]> git.ipfire.org Git - thirdparty/hostap.git/blob - hostapd/hostapd.conf
OWE: Allow set of enabled DH groups to be limited on AP
[thirdparty/hostap.git] / hostapd / hostapd.conf
1 ##### hostapd configuration file ##############################################
2 # Empty lines and lines starting with # are ignored
3
4 # AP netdevice name (without 'ap' postfix, i.e., wlan0 uses wlan0ap for
5 # management frames with the Host AP driver); wlan0 with many nl80211 drivers
6 # Note: This attribute can be overridden by the values supplied with the '-i'
7 # command line parameter.
8 interface=wlan0
9
10 # In case of atheros and nl80211 driver interfaces, an additional
11 # configuration parameter, bridge, may be used to notify hostapd if the
12 # interface is included in a bridge. This parameter is not used with Host AP
13 # driver. If the bridge parameter is not set, the drivers will automatically
14 # figure out the bridge interface (assuming sysfs is enabled and mounted to
15 # /sys) and this parameter may not be needed.
16 #
17 # For nl80211, this parameter can be used to request the AP interface to be
18 # added to the bridge automatically (brctl may refuse to do this before hostapd
19 # has been started to change the interface mode). If needed, the bridge
20 # interface is also created.
21 #bridge=br0
22
23 # Driver interface type (hostap/wired/none/nl80211/bsd);
24 # default: hostap). nl80211 is used with all Linux mac80211 drivers.
25 # Use driver=none if building hostapd as a standalone RADIUS server that does
26 # not control any wireless/wired driver.
27 # driver=hostap
28
29 # Driver interface parameters (mainly for development testing use)
30 # driver_params=<params>
31
32 # hostapd event logger configuration
33 #
34 # Two output method: syslog and stdout (only usable if not forking to
35 # background).
36 #
37 # Module bitfield (ORed bitfield of modules that will be logged; -1 = all
38 # modules):
39 # bit 0 (1) = IEEE 802.11
40 # bit 1 (2) = IEEE 802.1X
41 # bit 2 (4) = RADIUS
42 # bit 3 (8) = WPA
43 # bit 4 (16) = driver interface
44 # bit 5 (32) = IAPP
45 # bit 6 (64) = MLME
46 #
47 # Levels (minimum value for logged events):
48 # 0 = verbose debugging
49 # 1 = debugging
50 # 2 = informational messages
51 # 3 = notification
52 # 4 = warning
53 #
54 logger_syslog=-1
55 logger_syslog_level=2
56 logger_stdout=-1
57 logger_stdout_level=2
58
59 # Interface for separate control program. If this is specified, hostapd
60 # will create this directory and a UNIX domain socket for listening to requests
61 # from external programs (CLI/GUI, etc.) for status information and
62 # configuration. The socket file will be named based on the interface name, so
63 # multiple hostapd processes/interfaces can be run at the same time if more
64 # than one interface is used.
65 # /var/run/hostapd is the recommended directory for sockets and by default,
66 # hostapd_cli will use it when trying to connect with hostapd.
67 ctrl_interface=/var/run/hostapd
68
69 # Access control for the control interface can be configured by setting the
70 # directory to allow only members of a group to use sockets. This way, it is
71 # possible to run hostapd as root (since it needs to change network
72 # configuration and open raw sockets) and still allow GUI/CLI components to be
73 # run as non-root users. However, since the control interface can be used to
74 # change the network configuration, this access needs to be protected in many
75 # cases. By default, hostapd is configured to use gid 0 (root). If you
76 # want to allow non-root users to use the contron interface, add a new group
77 # and change this value to match with that group. Add users that should have
78 # control interface access to this group.
79 #
80 # This variable can be a group name or gid.
81 #ctrl_interface_group=wheel
82 ctrl_interface_group=0
83
84
85 ##### IEEE 802.11 related configuration #######################################
86
87 # SSID to be used in IEEE 802.11 management frames
88 ssid=test
89 # Alternative formats for configuring SSID
90 # (double quoted string, hexdump, printf-escaped string)
91 #ssid2="test"
92 #ssid2=74657374
93 #ssid2=P"hello\nthere"
94
95 # UTF-8 SSID: Whether the SSID is to be interpreted using UTF-8 encoding
96 #utf8_ssid=1
97
98 # Country code (ISO/IEC 3166-1). Used to set regulatory domain.
99 # Set as needed to indicate country in which device is operating.
100 # This can limit available channels and transmit power.
101 # These two octets are used as the first two octets of the Country String
102 # (dot11CountryString)
103 #country_code=US
104
105 # The third octet of the Country String (dot11CountryString)
106 # This parameter is used to set the third octet of the country string.
107 #
108 # All environments of the current frequency band and country (default)
109 #country3=0x20
110 # Outdoor environment only
111 #country3=0x4f
112 # Indoor environment only
113 #country3=0x49
114 # Noncountry entity (country_code=XX)
115 #country3=0x58
116 # IEEE 802.11 standard Annex E table indication: 0x01 .. 0x1f
117 # Annex E, Table E-4 (Global operating classes)
118 #country3=0x04
119
120 # Enable IEEE 802.11d. This advertises the country_code and the set of allowed
121 # channels and transmit power levels based on the regulatory limits. The
122 # country_code setting must be configured with the correct country for
123 # IEEE 802.11d functions.
124 # (default: 0 = disabled)
125 #ieee80211d=1
126
127 # Enable IEEE 802.11h. This enables radar detection and DFS support if
128 # available. DFS support is required on outdoor 5 GHz channels in most countries
129 # of the world. This can be used only with ieee80211d=1.
130 # (default: 0 = disabled)
131 #ieee80211h=1
132
133 # Add Power Constraint element to Beacon and Probe Response frames
134 # This config option adds Power Constraint element when applicable and Country
135 # element is added. Power Constraint element is required by Transmit Power
136 # Control. This can be used only with ieee80211d=1.
137 # Valid values are 0..255.
138 #local_pwr_constraint=3
139
140 # Set Spectrum Management subfield in the Capability Information field.
141 # This config option forces the Spectrum Management bit to be set. When this
142 # option is not set, the value of the Spectrum Management bit depends on whether
143 # DFS or TPC is required by regulatory authorities. This can be used only with
144 # ieee80211d=1 and local_pwr_constraint configured.
145 #spectrum_mgmt_required=1
146
147 # Operation mode (a = IEEE 802.11a (5 GHz), b = IEEE 802.11b (2.4 GHz),
148 # g = IEEE 802.11g (2.4 GHz), ad = IEEE 802.11ad (60 GHz); a/g options are used
149 # with IEEE 802.11n (HT), too, to specify band). For IEEE 802.11ac (VHT), this
150 # needs to be set to hw_mode=a. When using ACS (see channel parameter), a
151 # special value "any" can be used to indicate that any support band can be used.
152 # This special case is currently supported only with drivers with which
153 # offloaded ACS is used.
154 # Default: IEEE 802.11b
155 hw_mode=g
156
157 # Channel number (IEEE 802.11)
158 # (default: 0, i.e., not set)
159 # Please note that some drivers do not use this value from hostapd and the
160 # channel will need to be configured separately with iwconfig.
161 #
162 # If CONFIG_ACS build option is enabled, the channel can be selected
163 # automatically at run time by setting channel=acs_survey or channel=0, both of
164 # which will enable the ACS survey based algorithm.
165 channel=1
166
167 # ACS tuning - Automatic Channel Selection
168 # See: http://wireless.kernel.org/en/users/Documentation/acs
169 #
170 # You can customize the ACS survey algorithm with following variables:
171 #
172 # acs_num_scans requirement is 1..100 - number of scans to be performed that
173 # are used to trigger survey data gathering of an underlying device driver.
174 # Scans are passive and typically take a little over 100ms (depending on the
175 # driver) on each available channel for given hw_mode. Increasing this value
176 # means sacrificing startup time and gathering more data wrt channel
177 # interference that may help choosing a better channel. This can also help fine
178 # tune the ACS scan time in case a driver has different scan dwell times.
179 #
180 # acs_chan_bias is a space-separated list of <channel>:<bias> pairs. It can be
181 # used to increase (or decrease) the likelihood of a specific channel to be
182 # selected by the ACS algorithm. The total interference factor for each channel
183 # gets multiplied by the specified bias value before finding the channel with
184 # the lowest value. In other words, values between 0.0 and 1.0 can be used to
185 # make a channel more likely to be picked while values larger than 1.0 make the
186 # specified channel less likely to be picked. This can be used, e.g., to prefer
187 # the commonly used 2.4 GHz band channels 1, 6, and 11 (which is the default
188 # behavior on 2.4 GHz band if no acs_chan_bias parameter is specified).
189 #
190 # Defaults:
191 #acs_num_scans=5
192 #acs_chan_bias=1:0.8 6:0.8 11:0.8
193
194 # Channel list restriction. This option allows hostapd to select one of the
195 # provided channels when a channel should be automatically selected.
196 # Channel list can be provided as range using hyphen ('-') or individual
197 # channels can be specified by space (' ') separated values
198 # Default: all channels allowed in selected hw_mode
199 #chanlist=100 104 108 112 116
200 #chanlist=1 6 11-13
201
202 # Exclude DFS channels from ACS
203 # This option can be used to exclude all DFS channels from the ACS channel list
204 # in cases where the driver supports DFS channels.
205 #acs_exclude_dfs=1
206
207 # Beacon interval in kus (1.024 ms) (default: 100; range 15..65535)
208 beacon_int=100
209
210 # DTIM (delivery traffic information message) period (range 1..255):
211 # number of beacons between DTIMs (1 = every beacon includes DTIM element)
212 # (default: 2)
213 dtim_period=2
214
215 # Maximum number of stations allowed in station table. New stations will be
216 # rejected after the station table is full. IEEE 802.11 has a limit of 2007
217 # different association IDs, so this number should not be larger than that.
218 # (default: 2007)
219 max_num_sta=255
220
221 # RTS/CTS threshold; -1 = disabled (default); range -1..65535
222 # If this field is not included in hostapd.conf, hostapd will not control
223 # RTS threshold and 'iwconfig wlan# rts <val>' can be used to set it.
224 rts_threshold=-1
225
226 # Fragmentation threshold; -1 = disabled (default); range -1, 256..2346
227 # If this field is not included in hostapd.conf, hostapd will not control
228 # fragmentation threshold and 'iwconfig wlan# frag <val>' can be used to set
229 # it.
230 fragm_threshold=-1
231
232 # Rate configuration
233 # Default is to enable all rates supported by the hardware. This configuration
234 # item allows this list be filtered so that only the listed rates will be left
235 # in the list. If the list is empty, all rates are used. This list can have
236 # entries that are not in the list of rates the hardware supports (such entries
237 # are ignored). The entries in this list are in 100 kbps, i.e., 11 Mbps = 110.
238 # If this item is present, at least one rate have to be matching with the rates
239 # hardware supports.
240 # default: use the most common supported rate setting for the selected
241 # hw_mode (i.e., this line can be removed from configuration file in most
242 # cases)
243 #supported_rates=10 20 55 110 60 90 120 180 240 360 480 540
244
245 # Basic rate set configuration
246 # List of rates (in 100 kbps) that are included in the basic rate set.
247 # If this item is not included, usually reasonable default set is used.
248 #basic_rates=10 20
249 #basic_rates=10 20 55 110
250 #basic_rates=60 120 240
251
252 # Beacon frame TX rate configuration
253 # This sets the TX rate that is used to transmit Beacon frames. If this item is
254 # not included, the driver default rate (likely lowest rate) is used.
255 # Legacy (CCK/OFDM rates):
256 # beacon_rate=<legacy rate in 100 kbps>
257 # HT:
258 # beacon_rate=ht:<HT MCS>
259 # VHT:
260 # beacon_rate=vht:<VHT MCS>
261 #
262 # For example, beacon_rate=10 for 1 Mbps or beacon_rate=60 for 6 Mbps (OFDM).
263 #beacon_rate=10
264
265 # Short Preamble
266 # This parameter can be used to enable optional use of short preamble for
267 # frames sent at 2 Mbps, 5.5 Mbps, and 11 Mbps to improve network performance.
268 # This applies only to IEEE 802.11b-compatible networks and this should only be
269 # enabled if the local hardware supports use of short preamble. If any of the
270 # associated STAs do not support short preamble, use of short preamble will be
271 # disabled (and enabled when such STAs disassociate) dynamically.
272 # 0 = do not allow use of short preamble (default)
273 # 1 = allow use of short preamble
274 #preamble=1
275
276 # Station MAC address -based authentication
277 # Please note that this kind of access control requires a driver that uses
278 # hostapd to take care of management frame processing and as such, this can be
279 # used with driver=hostap or driver=nl80211, but not with driver=atheros.
280 # 0 = accept unless in deny list
281 # 1 = deny unless in accept list
282 # 2 = use external RADIUS server (accept/deny lists are searched first)
283 macaddr_acl=0
284
285 # Accept/deny lists are read from separate files (containing list of
286 # MAC addresses, one per line). Use absolute path name to make sure that the
287 # files can be read on SIGHUP configuration reloads.
288 #accept_mac_file=/etc/hostapd.accept
289 #deny_mac_file=/etc/hostapd.deny
290
291 # IEEE 802.11 specifies two authentication algorithms. hostapd can be
292 # configured to allow both of these or only one. Open system authentication
293 # should be used with IEEE 802.1X.
294 # Bit fields of allowed authentication algorithms:
295 # bit 0 = Open System Authentication
296 # bit 1 = Shared Key Authentication (requires WEP)
297 auth_algs=3
298
299 # Send empty SSID in beacons and ignore probe request frames that do not
300 # specify full SSID, i.e., require stations to know SSID.
301 # default: disabled (0)
302 # 1 = send empty (length=0) SSID in beacon and ignore probe request for
303 # broadcast SSID
304 # 2 = clear SSID (ASCII 0), but keep the original length (this may be required
305 # with some clients that do not support empty SSID) and ignore probe
306 # requests for broadcast SSID
307 ignore_broadcast_ssid=0
308
309 # Do not reply to broadcast Probe Request frames from unassociated STA if there
310 # is no room for additional stations (max_num_sta). This can be used to
311 # discourage a STA from trying to associate with this AP if the association
312 # would be rejected due to maximum STA limit.
313 # Default: 0 (disabled)
314 #no_probe_resp_if_max_sta=0
315
316 # Additional vendor specific elements for Beacon and Probe Response frames
317 # This parameter can be used to add additional vendor specific element(s) into
318 # the end of the Beacon and Probe Response frames. The format for these
319 # element(s) is a hexdump of the raw information elements (id+len+payload for
320 # one or more elements)
321 #vendor_elements=dd0411223301
322
323 # Additional vendor specific elements for (Re)Association Response frames
324 # This parameter can be used to add additional vendor specific element(s) into
325 # the end of the (Re)Association Response frames. The format for these
326 # element(s) is a hexdump of the raw information elements (id+len+payload for
327 # one or more elements)
328 #assocresp_elements=dd0411223301
329
330 # TX queue parameters (EDCF / bursting)
331 # tx_queue_<queue name>_<param>
332 # queues: data0, data1, data2, data3
333 # (data0 is the highest priority queue)
334 # parameters:
335 # aifs: AIFS (default 2)
336 # cwmin: cwMin (1, 3, 7, 15, 31, 63, 127, 255, 511, 1023, 2047, 4095, 8191,
337 # 16383, 32767)
338 # cwmax: cwMax (same values as cwMin, cwMax >= cwMin)
339 # burst: maximum length (in milliseconds with precision of up to 0.1 ms) for
340 # bursting
341 #
342 # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
343 # These parameters are used by the access point when transmitting frames
344 # to the clients.
345 #
346 # Low priority / AC_BK = background
347 #tx_queue_data3_aifs=7
348 #tx_queue_data3_cwmin=15
349 #tx_queue_data3_cwmax=1023
350 #tx_queue_data3_burst=0
351 # Note: for IEEE 802.11b mode: cWmin=31 cWmax=1023 burst=0
352 #
353 # Normal priority / AC_BE = best effort
354 #tx_queue_data2_aifs=3
355 #tx_queue_data2_cwmin=15
356 #tx_queue_data2_cwmax=63
357 #tx_queue_data2_burst=0
358 # Note: for IEEE 802.11b mode: cWmin=31 cWmax=127 burst=0
359 #
360 # High priority / AC_VI = video
361 #tx_queue_data1_aifs=1
362 #tx_queue_data1_cwmin=7
363 #tx_queue_data1_cwmax=15
364 #tx_queue_data1_burst=3.0
365 # Note: for IEEE 802.11b mode: cWmin=15 cWmax=31 burst=6.0
366 #
367 # Highest priority / AC_VO = voice
368 #tx_queue_data0_aifs=1
369 #tx_queue_data0_cwmin=3
370 #tx_queue_data0_cwmax=7
371 #tx_queue_data0_burst=1.5
372 # Note: for IEEE 802.11b mode: cWmin=7 cWmax=15 burst=3.3
373
374 # 802.1D Tag (= UP) to AC mappings
375 # WMM specifies following mapping of data frames to different ACs. This mapping
376 # can be configured using Linux QoS/tc and sch_pktpri.o module.
377 # 802.1D Tag 802.1D Designation Access Category WMM Designation
378 # 1 BK AC_BK Background
379 # 2 - AC_BK Background
380 # 0 BE AC_BE Best Effort
381 # 3 EE AC_BE Best Effort
382 # 4 CL AC_VI Video
383 # 5 VI AC_VI Video
384 # 6 VO AC_VO Voice
385 # 7 NC AC_VO Voice
386 # Data frames with no priority information: AC_BE
387 # Management frames: AC_VO
388 # PS-Poll frames: AC_BE
389
390 # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
391 # for 802.11a or 802.11g networks
392 # These parameters are sent to WMM clients when they associate.
393 # The parameters will be used by WMM clients for frames transmitted to the
394 # access point.
395 #
396 # note - txop_limit is in units of 32microseconds
397 # note - acm is admission control mandatory flag. 0 = admission control not
398 # required, 1 = mandatory
399 # note - Here cwMin and cmMax are in exponent form. The actual cw value used
400 # will be (2^n)-1 where n is the value given here. The allowed range for these
401 # wmm_ac_??_{cwmin,cwmax} is 0..15 with cwmax >= cwmin.
402 #
403 wmm_enabled=1
404 #
405 # WMM-PS Unscheduled Automatic Power Save Delivery [U-APSD]
406 # Enable this flag if U-APSD supported outside hostapd (eg., Firmware/driver)
407 #uapsd_advertisement_enabled=1
408 #
409 # Low priority / AC_BK = background
410 wmm_ac_bk_cwmin=4
411 wmm_ac_bk_cwmax=10
412 wmm_ac_bk_aifs=7
413 wmm_ac_bk_txop_limit=0
414 wmm_ac_bk_acm=0
415 # Note: for IEEE 802.11b mode: cWmin=5 cWmax=10
416 #
417 # Normal priority / AC_BE = best effort
418 wmm_ac_be_aifs=3
419 wmm_ac_be_cwmin=4
420 wmm_ac_be_cwmax=10
421 wmm_ac_be_txop_limit=0
422 wmm_ac_be_acm=0
423 # Note: for IEEE 802.11b mode: cWmin=5 cWmax=7
424 #
425 # High priority / AC_VI = video
426 wmm_ac_vi_aifs=2
427 wmm_ac_vi_cwmin=3
428 wmm_ac_vi_cwmax=4
429 wmm_ac_vi_txop_limit=94
430 wmm_ac_vi_acm=0
431 # Note: for IEEE 802.11b mode: cWmin=4 cWmax=5 txop_limit=188
432 #
433 # Highest priority / AC_VO = voice
434 wmm_ac_vo_aifs=2
435 wmm_ac_vo_cwmin=2
436 wmm_ac_vo_cwmax=3
437 wmm_ac_vo_txop_limit=47
438 wmm_ac_vo_acm=0
439 # Note: for IEEE 802.11b mode: cWmin=3 cWmax=4 burst=102
440
441 # Static WEP key configuration
442 #
443 # The key number to use when transmitting.
444 # It must be between 0 and 3, and the corresponding key must be set.
445 # default: not set
446 #wep_default_key=0
447 # The WEP keys to use.
448 # A key may be a quoted string or unquoted hexadecimal digits.
449 # The key length should be 5, 13, or 16 characters, or 10, 26, or 32
450 # digits, depending on whether 40-bit (64-bit), 104-bit (128-bit), or
451 # 128-bit (152-bit) WEP is used.
452 # Only the default key must be supplied; the others are optional.
453 # default: not set
454 #wep_key0=123456789a
455 #wep_key1="vwxyz"
456 #wep_key2=0102030405060708090a0b0c0d
457 #wep_key3=".2.4.6.8.0.23"
458
459 # Station inactivity limit
460 #
461 # If a station does not send anything in ap_max_inactivity seconds, an
462 # empty data frame is sent to it in order to verify whether it is
463 # still in range. If this frame is not ACKed, the station will be
464 # disassociated and then deauthenticated. This feature is used to
465 # clear station table of old entries when the STAs move out of the
466 # range.
467 #
468 # The station can associate again with the AP if it is still in range;
469 # this inactivity poll is just used as a nicer way of verifying
470 # inactivity; i.e., client will not report broken connection because
471 # disassociation frame is not sent immediately without first polling
472 # the STA with a data frame.
473 # default: 300 (i.e., 5 minutes)
474 #ap_max_inactivity=300
475 #
476 # The inactivity polling can be disabled to disconnect stations based on
477 # inactivity timeout so that idle stations are more likely to be disconnected
478 # even if they are still in range of the AP. This can be done by setting
479 # skip_inactivity_poll to 1 (default 0).
480 #skip_inactivity_poll=0
481
482 # Disassociate stations based on excessive transmission failures or other
483 # indications of connection loss. This depends on the driver capabilities and
484 # may not be available with all drivers.
485 #disassoc_low_ack=1
486
487 # Maximum allowed Listen Interval (how many Beacon periods STAs are allowed to
488 # remain asleep). Default: 65535 (no limit apart from field size)
489 #max_listen_interval=100
490
491 # WDS (4-address frame) mode with per-station virtual interfaces
492 # (only supported with driver=nl80211)
493 # This mode allows associated stations to use 4-address frames to allow layer 2
494 # bridging to be used.
495 #wds_sta=1
496
497 # If bridge parameter is set, the WDS STA interface will be added to the same
498 # bridge by default. This can be overridden with the wds_bridge parameter to
499 # use a separate bridge.
500 #wds_bridge=wds-br0
501
502 # Start the AP with beaconing disabled by default.
503 #start_disabled=0
504
505 # Client isolation can be used to prevent low-level bridging of frames between
506 # associated stations in the BSS. By default, this bridging is allowed.
507 #ap_isolate=1
508
509 # BSS Load update period (in BUs)
510 # This field is used to enable and configure adding a BSS Load element into
511 # Beacon and Probe Response frames.
512 #bss_load_update_period=50
513
514 # Fixed BSS Load value for testing purposes
515 # This field can be used to configure hostapd to add a fixed BSS Load element
516 # into Beacon and Probe Response frames for testing purposes. The format is
517 # <station count>:<channel utilization>:<available admission capacity>
518 #bss_load_test=12:80:20000
519
520 # Multicast to unicast conversion
521 # Request that the AP will do multicast-to-unicast conversion for ARP, IPv4, and
522 # IPv6 frames (possibly within 802.1Q). If enabled, such frames are to be sent
523 # to each station separately, with the DA replaced by their own MAC address
524 # rather than the group address.
525 #
526 # Note that this may break certain expectations of the receiver, such as the
527 # ability to drop unicast IP packets received within multicast L2 frames, or the
528 # ability to not send ICMP destination unreachable messages for packets received
529 # in L2 multicast (which is required, but the receiver can't tell the difference
530 # if this new option is enabled).
531 #
532 # This also doesn't implement the 802.11 DMS (directed multicast service).
533 #
534 #multicast_to_unicast=0
535
536 # Send broadcast Deauthentication frame on AP start/stop
537 # Default: 1 (enabled)
538 #broadcast_deauth=1
539
540 ##### IEEE 802.11n related configuration ######################################
541
542 # ieee80211n: Whether IEEE 802.11n (HT) is enabled
543 # 0 = disabled (default)
544 # 1 = enabled
545 # Note: You will also need to enable WMM for full HT functionality.
546 # Note: hw_mode=g (2.4 GHz) and hw_mode=a (5 GHz) is used to specify the band.
547 #ieee80211n=1
548
549 # ht_capab: HT capabilities (list of flags)
550 # LDPC coding capability: [LDPC] = supported
551 # Supported channel width set: [HT40-] = both 20 MHz and 40 MHz with secondary
552 # channel below the primary channel; [HT40+] = both 20 MHz and 40 MHz
553 # with secondary channel above the primary channel
554 # (20 MHz only if neither is set)
555 # Note: There are limits on which channels can be used with HT40- and
556 # HT40+. Following table shows the channels that may be available for
557 # HT40- and HT40+ use per IEEE 802.11n Annex J:
558 # freq HT40- HT40+
559 # 2.4 GHz 5-13 1-7 (1-9 in Europe/Japan)
560 # 5 GHz 40,48,56,64 36,44,52,60
561 # (depending on the location, not all of these channels may be available
562 # for use)
563 # Please note that 40 MHz channels may switch their primary and secondary
564 # channels if needed or creation of 40 MHz channel maybe rejected based
565 # on overlapping BSSes. These changes are done automatically when hostapd
566 # is setting up the 40 MHz channel.
567 # Spatial Multiplexing (SM) Power Save: [SMPS-STATIC] or [SMPS-DYNAMIC]
568 # (SMPS disabled if neither is set)
569 # HT-greenfield: [GF] (disabled if not set)
570 # Short GI for 20 MHz: [SHORT-GI-20] (disabled if not set)
571 # Short GI for 40 MHz: [SHORT-GI-40] (disabled if not set)
572 # Tx STBC: [TX-STBC] (disabled if not set)
573 # Rx STBC: [RX-STBC1] (one spatial stream), [RX-STBC12] (one or two spatial
574 # streams), or [RX-STBC123] (one, two, or three spatial streams); Rx STBC
575 # disabled if none of these set
576 # HT-delayed Block Ack: [DELAYED-BA] (disabled if not set)
577 # Maximum A-MSDU length: [MAX-AMSDU-7935] for 7935 octets (3839 octets if not
578 # set)
579 # DSSS/CCK Mode in 40 MHz: [DSSS_CCK-40] = allowed (not allowed if not set)
580 # 40 MHz intolerant [40-INTOLERANT] (not advertised if not set)
581 # L-SIG TXOP protection support: [LSIG-TXOP-PROT] (disabled if not set)
582 #ht_capab=[HT40-][SHORT-GI-20][SHORT-GI-40]
583
584 # Require stations to support HT PHY (reject association if they do not)
585 #require_ht=1
586
587 # If set non-zero, require stations to perform scans of overlapping
588 # channels to test for stations which would be affected by 40 MHz traffic.
589 # This parameter sets the interval in seconds between these scans. Setting this
590 # to non-zero allows 2.4 GHz band AP to move dynamically to a 40 MHz channel if
591 # no co-existence issues with neighboring devices are found.
592 #obss_interval=0
593
594 ##### IEEE 802.11ac related configuration #####################################
595
596 # ieee80211ac: Whether IEEE 802.11ac (VHT) is enabled
597 # 0 = disabled (default)
598 # 1 = enabled
599 # Note: You will also need to enable WMM for full VHT functionality.
600 # Note: hw_mode=a is used to specify that 5 GHz band is used with VHT.
601 #ieee80211ac=1
602
603 # vht_capab: VHT capabilities (list of flags)
604 #
605 # vht_max_mpdu_len: [MAX-MPDU-7991] [MAX-MPDU-11454]
606 # Indicates maximum MPDU length
607 # 0 = 3895 octets (default)
608 # 1 = 7991 octets
609 # 2 = 11454 octets
610 # 3 = reserved
611 #
612 # supported_chan_width: [VHT160] [VHT160-80PLUS80]
613 # Indicates supported Channel widths
614 # 0 = 160 MHz & 80+80 channel widths are not supported (default)
615 # 1 = 160 MHz channel width is supported
616 # 2 = 160 MHz & 80+80 channel widths are supported
617 # 3 = reserved
618 #
619 # Rx LDPC coding capability: [RXLDPC]
620 # Indicates support for receiving LDPC coded pkts
621 # 0 = Not supported (default)
622 # 1 = Supported
623 #
624 # Short GI for 80 MHz: [SHORT-GI-80]
625 # Indicates short GI support for reception of packets transmitted with TXVECTOR
626 # params format equal to VHT and CBW = 80Mhz
627 # 0 = Not supported (default)
628 # 1 = Supported
629 #
630 # Short GI for 160 MHz: [SHORT-GI-160]
631 # Indicates short GI support for reception of packets transmitted with TXVECTOR
632 # params format equal to VHT and CBW = 160Mhz
633 # 0 = Not supported (default)
634 # 1 = Supported
635 #
636 # Tx STBC: [TX-STBC-2BY1]
637 # Indicates support for the transmission of at least 2x1 STBC
638 # 0 = Not supported (default)
639 # 1 = Supported
640 #
641 # Rx STBC: [RX-STBC-1] [RX-STBC-12] [RX-STBC-123] [RX-STBC-1234]
642 # Indicates support for the reception of PPDUs using STBC
643 # 0 = Not supported (default)
644 # 1 = support of one spatial stream
645 # 2 = support of one and two spatial streams
646 # 3 = support of one, two and three spatial streams
647 # 4 = support of one, two, three and four spatial streams
648 # 5,6,7 = reserved
649 #
650 # SU Beamformer Capable: [SU-BEAMFORMER]
651 # Indicates support for operation as a single user beamformer
652 # 0 = Not supported (default)
653 # 1 = Supported
654 #
655 # SU Beamformee Capable: [SU-BEAMFORMEE]
656 # Indicates support for operation as a single user beamformee
657 # 0 = Not supported (default)
658 # 1 = Supported
659 #
660 # Compressed Steering Number of Beamformer Antennas Supported:
661 # [BF-ANTENNA-2] [BF-ANTENNA-3] [BF-ANTENNA-4]
662 # Beamformee's capability indicating the maximum number of beamformer
663 # antennas the beamformee can support when sending compressed beamforming
664 # feedback
665 # If SU beamformer capable, set to maximum value minus 1
666 # else reserved (default)
667 #
668 # Number of Sounding Dimensions:
669 # [SOUNDING-DIMENSION-2] [SOUNDING-DIMENSION-3] [SOUNDING-DIMENSION-4]
670 # Beamformer's capability indicating the maximum value of the NUM_STS parameter
671 # in the TXVECTOR of a VHT NDP
672 # If SU beamformer capable, set to maximum value minus 1
673 # else reserved (default)
674 #
675 # MU Beamformer Capable: [MU-BEAMFORMER]
676 # Indicates support for operation as an MU beamformer
677 # 0 = Not supported or sent by Non-AP STA (default)
678 # 1 = Supported
679 #
680 # VHT TXOP PS: [VHT-TXOP-PS]
681 # Indicates whether or not the AP supports VHT TXOP Power Save Mode
682 # or whether or not the STA is in VHT TXOP Power Save mode
683 # 0 = VHT AP doesn't support VHT TXOP PS mode (OR) VHT STA not in VHT TXOP PS
684 # mode
685 # 1 = VHT AP supports VHT TXOP PS mode (OR) VHT STA is in VHT TXOP power save
686 # mode
687 #
688 # +HTC-VHT Capable: [HTC-VHT]
689 # Indicates whether or not the STA supports receiving a VHT variant HT Control
690 # field.
691 # 0 = Not supported (default)
692 # 1 = supported
693 #
694 # Maximum A-MPDU Length Exponent: [MAX-A-MPDU-LEN-EXP0]..[MAX-A-MPDU-LEN-EXP7]
695 # Indicates the maximum length of A-MPDU pre-EOF padding that the STA can recv
696 # This field is an integer in the range of 0 to 7.
697 # The length defined by this field is equal to
698 # 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
699 #
700 # VHT Link Adaptation Capable: [VHT-LINK-ADAPT2] [VHT-LINK-ADAPT3]
701 # Indicates whether or not the STA supports link adaptation using VHT variant
702 # HT Control field
703 # If +HTC-VHTcapable is 1
704 # 0 = (no feedback) if the STA does not provide VHT MFB (default)
705 # 1 = reserved
706 # 2 = (Unsolicited) if the STA provides only unsolicited VHT MFB
707 # 3 = (Both) if the STA can provide VHT MFB in response to VHT MRQ and if the
708 # STA provides unsolicited VHT MFB
709 # Reserved if +HTC-VHTcapable is 0
710 #
711 # Rx Antenna Pattern Consistency: [RX-ANTENNA-PATTERN]
712 # Indicates the possibility of Rx antenna pattern change
713 # 0 = Rx antenna pattern might change during the lifetime of an association
714 # 1 = Rx antenna pattern does not change during the lifetime of an association
715 #
716 # Tx Antenna Pattern Consistency: [TX-ANTENNA-PATTERN]
717 # Indicates the possibility of Tx antenna pattern change
718 # 0 = Tx antenna pattern might change during the lifetime of an association
719 # 1 = Tx antenna pattern does not change during the lifetime of an association
720 #vht_capab=[SHORT-GI-80][HTC-VHT]
721 #
722 # Require stations to support VHT PHY (reject association if they do not)
723 #require_vht=1
724
725 # 0 = 20 or 40 MHz operating Channel width
726 # 1 = 80 MHz channel width
727 # 2 = 160 MHz channel width
728 # 3 = 80+80 MHz channel width
729 #vht_oper_chwidth=1
730 #
731 # center freq = 5 GHz + (5 * index)
732 # So index 42 gives center freq 5.210 GHz
733 # which is channel 42 in 5G band
734 #
735 #vht_oper_centr_freq_seg0_idx=42
736 #
737 # center freq = 5 GHz + (5 * index)
738 # So index 159 gives center freq 5.795 GHz
739 # which is channel 159 in 5G band
740 #
741 #vht_oper_centr_freq_seg1_idx=159
742
743 # Workaround to use station's nsts capability in (Re)Association Response frame
744 # This may be needed with some deployed devices as an interoperability
745 # workaround for beamforming if the AP's capability is greater than the
746 # station's capability. This is disabled by default and can be enabled by
747 # setting use_sta_nsts=1.
748 #use_sta_nsts=0
749
750 ##### IEEE 802.11ax related configuration #####################################
751
752 #ieee80211ax: Whether IEEE 802.11ax (HE) is enabled
753 # 0 = disabled (default)
754 # 1 = enabled
755 #ieee80211ax=1
756
757 #he_su_beamformer: HE single user beamformer support
758 # 0 = not supported (default)
759 # 1 = supported
760 #he_su_beamformer=1
761
762 #he_su_beamformee: HE single user beamformee support
763 # 0 = not supported (default)
764 # 1 = supported
765 #he_su_beamformee=1
766
767 #he_mu_beamformer: HE multiple user beamformer support
768 # 0 = not supported (default)
769 # 1 = supported
770 #he_mu_beamformer=1
771
772 # he_bss_color: BSS color
773 # 0 = no BSS color (default)
774 # unsigned integer = BSS color
775 #he_bss_color=0
776
777 #he_default_pe_duration: The duration of PE field in an HE PPDU in us
778 # Possible values are 0 us (default), 4 us, 8 us, 12 us, and 16 us
779 #he_default_pe_duration=0
780
781 #he_twt_required: Whether TWT is required
782 # 0 = not required (default)
783 # 1 = required
784 #he_twt_required=0
785
786 #he_rts_threshold: Duration of STA transmission
787 # 0 = not set (default)
788 # unsigned integer = duration in units of 16 us
789 #he_rts_threshold=0
790
791 ##### IEEE 802.1X-2004 related configuration ##################################
792
793 # Require IEEE 802.1X authorization
794 #ieee8021x=1
795
796 # IEEE 802.1X/EAPOL version
797 # hostapd is implemented based on IEEE Std 802.1X-2004 which defines EAPOL
798 # version 2. However, there are many client implementations that do not handle
799 # the new version number correctly (they seem to drop the frames completely).
800 # In order to make hostapd interoperate with these clients, the version number
801 # can be set to the older version (1) with this configuration value.
802 #eapol_version=2
803
804 # Optional displayable message sent with EAP Request-Identity. The first \0
805 # in this string will be converted to ASCII-0 (nul). This can be used to
806 # separate network info (comma separated list of attribute=value pairs); see,
807 # e.g., RFC 4284.
808 #eap_message=hello
809 #eap_message=hello\0networkid=netw,nasid=foo,portid=0,NAIRealms=example.com
810
811 # WEP rekeying (disabled if key lengths are not set or are set to 0)
812 # Key lengths for default/broadcast and individual/unicast keys:
813 # 5 = 40-bit WEP (also known as 64-bit WEP with 40 secret bits)
814 # 13 = 104-bit WEP (also known as 128-bit WEP with 104 secret bits)
815 #wep_key_len_broadcast=5
816 #wep_key_len_unicast=5
817 # Rekeying period in seconds. 0 = do not rekey (i.e., set keys only once)
818 #wep_rekey_period=300
819
820 # EAPOL-Key index workaround (set bit7) for WinXP Supplicant (needed only if
821 # only broadcast keys are used)
822 eapol_key_index_workaround=0
823
824 # EAP reauthentication period in seconds (default: 3600 seconds; 0 = disable
825 # reauthentication).
826 #eap_reauth_period=3600
827
828 # Use PAE group address (01:80:c2:00:00:03) instead of individual target
829 # address when sending EAPOL frames with driver=wired. This is the most common
830 # mechanism used in wired authentication, but it also requires that the port
831 # is only used by one station.
832 #use_pae_group_addr=1
833
834 # EAP Re-authentication Protocol (ERP) authenticator (RFC 6696)
835 #
836 # Whether to initiate EAP authentication with EAP-Initiate/Re-auth-Start before
837 # EAP-Identity/Request
838 #erp_send_reauth_start=1
839 #
840 # Domain name for EAP-Initiate/Re-auth-Start. Omitted from the message if not
841 # set (no local ER server). This is also used by the integrated EAP server if
842 # ERP is enabled (eap_server_erp=1).
843 #erp_domain=example.com
844
845 ##### Integrated EAP server ###################################################
846
847 # Optionally, hostapd can be configured to use an integrated EAP server
848 # to process EAP authentication locally without need for an external RADIUS
849 # server. This functionality can be used both as a local authentication server
850 # for IEEE 802.1X/EAPOL and as a RADIUS server for other devices.
851
852 # Use integrated EAP server instead of external RADIUS authentication
853 # server. This is also needed if hostapd is configured to act as a RADIUS
854 # authentication server.
855 eap_server=0
856
857 # Path for EAP server user database
858 # If SQLite support is included, this can be set to "sqlite:/path/to/sqlite.db"
859 # to use SQLite database instead of a text file.
860 #eap_user_file=/etc/hostapd.eap_user
861
862 # CA certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
863 #ca_cert=/etc/hostapd.ca.pem
864
865 # Server certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
866 #server_cert=/etc/hostapd.server.pem
867
868 # Private key matching with the server certificate for EAP-TLS/PEAP/TTLS
869 # This may point to the same file as server_cert if both certificate and key
870 # are included in a single file. PKCS#12 (PFX) file (.p12/.pfx) can also be
871 # used by commenting out server_cert and specifying the PFX file as the
872 # private_key.
873 #private_key=/etc/hostapd.server.prv
874
875 # Passphrase for private key
876 #private_key_passwd=secret passphrase
877
878 # Server identity
879 # EAP methods that provide mechanism for authenticated server identity delivery
880 # use this value. If not set, "hostapd" is used as a default.
881 #server_id=server.example.com
882
883 # Enable CRL verification.
884 # Note: hostapd does not yet support CRL downloading based on CDP. Thus, a
885 # valid CRL signed by the CA is required to be included in the ca_cert file.
886 # This can be done by using PEM format for CA certificate and CRL and
887 # concatenating these into one file. Whenever CRL changes, hostapd needs to be
888 # restarted to take the new CRL into use.
889 # 0 = do not verify CRLs (default)
890 # 1 = check the CRL of the user certificate
891 # 2 = check all CRLs in the certificate path
892 #check_crl=1
893
894 # TLS Session Lifetime in seconds
895 # This can be used to allow TLS sessions to be cached and resumed with an
896 # abbreviated handshake when using EAP-TLS/TTLS/PEAP.
897 # (default: 0 = session caching and resumption disabled)
898 #tls_session_lifetime=3600
899
900 # Cached OCSP stapling response (DER encoded)
901 # If set, this file is sent as a certificate status response by the EAP server
902 # if the EAP peer requests certificate status in the ClientHello message.
903 # This cache file can be updated, e.g., by running following command
904 # periodically to get an update from the OCSP responder:
905 # openssl ocsp \
906 # -no_nonce \
907 # -CAfile /etc/hostapd.ca.pem \
908 # -issuer /etc/hostapd.ca.pem \
909 # -cert /etc/hostapd.server.pem \
910 # -url http://ocsp.example.com:8888/ \
911 # -respout /tmp/ocsp-cache.der
912 #ocsp_stapling_response=/tmp/ocsp-cache.der
913
914 # Cached OCSP stapling response list (DER encoded OCSPResponseList)
915 # This is similar to ocsp_stapling_response, but the extended version defined in
916 # RFC 6961 to allow multiple OCSP responses to be provided.
917 #ocsp_stapling_response_multi=/tmp/ocsp-multi-cache.der
918
919 # dh_file: File path to DH/DSA parameters file (in PEM format)
920 # This is an optional configuration file for setting parameters for an
921 # ephemeral DH key exchange. In most cases, the default RSA authentication does
922 # not use this configuration. However, it is possible setup RSA to use
923 # ephemeral DH key exchange. In addition, ciphers with DSA keys always use
924 # ephemeral DH keys. This can be used to achieve forward secrecy. If the file
925 # is in DSA parameters format, it will be automatically converted into DH
926 # params. This parameter is required if anonymous EAP-FAST is used.
927 # You can generate DH parameters file with OpenSSL, e.g.,
928 # "openssl dhparam -out /etc/hostapd.dh.pem 2048"
929 #dh_file=/etc/hostapd.dh.pem
930
931 # OpenSSL cipher string
932 #
933 # This is an OpenSSL specific configuration option for configuring the default
934 # ciphers. If not set, the value configured at build time ("DEFAULT:!EXP:!LOW"
935 # by default) is used.
936 # See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
937 # on cipher suite configuration. This is applicable only if hostapd is built to
938 # use OpenSSL.
939 #openssl_ciphers=DEFAULT:!EXP:!LOW
940
941 # Fragment size for EAP methods
942 #fragment_size=1400
943
944 # Finite cyclic group for EAP-pwd. Number maps to group of domain parameters
945 # using the IANA repository for IKE (RFC 2409).
946 #pwd_group=19
947
948 # Configuration data for EAP-SIM database/authentication gateway interface.
949 # This is a text string in implementation specific format. The example
950 # implementation in eap_sim_db.c uses this as the UNIX domain socket name for
951 # the HLR/AuC gateway (e.g., hlr_auc_gw). In this case, the path uses "unix:"
952 # prefix. If hostapd is built with SQLite support (CONFIG_SQLITE=y in .config),
953 # database file can be described with an optional db=<path> parameter.
954 #eap_sim_db=unix:/tmp/hlr_auc_gw.sock
955 #eap_sim_db=unix:/tmp/hlr_auc_gw.sock db=/tmp/hostapd.db
956
957 # EAP-SIM DB request timeout
958 # This parameter sets the maximum time to wait for a database request response.
959 # The parameter value is in seconds.
960 #eap_sim_db_timeout=1
961
962 # Encryption key for EAP-FAST PAC-Opaque values. This key must be a secret,
963 # random value. It is configured as a 16-octet value in hex format. It can be
964 # generated, e.g., with the following command:
965 # od -tx1 -v -N16 /dev/random | colrm 1 8 | tr -d ' '
966 #pac_opaque_encr_key=000102030405060708090a0b0c0d0e0f
967
968 # EAP-FAST authority identity (A-ID)
969 # A-ID indicates the identity of the authority that issues PACs. The A-ID
970 # should be unique across all issuing servers. In theory, this is a variable
971 # length field, but due to some existing implementations requiring A-ID to be
972 # 16 octets in length, it is strongly recommended to use that length for the
973 # field to provid interoperability with deployed peer implementations. This
974 # field is configured in hex format.
975 #eap_fast_a_id=101112131415161718191a1b1c1d1e1f
976
977 # EAP-FAST authority identifier information (A-ID-Info)
978 # This is a user-friendly name for the A-ID. For example, the enterprise name
979 # and server name in a human-readable format. This field is encoded as UTF-8.
980 #eap_fast_a_id_info=test server
981
982 # Enable/disable different EAP-FAST provisioning modes:
983 #0 = provisioning disabled
984 #1 = only anonymous provisioning allowed
985 #2 = only authenticated provisioning allowed
986 #3 = both provisioning modes allowed (default)
987 #eap_fast_prov=3
988
989 # EAP-FAST PAC-Key lifetime in seconds (hard limit)
990 #pac_key_lifetime=604800
991
992 # EAP-FAST PAC-Key refresh time in seconds (soft limit on remaining hard
993 # limit). The server will generate a new PAC-Key when this number of seconds
994 # (or fewer) of the lifetime remains.
995 #pac_key_refresh_time=86400
996
997 # EAP-SIM and EAP-AKA protected success/failure indication using AT_RESULT_IND
998 # (default: 0 = disabled).
999 #eap_sim_aka_result_ind=1
1000
1001 # Trusted Network Connect (TNC)
1002 # If enabled, TNC validation will be required before the peer is allowed to
1003 # connect. Note: This is only used with EAP-TTLS and EAP-FAST. If any other
1004 # EAP method is enabled, the peer will be allowed to connect without TNC.
1005 #tnc=1
1006
1007 # EAP Re-authentication Protocol (ERP) - RFC 6696
1008 #
1009 # Whether to enable ERP on the EAP server.
1010 #eap_server_erp=1
1011
1012 ##### IEEE 802.11f - Inter-Access Point Protocol (IAPP) #######################
1013
1014 # Interface to be used for IAPP broadcast packets
1015 #iapp_interface=eth0
1016
1017
1018 ##### RADIUS client configuration #############################################
1019 # for IEEE 802.1X with external Authentication Server, IEEE 802.11
1020 # authentication with external ACL for MAC addresses, and accounting
1021
1022 # The own IP address of the access point (used as NAS-IP-Address)
1023 own_ip_addr=127.0.0.1
1024
1025 # NAS-Identifier string for RADIUS messages. When used, this should be unique
1026 # to the NAS within the scope of the RADIUS server. Please note that hostapd
1027 # uses a separate RADIUS client for each BSS and as such, a unique
1028 # nas_identifier value should be configured separately for each BSS. This is
1029 # particularly important for cases where RADIUS accounting is used
1030 # (Accounting-On/Off messages are interpreted as clearing all ongoing sessions
1031 # and that may get interpreted as applying to all BSSes if the same
1032 # NAS-Identifier value is used.) For example, a fully qualified domain name
1033 # prefixed with a unique identifier of the BSS (e.g., BSSID) can be used here.
1034 #
1035 # When using IEEE 802.11r, nas_identifier must be set and must be between 1 and
1036 # 48 octets long.
1037 #
1038 # It is mandatory to configure either own_ip_addr or nas_identifier to be
1039 # compliant with the RADIUS protocol. When using RADIUS accounting, it is
1040 # strongly recommended that nas_identifier is set to a unique value for each
1041 # BSS.
1042 #nas_identifier=ap.example.com
1043
1044 # RADIUS client forced local IP address for the access point
1045 # Normally the local IP address is determined automatically based on configured
1046 # IP addresses, but this field can be used to force a specific address to be
1047 # used, e.g., when the device has multiple IP addresses.
1048 #radius_client_addr=127.0.0.1
1049
1050 # RADIUS authentication server
1051 #auth_server_addr=127.0.0.1
1052 #auth_server_port=1812
1053 #auth_server_shared_secret=secret
1054
1055 # RADIUS accounting server
1056 #acct_server_addr=127.0.0.1
1057 #acct_server_port=1813
1058 #acct_server_shared_secret=secret
1059
1060 # Secondary RADIUS servers; to be used if primary one does not reply to
1061 # RADIUS packets. These are optional and there can be more than one secondary
1062 # server listed.
1063 #auth_server_addr=127.0.0.2
1064 #auth_server_port=1812
1065 #auth_server_shared_secret=secret2
1066 #
1067 #acct_server_addr=127.0.0.2
1068 #acct_server_port=1813
1069 #acct_server_shared_secret=secret2
1070
1071 # Retry interval for trying to return to the primary RADIUS server (in
1072 # seconds). RADIUS client code will automatically try to use the next server
1073 # when the current server is not replying to requests. If this interval is set,
1074 # primary server will be retried after configured amount of time even if the
1075 # currently used secondary server is still working.
1076 #radius_retry_primary_interval=600
1077
1078
1079 # Interim accounting update interval
1080 # If this is set (larger than 0) and acct_server is configured, hostapd will
1081 # send interim accounting updates every N seconds. Note: if set, this overrides
1082 # possible Acct-Interim-Interval attribute in Access-Accept message. Thus, this
1083 # value should not be configured in hostapd.conf, if RADIUS server is used to
1084 # control the interim interval.
1085 # This value should not be less 600 (10 minutes) and must not be less than
1086 # 60 (1 minute).
1087 #radius_acct_interim_interval=600
1088
1089 # Request Chargeable-User-Identity (RFC 4372)
1090 # This parameter can be used to configure hostapd to request CUI from the
1091 # RADIUS server by including Chargeable-User-Identity attribute into
1092 # Access-Request packets.
1093 #radius_request_cui=1
1094
1095 # Dynamic VLAN mode; allow RADIUS authentication server to decide which VLAN
1096 # is used for the stations. This information is parsed from following RADIUS
1097 # attributes based on RFC 3580 and RFC 2868: Tunnel-Type (value 13 = VLAN),
1098 # Tunnel-Medium-Type (value 6 = IEEE 802), Tunnel-Private-Group-ID (value
1099 # VLANID as a string). Optionally, the local MAC ACL list (accept_mac_file) can
1100 # be used to set static client MAC address to VLAN ID mapping.
1101 # 0 = disabled (default)
1102 # 1 = option; use default interface if RADIUS server does not include VLAN ID
1103 # 2 = required; reject authentication if RADIUS server does not include VLAN ID
1104 #dynamic_vlan=0
1105
1106 # Per-Station AP_VLAN interface mode
1107 # If enabled, each station is assigned its own AP_VLAN interface.
1108 # This implies per-station group keying and ebtables filtering of inter-STA
1109 # traffic (when passed through the AP).
1110 # If the sta is not assigned to any VLAN, then its AP_VLAN interface will be
1111 # added to the bridge given by the "bridge" configuration option (see above).
1112 # Otherwise, it will be added to the per-VLAN bridge.
1113 # 0 = disabled (default)
1114 # 1 = enabled
1115 #per_sta_vif=0
1116
1117 # VLAN interface list for dynamic VLAN mode is read from a separate text file.
1118 # This list is used to map VLAN ID from the RADIUS server to a network
1119 # interface. Each station is bound to one interface in the same way as with
1120 # multiple BSSIDs or SSIDs. Each line in this text file is defining a new
1121 # interface and the line must include VLAN ID and interface name separated by
1122 # white space (space or tab).
1123 # If no entries are provided by this file, the station is statically mapped
1124 # to <bss-iface>.<vlan-id> interfaces.
1125 #vlan_file=/etc/hostapd.vlan
1126
1127 # Interface where 802.1q tagged packets should appear when a RADIUS server is
1128 # used to determine which VLAN a station is on. hostapd creates a bridge for
1129 # each VLAN. Then hostapd adds a VLAN interface (associated with the interface
1130 # indicated by 'vlan_tagged_interface') and the appropriate wireless interface
1131 # to the bridge.
1132 #vlan_tagged_interface=eth0
1133
1134 # Bridge (prefix) to add the wifi and the tagged interface to. This gets the
1135 # VLAN ID appended. It defaults to brvlan%d if no tagged interface is given
1136 # and br%s.%d if a tagged interface is given, provided %s = tagged interface
1137 # and %d = VLAN ID.
1138 #vlan_bridge=brvlan
1139
1140 # When hostapd creates a VLAN interface on vlan_tagged_interfaces, it needs
1141 # to know how to name it.
1142 # 0 = vlan<XXX>, e.g., vlan1
1143 # 1 = <vlan_tagged_interface>.<XXX>, e.g. eth0.1
1144 #vlan_naming=0
1145
1146 # Arbitrary RADIUS attributes can be added into Access-Request and
1147 # Accounting-Request packets by specifying the contents of the attributes with
1148 # the following configuration parameters. There can be multiple of these to
1149 # add multiple attributes. These parameters can also be used to override some
1150 # of the attributes added automatically by hostapd.
1151 # Format: <attr_id>[:<syntax:value>]
1152 # attr_id: RADIUS attribute type (e.g., 26 = Vendor-Specific)
1153 # syntax: s = string (UTF-8), d = integer, x = octet string
1154 # value: attribute value in format indicated by the syntax
1155 # If syntax and value parts are omitted, a null value (single 0x00 octet) is
1156 # used.
1157 #
1158 # Additional Access-Request attributes
1159 # radius_auth_req_attr=<attr_id>[:<syntax:value>]
1160 # Examples:
1161 # Operator-Name = "Operator"
1162 #radius_auth_req_attr=126:s:Operator
1163 # Service-Type = Framed (2)
1164 #radius_auth_req_attr=6:d:2
1165 # Connect-Info = "testing" (this overrides the automatically generated value)
1166 #radius_auth_req_attr=77:s:testing
1167 # Same Connect-Info value set as a hexdump
1168 #radius_auth_req_attr=77:x:74657374696e67
1169
1170 #
1171 # Additional Accounting-Request attributes
1172 # radius_acct_req_attr=<attr_id>[:<syntax:value>]
1173 # Examples:
1174 # Operator-Name = "Operator"
1175 #radius_acct_req_attr=126:s:Operator
1176
1177 # Dynamic Authorization Extensions (RFC 5176)
1178 # This mechanism can be used to allow dynamic changes to user session based on
1179 # commands from a RADIUS server (or some other disconnect client that has the
1180 # needed session information). For example, Disconnect message can be used to
1181 # request an associated station to be disconnected.
1182 #
1183 # This is disabled by default. Set radius_das_port to non-zero UDP port
1184 # number to enable.
1185 #radius_das_port=3799
1186 #
1187 # DAS client (the host that can send Disconnect/CoA requests) and shared secret
1188 #radius_das_client=192.168.1.123 shared secret here
1189 #
1190 # DAS Event-Timestamp time window in seconds
1191 #radius_das_time_window=300
1192 #
1193 # DAS require Event-Timestamp
1194 #radius_das_require_event_timestamp=1
1195 #
1196 # DAS require Message-Authenticator
1197 #radius_das_require_message_authenticator=1
1198
1199 ##### RADIUS authentication server configuration ##############################
1200
1201 # hostapd can be used as a RADIUS authentication server for other hosts. This
1202 # requires that the integrated EAP server is also enabled and both
1203 # authentication services are sharing the same configuration.
1204
1205 # File name of the RADIUS clients configuration for the RADIUS server. If this
1206 # commented out, RADIUS server is disabled.
1207 #radius_server_clients=/etc/hostapd.radius_clients
1208
1209 # The UDP port number for the RADIUS authentication server
1210 #radius_server_auth_port=1812
1211
1212 # The UDP port number for the RADIUS accounting server
1213 # Commenting this out or setting this to 0 can be used to disable RADIUS
1214 # accounting while still enabling RADIUS authentication.
1215 #radius_server_acct_port=1813
1216
1217 # Use IPv6 with RADIUS server (IPv4 will also be supported using IPv6 API)
1218 #radius_server_ipv6=1
1219
1220
1221 ##### WPA/IEEE 802.11i configuration ##########################################
1222
1223 # Enable WPA. Setting this variable configures the AP to require WPA (either
1224 # WPA-PSK or WPA-RADIUS/EAP based on other configuration). For WPA-PSK, either
1225 # wpa_psk or wpa_passphrase must be set and wpa_key_mgmt must include WPA-PSK.
1226 # Instead of wpa_psk / wpa_passphrase, wpa_psk_radius might suffice.
1227 # For WPA-RADIUS/EAP, ieee8021x must be set (but without dynamic WEP keys),
1228 # RADIUS authentication server must be configured, and WPA-EAP must be included
1229 # in wpa_key_mgmt.
1230 # This field is a bit field that can be used to enable WPA (IEEE 802.11i/D3.0)
1231 # and/or WPA2 (full IEEE 802.11i/RSN):
1232 # bit0 = WPA
1233 # bit1 = IEEE 802.11i/RSN (WPA2) (dot11RSNAEnabled)
1234 #wpa=1
1235
1236 # WPA pre-shared keys for WPA-PSK. This can be either entered as a 256-bit
1237 # secret in hex format (64 hex digits), wpa_psk, or as an ASCII passphrase
1238 # (8..63 characters) that will be converted to PSK. This conversion uses SSID
1239 # so the PSK changes when ASCII passphrase is used and the SSID is changed.
1240 # wpa_psk (dot11RSNAConfigPSKValue)
1241 # wpa_passphrase (dot11RSNAConfigPSKPassPhrase)
1242 #wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
1243 #wpa_passphrase=secret passphrase
1244
1245 # Optionally, WPA PSKs can be read from a separate text file (containing list
1246 # of (PSK,MAC address) pairs. This allows more than one PSK to be configured.
1247 # Use absolute path name to make sure that the files can be read on SIGHUP
1248 # configuration reloads.
1249 #wpa_psk_file=/etc/hostapd.wpa_psk
1250
1251 # Optionally, WPA passphrase can be received from RADIUS authentication server
1252 # This requires macaddr_acl to be set to 2 (RADIUS)
1253 # 0 = disabled (default)
1254 # 1 = optional; use default passphrase/psk if RADIUS server does not include
1255 # Tunnel-Password
1256 # 2 = required; reject authentication if RADIUS server does not include
1257 # Tunnel-Password
1258 #wpa_psk_radius=0
1259
1260 # Set of accepted key management algorithms (WPA-PSK, WPA-EAP, or both). The
1261 # entries are separated with a space. WPA-PSK-SHA256 and WPA-EAP-SHA256 can be
1262 # added to enable SHA256-based stronger algorithms.
1263 # FILS-SHA256 = Fast Initial Link Setup with SHA256
1264 # FILS-SHA384 = Fast Initial Link Setup with SHA384
1265 # FT-FILS-SHA256 = FT and Fast Initial Link Setup with SHA256
1266 # FT-FILS-SHA384 = FT and Fast Initial Link Setup with SHA384
1267 # (dot11RSNAConfigAuthenticationSuitesTable)
1268 #wpa_key_mgmt=WPA-PSK WPA-EAP
1269
1270 # Set of accepted cipher suites (encryption algorithms) for pairwise keys
1271 # (unicast packets). This is a space separated list of algorithms:
1272 # CCMP = AES in Counter mode with CBC-MAC [RFC 3610, IEEE 802.11i/D7.0]
1273 # TKIP = Temporal Key Integrity Protocol [IEEE 802.11i/D7.0]
1274 # Group cipher suite (encryption algorithm for broadcast and multicast frames)
1275 # is automatically selected based on this configuration. If only CCMP is
1276 # allowed as the pairwise cipher, group cipher will also be CCMP. Otherwise,
1277 # TKIP will be used as the group cipher.
1278 # (dot11RSNAConfigPairwiseCiphersTable)
1279 # Pairwise cipher for WPA (v1) (default: TKIP)
1280 #wpa_pairwise=TKIP CCMP
1281 # Pairwise cipher for RSN/WPA2 (default: use wpa_pairwise value)
1282 #rsn_pairwise=CCMP
1283
1284 # Time interval for rekeying GTK (broadcast/multicast encryption keys) in
1285 # seconds. (dot11RSNAConfigGroupRekeyTime)
1286 # This defaults to 86400 seconds (once per day) when using CCMP/GCMP as the
1287 # group cipher and 600 seconds (once per 10 minutes) when using TKIP as the
1288 # group cipher.
1289 #wpa_group_rekey=86400
1290
1291 # Rekey GTK when any STA that possesses the current GTK is leaving the BSS.
1292 # (dot11RSNAConfigGroupRekeyStrict)
1293 #wpa_strict_rekey=1
1294
1295 # The number of times EAPOL-Key Message 1/2 in the RSN Group Key Handshake is
1296 #retried per GTK Handshake attempt. (dot11RSNAConfigGroupUpdateCount)
1297 # This value should only be increased when stations are constantly
1298 # deauthenticated during GTK rekeying with the log message
1299 # "group key handshake failed...".
1300 # You should consider to also increase wpa_pairwise_update_count then.
1301 # Range 1..4294967295; default: 4
1302 #wpa_group_update_count=4
1303
1304 # Time interval for rekeying GMK (master key used internally to generate GTKs
1305 # (in seconds).
1306 #wpa_gmk_rekey=86400
1307
1308 # Maximum lifetime for PTK in seconds. This can be used to enforce rekeying of
1309 # PTK to mitigate some attacks against TKIP deficiencies.
1310 #wpa_ptk_rekey=600
1311
1312 # The number of times EAPOL-Key Message 1/4 and Message 3/4 in the RSN 4-Way
1313 # Handshake are retried per 4-Way Handshake attempt.
1314 # (dot11RSNAConfigPairwiseUpdateCount)
1315 # Range 1..4294967295; default: 4
1316 #wpa_pairwise_update_count=4
1317
1318 # Enable IEEE 802.11i/RSN/WPA2 pre-authentication. This is used to speed up
1319 # roaming be pre-authenticating IEEE 802.1X/EAP part of the full RSN
1320 # authentication and key handshake before actually associating with a new AP.
1321 # (dot11RSNAPreauthenticationEnabled)
1322 #rsn_preauth=1
1323 #
1324 # Space separated list of interfaces from which pre-authentication frames are
1325 # accepted (e.g., 'eth0' or 'eth0 wlan0wds0'. This list should include all
1326 # interface that are used for connections to other APs. This could include
1327 # wired interfaces and WDS links. The normal wireless data interface towards
1328 # associated stations (e.g., wlan0) should not be added, since
1329 # pre-authentication is only used with APs other than the currently associated
1330 # one.
1331 #rsn_preauth_interfaces=eth0
1332
1333 # peerkey: Whether PeerKey negotiation for direct links (IEEE 802.11e) is
1334 # allowed. This is only used with RSN/WPA2.
1335 # 0 = disabled (default)
1336 # 1 = enabled
1337 #peerkey=1
1338
1339 # ieee80211w: Whether management frame protection (MFP) is enabled
1340 # 0 = disabled (default)
1341 # 1 = optional
1342 # 2 = required
1343 #ieee80211w=0
1344
1345 # Group management cipher suite
1346 # Default: AES-128-CMAC (BIP)
1347 # Other options (depending on driver support):
1348 # BIP-GMAC-128
1349 # BIP-GMAC-256
1350 # BIP-CMAC-256
1351 # Note: All the stations connecting to the BSS will also need to support the
1352 # selected cipher. The default AES-128-CMAC is the only option that is commonly
1353 # available in deployed devices.
1354 #group_mgmt_cipher=AES-128-CMAC
1355
1356 # Association SA Query maximum timeout (in TU = 1.024 ms; for MFP)
1357 # (maximum time to wait for a SA Query response)
1358 # dot11AssociationSAQueryMaximumTimeout, 1...4294967295
1359 #assoc_sa_query_max_timeout=1000
1360
1361 # Association SA Query retry timeout (in TU = 1.024 ms; for MFP)
1362 # (time between two subsequent SA Query requests)
1363 # dot11AssociationSAQueryRetryTimeout, 1...4294967295
1364 #assoc_sa_query_retry_timeout=201
1365
1366 # disable_pmksa_caching: Disable PMKSA caching
1367 # This parameter can be used to disable caching of PMKSA created through EAP
1368 # authentication. RSN preauthentication may still end up using PMKSA caching if
1369 # it is enabled (rsn_preauth=1).
1370 # 0 = PMKSA caching enabled (default)
1371 # 1 = PMKSA caching disabled
1372 #disable_pmksa_caching=0
1373
1374 # okc: Opportunistic Key Caching (aka Proactive Key Caching)
1375 # Allow PMK cache to be shared opportunistically among configured interfaces
1376 # and BSSes (i.e., all configurations within a single hostapd process).
1377 # 0 = disabled (default)
1378 # 1 = enabled
1379 #okc=1
1380
1381 # SAE threshold for anti-clogging mechanism (dot11RSNASAEAntiCloggingThreshold)
1382 # This parameter defines how many open SAE instances can be in progress at the
1383 # same time before the anti-clogging mechanism is taken into use.
1384 #sae_anti_clogging_threshold=5
1385
1386 # Enabled SAE finite cyclic groups
1387 # SAE implementation are required to support group 19 (ECC group defined over a
1388 # 256-bit prime order field). All groups that are supported by the
1389 # implementation are enabled by default. This configuration parameter can be
1390 # used to specify a limited set of allowed groups. The group values are listed
1391 # in the IANA registry:
1392 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
1393 #sae_groups=19 20 21 25 26
1394
1395 # FILS Cache Identifier (16-bit value in hexdump format)
1396 #fils_cache_id=0011
1397
1398 # FILS Realm Information
1399 # One or more FILS realms need to be configured when FILS is enabled. This list
1400 # of realms is used to define which realms (used in keyName-NAI by the client)
1401 # can be used with FILS shared key authentication for ERP.
1402 #fils_realm=example.com
1403 #fils_realm=example.org
1404
1405 # FILS DH Group for PFS
1406 # 0 = PFS disabled with FILS shared key authentication (default)
1407 # 1-65535 DH Group to use for FILS PFS
1408 #fils_dh_group=0
1409
1410 # OWE DH groups
1411 # OWE implementations are required to support group 19 (NIST P-256). All groups
1412 # that are supported by the implementation (e.g., groups 19, 20, and 21 when
1413 # using OpenSSL) are enabled by default. This configuration parameter can be
1414 # used to specify a limited set of allowed groups. The group values are listed
1415 # in the IANA registry:
1416 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
1417 #owe_groups=19 20 21
1418
1419 # OWE transition mode configuration
1420 # Pointer to the matching open/OWE BSS
1421 #owe_transition_bssid=<bssid>
1422 # SSID in same format as ssid2 described above.
1423 #owe_transition_ssid=<SSID>
1424 # Alternatively, OWE transition mode BSSID/SSID can be configured with a
1425 # reference to a BSS operated by this hostapd process.
1426 #owe_transition_ifname=<ifname>
1427
1428 # DHCP server for FILS HLP
1429 # If configured, hostapd will act as a DHCP relay for all FILS HLP requests
1430 # that include a DHCPDISCOVER message and send them to the specific DHCP
1431 # server for processing. hostapd will then wait for a response from that server
1432 # before replying with (Re)Association Response frame that encapsulates this
1433 # DHCP response. own_ip_addr is used as the local address for the communication
1434 # with the DHCP server.
1435 #dhcp_server=127.0.0.1
1436
1437 # DHCP server UDP port
1438 # Default: 67
1439 #dhcp_server_port=67
1440
1441 # DHCP relay UDP port on the local device
1442 # Default: 67; 0 means not to bind any specific port
1443 #dhcp_relay_port=67
1444
1445 # DHCP rapid commit proxy
1446 # If set to 1, this enables hostapd to act as a DHCP rapid commit proxy to
1447 # allow the rapid commit options (two message DHCP exchange) to be used with a
1448 # server that supports only the four message DHCP exchange. This is disabled by
1449 # default (= 0) and can be enabled by setting this to 1.
1450 #dhcp_rapid_commit_proxy=0
1451
1452 # Wait time for FILS HLP (dot11HLPWaitTime) in TUs
1453 # default: 30 TUs (= 30.72 milliseconds)
1454 #fils_hlp_wait_time=30
1455
1456 ##### IEEE 802.11r configuration ##############################################
1457
1458 # Mobility Domain identifier (dot11FTMobilityDomainID, MDID)
1459 # MDID is used to indicate a group of APs (within an ESS, i.e., sharing the
1460 # same SSID) between which a STA can use Fast BSS Transition.
1461 # 2-octet identifier as a hex string.
1462 #mobility_domain=a1b2
1463
1464 # PMK-R0 Key Holder identifier (dot11FTR0KeyHolderID)
1465 # 1 to 48 octet identifier.
1466 # This is configured with nas_identifier (see RADIUS client section above).
1467
1468 # Default lifetime of the PMK-RO in minutes; range 1..65535
1469 # (dot11FTR0KeyLifetime)
1470 #r0_key_lifetime=10000
1471
1472 # PMK-R1 Key Holder identifier (dot11FTR1KeyHolderID)
1473 # 6-octet identifier as a hex string.
1474 # Defaults to BSSID.
1475 #r1_key_holder=000102030405
1476
1477 # Reassociation deadline in time units (TUs / 1.024 ms; range 1000..65535)
1478 # (dot11FTReassociationDeadline)
1479 #reassociation_deadline=1000
1480
1481 # List of R0KHs in the same Mobility Domain
1482 # format: <MAC address> <NAS Identifier> <256-bit key as hex string>
1483 # This list is used to map R0KH-ID (NAS Identifier) to a destination MAC
1484 # address when requesting PMK-R1 key from the R0KH that the STA used during the
1485 # Initial Mobility Domain Association.
1486 #r0kh=02:01:02:03:04:05 r0kh-1.example.com 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
1487 #r0kh=02:01:02:03:04:06 r0kh-2.example.com 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1488 # And so on.. One line per R0KH.
1489 # Wildcard entry:
1490 # Upon receiving a response from R0KH, it will be added to this list, so
1491 # subsequent requests won't be broadcast. If R0KH does not reply, it will be
1492 # blacklisted.
1493 #r0kh=ff:ff:ff:ff:ff:ff * 00112233445566778899aabbccddeeff
1494
1495 # List of R1KHs in the same Mobility Domain
1496 # format: <MAC address> <R1KH-ID> <256-bit key as hex string>
1497 # This list is used to map R1KH-ID to a destination MAC address when sending
1498 # PMK-R1 key from the R0KH. This is also the list of authorized R1KHs in the MD
1499 # that can request PMK-R1 keys.
1500 #r1kh=02:01:02:03:04:05 02:11:22:33:44:55 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
1501 #r1kh=02:01:02:03:04:06 02:11:22:33:44:66 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1502 # And so on.. One line per R1KH.
1503 # Wildcard entry:
1504 # Upon receiving a request from an R1KH not yet known, it will be added to this
1505 # list and thus will receive push notifications.
1506 #r1kh=00:00:00:00:00:00 00:00:00:00:00:00 00112233445566778899aabbccddeeff
1507
1508 # Timeout (seconds) for newly discovered R0KH/R1KH (see wildcard entries above)
1509 # Special values: 0 -> do not expire
1510 # Warning: do not cache implies no sequence number validation with wildcards
1511 #rkh_pos_timeout=86400 (default = 1 day)
1512
1513 # Timeout (milliseconds) for requesting PMK-R1 from R0KH using PULL request
1514 # and number of retries.
1515 #rkh_pull_timeout=1000 (default = 1 second)
1516 #rkh_pull_retries=4 (default)
1517
1518 # Timeout (seconds) for non replying R0KH (see wildcard entries above)
1519 # Special values: 0 -> do not cache
1520 # default: 60 seconds
1521 #rkh_neg_timeout=60
1522
1523 # Note: The R0KH/R1KH keys used to be 128-bit in length before the message
1524 # format was changed. That shorter key length is still supported for backwards
1525 # compatibility of the configuration files. If such a shorter key is used, a
1526 # 256-bit key is derived from it. For new deployments, configuring the 256-bit
1527 # key is recommended.
1528
1529 # Whether PMK-R1 push is enabled at R0KH
1530 # 0 = do not push PMK-R1 to all configured R1KHs (default)
1531 # 1 = push PMK-R1 to all configured R1KHs whenever a new PMK-R0 is derived
1532 #pmk_r1_push=1
1533
1534 # Whether to enable FT-over-DS
1535 # 0 = FT-over-DS disabled
1536 # 1 = FT-over-DS enabled (default)
1537 #ft_over_ds=1
1538
1539 # Whether to generate FT response locally for PSK networks
1540 # This avoids use of PMK-R1 push/pull from other APs with FT-PSK networks as
1541 # the required information (PSK and other session data) is already locally
1542 # available.
1543 # 0 = disabled (default)
1544 # 1 = enabled
1545 #ft_psk_generate_local=0
1546
1547 ##### Neighbor table ##########################################################
1548 # Maximum number of entries kept in AP table (either for neigbor table or for
1549 # detecting Overlapping Legacy BSS Condition). The oldest entry will be
1550 # removed when adding a new entry that would make the list grow over this
1551 # limit. Note! WFA certification for IEEE 802.11g requires that OLBC is
1552 # enabled, so this field should not be set to 0 when using IEEE 802.11g.
1553 # default: 255
1554 #ap_table_max_size=255
1555
1556 # Number of seconds of no frames received after which entries may be deleted
1557 # from the AP table. Since passive scanning is not usually performed frequently
1558 # this should not be set to very small value. In addition, there is no
1559 # guarantee that every scan cycle will receive beacon frames from the
1560 # neighboring APs.
1561 # default: 60
1562 #ap_table_expiration_time=3600
1563
1564 # Maximum number of stations to track on the operating channel
1565 # This can be used to detect dualband capable stations before they have
1566 # associated, e.g., to provide guidance on which colocated BSS to use.
1567 # Default: 0 (disabled)
1568 #track_sta_max_num=100
1569
1570 # Maximum age of a station tracking entry in seconds
1571 # Default: 180
1572 #track_sta_max_age=180
1573
1574 # Do not reply to group-addressed Probe Request from a station that was seen on
1575 # another radio.
1576 # Default: Disabled
1577 #
1578 # This can be used with enabled track_sta_max_num configuration on another
1579 # interface controlled by the same hostapd process to restrict Probe Request
1580 # frame handling from replying to group-addressed Probe Request frames from a
1581 # station that has been detected to be capable of operating on another band,
1582 # e.g., to try to reduce likelihood of the station selecting a 2.4 GHz BSS when
1583 # the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
1584 #
1585 # Note: Enabling this can cause connectivity issues and increase latency for
1586 # discovering the AP.
1587 #no_probe_resp_if_seen_on=wlan1
1588
1589 # Reject authentication from a station that was seen on another radio.
1590 # Default: Disabled
1591 #
1592 # This can be used with enabled track_sta_max_num configuration on another
1593 # interface controlled by the same hostapd process to reject authentication
1594 # attempts from a station that has been detected to be capable of operating on
1595 # another band, e.g., to try to reduce likelihood of the station selecting a
1596 # 2.4 GHz BSS when the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
1597 #
1598 # Note: Enabling this can cause connectivity issues and increase latency for
1599 # connecting with the AP.
1600 #no_auth_if_seen_on=wlan1
1601
1602 ##### Wi-Fi Protected Setup (WPS) #############################################
1603
1604 # WPS state
1605 # 0 = WPS disabled (default)
1606 # 1 = WPS enabled, not configured
1607 # 2 = WPS enabled, configured
1608 #wps_state=2
1609
1610 # Whether to manage this interface independently from other WPS interfaces
1611 # By default, a single hostapd process applies WPS operations to all configured
1612 # interfaces. This parameter can be used to disable that behavior for a subset
1613 # of interfaces. If this is set to non-zero for an interface, WPS commands
1614 # issued on that interface do not apply to other interfaces and WPS operations
1615 # performed on other interfaces do not affect this interface.
1616 #wps_independent=0
1617
1618 # AP can be configured into a locked state where new WPS Registrar are not
1619 # accepted, but previously authorized Registrars (including the internal one)
1620 # can continue to add new Enrollees.
1621 #ap_setup_locked=1
1622
1623 # Universally Unique IDentifier (UUID; see RFC 4122) of the device
1624 # This value is used as the UUID for the internal WPS Registrar. If the AP
1625 # is also using UPnP, this value should be set to the device's UPnP UUID.
1626 # If not configured, UUID will be generated based on the local MAC address.
1627 #uuid=12345678-9abc-def0-1234-56789abcdef0
1628
1629 # Note: If wpa_psk_file is set, WPS is used to generate random, per-device PSKs
1630 # that will be appended to the wpa_psk_file. If wpa_psk_file is not set, the
1631 # default PSK (wpa_psk/wpa_passphrase) will be delivered to Enrollees. Use of
1632 # per-device PSKs is recommended as the more secure option (i.e., make sure to
1633 # set wpa_psk_file when using WPS with WPA-PSK).
1634
1635 # When an Enrollee requests access to the network with PIN method, the Enrollee
1636 # PIN will need to be entered for the Registrar. PIN request notifications are
1637 # sent to hostapd ctrl_iface monitor. In addition, they can be written to a
1638 # text file that could be used, e.g., to populate the AP administration UI with
1639 # pending PIN requests. If the following variable is set, the PIN requests will
1640 # be written to the configured file.
1641 #wps_pin_requests=/var/run/hostapd_wps_pin_requests
1642
1643 # Device Name
1644 # User-friendly description of device; up to 32 octets encoded in UTF-8
1645 #device_name=Wireless AP
1646
1647 # Manufacturer
1648 # The manufacturer of the device (up to 64 ASCII characters)
1649 #manufacturer=Company
1650
1651 # Model Name
1652 # Model of the device (up to 32 ASCII characters)
1653 #model_name=WAP
1654
1655 # Model Number
1656 # Additional device description (up to 32 ASCII characters)
1657 #model_number=123
1658
1659 # Serial Number
1660 # Serial number of the device (up to 32 characters)
1661 #serial_number=12345
1662
1663 # Primary Device Type
1664 # Used format: <categ>-<OUI>-<subcateg>
1665 # categ = Category as an integer value
1666 # OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
1667 # default WPS OUI
1668 # subcateg = OUI-specific Sub Category as an integer value
1669 # Examples:
1670 # 1-0050F204-1 (Computer / PC)
1671 # 1-0050F204-2 (Computer / Server)
1672 # 5-0050F204-1 (Storage / NAS)
1673 # 6-0050F204-1 (Network Infrastructure / AP)
1674 #device_type=6-0050F204-1
1675
1676 # OS Version
1677 # 4-octet operating system version number (hex string)
1678 #os_version=01020300
1679
1680 # Config Methods
1681 # List of the supported configuration methods
1682 # Available methods: usba ethernet label display ext_nfc_token int_nfc_token
1683 # nfc_interface push_button keypad virtual_display physical_display
1684 # virtual_push_button physical_push_button
1685 #config_methods=label virtual_display virtual_push_button keypad
1686
1687 # WPS capability discovery workaround for PBC with Windows 7
1688 # Windows 7 uses incorrect way of figuring out AP's WPS capabilities by acting
1689 # as a Registrar and using M1 from the AP. The config methods attribute in that
1690 # message is supposed to indicate only the configuration method supported by
1691 # the AP in Enrollee role, i.e., to add an external Registrar. For that case,
1692 # PBC shall not be used and as such, the PushButton config method is removed
1693 # from M1 by default. If pbc_in_m1=1 is included in the configuration file,
1694 # the PushButton config method is left in M1 (if included in config_methods
1695 # parameter) to allow Windows 7 to use PBC instead of PIN (e.g., from a label
1696 # in the AP).
1697 #pbc_in_m1=1
1698
1699 # Static access point PIN for initial configuration and adding Registrars
1700 # If not set, hostapd will not allow external WPS Registrars to control the
1701 # access point. The AP PIN can also be set at runtime with hostapd_cli
1702 # wps_ap_pin command. Use of temporary (enabled by user action) and random
1703 # AP PIN is much more secure than configuring a static AP PIN here. As such,
1704 # use of the ap_pin parameter is not recommended if the AP device has means for
1705 # displaying a random PIN.
1706 #ap_pin=12345670
1707
1708 # Skip building of automatic WPS credential
1709 # This can be used to allow the automatically generated Credential attribute to
1710 # be replaced with pre-configured Credential(s).
1711 #skip_cred_build=1
1712
1713 # Additional Credential attribute(s)
1714 # This option can be used to add pre-configured Credential attributes into M8
1715 # message when acting as a Registrar. If skip_cred_build=1, this data will also
1716 # be able to override the Credential attribute that would have otherwise been
1717 # automatically generated based on network configuration. This configuration
1718 # option points to an external file that much contain the WPS Credential
1719 # attribute(s) as binary data.
1720 #extra_cred=hostapd.cred
1721
1722 # Credential processing
1723 # 0 = process received credentials internally (default)
1724 # 1 = do not process received credentials; just pass them over ctrl_iface to
1725 # external program(s)
1726 # 2 = process received credentials internally and pass them over ctrl_iface
1727 # to external program(s)
1728 # Note: With wps_cred_processing=1, skip_cred_build should be set to 1 and
1729 # extra_cred be used to provide the Credential data for Enrollees.
1730 #
1731 # wps_cred_processing=1 will disabled automatic updates of hostapd.conf file
1732 # both for Credential processing and for marking AP Setup Locked based on
1733 # validation failures of AP PIN. An external program is responsible on updating
1734 # the configuration appropriately in this case.
1735 #wps_cred_processing=0
1736
1737 # AP Settings Attributes for M7
1738 # By default, hostapd generates the AP Settings Attributes for M7 based on the
1739 # current configuration. It is possible to override this by providing a file
1740 # with pre-configured attributes. This is similar to extra_cred file format,
1741 # but the AP Settings attributes are not encapsulated in a Credential
1742 # attribute.
1743 #ap_settings=hostapd.ap_settings
1744
1745 # WPS UPnP interface
1746 # If set, support for external Registrars is enabled.
1747 #upnp_iface=br0
1748
1749 # Friendly Name (required for UPnP)
1750 # Short description for end use. Should be less than 64 characters.
1751 #friendly_name=WPS Access Point
1752
1753 # Manufacturer URL (optional for UPnP)
1754 #manufacturer_url=http://www.example.com/
1755
1756 # Model Description (recommended for UPnP)
1757 # Long description for end user. Should be less than 128 characters.
1758 #model_description=Wireless Access Point
1759
1760 # Model URL (optional for UPnP)
1761 #model_url=http://www.example.com/model/
1762
1763 # Universal Product Code (optional for UPnP)
1764 # 12-digit, all-numeric code that identifies the consumer package.
1765 #upc=123456789012
1766
1767 # WPS RF Bands (a = 5G, b = 2.4G, g = 2.4G, ag = dual band, ad = 60 GHz)
1768 # This value should be set according to RF band(s) supported by the AP if
1769 # hw_mode is not set. For dual band dual concurrent devices, this needs to be
1770 # set to ag to allow both RF bands to be advertized.
1771 #wps_rf_bands=ag
1772
1773 # NFC password token for WPS
1774 # These parameters can be used to configure a fixed NFC password token for the
1775 # AP. This can be generated, e.g., with nfc_pw_token from wpa_supplicant. When
1776 # these parameters are used, the AP is assumed to be deployed with a NFC tag
1777 # that includes the matching NFC password token (e.g., written based on the
1778 # NDEF record from nfc_pw_token).
1779 #
1780 #wps_nfc_dev_pw_id: Device Password ID (16..65535)
1781 #wps_nfc_dh_pubkey: Hexdump of DH Public Key
1782 #wps_nfc_dh_privkey: Hexdump of DH Private Key
1783 #wps_nfc_dev_pw: Hexdump of Device Password
1784
1785 ##### Wi-Fi Direct (P2P) ######################################################
1786
1787 # Enable P2P Device management
1788 #manage_p2p=1
1789
1790 # Allow cross connection
1791 #allow_cross_connection=1
1792
1793 #### TDLS (IEEE 802.11z-2010) #################################################
1794
1795 # Prohibit use of TDLS in this BSS
1796 #tdls_prohibit=1
1797
1798 # Prohibit use of TDLS Channel Switching in this BSS
1799 #tdls_prohibit_chan_switch=1
1800
1801 ##### IEEE 802.11v-2011 #######################################################
1802
1803 # Time advertisement
1804 # 0 = disabled (default)
1805 # 2 = UTC time at which the TSF timer is 0
1806 #time_advertisement=2
1807
1808 # Local time zone as specified in 8.3 of IEEE Std 1003.1-2004:
1809 # stdoffset[dst[offset][,start[/time],end[/time]]]
1810 #time_zone=EST5
1811
1812 # WNM-Sleep Mode (extended sleep mode for stations)
1813 # 0 = disabled (default)
1814 # 1 = enabled (allow stations to use WNM-Sleep Mode)
1815 #wnm_sleep_mode=1
1816
1817 # BSS Transition Management
1818 # 0 = disabled (default)
1819 # 1 = enabled
1820 #bss_transition=1
1821
1822 # Proxy ARP
1823 # 0 = disabled (default)
1824 # 1 = enabled
1825 #proxy_arp=1
1826
1827 # IPv6 Neighbor Advertisement multicast-to-unicast conversion
1828 # This can be used with Proxy ARP to allow multicast NAs to be forwarded to
1829 # associated STAs using link layer unicast delivery.
1830 # 0 = disabled (default)
1831 # 1 = enabled
1832 #na_mcast_to_ucast=0
1833
1834 ##### IEEE 802.11u-2011 #######################################################
1835
1836 # Enable Interworking service
1837 #interworking=1
1838
1839 # Access Network Type
1840 # 0 = Private network
1841 # 1 = Private network with guest access
1842 # 2 = Chargeable public network
1843 # 3 = Free public network
1844 # 4 = Personal device network
1845 # 5 = Emergency services only network
1846 # 14 = Test or experimental
1847 # 15 = Wildcard
1848 #access_network_type=0
1849
1850 # Whether the network provides connectivity to the Internet
1851 # 0 = Unspecified
1852 # 1 = Network provides connectivity to the Internet
1853 #internet=1
1854
1855 # Additional Step Required for Access
1856 # Note: This is only used with open network, i.e., ASRA shall ne set to 0 if
1857 # RSN is used.
1858 #asra=0
1859
1860 # Emergency services reachable
1861 #esr=0
1862
1863 # Unauthenticated emergency service accessible
1864 #uesa=0
1865
1866 # Venue Info (optional)
1867 # The available values are defined in IEEE Std 802.11u-2011, 7.3.1.34.
1868 # Example values (group,type):
1869 # 0,0 = Unspecified
1870 # 1,7 = Convention Center
1871 # 1,13 = Coffee Shop
1872 # 2,0 = Unspecified Business
1873 # 7,1 Private Residence
1874 #venue_group=7
1875 #venue_type=1
1876
1877 # Homogeneous ESS identifier (optional; dot11HESSID)
1878 # If set, this shall be identifical to one of the BSSIDs in the homogeneous
1879 # ESS and this shall be set to the same value across all BSSs in homogeneous
1880 # ESS.
1881 #hessid=02:03:04:05:06:07
1882
1883 # Roaming Consortium List
1884 # Arbitrary number of Roaming Consortium OIs can be configured with each line
1885 # adding a new OI to the list. The first three entries are available through
1886 # Beacon and Probe Response frames. Any additional entry will be available only
1887 # through ANQP queries. Each OI is between 3 and 15 octets and is configured as
1888 # a hexstring.
1889 #roaming_consortium=021122
1890 #roaming_consortium=2233445566
1891
1892 # Venue Name information
1893 # This parameter can be used to configure one or more Venue Name Duples for
1894 # Venue Name ANQP information. Each entry has a two or three character language
1895 # code (ISO-639) separated by colon from the venue name string.
1896 # Note that venue_group and venue_type have to be set for Venue Name
1897 # information to be complete.
1898 #venue_name=eng:Example venue
1899 #venue_name=fin:Esimerkkipaikka
1900 # Alternative format for language:value strings:
1901 # (double quoted string, printf-escaped string)
1902 #venue_name=P"eng:Example\nvenue"
1903
1904 # Network Authentication Type
1905 # This parameter indicates what type of network authentication is used in the
1906 # network.
1907 # format: <network auth type indicator (1-octet hex str)> [redirect URL]
1908 # Network Authentication Type Indicator values:
1909 # 00 = Acceptance of terms and conditions
1910 # 01 = On-line enrollment supported
1911 # 02 = http/https redirection
1912 # 03 = DNS redirection
1913 #network_auth_type=00
1914 #network_auth_type=02http://www.example.com/redirect/me/here/
1915
1916 # IP Address Type Availability
1917 # format: <1-octet encoded value as hex str>
1918 # (ipv4_type & 0x3f) << 2 | (ipv6_type & 0x3)
1919 # ipv4_type:
1920 # 0 = Address type not available
1921 # 1 = Public IPv4 address available
1922 # 2 = Port-restricted IPv4 address available
1923 # 3 = Single NATed private IPv4 address available
1924 # 4 = Double NATed private IPv4 address available
1925 # 5 = Port-restricted IPv4 address and single NATed IPv4 address available
1926 # 6 = Port-restricted IPv4 address and double NATed IPv4 address available
1927 # 7 = Availability of the address type is not known
1928 # ipv6_type:
1929 # 0 = Address type not available
1930 # 1 = Address type available
1931 # 2 = Availability of the address type not known
1932 #ipaddr_type_availability=14
1933
1934 # Domain Name
1935 # format: <variable-octet str>[,<variable-octet str>]
1936 #domain_name=example.com,another.example.com,yet-another.example.com
1937
1938 # 3GPP Cellular Network information
1939 # format: <MCC1,MNC1>[;<MCC2,MNC2>][;...]
1940 #anqp_3gpp_cell_net=244,91;310,026;234,56
1941
1942 # NAI Realm information
1943 # One or more realm can be advertised. Each nai_realm line adds a new realm to
1944 # the set. These parameters provide information for stations using Interworking
1945 # network selection to allow automatic connection to a network based on
1946 # credentials.
1947 # format: <encoding>,<NAI Realm(s)>[,<EAP Method 1>][,<EAP Method 2>][,...]
1948 # encoding:
1949 # 0 = Realm formatted in accordance with IETF RFC 4282
1950 # 1 = UTF-8 formatted character string that is not formatted in
1951 # accordance with IETF RFC 4282
1952 # NAI Realm(s): Semi-colon delimited NAI Realm(s)
1953 # EAP Method: <EAP Method>[:<[AuthParam1:Val1]>][<[AuthParam2:Val2]>][...]
1954 # EAP Method types, see:
1955 # http://www.iana.org/assignments/eap-numbers/eap-numbers.xhtml#eap-numbers-4
1956 # AuthParam (Table 8-188 in IEEE Std 802.11-2012):
1957 # ID 2 = Non-EAP Inner Authentication Type
1958 # 1 = PAP, 2 = CHAP, 3 = MSCHAP, 4 = MSCHAPV2
1959 # ID 3 = Inner authentication EAP Method Type
1960 # ID 5 = Credential Type
1961 # 1 = SIM, 2 = USIM, 3 = NFC Secure Element, 4 = Hardware Token,
1962 # 5 = Softoken, 6 = Certificate, 7 = username/password, 9 = Anonymous,
1963 # 10 = Vendor Specific
1964 #nai_realm=0,example.com;example.net
1965 # EAP methods EAP-TLS with certificate and EAP-TTLS/MSCHAPv2 with
1966 # username/password
1967 #nai_realm=0,example.org,13[5:6],21[2:4][5:7]
1968
1969 # Arbitrary ANQP-element configuration
1970 # Additional ANQP-elements with arbitrary values can be defined by specifying
1971 # their contents in raw format as a hexdump of the payload. Note that these
1972 # values will override ANQP-element contents that may have been specified in the
1973 # more higher layer configuration parameters listed above.
1974 # format: anqp_elem=<InfoID>:<hexdump of payload>
1975 # For example, AP Geospatial Location ANQP-element with unknown location:
1976 #anqp_elem=265:0000
1977 # For example, AP Civic Location ANQP-element with unknown location:
1978 #anqp_elem=266:000000
1979
1980 # GAS Address 3 behavior
1981 # 0 = P2P specification (Address3 = AP BSSID) workaround enabled by default
1982 # based on GAS request Address3
1983 # 1 = IEEE 802.11 standard compliant regardless of GAS request Address3
1984 # 2 = Force non-compliant behavior (Address3 = AP BSSID for all cases)
1985 #gas_address3=0
1986
1987 # QoS Map Set configuration
1988 #
1989 # Comma delimited QoS Map Set in decimal values
1990 # (see IEEE Std 802.11-2012, 8.4.2.97)
1991 #
1992 # format:
1993 # [<DSCP Exceptions[DSCP,UP]>,]<UP 0 range[low,high]>,...<UP 7 range[low,high]>
1994 #
1995 # There can be up to 21 optional DSCP Exceptions which are pairs of DSCP Value
1996 # (0..63 or 255) and User Priority (0..7). This is followed by eight DSCP Range
1997 # descriptions with DSCP Low Value and DSCP High Value pairs (0..63 or 255) for
1998 # each UP starting from 0. If both low and high value are set to 255, the
1999 # corresponding UP is not used.
2000 #
2001 # default: not set
2002 #qos_map_set=53,2,22,6,8,15,0,7,255,255,16,31,32,39,255,255,40,47,255,255
2003
2004 ##### Hotspot 2.0 #############################################################
2005
2006 # Enable Hotspot 2.0 support
2007 #hs20=1
2008
2009 # Disable Downstream Group-Addressed Forwarding (DGAF)
2010 # This can be used to configure a network where no group-addressed frames are
2011 # allowed. The AP will not forward any group-address frames to the stations and
2012 # random GTKs are issued for each station to prevent associated stations from
2013 # forging such frames to other stations in the BSS.
2014 #disable_dgaf=1
2015
2016 # OSU Server-Only Authenticated L2 Encryption Network
2017 #osen=1
2018
2019 # ANQP Domain ID (0..65535)
2020 # An identifier for a set of APs in an ESS that share the same common ANQP
2021 # information. 0 = Some of the ANQP information is unique to this AP (default).
2022 #anqp_domain_id=1234
2023
2024 # Deauthentication request timeout
2025 # If the RADIUS server indicates that the station is not allowed to connect to
2026 # the BSS/ESS, the AP can allow the station some time to download a
2027 # notification page (URL included in the message). This parameter sets that
2028 # timeout in seconds.
2029 #hs20_deauth_req_timeout=60
2030
2031 # Operator Friendly Name
2032 # This parameter can be used to configure one or more Operator Friendly Name
2033 # Duples. Each entry has a two or three character language code (ISO-639)
2034 # separated by colon from the operator friendly name string.
2035 #hs20_oper_friendly_name=eng:Example operator
2036 #hs20_oper_friendly_name=fin:Esimerkkioperaattori
2037
2038 # Connection Capability
2039 # This can be used to advertise what type of IP traffic can be sent through the
2040 # hotspot (e.g., due to firewall allowing/blocking protocols/ports).
2041 # format: <IP Protocol>:<Port Number>:<Status>
2042 # IP Protocol: 1 = ICMP, 6 = TCP, 17 = UDP
2043 # Port Number: 0..65535
2044 # Status: 0 = Closed, 1 = Open, 2 = Unknown
2045 # Each hs20_conn_capab line is added to the list of advertised tuples.
2046 #hs20_conn_capab=1:0:2
2047 #hs20_conn_capab=6:22:1
2048 #hs20_conn_capab=17:5060:0
2049
2050 # WAN Metrics
2051 # format: <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD>
2052 # WAN Info: B0-B1: Link Status, B2: Symmetric Link, B3: At Capabity
2053 # (encoded as two hex digits)
2054 # Link Status: 1 = Link up, 2 = Link down, 3 = Link in test state
2055 # Downlink Speed: Estimate of WAN backhaul link current downlink speed in kbps;
2056 # 1..4294967295; 0 = unknown
2057 # Uplink Speed: Estimate of WAN backhaul link current uplink speed in kbps
2058 # 1..4294967295; 0 = unknown
2059 # Downlink Load: Current load of downlink WAN connection (scaled to 255 = 100%)
2060 # Uplink Load: Current load of uplink WAN connection (scaled to 255 = 100%)
2061 # Load Measurement Duration: Duration for measuring downlink/uplink load in
2062 # tenths of a second (1..65535); 0 if load cannot be determined
2063 #hs20_wan_metrics=01:8000:1000:80:240:3000
2064
2065 # Operating Class Indication
2066 # List of operating classes the BSSes in this ESS use. The Global operating
2067 # classes in Table E-4 of IEEE Std 802.11-2012 Annex E define the values that
2068 # can be used in this.
2069 # format: hexdump of operating class octets
2070 # for example, operating classes 81 (2.4 GHz channels 1-13) and 115 (5 GHz
2071 # channels 36-48):
2072 #hs20_operating_class=5173
2073
2074 # OSU icons
2075 # <Icon Width>:<Icon Height>:<Language code>:<Icon Type>:<Name>:<file path>
2076 #hs20_icon=32:32:eng:image/png:icon32:/tmp/icon32.png
2077 #hs20_icon=64:64:eng:image/png:icon64:/tmp/icon64.png
2078
2079 # OSU SSID (see ssid2 for format description)
2080 # This is the SSID used for all OSU connections to all the listed OSU Providers.
2081 #osu_ssid="example"
2082
2083 # OSU Providers
2084 # One or more sets of following parameter. Each OSU provider is started by the
2085 # mandatory osu_server_uri item. The other parameters add information for the
2086 # last added OSU provider.
2087 #
2088 #osu_server_uri=https://example.com/osu/
2089 #osu_friendly_name=eng:Example operator
2090 #osu_friendly_name=fin:Esimerkkipalveluntarjoaja
2091 #osu_nai=anonymous@example.com
2092 #osu_method_list=1 0
2093 #osu_icon=icon32
2094 #osu_icon=icon64
2095 #osu_service_desc=eng:Example services
2096 #osu_service_desc=fin:Esimerkkipalveluja
2097 #
2098 #osu_server_uri=...
2099
2100 ##### Multiband Operation (MBO) ###############################################
2101 #
2102 # MBO enabled
2103 # 0 = disabled (default)
2104 # 1 = enabled
2105 #mbo=1
2106 #
2107 # Cellular data connection preference
2108 # 0 = Excluded - AP does not want STA to use the cellular data connection
2109 # 1 = AP prefers the STA not to use cellular data connection
2110 # 255 = AP prefers the STA to use cellular data connection
2111 #mbo_cell_data_conn_pref=1
2112
2113 ##### Optimized Connectivity Experience (OCE) #################################
2114 #
2115 # Enable OCE specific features (bitmap)
2116 # BIT(0) - Reserved
2117 # Set BIT(1) (= 2) to enable OCE in STA-CFON mode
2118 # Set BIT(2) (= 4) to enable OCE in AP mode
2119 # Default is 0 = OCE disabled
2120 #oce=0
2121
2122 ##### Fast Session Transfer (FST) support #####################################
2123 #
2124 # The options in this section are only available when the build configuration
2125 # option CONFIG_FST is set while compiling hostapd. They allow this interface
2126 # to be a part of FST setup.
2127 #
2128 # FST is the transfer of a session from a channel to another channel, in the
2129 # same or different frequency bands.
2130 #
2131 # For detals, see IEEE Std 802.11ad-2012.
2132
2133 # Identifier of an FST Group the interface belongs to.
2134 #fst_group_id=bond0
2135
2136 # Interface priority within the FST Group.
2137 # Announcing a higher priority for an interface means declaring it more
2138 # preferable for FST switch.
2139 # fst_priority is in 1..255 range with 1 being the lowest priority.
2140 #fst_priority=100
2141
2142 # Default LLT value for this interface in milliseconds. The value used in case
2143 # no value provided during session setup. Default is 50 ms.
2144 # fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
2145 # Transitioning between states).
2146 #fst_llt=100
2147
2148 ##### Radio measurements / location ###########################################
2149
2150 # The content of a LCI measurement subelement
2151 #lci=<Hexdump of binary data of the LCI report>
2152
2153 # The content of a location civic measurement subelement
2154 #civic=<Hexdump of binary data of the location civic report>
2155
2156 # Enable neighbor report via radio measurements
2157 #rrm_neighbor_report=1
2158
2159 # Enable beacon report via radio measurements
2160 #rrm_beacon_report=1
2161
2162 # Publish fine timing measurement (FTM) responder functionality
2163 # This parameter only controls publishing via Extended Capabilities element.
2164 # Actual functionality is managed outside hostapd.
2165 #ftm_responder=0
2166
2167 # Publish fine timing measurement (FTM) initiator functionality
2168 # This parameter only controls publishing via Extended Capabilities element.
2169 # Actual functionality is managed outside hostapd.
2170 #ftm_initiator=0
2171 #
2172 # Stationary AP config indicates that the AP doesn't move hence location data
2173 # can be considered as always up to date. If configured, LCI data will be sent
2174 # as a radio measurement even if the request doesn't contain a max age element
2175 # that allows sending of such data. Default: 0.
2176 #stationary_ap=0
2177
2178 ##### TESTING OPTIONS #########################################################
2179 #
2180 # The options in this section are only available when the build configuration
2181 # option CONFIG_TESTING_OPTIONS is set while compiling hostapd. They allow
2182 # testing some scenarios that are otherwise difficult to reproduce.
2183 #
2184 # Ignore probe requests sent to hostapd with the given probability, must be a
2185 # floating point number in the range [0, 1).
2186 #ignore_probe_probability=0.0
2187 #
2188 # Ignore authentication frames with the given probability
2189 #ignore_auth_probability=0.0
2190 #
2191 # Ignore association requests with the given probability
2192 #ignore_assoc_probability=0.0
2193 #
2194 # Ignore reassociation requests with the given probability
2195 #ignore_reassoc_probability=0.0
2196 #
2197 # Corrupt Key MIC in GTK rekey EAPOL-Key frames with the given probability
2198 #corrupt_gtk_rekey_mic_probability=0.0
2199 #
2200 # Include only ECSA IE without CSA IE where possible
2201 # (channel switch operating class is needed)
2202 #ecsa_ie_only=0
2203
2204 ##### Multiple BSSID support ##################################################
2205 #
2206 # Above configuration is using the default interface (wlan#, or multi-SSID VLAN
2207 # interfaces). Other BSSIDs can be added by using separator 'bss' with
2208 # default interface name to be allocated for the data packets of the new BSS.
2209 #
2210 # hostapd will generate BSSID mask based on the BSSIDs that are
2211 # configured. hostapd will verify that dev_addr & MASK == dev_addr. If this is
2212 # not the case, the MAC address of the radio must be changed before starting
2213 # hostapd (ifconfig wlan0 hw ether <MAC addr>). If a BSSID is configured for
2214 # every secondary BSS, this limitation is not applied at hostapd and other
2215 # masks may be used if the driver supports them (e.g., swap the locally
2216 # administered bit)
2217 #
2218 # BSSIDs are assigned in order to each BSS, unless an explicit BSSID is
2219 # specified using the 'bssid' parameter.
2220 # If an explicit BSSID is specified, it must be chosen such that it:
2221 # - results in a valid MASK that covers it and the dev_addr
2222 # - is not the same as the MAC address of the radio
2223 # - is not the same as any other explicitly specified BSSID
2224 #
2225 # Alternatively, the 'use_driver_iface_addr' parameter can be used to request
2226 # hostapd to use the driver auto-generated interface address (e.g., to use the
2227 # exact MAC addresses allocated to the device).
2228 #
2229 # Not all drivers support multiple BSSes. The exact mechanism for determining
2230 # the driver capabilities is driver specific. With the current (i.e., a recent
2231 # kernel) drivers using nl80211, this information can be checked with "iw list"
2232 # (search for "valid interface combinations").
2233 #
2234 # Please note that hostapd uses some of the values configured for the first BSS
2235 # as the defaults for the following BSSes. However, it is recommended that all
2236 # BSSes include explicit configuration of all relevant configuration items.
2237 #
2238 #bss=wlan0_0
2239 #ssid=test2
2240 # most of the above items can be used here (apart from radio interface specific
2241 # items, like channel)
2242
2243 #bss=wlan0_1
2244 #bssid=00:13:10:95:fe:0b
2245 # ...