
3469 htcaps_mask->a_mpdu_params |= 0x1C;
3470 htcaps->a_mpdu_params &= ~(0x1C);
3471 htcaps->a_mpdu_params |= (density << 2) & 0x1C;
3472
3473 return 0;
3474}
3475
3476
3477static int wpa_set_disable_ht40(struct wpa_supplicant *wpa_s,
3478 struct ieee80211_ht_capabilities *htcaps,
3479 struct ieee80211_ht_capabilities *htcaps_mask,
3480 int disabled)
3481{
3482 /* Masking these out disables HT40 */
5bc28571
JM
3483 le16 msk = host_to_le16(HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET |
3484 HT_CAP_INFO_SHORT_GI40MHZ);
80e8a5ee
BG
3485
3486 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ht40: %d", disabled);
3487
3488 if (disabled)
3489 htcaps->ht_capabilities_info &= ~msk;
3490 else
3491 htcaps->ht_capabilities_info |= msk;
3492
3493 htcaps_mask->ht_capabilities_info |= msk;
3494
3495 return 0;
3496}
3497
3498
a90497f8
BG
3499static int wpa_set_disable_sgi(struct wpa_supplicant *wpa_s,
3500 struct ieee80211_ht_capabilities *htcaps,
3501 struct ieee80211_ht_capabilities *htcaps_mask,
3502 int disabled)
3503{
3504 /* Masking these out disables SGI */
5bc28571
JM
3505 le16 msk = host_to_le16(HT_CAP_INFO_SHORT_GI20MHZ |
3506 HT_CAP_INFO_SHORT_GI40MHZ);
a90497f8
BG
3507
3508 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_sgi: %d", disabled);
3509
3510 if (disabled)
3511 htcaps->ht_capabilities_info &= ~msk;
3512 else
3513 htcaps->ht_capabilities_info |= msk;
3514
3515 htcaps_mask->ht_capabilities_info |= msk;
3516
3517 return 0;
3518}
3519
3520
39a5800f
PK
3521static int wpa_set_disable_ldpc(struct wpa_supplicant *wpa_s,
3522 struct ieee80211_ht_capabilities *htcaps,
3523 struct ieee80211_ht_capabilities *htcaps_mask,
3524 int disabled)
3525{
3526 /* Masking these out disables LDPC */
5bc28571 3527 le16 msk = host_to_le16(HT_CAP_INFO_LDPC_CODING_CAP);
39a5800f
PK
3528
3529 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ldpc: %d", disabled);
3530
3531 if (disabled)
3532 htcaps->ht_capabilities_info &= ~msk;
3533 else
3534 htcaps->ht_capabilities_info |= msk;
3535
3536 htcaps_mask->ht_capabilities_info |= msk;
3537
3538 return 0;
3539}
3540
3541
80e8a5ee
BG
3542void wpa_supplicant_apply_ht_overrides(
3543 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3544 struct wpa_driver_associate_params *params)
3545{
3546 struct ieee80211_ht_capabilities *htcaps;
3547 struct ieee80211_ht_capabilities *htcaps_mask;
3548
3549 if (!ssid)
3550 return;
3551
3552 params->disable_ht = ssid->disable_ht;
3553 if (!params->htcaps || !params->htcaps_mask)
3554 return;
3555
3556 htcaps = (struct ieee80211_ht_capabilities *) params->htcaps;
3557 htcaps_mask = (struct ieee80211_ht_capabilities *) params->htcaps_mask;
3558 wpa_set_htcap_mcs(wpa_s, htcaps, htcaps_mask, ssid->ht_mcs);
3559 wpa_disable_max_amsdu(wpa_s, htcaps, htcaps_mask,
3560 ssid->disable_max_amsdu);
3561 wpa_set_ampdu_factor(wpa_s, htcaps, htcaps_mask, ssid->ampdu_factor);
3562 wpa_set_ampdu_density(wpa_s, htcaps, htcaps_mask, ssid->ampdu_density);
3563 wpa_set_disable_ht40(wpa_s, htcaps, htcaps_mask, ssid->disable_ht40);
a90497f8 3564 wpa_set_disable_sgi(wpa_s, htcaps, htcaps_mask, ssid->disable_sgi);
39a5800f 3565 wpa_set_disable_ldpc(wpa_s, htcaps, htcaps_mask, ssid->disable_ldpc);
d41cc8cc
JM
3566
3567 if (ssid->ht40_intolerant) {
5bc28571 3568 le16 bit = host_to_le16(HT_CAP_INFO_40MHZ_INTOLERANT);
d41cc8cc
JM
3569 htcaps->ht_capabilities_info |= bit;
3570 htcaps_mask->ht_capabilities_info |= bit;
3571 }
80e8a5ee
BG
3572}
3573
3574#endif /* CONFIG_HT_OVERRIDES */
3575
3576
e9ee8dc3
JB
3577#ifdef CONFIG_VHT_OVERRIDES
3578void wpa_supplicant_apply_vht_overrides(
3579 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3580 struct wpa_driver_associate_params *params)
3581{
3582 struct ieee80211_vht_capabilities *vhtcaps;
3583 struct ieee80211_vht_capabilities *vhtcaps_mask;
3584
3585 if (!ssid)
3586 return;
3587
3588 params->disable_vht = ssid->disable_vht;
3589
3590 vhtcaps = (void *) params->vhtcaps;
3591 vhtcaps_mask = (void *) params->vhtcaps_mask;
3592
3593 if (!vhtcaps || !vhtcaps_mask)
3594 return;
3595
3596 vhtcaps->vht_capabilities_info = ssid->vht_capa;
3597 vhtcaps_mask->vht_capabilities_info = ssid->vht_capa_mask;
3598
4f560cde
EP
3599#ifdef CONFIG_HT_OVERRIDES
3600 /* if max ampdu is <= 3, we have to make the HT cap the same */
b0f33467
JM
3601 if (ssid->vht_capa_mask & VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) {
3602 int max_ampdu;
3603
3604 max_ampdu = (ssid->vht_capa &
3605 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) >>
3606 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX_SHIFT;
4f560cde
EP
3607
3608 max_ampdu = max_ampdu < 3 ? max_ampdu : 3;
3609 wpa_set_ampdu_factor(wpa_s,
3610 (void *) params->htcaps,
3611 (void *) params->htcaps_mask,
3612 max_ampdu);
3613 }
3614#endif /* CONFIG_HT_OVERRIDES */
3615
e9ee8dc3
JB
3616#define OVERRIDE_MCS(i) \
3617 if (ssid->vht_tx_mcs_nss_ ##i >= 0) { \
3618 vhtcaps_mask->vht_supported_mcs_set.tx_map |= \
3619 3 << 2 * (i - 1); \
3620 vhtcaps->vht_supported_mcs_set.tx_map |= \
3621 ssid->vht_tx_mcs_nss_ ##i << 2 * (i - 1); \
3622 } \
3623 if (ssid->vht_rx_mcs_nss_ ##i >= 0) { \
3624 vhtcaps_mask->vht_supported_mcs_set.rx_map |= \
3625 3 << 2 * (i - 1); \
3626 vhtcaps->vht_supported_mcs_set.rx_map |= \
3627 ssid->vht_rx_mcs_nss_ ##i << 2 * (i - 1); \
3628 }
3629
3630 OVERRIDE_MCS(1);
3631 OVERRIDE_MCS(2);
3632 OVERRIDE_MCS(3);
3633 OVERRIDE_MCS(4);
3634 OVERRIDE_MCS(5);
3635 OVERRIDE_MCS(6);
3636 OVERRIDE_MCS(7);
3637 OVERRIDE_MCS(8);
3638}
3639#endif /* CONFIG_VHT_OVERRIDES */
3640
3641
f64adcd7
JM
3642static int pcsc_reader_init(struct wpa_supplicant *wpa_s)
3643{
3644#ifdef PCSC_FUNCS
3645 size_t len;
3646
3647 if (!wpa_s->conf->pcsc_reader)
3648 return 0;
3649
22cf7d73 3650 wpa_s->scard = scard_init(wpa_s->conf->pcsc_reader);
f64adcd7
JM
3651 if (!wpa_s->scard)
3652 return 1;
3653
3654 if (wpa_s->conf->pcsc_pin &&
3655 scard_set_pin(wpa_s->scard, wpa_s->conf->pcsc_pin) < 0) {
3656 scard_deinit(wpa_s->scard);
3657 wpa_s->scard = NULL;
3658 wpa_msg(wpa_s, MSG_ERROR, "PC/SC PIN validation failed");
3659 return -1;
3660 }
3661
3662 len = sizeof(wpa_s->imsi) - 1;
3663 if (scard_get_imsi(wpa_s->scard, wpa_s->imsi, &len)) {
3664 scard_deinit(wpa_s->scard);
3665 wpa_s->scard = NULL;
3666 wpa_msg(wpa_s, MSG_ERROR, "Could not read IMSI");
3667 return -1;
3668 }
3669 wpa_s->imsi[len] = '\0';
3670
3671 wpa_s->mnc_len = scard_get_mnc_len(wpa_s->scard);
3672
3673 wpa_printf(MSG_DEBUG, "SCARD: IMSI %s (MNC length %d)",
3674 wpa_s->imsi, wpa_s->mnc_len);
3675
3676 wpa_sm_set_scard_ctx(wpa_s->wpa, wpa_s->scard);
3677 eapol_sm_register_scard_ctx(wpa_s->eapol, wpa_s->scard);
3678#endif /* PCSC_FUNCS */
3679
3680 return 0;
3681}
3682
3683
306ae225
JM
3684int wpas_init_ext_pw(struct wpa_supplicant *wpa_s)
3685{
3686 char *val, *pos;
3687
3688 ext_password_deinit(wpa_s->ext_pw);
3689 wpa_s->ext_pw = NULL;
3690 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, NULL);
3691
3692 if (!wpa_s->conf->ext_password_backend)
3693 return 0;
3694
3695 val = os_strdup(wpa_s->conf->ext_password_backend);
3696 if (val == NULL)
3697 return -1;
3698 pos = os_strchr(val, ':');
3699 if (pos)
3700 *pos++ = '\0';
3701
3702 wpa_printf(MSG_DEBUG, "EXT PW: Initialize backend '%s'", val);
3703
3704 wpa_s->ext_pw = ext_password_init(val, pos);
3705 os_free(val);
3706 if (wpa_s->ext_pw == NULL) {
3707 wpa_printf(MSG_DEBUG, "EXT PW: Failed to initialize backend");
3708 return -1;
3709 }
3710 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, wpa_s->ext_pw);
3711
3712 return 0;
3713}
3714
3715
b36a3a65
AN
3716#ifdef CONFIG_FST
3717
3718static const u8 * wpas_fst_get_bssid_cb(void *ctx)
3719{
3720 struct wpa_supplicant *wpa_s = ctx;
3721
3722 return (is_zero_ether_addr(wpa_s->bssid) ||
3723 wpa_s->wpa_state != WPA_COMPLETED) ? NULL : wpa_s->bssid;
3724}
3725
3726
3727static void wpas_fst_get_channel_info_cb(void *ctx,
3728 enum hostapd_hw_mode *hw_mode,
3729 u8 *channel)
3730{
3731 struct wpa_supplicant *wpa_s = ctx;
3732
3733 if (wpa_s->current_bss) {
3734 *hw_mode = ieee80211_freq_to_chan(wpa_s->current_bss->freq,
3735 channel);
3736 } else if (wpa_s->hw.num_modes) {
3737 *hw_mode = wpa_s->hw.modes[0].mode;
3738 } else {
3739 WPA_ASSERT(0);
3740 *hw_mode = 0;
3741 }
3742}
3743
3744
3745static int wpas_fst_get_hw_modes(void *ctx, struct hostapd_hw_modes **modes)
3746{
3747 struct wpa_supplicant *wpa_s = ctx;
3748
3749 *modes = wpa_s->hw.modes;
3750 return wpa_s->hw.num_modes;
3751}
3752
3753
84bcb4e7 3754static void wpas_fst_set_ies_cb(void *ctx, const struct wpabuf *fst_ies)
b36a3a65
AN
3755{
3756 struct wpa_supplicant *wpa_s = ctx;
3757
b7a07937 3758 wpa_hexdump_buf(MSG_DEBUG, "FST: Set IEs", fst_ies);
b36a3a65
AN
3759 wpa_s->fst_ies = fst_ies;
3760}
3761
3762
3763static int wpas_fst_send_action_cb(void *ctx, const u8 *da, struct wpabuf *data)
3764{
3765 struct wpa_supplicant *wpa_s = ctx;
3766
3767 WPA_ASSERT(os_memcmp(wpa_s->bssid, da, ETH_ALEN) == 0);
3768 return wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
3769 wpa_s->own_addr, wpa_s->bssid,
3770 wpabuf_head(data), wpabuf_len(data),
3771 0);
3772}
3773
3774
a0f04da5 3775static const struct wpabuf * wpas_fst_get_mb_ie_cb(void *ctx, const u8 *addr)
b36a3a65
AN
3776{
3777 struct wpa_supplicant *wpa_s = ctx;
3778
3779 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
3780 return wpa_s->received_mb_ies;
3781}
3782
3783
3784static void wpas_fst_update_mb_ie_cb(void *ctx, const u8 *addr,
3785 const u8 *buf, size_t size)
3786{
3787 struct wpa_supplicant *wpa_s = ctx;
3788 struct mb_ies_info info;
3789
3790 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
3791
3792 if (!mb_ies_info_by_ies(&info, buf, size)) {
3793 wpabuf_free(wpa_s->received_mb_ies);
3794 wpa_s->received_mb_ies = mb_ies_by_info(&info);
3795 }
3796}
3797
3798
3799const u8 * wpas_fst_get_peer_first(void *ctx, struct fst_get_peer_ctx **get_ctx,
3800 Boolean mb_only)
3801{
3802 struct wpa_supplicant *wpa_s = ctx;
3803
3804 *get_ctx = NULL;
3805 if (!is_zero_ether_addr(wpa_s->bssid))
3806 return (wpa_s->received_mb_ies || !mb_only) ?
3807 wpa_s->bssid : NULL;
3808 return NULL;
3809}
3810
3811
3812const u8 * wpas_fst_get_peer_next(void *ctx, struct fst_get_peer_ctx **get_ctx,
3813 Boolean mb_only)
3814{
3815 return NULL;
3816}
3817
3818void fst_wpa_supplicant_fill_iface_obj(struct wpa_supplicant *wpa_s,
3819 struct fst_wpa_obj *iface_obj)
3820{
3821 iface_obj->ctx = wpa_s;
3822 iface_obj->get_bssid = wpas_fst_get_bssid_cb;
3823 iface_obj->get_channel_info = wpas_fst_get_channel_info_cb;
3824 iface_obj->get_hw_modes = wpas_fst_get_hw_modes;
3825 iface_obj->set_ies = wpas_fst_set_ies_cb;
3826 iface_obj->send_action = wpas_fst_send_action_cb;
3827 iface_obj->get_mb_ie = wpas_fst_get_mb_ie_cb;
3828 iface_obj->update_mb_ie = wpas_fst_update_mb_ie_cb;
3829 iface_obj->get_peer_first = wpas_fst_get_peer_first;
3830 iface_obj->get_peer_next = wpas_fst_get_peer_next;
3831}
3832#endif /* CONFIG_FST */
3833
a520bf4a 3834static int wpas_set_wowlan_triggers(struct wpa_supplicant *wpa_s,
6cbdb0c5 3835 const struct wpa_driver_capa *capa)
e4fa8b12 3836{
88cb27c7
DS
3837 struct wowlan_triggers *triggers;
3838 int ret = 0;
e4fa8b12
EP
3839
3840 if (!wpa_s->conf->wowlan_triggers)
3841 return 0;
3842
88cb27c7
DS
3843 triggers = wpa_get_wowlan_triggers(wpa_s->conf->wowlan_triggers, capa);
3844 if (triggers) {
3845 ret = wpa_drv_wowlan(wpa_s, triggers);
3846 os_free(triggers);
e4fa8b12 3847 }
e4fa8b12
EP
3848 return ret;
3849}
3850
3851
202dec2a
JM
3852static struct wpa_radio * radio_add_interface(struct wpa_supplicant *wpa_s,
3853 const char *rn)
3854{
3855 struct wpa_supplicant *iface = wpa_s->global->ifaces;
3856 struct wpa_radio *radio;
3857
3858 while (rn && iface) {
3859 radio = iface->radio;
3860 if (radio && os_strcmp(rn, radio->name) == 0) {
3861 wpa_printf(MSG_DEBUG, "Add interface %s to existing radio %s",
3862 wpa_s->ifname, rn);
3863 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
3864 return radio;
3865 }
b154a24e
TB
3866
3867 iface = iface->next;
202dec2a
JM
3868 }
3869
3870 wpa_printf(MSG_DEBUG, "Add interface %s to a new radio %s",
3871 wpa_s->ifname, rn ? rn : "N/A");
3872 radio = os_zalloc(sizeof(*radio));
3873 if (radio == NULL)
3874 return NULL;
3875
3876 if (rn)
3877 os_strlcpy(radio->name, rn, sizeof(radio->name));
3878 dl_list_init(&radio->ifaces);
b1ae396f 3879 dl_list_init(&radio->work);
202dec2a
JM
3880 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
3881
3882 return radio;
3883}
3884
3885
b1ae396f
JM
3886static void radio_work_free(struct wpa_radio_work *work)
3887{
d12a51b5
JM
3888 if (work->wpa_s->scan_work == work) {
3889 /* This should not really happen. */
3890 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as scan_work",
3891 work->type, work, work->started);
3892 work->wpa_s->scan_work = NULL;
3893 }
3894
1b5d4714
JM
3895#ifdef CONFIG_P2P
3896 if (work->wpa_s->p2p_scan_work == work) {
3897 /* This should not really happen. */
3898 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as p2p_scan_work",
3899 work->type, work, work->started);
3900 work->wpa_s->p2p_scan_work = NULL;
3901 }
3902#endif /* CONFIG_P2P */
3903
b1ae396f
JM
3904 dl_list_del(&work->list);
3905 os_free(work);
3906}
3907
3908
3909static void radio_start_next_work(void *eloop_ctx, void *timeout_ctx)
3910{
3911 struct wpa_radio *radio = eloop_ctx;
3912 struct wpa_radio_work *work;
3913 struct os_reltime now, diff;
6428d0a7 3914 struct wpa_supplicant *wpa_s;
b1ae396f
JM
3915
3916 work = dl_list_first(&radio->work, struct wpa_radio_work, list);
3917 if (work == NULL)
3918 return;
3919
3920 if (work->started)
3921 return; /* already started and still in progress */
3922
6428d0a7
JM
3923 wpa_s = dl_list_first(&radio->ifaces, struct wpa_supplicant,
3924 radio_list);
d90bfa97 3925 if (wpa_s && wpa_s->radio->external_scan_running) {
6428d0a7
JM
3926 wpa_printf(MSG_DEBUG, "Delay radio work start until externally triggered scan completes");
3927 return;
3928 }
3929
b1ae396f
JM
3930 os_get_reltime(&now);
3931 os_reltime_sub(&now, &work->time, &diff);
3932 wpa_dbg(work->wpa_s, MSG_DEBUG, "Starting radio work '%s'@%p after %ld.%06ld second wait",
3933 work->type, work, diff.sec, diff.usec);
3934 work->started = 1;
3935 work->time = now;
3936 work->cb(work, 0);
3937}
3938
3939
b3253ebb
AO
3940/*
3941 * This function removes both started and pending radio works running on
3942 * the provided interface's radio.
3943 * Prior to the removal of the radio work, its callback (cb) is called with
3944 * deinit set to be 1. Each work's callback is responsible for clearing its
3945 * internal data and restoring to a correct state.
3946 * @wpa_s: wpa_supplicant data
3947 * @type: type of works to be removed
3948 * @remove_all: 1 to remove all the works on this radio, 0 to remove only
3949 * this interface's works.
3950 */
3951void radio_remove_works(struct wpa_supplicant *wpa_s,
3952 const char *type, int remove_all)
b1ae396f
JM
3953{
3954 struct wpa_radio_work *work, *tmp;
3955 struct wpa_radio *radio = wpa_s->radio;
3956
3957 dl_list_for_each_safe(work, tmp, &radio->work, struct wpa_radio_work,
3958 list) {
b3253ebb 3959 if (type && os_strcmp(type, work->type) != 0)
b1ae396f 3960 continue;
b3253ebb
AO
3961
3962 /* skip other ifaces' works */
3963 if (!remove_all && work->wpa_s != wpa_s)
b1ae396f 3964 continue;
b3253ebb
AO
3965
3966 wpa_dbg(wpa_s, MSG_DEBUG, "Remove radio work '%s'@%p%s",
3967 work->type, work, work->started ? " (started)" : "");
b1ae396f
JM
3968 work->cb(work, 1);
3969 radio_work_free(work);
3970 }
b3253ebb
AO
3971
3972 /* in case we removed the started work */
3973 radio_work_check_next(wpa_s);
b1ae396f
JM
3974}
3975
3976
202dec2a
JM
3977static void radio_remove_interface(struct wpa_supplicant *wpa_s)
3978{
3979 struct wpa_radio *radio = wpa_s->radio;
3980
3981 if (!radio)
3982 return;
3983
3984 wpa_printf(MSG_DEBUG, "Remove interface %s from radio %s",
3985 wpa_s->ifname, radio->name);
3986 dl_list_del(&wpa_s->radio_list);
c46235aa
AO
3987 radio_remove_works(wpa_s, NULL, 0);
3988 wpa_s->radio = NULL;
3989 if (!dl_list_empty(&radio->ifaces))
202dec2a
JM
3990 return; /* Interfaces remain for this radio */
3991
3992 wpa_printf(MSG_DEBUG, "Remove radio %s", radio->name);
b1ae396f 3993 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
202dec2a
JM
3994 os_free(radio);
3995}
3996
3997
6428d0a7 3998void radio_work_check_next(struct wpa_supplicant *wpa_s)
b1ae396f
JM
3999{
4000 struct wpa_radio *radio = wpa_s->radio;
4001
4002 if (dl_list_empty(&radio->work))
4003 return;
e3745228
JM
4004 if (wpa_s->ext_work_in_progress) {
4005 wpa_printf(MSG_DEBUG,
4006 "External radio work in progress - delay start of pending item");
4007 return;
4008 }
b1ae396f
JM
4009 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
4010 eloop_register_timeout(0, 0, radio_start_next_work, radio, NULL);
4011}
4012
4013
4014/**
4015 * radio_add_work - Add a radio work item
4016 * @wpa_s: Pointer to wpa_supplicant data
4017 * @freq: Frequency of the offchannel operation in MHz or 0
4018 * @type: Unique identifier for each type of work
4019 * @next: Force as the next work to be executed
4020 * @cb: Callback function for indicating when radio is available
4021 * @ctx: Context pointer for the work (work->ctx in cb())
4022 * Returns: 0 on success, -1 on failure
4023 *
4024 * This function is used to request time for an operation that requires
4025 * exclusive radio control. Once the radio is available, the registered callback
4026 * function will be called. radio_work_done() must be called once the exclusive
4027 * radio operation has been completed, so that the radio is freed for other
4028 * operations. The special case of deinit=1 is used to free the context data
4029 * during interface removal. That does not allow the callback function to start
4030 * the radio operation, i.e., it must free any resources allocated for the radio
4031 * work and return.
4032 *
4033 * The @freq parameter can be used to indicate a single channel on which the
4034 * offchannel operation will occur. This may allow multiple radio work
4035 * operations to be performed in parallel if they apply for the same channel.
4036 * Setting this to 0 indicates that the work item may use multiple channels or
4037 * requires exclusive control of the radio.
4038 */
4039int radio_add_work(struct wpa_supplicant *wpa_s, unsigned int freq,
4040 const char *type, int next,
4041 void (*cb)(struct wpa_radio_work *work, int deinit),
4042 void *ctx)
4043{
4044 struct wpa_radio_work *work;
4045 int was_empty;
4046
4047 work = os_zalloc(sizeof(*work));
4048 if (work == NULL)
4049 return -1;
4050 wpa_dbg(wpa_s, MSG_DEBUG, "Add radio work '%s'@%p", type, work);
4051 os_get_reltime(&work->time);
4052 work->freq = freq;
4053 work->type = type;
4054 work->wpa_s = wpa_s;
4055 work->cb = cb;
4056 work->ctx = ctx;
4057
4058 was_empty = dl_list_empty(&wpa_s->radio->work);
4059 if (next)
4060 dl_list_add(&wpa_s->radio->work, &work->list);
4061 else
4062 dl_list_add_tail(&wpa_s->radio->work, &work->list);
4063 if (was_empty) {
4064 wpa_dbg(wpa_s, MSG_DEBUG, "First radio work item in the queue - schedule start immediately");
4065 radio_work_check_next(wpa_s);
4066 }
4067
4068 return 0;
4069}
4070
4071
4072/**
4073 * radio_work_done - Indicate that a radio work item has been completed
4074 * @work: Completed work
4075 *
4076 * This function is called once the callback function registered with
4077 * radio_add_work() has completed its work.
4078 */
4079void radio_work_done(struct wpa_radio_work *work)
4080{
4081 struct wpa_supplicant *wpa_s = work->wpa_s;
4082 struct os_reltime now, diff;
1f965e62 4083 unsigned int started = work->started;
b1ae396f
JM
4084
4085 os_get_reltime(&now);
4086 os_reltime_sub(&now, &work->time, &diff);
1f965e62
JM
4087 wpa_dbg(wpa_s, MSG_DEBUG, "Radio work '%s'@%p %s in %ld.%06ld seconds",
4088 work->type, work, started ? "done" : "canceled",
4089 diff.sec, diff.usec);
b1ae396f 4090 radio_work_free(work);
1f965e62
JM
4091 if (started)
4092 radio_work_check_next(wpa_s);
b1ae396f
JM
4093}
4094
4095
a7f5271d
JM
4096struct wpa_radio_work *
4097radio_work_pending(struct wpa_supplicant *wpa_s, const char *type)
f0e30c84
JM
4098{
4099 struct wpa_radio_work *work;
4100 struct wpa_radio *radio = wpa_s->radio;
4101
4102 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
4103 if (work->wpa_s == wpa_s && os_strcmp(work->type, type) == 0)
a7f5271d 4104 return work;
f0e30c84
JM
4105 }
4106
a7f5271d 4107 return NULL;
f0e30c84
JM
4108}
4109
4110
73c00fd7
JM
4111static int wpas_init_driver(struct wpa_supplicant *wpa_s,
4112 struct wpa_interface *iface)
4113{
202dec2a 4114 const char *ifname, *driver, *rn;
73c00fd7
JM
4115
4116 driver = iface->driver;
4117next_driver:
4118 if (wpa_supplicant_set_driver(wpa_s, driver) < 0)
4119 return -1;
4120
4121 wpa_s->drv_priv = wpa_drv_init(wpa_s, wpa_s->ifname);
4122 if (wpa_s->drv_priv == NULL) {
4123 const char *pos;
4124 pos = driver ? os_strchr(driver, ',') : NULL;
4125 if (pos) {
4126 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
4127 "driver interface - try next driver wrapper");
4128 driver = pos + 1;
4129 goto next_driver;
4130 }
4131 wpa_msg(wpa_s, MSG_ERROR, "Failed to initialize driver "
4132 "interface");
4133 return -1;
4134 }
4135 if (wpa_drv_set_param(wpa_s, wpa_s->conf->driver_param) < 0) {
4136 wpa_msg(wpa_s, MSG_ERROR, "Driver interface rejected "
4137 "driver_param '%s'", wpa_s->conf->driver_param);
4138 return -1;
4139 }
4140
4141 ifname = wpa_drv_get_ifname(wpa_s);
4142 if (ifname && os_strcmp(ifname, wpa_s->ifname) != 0) {
4143 wpa_dbg(wpa_s, MSG_DEBUG, "Driver interface replaced "
4144 "interface name with '%s'", ifname);
4145 os_strlcpy(wpa_s->ifname, ifname, sizeof(wpa_s->ifname));
4146 }
4147
95bf699f 4148 rn = wpa_driver_get_radio_name(wpa_s);
202dec2a
JM
4149 if (rn && rn[0] == '\0')
4150 rn = NULL;
4151
4152 wpa_s->radio = radio_add_interface(wpa_s, rn);
4153 if (wpa_s->radio == NULL)
4154 return -1;
4155
73c00fd7
JM
4156 return 0;
4157}
4158
4159
6fc6879b
JM
4160static int wpa_supplicant_init_iface(struct wpa_supplicant *wpa_s,
4161 struct wpa_interface *iface)
4162{
362f781e 4163 struct wpa_driver_capa capa;
6cbdb0c5 4164 int capa_res;
362f781e 4165
6fc6879b
JM
4166 wpa_printf(MSG_DEBUG, "Initializing interface '%s' conf '%s' driver "
4167 "'%s' ctrl_interface '%s' bridge '%s'", iface->ifname,
4168 iface->confname ? iface->confname : "N/A",
4169 iface->driver ? iface->driver : "default",
4170 iface->ctrl_interface ? iface->ctrl_interface : "N/A",
4171 iface->bridge_ifname ? iface->bridge_ifname : "N/A");
4172
6fc6879b
JM
4173 if (iface->confname) {
4174#ifdef CONFIG_BACKEND_FILE
4175 wpa_s->confname = os_rel2abs_path(iface->confname);
4176 if (wpa_s->confname == NULL) {
4177 wpa_printf(MSG_ERROR, "Failed to get absolute path "
4178 "for configuration file '%s'.",
4179 iface->confname);
4180 return -1;
4181 }
4182 wpa_printf(MSG_DEBUG, "Configuration file '%s' -> '%s'",
4183 iface->confname, wpa_s->confname);
4184#else /* CONFIG_BACKEND_FILE */
4185 wpa_s->confname = os_strdup(iface->confname);
4186#endif /* CONFIG_BACKEND_FILE */
e6304cad 4187 wpa_s->conf = wpa_config_read(wpa_s->confname, NULL);
6fc6879b
JM
4188 if (wpa_s->conf == NULL) {
4189 wpa_printf(MSG_ERROR, "Failed to read or parse "
4190 "configuration '%s'.", wpa_s->confname);
4191 return -1;
4192 }
e6304cad
DS
4193 wpa_s->confanother = os_rel2abs_path(iface->confanother);
4194 wpa_config_read(wpa_s->confanother, wpa_s->conf);
6fc6879b
JM
4195
4196 /*
4197 * Override ctrl_interface and driver_param if set on command
4198 * line.
4199 */
4200 if (iface->ctrl_interface) {
4201 os_free(wpa_s->conf->ctrl_interface);
4202 wpa_s->conf->ctrl_interface =
4203 os_strdup(iface->ctrl_interface);
4204 }
4205
4206 if (iface->driver_param) {
4207 os_free(wpa_s->conf->driver_param);
4208 wpa_s->conf->driver_param =
4209 os_strdup(iface->driver_param);
4210 }
78f79fe5
JM
4211
4212 if (iface->p2p_mgmt && !iface->ctrl_interface) {
4213 os_free(wpa_s->conf->ctrl_interface);
4214 wpa_s->conf->ctrl_interface = NULL;
4215 }
6fc6879b
JM
4216 } else
4217 wpa_s->conf = wpa_config_alloc_empty(iface->ctrl_interface,
4218 iface->driver_param);
4219
4220 if (wpa_s->conf == NULL) {
4221 wpa_printf(MSG_ERROR, "\nNo configuration found.");
4222 return -1;
4223 }
4224
4225 if (iface->ifname == NULL) {
4226 wpa_printf(MSG_ERROR, "\nInterface name is required.");
4227 return -1;
4228 }
4229 if (os_strlen(iface->ifname) >= sizeof(wpa_s->ifname)) {
4230 wpa_printf(MSG_ERROR, "\nToo long interface name '%s'.",
4231 iface->ifname);
4232 return -1;
4233 }
4234 os_strlcpy(wpa_s->ifname, iface->ifname, sizeof(wpa_s->ifname));
4235
4236 if (iface->bridge_ifname) {
4237 if (os_strlen(iface->bridge_ifname) >=
4238 sizeof(wpa_s->bridge_ifname)) {
4239 wpa_printf(MSG_ERROR, "\nToo long bridge interface "
4240 "name '%s'.", iface->bridge_ifname);
4241 return -1;
4242 }
4243 os_strlcpy(wpa_s->bridge_ifname, iface->bridge_ifname,
4244 sizeof(wpa_s->bridge_ifname));
4245 }
4246
6fc6879b
JM
4247 /* RSNA Supplicant Key Management - INITIALIZE */
4248 eapol_sm_notify_portEnabled(wpa_s->eapol, FALSE);
4249 eapol_sm_notify_portValid(wpa_s->eapol, FALSE);
4250
4251 /* Initialize driver interface and register driver event handler before
4252 * L2 receive handler so that association events are processed before
4253 * EAPOL-Key packets if both become available for the same select()
4254 * call. */
73c00fd7 4255 if (wpas_init_driver(wpa_s, iface) < 0)
362f781e
JM
4256 return -1;
4257
6fc6879b
JM
4258 if (wpa_supplicant_init_wpa(wpa_s) < 0)
4259 return -1;
4260
4261 wpa_sm_set_ifname(wpa_s->wpa, wpa_s->ifname,
4262 wpa_s->bridge_ifname[0] ? wpa_s->bridge_ifname :
4263 NULL);
4264 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
4265
4266 if (wpa_s->conf->dot11RSNAConfigPMKLifetime &&
4267 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
4268 wpa_s->conf->dot11RSNAConfigPMKLifetime)) {
f049052b
BG
4269 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4270 "dot11RSNAConfigPMKLifetime");
6fc6879b
JM
4271 return -1;
4272 }
4273
4274 if (wpa_s->conf->dot11RSNAConfigPMKReauthThreshold &&
4275 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
4276 wpa_s->conf->dot11RSNAConfigPMKReauthThreshold)) {
f049052b 4277 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
6fc6879b
JM
4278 "dot11RSNAConfigPMKReauthThreshold");
4279 return -1;
4280 }
4281
4282 if (wpa_s->conf->dot11RSNAConfigSATimeout &&
4283 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT,
4284 wpa_s->conf->dot11RSNAConfigSATimeout)) {
f049052b
BG
4285 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4286 "dot11RSNAConfigSATimeout");
6fc6879b
JM
4287 return -1;
4288 }
4289
6bf731e8
CL
4290 wpa_s->hw.modes = wpa_drv_get_hw_feature_data(wpa_s,
4291 &wpa_s->hw.num_modes,
4292 &wpa_s->hw.flags);
a1b790eb
JM
4293 if (wpa_s->hw.modes) {
4294 u16 i;
4295
4296 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4297 if (wpa_s->hw.modes[i].vht_capab) {
4298 wpa_s->hw_capab = CAPAB_VHT;
4299 break;
4300 }
4301
4302 if (wpa_s->hw.modes[i].ht_capab &
4303 HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET)
4304 wpa_s->hw_capab = CAPAB_HT40;
4305 else if (wpa_s->hw.modes[i].ht_capab &&
4306 wpa_s->hw_capab == CAPAB_NO_HT_VHT)
4307 wpa_s->hw_capab = CAPAB_HT;
4308 }
4309 }
6bf731e8 4310
6cbdb0c5
JM
4311 capa_res = wpa_drv_get_capa(wpa_s, &capa);
4312 if (capa_res == 0) {
c58ab8f2 4313 wpa_s->drv_capa_known = 1;
814782b9 4314 wpa_s->drv_flags = capa.flags;
349493bd 4315 wpa_s->drv_enc = capa.enc;
04ee647d 4316 wpa_s->drv_smps_modes = capa.smps_modes;
f936b73c 4317 wpa_s->drv_rrm_flags = capa.rrm_flags;
4f73d88a 4318 wpa_s->probe_resp_offloads = capa.probe_resp_offloads;
814782b9 4319 wpa_s->max_scan_ssids = capa.max_scan_ssids;
cbdf3507
LC
4320 wpa_s->max_sched_scan_ssids = capa.max_sched_scan_ssids;
4321 wpa_s->sched_scan_supported = capa.sched_scan_supported;
b59e6f26 4322 wpa_s->max_match_sets = capa.max_match_sets;
814782b9 4323 wpa_s->max_remain_on_chan = capa.max_remain_on_chan;
c4ea4c5c 4324 wpa_s->max_stations = capa.max_stations;
8cd6b7bc
JB
4325 wpa_s->extended_capa = capa.extended_capa;
4326 wpa_s->extended_capa_mask = capa.extended_capa_mask;
4327 wpa_s->extended_capa_len = capa.extended_capa_len;
4752147d
IP
4328 wpa_s->num_multichan_concurrent =
4329 capa.num_multichan_concurrent;
471cd6e1 4330 wpa_s->wmm_ac_supported = capa.wmm_ac_supported;
56c76fa5
IP
4331
4332 if (capa.mac_addr_rand_scan_supported)
4333 wpa_s->mac_addr_rand_supported |= MAC_ADDR_RAND_SCAN;
4334 if (wpa_s->sched_scan_supported &&
4335 capa.mac_addr_rand_sched_scan_supported)
4336 wpa_s->mac_addr_rand_supported |=
4337 (MAC_ADDR_RAND_SCHED_SCAN | MAC_ADDR_RAND_PNO);
814782b9
JM
4338 }
4339 if (wpa_s->max_remain_on_chan == 0)
4340 wpa_s->max_remain_on_chan = 1000;
4341
c68f6200
AS
4342 /*
4343 * Only take p2p_mgmt parameters when P2P Device is supported.
4344 * Doing it here as it determines whether l2_packet_init() will be done
4345 * during wpa_supplicant_driver_init().
4346 */
4347 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)
4348 wpa_s->p2p_mgmt = iface->p2p_mgmt;
4349 else
4350 iface->p2p_mgmt = 1;
4351
4752147d
IP
4352 if (wpa_s->num_multichan_concurrent == 0)
4353 wpa_s->num_multichan_concurrent = 1;
4354
6fc6879b
JM
4355 if (wpa_supplicant_driver_init(wpa_s) < 0)
4356 return -1;
4357
281ff0aa 4358#ifdef CONFIG_TDLS
1c42b42f
JM
4359 if ((!iface->p2p_mgmt ||
4360 !(wpa_s->drv_flags &
4361 WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
4362 wpa_tdls_init(wpa_s->wpa))
281ff0aa
GP
4363 return -1;
4364#endif /* CONFIG_TDLS */
4365
315ce40a
JM
4366 if (wpa_s->conf->country[0] && wpa_s->conf->country[1] &&
4367 wpa_drv_set_country(wpa_s, wpa_s->conf->country)) {
f049052b 4368 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to set country");
6d158490
LR
4369 return -1;
4370 }
4371
b36a3a65
AN
4372#ifdef CONFIG_FST
4373 if (wpa_s->conf->fst_group_id) {
4374 struct fst_iface_cfg cfg;
4375 struct fst_wpa_obj iface_obj;
4376
4377 fst_wpa_supplicant_fill_iface_obj(wpa_s, &iface_obj);
4378 os_strlcpy(cfg.group_id, wpa_s->conf->fst_group_id,
4379 sizeof(cfg.group_id));
4380 cfg.priority = wpa_s->conf->fst_priority;
4381 cfg.llt = wpa_s->conf->fst_llt;
4382
4383 wpa_s->fst = fst_attach(wpa_s->ifname, wpa_s->own_addr,
4384 &iface_obj, &cfg);
4385 if (!wpa_s->fst) {
4386 wpa_msg(wpa_s, MSG_ERROR,
4387 "FST: Cannot attach iface %s to group %s",
4388 wpa_s->ifname, cfg.group_id);
4389 return -1;
4390 }
4391 }
4392#endif /* CONFIG_FST */
4393
116654ce
JM
4394 if (wpas_wps_init(wpa_s))
4395 return -1;
4396
6fc6879b
JM
4397 if (wpa_supplicant_init_eapol(wpa_s) < 0)
4398 return -1;
4399 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
4400
4401 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
4402 if (wpa_s->ctrl_iface == NULL) {
4403 wpa_printf(MSG_ERROR,
4404 "Failed to initialize control interface '%s'.\n"
4405 "You may have another wpa_supplicant process "
4406 "already running or the file was\n"
4407 "left by an unclean termination of wpa_supplicant "
4408 "in which case you will need\n"
4409 "to manually remove this file before starting "
4410 "wpa_supplicant again.\n",
4411 wpa_s->conf->ctrl_interface);
4412 return -1;
4413 }
4414
04ea7b79
JM
4415 wpa_s->gas = gas_query_init(wpa_s);
4416 if (wpa_s->gas == NULL) {
4417 wpa_printf(MSG_ERROR, "Failed to initialize GAS query");
4418 return -1;
4419 }
4420
c68f6200 4421 if (iface->p2p_mgmt && wpas_p2p_init(wpa_s->global, wpa_s) < 0) {
f049052b 4422 wpa_msg(wpa_s, MSG_ERROR, "Failed to init P2P");
b22128ef
JM
4423 return -1;
4424 }
b22128ef 4425
83922c2d
JM
4426 if (wpa_bss_init(wpa_s) < 0)
4427 return -1;
83922c2d 4428
e4fa8b12
EP
4429 /*
4430 * Set Wake-on-WLAN triggers, if configured.
4431 * Note: We don't restore/remove the triggers on shutdown (it doesn't
4432 * have effect anyway when the interface is down).
4433 */
6cbdb0c5 4434 if (capa_res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
e4fa8b12
EP
4435 return -1;
4436
ec7b97ab
JM
4437#ifdef CONFIG_EAP_PROXY
4438{
4439 size_t len;
07041c6f
NJ
4440 wpa_s->mnc_len = eapol_sm_get_eap_proxy_imsi(wpa_s->eapol, wpa_s->imsi,
4441 &len);
ec7b97ab
JM
4442 if (wpa_s->mnc_len > 0) {
4443 wpa_s->imsi[len] = '\0';
4444 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI %s (MNC length %d)",
4445 wpa_s->imsi, wpa_s->mnc_len);
4446 } else {
4447 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI not available");
4448 }
4449}
4450#endif /* CONFIG_EAP_PROXY */
4451
f64adcd7
JM
4452 if (pcsc_reader_init(wpa_s) < 0)
4453 return -1;
4454
306ae225
JM
4455 if (wpas_init_ext_pw(wpa_s) < 0)
4456 return -1;
4457
b361d580
AK
4458 wpas_rrm_reset(wpa_s);
4459
6fc6879b
JM
4460 return 0;
4461}
4462
4463
2ee055b3 4464static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
df509539 4465 int notify, int terminate)
6fc6879b 4466{
26fc96e8
JM
4467 struct wpa_global *global = wpa_s->global;
4468 struct wpa_supplicant *iface, *prev;
4469
4470 if (wpa_s == wpa_s->parent)
4471 wpas_p2p_group_remove(wpa_s, "*");
4472
4473 iface = global->ifaces;
4474 while (iface) {
4475 if (iface == wpa_s || iface->parent != wpa_s) {
4476 iface = iface->next;
4477 continue;
4478 }
4479 wpa_printf(MSG_DEBUG,
4480 "Remove remaining child interface %s from parent %s",
4481 iface->ifname, wpa_s->ifname);
4482 prev = iface;
4483 iface = iface->next;
4484 wpa_supplicant_remove_iface(global, prev, terminate);
4485 }
4486
e679f140 4487 wpa_s->disconnected = 1;
6fc6879b
JM
4488 if (wpa_s->drv_priv) {
4489 wpa_supplicant_deauthenticate(wpa_s,
4490 WLAN_REASON_DEAUTH_LEAVING);
4491
6fc6879b
JM
4492 wpa_drv_set_countermeasures(wpa_s, 0);
4493 wpa_clear_keys(wpa_s, NULL);
4494 }
4495
8e56d189 4496 wpa_supplicant_cleanup(wpa_s);
bd10d938 4497 wpas_p2p_deinit_iface(wpa_s);
ab28911d 4498
1f965e62 4499 wpas_ctrl_radio_work_flush(wpa_s);
202dec2a
JM
4500 radio_remove_interface(wpa_s);
4501
b36a3a65
AN
4502#ifdef CONFIG_FST
4503 if (wpa_s->fst) {
4504 fst_detach(wpa_s->fst);
4505 wpa_s->fst = NULL;
4506 }
4507 if (wpa_s->received_mb_ies) {
4508 wpabuf_free(wpa_s->received_mb_ies);
4509 wpa_s->received_mb_ies = NULL;
4510 }
4511#endif /* CONFIG_FST */
4512
6fc6879b
JM
4513 if (wpa_s->drv_priv)
4514 wpa_drv_deinit(wpa_s);
2523ff6e
DS
4515
4516 if (notify)
4517 wpas_notify_iface_removed(wpa_s);
f0811516
DS
4518
4519 if (terminate)
4520 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TERMINATING);
4521
4522 if (wpa_s->ctrl_iface) {
4523 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
4524 wpa_s->ctrl_iface = NULL;
4525 }
4526
603a3f34
JL
4527#ifdef CONFIG_MESH
4528 if (wpa_s->ifmsh) {
4529 wpa_supplicant_mesh_iface_deinit(wpa_s, wpa_s->ifmsh);
4530 wpa_s->ifmsh = NULL;
4531 }
4532#endif /* CONFIG_MESH */
4533
f0811516
DS
4534 if (wpa_s->conf != NULL) {
4535 wpa_config_free(wpa_s->conf);
4536 wpa_s->conf = NULL;
4537 }
18e00b5e 4538
a80651d0
KV
4539 os_free(wpa_s->ssids_from_scan_req);
4540
18e00b5e 4541 os_free(wpa_s);
6fc6879b
JM
4542}
4543
4544
4545/**
4546 * wpa_supplicant_add_iface - Add a new network interface
4547 * @global: Pointer to global data from wpa_supplicant_init()
4548 * @iface: Interface configuration options
1772d348 4549 * @parent: Parent interface or %NULL to assign new interface as parent
6fc6879b
JM
4550 * Returns: Pointer to the created interface or %NULL on failure
4551 *
4552 * This function is used to add new network interfaces for %wpa_supplicant.
4553 * This can be called before wpa_supplicant_run() to add interfaces before the
4554 * main event loop has been started. In addition, new interfaces can be added
4555 * dynamically while %wpa_supplicant is already running. This could happen,
4556 * e.g., when a hotplug network adapter is inserted.
4557 */
4558struct wpa_supplicant * wpa_supplicant_add_iface(struct wpa_global *global,
1772d348
JM
4559 struct wpa_interface *iface,
4560 struct wpa_supplicant *parent)
6fc6879b
JM
4561{
4562 struct wpa_supplicant *wpa_s;
d27df100 4563 struct wpa_interface t_iface;
8e56d189 4564 struct wpa_ssid *ssid;
6fc6879b
JM
4565
4566 if (global == NULL || iface == NULL)
4567 return NULL;
4568
1772d348 4569 wpa_s = wpa_supplicant_alloc(parent);
6fc6879b
JM
4570 if (wpa_s == NULL)
4571 return NULL;
4572
d8222ae3
JM
4573 wpa_s->global = global;
4574
d27df100
JM
4575 t_iface = *iface;
4576 if (global->params.override_driver) {
4577 wpa_printf(MSG_DEBUG, "Override interface parameter: driver "
4578 "('%s' -> '%s')",
4579 iface->driver, global->params.override_driver);
4580 t_iface.driver = global->params.override_driver;
4581 }
4582 if (global->params.override_ctrl_interface) {
4583 wpa_printf(MSG_DEBUG, "Override interface parameter: "
4584 "ctrl_interface ('%s' -> '%s')",
4585 iface->ctrl_interface,
4586 global->params.override_ctrl_interface);
4587 t_iface.ctrl_interface =
4588 global->params.override_ctrl_interface;
4589 }
4590 if (wpa_supplicant_init_iface(wpa_s, &t_iface)) {
6fc6879b
JM
4591 wpa_printf(MSG_DEBUG, "Failed to add interface %s",
4592 iface->ifname);
df509539 4593 wpa_supplicant_deinit_iface(wpa_s, 0, 0);
6fc6879b
JM
4594 return NULL;
4595 }
4596
21efc940
TB
4597 if (iface->p2p_mgmt == 0) {
4598 /* Notify the control interfaces about new iface */
4599 if (wpas_notify_iface_added(wpa_s)) {
4600 wpa_supplicant_deinit_iface(wpa_s, 1, 0);
4601 return NULL;
4602 }
1bd3f426 4603
21efc940
TB
4604 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
4605 wpas_notify_network_added(wpa_s, ssid);
4606 }
8e56d189 4607
6fc6879b
JM
4608 wpa_s->next = global->ifaces;
4609 global->ifaces = wpa_s;
4610
f049052b 4611 wpa_dbg(wpa_s, MSG_DEBUG, "Added interface %s", wpa_s->ifname);
99218999 4612 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
6fc6879b 4613
c3c4b3ed
JM
4614#ifdef CONFIG_P2P
4615 if (wpa_s->global->p2p == NULL &&
74802c09 4616 !wpa_s->global->p2p_disabled && !wpa_s->conf->p2p_disabled &&
c3c4b3ed 4617 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) &&
f43c1ae7
IP
4618 wpas_p2p_add_p2pdev_interface(
4619 wpa_s, wpa_s->global->params.conf_p2p_dev) < 0) {
c3c4b3ed
JM
4620 wpa_printf(MSG_INFO,
4621 "P2P: Failed to enable P2P Device interface");
4622 /* Try to continue without. P2P will be disabled. */
4623 }
4624#endif /* CONFIG_P2P */
4625
6fc6879b
JM
4626 return wpa_s;
4627}
4628
4629
4630/**
4631 * wpa_supplicant_remove_iface - Remove a network interface
4632 * @global: Pointer to global data from wpa_supplicant_init()
4633 * @wpa_s: Pointer to the network interface to be removed
4634 * Returns: 0 if interface was removed, -1 if interface was not found
4635 *
4636 * This function can be used to dynamically remove network interfaces from
4637 * %wpa_supplicant, e.g., when a hotplug network adapter is ejected. In
4638 * addition, this function is used to remove all remaining interfaces when
4639 * %wpa_supplicant is terminated.
4640 */
4641int wpa_supplicant_remove_iface(struct wpa_global *global,
df509539
DS
4642 struct wpa_supplicant *wpa_s,
4643 int terminate)
6fc6879b
JM
4644{
4645 struct wpa_supplicant *prev;
5b78493f
MH
4646#ifdef CONFIG_MESH
4647 unsigned int mesh_if_created = wpa_s->mesh_if_created;
4648 char *ifname = NULL;
4649#endif /* CONFIG_MESH */
6fc6879b
JM
4650
4651 /* Remove interface from the global list of interfaces */
4652 prev = global->ifaces;
4653 if (prev == wpa_s) {
4654 global->ifaces = wpa_s->next;
4655 } else {
4656 while (prev && prev->next != wpa_s)
4657 prev = prev->next;
4658 if (prev == NULL)
4659 return -1;
4660 prev->next = wpa_s->next;
4661 }
4662
f049052b 4663 wpa_dbg(wpa_s, MSG_DEBUG, "Removing interface %s", wpa_s->ifname);
6fc6879b 4664
5b78493f
MH
4665#ifdef CONFIG_MESH
4666 if (mesh_if_created) {
4667 ifname = os_strdup(wpa_s->ifname);
4668 if (ifname == NULL) {
4669 wpa_dbg(wpa_s, MSG_ERROR,
4670 "mesh: Failed to malloc ifname");
4671 return -1;
4672 }
4673 }
4674#endif /* CONFIG_MESH */
4675
b22128ef
JM
4676 if (global->p2p_group_formation == wpa_s)
4677 global->p2p_group_formation = NULL;
dbca75f8
JM
4678 if (global->p2p_invite_group == wpa_s)
4679 global->p2p_invite_group = NULL;
df509539 4680 wpa_supplicant_deinit_iface(wpa_s, 1, terminate);
6fc6879b 4681
5b78493f
MH
4682#ifdef CONFIG_MESH
4683 if (mesh_if_created) {
4684 wpa_drv_if_remove(global->ifaces, WPA_IF_MESH, ifname);
4685 os_free(ifname);
4686 }
4687#endif /* CONFIG_MESH */
4688
6fc6879b
JM
4689 return 0;
4690}
4691
4692
cf83fb0b
PS
4693/**
4694 * wpa_supplicant_get_eap_mode - Get the current EAP mode
4695 * @wpa_s: Pointer to the network interface
4696 * Returns: Pointer to the eap mode or the string "UNKNOWN" if not found
4697 */
4698const char * wpa_supplicant_get_eap_mode(struct wpa_supplicant *wpa_s)
4699{
4700 const char *eapol_method;
4701
4702 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) == 0 &&
4703 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
4704 return "NO-EAP";
4705 }
4706
4707 eapol_method = eapol_sm_get_method_name(wpa_s->eapol);
4708 if (eapol_method == NULL)
4709 return "UNKNOWN-EAP";
4710
4711 return eapol_method;
4712}
4713
4714
6fc6879b
JM
4715/**
4716 * wpa_supplicant_get_iface - Get a new network interface
4717 * @global: Pointer to global data from wpa_supplicant_init()
4718 * @ifname: Interface name
4719 * Returns: Pointer to the interface or %NULL if not found
4720 */
4721struct wpa_supplicant * wpa_supplicant_get_iface(struct wpa_global *global,
4722 const char *ifname)
4723{
4724 struct wpa_supplicant *wpa_s;
4725
4726 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
4727 if (os_strcmp(wpa_s->ifname, ifname) == 0)
4728 return wpa_s;
4729 }
4730 return NULL;
4731}
4732
4733
50b16da1 4734#ifndef CONFIG_NO_WPA_MSG
4f1495ae
BG
4735static const char * wpa_supplicant_msg_ifname_cb(void *ctx)
4736{
4737 struct wpa_supplicant *wpa_s = ctx;
4738 if (wpa_s == NULL)
4739 return NULL;
4740 return wpa_s->ifname;
4741}
50b16da1 4742#endif /* CONFIG_NO_WPA_MSG */
4f1495ae
BG
4743
4744
8c0d0ff2
JM
4745#ifndef WPA_SUPPLICANT_CLEANUP_INTERVAL
4746#define WPA_SUPPLICANT_CLEANUP_INTERVAL 10
4747#endif /* WPA_SUPPLICANT_CLEANUP_INTERVAL */
4748
4749/* Periodic cleanup tasks */
4750static void wpas_periodic(void *eloop_ctx, void *timeout_ctx)
4751{
4752 struct wpa_global *global = eloop_ctx;
4753 struct wpa_supplicant *wpa_s;
4754
4755 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
4756 wpas_periodic, global, NULL);
4757
4758#ifdef CONFIG_P2P
4759 if (global->p2p)
4760 p2p_expire_peers(global->p2p);
4761#endif /* CONFIG_P2P */
4762
3188aaba 4763 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
8c0d0ff2 4764 wpa_bss_flush_by_age(wpa_s, wpa_s->conf->bss_expiration_age);
3188aaba
JM
4765#ifdef CONFIG_AP
4766 ap_periodic(wpa_s);
4767#endif /* CONFIG_AP */
4768 }
8c0d0ff2
JM
4769}
4770
4771
6fc6879b
JM
4772/**
4773 * wpa_supplicant_init - Initialize %wpa_supplicant
4774 * @params: Parameters for %wpa_supplicant
4775 * Returns: Pointer to global %wpa_supplicant data, or %NULL on failure
4776 *
4777 * This function is used to initialize %wpa_supplicant. After successful
4778 * initialization, the returned data pointer can be used to add and remove
4779 * network interfaces, and eventually, to deinitialize %wpa_supplicant.
4780 */
4781struct wpa_global * wpa_supplicant_init(struct wpa_params *params)
4782{
4783 struct wpa_global *global;
ac305589 4784 int ret, i;
6fc6879b
JM
4785
4786 if (params == NULL)
4787 return NULL;
4788
39e7d718
JM
4789#ifdef CONFIG_DRIVER_NDIS
4790 {
4791 void driver_ndis_init_ops(void);
4792 driver_ndis_init_ops();
4793 }
4794#endif /* CONFIG_DRIVER_NDIS */
4795
50b16da1 4796#ifndef CONFIG_NO_WPA_MSG
4f1495ae 4797 wpa_msg_register_ifname_cb(wpa_supplicant_msg_ifname_cb);
50b16da1 4798#endif /* CONFIG_NO_WPA_MSG */
4f1495ae 4799
f4637fe0
JM
4800 if (params->wpa_debug_file_path)
4801 wpa_debug_open_file(params->wpa_debug_file_path);
4802 else
4803 wpa_debug_setup_stdout();
daa70d49
SL
4804 if (params->wpa_debug_syslog)
4805 wpa_debug_open_syslog();
4f68895e
JB
4806 if (params->wpa_debug_tracing) {
4807 ret = wpa_debug_open_linux_tracing();
4808 if (ret) {
4809 wpa_printf(MSG_ERROR,
4810 "Failed to enable trace logging");
4811 return NULL;
4812 }
4813 }
6fc6879b 4814
12760815 4815 ret = eap_register_methods();
6fc6879b
JM
4816 if (ret) {
4817 wpa_printf(MSG_ERROR, "Failed to register EAP methods");
4818 if (ret == -2)
4819 wpa_printf(MSG_ERROR, "Two or more EAP methods used "
4820 "the same EAP type.");
4821 return NULL;
4822 }
4823
4824 global = os_zalloc(sizeof(*global));
4825 if (global == NULL)
4826 return NULL;
b22128ef
JM
4827 dl_list_init(&global->p2p_srv_bonjour);
4828 dl_list_init(&global->p2p_srv_upnp);
6fc6879b
JM
4829 global->params.daemonize = params->daemonize;
4830 global->params.wait_for_monitor = params->wait_for_monitor;
4831 global->params.dbus_ctrl_interface = params->dbus_ctrl_interface;
4832 if (params->pid_file)
4833 global->params.pid_file = os_strdup(params->pid_file);
4834 if (params->ctrl_interface)
4835 global->params.ctrl_interface =
4836 os_strdup(params->ctrl_interface);
29257565
JM
4837 if (params->ctrl_interface_group)
4838 global->params.ctrl_interface_group =
4839 os_strdup(params->ctrl_interface_group);
d27df100
JM
4840 if (params->override_driver)
4841 global->params.override_driver =
4842 os_strdup(params->override_driver);
4843 if (params->override_ctrl_interface)
4844 global->params.override_ctrl_interface =
4845 os_strdup(params->override_ctrl_interface);
d4e59795
G
4846#ifdef CONFIG_P2P
4847 if (params->conf_p2p_dev)
4848 global->params.conf_p2p_dev =
4849 os_strdup(params->conf_p2p_dev);
4850#endif /* CONFIG_P2P */
6fc6879b
JM
4851 wpa_debug_level = global->params.wpa_debug_level =
4852 params->wpa_debug_level;
4853 wpa_debug_show_keys = global->params.wpa_debug_show_keys =
4854 params->wpa_debug_show_keys;
4855 wpa_debug_timestamp = global->params.wpa_debug_timestamp =
4856 params->wpa_debug_timestamp;
4857
f19858f5
JM
4858 wpa_printf(MSG_DEBUG, "wpa_supplicant v" VERSION_STR);
4859
0456ea16 4860 if (eloop_init()) {
6fc6879b
JM
4861 wpa_printf(MSG_ERROR, "Failed to initialize event loop");
4862 wpa_supplicant_deinit(global);
4863 return NULL;
4864 }
4865
38e24575 4866 random_init(params->entropy_file);
d47fa330 4867
6fc6879b
JM
4868 global->ctrl_iface = wpa_supplicant_global_ctrl_iface_init(global);
4869 if (global->ctrl_iface == NULL) {
4870 wpa_supplicant_deinit(global);
4871 return NULL;
4872 }
4873
dc461de4
WS
4874 if (wpas_notify_supplicant_initialized(global)) {
4875 wpa_supplicant_deinit(global);
4876 return NULL;
6fc6879b
JM
4877 }
4878
c5121837 4879 for (i = 0; wpa_drivers[i]; i++)
ac305589
JM
4880 global->drv_count++;
4881 if (global->drv_count == 0) {
4882 wpa_printf(MSG_ERROR, "No drivers enabled");
4883 wpa_supplicant_deinit(global);
4884 return NULL;
4885 }
faebdeaa 4886 global->drv_priv = os_calloc(global->drv_count, sizeof(void *));
ac305589
JM
4887 if (global->drv_priv == NULL) {
4888 wpa_supplicant_deinit(global);
4889 return NULL;
4890 }
ac305589 4891
9675ce35
JM
4892#ifdef CONFIG_WIFI_DISPLAY
4893 if (wifi_display_init(global) < 0) {
4894 wpa_printf(MSG_ERROR, "Failed to initialize Wi-Fi Display");
4895 wpa_supplicant_deinit(global);
4896 return NULL;
4897 }
4898#endif /* CONFIG_WIFI_DISPLAY */
4899
8c0d0ff2
JM
4900 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
4901 wpas_periodic, global, NULL);
4902
6fc6879b
JM
4903 return global;
4904}
4905
4906
4907/**
4908 * wpa_supplicant_run - Run the %wpa_supplicant main event loop
4909 * @global: Pointer to global data from wpa_supplicant_init()
4910 * Returns: 0 after successful event loop run, -1 on failure
4911 *
4912 * This function starts the main event loop and continues running as long as
4913 * there are any remaining events. In most cases, this function is running as
4914 * long as the %wpa_supplicant process in still in use.
4915 */
4916int wpa_supplicant_run(struct wpa_global *global)
4917{
4918 struct wpa_supplicant *wpa_s;
4919
4920 if (global->params.daemonize &&
4921 wpa_supplicant_daemon(global->params.pid_file))
4922 return -1;
4923
4924 if (global->params.wait_for_monitor) {
4925 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next)
4926 if (wpa_s->ctrl_iface)
4927 wpa_supplicant_ctrl_iface_wait(
4928 wpa_s->ctrl_iface);
4929 }
4930
0456ea16
JM
4931 eloop_register_signal_terminate(wpa_supplicant_terminate, global);
4932 eloop_register_signal_reconfig(wpa_supplicant_reconfig, global);
6fc6879b
JM
4933
4934 eloop_run();
4935
4936 return 0;
4937}
4938
4939
4940/**
4941 * wpa_supplicant_deinit - Deinitialize %wpa_supplicant
4942 * @global: Pointer to global data from wpa_supplicant_init()
4943 *
4944 * This function is called to deinitialize %wpa_supplicant and to free all
4945 * allocated resources. Remaining network interfaces will also be removed.
4946 */
4947void wpa_supplicant_deinit(struct wpa_global *global)
4948{
ac305589
JM
4949 int i;
4950
6fc6879b
JM
4951 if (global == NULL)
4952 return;
4953
8c0d0ff2
JM
4954 eloop_cancel_timeout(wpas_periodic, global, NULL);
4955
9675ce35
JM
4956#ifdef CONFIG_WIFI_DISPLAY
4957 wifi_display_deinit(global);
4958#endif /* CONFIG_WIFI_DISPLAY */
b22128ef 4959
6fc6879b 4960 while (global->ifaces)
df509539 4961 wpa_supplicant_remove_iface(global, global->ifaces, 1);
6fc6879b
JM
4962
4963 if (global->ctrl_iface)
4964 wpa_supplicant_global_ctrl_iface_deinit(global->ctrl_iface);
dc461de4
WS
4965
4966 wpas_notify_supplicant_deinitialized(global);
6fc6879b
JM
4967
4968 eap_peer_unregister_methods();
3ec97afe
JM
4969#ifdef CONFIG_AP
4970 eap_server_unregister_methods();
4971#endif /* CONFIG_AP */
6fc6879b 4972
c5121837 4973 for (i = 0; wpa_drivers[i] && global->drv_priv; i++) {
ac305589
JM
4974 if (!global->drv_priv[i])
4975 continue;
c5121837 4976 wpa_drivers[i]->global_deinit(global->drv_priv[i]);
ac305589
JM
4977 }
4978 os_free(global->drv_priv);
4979
d47fa330
JM
4980 random_deinit();
4981
6fc6879b
JM
4982 eloop_destroy();
4983
4984 if (global->params.pid_file) {
4985 os_daemonize_terminate(global->params.pid_file);
4986 os_free(global->params.pid_file);
4987 }
4988 os_free(global->params.ctrl_interface);
29257565 4989 os_free(global->params.ctrl_interface_group);
d27df100
JM
4990 os_free(global->params.override_driver);
4991 os_free(global->params.override_ctrl_interface);
d4e59795
G
4992#ifdef CONFIG_P2P
4993 os_free(global->params.conf_p2p_dev);
4994#endif /* CONFIG_P2P */
6fc6879b 4995
af8a827b 4996 os_free(global->p2p_disallow_freq.range);
253f2e37 4997 os_free(global->p2p_go_avoid_freq.range);
01a57fe4 4998 os_free(global->add_psk);
6f3bc72b 4999
6fc6879b 5000 os_free(global);
daa70d49 5001 wpa_debug_close_syslog();
6fc6879b 5002 wpa_debug_close_file();
4f68895e 5003 wpa_debug_close_linux_tracing();
6fc6879b 5004}
611aea7d
JM
5005
5006
5007void wpa_supplicant_update_config(struct wpa_supplicant *wpa_s)
5008{
849b5dc7
JM
5009 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_COUNTRY) &&
5010 wpa_s->conf->country[0] && wpa_s->conf->country[1]) {
5011 char country[3];
5012 country[0] = wpa_s->conf->country[0];
5013 country[1] = wpa_s->conf->country[1];
5014 country[2] = '\0';
5015 if (wpa_drv_set_country(wpa_s, country) < 0) {
5016 wpa_printf(MSG_ERROR, "Failed to set country code "
5017 "'%s'", country);
5018 }
5019 }
5020
306ae225
JM
5021 if (wpa_s->conf->changed_parameters & CFG_CHANGED_EXT_PW_BACKEND)
5022 wpas_init_ext_pw(wpa_s);
5023
611aea7d
JM
5024#ifdef CONFIG_WPS
5025 wpas_wps_update_config(wpa_s);
5026#endif /* CONFIG_WPS */
b22128ef 5027 wpas_p2p_update_config(wpa_s);
611aea7d
JM
5028 wpa_s->conf->changed_parameters = 0;
5029}
2f9c6aa6
JM
5030
5031
e1117c1c 5032void add_freq(int *freqs, int *num_freqs, int freq)
0fb337c1
JM
5033{
5034 int i;
5035
5036 for (i = 0; i < *num_freqs; i++) {
5037 if (freqs[i] == freq)
5038 return;
5039 }
5040
5041 freqs[*num_freqs] = freq;
5042 (*num_freqs)++;
5043}
5044
5045
5046static int * get_bss_freqs_in_ess(struct wpa_supplicant *wpa_s)
5047{
5048 struct wpa_bss *bss, *cbss;
5049 const int max_freqs = 10;
5050 int *freqs;
5051 int num_freqs = 0;
5052
faebdeaa 5053 freqs = os_calloc(max_freqs + 1, sizeof(int));
0fb337c1
JM
5054 if (freqs == NULL)
5055 return NULL;
5056
5057 cbss = wpa_s->current_bss;
5058
5059 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
5060 if (bss == cbss)
5061 continue;
5062 if (bss->ssid_len == cbss->ssid_len &&
5063 os_memcmp(bss->ssid, cbss->ssid, bss->ssid_len) == 0 &&
5064 wpa_blacklist_get(wpa_s, bss->bssid) == NULL) {
5065 add_freq(freqs, &num_freqs, bss->freq);
5066 if (num_freqs == max_freqs)
5067 break;
5068 }
5069 }
5070
5071 if (num_freqs == 0) {
5072 os_free(freqs);
5073 freqs = NULL;
5074 }
5075
5076 return freqs;
5077}
5078
5079
5080void wpas_connection_failed(struct wpa_supplicant *wpa_s, const u8 *bssid)
5081{
5082 int timeout;
5083 int count;
5084 int *freqs = NULL;
5085
6ac4b15e
JM
5086 wpas_connect_work_done(wpa_s);
5087
5fd9fb27
JM
5088 /*
5089 * Remove possible authentication timeout since the connection failed.
5090 */
5091 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
5092
c2805909
JM
5093 /*
5094 * There is no point in blacklisting the AP if this event is
5095 * generated based on local request to disconnect.
5096 */
5097 if (wpa_s->own_disconnect_req) {
5098 wpa_s->own_disconnect_req = 0;
5099 wpa_dbg(wpa_s, MSG_DEBUG,
5100 "Ignore connection failure due to local request to disconnect");
5101 return;
5102 }
0cdb93fe 5103 if (wpa_s->disconnected) {
0cdb93fe
JM
5104 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
5105 "indication since interface has been put into "
5106 "disconnected state");
5107 return;
5108 }
5109
0fb337c1
JM
5110 /*
5111 * Add the failed BSSID into the blacklist and speed up next scan
5112 * attempt if there could be other APs that could accept association.
5113 * The current blacklist count indicates how many times we have tried
5114 * connecting to this AP and multiple attempts mean that other APs are
5115 * either not available or has already been tried, so that we can start
5116 * increasing the delay here to avoid constant scanning.
5117 */
5118 count = wpa_blacklist_add(wpa_s, bssid);
5119 if (count == 1 && wpa_s->current_bss) {
5120 /*
5121 * This BSS was not in the blacklist before. If there is
5122 * another BSS available for the same ESS, we should try that
5123 * next. Otherwise, we may as well try this one once more
5124 * before allowing other, likely worse, ESSes to be considered.
5125 */
5126 freqs = get_bss_freqs_in_ess(wpa_s);
5127 if (freqs) {
f049052b
BG
5128 wpa_dbg(wpa_s, MSG_DEBUG, "Another BSS in this ESS "
5129 "has been seen; try it next");
0fb337c1
JM
5130 wpa_blacklist_add(wpa_s, bssid);
5131 /*
5132 * On the next scan, go through only the known channels
5133 * used in this ESS based on previous scans to speed up
5134 * common load balancing use case.
5135 */
5136 os_free(wpa_s->next_scan_freqs);
5137 wpa_s->next_scan_freqs = freqs;
5138 }
5139 }
5140
f1a52633
JM
5141 /*
5142 * Add previous failure count in case the temporary blacklist was
5143 * cleared due to no other BSSes being available.
5144 */
5145 count += wpa_s->extra_blacklist_count;
5146
dd579704
JM
5147 if (count > 3 && wpa_s->current_ssid) {
5148 wpa_printf(MSG_DEBUG, "Continuous association failures - "
5149 "consider temporary network disabling");
b19c098e 5150 wpas_auth_failed(wpa_s, "CONN_FAILED");
dd579704
JM
5151 }
5152
0fb337c1
JM
5153 switch (count) {
5154 case 1:
5155 timeout = 100;
5156 break;
5157 case 2:
5158 timeout = 500;
5159 break;
5160 case 3:
5161 timeout = 1000;
5162 break;
f1a52633 5163 case 4:
0fb337c1 5164 timeout = 5000;
f1a52633
JM
5165 break;
5166 default:
5167 timeout = 10000;
5168 break;
0fb337c1
JM
5169 }
5170
f1a52633
JM
5171 wpa_dbg(wpa_s, MSG_DEBUG, "Blacklist count %d --> request scan in %d "
5172 "ms", count, timeout);
5173
0fb337c1
JM
5174 /*
5175 * TODO: if more than one possible AP is available in scan results,
5176 * could try the other ones before requesting a new scan.
5177 */
5178 wpa_supplicant_req_scan(wpa_s, timeout / 1000,
5179 1000 * (timeout % 1000));
5180}
22628eca
JM
5181
5182
5183int wpas_driver_bss_selection(struct wpa_supplicant *wpa_s)
5184{
5185 return wpa_s->conf->ap_scan == 2 ||
5186 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_BSS_SELECTION);
5187}
d2118814
JM
5188
5189
5190#if defined(CONFIG_CTRL_IFACE) || defined(CONFIG_CTRL_IFACE_DBUS_NEW)
5191int wpa_supplicant_ctrl_iface_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
5192 struct wpa_ssid *ssid,
5193 const char *field,
5194 const char *value)
5195{
5196#ifdef IEEE8021X_EAPOL
5197 struct eap_peer_config *eap = &ssid->eap;
5198
5199 wpa_printf(MSG_DEBUG, "CTRL_IFACE: response handle field=%s", field);
5200 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: response value",
5201 (const u8 *) value, os_strlen(value));
5202
5203 switch (wpa_supplicant_ctrl_req_from_string(field)) {
5204 case WPA_CTRL_REQ_EAP_IDENTITY:
5205 os_free(eap->identity);
5206 eap->identity = (u8 *) os_strdup(value);
5207 eap->identity_len = os_strlen(value);
5208 eap->pending_req_identity = 0;
5209 if (ssid == wpa_s->current_ssid)
5210 wpa_s->reassociate = 1;
5211 break;
5212 case WPA_CTRL_REQ_EAP_PASSWORD:
19c48da0 5213 bin_clear_free(eap->password, eap->password_len);
d2118814
JM
5214 eap->password = (u8 *) os_strdup(value);
5215 eap->password_len = os_strlen(value);
5216 eap->pending_req_password = 0;
5217 if (ssid == wpa_s->current_ssid)
5218 wpa_s->reassociate = 1;
5219 break;
5220 case WPA_CTRL_REQ_EAP_NEW_PASSWORD:
19c48da0 5221 bin_clear_free(eap->new_password, eap->new_password_len);
d2118814
JM
5222 eap->new_password = (u8 *) os_strdup(value);
5223 eap->new_password_len = os_strlen(value);
5224 eap->pending_req_new_password = 0;
5225 if (ssid == wpa_s->current_ssid)
5226 wpa_s->reassociate = 1;
5227 break;
5228 case WPA_CTRL_REQ_EAP_PIN:
19c48da0 5229 str_clear_free(eap->pin);
d2118814
JM
5230 eap->pin = os_strdup(value);
5231 eap->pending_req_pin = 0;
5232 if (ssid == wpa_s->current_ssid)
5233 wpa_s->reassociate = 1;
5234 break;
5235 case WPA_CTRL_REQ_EAP_OTP:
19c48da0 5236 bin_clear_free(eap->otp, eap->otp_len);
d2118814
JM
5237 eap->otp = (u8 *) os_strdup(value);
5238 eap->otp_len = os_strlen(value);
5239 os_free(eap->pending_req_otp);
5240 eap->pending_req_otp = NULL;
5241 eap->pending_req_otp_len = 0;
5242 break;
5243 case WPA_CTRL_REQ_EAP_PASSPHRASE:
19c48da0
JM
5244 str_clear_free(eap->private_key_passwd);
5245 eap->private_key_passwd = os_strdup(value);
d2118814
JM
5246 eap->pending_req_passphrase = 0;
5247 if (ssid == wpa_s->current_ssid)
5248 wpa_s->reassociate = 1;
5249 break;
a5d44ac0 5250 case WPA_CTRL_REQ_SIM:
19c48da0 5251 str_clear_free(eap->external_sim_resp);
a5d44ac0
JM
5252 eap->external_sim_resp = os_strdup(value);
5253 break;
a52410c2
JM
5254 case WPA_CTRL_REQ_PSK_PASSPHRASE:
5255 if (wpa_config_set(ssid, "psk", value, 0) < 0)
5256 return -1;
5257 ssid->mem_only_psk = 1;
5258 if (ssid->passphrase)
5259 wpa_config_update_psk(ssid);
5260 if (wpa_s->wpa_state == WPA_SCANNING && !wpa_s->scanning)
5261 wpa_supplicant_req_scan(wpa_s, 0, 0);
5262 break;
d2118814
JM
5263 default:
5264 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown field '%s'", field);
5265 return -1;
5266 }
5267
5268 return 0;
5269#else /* IEEE8021X_EAPOL */
5270 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
5271 return -1;
5272#endif /* IEEE8021X_EAPOL */
5273}
5274#endif /* CONFIG_CTRL_IFACE || CONFIG_CTRL_IFACE_DBUS_NEW */
349493bd
JM
5275
5276
5277int wpas_network_disabled(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5278{
5279 int i;
5280 unsigned int drv_enc;
5281
44b9ea5b
JM
5282 if (wpa_s->p2p_mgmt)
5283 return 1; /* no normal network profiles on p2p_mgmt interface */
5284
349493bd
JM
5285 if (ssid == NULL)
5286 return 1;
5287
5288 if (ssid->disabled)
5289 return 1;
5290
9feadba1 5291 if (wpa_s->drv_capa_known)
349493bd
JM
5292 drv_enc = wpa_s->drv_enc;
5293 else
5294 drv_enc = (unsigned int) -1;
5295
5296 for (i = 0; i < NUM_WEP_KEYS; i++) {
5297 size_t len = ssid->wep_key_len[i];
5298 if (len == 0)
5299 continue;
5300 if (len == 5 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP40))
5301 continue;
5302 if (len == 13 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP104))
5303 continue;
5304 if (len == 16 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP128))
5305 continue;
5306 return 1; /* invalid WEP key */
5307 }
5308
9173b16f 5309 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt) && !ssid->psk_set &&
a52410c2
JM
5310 (!ssid->passphrase || ssid->ssid_len != 0) && !ssid->ext_psk &&
5311 !ssid->mem_only_psk)
2518aad3
JM
5312 return 1;
5313
349493bd
JM
5314 return 0;
5315}
b9cfc09a
JJ
5316
5317
3f56a2b7
JM
5318int wpas_get_ssid_pmf(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5319{
5320#ifdef CONFIG_IEEE80211W
5321 if (ssid == NULL || ssid->ieee80211w == MGMT_FRAME_PROTECTION_DEFAULT) {
5322 if (wpa_s->conf->pmf == MGMT_FRAME_PROTECTION_OPTIONAL &&
5323 !(wpa_s->drv_enc & WPA_DRIVER_CAPA_ENC_BIP)) {
5324 /*
5325 * Driver does not support BIP -- ignore pmf=1 default
5326 * since the connection with PMF would fail and the
5327 * configuration does not require PMF to be enabled.
5328 */
5329 return NO_MGMT_FRAME_PROTECTION;
5330 }
5331
5332 return wpa_s->conf->pmf;
5333 }
5334
5335 return ssid->ieee80211w;
5336#else /* CONFIG_IEEE80211W */
5337 return NO_MGMT_FRAME_PROTECTION;
5338#endif /* CONFIG_IEEE80211W */
5339}
5340
5341
b9cfc09a
JJ
5342int wpas_is_p2p_prioritized(struct wpa_supplicant *wpa_s)
5343{
5344 if (wpa_s->global->conc_pref == WPA_CONC_PREF_P2P)
5345 return 1;
5346 if (wpa_s->global->conc_pref == WPA_CONC_PREF_STA)
5347 return 0;
5348 return -1;
5349}
00e5e3d5
JM
5350
5351
b19c098e 5352void wpas_auth_failed(struct wpa_supplicant *wpa_s, char *reason)
00e5e3d5
JM
5353{
5354 struct wpa_ssid *ssid = wpa_s->current_ssid;
5355 int dur;
4e1eae1d 5356 struct os_reltime now;
00e5e3d5
JM
5357
5358 if (ssid == NULL) {
5359 wpa_printf(MSG_DEBUG, "Authentication failure but no known "
5360 "SSID block");
5361 return;
5362 }
5363
5364 if (ssid->key_mgmt == WPA_KEY_MGMT_WPS)
5365 return;
5366
5367 ssid->auth_failures++;
cbf41ca7
SL
5368
5369#ifdef CONFIG_P2P
5370 if (ssid->p2p_group &&
5371 (wpa_s->p2p_in_provisioning || wpa_s->show_group_started)) {
5372 /*
5373 * Skip the wait time since there is a short timeout on the
5374 * connection to a P2P group.
5375 */
5376 return;
5377 }
5378#endif /* CONFIG_P2P */
5379
00e5e3d5
JM
5380 if (ssid->auth_failures > 50)
5381 dur = 300;
00e5e3d5 5382 else if (ssid->auth_failures > 10)
8a77f1be 5383 dur = 120;
00e5e3d5 5384 else if (ssid->auth_failures > 5)
8a77f1be
JM
5385 dur = 90;
5386 else if (ssid->auth_failures > 3)
5387 dur = 60;
5388 else if (ssid->auth_failures > 2)
00e5e3d5
JM
5389 dur = 30;
5390 else if (ssid->auth_failures > 1)
5391 dur = 20;
5392 else
5393 dur = 10;
5394
8a77f1be
JM
5395 if (ssid->auth_failures > 1 &&
5396 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt))
5397 dur += os_random() % (ssid->auth_failures * 10);
5398
4e1eae1d 5399 os_get_reltime(&now);
00e5e3d5
JM
5400 if (now.sec + dur <= ssid->disabled_until.sec)
5401 return;
5402
5403 ssid->disabled_until.sec = now.sec + dur;
5404
5405 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TEMP_DISABLED
b19c098e 5406 "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s",
00e5e3d5 5407 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
b19c098e 5408 ssid->auth_failures, dur, reason);
00e5e3d5
JM
5409}
5410
5411
5412void wpas_clear_temp_disabled(struct wpa_supplicant *wpa_s,
5413 struct wpa_ssid *ssid, int clear_failures)
5414{
5415 if (ssid == NULL)
5416 return;
5417
5418 if (ssid->disabled_until.sec) {
5419 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_REENABLED
5420 "id=%d ssid=\"%s\"",
5421 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
5422 }
5423 ssid->disabled_until.sec = 0;
5424 ssid->disabled_until.usec = 0;
5425 if (clear_failures)
5426 ssid->auth_failures = 0;
5427}
6407f413
JM
5428
5429
5430int disallowed_bssid(struct wpa_supplicant *wpa_s, const u8 *bssid)
5431{
5432 size_t i;
5433
5434 if (wpa_s->disallow_aps_bssid == NULL)
5435 return 0;
5436
5437 for (i = 0; i < wpa_s->disallow_aps_bssid_count; i++) {
5438 if (os_memcmp(wpa_s->disallow_aps_bssid + i * ETH_ALEN,
5439 bssid, ETH_ALEN) == 0)
5440 return 1;
5441 }
5442
5443 return 0;
5444}
5445
5446
5447int disallowed_ssid(struct wpa_supplicant *wpa_s, const u8 *ssid,
5448 size_t ssid_len)
5449{
5450 size_t i;
5451
5452 if (wpa_s->disallow_aps_ssid == NULL || ssid == NULL)
5453 return 0;
5454
5455 for (i = 0; i < wpa_s->disallow_aps_ssid_count; i++) {
5456 struct wpa_ssid_value *s = &wpa_s->disallow_aps_ssid[i];
5457 if (ssid_len == s->ssid_len &&
5458 os_memcmp(ssid, s->ssid, ssid_len) == 0)
5459 return 1;
5460 }
5461
5462 return 0;
5463}
9796a86c
JM
5464
5465
5466/**
5467 * wpas_request_connection - Request a new connection
5468 * @wpa_s: Pointer to the network interface
5469 *
5470 * This function is used to request a new connection to be found. It will mark
5471 * the interface to allow reassociation and request a new scan to find a
5472 * suitable network to connect to.
5473 */
5474void wpas_request_connection(struct wpa_supplicant *wpa_s)
5475{
5476 wpa_s->normal_scans = 0;
5214f4fa 5477 wpa_s->scan_req = NORMAL_SCAN_REQ;
9796a86c
JM
5478 wpa_supplicant_reinit_autoscan(wpa_s);
5479 wpa_s->extra_blacklist_count = 0;
5480 wpa_s->disconnected = 0;
5481 wpa_s->reassociate = 1;
5e24beae
MH
5482
5483 if (wpa_supplicant_fast_associate(wpa_s) != 1)
5484 wpa_supplicant_req_scan(wpa_s, 0, 0);
0c5f01fd
B
5485 else
5486 wpa_s->reattach = 0;
9796a86c 5487}
36b9883d
DG
5488
5489
a0c90bb0
IP
5490void dump_freq_data(struct wpa_supplicant *wpa_s, const char *title,
5491 struct wpa_used_freq_data *freqs_data,
5492 unsigned int len)
5493{
5494 unsigned int i;
5495
5496 wpa_dbg(wpa_s, MSG_DEBUG, "Shared frequencies (len=%u): %s",
5497 len, title);
5498 for (i = 0; i < len; i++) {
5499 struct wpa_used_freq_data *cur = &freqs_data[i];
5500 wpa_dbg(wpa_s, MSG_DEBUG, "freq[%u]: %d, flags=0x%X",
5501 i, cur->freq, cur->flags);
5502 }
5503}
5504
5505
53c5dfc2
IP
5506/*
5507 * Find the operating frequencies of any of the virtual interfaces that
a0c90bb0
IP
5508 * are using the same radio as the current interface, and in addition, get
5509 * information about the interface types that are using the frequency.
53c5dfc2 5510 */
a0c90bb0
IP
5511int get_shared_radio_freqs_data(struct wpa_supplicant *wpa_s,
5512 struct wpa_used_freq_data *freqs_data,
5513 unsigned int len)
53c5dfc2 5514{
53c5dfc2
IP
5515 struct wpa_supplicant *ifs;
5516 u8 bssid[ETH_ALEN];
5517 int freq;
5518 unsigned int idx = 0, i;
5519
217cf499
JM
5520 wpa_dbg(wpa_s, MSG_DEBUG,
5521 "Determining shared radio frequencies (max len %u)", len);
a0c90bb0 5522 os_memset(freqs_data, 0, sizeof(struct wpa_used_freq_data) * len);
53c5dfc2 5523
0ad3b9c4
JM
5524 dl_list_for_each(ifs, &wpa_s->radio->ifaces, struct wpa_supplicant,
5525 radio_list) {
a0c90bb0
IP
5526 if (idx == len)
5527 break;
5528
53c5dfc2
IP
5529 if (ifs->current_ssid == NULL || ifs->assoc_freq == 0)
5530 continue;
5531
5532 if (ifs->current_ssid->mode == WPAS_MODE_AP ||
5533 ifs->current_ssid->mode == WPAS_MODE_P2P_GO)
5534 freq = ifs->current_ssid->frequency;
5535 else if (wpa_drv_get_bssid(ifs, bssid) == 0)
5536 freq = ifs->assoc_freq;
5537 else
5538 continue;
5539
5540 /* Hold only distinct freqs */
5541 for (i = 0; i < idx; i++)
a0c90bb0 5542 if (freqs_data[i].freq == freq)
53c5dfc2
IP
5543 break;
5544
5545 if (i == idx)
a0c90bb0
IP
5546 freqs_data[idx++].freq = freq;
5547
5548 if (ifs->current_ssid->mode == WPAS_MODE_INFRA) {
5549 freqs_data[i].flags = ifs->current_ssid->p2p_group ?
5550 WPA_FREQ_USED_BY_P2P_CLIENT :
5551 WPA_FREQ_USED_BY_INFRA_STATION;
5552 }
53c5dfc2 5553 }
217cf499 5554
a0c90bb0 5555 dump_freq_data(wpa_s, "completed iteration", freqs_data, idx);
53c5dfc2
IP
5556 return idx;
5557}
a0c90bb0
IP
5558
5559
5560/*
5561 * Find the operating frequencies of any of the virtual interfaces that
5562 * are using the same radio as the current interface.
5563 */
5564int get_shared_radio_freqs(struct wpa_supplicant *wpa_s,
5565 int *freq_array, unsigned int len)
5566{
5567 struct wpa_used_freq_data *freqs_data;
5568 int num, i;
5569
5570 os_memset(freq_array, 0, sizeof(int) * len);
5571
5572 freqs_data = os_calloc(len, sizeof(struct wpa_used_freq_data));
5573 if (!freqs_data)
5574 return -1;
5575
5576 num = get_shared_radio_freqs_data(wpa_s, freqs_data, len);
5577 for (i = 0; i < num; i++)
5578 freq_array[i] = freqs_data[i].freq;
5579
5580 os_free(freqs_data);
5581
5582 return num;
5583}
b361d580
AK
5584
5585
d89c0701
AK
5586static void wpas_rrm_neighbor_rep_timeout_handler(void *data, void *user_ctx)
5587{
5588 struct rrm_data *rrm = data;
5589
5590 if (!rrm->notify_neighbor_rep) {
5591 wpa_printf(MSG_ERROR,
5592 "RRM: Unexpected neighbor report timeout");
5593 return;
5594 }
5595
5596 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report - NONE");
5597 rrm->notify_neighbor_rep(rrm->neighbor_rep_cb_ctx, NULL);
5598
5599 rrm->notify_neighbor_rep = NULL;
5600 rrm->neighbor_rep_cb_ctx = NULL;
5601}
5602
5603
b361d580
AK
5604/*
5605 * wpas_rrm_reset - Clear and reset all RRM data in wpa_supplicant
5606 * @wpa_s: Pointer to wpa_supplicant
5607 */
5608void wpas_rrm_reset(struct wpa_supplicant *wpa_s)
5609{
5610 wpa_s->rrm.rrm_used = 0;
d89c0701
AK
5611
5612 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
5613 NULL);
5614 if (wpa_s->rrm.notify_neighbor_rep)
5615 wpas_rrm_neighbor_rep_timeout_handler(&wpa_s->rrm, NULL);
5616 wpa_s->rrm.next_neighbor_rep_token = 1;
5617}
5618
5619
5620/*
5621 * wpas_rrm_process_neighbor_rep - Handle incoming neighbor report
5622 * @wpa_s: Pointer to wpa_supplicant
5623 * @report: Neighbor report buffer, prefixed by a 1-byte dialog token
5624 * @report_len: Length of neighbor report buffer
5625 */
5626void wpas_rrm_process_neighbor_rep(struct wpa_supplicant *wpa_s,
5627 const u8 *report, size_t report_len)
5628{
5629 struct wpabuf *neighbor_rep;
5630
5631 wpa_hexdump(MSG_DEBUG, "RRM: New Neighbor Report", report, report_len);
5632 if (report_len < 1)
5633 return;
5634
5635 if (report[0] != wpa_s->rrm.next_neighbor_rep_token - 1) {
5636 wpa_printf(MSG_DEBUG,
5637 "RRM: Discarding neighbor report with token %d (expected %d)",
5638 report[0], wpa_s->rrm.next_neighbor_rep_token - 1);
5639 return;
5640 }
5641
5642 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
5643 NULL);
5644
5645 if (!wpa_s->rrm.notify_neighbor_rep) {
5646 wpa_printf(MSG_ERROR, "RRM: Unexpected neighbor report");
5647 return;
5648 }
5649
5650 /* skipping the first byte, which is only an id (dialog token) */
5651 neighbor_rep = wpabuf_alloc(report_len - 1);
5652 if (neighbor_rep == NULL)
5653 return;
5654 wpabuf_put_data(neighbor_rep, report + 1, report_len - 1);
5655 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report (token = %d)",
5656 report[0]);
5657 wpa_s->rrm.notify_neighbor_rep(wpa_s->rrm.neighbor_rep_cb_ctx,
5658 neighbor_rep);
5659 wpa_s->rrm.notify_neighbor_rep = NULL;
5660 wpa_s->rrm.neighbor_rep_cb_ctx = NULL;
5661}
5662
5663
b09baf37
JM
5664#if defined(__CYGWIN__) || defined(CONFIG_NATIVE_WINDOWS)
5665/* Workaround different, undefined for Windows, error codes used here */
5666#define ENOTCONN -1
5667#define EOPNOTSUPP -1
5668#define ECANCELED -1
5669#endif
5670
d89c0701
AK
5671/**
5672 * wpas_rrm_send_neighbor_rep_request - Request a neighbor report from our AP
5673 * @wpa_s: Pointer to wpa_supplicant
4c4b2305
AK
5674 * @ssid: if not null, this is sent in the request. Otherwise, no SSID IE
5675 * is sent in the request.
d89c0701
AK
5676 * @cb: Callback function to be called once the requested report arrives, or
5677 * timed out after RRM_NEIGHBOR_REPORT_TIMEOUT seconds.
5678 * In the former case, 'neighbor_rep' is a newly allocated wpabuf, and it's
5679 * the requester's responsibility to free it.
5680 * In the latter case NULL will be sent in 'neighbor_rep'.
5681 * @cb_ctx: Context value to send the callback function
5682 * Returns: 0 in case of success, negative error code otherwise
5683 *
5684 * In case there is a previous request which has not been answered yet, the
5685 * new request fails. The caller may retry after RRM_NEIGHBOR_REPORT_TIMEOUT.
5686 * Request must contain a callback function.
d89c0701
AK
5687 */
5688int wpas_rrm_send_neighbor_rep_request(struct wpa_supplicant *wpa_s,
4c4b2305 5689 const struct wpa_ssid *ssid,
d89c0701
AK
5690 void (*cb)(void *ctx,
5691 struct wpabuf *neighbor_rep),
5692 void *cb_ctx)
5693{
5694 struct wpabuf *buf;
5695 const u8 *rrm_ie;
5696
5697 if (wpa_s->wpa_state != WPA_COMPLETED || wpa_s->current_ssid == NULL) {
5698 wpa_printf(MSG_DEBUG, "RRM: No connection, no RRM.");
5699 return -ENOTCONN;
5700 }
5701
5702 if (!wpa_s->rrm.rrm_used) {
5703 wpa_printf(MSG_DEBUG, "RRM: No RRM in current connection.");
5704 return -EOPNOTSUPP;
5705 }
5706
5707 rrm_ie = wpa_bss_get_ie(wpa_s->current_bss,
5708 WLAN_EID_RRM_ENABLED_CAPABILITIES);
5709 if (!rrm_ie || !(wpa_s->current_bss->caps & IEEE80211_CAP_RRM) ||
5710 !(rrm_ie[2] & WLAN_RRM_CAPS_NEIGHBOR_REPORT)) {
5711 wpa_printf(MSG_DEBUG,
5712 "RRM: No network support for Neighbor Report.");
5713 return -EOPNOTSUPP;
5714 }
5715
5716 if (!cb) {
5717 wpa_printf(MSG_DEBUG,
5718 "RRM: Neighbor Report request must provide a callback.");
5719 return -EINVAL;
5720 }
5721
5722 /* Refuse if there's a live request */
5723 if (wpa_s->rrm.notify_neighbor_rep) {
5724 wpa_printf(MSG_DEBUG,
5725 "RRM: Currently handling previous Neighbor Report.");
5726 return -EBUSY;
5727 }
5728
4c4b2305
AK
5729 /* 3 = action category + action code + dialog token */
5730 buf = wpabuf_alloc(3 + (ssid ? 2 + ssid->ssid_len : 0));
d89c0701
AK
5731 if (buf == NULL) {
5732 wpa_printf(MSG_DEBUG,
5733 "RRM: Failed to allocate Neighbor Report Request");
5734 return -ENOMEM;
5735 }
5736
5737 wpa_printf(MSG_DEBUG, "RRM: Neighbor report request (for %s), token=%d",
4c4b2305 5738 (ssid ? wpa_ssid_txt(ssid->ssid, ssid->ssid_len) : ""),
d89c0701
AK
5739 wpa_s->rrm.next_neighbor_rep_token);
5740
5741 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
5742 wpabuf_put_u8(buf, WLAN_RRM_NEIGHBOR_REPORT_REQUEST);
5743 wpabuf_put_u8(buf, wpa_s->rrm.next_neighbor_rep_token);
4c4b2305
AK
5744 if (ssid) {
5745 wpabuf_put_u8(buf, WLAN_EID_SSID);
5746 wpabuf_put_u8(buf, ssid->ssid_len);
5747 wpabuf_put_data(buf, ssid->ssid, ssid->ssid_len);
5748 }
d89c0701
AK
5749
5750 wpa_s->rrm.next_neighbor_rep_token++;
5751
5752 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
5753 wpa_s->own_addr, wpa_s->bssid,
5754 wpabuf_head(buf), wpabuf_len(buf), 0) < 0) {
5755 wpa_printf(MSG_DEBUG,
5756 "RRM: Failed to send Neighbor Report Request");
5757 wpabuf_free(buf);
5758 return -ECANCELED;
5759 }
5760
5761 wpa_s->rrm.neighbor_rep_cb_ctx = cb_ctx;
5762 wpa_s->rrm.notify_neighbor_rep = cb;
5763 eloop_register_timeout(RRM_NEIGHBOR_REPORT_TIMEOUT, 0,
5764 wpas_rrm_neighbor_rep_timeout_handler,
5765 &wpa_s->rrm, NULL);
5766
5767 wpabuf_free(buf);
5768 return 0;
b361d580 5769}
70d1e728
AO
5770
5771
5772void wpas_rrm_handle_link_measurement_request(struct wpa_supplicant *wpa_s,
5773 const u8 *src,
5774 const u8 *frame, size_t len,
5775 int rssi)
5776{
5777 struct wpabuf *buf;
5778 const struct rrm_link_measurement_request *req;
5779 struct rrm_link_measurement_report report;
5780
5781 if (wpa_s->wpa_state != WPA_COMPLETED) {
5782 wpa_printf(MSG_INFO,
5783 "RRM: Ignoring link measurement request. Not associated");
5784 return;
5785 }
5786
5787 if (!wpa_s->rrm.rrm_used) {
5788 wpa_printf(MSG_INFO,
5789 "RRM: Ignoring link measurement request. Not RRM network");
5790 return;
5791 }
5792
5793 if (!(wpa_s->drv_rrm_flags & WPA_DRIVER_FLAGS_TX_POWER_INSERTION)) {
5794 wpa_printf(MSG_INFO,
5795 "RRM: Measurement report failed. TX power insertion not supported");
5796 return;
5797 }
5798
5799 req = (const struct rrm_link_measurement_request *) frame;
5800 if (len < sizeof(*req)) {
5801 wpa_printf(MSG_INFO,
5802 "RRM: Link measurement report failed. Request too short");
5803 return;
5804 }
5805
5806 os_memset(&report, 0, sizeof(report));
5807 report.tpc.eid = WLAN_EID_TPC_REPORT;
5808 report.tpc.len = 2;
5809 report.rsni = 255; /* 255 indicates that RSNI is not available */
5810 report.dialog_token = req->dialog_token;
5811
5812 /*
5813 * It's possible to estimate RCPI based on RSSI in dBm. This
5814 * calculation will not reflect the correct value for high rates,
5815 * but it's good enough for Action frames which are transmitted
5816 * with up to 24 Mbps rates.
5817 */
5818 if (!rssi)
5819 report.rcpi = 255; /* not available */
5820 else if (rssi < -110)
5821 report.rcpi = 0;
5822 else if (rssi > 0)
5823 report.rcpi = 220;
5824 else
5825 report.rcpi = (rssi + 110) * 2;
5826
5827 /* action_category + action_code */
5828 buf = wpabuf_alloc(2 + sizeof(report));
5829 if (buf == NULL) {
5830 wpa_printf(MSG_ERROR,
5831 "RRM: Link measurement report failed. Buffer allocation failed");
5832 return;
5833 }
5834
5835 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
5836 wpabuf_put_u8(buf, WLAN_RRM_LINK_MEASUREMENT_REPORT);
5837 wpabuf_put_data(buf, &report, sizeof(report));
5838 wpa_hexdump(MSG_DEBUG, "RRM: Link measurement report:",
5839 wpabuf_head(buf), wpabuf_len(buf));
5840
5841 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, src,
5842 wpa_s->own_addr, wpa_s->bssid,
5843 wpabuf_head(buf), wpabuf_len(buf), 0)) {
5844 wpa_printf(MSG_ERROR,
5845 "RRM: Link measurement report failed. Send action failed");
5846 }
5847 wpabuf_free(buf);
5848}