]> git.ipfire.org Git - thirdparty/hostap.git/blob - hostapd/hostapd.conf
DPP: Accept DPP_CONFIGURATION_SIGN without double space before parameters
[thirdparty/hostap.git] / hostapd / hostapd.conf
1 ##### hostapd configuration file ##############################################
2 # Empty lines and lines starting with # are ignored
3
4 # AP netdevice name (without 'ap' postfix, i.e., wlan0 uses wlan0ap for
5 # management frames with the Host AP driver); wlan0 with many nl80211 drivers
6 # Note: This attribute can be overridden by the values supplied with the '-i'
7 # command line parameter.
8 interface=wlan0
9
10 # In case of atheros and nl80211 driver interfaces, an additional
11 # configuration parameter, bridge, may be used to notify hostapd if the
12 # interface is included in a bridge. This parameter is not used with Host AP
13 # driver. If the bridge parameter is not set, the drivers will automatically
14 # figure out the bridge interface (assuming sysfs is enabled and mounted to
15 # /sys) and this parameter may not be needed.
16 #
17 # For nl80211, this parameter can be used to request the AP interface to be
18 # added to the bridge automatically (brctl may refuse to do this before hostapd
19 # has been started to change the interface mode). If needed, the bridge
20 # interface is also created.
21 #bridge=br0
22
23 # Driver interface type (hostap/wired/none/nl80211/bsd);
24 # default: hostap). nl80211 is used with all Linux mac80211 drivers.
25 # Use driver=none if building hostapd as a standalone RADIUS server that does
26 # not control any wireless/wired driver.
27 # driver=hostap
28
29 # Driver interface parameters (mainly for development testing use)
30 # driver_params=<params>
31
32 # hostapd event logger configuration
33 #
34 # Two output method: syslog and stdout (only usable if not forking to
35 # background).
36 #
37 # Module bitfield (ORed bitfield of modules that will be logged; -1 = all
38 # modules):
39 # bit 0 (1) = IEEE 802.11
40 # bit 1 (2) = IEEE 802.1X
41 # bit 2 (4) = RADIUS
42 # bit 3 (8) = WPA
43 # bit 4 (16) = driver interface
44 # bit 5 (32) = IAPP
45 # bit 6 (64) = MLME
46 #
47 # Levels (minimum value for logged events):
48 # 0 = verbose debugging
49 # 1 = debugging
50 # 2 = informational messages
51 # 3 = notification
52 # 4 = warning
53 #
54 logger_syslog=-1
55 logger_syslog_level=2
56 logger_stdout=-1
57 logger_stdout_level=2
58
59 # Interface for separate control program. If this is specified, hostapd
60 # will create this directory and a UNIX domain socket for listening to requests
61 # from external programs (CLI/GUI, etc.) for status information and
62 # configuration. The socket file will be named based on the interface name, so
63 # multiple hostapd processes/interfaces can be run at the same time if more
64 # than one interface is used.
65 # /var/run/hostapd is the recommended directory for sockets and by default,
66 # hostapd_cli will use it when trying to connect with hostapd.
67 ctrl_interface=/var/run/hostapd
68
69 # Access control for the control interface can be configured by setting the
70 # directory to allow only members of a group to use sockets. This way, it is
71 # possible to run hostapd as root (since it needs to change network
72 # configuration and open raw sockets) and still allow GUI/CLI components to be
73 # run as non-root users. However, since the control interface can be used to
74 # change the network configuration, this access needs to be protected in many
75 # cases. By default, hostapd is configured to use gid 0 (root). If you
76 # want to allow non-root users to use the contron interface, add a new group
77 # and change this value to match with that group. Add users that should have
78 # control interface access to this group.
79 #
80 # This variable can be a group name or gid.
81 #ctrl_interface_group=wheel
82 ctrl_interface_group=0
83
84
85 ##### IEEE 802.11 related configuration #######################################
86
87 # SSID to be used in IEEE 802.11 management frames
88 ssid=test
89 # Alternative formats for configuring SSID
90 # (double quoted string, hexdump, printf-escaped string)
91 #ssid2="test"
92 #ssid2=74657374
93 #ssid2=P"hello\nthere"
94
95 # UTF-8 SSID: Whether the SSID is to be interpreted using UTF-8 encoding
96 #utf8_ssid=1
97
98 # Country code (ISO/IEC 3166-1). Used to set regulatory domain.
99 # Set as needed to indicate country in which device is operating.
100 # This can limit available channels and transmit power.
101 # These two octets are used as the first two octets of the Country String
102 # (dot11CountryString)
103 #country_code=US
104
105 # The third octet of the Country String (dot11CountryString)
106 # This parameter is used to set the third octet of the country string.
107 #
108 # All environments of the current frequency band and country (default)
109 #country3=0x20
110 # Outdoor environment only
111 #country3=0x4f
112 # Indoor environment only
113 #country3=0x49
114 # Noncountry entity (country_code=XX)
115 #country3=0x58
116 # IEEE 802.11 standard Annex E table indication: 0x01 .. 0x1f
117 # Annex E, Table E-4 (Global operating classes)
118 #country3=0x04
119
120 # Enable IEEE 802.11d. This advertises the country_code and the set of allowed
121 # channels and transmit power levels based on the regulatory limits. The
122 # country_code setting must be configured with the correct country for
123 # IEEE 802.11d functions.
124 # (default: 0 = disabled)
125 #ieee80211d=1
126
127 # Enable IEEE 802.11h. This enables radar detection and DFS support if
128 # available. DFS support is required on outdoor 5 GHz channels in most countries
129 # of the world. This can be used only with ieee80211d=1.
130 # (default: 0 = disabled)
131 #ieee80211h=1
132
133 # Add Power Constraint element to Beacon and Probe Response frames
134 # This config option adds Power Constraint element when applicable and Country
135 # element is added. Power Constraint element is required by Transmit Power
136 # Control. This can be used only with ieee80211d=1.
137 # Valid values are 0..255.
138 #local_pwr_constraint=3
139
140 # Set Spectrum Management subfield in the Capability Information field.
141 # This config option forces the Spectrum Management bit to be set. When this
142 # option is not set, the value of the Spectrum Management bit depends on whether
143 # DFS or TPC is required by regulatory authorities. This can be used only with
144 # ieee80211d=1 and local_pwr_constraint configured.
145 #spectrum_mgmt_required=1
146
147 # Operation mode (a = IEEE 802.11a (5 GHz), b = IEEE 802.11b (2.4 GHz),
148 # g = IEEE 802.11g (2.4 GHz), ad = IEEE 802.11ad (60 GHz); a/g options are used
149 # with IEEE 802.11n (HT), too, to specify band). For IEEE 802.11ac (VHT), this
150 # needs to be set to hw_mode=a. When using ACS (see channel parameter), a
151 # special value "any" can be used to indicate that any support band can be used.
152 # This special case is currently supported only with drivers with which
153 # offloaded ACS is used.
154 # Default: IEEE 802.11b
155 hw_mode=g
156
157 # Channel number (IEEE 802.11)
158 # (default: 0, i.e., not set)
159 # Please note that some drivers do not use this value from hostapd and the
160 # channel will need to be configured separately with iwconfig.
161 #
162 # If CONFIG_ACS build option is enabled, the channel can be selected
163 # automatically at run time by setting channel=acs_survey or channel=0, both of
164 # which will enable the ACS survey based algorithm.
165 channel=1
166
167 # ACS tuning - Automatic Channel Selection
168 # See: http://wireless.kernel.org/en/users/Documentation/acs
169 #
170 # You can customize the ACS survey algorithm with following variables:
171 #
172 # acs_num_scans requirement is 1..100 - number of scans to be performed that
173 # are used to trigger survey data gathering of an underlying device driver.
174 # Scans are passive and typically take a little over 100ms (depending on the
175 # driver) on each available channel for given hw_mode. Increasing this value
176 # means sacrificing startup time and gathering more data wrt channel
177 # interference that may help choosing a better channel. This can also help fine
178 # tune the ACS scan time in case a driver has different scan dwell times.
179 #
180 # acs_chan_bias is a space-separated list of <channel>:<bias> pairs. It can be
181 # used to increase (or decrease) the likelihood of a specific channel to be
182 # selected by the ACS algorithm. The total interference factor for each channel
183 # gets multiplied by the specified bias value before finding the channel with
184 # the lowest value. In other words, values between 0.0 and 1.0 can be used to
185 # make a channel more likely to be picked while values larger than 1.0 make the
186 # specified channel less likely to be picked. This can be used, e.g., to prefer
187 # the commonly used 2.4 GHz band channels 1, 6, and 11 (which is the default
188 # behavior on 2.4 GHz band if no acs_chan_bias parameter is specified).
189 #
190 # Defaults:
191 #acs_num_scans=5
192 #acs_chan_bias=1:0.8 6:0.8 11:0.8
193
194 # Channel list restriction. This option allows hostapd to select one of the
195 # provided channels when a channel should be automatically selected.
196 # Channel list can be provided as range using hyphen ('-') or individual
197 # channels can be specified by space (' ') separated values
198 # Default: all channels allowed in selected hw_mode
199 #chanlist=100 104 108 112 116
200 #chanlist=1 6 11-13
201
202 # Exclude DFS channels from ACS
203 # This option can be used to exclude all DFS channels from the ACS channel list
204 # in cases where the driver supports DFS channels.
205 #acs_exclude_dfs=1
206
207 # Beacon interval in kus (1.024 ms) (default: 100; range 15..65535)
208 beacon_int=100
209
210 # DTIM (delivery traffic information message) period (range 1..255):
211 # number of beacons between DTIMs (1 = every beacon includes DTIM element)
212 # (default: 2)
213 dtim_period=2
214
215 # Maximum number of stations allowed in station table. New stations will be
216 # rejected after the station table is full. IEEE 802.11 has a limit of 2007
217 # different association IDs, so this number should not be larger than that.
218 # (default: 2007)
219 max_num_sta=255
220
221 # RTS/CTS threshold; -1 = disabled (default); range -1..65535
222 # If this field is not included in hostapd.conf, hostapd will not control
223 # RTS threshold and 'iwconfig wlan# rts <val>' can be used to set it.
224 rts_threshold=-1
225
226 # Fragmentation threshold; -1 = disabled (default); range -1, 256..2346
227 # If this field is not included in hostapd.conf, hostapd will not control
228 # fragmentation threshold and 'iwconfig wlan# frag <val>' can be used to set
229 # it.
230 fragm_threshold=-1
231
232 # Rate configuration
233 # Default is to enable all rates supported by the hardware. This configuration
234 # item allows this list be filtered so that only the listed rates will be left
235 # in the list. If the list is empty, all rates are used. This list can have
236 # entries that are not in the list of rates the hardware supports (such entries
237 # are ignored). The entries in this list are in 100 kbps, i.e., 11 Mbps = 110.
238 # If this item is present, at least one rate have to be matching with the rates
239 # hardware supports.
240 # default: use the most common supported rate setting for the selected
241 # hw_mode (i.e., this line can be removed from configuration file in most
242 # cases)
243 #supported_rates=10 20 55 110 60 90 120 180 240 360 480 540
244
245 # Basic rate set configuration
246 # List of rates (in 100 kbps) that are included in the basic rate set.
247 # If this item is not included, usually reasonable default set is used.
248 #basic_rates=10 20
249 #basic_rates=10 20 55 110
250 #basic_rates=60 120 240
251
252 # Beacon frame TX rate configuration
253 # This sets the TX rate that is used to transmit Beacon frames. If this item is
254 # not included, the driver default rate (likely lowest rate) is used.
255 # Legacy (CCK/OFDM rates):
256 # beacon_rate=<legacy rate in 100 kbps>
257 # HT:
258 # beacon_rate=ht:<HT MCS>
259 # VHT:
260 # beacon_rate=vht:<VHT MCS>
261 #
262 # For example, beacon_rate=10 for 1 Mbps or beacon_rate=60 for 6 Mbps (OFDM).
263 #beacon_rate=10
264
265 # Short Preamble
266 # This parameter can be used to enable optional use of short preamble for
267 # frames sent at 2 Mbps, 5.5 Mbps, and 11 Mbps to improve network performance.
268 # This applies only to IEEE 802.11b-compatible networks and this should only be
269 # enabled if the local hardware supports use of short preamble. If any of the
270 # associated STAs do not support short preamble, use of short preamble will be
271 # disabled (and enabled when such STAs disassociate) dynamically.
272 # 0 = do not allow use of short preamble (default)
273 # 1 = allow use of short preamble
274 #preamble=1
275
276 # Station MAC address -based authentication
277 # Please note that this kind of access control requires a driver that uses
278 # hostapd to take care of management frame processing and as such, this can be
279 # used with driver=hostap or driver=nl80211, but not with driver=atheros.
280 # 0 = accept unless in deny list
281 # 1 = deny unless in accept list
282 # 2 = use external RADIUS server (accept/deny lists are searched first)
283 macaddr_acl=0
284
285 # Accept/deny lists are read from separate files (containing list of
286 # MAC addresses, one per line). Use absolute path name to make sure that the
287 # files can be read on SIGHUP configuration reloads.
288 #accept_mac_file=/etc/hostapd.accept
289 #deny_mac_file=/etc/hostapd.deny
290
291 # IEEE 802.11 specifies two authentication algorithms. hostapd can be
292 # configured to allow both of these or only one. Open system authentication
293 # should be used with IEEE 802.1X.
294 # Bit fields of allowed authentication algorithms:
295 # bit 0 = Open System Authentication
296 # bit 1 = Shared Key Authentication (requires WEP)
297 auth_algs=3
298
299 # Send empty SSID in beacons and ignore probe request frames that do not
300 # specify full SSID, i.e., require stations to know SSID.
301 # default: disabled (0)
302 # 1 = send empty (length=0) SSID in beacon and ignore probe request for
303 # broadcast SSID
304 # 2 = clear SSID (ASCII 0), but keep the original length (this may be required
305 # with some clients that do not support empty SSID) and ignore probe
306 # requests for broadcast SSID
307 ignore_broadcast_ssid=0
308
309 # Do not reply to broadcast Probe Request frames from unassociated STA if there
310 # is no room for additional stations (max_num_sta). This can be used to
311 # discourage a STA from trying to associate with this AP if the association
312 # would be rejected due to maximum STA limit.
313 # Default: 0 (disabled)
314 #no_probe_resp_if_max_sta=0
315
316 # Additional vendor specific elements for Beacon and Probe Response frames
317 # This parameter can be used to add additional vendor specific element(s) into
318 # the end of the Beacon and Probe Response frames. The format for these
319 # element(s) is a hexdump of the raw information elements (id+len+payload for
320 # one or more elements)
321 #vendor_elements=dd0411223301
322
323 # Additional vendor specific elements for (Re)Association Response frames
324 # This parameter can be used to add additional vendor specific element(s) into
325 # the end of the (Re)Association Response frames. The format for these
326 # element(s) is a hexdump of the raw information elements (id+len+payload for
327 # one or more elements)
328 #assocresp_elements=dd0411223301
329
330 # TX queue parameters (EDCF / bursting)
331 # tx_queue_<queue name>_<param>
332 # queues: data0, data1, data2, data3
333 # (data0 is the highest priority queue)
334 # parameters:
335 # aifs: AIFS (default 2)
336 # cwmin: cwMin (1, 3, 7, 15, 31, 63, 127, 255, 511, 1023, 2047, 4095, 8191,
337 # 16383, 32767)
338 # cwmax: cwMax (same values as cwMin, cwMax >= cwMin)
339 # burst: maximum length (in milliseconds with precision of up to 0.1 ms) for
340 # bursting
341 #
342 # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
343 # These parameters are used by the access point when transmitting frames
344 # to the clients.
345 #
346 # Low priority / AC_BK = background
347 #tx_queue_data3_aifs=7
348 #tx_queue_data3_cwmin=15
349 #tx_queue_data3_cwmax=1023
350 #tx_queue_data3_burst=0
351 # Note: for IEEE 802.11b mode: cWmin=31 cWmax=1023 burst=0
352 #
353 # Normal priority / AC_BE = best effort
354 #tx_queue_data2_aifs=3
355 #tx_queue_data2_cwmin=15
356 #tx_queue_data2_cwmax=63
357 #tx_queue_data2_burst=0
358 # Note: for IEEE 802.11b mode: cWmin=31 cWmax=127 burst=0
359 #
360 # High priority / AC_VI = video
361 #tx_queue_data1_aifs=1
362 #tx_queue_data1_cwmin=7
363 #tx_queue_data1_cwmax=15
364 #tx_queue_data1_burst=3.0
365 # Note: for IEEE 802.11b mode: cWmin=15 cWmax=31 burst=6.0
366 #
367 # Highest priority / AC_VO = voice
368 #tx_queue_data0_aifs=1
369 #tx_queue_data0_cwmin=3
370 #tx_queue_data0_cwmax=7
371 #tx_queue_data0_burst=1.5
372 # Note: for IEEE 802.11b mode: cWmin=7 cWmax=15 burst=3.3
373
374 # 802.1D Tag (= UP) to AC mappings
375 # WMM specifies following mapping of data frames to different ACs. This mapping
376 # can be configured using Linux QoS/tc and sch_pktpri.o module.
377 # 802.1D Tag 802.1D Designation Access Category WMM Designation
378 # 1 BK AC_BK Background
379 # 2 - AC_BK Background
380 # 0 BE AC_BE Best Effort
381 # 3 EE AC_BE Best Effort
382 # 4 CL AC_VI Video
383 # 5 VI AC_VI Video
384 # 6 VO AC_VO Voice
385 # 7 NC AC_VO Voice
386 # Data frames with no priority information: AC_BE
387 # Management frames: AC_VO
388 # PS-Poll frames: AC_BE
389
390 # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
391 # for 802.11a or 802.11g networks
392 # These parameters are sent to WMM clients when they associate.
393 # The parameters will be used by WMM clients for frames transmitted to the
394 # access point.
395 #
396 # note - txop_limit is in units of 32microseconds
397 # note - acm is admission control mandatory flag. 0 = admission control not
398 # required, 1 = mandatory
399 # note - Here cwMin and cmMax are in exponent form. The actual cw value used
400 # will be (2^n)-1 where n is the value given here. The allowed range for these
401 # wmm_ac_??_{cwmin,cwmax} is 0..15 with cwmax >= cwmin.
402 #
403 wmm_enabled=1
404 #
405 # WMM-PS Unscheduled Automatic Power Save Delivery [U-APSD]
406 # Enable this flag if U-APSD supported outside hostapd (eg., Firmware/driver)
407 #uapsd_advertisement_enabled=1
408 #
409 # Low priority / AC_BK = background
410 wmm_ac_bk_cwmin=4
411 wmm_ac_bk_cwmax=10
412 wmm_ac_bk_aifs=7
413 wmm_ac_bk_txop_limit=0
414 wmm_ac_bk_acm=0
415 # Note: for IEEE 802.11b mode: cWmin=5 cWmax=10
416 #
417 # Normal priority / AC_BE = best effort
418 wmm_ac_be_aifs=3
419 wmm_ac_be_cwmin=4
420 wmm_ac_be_cwmax=10
421 wmm_ac_be_txop_limit=0
422 wmm_ac_be_acm=0
423 # Note: for IEEE 802.11b mode: cWmin=5 cWmax=7
424 #
425 # High priority / AC_VI = video
426 wmm_ac_vi_aifs=2
427 wmm_ac_vi_cwmin=3
428 wmm_ac_vi_cwmax=4
429 wmm_ac_vi_txop_limit=94
430 wmm_ac_vi_acm=0
431 # Note: for IEEE 802.11b mode: cWmin=4 cWmax=5 txop_limit=188
432 #
433 # Highest priority / AC_VO = voice
434 wmm_ac_vo_aifs=2
435 wmm_ac_vo_cwmin=2
436 wmm_ac_vo_cwmax=3
437 wmm_ac_vo_txop_limit=47
438 wmm_ac_vo_acm=0
439 # Note: for IEEE 802.11b mode: cWmin=3 cWmax=4 burst=102
440
441 # Enable Multi-AP functionality
442 # 0 = disabled (default)
443 # 1 = AP support backhaul BSS
444 # 2 = AP support fronthaul BSS
445 # 3 = AP supports both backhaul BSS and fronthaul BSS
446 #multi_ap=0
447
448 # Static WEP key configuration
449 #
450 # The key number to use when transmitting.
451 # It must be between 0 and 3, and the corresponding key must be set.
452 # default: not set
453 #wep_default_key=0
454 # The WEP keys to use.
455 # A key may be a quoted string or unquoted hexadecimal digits.
456 # The key length should be 5, 13, or 16 characters, or 10, 26, or 32
457 # digits, depending on whether 40-bit (64-bit), 104-bit (128-bit), or
458 # 128-bit (152-bit) WEP is used.
459 # Only the default key must be supplied; the others are optional.
460 # default: not set
461 #wep_key0=123456789a
462 #wep_key1="vwxyz"
463 #wep_key2=0102030405060708090a0b0c0d
464 #wep_key3=".2.4.6.8.0.23"
465
466 # Station inactivity limit
467 #
468 # If a station does not send anything in ap_max_inactivity seconds, an
469 # empty data frame is sent to it in order to verify whether it is
470 # still in range. If this frame is not ACKed, the station will be
471 # disassociated and then deauthenticated. This feature is used to
472 # clear station table of old entries when the STAs move out of the
473 # range.
474 #
475 # The station can associate again with the AP if it is still in range;
476 # this inactivity poll is just used as a nicer way of verifying
477 # inactivity; i.e., client will not report broken connection because
478 # disassociation frame is not sent immediately without first polling
479 # the STA with a data frame.
480 # default: 300 (i.e., 5 minutes)
481 #ap_max_inactivity=300
482 #
483 # The inactivity polling can be disabled to disconnect stations based on
484 # inactivity timeout so that idle stations are more likely to be disconnected
485 # even if they are still in range of the AP. This can be done by setting
486 # skip_inactivity_poll to 1 (default 0).
487 #skip_inactivity_poll=0
488
489 # Disassociate stations based on excessive transmission failures or other
490 # indications of connection loss. This depends on the driver capabilities and
491 # may not be available with all drivers.
492 #disassoc_low_ack=1
493
494 # Maximum allowed Listen Interval (how many Beacon periods STAs are allowed to
495 # remain asleep). Default: 65535 (no limit apart from field size)
496 #max_listen_interval=100
497
498 # WDS (4-address frame) mode with per-station virtual interfaces
499 # (only supported with driver=nl80211)
500 # This mode allows associated stations to use 4-address frames to allow layer 2
501 # bridging to be used.
502 #wds_sta=1
503
504 # If bridge parameter is set, the WDS STA interface will be added to the same
505 # bridge by default. This can be overridden with the wds_bridge parameter to
506 # use a separate bridge.
507 #wds_bridge=wds-br0
508
509 # Start the AP with beaconing disabled by default.
510 #start_disabled=0
511
512 # Client isolation can be used to prevent low-level bridging of frames between
513 # associated stations in the BSS. By default, this bridging is allowed.
514 #ap_isolate=1
515
516 # BSS Load update period (in BUs)
517 # This field is used to enable and configure adding a BSS Load element into
518 # Beacon and Probe Response frames.
519 #bss_load_update_period=50
520
521 # Channel utilization averaging period (in BUs)
522 # This field is used to enable and configure channel utilization average
523 # calculation with bss_load_update_period. This should be in multiples of
524 # bss_load_update_period for more accurate calculation.
525 #chan_util_avg_period=600
526
527 # Fixed BSS Load value for testing purposes
528 # This field can be used to configure hostapd to add a fixed BSS Load element
529 # into Beacon and Probe Response frames for testing purposes. The format is
530 # <station count>:<channel utilization>:<available admission capacity>
531 #bss_load_test=12:80:20000
532
533 # Multicast to unicast conversion
534 # Request that the AP will do multicast-to-unicast conversion for ARP, IPv4, and
535 # IPv6 frames (possibly within 802.1Q). If enabled, such frames are to be sent
536 # to each station separately, with the DA replaced by their own MAC address
537 # rather than the group address.
538 #
539 # Note that this may break certain expectations of the receiver, such as the
540 # ability to drop unicast IP packets received within multicast L2 frames, or the
541 # ability to not send ICMP destination unreachable messages for packets received
542 # in L2 multicast (which is required, but the receiver can't tell the difference
543 # if this new option is enabled).
544 #
545 # This also doesn't implement the 802.11 DMS (directed multicast service).
546 #
547 #multicast_to_unicast=0
548
549 # Send broadcast Deauthentication frame on AP start/stop
550 # Default: 1 (enabled)
551 #broadcast_deauth=1
552
553 ##### IEEE 802.11n related configuration ######################################
554
555 # ieee80211n: Whether IEEE 802.11n (HT) is enabled
556 # 0 = disabled (default)
557 # 1 = enabled
558 # Note: You will also need to enable WMM for full HT functionality.
559 # Note: hw_mode=g (2.4 GHz) and hw_mode=a (5 GHz) is used to specify the band.
560 #ieee80211n=1
561
562 # ht_capab: HT capabilities (list of flags)
563 # LDPC coding capability: [LDPC] = supported
564 # Supported channel width set: [HT40-] = both 20 MHz and 40 MHz with secondary
565 # channel below the primary channel; [HT40+] = both 20 MHz and 40 MHz
566 # with secondary channel above the primary channel
567 # (20 MHz only if neither is set)
568 # Note: There are limits on which channels can be used with HT40- and
569 # HT40+. Following table shows the channels that may be available for
570 # HT40- and HT40+ use per IEEE 802.11n Annex J:
571 # freq HT40- HT40+
572 # 2.4 GHz 5-13 1-7 (1-9 in Europe/Japan)
573 # 5 GHz 40,48,56,64 36,44,52,60
574 # (depending on the location, not all of these channels may be available
575 # for use)
576 # Please note that 40 MHz channels may switch their primary and secondary
577 # channels if needed or creation of 40 MHz channel maybe rejected based
578 # on overlapping BSSes. These changes are done automatically when hostapd
579 # is setting up the 40 MHz channel.
580 # Spatial Multiplexing (SM) Power Save: [SMPS-STATIC] or [SMPS-DYNAMIC]
581 # (SMPS disabled if neither is set)
582 # HT-greenfield: [GF] (disabled if not set)
583 # Short GI for 20 MHz: [SHORT-GI-20] (disabled if not set)
584 # Short GI for 40 MHz: [SHORT-GI-40] (disabled if not set)
585 # Tx STBC: [TX-STBC] (disabled if not set)
586 # Rx STBC: [RX-STBC1] (one spatial stream), [RX-STBC12] (one or two spatial
587 # streams), or [RX-STBC123] (one, two, or three spatial streams); Rx STBC
588 # disabled if none of these set
589 # HT-delayed Block Ack: [DELAYED-BA] (disabled if not set)
590 # Maximum A-MSDU length: [MAX-AMSDU-7935] for 7935 octets (3839 octets if not
591 # set)
592 # DSSS/CCK Mode in 40 MHz: [DSSS_CCK-40] = allowed (not allowed if not set)
593 # 40 MHz intolerant [40-INTOLERANT] (not advertised if not set)
594 # L-SIG TXOP protection support: [LSIG-TXOP-PROT] (disabled if not set)
595 #ht_capab=[HT40-][SHORT-GI-20][SHORT-GI-40]
596
597 # Require stations to support HT PHY (reject association if they do not)
598 #require_ht=1
599
600 # If set non-zero, require stations to perform scans of overlapping
601 # channels to test for stations which would be affected by 40 MHz traffic.
602 # This parameter sets the interval in seconds between these scans. Setting this
603 # to non-zero allows 2.4 GHz band AP to move dynamically to a 40 MHz channel if
604 # no co-existence issues with neighboring devices are found.
605 #obss_interval=0
606
607 ##### IEEE 802.11ac related configuration #####################################
608
609 # ieee80211ac: Whether IEEE 802.11ac (VHT) is enabled
610 # 0 = disabled (default)
611 # 1 = enabled
612 # Note: You will also need to enable WMM for full VHT functionality.
613 # Note: hw_mode=a is used to specify that 5 GHz band is used with VHT.
614 #ieee80211ac=1
615
616 # vht_capab: VHT capabilities (list of flags)
617 #
618 # vht_max_mpdu_len: [MAX-MPDU-7991] [MAX-MPDU-11454]
619 # Indicates maximum MPDU length
620 # 0 = 3895 octets (default)
621 # 1 = 7991 octets
622 # 2 = 11454 octets
623 # 3 = reserved
624 #
625 # supported_chan_width: [VHT160] [VHT160-80PLUS80]
626 # Indicates supported Channel widths
627 # 0 = 160 MHz & 80+80 channel widths are not supported (default)
628 # 1 = 160 MHz channel width is supported
629 # 2 = 160 MHz & 80+80 channel widths are supported
630 # 3 = reserved
631 #
632 # Rx LDPC coding capability: [RXLDPC]
633 # Indicates support for receiving LDPC coded pkts
634 # 0 = Not supported (default)
635 # 1 = Supported
636 #
637 # Short GI for 80 MHz: [SHORT-GI-80]
638 # Indicates short GI support for reception of packets transmitted with TXVECTOR
639 # params format equal to VHT and CBW = 80Mhz
640 # 0 = Not supported (default)
641 # 1 = Supported
642 #
643 # Short GI for 160 MHz: [SHORT-GI-160]
644 # Indicates short GI support for reception of packets transmitted with TXVECTOR
645 # params format equal to VHT and CBW = 160Mhz
646 # 0 = Not supported (default)
647 # 1 = Supported
648 #
649 # Tx STBC: [TX-STBC-2BY1]
650 # Indicates support for the transmission of at least 2x1 STBC
651 # 0 = Not supported (default)
652 # 1 = Supported
653 #
654 # Rx STBC: [RX-STBC-1] [RX-STBC-12] [RX-STBC-123] [RX-STBC-1234]
655 # Indicates support for the reception of PPDUs using STBC
656 # 0 = Not supported (default)
657 # 1 = support of one spatial stream
658 # 2 = support of one and two spatial streams
659 # 3 = support of one, two and three spatial streams
660 # 4 = support of one, two, three and four spatial streams
661 # 5,6,7 = reserved
662 #
663 # SU Beamformer Capable: [SU-BEAMFORMER]
664 # Indicates support for operation as a single user beamformer
665 # 0 = Not supported (default)
666 # 1 = Supported
667 #
668 # SU Beamformee Capable: [SU-BEAMFORMEE]
669 # Indicates support for operation as a single user beamformee
670 # 0 = Not supported (default)
671 # 1 = Supported
672 #
673 # Compressed Steering Number of Beamformer Antennas Supported:
674 # [BF-ANTENNA-2] [BF-ANTENNA-3] [BF-ANTENNA-4]
675 # Beamformee's capability indicating the maximum number of beamformer
676 # antennas the beamformee can support when sending compressed beamforming
677 # feedback
678 # If SU beamformer capable, set to maximum value minus 1
679 # else reserved (default)
680 #
681 # Number of Sounding Dimensions:
682 # [SOUNDING-DIMENSION-2] [SOUNDING-DIMENSION-3] [SOUNDING-DIMENSION-4]
683 # Beamformer's capability indicating the maximum value of the NUM_STS parameter
684 # in the TXVECTOR of a VHT NDP
685 # If SU beamformer capable, set to maximum value minus 1
686 # else reserved (default)
687 #
688 # MU Beamformer Capable: [MU-BEAMFORMER]
689 # Indicates support for operation as an MU beamformer
690 # 0 = Not supported or sent by Non-AP STA (default)
691 # 1 = Supported
692 #
693 # VHT TXOP PS: [VHT-TXOP-PS]
694 # Indicates whether or not the AP supports VHT TXOP Power Save Mode
695 # or whether or not the STA is in VHT TXOP Power Save mode
696 # 0 = VHT AP doesn't support VHT TXOP PS mode (OR) VHT STA not in VHT TXOP PS
697 # mode
698 # 1 = VHT AP supports VHT TXOP PS mode (OR) VHT STA is in VHT TXOP power save
699 # mode
700 #
701 # +HTC-VHT Capable: [HTC-VHT]
702 # Indicates whether or not the STA supports receiving a VHT variant HT Control
703 # field.
704 # 0 = Not supported (default)
705 # 1 = supported
706 #
707 # Maximum A-MPDU Length Exponent: [MAX-A-MPDU-LEN-EXP0]..[MAX-A-MPDU-LEN-EXP7]
708 # Indicates the maximum length of A-MPDU pre-EOF padding that the STA can recv
709 # This field is an integer in the range of 0 to 7.
710 # The length defined by this field is equal to
711 # 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
712 #
713 # VHT Link Adaptation Capable: [VHT-LINK-ADAPT2] [VHT-LINK-ADAPT3]
714 # Indicates whether or not the STA supports link adaptation using VHT variant
715 # HT Control field
716 # If +HTC-VHTcapable is 1
717 # 0 = (no feedback) if the STA does not provide VHT MFB (default)
718 # 1 = reserved
719 # 2 = (Unsolicited) if the STA provides only unsolicited VHT MFB
720 # 3 = (Both) if the STA can provide VHT MFB in response to VHT MRQ and if the
721 # STA provides unsolicited VHT MFB
722 # Reserved if +HTC-VHTcapable is 0
723 #
724 # Rx Antenna Pattern Consistency: [RX-ANTENNA-PATTERN]
725 # Indicates the possibility of Rx antenna pattern change
726 # 0 = Rx antenna pattern might change during the lifetime of an association
727 # 1 = Rx antenna pattern does not change during the lifetime of an association
728 #
729 # Tx Antenna Pattern Consistency: [TX-ANTENNA-PATTERN]
730 # Indicates the possibility of Tx antenna pattern change
731 # 0 = Tx antenna pattern might change during the lifetime of an association
732 # 1 = Tx antenna pattern does not change during the lifetime of an association
733 #vht_capab=[SHORT-GI-80][HTC-VHT]
734 #
735 # Require stations to support VHT PHY (reject association if they do not)
736 #require_vht=1
737
738 # 0 = 20 or 40 MHz operating Channel width
739 # 1 = 80 MHz channel width
740 # 2 = 160 MHz channel width
741 # 3 = 80+80 MHz channel width
742 #vht_oper_chwidth=1
743 #
744 # center freq = 5 GHz + (5 * index)
745 # So index 42 gives center freq 5.210 GHz
746 # which is channel 42 in 5G band
747 #
748 #vht_oper_centr_freq_seg0_idx=42
749 #
750 # center freq = 5 GHz + (5 * index)
751 # So index 159 gives center freq 5.795 GHz
752 # which is channel 159 in 5G band
753 #
754 #vht_oper_centr_freq_seg1_idx=159
755
756 # Workaround to use station's nsts capability in (Re)Association Response frame
757 # This may be needed with some deployed devices as an interoperability
758 # workaround for beamforming if the AP's capability is greater than the
759 # station's capability. This is disabled by default and can be enabled by
760 # setting use_sta_nsts=1.
761 #use_sta_nsts=0
762
763 ##### IEEE 802.11ax related configuration #####################################
764
765 #ieee80211ax: Whether IEEE 802.11ax (HE) is enabled
766 # 0 = disabled (default)
767 # 1 = enabled
768 #ieee80211ax=1
769
770 #he_su_beamformer: HE single user beamformer support
771 # 0 = not supported (default)
772 # 1 = supported
773 #he_su_beamformer=1
774
775 #he_su_beamformee: HE single user beamformee support
776 # 0 = not supported (default)
777 # 1 = supported
778 #he_su_beamformee=1
779
780 #he_mu_beamformer: HE multiple user beamformer support
781 # 0 = not supported (default)
782 # 1 = supported
783 #he_mu_beamformer=1
784
785 # he_bss_color: BSS color
786 # 0 = no BSS color (default)
787 # unsigned integer = BSS color
788 #he_bss_color=0
789
790 #he_default_pe_duration: The duration of PE field in an HE PPDU in us
791 # Possible values are 0 us (default), 4 us, 8 us, 12 us, and 16 us
792 #he_default_pe_duration=0
793
794 #he_twt_required: Whether TWT is required
795 # 0 = not required (default)
796 # 1 = required
797 #he_twt_required=0
798
799 #he_rts_threshold: Duration of STA transmission
800 # 0 = not set (default)
801 # unsigned integer = duration in units of 16 us
802 #he_rts_threshold=0
803
804 ##### IEEE 802.1X-2004 related configuration ##################################
805
806 # Require IEEE 802.1X authorization
807 #ieee8021x=1
808
809 # IEEE 802.1X/EAPOL version
810 # hostapd is implemented based on IEEE Std 802.1X-2004 which defines EAPOL
811 # version 2. However, there are many client implementations that do not handle
812 # the new version number correctly (they seem to drop the frames completely).
813 # In order to make hostapd interoperate with these clients, the version number
814 # can be set to the older version (1) with this configuration value.
815 #eapol_version=2
816
817 # Optional displayable message sent with EAP Request-Identity. The first \0
818 # in this string will be converted to ASCII-0 (nul). This can be used to
819 # separate network info (comma separated list of attribute=value pairs); see,
820 # e.g., RFC 4284.
821 #eap_message=hello
822 #eap_message=hello\0networkid=netw,nasid=foo,portid=0,NAIRealms=example.com
823
824 # WEP rekeying (disabled if key lengths are not set or are set to 0)
825 # Key lengths for default/broadcast and individual/unicast keys:
826 # 5 = 40-bit WEP (also known as 64-bit WEP with 40 secret bits)
827 # 13 = 104-bit WEP (also known as 128-bit WEP with 104 secret bits)
828 #wep_key_len_broadcast=5
829 #wep_key_len_unicast=5
830 # Rekeying period in seconds. 0 = do not rekey (i.e., set keys only once)
831 #wep_rekey_period=300
832
833 # EAPOL-Key index workaround (set bit7) for WinXP Supplicant (needed only if
834 # only broadcast keys are used)
835 eapol_key_index_workaround=0
836
837 # EAP reauthentication period in seconds (default: 3600 seconds; 0 = disable
838 # reauthentication).
839 #eap_reauth_period=3600
840
841 # Use PAE group address (01:80:c2:00:00:03) instead of individual target
842 # address when sending EAPOL frames with driver=wired. This is the most common
843 # mechanism used in wired authentication, but it also requires that the port
844 # is only used by one station.
845 #use_pae_group_addr=1
846
847 # EAP Re-authentication Protocol (ERP) authenticator (RFC 6696)
848 #
849 # Whether to initiate EAP authentication with EAP-Initiate/Re-auth-Start before
850 # EAP-Identity/Request
851 #erp_send_reauth_start=1
852 #
853 # Domain name for EAP-Initiate/Re-auth-Start. Omitted from the message if not
854 # set (no local ER server). This is also used by the integrated EAP server if
855 # ERP is enabled (eap_server_erp=1).
856 #erp_domain=example.com
857
858 ##### Integrated EAP server ###################################################
859
860 # Optionally, hostapd can be configured to use an integrated EAP server
861 # to process EAP authentication locally without need for an external RADIUS
862 # server. This functionality can be used both as a local authentication server
863 # for IEEE 802.1X/EAPOL and as a RADIUS server for other devices.
864
865 # Use integrated EAP server instead of external RADIUS authentication
866 # server. This is also needed if hostapd is configured to act as a RADIUS
867 # authentication server.
868 eap_server=0
869
870 # Path for EAP server user database
871 # If SQLite support is included, this can be set to "sqlite:/path/to/sqlite.db"
872 # to use SQLite database instead of a text file.
873 #eap_user_file=/etc/hostapd.eap_user
874
875 # CA certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
876 #ca_cert=/etc/hostapd.ca.pem
877
878 # Server certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
879 #server_cert=/etc/hostapd.server.pem
880
881 # Private key matching with the server certificate for EAP-TLS/PEAP/TTLS
882 # This may point to the same file as server_cert if both certificate and key
883 # are included in a single file. PKCS#12 (PFX) file (.p12/.pfx) can also be
884 # used by commenting out server_cert and specifying the PFX file as the
885 # private_key.
886 #private_key=/etc/hostapd.server.prv
887
888 # Passphrase for private key
889 #private_key_passwd=secret passphrase
890
891 # Server identity
892 # EAP methods that provide mechanism for authenticated server identity delivery
893 # use this value. If not set, "hostapd" is used as a default.
894 #server_id=server.example.com
895
896 # Enable CRL verification.
897 # Note: hostapd does not yet support CRL downloading based on CDP. Thus, a
898 # valid CRL signed by the CA is required to be included in the ca_cert file.
899 # This can be done by using PEM format for CA certificate and CRL and
900 # concatenating these into one file. Whenever CRL changes, hostapd needs to be
901 # restarted to take the new CRL into use.
902 # 0 = do not verify CRLs (default)
903 # 1 = check the CRL of the user certificate
904 # 2 = check all CRLs in the certificate path
905 #check_crl=1
906
907 # TLS Session Lifetime in seconds
908 # This can be used to allow TLS sessions to be cached and resumed with an
909 # abbreviated handshake when using EAP-TLS/TTLS/PEAP.
910 # (default: 0 = session caching and resumption disabled)
911 #tls_session_lifetime=3600
912
913 # Cached OCSP stapling response (DER encoded)
914 # If set, this file is sent as a certificate status response by the EAP server
915 # if the EAP peer requests certificate status in the ClientHello message.
916 # This cache file can be updated, e.g., by running following command
917 # periodically to get an update from the OCSP responder:
918 # openssl ocsp \
919 # -no_nonce \
920 # -CAfile /etc/hostapd.ca.pem \
921 # -issuer /etc/hostapd.ca.pem \
922 # -cert /etc/hostapd.server.pem \
923 # -url http://ocsp.example.com:8888/ \
924 # -respout /tmp/ocsp-cache.der
925 #ocsp_stapling_response=/tmp/ocsp-cache.der
926
927 # Cached OCSP stapling response list (DER encoded OCSPResponseList)
928 # This is similar to ocsp_stapling_response, but the extended version defined in
929 # RFC 6961 to allow multiple OCSP responses to be provided.
930 #ocsp_stapling_response_multi=/tmp/ocsp-multi-cache.der
931
932 # dh_file: File path to DH/DSA parameters file (in PEM format)
933 # This is an optional configuration file for setting parameters for an
934 # ephemeral DH key exchange. In most cases, the default RSA authentication does
935 # not use this configuration. However, it is possible setup RSA to use
936 # ephemeral DH key exchange. In addition, ciphers with DSA keys always use
937 # ephemeral DH keys. This can be used to achieve forward secrecy. If the file
938 # is in DSA parameters format, it will be automatically converted into DH
939 # params. This parameter is required if anonymous EAP-FAST is used.
940 # You can generate DH parameters file with OpenSSL, e.g.,
941 # "openssl dhparam -out /etc/hostapd.dh.pem 2048"
942 #dh_file=/etc/hostapd.dh.pem
943
944 # OpenSSL cipher string
945 #
946 # This is an OpenSSL specific configuration option for configuring the default
947 # ciphers. If not set, the value configured at build time ("DEFAULT:!EXP:!LOW"
948 # by default) is used.
949 # See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
950 # on cipher suite configuration. This is applicable only if hostapd is built to
951 # use OpenSSL.
952 #openssl_ciphers=DEFAULT:!EXP:!LOW
953
954 # Fragment size for EAP methods
955 #fragment_size=1400
956
957 # Finite cyclic group for EAP-pwd. Number maps to group of domain parameters
958 # using the IANA repository for IKE (RFC 2409).
959 #pwd_group=19
960
961 # Configuration data for EAP-SIM database/authentication gateway interface.
962 # This is a text string in implementation specific format. The example
963 # implementation in eap_sim_db.c uses this as the UNIX domain socket name for
964 # the HLR/AuC gateway (e.g., hlr_auc_gw). In this case, the path uses "unix:"
965 # prefix. If hostapd is built with SQLite support (CONFIG_SQLITE=y in .config),
966 # database file can be described with an optional db=<path> parameter.
967 #eap_sim_db=unix:/tmp/hlr_auc_gw.sock
968 #eap_sim_db=unix:/tmp/hlr_auc_gw.sock db=/tmp/hostapd.db
969
970 # EAP-SIM DB request timeout
971 # This parameter sets the maximum time to wait for a database request response.
972 # The parameter value is in seconds.
973 #eap_sim_db_timeout=1
974
975 # Encryption key for EAP-FAST PAC-Opaque values. This key must be a secret,
976 # random value. It is configured as a 16-octet value in hex format. It can be
977 # generated, e.g., with the following command:
978 # od -tx1 -v -N16 /dev/random | colrm 1 8 | tr -d ' '
979 #pac_opaque_encr_key=000102030405060708090a0b0c0d0e0f
980
981 # EAP-FAST authority identity (A-ID)
982 # A-ID indicates the identity of the authority that issues PACs. The A-ID
983 # should be unique across all issuing servers. In theory, this is a variable
984 # length field, but due to some existing implementations requiring A-ID to be
985 # 16 octets in length, it is strongly recommended to use that length for the
986 # field to provid interoperability with deployed peer implementations. This
987 # field is configured in hex format.
988 #eap_fast_a_id=101112131415161718191a1b1c1d1e1f
989
990 # EAP-FAST authority identifier information (A-ID-Info)
991 # This is a user-friendly name for the A-ID. For example, the enterprise name
992 # and server name in a human-readable format. This field is encoded as UTF-8.
993 #eap_fast_a_id_info=test server
994
995 # Enable/disable different EAP-FAST provisioning modes:
996 #0 = provisioning disabled
997 #1 = only anonymous provisioning allowed
998 #2 = only authenticated provisioning allowed
999 #3 = both provisioning modes allowed (default)
1000 #eap_fast_prov=3
1001
1002 # EAP-FAST PAC-Key lifetime in seconds (hard limit)
1003 #pac_key_lifetime=604800
1004
1005 # EAP-FAST PAC-Key refresh time in seconds (soft limit on remaining hard
1006 # limit). The server will generate a new PAC-Key when this number of seconds
1007 # (or fewer) of the lifetime remains.
1008 #pac_key_refresh_time=86400
1009
1010 # EAP-SIM and EAP-AKA protected success/failure indication using AT_RESULT_IND
1011 # (default: 0 = disabled).
1012 #eap_sim_aka_result_ind=1
1013
1014 # Trusted Network Connect (TNC)
1015 # If enabled, TNC validation will be required before the peer is allowed to
1016 # connect. Note: This is only used with EAP-TTLS and EAP-FAST. If any other
1017 # EAP method is enabled, the peer will be allowed to connect without TNC.
1018 #tnc=1
1019
1020 # EAP Re-authentication Protocol (ERP) - RFC 6696
1021 #
1022 # Whether to enable ERP on the EAP server.
1023 #eap_server_erp=1
1024
1025 ##### IEEE 802.11f - Inter-Access Point Protocol (IAPP) #######################
1026
1027 # Interface to be used for IAPP broadcast packets
1028 #iapp_interface=eth0
1029
1030
1031 ##### RADIUS client configuration #############################################
1032 # for IEEE 802.1X with external Authentication Server, IEEE 802.11
1033 # authentication with external ACL for MAC addresses, and accounting
1034
1035 # The own IP address of the access point (used as NAS-IP-Address)
1036 own_ip_addr=127.0.0.1
1037
1038 # NAS-Identifier string for RADIUS messages. When used, this should be unique
1039 # to the NAS within the scope of the RADIUS server. Please note that hostapd
1040 # uses a separate RADIUS client for each BSS and as such, a unique
1041 # nas_identifier value should be configured separately for each BSS. This is
1042 # particularly important for cases where RADIUS accounting is used
1043 # (Accounting-On/Off messages are interpreted as clearing all ongoing sessions
1044 # and that may get interpreted as applying to all BSSes if the same
1045 # NAS-Identifier value is used.) For example, a fully qualified domain name
1046 # prefixed with a unique identifier of the BSS (e.g., BSSID) can be used here.
1047 #
1048 # When using IEEE 802.11r, nas_identifier must be set and must be between 1 and
1049 # 48 octets long.
1050 #
1051 # It is mandatory to configure either own_ip_addr or nas_identifier to be
1052 # compliant with the RADIUS protocol. When using RADIUS accounting, it is
1053 # strongly recommended that nas_identifier is set to a unique value for each
1054 # BSS.
1055 #nas_identifier=ap.example.com
1056
1057 # RADIUS client forced local IP address for the access point
1058 # Normally the local IP address is determined automatically based on configured
1059 # IP addresses, but this field can be used to force a specific address to be
1060 # used, e.g., when the device has multiple IP addresses.
1061 #radius_client_addr=127.0.0.1
1062
1063 # RADIUS authentication server
1064 #auth_server_addr=127.0.0.1
1065 #auth_server_port=1812
1066 #auth_server_shared_secret=secret
1067
1068 # RADIUS accounting server
1069 #acct_server_addr=127.0.0.1
1070 #acct_server_port=1813
1071 #acct_server_shared_secret=secret
1072
1073 # Secondary RADIUS servers; to be used if primary one does not reply to
1074 # RADIUS packets. These are optional and there can be more than one secondary
1075 # server listed.
1076 #auth_server_addr=127.0.0.2
1077 #auth_server_port=1812
1078 #auth_server_shared_secret=secret2
1079 #
1080 #acct_server_addr=127.0.0.2
1081 #acct_server_port=1813
1082 #acct_server_shared_secret=secret2
1083
1084 # Retry interval for trying to return to the primary RADIUS server (in
1085 # seconds). RADIUS client code will automatically try to use the next server
1086 # when the current server is not replying to requests. If this interval is set,
1087 # primary server will be retried after configured amount of time even if the
1088 # currently used secondary server is still working.
1089 #radius_retry_primary_interval=600
1090
1091
1092 # Interim accounting update interval
1093 # If this is set (larger than 0) and acct_server is configured, hostapd will
1094 # send interim accounting updates every N seconds. Note: if set, this overrides
1095 # possible Acct-Interim-Interval attribute in Access-Accept message. Thus, this
1096 # value should not be configured in hostapd.conf, if RADIUS server is used to
1097 # control the interim interval.
1098 # This value should not be less 600 (10 minutes) and must not be less than
1099 # 60 (1 minute).
1100 #radius_acct_interim_interval=600
1101
1102 # Request Chargeable-User-Identity (RFC 4372)
1103 # This parameter can be used to configure hostapd to request CUI from the
1104 # RADIUS server by including Chargeable-User-Identity attribute into
1105 # Access-Request packets.
1106 #radius_request_cui=1
1107
1108 # Dynamic VLAN mode; allow RADIUS authentication server to decide which VLAN
1109 # is used for the stations. This information is parsed from following RADIUS
1110 # attributes based on RFC 3580 and RFC 2868: Tunnel-Type (value 13 = VLAN),
1111 # Tunnel-Medium-Type (value 6 = IEEE 802), Tunnel-Private-Group-ID (value
1112 # VLANID as a string). Optionally, the local MAC ACL list (accept_mac_file) can
1113 # be used to set static client MAC address to VLAN ID mapping.
1114 # 0 = disabled (default)
1115 # 1 = option; use default interface if RADIUS server does not include VLAN ID
1116 # 2 = required; reject authentication if RADIUS server does not include VLAN ID
1117 #dynamic_vlan=0
1118
1119 # Per-Station AP_VLAN interface mode
1120 # If enabled, each station is assigned its own AP_VLAN interface.
1121 # This implies per-station group keying and ebtables filtering of inter-STA
1122 # traffic (when passed through the AP).
1123 # If the sta is not assigned to any VLAN, then its AP_VLAN interface will be
1124 # added to the bridge given by the "bridge" configuration option (see above).
1125 # Otherwise, it will be added to the per-VLAN bridge.
1126 # 0 = disabled (default)
1127 # 1 = enabled
1128 #per_sta_vif=0
1129
1130 # VLAN interface list for dynamic VLAN mode is read from a separate text file.
1131 # This list is used to map VLAN ID from the RADIUS server to a network
1132 # interface. Each station is bound to one interface in the same way as with
1133 # multiple BSSIDs or SSIDs. Each line in this text file is defining a new
1134 # interface and the line must include VLAN ID and interface name separated by
1135 # white space (space or tab).
1136 # If no entries are provided by this file, the station is statically mapped
1137 # to <bss-iface>.<vlan-id> interfaces.
1138 #vlan_file=/etc/hostapd.vlan
1139
1140 # Interface where 802.1q tagged packets should appear when a RADIUS server is
1141 # used to determine which VLAN a station is on. hostapd creates a bridge for
1142 # each VLAN. Then hostapd adds a VLAN interface (associated with the interface
1143 # indicated by 'vlan_tagged_interface') and the appropriate wireless interface
1144 # to the bridge.
1145 #vlan_tagged_interface=eth0
1146
1147 # Bridge (prefix) to add the wifi and the tagged interface to. This gets the
1148 # VLAN ID appended. It defaults to brvlan%d if no tagged interface is given
1149 # and br%s.%d if a tagged interface is given, provided %s = tagged interface
1150 # and %d = VLAN ID.
1151 #vlan_bridge=brvlan
1152
1153 # When hostapd creates a VLAN interface on vlan_tagged_interfaces, it needs
1154 # to know how to name it.
1155 # 0 = vlan<XXX>, e.g., vlan1
1156 # 1 = <vlan_tagged_interface>.<XXX>, e.g. eth0.1
1157 #vlan_naming=0
1158
1159 # Arbitrary RADIUS attributes can be added into Access-Request and
1160 # Accounting-Request packets by specifying the contents of the attributes with
1161 # the following configuration parameters. There can be multiple of these to
1162 # add multiple attributes. These parameters can also be used to override some
1163 # of the attributes added automatically by hostapd.
1164 # Format: <attr_id>[:<syntax:value>]
1165 # attr_id: RADIUS attribute type (e.g., 26 = Vendor-Specific)
1166 # syntax: s = string (UTF-8), d = integer, x = octet string
1167 # value: attribute value in format indicated by the syntax
1168 # If syntax and value parts are omitted, a null value (single 0x00 octet) is
1169 # used.
1170 #
1171 # Additional Access-Request attributes
1172 # radius_auth_req_attr=<attr_id>[:<syntax:value>]
1173 # Examples:
1174 # Operator-Name = "Operator"
1175 #radius_auth_req_attr=126:s:Operator
1176 # Service-Type = Framed (2)
1177 #radius_auth_req_attr=6:d:2
1178 # Connect-Info = "testing" (this overrides the automatically generated value)
1179 #radius_auth_req_attr=77:s:testing
1180 # Same Connect-Info value set as a hexdump
1181 #radius_auth_req_attr=77:x:74657374696e67
1182
1183 #
1184 # Additional Accounting-Request attributes
1185 # radius_acct_req_attr=<attr_id>[:<syntax:value>]
1186 # Examples:
1187 # Operator-Name = "Operator"
1188 #radius_acct_req_attr=126:s:Operator
1189
1190 # Dynamic Authorization Extensions (RFC 5176)
1191 # This mechanism can be used to allow dynamic changes to user session based on
1192 # commands from a RADIUS server (or some other disconnect client that has the
1193 # needed session information). For example, Disconnect message can be used to
1194 # request an associated station to be disconnected.
1195 #
1196 # This is disabled by default. Set radius_das_port to non-zero UDP port
1197 # number to enable.
1198 #radius_das_port=3799
1199 #
1200 # DAS client (the host that can send Disconnect/CoA requests) and shared secret
1201 # Format: <IP address> <shared secret>
1202 # IP address 0.0.0.0 can be used to allow requests from any address.
1203 #radius_das_client=192.168.1.123 shared secret here
1204 #
1205 # DAS Event-Timestamp time window in seconds
1206 #radius_das_time_window=300
1207 #
1208 # DAS require Event-Timestamp
1209 #radius_das_require_event_timestamp=1
1210 #
1211 # DAS require Message-Authenticator
1212 #radius_das_require_message_authenticator=1
1213
1214 ##### RADIUS authentication server configuration ##############################
1215
1216 # hostapd can be used as a RADIUS authentication server for other hosts. This
1217 # requires that the integrated EAP server is also enabled and both
1218 # authentication services are sharing the same configuration.
1219
1220 # File name of the RADIUS clients configuration for the RADIUS server. If this
1221 # commented out, RADIUS server is disabled.
1222 #radius_server_clients=/etc/hostapd.radius_clients
1223
1224 # The UDP port number for the RADIUS authentication server
1225 #radius_server_auth_port=1812
1226
1227 # The UDP port number for the RADIUS accounting server
1228 # Commenting this out or setting this to 0 can be used to disable RADIUS
1229 # accounting while still enabling RADIUS authentication.
1230 #radius_server_acct_port=1813
1231
1232 # Use IPv6 with RADIUS server (IPv4 will also be supported using IPv6 API)
1233 #radius_server_ipv6=1
1234
1235
1236 ##### WPA/IEEE 802.11i configuration ##########################################
1237
1238 # Enable WPA. Setting this variable configures the AP to require WPA (either
1239 # WPA-PSK or WPA-RADIUS/EAP based on other configuration). For WPA-PSK, either
1240 # wpa_psk or wpa_passphrase must be set and wpa_key_mgmt must include WPA-PSK.
1241 # Instead of wpa_psk / wpa_passphrase, wpa_psk_radius might suffice.
1242 # For WPA-RADIUS/EAP, ieee8021x must be set (but without dynamic WEP keys),
1243 # RADIUS authentication server must be configured, and WPA-EAP must be included
1244 # in wpa_key_mgmt.
1245 # This field is a bit field that can be used to enable WPA (IEEE 802.11i/D3.0)
1246 # and/or WPA2 (full IEEE 802.11i/RSN):
1247 # bit0 = WPA
1248 # bit1 = IEEE 802.11i/RSN (WPA2) (dot11RSNAEnabled)
1249 # Note that WPA3 is also configured with bit1 since it uses RSN just like WPA2.
1250 # In other words, for WPA3, wpa=2 is used the configuration (and
1251 # wpa_key_mgmt=SAE for WPA3-Personal instead of wpa_key_mgmt=WPA-PSK).
1252 #wpa=2
1253
1254 # WPA pre-shared keys for WPA-PSK. This can be either entered as a 256-bit
1255 # secret in hex format (64 hex digits), wpa_psk, or as an ASCII passphrase
1256 # (8..63 characters) that will be converted to PSK. This conversion uses SSID
1257 # so the PSK changes when ASCII passphrase is used and the SSID is changed.
1258 # wpa_psk (dot11RSNAConfigPSKValue)
1259 # wpa_passphrase (dot11RSNAConfigPSKPassPhrase)
1260 #wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
1261 #wpa_passphrase=secret passphrase
1262
1263 # Optionally, WPA PSKs can be read from a separate text file (containing list
1264 # of (PSK,MAC address) pairs. This allows more than one PSK to be configured.
1265 # Use absolute path name to make sure that the files can be read on SIGHUP
1266 # configuration reloads.
1267 #wpa_psk_file=/etc/hostapd.wpa_psk
1268
1269 # Optionally, WPA passphrase can be received from RADIUS authentication server
1270 # This requires macaddr_acl to be set to 2 (RADIUS)
1271 # 0 = disabled (default)
1272 # 1 = optional; use default passphrase/psk if RADIUS server does not include
1273 # Tunnel-Password
1274 # 2 = required; reject authentication if RADIUS server does not include
1275 # Tunnel-Password
1276 #wpa_psk_radius=0
1277
1278 # Set of accepted key management algorithms (WPA-PSK, WPA-EAP, or both). The
1279 # entries are separated with a space. WPA-PSK-SHA256 and WPA-EAP-SHA256 can be
1280 # added to enable SHA256-based stronger algorithms.
1281 # WPA-PSK = WPA-Personal / WPA2-Personal
1282 # WPA-PSK-SHA256 = WPA2-Personal using SHA256
1283 # WPA-EAP = WPA-Enterprise / WPA2-Enterprise
1284 # WPA-EAP-SHA256 = WPA2-Enterprise using SHA256
1285 # SAE = SAE (WPA3-Personal)
1286 # WPA-EAP-SUITE-B-192 = WPA3-Enterprise with 192-bit security/CNSA suite
1287 # FT-PSK = FT with passphrase/PSK
1288 # FT-EAP = FT with EAP
1289 # FT-EAP-SHA384 = FT with EAP using SHA384
1290 # FT-SAE = FT with SAE
1291 # FILS-SHA256 = Fast Initial Link Setup with SHA256
1292 # FILS-SHA384 = Fast Initial Link Setup with SHA384
1293 # FT-FILS-SHA256 = FT and Fast Initial Link Setup with SHA256
1294 # FT-FILS-SHA384 = FT and Fast Initial Link Setup with SHA384
1295 # OWE = Opportunistic Wireless Encryption (a.k.a. Enhanced Open)
1296 # DPP = Device Provisioning Protocol
1297 # OSEN = Hotspot 2.0 online signup with encryption
1298 # (dot11RSNAConfigAuthenticationSuitesTable)
1299 #wpa_key_mgmt=WPA-PSK WPA-EAP
1300
1301 # Set of accepted cipher suites (encryption algorithms) for pairwise keys
1302 # (unicast packets). This is a space separated list of algorithms:
1303 # CCMP = AES in Counter mode with CBC-MAC (CCMP-128)
1304 # TKIP = Temporal Key Integrity Protocol
1305 # CCMP-256 = AES in Counter mode with CBC-MAC with 256-bit key
1306 # GCMP = Galois/counter mode protocol (GCMP-128)
1307 # GCMP-256 = Galois/counter mode protocol with 256-bit key
1308 # Group cipher suite (encryption algorithm for broadcast and multicast frames)
1309 # is automatically selected based on this configuration. If only CCMP is
1310 # allowed as the pairwise cipher, group cipher will also be CCMP. Otherwise,
1311 # TKIP will be used as the group cipher. The optional group_cipher parameter can
1312 # be used to override this automatic selection.
1313 #
1314 # (dot11RSNAConfigPairwiseCiphersTable)
1315 # Pairwise cipher for WPA (v1) (default: TKIP)
1316 #wpa_pairwise=TKIP CCMP
1317 # Pairwise cipher for RSN/WPA2 (default: use wpa_pairwise value)
1318 #rsn_pairwise=CCMP
1319
1320 # Optional override for automatic group cipher selection
1321 # This can be used to select a specific group cipher regardless of which
1322 # pairwise ciphers were enabled for WPA and RSN. It should be noted that
1323 # overriding the group cipher with an unexpected value can result in
1324 # interoperability issues and in general, this parameter is mainly used for
1325 # testing purposes.
1326 #group_cipher=CCMP
1327
1328 # Time interval for rekeying GTK (broadcast/multicast encryption keys) in
1329 # seconds. (dot11RSNAConfigGroupRekeyTime)
1330 # This defaults to 86400 seconds (once per day) when using CCMP/GCMP as the
1331 # group cipher and 600 seconds (once per 10 minutes) when using TKIP as the
1332 # group cipher.
1333 #wpa_group_rekey=86400
1334
1335 # Rekey GTK when any STA that possesses the current GTK is leaving the BSS.
1336 # (dot11RSNAConfigGroupRekeyStrict)
1337 #wpa_strict_rekey=1
1338
1339 # The number of times EAPOL-Key Message 1/2 in the RSN Group Key Handshake is
1340 #retried per GTK Handshake attempt. (dot11RSNAConfigGroupUpdateCount)
1341 # This value should only be increased when stations are constantly
1342 # deauthenticated during GTK rekeying with the log message
1343 # "group key handshake failed...".
1344 # You should consider to also increase wpa_pairwise_update_count then.
1345 # Range 1..4294967295; default: 4
1346 #wpa_group_update_count=4
1347
1348 # Time interval for rekeying GMK (master key used internally to generate GTKs
1349 # (in seconds).
1350 #wpa_gmk_rekey=86400
1351
1352 # Maximum lifetime for PTK in seconds. This can be used to enforce rekeying of
1353 # PTK to mitigate some attacks against TKIP deficiencies.
1354 #wpa_ptk_rekey=600
1355
1356 # The number of times EAPOL-Key Message 1/4 and Message 3/4 in the RSN 4-Way
1357 # Handshake are retried per 4-Way Handshake attempt.
1358 # (dot11RSNAConfigPairwiseUpdateCount)
1359 # Range 1..4294967295; default: 4
1360 #wpa_pairwise_update_count=4
1361
1362 # Workaround for key reinstallation attacks
1363 #
1364 # This parameter can be used to disable retransmission of EAPOL-Key frames that
1365 # are used to install keys (EAPOL-Key message 3/4 and group message 1/2). This
1366 # is similar to setting wpa_group_update_count=1 and
1367 # wpa_pairwise_update_count=1, but with no impact to message 1/4 and with
1368 # extended timeout on the response to avoid causing issues with stations that
1369 # may use aggressive power saving have very long time in replying to the
1370 # EAPOL-Key messages.
1371 #
1372 # This option can be used to work around key reinstallation attacks on the
1373 # station (supplicant) side in cases those station devices cannot be updated
1374 # for some reason. By removing the retransmissions the attacker cannot cause
1375 # key reinstallation with a delayed frame transmission. This is related to the
1376 # station side vulnerabilities CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,
1377 # CVE-2017-13080, and CVE-2017-13081.
1378 #
1379 # This workaround might cause interoperability issues and reduced robustness of
1380 # key negotiation especially in environments with heavy traffic load due to the
1381 # number of attempts to perform the key exchange is reduced significantly. As
1382 # such, this workaround is disabled by default (unless overridden in build
1383 # configuration). To enable this, set the parameter to 1.
1384 #wpa_disable_eapol_key_retries=1
1385
1386 # Enable IEEE 802.11i/RSN/WPA2 pre-authentication. This is used to speed up
1387 # roaming be pre-authenticating IEEE 802.1X/EAP part of the full RSN
1388 # authentication and key handshake before actually associating with a new AP.
1389 # (dot11RSNAPreauthenticationEnabled)
1390 #rsn_preauth=1
1391 #
1392 # Space separated list of interfaces from which pre-authentication frames are
1393 # accepted (e.g., 'eth0' or 'eth0 wlan0wds0'. This list should include all
1394 # interface that are used for connections to other APs. This could include
1395 # wired interfaces and WDS links. The normal wireless data interface towards
1396 # associated stations (e.g., wlan0) should not be added, since
1397 # pre-authentication is only used with APs other than the currently associated
1398 # one.
1399 #rsn_preauth_interfaces=eth0
1400
1401 # ieee80211w: Whether management frame protection (MFP) is enabled
1402 # 0 = disabled (default)
1403 # 1 = optional
1404 # 2 = required
1405 #ieee80211w=0
1406
1407 # Group management cipher suite
1408 # Default: AES-128-CMAC (BIP)
1409 # Other options (depending on driver support):
1410 # BIP-GMAC-128
1411 # BIP-GMAC-256
1412 # BIP-CMAC-256
1413 # Note: All the stations connecting to the BSS will also need to support the
1414 # selected cipher. The default AES-128-CMAC is the only option that is commonly
1415 # available in deployed devices.
1416 #group_mgmt_cipher=AES-128-CMAC
1417
1418 # Association SA Query maximum timeout (in TU = 1.024 ms; for MFP)
1419 # (maximum time to wait for a SA Query response)
1420 # dot11AssociationSAQueryMaximumTimeout, 1...4294967295
1421 #assoc_sa_query_max_timeout=1000
1422
1423 # Association SA Query retry timeout (in TU = 1.024 ms; for MFP)
1424 # (time between two subsequent SA Query requests)
1425 # dot11AssociationSAQueryRetryTimeout, 1...4294967295
1426 #assoc_sa_query_retry_timeout=201
1427
1428 # ocv: Operating Channel Validation
1429 # This is a countermeasure against multi-channel man-in-the-middle attacks.
1430 # Enabling this automatically also enables ieee80211w, if not yet enabled.
1431 # 0 = disabled (default)
1432 # 1 = enabled
1433 #ocv=1
1434
1435 # disable_pmksa_caching: Disable PMKSA caching
1436 # This parameter can be used to disable caching of PMKSA created through EAP
1437 # authentication. RSN preauthentication may still end up using PMKSA caching if
1438 # it is enabled (rsn_preauth=1).
1439 # 0 = PMKSA caching enabled (default)
1440 # 1 = PMKSA caching disabled
1441 #disable_pmksa_caching=0
1442
1443 # okc: Opportunistic Key Caching (aka Proactive Key Caching)
1444 # Allow PMK cache to be shared opportunistically among configured interfaces
1445 # and BSSes (i.e., all configurations within a single hostapd process).
1446 # 0 = disabled (default)
1447 # 1 = enabled
1448 #okc=1
1449
1450 # SAE password
1451 # This parameter can be used to set passwords for SAE. By default, the
1452 # wpa_passphrase value is used if this separate parameter is not used, but
1453 # wpa_passphrase follows the WPA-PSK constraints (8..63 characters) even though
1454 # SAE passwords do not have such constraints. If the BSS enabled both SAE and
1455 # WPA-PSK and both values are set, SAE uses the sae_password values and WPA-PSK
1456 # uses the wpa_passphrase value.
1457 #
1458 # Each sae_password entry is added to a list of available passwords. This
1459 # corresponds to the dot11RSNAConfigPasswordValueEntry. sae_password value
1460 # starts with the password (dot11RSNAConfigPasswordCredential). That value can
1461 # be followed by optional peer MAC address (dot11RSNAConfigPasswordPeerMac) and
1462 # by optional password identifier (dot11RSNAConfigPasswordIdentifier). If the
1463 # peer MAC address is not included or is set to the wildcard address
1464 # (ff:ff:ff:ff:ff:ff), the entry is available for any station to use. If a
1465 # specific peer MAC address is included, only a station with that MAC address
1466 # is allowed to use the entry. If the password identifier (with non-zero length)
1467 # is included, the entry is limited to be used only with that specified
1468 # identifier. The last matching (based on peer MAC address and identifier) entry
1469 # is used to select which password to use. Setting sae_password to an empty
1470 # string has a special meaning of removing all previously added entries.
1471 # sae_password uses the following encoding:
1472 #<password/credential>[|mac=<peer mac>][|id=<identifier>]
1473 # Examples:
1474 #sae_password=secret
1475 #sae_password=really secret|mac=ff:ff:ff:ff:ff:ff
1476 #sae_password=example secret|mac=02:03:04:05:06:07|id=pw identifier
1477
1478 # SAE threshold for anti-clogging mechanism (dot11RSNASAEAntiCloggingThreshold)
1479 # This parameter defines how many open SAE instances can be in progress at the
1480 # same time before the anti-clogging mechanism is taken into use.
1481 #sae_anti_clogging_threshold=5
1482
1483 # Maximum number of SAE synchronization errors (dot11RSNASAESync)
1484 # The offending SAe peer will be disconnected if more than this many
1485 # synchronization errors happen.
1486 #sae_sync=5
1487
1488 # Enabled SAE finite cyclic groups
1489 # SAE implementation are required to support group 19 (ECC group defined over a
1490 # 256-bit prime order field). All groups that are supported by the
1491 # implementation are enabled by default. This configuration parameter can be
1492 # used to specify a limited set of allowed groups. The group values are listed
1493 # in the IANA registry:
1494 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
1495 #sae_groups=19 20 21 25 26
1496
1497 # Require MFP for all associations using SAE
1498 # This parameter can be used to enforce negotiation of MFP for all associations
1499 # that negotiate use of SAE. This is used in cases where SAE-capable devices are
1500 # known to be MFP-capable and the BSS is configured with optional MFP
1501 # (ieee80211w=1) for legacy support. The non-SAE stations can connect without
1502 # MFP while SAE stations are required to negotiate MFP if sae_require_mfp=1.
1503 #sae_require_mfp=0
1504
1505 # FILS Cache Identifier (16-bit value in hexdump format)
1506 #fils_cache_id=0011
1507
1508 # FILS Realm Information
1509 # One or more FILS realms need to be configured when FILS is enabled. This list
1510 # of realms is used to define which realms (used in keyName-NAI by the client)
1511 # can be used with FILS shared key authentication for ERP.
1512 #fils_realm=example.com
1513 #fils_realm=example.org
1514
1515 # FILS DH Group for PFS
1516 # 0 = PFS disabled with FILS shared key authentication (default)
1517 # 1-65535 DH Group to use for FILS PFS
1518 #fils_dh_group=0
1519
1520 # OWE DH groups
1521 # OWE implementations are required to support group 19 (NIST P-256). All groups
1522 # that are supported by the implementation (e.g., groups 19, 20, and 21 when
1523 # using OpenSSL) are enabled by default. This configuration parameter can be
1524 # used to specify a limited set of allowed groups. The group values are listed
1525 # in the IANA registry:
1526 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
1527 #owe_groups=19 20 21
1528
1529 # OWE transition mode configuration
1530 # Pointer to the matching open/OWE BSS
1531 #owe_transition_bssid=<bssid>
1532 # SSID in same format as ssid2 described above.
1533 #owe_transition_ssid=<SSID>
1534 # Alternatively, OWE transition mode BSSID/SSID can be configured with a
1535 # reference to a BSS operated by this hostapd process.
1536 #owe_transition_ifname=<ifname>
1537
1538 # DHCP server for FILS HLP
1539 # If configured, hostapd will act as a DHCP relay for all FILS HLP requests
1540 # that include a DHCPDISCOVER message and send them to the specific DHCP
1541 # server for processing. hostapd will then wait for a response from that server
1542 # before replying with (Re)Association Response frame that encapsulates this
1543 # DHCP response. own_ip_addr is used as the local address for the communication
1544 # with the DHCP server.
1545 #dhcp_server=127.0.0.1
1546
1547 # DHCP server UDP port
1548 # Default: 67
1549 #dhcp_server_port=67
1550
1551 # DHCP relay UDP port on the local device
1552 # Default: 67; 0 means not to bind any specific port
1553 #dhcp_relay_port=67
1554
1555 # DHCP rapid commit proxy
1556 # If set to 1, this enables hostapd to act as a DHCP rapid commit proxy to
1557 # allow the rapid commit options (two message DHCP exchange) to be used with a
1558 # server that supports only the four message DHCP exchange. This is disabled by
1559 # default (= 0) and can be enabled by setting this to 1.
1560 #dhcp_rapid_commit_proxy=0
1561
1562 # Wait time for FILS HLP (dot11HLPWaitTime) in TUs
1563 # default: 30 TUs (= 30.72 milliseconds)
1564 #fils_hlp_wait_time=30
1565
1566 ##### IEEE 802.11r configuration ##############################################
1567
1568 # Mobility Domain identifier (dot11FTMobilityDomainID, MDID)
1569 # MDID is used to indicate a group of APs (within an ESS, i.e., sharing the
1570 # same SSID) between which a STA can use Fast BSS Transition.
1571 # 2-octet identifier as a hex string.
1572 #mobility_domain=a1b2
1573
1574 # PMK-R0 Key Holder identifier (dot11FTR0KeyHolderID)
1575 # 1 to 48 octet identifier.
1576 # This is configured with nas_identifier (see RADIUS client section above).
1577
1578 # Default lifetime of the PMK-R0 in seconds; range 60..4294967295
1579 # (default: 14 days / 1209600 seconds; 0 = disable timeout)
1580 # (dot11FTR0KeyLifetime)
1581 #ft_r0_key_lifetime=1209600
1582
1583 # Maximum lifetime for PMK-R1; applied only if not zero
1584 # PMK-R1 is removed at latest after this limit.
1585 # Removing any PMK-R1 for expiry can be disabled by setting this to -1.
1586 # (default: 0)
1587 #r1_max_key_lifetime=0
1588
1589 # PMK-R1 Key Holder identifier (dot11FTR1KeyHolderID)
1590 # 6-octet identifier as a hex string.
1591 # Defaults to BSSID.
1592 #r1_key_holder=000102030405
1593
1594 # Reassociation deadline in time units (TUs / 1.024 ms; range 1000..65535)
1595 # (dot11FTReassociationDeadline)
1596 #reassociation_deadline=1000
1597
1598 # List of R0KHs in the same Mobility Domain
1599 # format: <MAC address> <NAS Identifier> <256-bit key as hex string>
1600 # This list is used to map R0KH-ID (NAS Identifier) to a destination MAC
1601 # address when requesting PMK-R1 key from the R0KH that the STA used during the
1602 # Initial Mobility Domain Association.
1603 #r0kh=02:01:02:03:04:05 r0kh-1.example.com 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
1604 #r0kh=02:01:02:03:04:06 r0kh-2.example.com 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1605 # And so on.. One line per R0KH.
1606 # Wildcard entry:
1607 # Upon receiving a response from R0KH, it will be added to this list, so
1608 # subsequent requests won't be broadcast. If R0KH does not reply, it will be
1609 # blacklisted.
1610 #r0kh=ff:ff:ff:ff:ff:ff * 00112233445566778899aabbccddeeff
1611
1612 # List of R1KHs in the same Mobility Domain
1613 # format: <MAC address> <R1KH-ID> <256-bit key as hex string>
1614 # This list is used to map R1KH-ID to a destination MAC address when sending
1615 # PMK-R1 key from the R0KH. This is also the list of authorized R1KHs in the MD
1616 # that can request PMK-R1 keys.
1617 #r1kh=02:01:02:03:04:05 02:11:22:33:44:55 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
1618 #r1kh=02:01:02:03:04:06 02:11:22:33:44:66 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1619 # And so on.. One line per R1KH.
1620 # Wildcard entry:
1621 # Upon receiving a request from an R1KH not yet known, it will be added to this
1622 # list and thus will receive push notifications.
1623 #r1kh=00:00:00:00:00:00 00:00:00:00:00:00 00112233445566778899aabbccddeeff
1624
1625 # Timeout (seconds) for newly discovered R0KH/R1KH (see wildcard entries above)
1626 # Special values: 0 -> do not expire
1627 # Warning: do not cache implies no sequence number validation with wildcards
1628 #rkh_pos_timeout=86400 (default = 1 day)
1629
1630 # Timeout (milliseconds) for requesting PMK-R1 from R0KH using PULL request
1631 # and number of retries.
1632 #rkh_pull_timeout=1000 (default = 1 second)
1633 #rkh_pull_retries=4 (default)
1634
1635 # Timeout (seconds) for non replying R0KH (see wildcard entries above)
1636 # Special values: 0 -> do not cache
1637 # default: 60 seconds
1638 #rkh_neg_timeout=60
1639
1640 # Note: The R0KH/R1KH keys used to be 128-bit in length before the message
1641 # format was changed. That shorter key length is still supported for backwards
1642 # compatibility of the configuration files. If such a shorter key is used, a
1643 # 256-bit key is derived from it. For new deployments, configuring the 256-bit
1644 # key is recommended.
1645
1646 # Whether PMK-R1 push is enabled at R0KH
1647 # 0 = do not push PMK-R1 to all configured R1KHs (default)
1648 # 1 = push PMK-R1 to all configured R1KHs whenever a new PMK-R0 is derived
1649 #pmk_r1_push=1
1650
1651 # Whether to enable FT-over-DS
1652 # 0 = FT-over-DS disabled
1653 # 1 = FT-over-DS enabled (default)
1654 #ft_over_ds=1
1655
1656 # Whether to generate FT response locally for PSK networks
1657 # This avoids use of PMK-R1 push/pull from other APs with FT-PSK networks as
1658 # the required information (PSK and other session data) is already locally
1659 # available.
1660 # 0 = disabled (default)
1661 # 1 = enabled
1662 #ft_psk_generate_local=0
1663
1664 ##### Neighbor table ##########################################################
1665 # Maximum number of entries kept in AP table (either for neigbor table or for
1666 # detecting Overlapping Legacy BSS Condition). The oldest entry will be
1667 # removed when adding a new entry that would make the list grow over this
1668 # limit. Note! WFA certification for IEEE 802.11g requires that OLBC is
1669 # enabled, so this field should not be set to 0 when using IEEE 802.11g.
1670 # default: 255
1671 #ap_table_max_size=255
1672
1673 # Number of seconds of no frames received after which entries may be deleted
1674 # from the AP table. Since passive scanning is not usually performed frequently
1675 # this should not be set to very small value. In addition, there is no
1676 # guarantee that every scan cycle will receive beacon frames from the
1677 # neighboring APs.
1678 # default: 60
1679 #ap_table_expiration_time=3600
1680
1681 # Maximum number of stations to track on the operating channel
1682 # This can be used to detect dualband capable stations before they have
1683 # associated, e.g., to provide guidance on which colocated BSS to use.
1684 # Default: 0 (disabled)
1685 #track_sta_max_num=100
1686
1687 # Maximum age of a station tracking entry in seconds
1688 # Default: 180
1689 #track_sta_max_age=180
1690
1691 # Do not reply to group-addressed Probe Request from a station that was seen on
1692 # another radio.
1693 # Default: Disabled
1694 #
1695 # This can be used with enabled track_sta_max_num configuration on another
1696 # interface controlled by the same hostapd process to restrict Probe Request
1697 # frame handling from replying to group-addressed Probe Request frames from a
1698 # station that has been detected to be capable of operating on another band,
1699 # e.g., to try to reduce likelihood of the station selecting a 2.4 GHz BSS when
1700 # the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
1701 #
1702 # Note: Enabling this can cause connectivity issues and increase latency for
1703 # discovering the AP.
1704 #no_probe_resp_if_seen_on=wlan1
1705
1706 # Reject authentication from a station that was seen on another radio.
1707 # Default: Disabled
1708 #
1709 # This can be used with enabled track_sta_max_num configuration on another
1710 # interface controlled by the same hostapd process to reject authentication
1711 # attempts from a station that has been detected to be capable of operating on
1712 # another band, e.g., to try to reduce likelihood of the station selecting a
1713 # 2.4 GHz BSS when the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
1714 #
1715 # Note: Enabling this can cause connectivity issues and increase latency for
1716 # connecting with the AP.
1717 #no_auth_if_seen_on=wlan1
1718
1719 ##### Wi-Fi Protected Setup (WPS) #############################################
1720
1721 # WPS state
1722 # 0 = WPS disabled (default)
1723 # 1 = WPS enabled, not configured
1724 # 2 = WPS enabled, configured
1725 #wps_state=2
1726
1727 # Whether to manage this interface independently from other WPS interfaces
1728 # By default, a single hostapd process applies WPS operations to all configured
1729 # interfaces. This parameter can be used to disable that behavior for a subset
1730 # of interfaces. If this is set to non-zero for an interface, WPS commands
1731 # issued on that interface do not apply to other interfaces and WPS operations
1732 # performed on other interfaces do not affect this interface.
1733 #wps_independent=0
1734
1735 # AP can be configured into a locked state where new WPS Registrar are not
1736 # accepted, but previously authorized Registrars (including the internal one)
1737 # can continue to add new Enrollees.
1738 #ap_setup_locked=1
1739
1740 # Universally Unique IDentifier (UUID; see RFC 4122) of the device
1741 # This value is used as the UUID for the internal WPS Registrar. If the AP
1742 # is also using UPnP, this value should be set to the device's UPnP UUID.
1743 # If not configured, UUID will be generated based on the local MAC address.
1744 #uuid=12345678-9abc-def0-1234-56789abcdef0
1745
1746 # Note: If wpa_psk_file is set, WPS is used to generate random, per-device PSKs
1747 # that will be appended to the wpa_psk_file. If wpa_psk_file is not set, the
1748 # default PSK (wpa_psk/wpa_passphrase) will be delivered to Enrollees. Use of
1749 # per-device PSKs is recommended as the more secure option (i.e., make sure to
1750 # set wpa_psk_file when using WPS with WPA-PSK).
1751
1752 # When an Enrollee requests access to the network with PIN method, the Enrollee
1753 # PIN will need to be entered for the Registrar. PIN request notifications are
1754 # sent to hostapd ctrl_iface monitor. In addition, they can be written to a
1755 # text file that could be used, e.g., to populate the AP administration UI with
1756 # pending PIN requests. If the following variable is set, the PIN requests will
1757 # be written to the configured file.
1758 #wps_pin_requests=/var/run/hostapd_wps_pin_requests
1759
1760 # Device Name
1761 # User-friendly description of device; up to 32 octets encoded in UTF-8
1762 #device_name=Wireless AP
1763
1764 # Manufacturer
1765 # The manufacturer of the device (up to 64 ASCII characters)
1766 #manufacturer=Company
1767
1768 # Model Name
1769 # Model of the device (up to 32 ASCII characters)
1770 #model_name=WAP
1771
1772 # Model Number
1773 # Additional device description (up to 32 ASCII characters)
1774 #model_number=123
1775
1776 # Serial Number
1777 # Serial number of the device (up to 32 characters)
1778 #serial_number=12345
1779
1780 # Primary Device Type
1781 # Used format: <categ>-<OUI>-<subcateg>
1782 # categ = Category as an integer value
1783 # OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
1784 # default WPS OUI
1785 # subcateg = OUI-specific Sub Category as an integer value
1786 # Examples:
1787 # 1-0050F204-1 (Computer / PC)
1788 # 1-0050F204-2 (Computer / Server)
1789 # 5-0050F204-1 (Storage / NAS)
1790 # 6-0050F204-1 (Network Infrastructure / AP)
1791 #device_type=6-0050F204-1
1792
1793 # OS Version
1794 # 4-octet operating system version number (hex string)
1795 #os_version=01020300
1796
1797 # Config Methods
1798 # List of the supported configuration methods
1799 # Available methods: usba ethernet label display ext_nfc_token int_nfc_token
1800 # nfc_interface push_button keypad virtual_display physical_display
1801 # virtual_push_button physical_push_button
1802 #config_methods=label virtual_display virtual_push_button keypad
1803
1804 # WPS capability discovery workaround for PBC with Windows 7
1805 # Windows 7 uses incorrect way of figuring out AP's WPS capabilities by acting
1806 # as a Registrar and using M1 from the AP. The config methods attribute in that
1807 # message is supposed to indicate only the configuration method supported by
1808 # the AP in Enrollee role, i.e., to add an external Registrar. For that case,
1809 # PBC shall not be used and as such, the PushButton config method is removed
1810 # from M1 by default. If pbc_in_m1=1 is included in the configuration file,
1811 # the PushButton config method is left in M1 (if included in config_methods
1812 # parameter) to allow Windows 7 to use PBC instead of PIN (e.g., from a label
1813 # in the AP).
1814 #pbc_in_m1=1
1815
1816 # Static access point PIN for initial configuration and adding Registrars
1817 # If not set, hostapd will not allow external WPS Registrars to control the
1818 # access point. The AP PIN can also be set at runtime with hostapd_cli
1819 # wps_ap_pin command. Use of temporary (enabled by user action) and random
1820 # AP PIN is much more secure than configuring a static AP PIN here. As such,
1821 # use of the ap_pin parameter is not recommended if the AP device has means for
1822 # displaying a random PIN.
1823 #ap_pin=12345670
1824
1825 # Skip building of automatic WPS credential
1826 # This can be used to allow the automatically generated Credential attribute to
1827 # be replaced with pre-configured Credential(s).
1828 #skip_cred_build=1
1829
1830 # Additional Credential attribute(s)
1831 # This option can be used to add pre-configured Credential attributes into M8
1832 # message when acting as a Registrar. If skip_cred_build=1, this data will also
1833 # be able to override the Credential attribute that would have otherwise been
1834 # automatically generated based on network configuration. This configuration
1835 # option points to an external file that much contain the WPS Credential
1836 # attribute(s) as binary data.
1837 #extra_cred=hostapd.cred
1838
1839 # Credential processing
1840 # 0 = process received credentials internally (default)
1841 # 1 = do not process received credentials; just pass them over ctrl_iface to
1842 # external program(s)
1843 # 2 = process received credentials internally and pass them over ctrl_iface
1844 # to external program(s)
1845 # Note: With wps_cred_processing=1, skip_cred_build should be set to 1 and
1846 # extra_cred be used to provide the Credential data for Enrollees.
1847 #
1848 # wps_cred_processing=1 will disabled automatic updates of hostapd.conf file
1849 # both for Credential processing and for marking AP Setup Locked based on
1850 # validation failures of AP PIN. An external program is responsible on updating
1851 # the configuration appropriately in this case.
1852 #wps_cred_processing=0
1853
1854 # AP Settings Attributes for M7
1855 # By default, hostapd generates the AP Settings Attributes for M7 based on the
1856 # current configuration. It is possible to override this by providing a file
1857 # with pre-configured attributes. This is similar to extra_cred file format,
1858 # but the AP Settings attributes are not encapsulated in a Credential
1859 # attribute.
1860 #ap_settings=hostapd.ap_settings
1861
1862 # WPS UPnP interface
1863 # If set, support for external Registrars is enabled.
1864 #upnp_iface=br0
1865
1866 # Friendly Name (required for UPnP)
1867 # Short description for end use. Should be less than 64 characters.
1868 #friendly_name=WPS Access Point
1869
1870 # Manufacturer URL (optional for UPnP)
1871 #manufacturer_url=http://www.example.com/
1872
1873 # Model Description (recommended for UPnP)
1874 # Long description for end user. Should be less than 128 characters.
1875 #model_description=Wireless Access Point
1876
1877 # Model URL (optional for UPnP)
1878 #model_url=http://www.example.com/model/
1879
1880 # Universal Product Code (optional for UPnP)
1881 # 12-digit, all-numeric code that identifies the consumer package.
1882 #upc=123456789012
1883
1884 # WPS RF Bands (a = 5G, b = 2.4G, g = 2.4G, ag = dual band, ad = 60 GHz)
1885 # This value should be set according to RF band(s) supported by the AP if
1886 # hw_mode is not set. For dual band dual concurrent devices, this needs to be
1887 # set to ag to allow both RF bands to be advertized.
1888 #wps_rf_bands=ag
1889
1890 # NFC password token for WPS
1891 # These parameters can be used to configure a fixed NFC password token for the
1892 # AP. This can be generated, e.g., with nfc_pw_token from wpa_supplicant. When
1893 # these parameters are used, the AP is assumed to be deployed with a NFC tag
1894 # that includes the matching NFC password token (e.g., written based on the
1895 # NDEF record from nfc_pw_token).
1896 #
1897 #wps_nfc_dev_pw_id: Device Password ID (16..65535)
1898 #wps_nfc_dh_pubkey: Hexdump of DH Public Key
1899 #wps_nfc_dh_privkey: Hexdump of DH Private Key
1900 #wps_nfc_dev_pw: Hexdump of Device Password
1901
1902 ##### Wi-Fi Direct (P2P) ######################################################
1903
1904 # Enable P2P Device management
1905 #manage_p2p=1
1906
1907 # Allow cross connection
1908 #allow_cross_connection=1
1909
1910 #### TDLS (IEEE 802.11z-2010) #################################################
1911
1912 # Prohibit use of TDLS in this BSS
1913 #tdls_prohibit=1
1914
1915 # Prohibit use of TDLS Channel Switching in this BSS
1916 #tdls_prohibit_chan_switch=1
1917
1918 ##### IEEE 802.11v-2011 #######################################################
1919
1920 # Time advertisement
1921 # 0 = disabled (default)
1922 # 2 = UTC time at which the TSF timer is 0
1923 #time_advertisement=2
1924
1925 # Local time zone as specified in 8.3 of IEEE Std 1003.1-2004:
1926 # stdoffset[dst[offset][,start[/time],end[/time]]]
1927 #time_zone=EST5
1928
1929 # WNM-Sleep Mode (extended sleep mode for stations)
1930 # 0 = disabled (default)
1931 # 1 = enabled (allow stations to use WNM-Sleep Mode)
1932 #wnm_sleep_mode=1
1933
1934 # WNM-Sleep Mode GTK/IGTK workaround
1935 # Normally, WNM-Sleep Mode exit with management frame protection negotiated
1936 # would result in the current GTK/IGTK getting added into the WNM-Sleep Mode
1937 # Response frame. Some station implementations may have a vulnerability that
1938 # results in GTK/IGTK reinstallation based on this frame being replayed. This
1939 # configuration parameter can be used to disable that behavior and use EAPOL-Key
1940 # frames for GTK/IGTK update instead. This would likely be only used with
1941 # wpa_disable_eapol_key_retries=1 that enables a workaround for similar issues
1942 # with EAPOL-Key. This is related to station side vulnerabilities CVE-2017-13087
1943 # and CVE-2017-13088. To enable this AP-side workaround, set the parameter to 1.
1944 #wnm_sleep_mode_no_keys=0
1945
1946 # BSS Transition Management
1947 # 0 = disabled (default)
1948 # 1 = enabled
1949 #bss_transition=1
1950
1951 # Proxy ARP
1952 # 0 = disabled (default)
1953 # 1 = enabled
1954 #proxy_arp=1
1955
1956 # IPv6 Neighbor Advertisement multicast-to-unicast conversion
1957 # This can be used with Proxy ARP to allow multicast NAs to be forwarded to
1958 # associated STAs using link layer unicast delivery.
1959 # 0 = disabled (default)
1960 # 1 = enabled
1961 #na_mcast_to_ucast=0
1962
1963 ##### IEEE 802.11u-2011 #######################################################
1964
1965 # Enable Interworking service
1966 #interworking=1
1967
1968 # Access Network Type
1969 # 0 = Private network
1970 # 1 = Private network with guest access
1971 # 2 = Chargeable public network
1972 # 3 = Free public network
1973 # 4 = Personal device network
1974 # 5 = Emergency services only network
1975 # 14 = Test or experimental
1976 # 15 = Wildcard
1977 #access_network_type=0
1978
1979 # Whether the network provides connectivity to the Internet
1980 # 0 = Unspecified
1981 # 1 = Network provides connectivity to the Internet
1982 #internet=1
1983
1984 # Additional Step Required for Access
1985 # Note: This is only used with open network, i.e., ASRA shall ne set to 0 if
1986 # RSN is used.
1987 #asra=0
1988
1989 # Emergency services reachable
1990 #esr=0
1991
1992 # Unauthenticated emergency service accessible
1993 #uesa=0
1994
1995 # Venue Info (optional)
1996 # The available values are defined in IEEE Std 802.11u-2011, 7.3.1.34.
1997 # Example values (group,type):
1998 # 0,0 = Unspecified
1999 # 1,7 = Convention Center
2000 # 1,13 = Coffee Shop
2001 # 2,0 = Unspecified Business
2002 # 7,1 Private Residence
2003 #venue_group=7
2004 #venue_type=1
2005
2006 # Homogeneous ESS identifier (optional; dot11HESSID)
2007 # If set, this shall be identifical to one of the BSSIDs in the homogeneous
2008 # ESS and this shall be set to the same value across all BSSs in homogeneous
2009 # ESS.
2010 #hessid=02:03:04:05:06:07
2011
2012 # Roaming Consortium List
2013 # Arbitrary number of Roaming Consortium OIs can be configured with each line
2014 # adding a new OI to the list. The first three entries are available through
2015 # Beacon and Probe Response frames. Any additional entry will be available only
2016 # through ANQP queries. Each OI is between 3 and 15 octets and is configured as
2017 # a hexstring.
2018 #roaming_consortium=021122
2019 #roaming_consortium=2233445566
2020
2021 # Venue Name information
2022 # This parameter can be used to configure one or more Venue Name Duples for
2023 # Venue Name ANQP information. Each entry has a two or three character language
2024 # code (ISO-639) separated by colon from the venue name string.
2025 # Note that venue_group and venue_type have to be set for Venue Name
2026 # information to be complete.
2027 #venue_name=eng:Example venue
2028 #venue_name=fin:Esimerkkipaikka
2029 # Alternative format for language:value strings:
2030 # (double quoted string, printf-escaped string)
2031 #venue_name=P"eng:Example\nvenue"
2032
2033 # Venue URL information
2034 # This parameter can be used to configure one or more Venue URL Duples to
2035 # provide additional information corresponding to Venue Name information.
2036 # Each entry has a Venue Number value separated by colon from the Venue URL
2037 # string. Venue Number indicates the corresponding venue_name entry (1 = 1st
2038 # venue_name, 2 = 2nd venue_name, and so on; 0 = no matching venue_name)
2039 #venue_url=1:http://www.example.com/info-eng
2040 #venue_url=2:http://www.example.com/info-fin
2041
2042 # Network Authentication Type
2043 # This parameter indicates what type of network authentication is used in the
2044 # network.
2045 # format: <network auth type indicator (1-octet hex str)> [redirect URL]
2046 # Network Authentication Type Indicator values:
2047 # 00 = Acceptance of terms and conditions
2048 # 01 = On-line enrollment supported
2049 # 02 = http/https redirection
2050 # 03 = DNS redirection
2051 #network_auth_type=00
2052 #network_auth_type=02http://www.example.com/redirect/me/here/
2053
2054 # IP Address Type Availability
2055 # format: <1-octet encoded value as hex str>
2056 # (ipv4_type & 0x3f) << 2 | (ipv6_type & 0x3)
2057 # ipv4_type:
2058 # 0 = Address type not available
2059 # 1 = Public IPv4 address available
2060 # 2 = Port-restricted IPv4 address available
2061 # 3 = Single NATed private IPv4 address available
2062 # 4 = Double NATed private IPv4 address available
2063 # 5 = Port-restricted IPv4 address and single NATed IPv4 address available
2064 # 6 = Port-restricted IPv4 address and double NATed IPv4 address available
2065 # 7 = Availability of the address type is not known
2066 # ipv6_type:
2067 # 0 = Address type not available
2068 # 1 = Address type available
2069 # 2 = Availability of the address type not known
2070 #ipaddr_type_availability=14
2071
2072 # Domain Name
2073 # format: <variable-octet str>[,<variable-octet str>]
2074 #domain_name=example.com,another.example.com,yet-another.example.com
2075
2076 # 3GPP Cellular Network information
2077 # format: <MCC1,MNC1>[;<MCC2,MNC2>][;...]
2078 #anqp_3gpp_cell_net=244,91;310,026;234,56
2079
2080 # NAI Realm information
2081 # One or more realm can be advertised. Each nai_realm line adds a new realm to
2082 # the set. These parameters provide information for stations using Interworking
2083 # network selection to allow automatic connection to a network based on
2084 # credentials.
2085 # format: <encoding>,<NAI Realm(s)>[,<EAP Method 1>][,<EAP Method 2>][,...]
2086 # encoding:
2087 # 0 = Realm formatted in accordance with IETF RFC 4282
2088 # 1 = UTF-8 formatted character string that is not formatted in
2089 # accordance with IETF RFC 4282
2090 # NAI Realm(s): Semi-colon delimited NAI Realm(s)
2091 # EAP Method: <EAP Method>[:<[AuthParam1:Val1]>][<[AuthParam2:Val2]>][...]
2092 # EAP Method types, see:
2093 # http://www.iana.org/assignments/eap-numbers/eap-numbers.xhtml#eap-numbers-4
2094 # AuthParam (Table 8-188 in IEEE Std 802.11-2012):
2095 # ID 2 = Non-EAP Inner Authentication Type
2096 # 1 = PAP, 2 = CHAP, 3 = MSCHAP, 4 = MSCHAPV2
2097 # ID 3 = Inner authentication EAP Method Type
2098 # ID 5 = Credential Type
2099 # 1 = SIM, 2 = USIM, 3 = NFC Secure Element, 4 = Hardware Token,
2100 # 5 = Softoken, 6 = Certificate, 7 = username/password, 9 = Anonymous,
2101 # 10 = Vendor Specific
2102 #nai_realm=0,example.com;example.net
2103 # EAP methods EAP-TLS with certificate and EAP-TTLS/MSCHAPv2 with
2104 # username/password
2105 #nai_realm=0,example.org,13[5:6],21[2:4][5:7]
2106
2107 # Arbitrary ANQP-element configuration
2108 # Additional ANQP-elements with arbitrary values can be defined by specifying
2109 # their contents in raw format as a hexdump of the payload. Note that these
2110 # values will override ANQP-element contents that may have been specified in the
2111 # more higher layer configuration parameters listed above.
2112 # format: anqp_elem=<InfoID>:<hexdump of payload>
2113 # For example, AP Geospatial Location ANQP-element with unknown location:
2114 #anqp_elem=265:0000
2115 # For example, AP Civic Location ANQP-element with unknown location:
2116 #anqp_elem=266:000000
2117
2118 # GAS Address 3 behavior
2119 # 0 = P2P specification (Address3 = AP BSSID) workaround enabled by default
2120 # based on GAS request Address3
2121 # 1 = IEEE 802.11 standard compliant regardless of GAS request Address3
2122 # 2 = Force non-compliant behavior (Address3 = AP BSSID for all cases)
2123 #gas_address3=0
2124
2125 # QoS Map Set configuration
2126 #
2127 # Comma delimited QoS Map Set in decimal values
2128 # (see IEEE Std 802.11-2012, 8.4.2.97)
2129 #
2130 # format:
2131 # [<DSCP Exceptions[DSCP,UP]>,]<UP 0 range[low,high]>,...<UP 7 range[low,high]>
2132 #
2133 # There can be up to 21 optional DSCP Exceptions which are pairs of DSCP Value
2134 # (0..63 or 255) and User Priority (0..7). This is followed by eight DSCP Range
2135 # descriptions with DSCP Low Value and DSCP High Value pairs (0..63 or 255) for
2136 # each UP starting from 0. If both low and high value are set to 255, the
2137 # corresponding UP is not used.
2138 #
2139 # default: not set
2140 #qos_map_set=53,2,22,6,8,15,0,7,255,255,16,31,32,39,255,255,40,47,255,255
2141
2142 ##### Hotspot 2.0 #############################################################
2143
2144 # Enable Hotspot 2.0 support
2145 #hs20=1
2146
2147 # Disable Downstream Group-Addressed Forwarding (DGAF)
2148 # This can be used to configure a network where no group-addressed frames are
2149 # allowed. The AP will not forward any group-address frames to the stations and
2150 # random GTKs are issued for each station to prevent associated stations from
2151 # forging such frames to other stations in the BSS.
2152 #disable_dgaf=1
2153
2154 # OSU Server-Only Authenticated L2 Encryption Network
2155 #osen=1
2156
2157 # ANQP Domain ID (0..65535)
2158 # An identifier for a set of APs in an ESS that share the same common ANQP
2159 # information. 0 = Some of the ANQP information is unique to this AP (default).
2160 #anqp_domain_id=1234
2161
2162 # Deauthentication request timeout
2163 # If the RADIUS server indicates that the station is not allowed to connect to
2164 # the BSS/ESS, the AP can allow the station some time to download a
2165 # notification page (URL included in the message). This parameter sets that
2166 # timeout in seconds.
2167 #hs20_deauth_req_timeout=60
2168
2169 # Operator Friendly Name
2170 # This parameter can be used to configure one or more Operator Friendly Name
2171 # Duples. Each entry has a two or three character language code (ISO-639)
2172 # separated by colon from the operator friendly name string.
2173 #hs20_oper_friendly_name=eng:Example operator
2174 #hs20_oper_friendly_name=fin:Esimerkkioperaattori
2175
2176 # Connection Capability
2177 # This can be used to advertise what type of IP traffic can be sent through the
2178 # hotspot (e.g., due to firewall allowing/blocking protocols/ports).
2179 # format: <IP Protocol>:<Port Number>:<Status>
2180 # IP Protocol: 1 = ICMP, 6 = TCP, 17 = UDP
2181 # Port Number: 0..65535
2182 # Status: 0 = Closed, 1 = Open, 2 = Unknown
2183 # Each hs20_conn_capab line is added to the list of advertised tuples.
2184 #hs20_conn_capab=1:0:2
2185 #hs20_conn_capab=6:22:1
2186 #hs20_conn_capab=17:5060:0
2187
2188 # WAN Metrics
2189 # format: <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD>
2190 # WAN Info: B0-B1: Link Status, B2: Symmetric Link, B3: At Capabity
2191 # (encoded as two hex digits)
2192 # Link Status: 1 = Link up, 2 = Link down, 3 = Link in test state
2193 # Downlink Speed: Estimate of WAN backhaul link current downlink speed in kbps;
2194 # 1..4294967295; 0 = unknown
2195 # Uplink Speed: Estimate of WAN backhaul link current uplink speed in kbps
2196 # 1..4294967295; 0 = unknown
2197 # Downlink Load: Current load of downlink WAN connection (scaled to 255 = 100%)
2198 # Uplink Load: Current load of uplink WAN connection (scaled to 255 = 100%)
2199 # Load Measurement Duration: Duration for measuring downlink/uplink load in
2200 # tenths of a second (1..65535); 0 if load cannot be determined
2201 #hs20_wan_metrics=01:8000:1000:80:240:3000
2202
2203 # Operating Class Indication
2204 # List of operating classes the BSSes in this ESS use. The Global operating
2205 # classes in Table E-4 of IEEE Std 802.11-2012 Annex E define the values that
2206 # can be used in this.
2207 # format: hexdump of operating class octets
2208 # for example, operating classes 81 (2.4 GHz channels 1-13) and 115 (5 GHz
2209 # channels 36-48):
2210 #hs20_operating_class=5173
2211
2212 # Terms and Conditions information
2213 #
2214 # hs20_t_c_filename contains the Terms and Conditions filename that the AP
2215 # indicates in RADIUS Access-Request messages.
2216 #hs20_t_c_filename=terms-and-conditions
2217 #
2218 # hs20_t_c_timestamp contains the Terms and Conditions timestamp that the AP
2219 # indicates in RADIUS Access-Request messages. Usually, this contains the number
2220 # of seconds since January 1, 1970 00:00 UTC showing the time when the file was
2221 # last modified.
2222 #hs20_t_c_timestamp=1234567
2223 #
2224 # hs20_t_c_server_url contains a template for the Terms and Conditions server
2225 # URL. This template is used to generate the URL for a STA that needs to
2226 # acknowledge Terms and Conditions. Unlike the other hs20_t_c_* parameters, this
2227 # parameter is used on the authentication server, not the AP.
2228 # Macros:
2229 # @1@ = MAC address of the STA (colon separated hex octets)
2230 #hs20_t_c_server_url=https://example.com/t_and_c?addr=@1@&ap=123
2231
2232 # OSU and Operator icons
2233 # <Icon Width>:<Icon Height>:<Language code>:<Icon Type>:<Name>:<file path>
2234 #hs20_icon=32:32:eng:image/png:icon32:/tmp/icon32.png
2235 #hs20_icon=64:64:eng:image/png:icon64:/tmp/icon64.png
2236
2237 # OSU SSID (see ssid2 for format description)
2238 # This is the SSID used for all OSU connections to all the listed OSU Providers.
2239 #osu_ssid="example"
2240
2241 # OSU Providers
2242 # One or more sets of following parameter. Each OSU provider is started by the
2243 # mandatory osu_server_uri item. The other parameters add information for the
2244 # last added OSU provider. osu_nai specifies the OSU_NAI value for OSEN
2245 # authentication when using a standalone OSU BSS. osu_nai2 specifies the OSU_NAI
2246 # value for OSEN authentication when using a shared BSS (Single SSID) for OSU.
2247 #
2248 #osu_server_uri=https://example.com/osu/
2249 #osu_friendly_name=eng:Example operator
2250 #osu_friendly_name=fin:Esimerkkipalveluntarjoaja
2251 #osu_nai=anonymous@example.com
2252 #osu_nai2=anonymous@example.com
2253 #osu_method_list=1 0
2254 #osu_icon=icon32
2255 #osu_icon=icon64
2256 #osu_service_desc=eng:Example services
2257 #osu_service_desc=fin:Esimerkkipalveluja
2258 #
2259 #osu_server_uri=...
2260
2261 # Operator Icons
2262 # Operator icons are specified using references to the hs20_icon entries
2263 # (Name subfield). This information, if present, is advertsised in the
2264 # Operator Icon Metadata ANQO-element.
2265 #operator_icon=icon32
2266 #operator_icon=icon64
2267
2268 ##### Multiband Operation (MBO) ###############################################
2269 #
2270 # MBO enabled
2271 # 0 = disabled (default)
2272 # 1 = enabled
2273 #mbo=1
2274 #
2275 # Cellular data connection preference
2276 # 0 = Excluded - AP does not want STA to use the cellular data connection
2277 # 1 = AP prefers the STA not to use cellular data connection
2278 # 255 = AP prefers the STA to use cellular data connection
2279 #mbo_cell_data_conn_pref=1
2280
2281 ##### Optimized Connectivity Experience (OCE) #################################
2282 #
2283 # Enable OCE specific features (bitmap)
2284 # BIT(0) - Reserved
2285 # Set BIT(1) (= 2) to enable OCE in STA-CFON mode
2286 # Set BIT(2) (= 4) to enable OCE in AP mode
2287 # Default is 0 = OCE disabled
2288 #oce=0
2289
2290 ##### Fast Session Transfer (FST) support #####################################
2291 #
2292 # The options in this section are only available when the build configuration
2293 # option CONFIG_FST is set while compiling hostapd. They allow this interface
2294 # to be a part of FST setup.
2295 #
2296 # FST is the transfer of a session from a channel to another channel, in the
2297 # same or different frequency bands.
2298 #
2299 # For detals, see IEEE Std 802.11ad-2012.
2300
2301 # Identifier of an FST Group the interface belongs to.
2302 #fst_group_id=bond0
2303
2304 # Interface priority within the FST Group.
2305 # Announcing a higher priority for an interface means declaring it more
2306 # preferable for FST switch.
2307 # fst_priority is in 1..255 range with 1 being the lowest priority.
2308 #fst_priority=100
2309
2310 # Default LLT value for this interface in milliseconds. The value used in case
2311 # no value provided during session setup. Default is 50 ms.
2312 # fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
2313 # Transitioning between states).
2314 #fst_llt=100
2315
2316 ##### Radio measurements / location ###########################################
2317
2318 # The content of a LCI measurement subelement
2319 #lci=<Hexdump of binary data of the LCI report>
2320
2321 # The content of a location civic measurement subelement
2322 #civic=<Hexdump of binary data of the location civic report>
2323
2324 # Enable neighbor report via radio measurements
2325 #rrm_neighbor_report=1
2326
2327 # Enable beacon report via radio measurements
2328 #rrm_beacon_report=1
2329
2330 # Publish fine timing measurement (FTM) responder functionality
2331 # This parameter only controls publishing via Extended Capabilities element.
2332 # Actual functionality is managed outside hostapd.
2333 #ftm_responder=0
2334
2335 # Publish fine timing measurement (FTM) initiator functionality
2336 # This parameter only controls publishing via Extended Capabilities element.
2337 # Actual functionality is managed outside hostapd.
2338 #ftm_initiator=0
2339 #
2340 # Stationary AP config indicates that the AP doesn't move hence location data
2341 # can be considered as always up to date. If configured, LCI data will be sent
2342 # as a radio measurement even if the request doesn't contain a max age element
2343 # that allows sending of such data. Default: 0.
2344 #stationary_ap=0
2345
2346 ##### TESTING OPTIONS #########################################################
2347 #
2348 # The options in this section are only available when the build configuration
2349 # option CONFIG_TESTING_OPTIONS is set while compiling hostapd. They allow
2350 # testing some scenarios that are otherwise difficult to reproduce.
2351 #
2352 # Ignore probe requests sent to hostapd with the given probability, must be a
2353 # floating point number in the range [0, 1).
2354 #ignore_probe_probability=0.0
2355 #
2356 # Ignore authentication frames with the given probability
2357 #ignore_auth_probability=0.0
2358 #
2359 # Ignore association requests with the given probability
2360 #ignore_assoc_probability=0.0
2361 #
2362 # Ignore reassociation requests with the given probability
2363 #ignore_reassoc_probability=0.0
2364 #
2365 # Corrupt Key MIC in GTK rekey EAPOL-Key frames with the given probability
2366 #corrupt_gtk_rekey_mic_probability=0.0
2367 #
2368 # Include only ECSA IE without CSA IE where possible
2369 # (channel switch operating class is needed)
2370 #ecsa_ie_only=0
2371
2372 ##### Multiple BSSID support ##################################################
2373 #
2374 # Above configuration is using the default interface (wlan#, or multi-SSID VLAN
2375 # interfaces). Other BSSIDs can be added by using separator 'bss' with
2376 # default interface name to be allocated for the data packets of the new BSS.
2377 #
2378 # hostapd will generate BSSID mask based on the BSSIDs that are
2379 # configured. hostapd will verify that dev_addr & MASK == dev_addr. If this is
2380 # not the case, the MAC address of the radio must be changed before starting
2381 # hostapd (ifconfig wlan0 hw ether <MAC addr>). If a BSSID is configured for
2382 # every secondary BSS, this limitation is not applied at hostapd and other
2383 # masks may be used if the driver supports them (e.g., swap the locally
2384 # administered bit)
2385 #
2386 # BSSIDs are assigned in order to each BSS, unless an explicit BSSID is
2387 # specified using the 'bssid' parameter.
2388 # If an explicit BSSID is specified, it must be chosen such that it:
2389 # - results in a valid MASK that covers it and the dev_addr
2390 # - is not the same as the MAC address of the radio
2391 # - is not the same as any other explicitly specified BSSID
2392 #
2393 # Alternatively, the 'use_driver_iface_addr' parameter can be used to request
2394 # hostapd to use the driver auto-generated interface address (e.g., to use the
2395 # exact MAC addresses allocated to the device).
2396 #
2397 # Not all drivers support multiple BSSes. The exact mechanism for determining
2398 # the driver capabilities is driver specific. With the current (i.e., a recent
2399 # kernel) drivers using nl80211, this information can be checked with "iw list"
2400 # (search for "valid interface combinations").
2401 #
2402 # Please note that hostapd uses some of the values configured for the first BSS
2403 # as the defaults for the following BSSes. However, it is recommended that all
2404 # BSSes include explicit configuration of all relevant configuration items.
2405 #
2406 #bss=wlan0_0
2407 #ssid=test2
2408 # most of the above items can be used here (apart from radio interface specific
2409 # items, like channel)
2410
2411 #bss=wlan0_1
2412 #bssid=00:13:10:95:fe:0b
2413 # ...