]> git.ipfire.org Git - thirdparty/hostap.git/blob - hostapd/hostapd.conf
f3584c5b26bd59a34a72ba16863eed65a0a5c028
[thirdparty/hostap.git] / hostapd / hostapd.conf
1 ##### hostapd configuration file ##############################################
2 # Empty lines and lines starting with # are ignored
3
4 # AP netdevice name (without 'ap' postfix, i.e., wlan0 uses wlan0ap for
5 # management frames with the Host AP driver); wlan0 with many nl80211 drivers
6 # Note: This attribute can be overridden by the values supplied with the '-i'
7 # command line parameter.
8 interface=wlan0
9
10 # In case of atheros and nl80211 driver interfaces, an additional
11 # configuration parameter, bridge, may be used to notify hostapd if the
12 # interface is included in a bridge. This parameter is not used with Host AP
13 # driver. If the bridge parameter is not set, the drivers will automatically
14 # figure out the bridge interface (assuming sysfs is enabled and mounted to
15 # /sys) and this parameter may not be needed.
16 #
17 # For nl80211, this parameter can be used to request the AP interface to be
18 # added to the bridge automatically (brctl may refuse to do this before hostapd
19 # has been started to change the interface mode). If needed, the bridge
20 # interface is also created.
21 #bridge=br0
22
23 # Driver interface type (hostap/wired/none/nl80211/bsd);
24 # default: hostap). nl80211 is used with all Linux mac80211 drivers.
25 # Use driver=none if building hostapd as a standalone RADIUS server that does
26 # not control any wireless/wired driver.
27 # driver=hostap
28
29 # Driver interface parameters (mainly for development testing use)
30 # driver_params=<params>
31
32 # hostapd event logger configuration
33 #
34 # Two output method: syslog and stdout (only usable if not forking to
35 # background).
36 #
37 # Module bitfield (ORed bitfield of modules that will be logged; -1 = all
38 # modules):
39 # bit 0 (1) = IEEE 802.11
40 # bit 1 (2) = IEEE 802.1X
41 # bit 2 (4) = RADIUS
42 # bit 3 (8) = WPA
43 # bit 4 (16) = driver interface
44 # bit 5 (32) = IAPP
45 # bit 6 (64) = MLME
46 #
47 # Levels (minimum value for logged events):
48 # 0 = verbose debugging
49 # 1 = debugging
50 # 2 = informational messages
51 # 3 = notification
52 # 4 = warning
53 #
54 logger_syslog=-1
55 logger_syslog_level=2
56 logger_stdout=-1
57 logger_stdout_level=2
58
59 # Interface for separate control program. If this is specified, hostapd
60 # will create this directory and a UNIX domain socket for listening to requests
61 # from external programs (CLI/GUI, etc.) for status information and
62 # configuration. The socket file will be named based on the interface name, so
63 # multiple hostapd processes/interfaces can be run at the same time if more
64 # than one interface is used.
65 # /var/run/hostapd is the recommended directory for sockets and by default,
66 # hostapd_cli will use it when trying to connect with hostapd.
67 ctrl_interface=/var/run/hostapd
68
69 # Access control for the control interface can be configured by setting the
70 # directory to allow only members of a group to use sockets. This way, it is
71 # possible to run hostapd as root (since it needs to change network
72 # configuration and open raw sockets) and still allow GUI/CLI components to be
73 # run as non-root users. However, since the control interface can be used to
74 # change the network configuration, this access needs to be protected in many
75 # cases. By default, hostapd is configured to use gid 0 (root). If you
76 # want to allow non-root users to use the contron interface, add a new group
77 # and change this value to match with that group. Add users that should have
78 # control interface access to this group.
79 #
80 # This variable can be a group name or gid.
81 #ctrl_interface_group=wheel
82 ctrl_interface_group=0
83
84
85 ##### IEEE 802.11 related configuration #######################################
86
87 # SSID to be used in IEEE 802.11 management frames
88 ssid=test
89 # Alternative formats for configuring SSID
90 # (double quoted string, hexdump, printf-escaped string)
91 #ssid2="test"
92 #ssid2=74657374
93 #ssid2=P"hello\nthere"
94
95 # UTF-8 SSID: Whether the SSID is to be interpreted using UTF-8 encoding
96 #utf8_ssid=1
97
98 # Country code (ISO/IEC 3166-1). Used to set regulatory domain.
99 # Set as needed to indicate country in which device is operating.
100 # This can limit available channels and transmit power.
101 # These two octets are used as the first two octets of the Country String
102 # (dot11CountryString)
103 #country_code=US
104
105 # The third octet of the Country String (dot11CountryString)
106 # This parameter is used to set the third octet of the country string.
107 #
108 # All environments of the current frequency band and country (default)
109 #country3=0x20
110 # Outdoor environment only
111 #country3=0x4f
112 # Indoor environment only
113 #country3=0x49
114 # Noncountry entity (country_code=XX)
115 #country3=0x58
116 # IEEE 802.11 standard Annex E table indication: 0x01 .. 0x1f
117 # Annex E, Table E-4 (Global operating classes)
118 #country3=0x04
119
120 # Enable IEEE 802.11d. This advertises the country_code and the set of allowed
121 # channels and transmit power levels based on the regulatory limits. The
122 # country_code setting must be configured with the correct country for
123 # IEEE 802.11d functions.
124 # (default: 0 = disabled)
125 #ieee80211d=1
126
127 # Enable IEEE 802.11h. This enables radar detection and DFS support if
128 # available. DFS support is required on outdoor 5 GHz channels in most countries
129 # of the world. This can be used only with ieee80211d=1.
130 # (default: 0 = disabled)
131 #ieee80211h=1
132
133 # Add Power Constraint element to Beacon and Probe Response frames
134 # This config option adds Power Constraint element when applicable and Country
135 # element is added. Power Constraint element is required by Transmit Power
136 # Control. This can be used only with ieee80211d=1.
137 # Valid values are 0..255.
138 #local_pwr_constraint=3
139
140 # Set Spectrum Management subfield in the Capability Information field.
141 # This config option forces the Spectrum Management bit to be set. When this
142 # option is not set, the value of the Spectrum Management bit depends on whether
143 # DFS or TPC is required by regulatory authorities. This can be used only with
144 # ieee80211d=1 and local_pwr_constraint configured.
145 #spectrum_mgmt_required=1
146
147 # Operation mode (a = IEEE 802.11a (5 GHz), b = IEEE 802.11b (2.4 GHz),
148 # g = IEEE 802.11g (2.4 GHz), ad = IEEE 802.11ad (60 GHz); a/g options are used
149 # with IEEE 802.11n (HT), too, to specify band). For IEEE 802.11ac (VHT), this
150 # needs to be set to hw_mode=a. When using ACS (see channel parameter), a
151 # special value "any" can be used to indicate that any support band can be used.
152 # This special case is currently supported only with drivers with which
153 # offloaded ACS is used.
154 # Default: IEEE 802.11b
155 hw_mode=g
156
157 # Channel number (IEEE 802.11)
158 # (default: 0, i.e., not set)
159 # Please note that some drivers do not use this value from hostapd and the
160 # channel will need to be configured separately with iwconfig.
161 #
162 # If CONFIG_ACS build option is enabled, the channel can be selected
163 # automatically at run time by setting channel=acs_survey or channel=0, both of
164 # which will enable the ACS survey based algorithm.
165 channel=1
166
167 # ACS tuning - Automatic Channel Selection
168 # See: http://wireless.kernel.org/en/users/Documentation/acs
169 #
170 # You can customize the ACS survey algorithm with following variables:
171 #
172 # acs_num_scans requirement is 1..100 - number of scans to be performed that
173 # are used to trigger survey data gathering of an underlying device driver.
174 # Scans are passive and typically take a little over 100ms (depending on the
175 # driver) on each available channel for given hw_mode. Increasing this value
176 # means sacrificing startup time and gathering more data wrt channel
177 # interference that may help choosing a better channel. This can also help fine
178 # tune the ACS scan time in case a driver has different scan dwell times.
179 #
180 # acs_chan_bias is a space-separated list of <channel>:<bias> pairs. It can be
181 # used to increase (or decrease) the likelihood of a specific channel to be
182 # selected by the ACS algorithm. The total interference factor for each channel
183 # gets multiplied by the specified bias value before finding the channel with
184 # the lowest value. In other words, values between 0.0 and 1.0 can be used to
185 # make a channel more likely to be picked while values larger than 1.0 make the
186 # specified channel less likely to be picked. This can be used, e.g., to prefer
187 # the commonly used 2.4 GHz band channels 1, 6, and 11 (which is the default
188 # behavior on 2.4 GHz band if no acs_chan_bias parameter is specified).
189 #
190 # Defaults:
191 #acs_num_scans=5
192 #acs_chan_bias=1:0.8 6:0.8 11:0.8
193
194 # Channel list restriction. This option allows hostapd to select one of the
195 # provided channels when a channel should be automatically selected.
196 # Channel list can be provided as range using hyphen ('-') or individual
197 # channels can be specified by space (' ') separated values
198 # Default: all channels allowed in selected hw_mode
199 #chanlist=100 104 108 112 116
200 #chanlist=1 6 11-13
201
202 # Exclude DFS channels from ACS
203 # This option can be used to exclude all DFS channels from the ACS channel list
204 # in cases where the driver supports DFS channels.
205 #acs_exclude_dfs=1
206
207 # Beacon interval in kus (1.024 ms) (default: 100; range 15..65535)
208 beacon_int=100
209
210 # DTIM (delivery traffic information message) period (range 1..255):
211 # number of beacons between DTIMs (1 = every beacon includes DTIM element)
212 # (default: 2)
213 dtim_period=2
214
215 # Maximum number of stations allowed in station table. New stations will be
216 # rejected after the station table is full. IEEE 802.11 has a limit of 2007
217 # different association IDs, so this number should not be larger than that.
218 # (default: 2007)
219 max_num_sta=255
220
221 # RTS/CTS threshold; -1 = disabled (default); range -1..65535
222 # If this field is not included in hostapd.conf, hostapd will not control
223 # RTS threshold and 'iwconfig wlan# rts <val>' can be used to set it.
224 rts_threshold=-1
225
226 # Fragmentation threshold; -1 = disabled (default); range -1, 256..2346
227 # If this field is not included in hostapd.conf, hostapd will not control
228 # fragmentation threshold and 'iwconfig wlan# frag <val>' can be used to set
229 # it.
230 fragm_threshold=-1
231
232 # Rate configuration
233 # Default is to enable all rates supported by the hardware. This configuration
234 # item allows this list be filtered so that only the listed rates will be left
235 # in the list. If the list is empty, all rates are used. This list can have
236 # entries that are not in the list of rates the hardware supports (such entries
237 # are ignored). The entries in this list are in 100 kbps, i.e., 11 Mbps = 110.
238 # If this item is present, at least one rate have to be matching with the rates
239 # hardware supports.
240 # default: use the most common supported rate setting for the selected
241 # hw_mode (i.e., this line can be removed from configuration file in most
242 # cases)
243 #supported_rates=10 20 55 110 60 90 120 180 240 360 480 540
244
245 # Basic rate set configuration
246 # List of rates (in 100 kbps) that are included in the basic rate set.
247 # If this item is not included, usually reasonable default set is used.
248 #basic_rates=10 20
249 #basic_rates=10 20 55 110
250 #basic_rates=60 120 240
251
252 # Beacon frame TX rate configuration
253 # This sets the TX rate that is used to transmit Beacon frames. If this item is
254 # not included, the driver default rate (likely lowest rate) is used.
255 # Legacy (CCK/OFDM rates):
256 # beacon_rate=<legacy rate in 100 kbps>
257 # HT:
258 # beacon_rate=ht:<HT MCS>
259 # VHT:
260 # beacon_rate=vht:<VHT MCS>
261 #
262 # For example, beacon_rate=10 for 1 Mbps or beacon_rate=60 for 6 Mbps (OFDM).
263 #beacon_rate=10
264
265 # Short Preamble
266 # This parameter can be used to enable optional use of short preamble for
267 # frames sent at 2 Mbps, 5.5 Mbps, and 11 Mbps to improve network performance.
268 # This applies only to IEEE 802.11b-compatible networks and this should only be
269 # enabled if the local hardware supports use of short preamble. If any of the
270 # associated STAs do not support short preamble, use of short preamble will be
271 # disabled (and enabled when such STAs disassociate) dynamically.
272 # 0 = do not allow use of short preamble (default)
273 # 1 = allow use of short preamble
274 #preamble=1
275
276 # Station MAC address -based authentication
277 # Please note that this kind of access control requires a driver that uses
278 # hostapd to take care of management frame processing and as such, this can be
279 # used with driver=hostap or driver=nl80211, but not with driver=atheros.
280 # 0 = accept unless in deny list
281 # 1 = deny unless in accept list
282 # 2 = use external RADIUS server (accept/deny lists are searched first)
283 macaddr_acl=0
284
285 # Accept/deny lists are read from separate files (containing list of
286 # MAC addresses, one per line). Use absolute path name to make sure that the
287 # files can be read on SIGHUP configuration reloads.
288 #accept_mac_file=/etc/hostapd.accept
289 #deny_mac_file=/etc/hostapd.deny
290
291 # IEEE 802.11 specifies two authentication algorithms. hostapd can be
292 # configured to allow both of these or only one. Open system authentication
293 # should be used with IEEE 802.1X.
294 # Bit fields of allowed authentication algorithms:
295 # bit 0 = Open System Authentication
296 # bit 1 = Shared Key Authentication (requires WEP)
297 auth_algs=3
298
299 # Send empty SSID in beacons and ignore probe request frames that do not
300 # specify full SSID, i.e., require stations to know SSID.
301 # default: disabled (0)
302 # 1 = send empty (length=0) SSID in beacon and ignore probe request for
303 # broadcast SSID
304 # 2 = clear SSID (ASCII 0), but keep the original length (this may be required
305 # with some clients that do not support empty SSID) and ignore probe
306 # requests for broadcast SSID
307 ignore_broadcast_ssid=0
308
309 # Do not reply to broadcast Probe Request frames from unassociated STA if there
310 # is no room for additional stations (max_num_sta). This can be used to
311 # discourage a STA from trying to associate with this AP if the association
312 # would be rejected due to maximum STA limit.
313 # Default: 0 (disabled)
314 #no_probe_resp_if_max_sta=0
315
316 # Additional vendor specific elements for Beacon and Probe Response frames
317 # This parameter can be used to add additional vendor specific element(s) into
318 # the end of the Beacon and Probe Response frames. The format for these
319 # element(s) is a hexdump of the raw information elements (id+len+payload for
320 # one or more elements)
321 #vendor_elements=dd0411223301
322
323 # Additional vendor specific elements for (Re)Association Response frames
324 # This parameter can be used to add additional vendor specific element(s) into
325 # the end of the (Re)Association Response frames. The format for these
326 # element(s) is a hexdump of the raw information elements (id+len+payload for
327 # one or more elements)
328 #assocresp_elements=dd0411223301
329
330 # TX queue parameters (EDCF / bursting)
331 # tx_queue_<queue name>_<param>
332 # queues: data0, data1, data2, data3
333 # (data0 is the highest priority queue)
334 # parameters:
335 # aifs: AIFS (default 2)
336 # cwmin: cwMin (1, 3, 7, 15, 31, 63, 127, 255, 511, 1023, 2047, 4095, 8191,
337 # 16383, 32767)
338 # cwmax: cwMax (same values as cwMin, cwMax >= cwMin)
339 # burst: maximum length (in milliseconds with precision of up to 0.1 ms) for
340 # bursting
341 #
342 # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
343 # These parameters are used by the access point when transmitting frames
344 # to the clients.
345 #
346 # Low priority / AC_BK = background
347 #tx_queue_data3_aifs=7
348 #tx_queue_data3_cwmin=15
349 #tx_queue_data3_cwmax=1023
350 #tx_queue_data3_burst=0
351 # Note: for IEEE 802.11b mode: cWmin=31 cWmax=1023 burst=0
352 #
353 # Normal priority / AC_BE = best effort
354 #tx_queue_data2_aifs=3
355 #tx_queue_data2_cwmin=15
356 #tx_queue_data2_cwmax=63
357 #tx_queue_data2_burst=0
358 # Note: for IEEE 802.11b mode: cWmin=31 cWmax=127 burst=0
359 #
360 # High priority / AC_VI = video
361 #tx_queue_data1_aifs=1
362 #tx_queue_data1_cwmin=7
363 #tx_queue_data1_cwmax=15
364 #tx_queue_data1_burst=3.0
365 # Note: for IEEE 802.11b mode: cWmin=15 cWmax=31 burst=6.0
366 #
367 # Highest priority / AC_VO = voice
368 #tx_queue_data0_aifs=1
369 #tx_queue_data0_cwmin=3
370 #tx_queue_data0_cwmax=7
371 #tx_queue_data0_burst=1.5
372 # Note: for IEEE 802.11b mode: cWmin=7 cWmax=15 burst=3.3
373
374 # 802.1D Tag (= UP) to AC mappings
375 # WMM specifies following mapping of data frames to different ACs. This mapping
376 # can be configured using Linux QoS/tc and sch_pktpri.o module.
377 # 802.1D Tag 802.1D Designation Access Category WMM Designation
378 # 1 BK AC_BK Background
379 # 2 - AC_BK Background
380 # 0 BE AC_BE Best Effort
381 # 3 EE AC_BE Best Effort
382 # 4 CL AC_VI Video
383 # 5 VI AC_VI Video
384 # 6 VO AC_VO Voice
385 # 7 NC AC_VO Voice
386 # Data frames with no priority information: AC_BE
387 # Management frames: AC_VO
388 # PS-Poll frames: AC_BE
389
390 # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
391 # for 802.11a or 802.11g networks
392 # These parameters are sent to WMM clients when they associate.
393 # The parameters will be used by WMM clients for frames transmitted to the
394 # access point.
395 #
396 # note - txop_limit is in units of 32microseconds
397 # note - acm is admission control mandatory flag. 0 = admission control not
398 # required, 1 = mandatory
399 # note - Here cwMin and cmMax are in exponent form. The actual cw value used
400 # will be (2^n)-1 where n is the value given here. The allowed range for these
401 # wmm_ac_??_{cwmin,cwmax} is 0..15 with cwmax >= cwmin.
402 #
403 wmm_enabled=1
404 #
405 # WMM-PS Unscheduled Automatic Power Save Delivery [U-APSD]
406 # Enable this flag if U-APSD supported outside hostapd (eg., Firmware/driver)
407 #uapsd_advertisement_enabled=1
408 #
409 # Low priority / AC_BK = background
410 wmm_ac_bk_cwmin=4
411 wmm_ac_bk_cwmax=10
412 wmm_ac_bk_aifs=7
413 wmm_ac_bk_txop_limit=0
414 wmm_ac_bk_acm=0
415 # Note: for IEEE 802.11b mode: cWmin=5 cWmax=10
416 #
417 # Normal priority / AC_BE = best effort
418 wmm_ac_be_aifs=3
419 wmm_ac_be_cwmin=4
420 wmm_ac_be_cwmax=10
421 wmm_ac_be_txop_limit=0
422 wmm_ac_be_acm=0
423 # Note: for IEEE 802.11b mode: cWmin=5 cWmax=7
424 #
425 # High priority / AC_VI = video
426 wmm_ac_vi_aifs=2
427 wmm_ac_vi_cwmin=3
428 wmm_ac_vi_cwmax=4
429 wmm_ac_vi_txop_limit=94
430 wmm_ac_vi_acm=0
431 # Note: for IEEE 802.11b mode: cWmin=4 cWmax=5 txop_limit=188
432 #
433 # Highest priority / AC_VO = voice
434 wmm_ac_vo_aifs=2
435 wmm_ac_vo_cwmin=2
436 wmm_ac_vo_cwmax=3
437 wmm_ac_vo_txop_limit=47
438 wmm_ac_vo_acm=0
439 # Note: for IEEE 802.11b mode: cWmin=3 cWmax=4 burst=102
440
441 # Enable Multi-AP functionality
442 # 0 = disabled (default)
443 # 1 = AP support backhaul BSS
444 # 2 = AP support fronthaul BSS
445 # 3 = AP supports both backhaul BSS and fronthaul BSS
446 #multi_ap=0
447
448 # Static WEP key configuration
449 #
450 # The key number to use when transmitting.
451 # It must be between 0 and 3, and the corresponding key must be set.
452 # default: not set
453 #wep_default_key=0
454 # The WEP keys to use.
455 # A key may be a quoted string or unquoted hexadecimal digits.
456 # The key length should be 5, 13, or 16 characters, or 10, 26, or 32
457 # digits, depending on whether 40-bit (64-bit), 104-bit (128-bit), or
458 # 128-bit (152-bit) WEP is used.
459 # Only the default key must be supplied; the others are optional.
460 # default: not set
461 #wep_key0=123456789a
462 #wep_key1="vwxyz"
463 #wep_key2=0102030405060708090a0b0c0d
464 #wep_key3=".2.4.6.8.0.23"
465
466 # Station inactivity limit
467 #
468 # If a station does not send anything in ap_max_inactivity seconds, an
469 # empty data frame is sent to it in order to verify whether it is
470 # still in range. If this frame is not ACKed, the station will be
471 # disassociated and then deauthenticated. This feature is used to
472 # clear station table of old entries when the STAs move out of the
473 # range.
474 #
475 # The station can associate again with the AP if it is still in range;
476 # this inactivity poll is just used as a nicer way of verifying
477 # inactivity; i.e., client will not report broken connection because
478 # disassociation frame is not sent immediately without first polling
479 # the STA with a data frame.
480 # default: 300 (i.e., 5 minutes)
481 #ap_max_inactivity=300
482 #
483 # The inactivity polling can be disabled to disconnect stations based on
484 # inactivity timeout so that idle stations are more likely to be disconnected
485 # even if they are still in range of the AP. This can be done by setting
486 # skip_inactivity_poll to 1 (default 0).
487 #skip_inactivity_poll=0
488
489 # Disassociate stations based on excessive transmission failures or other
490 # indications of connection loss. This depends on the driver capabilities and
491 # may not be available with all drivers.
492 #disassoc_low_ack=1
493
494 # Maximum allowed Listen Interval (how many Beacon periods STAs are allowed to
495 # remain asleep). Default: 65535 (no limit apart from field size)
496 #max_listen_interval=100
497
498 # WDS (4-address frame) mode with per-station virtual interfaces
499 # (only supported with driver=nl80211)
500 # This mode allows associated stations to use 4-address frames to allow layer 2
501 # bridging to be used.
502 #wds_sta=1
503
504 # If bridge parameter is set, the WDS STA interface will be added to the same
505 # bridge by default. This can be overridden with the wds_bridge parameter to
506 # use a separate bridge.
507 #wds_bridge=wds-br0
508
509 # Start the AP with beaconing disabled by default.
510 #start_disabled=0
511
512 # Client isolation can be used to prevent low-level bridging of frames between
513 # associated stations in the BSS. By default, this bridging is allowed.
514 #ap_isolate=1
515
516 # BSS Load update period (in BUs)
517 # This field is used to enable and configure adding a BSS Load element into
518 # Beacon and Probe Response frames.
519 #bss_load_update_period=50
520
521 # Channel utilization averaging period (in BUs)
522 # This field is used to enable and configure channel utilization average
523 # calculation with bss_load_update_period. This should be in multiples of
524 # bss_load_update_period for more accurate calculation.
525 #chan_util_avg_period=600
526
527 # Fixed BSS Load value for testing purposes
528 # This field can be used to configure hostapd to add a fixed BSS Load element
529 # into Beacon and Probe Response frames for testing purposes. The format is
530 # <station count>:<channel utilization>:<available admission capacity>
531 #bss_load_test=12:80:20000
532
533 # Multicast to unicast conversion
534 # Request that the AP will do multicast-to-unicast conversion for ARP, IPv4, and
535 # IPv6 frames (possibly within 802.1Q). If enabled, such frames are to be sent
536 # to each station separately, with the DA replaced by their own MAC address
537 # rather than the group address.
538 #
539 # Note that this may break certain expectations of the receiver, such as the
540 # ability to drop unicast IP packets received within multicast L2 frames, or the
541 # ability to not send ICMP destination unreachable messages for packets received
542 # in L2 multicast (which is required, but the receiver can't tell the difference
543 # if this new option is enabled).
544 #
545 # This also doesn't implement the 802.11 DMS (directed multicast service).
546 #
547 #multicast_to_unicast=0
548
549 # Send broadcast Deauthentication frame on AP start/stop
550 # Default: 1 (enabled)
551 #broadcast_deauth=1
552
553 ##### IEEE 802.11n related configuration ######################################
554
555 # ieee80211n: Whether IEEE 802.11n (HT) is enabled
556 # 0 = disabled (default)
557 # 1 = enabled
558 # Note: You will also need to enable WMM for full HT functionality.
559 # Note: hw_mode=g (2.4 GHz) and hw_mode=a (5 GHz) is used to specify the band.
560 #ieee80211n=1
561
562 # ht_capab: HT capabilities (list of flags)
563 # LDPC coding capability: [LDPC] = supported
564 # Supported channel width set: [HT40-] = both 20 MHz and 40 MHz with secondary
565 # channel below the primary channel; [HT40+] = both 20 MHz and 40 MHz
566 # with secondary channel above the primary channel
567 # (20 MHz only if neither is set)
568 # Note: There are limits on which channels can be used with HT40- and
569 # HT40+. Following table shows the channels that may be available for
570 # HT40- and HT40+ use per IEEE 802.11n Annex J:
571 # freq HT40- HT40+
572 # 2.4 GHz 5-13 1-7 (1-9 in Europe/Japan)
573 # 5 GHz 40,48,56,64 36,44,52,60
574 # (depending on the location, not all of these channels may be available
575 # for use)
576 # Please note that 40 MHz channels may switch their primary and secondary
577 # channels if needed or creation of 40 MHz channel maybe rejected based
578 # on overlapping BSSes. These changes are done automatically when hostapd
579 # is setting up the 40 MHz channel.
580 # Spatial Multiplexing (SM) Power Save: [SMPS-STATIC] or [SMPS-DYNAMIC]
581 # (SMPS disabled if neither is set)
582 # HT-greenfield: [GF] (disabled if not set)
583 # Short GI for 20 MHz: [SHORT-GI-20] (disabled if not set)
584 # Short GI for 40 MHz: [SHORT-GI-40] (disabled if not set)
585 # Tx STBC: [TX-STBC] (disabled if not set)
586 # Rx STBC: [RX-STBC1] (one spatial stream), [RX-STBC12] (one or two spatial
587 # streams), or [RX-STBC123] (one, two, or three spatial streams); Rx STBC
588 # disabled if none of these set
589 # HT-delayed Block Ack: [DELAYED-BA] (disabled if not set)
590 # Maximum A-MSDU length: [MAX-AMSDU-7935] for 7935 octets (3839 octets if not
591 # set)
592 # DSSS/CCK Mode in 40 MHz: [DSSS_CCK-40] = allowed (not allowed if not set)
593 # 40 MHz intolerant [40-INTOLERANT] (not advertised if not set)
594 # L-SIG TXOP protection support: [LSIG-TXOP-PROT] (disabled if not set)
595 #ht_capab=[HT40-][SHORT-GI-20][SHORT-GI-40]
596
597 # Require stations to support HT PHY (reject association if they do not)
598 #require_ht=1
599
600 # If set non-zero, require stations to perform scans of overlapping
601 # channels to test for stations which would be affected by 40 MHz traffic.
602 # This parameter sets the interval in seconds between these scans. Setting this
603 # to non-zero allows 2.4 GHz band AP to move dynamically to a 40 MHz channel if
604 # no co-existence issues with neighboring devices are found.
605 #obss_interval=0
606
607 ##### IEEE 802.11ac related configuration #####################################
608
609 # ieee80211ac: Whether IEEE 802.11ac (VHT) is enabled
610 # 0 = disabled (default)
611 # 1 = enabled
612 # Note: You will also need to enable WMM for full VHT functionality.
613 # Note: hw_mode=a is used to specify that 5 GHz band is used with VHT.
614 #ieee80211ac=1
615
616 # vht_capab: VHT capabilities (list of flags)
617 #
618 # vht_max_mpdu_len: [MAX-MPDU-7991] [MAX-MPDU-11454]
619 # Indicates maximum MPDU length
620 # 0 = 3895 octets (default)
621 # 1 = 7991 octets
622 # 2 = 11454 octets
623 # 3 = reserved
624 #
625 # supported_chan_width: [VHT160] [VHT160-80PLUS80]
626 # Indicates supported Channel widths
627 # 0 = 160 MHz & 80+80 channel widths are not supported (default)
628 # 1 = 160 MHz channel width is supported
629 # 2 = 160 MHz & 80+80 channel widths are supported
630 # 3 = reserved
631 #
632 # Rx LDPC coding capability: [RXLDPC]
633 # Indicates support for receiving LDPC coded pkts
634 # 0 = Not supported (default)
635 # 1 = Supported
636 #
637 # Short GI for 80 MHz: [SHORT-GI-80]
638 # Indicates short GI support for reception of packets transmitted with TXVECTOR
639 # params format equal to VHT and CBW = 80Mhz
640 # 0 = Not supported (default)
641 # 1 = Supported
642 #
643 # Short GI for 160 MHz: [SHORT-GI-160]
644 # Indicates short GI support for reception of packets transmitted with TXVECTOR
645 # params format equal to VHT and CBW = 160Mhz
646 # 0 = Not supported (default)
647 # 1 = Supported
648 #
649 # Tx STBC: [TX-STBC-2BY1]
650 # Indicates support for the transmission of at least 2x1 STBC
651 # 0 = Not supported (default)
652 # 1 = Supported
653 #
654 # Rx STBC: [RX-STBC-1] [RX-STBC-12] [RX-STBC-123] [RX-STBC-1234]
655 # Indicates support for the reception of PPDUs using STBC
656 # 0 = Not supported (default)
657 # 1 = support of one spatial stream
658 # 2 = support of one and two spatial streams
659 # 3 = support of one, two and three spatial streams
660 # 4 = support of one, two, three and four spatial streams
661 # 5,6,7 = reserved
662 #
663 # SU Beamformer Capable: [SU-BEAMFORMER]
664 # Indicates support for operation as a single user beamformer
665 # 0 = Not supported (default)
666 # 1 = Supported
667 #
668 # SU Beamformee Capable: [SU-BEAMFORMEE]
669 # Indicates support for operation as a single user beamformee
670 # 0 = Not supported (default)
671 # 1 = Supported
672 #
673 # Compressed Steering Number of Beamformer Antennas Supported:
674 # [BF-ANTENNA-2] [BF-ANTENNA-3] [BF-ANTENNA-4]
675 # Beamformee's capability indicating the maximum number of beamformer
676 # antennas the beamformee can support when sending compressed beamforming
677 # feedback
678 # If SU beamformer capable, set to maximum value minus 1
679 # else reserved (default)
680 #
681 # Number of Sounding Dimensions:
682 # [SOUNDING-DIMENSION-2] [SOUNDING-DIMENSION-3] [SOUNDING-DIMENSION-4]
683 # Beamformer's capability indicating the maximum value of the NUM_STS parameter
684 # in the TXVECTOR of a VHT NDP
685 # If SU beamformer capable, set to maximum value minus 1
686 # else reserved (default)
687 #
688 # MU Beamformer Capable: [MU-BEAMFORMER]
689 # Indicates support for operation as an MU beamformer
690 # 0 = Not supported or sent by Non-AP STA (default)
691 # 1 = Supported
692 #
693 # VHT TXOP PS: [VHT-TXOP-PS]
694 # Indicates whether or not the AP supports VHT TXOP Power Save Mode
695 # or whether or not the STA is in VHT TXOP Power Save mode
696 # 0 = VHT AP doesn't support VHT TXOP PS mode (OR) VHT STA not in VHT TXOP PS
697 # mode
698 # 1 = VHT AP supports VHT TXOP PS mode (OR) VHT STA is in VHT TXOP power save
699 # mode
700 #
701 # +HTC-VHT Capable: [HTC-VHT]
702 # Indicates whether or not the STA supports receiving a VHT variant HT Control
703 # field.
704 # 0 = Not supported (default)
705 # 1 = supported
706 #
707 # Maximum A-MPDU Length Exponent: [MAX-A-MPDU-LEN-EXP0]..[MAX-A-MPDU-LEN-EXP7]
708 # Indicates the maximum length of A-MPDU pre-EOF padding that the STA can recv
709 # This field is an integer in the range of 0 to 7.
710 # The length defined by this field is equal to
711 # 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
712 #
713 # VHT Link Adaptation Capable: [VHT-LINK-ADAPT2] [VHT-LINK-ADAPT3]
714 # Indicates whether or not the STA supports link adaptation using VHT variant
715 # HT Control field
716 # If +HTC-VHTcapable is 1
717 # 0 = (no feedback) if the STA does not provide VHT MFB (default)
718 # 1 = reserved
719 # 2 = (Unsolicited) if the STA provides only unsolicited VHT MFB
720 # 3 = (Both) if the STA can provide VHT MFB in response to VHT MRQ and if the
721 # STA provides unsolicited VHT MFB
722 # Reserved if +HTC-VHTcapable is 0
723 #
724 # Rx Antenna Pattern Consistency: [RX-ANTENNA-PATTERN]
725 # Indicates the possibility of Rx antenna pattern change
726 # 0 = Rx antenna pattern might change during the lifetime of an association
727 # 1 = Rx antenna pattern does not change during the lifetime of an association
728 #
729 # Tx Antenna Pattern Consistency: [TX-ANTENNA-PATTERN]
730 # Indicates the possibility of Tx antenna pattern change
731 # 0 = Tx antenna pattern might change during the lifetime of an association
732 # 1 = Tx antenna pattern does not change during the lifetime of an association
733 #vht_capab=[SHORT-GI-80][HTC-VHT]
734 #
735 # Require stations to support VHT PHY (reject association if they do not)
736 #require_vht=1
737
738 # 0 = 20 or 40 MHz operating Channel width
739 # 1 = 80 MHz channel width
740 # 2 = 160 MHz channel width
741 # 3 = 80+80 MHz channel width
742 #vht_oper_chwidth=1
743 #
744 # center freq = 5 GHz + (5 * index)
745 # So index 42 gives center freq 5.210 GHz
746 # which is channel 42 in 5G band
747 #
748 #vht_oper_centr_freq_seg0_idx=42
749 #
750 # center freq = 5 GHz + (5 * index)
751 # So index 159 gives center freq 5.795 GHz
752 # which is channel 159 in 5G band
753 #
754 #vht_oper_centr_freq_seg1_idx=159
755
756 # Workaround to use station's nsts capability in (Re)Association Response frame
757 # This may be needed with some deployed devices as an interoperability
758 # workaround for beamforming if the AP's capability is greater than the
759 # station's capability. This is disabled by default and can be enabled by
760 # setting use_sta_nsts=1.
761 #use_sta_nsts=0
762
763 ##### IEEE 802.11ax related configuration #####################################
764
765 #ieee80211ax: Whether IEEE 802.11ax (HE) is enabled
766 # 0 = disabled (default)
767 # 1 = enabled
768 #ieee80211ax=1
769
770 #he_su_beamformer: HE single user beamformer support
771 # 0 = not supported (default)
772 # 1 = supported
773 #he_su_beamformer=1
774
775 #he_su_beamformee: HE single user beamformee support
776 # 0 = not supported (default)
777 # 1 = supported
778 #he_su_beamformee=1
779
780 #he_mu_beamformer: HE multiple user beamformer support
781 # 0 = not supported (default)
782 # 1 = supported
783 #he_mu_beamformer=1
784
785 # he_bss_color: BSS color
786 # 0 = no BSS color (default)
787 # unsigned integer = BSS color
788 #he_bss_color=0
789
790 #he_default_pe_duration: The duration of PE field in an HE PPDU in us
791 # Possible values are 0 us (default), 4 us, 8 us, 12 us, and 16 us
792 #he_default_pe_duration=0
793
794 #he_twt_required: Whether TWT is required
795 # 0 = not required (default)
796 # 1 = required
797 #he_twt_required=0
798
799 #he_rts_threshold: Duration of STA transmission
800 # 0 = not set (default)
801 # unsigned integer = duration in units of 16 us
802 #he_rts_threshold=0
803
804 #he_mu_edca_qos_info_param_count
805 #he_mu_edca_qos_info_q_ack
806 #he_mu_edca_qos_info_queue_request=1
807 #he_mu_edca_qos_info_txop_request
808 #he_mu_edca_ac_be_aifsn=0
809 #he_mu_edca_ac_be_ecwmin=15
810 #he_mu_edca_ac_be_ecwmax=15
811 #he_mu_edca_ac_be_timer=255
812 #he_mu_edca_ac_bk_aifsn=0
813 #he_mu_edca_ac_bk_aci=1
814 #he_mu_edca_ac_bk_ecwmin=15
815 #he_mu_edca_ac_bk_ecwmax=15
816 #he_mu_edca_ac_bk_timer=255
817 #he_mu_edca_ac_vi_ecwmin=15
818 #he_mu_edca_ac_vi_ecwmax=15
819 #he_mu_edca_ac_vi_aifsn=0
820 #he_mu_edca_ac_vi_aci=2
821 #he_mu_edca_ac_vi_timer=255
822 #he_mu_edca_ac_vo_aifsn=0
823 #he_mu_edca_ac_vo_aci=3
824 #he_mu_edca_ac_vo_ecwmin=15
825 #he_mu_edca_ac_vo_ecwmax=15
826 #he_mu_edca_ac_vo_timer=255
827
828 ##### IEEE 802.1X-2004 related configuration ##################################
829
830 # Require IEEE 802.1X authorization
831 #ieee8021x=1
832
833 # IEEE 802.1X/EAPOL version
834 # hostapd is implemented based on IEEE Std 802.1X-2004 which defines EAPOL
835 # version 2. However, there are many client implementations that do not handle
836 # the new version number correctly (they seem to drop the frames completely).
837 # In order to make hostapd interoperate with these clients, the version number
838 # can be set to the older version (1) with this configuration value.
839 #eapol_version=2
840
841 # Optional displayable message sent with EAP Request-Identity. The first \0
842 # in this string will be converted to ASCII-0 (nul). This can be used to
843 # separate network info (comma separated list of attribute=value pairs); see,
844 # e.g., RFC 4284.
845 #eap_message=hello
846 #eap_message=hello\0networkid=netw,nasid=foo,portid=0,NAIRealms=example.com
847
848 # WEP rekeying (disabled if key lengths are not set or are set to 0)
849 # Key lengths for default/broadcast and individual/unicast keys:
850 # 5 = 40-bit WEP (also known as 64-bit WEP with 40 secret bits)
851 # 13 = 104-bit WEP (also known as 128-bit WEP with 104 secret bits)
852 #wep_key_len_broadcast=5
853 #wep_key_len_unicast=5
854 # Rekeying period in seconds. 0 = do not rekey (i.e., set keys only once)
855 #wep_rekey_period=300
856
857 # EAPOL-Key index workaround (set bit7) for WinXP Supplicant (needed only if
858 # only broadcast keys are used)
859 eapol_key_index_workaround=0
860
861 # EAP reauthentication period in seconds (default: 3600 seconds; 0 = disable
862 # reauthentication).
863 #eap_reauth_period=3600
864
865 # Use PAE group address (01:80:c2:00:00:03) instead of individual target
866 # address when sending EAPOL frames with driver=wired. This is the most common
867 # mechanism used in wired authentication, but it also requires that the port
868 # is only used by one station.
869 #use_pae_group_addr=1
870
871 # EAP Re-authentication Protocol (ERP) authenticator (RFC 6696)
872 #
873 # Whether to initiate EAP authentication with EAP-Initiate/Re-auth-Start before
874 # EAP-Identity/Request
875 #erp_send_reauth_start=1
876 #
877 # Domain name for EAP-Initiate/Re-auth-Start. Omitted from the message if not
878 # set (no local ER server). This is also used by the integrated EAP server if
879 # ERP is enabled (eap_server_erp=1).
880 #erp_domain=example.com
881
882 ##### Integrated EAP server ###################################################
883
884 # Optionally, hostapd can be configured to use an integrated EAP server
885 # to process EAP authentication locally without need for an external RADIUS
886 # server. This functionality can be used both as a local authentication server
887 # for IEEE 802.1X/EAPOL and as a RADIUS server for other devices.
888
889 # Use integrated EAP server instead of external RADIUS authentication
890 # server. This is also needed if hostapd is configured to act as a RADIUS
891 # authentication server.
892 eap_server=0
893
894 # Path for EAP server user database
895 # If SQLite support is included, this can be set to "sqlite:/path/to/sqlite.db"
896 # to use SQLite database instead of a text file.
897 #eap_user_file=/etc/hostapd.eap_user
898
899 # CA certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
900 #ca_cert=/etc/hostapd.ca.pem
901
902 # Server certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
903 #server_cert=/etc/hostapd.server.pem
904
905 # Private key matching with the server certificate for EAP-TLS/PEAP/TTLS
906 # This may point to the same file as server_cert if both certificate and key
907 # are included in a single file. PKCS#12 (PFX) file (.p12/.pfx) can also be
908 # used by commenting out server_cert and specifying the PFX file as the
909 # private_key.
910 #private_key=/etc/hostapd.server.prv
911
912 # Passphrase for private key
913 #private_key_passwd=secret passphrase
914
915 # Server identity
916 # EAP methods that provide mechanism for authenticated server identity delivery
917 # use this value. If not set, "hostapd" is used as a default.
918 #server_id=server.example.com
919
920 # Enable CRL verification.
921 # Note: hostapd does not yet support CRL downloading based on CDP. Thus, a
922 # valid CRL signed by the CA is required to be included in the ca_cert file.
923 # This can be done by using PEM format for CA certificate and CRL and
924 # concatenating these into one file. Whenever CRL changes, hostapd needs to be
925 # restarted to take the new CRL into use. Alternatively, crl_reload_interval can
926 # be used to configure periodic updating of the loaded CRL information.
927 # 0 = do not verify CRLs (default)
928 # 1 = check the CRL of the user certificate
929 # 2 = check all CRLs in the certificate path
930 #check_crl=1
931
932 # Specify whether to ignore certificate CRL validity time mismatches with
933 # errors X509_V_ERR_CERT_HAS_EXPIRED and X509_V_ERR_CERT_NOT_YET_VALID.
934 #
935 # 0 = ignore errors
936 # 1 = do not ignore errors (default)
937 #check_crl_strict=1
938
939 # CRL reload interval in seconds
940 # This can be used to reload ca_cert file and the included CRL on every new TLS
941 # session if difference between last reload and the current reload time in
942 # seconds is greater than crl_reload_interval.
943 # Note: If interval time is very short, CPU overhead may be negatively affected
944 # and it is advised to not go below 300 seconds.
945 # This is applicable only with check_crl values 1 and 2.
946 # 0 = do not reload CRLs (default)
947 # crl_reload_interval = 300
948
949 # TLS Session Lifetime in seconds
950 # This can be used to allow TLS sessions to be cached and resumed with an
951 # abbreviated handshake when using EAP-TLS/TTLS/PEAP.
952 # (default: 0 = session caching and resumption disabled)
953 #tls_session_lifetime=3600
954
955 # TLS flags
956 # [ALLOW-SIGN-RSA-MD5] = allow MD5-based certificate signatures (depending on
957 # the TLS library, these may be disabled by default to enforce stronger
958 # security)
959 # [DISABLE-TIME-CHECKS] = ignore certificate validity time (this requests
960 # the TLS library to accept certificates even if they are not currently
961 # valid, i.e., have expired or have not yet become valid; this should be
962 # used only for testing purposes)
963 # [DISABLE-TLSv1.0] = disable use of TLSv1.0
964 # [ENABLE-TLSv1.0] = explicitly enable use of TLSv1.0 (this allows
965 # systemwide TLS policies to be overridden)
966 # [DISABLE-TLSv1.1] = disable use of TLSv1.1
967 # [ENABLE-TLSv1.1] = explicitly enable use of TLSv1.1 (this allows
968 # systemwide TLS policies to be overridden)
969 # [DISABLE-TLSv1.2] = disable use of TLSv1.2
970 # [ENABLE-TLSv1.2] = explicitly enable use of TLSv1.2 (this allows
971 # systemwide TLS policies to be overridden)
972 # [DISABLE-TLSv1.3] = disable use of TLSv1.3
973 # [ENABLE-TLSv1.3] = enable TLSv1.3 (experimental - disabled by default)
974 #tls_flags=[flag1][flag2]...
975
976 # Cached OCSP stapling response (DER encoded)
977 # If set, this file is sent as a certificate status response by the EAP server
978 # if the EAP peer requests certificate status in the ClientHello message.
979 # This cache file can be updated, e.g., by running following command
980 # periodically to get an update from the OCSP responder:
981 # openssl ocsp \
982 # -no_nonce \
983 # -CAfile /etc/hostapd.ca.pem \
984 # -issuer /etc/hostapd.ca.pem \
985 # -cert /etc/hostapd.server.pem \
986 # -url http://ocsp.example.com:8888/ \
987 # -respout /tmp/ocsp-cache.der
988 #ocsp_stapling_response=/tmp/ocsp-cache.der
989
990 # Cached OCSP stapling response list (DER encoded OCSPResponseList)
991 # This is similar to ocsp_stapling_response, but the extended version defined in
992 # RFC 6961 to allow multiple OCSP responses to be provided.
993 #ocsp_stapling_response_multi=/tmp/ocsp-multi-cache.der
994
995 # dh_file: File path to DH/DSA parameters file (in PEM format)
996 # This is an optional configuration file for setting parameters for an
997 # ephemeral DH key exchange. In most cases, the default RSA authentication does
998 # not use this configuration. However, it is possible setup RSA to use
999 # ephemeral DH key exchange. In addition, ciphers with DSA keys always use
1000 # ephemeral DH keys. This can be used to achieve forward secrecy. If the file
1001 # is in DSA parameters format, it will be automatically converted into DH
1002 # params. This parameter is required if anonymous EAP-FAST is used.
1003 # You can generate DH parameters file with OpenSSL, e.g.,
1004 # "openssl dhparam -out /etc/hostapd.dh.pem 2048"
1005 #dh_file=/etc/hostapd.dh.pem
1006
1007 # OpenSSL cipher string
1008 #
1009 # This is an OpenSSL specific configuration option for configuring the default
1010 # ciphers. If not set, the value configured at build time ("DEFAULT:!EXP:!LOW"
1011 # by default) is used.
1012 # See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
1013 # on cipher suite configuration. This is applicable only if hostapd is built to
1014 # use OpenSSL.
1015 #openssl_ciphers=DEFAULT:!EXP:!LOW
1016
1017 # Fragment size for EAP methods
1018 #fragment_size=1400
1019
1020 # Finite cyclic group for EAP-pwd. Number maps to group of domain parameters
1021 # using the IANA repository for IKE (RFC 2409).
1022 #pwd_group=19
1023
1024 # Configuration data for EAP-SIM database/authentication gateway interface.
1025 # This is a text string in implementation specific format. The example
1026 # implementation in eap_sim_db.c uses this as the UNIX domain socket name for
1027 # the HLR/AuC gateway (e.g., hlr_auc_gw). In this case, the path uses "unix:"
1028 # prefix. If hostapd is built with SQLite support (CONFIG_SQLITE=y in .config),
1029 # database file can be described with an optional db=<path> parameter.
1030 #eap_sim_db=unix:/tmp/hlr_auc_gw.sock
1031 #eap_sim_db=unix:/tmp/hlr_auc_gw.sock db=/tmp/hostapd.db
1032
1033 # EAP-SIM DB request timeout
1034 # This parameter sets the maximum time to wait for a database request response.
1035 # The parameter value is in seconds.
1036 #eap_sim_db_timeout=1
1037
1038 # Encryption key for EAP-FAST PAC-Opaque values. This key must be a secret,
1039 # random value. It is configured as a 16-octet value in hex format. It can be
1040 # generated, e.g., with the following command:
1041 # od -tx1 -v -N16 /dev/random | colrm 1 8 | tr -d ' '
1042 #pac_opaque_encr_key=000102030405060708090a0b0c0d0e0f
1043
1044 # EAP-FAST authority identity (A-ID)
1045 # A-ID indicates the identity of the authority that issues PACs. The A-ID
1046 # should be unique across all issuing servers. In theory, this is a variable
1047 # length field, but due to some existing implementations requiring A-ID to be
1048 # 16 octets in length, it is strongly recommended to use that length for the
1049 # field to provid interoperability with deployed peer implementations. This
1050 # field is configured in hex format.
1051 #eap_fast_a_id=101112131415161718191a1b1c1d1e1f
1052
1053 # EAP-FAST authority identifier information (A-ID-Info)
1054 # This is a user-friendly name for the A-ID. For example, the enterprise name
1055 # and server name in a human-readable format. This field is encoded as UTF-8.
1056 #eap_fast_a_id_info=test server
1057
1058 # Enable/disable different EAP-FAST provisioning modes:
1059 #0 = provisioning disabled
1060 #1 = only anonymous provisioning allowed
1061 #2 = only authenticated provisioning allowed
1062 #3 = both provisioning modes allowed (default)
1063 #eap_fast_prov=3
1064
1065 # EAP-FAST PAC-Key lifetime in seconds (hard limit)
1066 #pac_key_lifetime=604800
1067
1068 # EAP-FAST PAC-Key refresh time in seconds (soft limit on remaining hard
1069 # limit). The server will generate a new PAC-Key when this number of seconds
1070 # (or fewer) of the lifetime remains.
1071 #pac_key_refresh_time=86400
1072
1073 # EAP-SIM and EAP-AKA protected success/failure indication using AT_RESULT_IND
1074 # (default: 0 = disabled).
1075 #eap_sim_aka_result_ind=1
1076
1077 # Trusted Network Connect (TNC)
1078 # If enabled, TNC validation will be required before the peer is allowed to
1079 # connect. Note: This is only used with EAP-TTLS and EAP-FAST. If any other
1080 # EAP method is enabled, the peer will be allowed to connect without TNC.
1081 #tnc=1
1082
1083 # EAP Re-authentication Protocol (ERP) - RFC 6696
1084 #
1085 # Whether to enable ERP on the EAP server.
1086 #eap_server_erp=1
1087
1088 ##### IEEE 802.11f - Inter-Access Point Protocol (IAPP) #######################
1089
1090 # Interface to be used for IAPP broadcast packets
1091 #iapp_interface=eth0
1092
1093
1094 ##### RADIUS client configuration #############################################
1095 # for IEEE 802.1X with external Authentication Server, IEEE 802.11
1096 # authentication with external ACL for MAC addresses, and accounting
1097
1098 # The own IP address of the access point (used as NAS-IP-Address)
1099 own_ip_addr=127.0.0.1
1100
1101 # NAS-Identifier string for RADIUS messages. When used, this should be unique
1102 # to the NAS within the scope of the RADIUS server. Please note that hostapd
1103 # uses a separate RADIUS client for each BSS and as such, a unique
1104 # nas_identifier value should be configured separately for each BSS. This is
1105 # particularly important for cases where RADIUS accounting is used
1106 # (Accounting-On/Off messages are interpreted as clearing all ongoing sessions
1107 # and that may get interpreted as applying to all BSSes if the same
1108 # NAS-Identifier value is used.) For example, a fully qualified domain name
1109 # prefixed with a unique identifier of the BSS (e.g., BSSID) can be used here.
1110 #
1111 # When using IEEE 802.11r, nas_identifier must be set and must be between 1 and
1112 # 48 octets long.
1113 #
1114 # It is mandatory to configure either own_ip_addr or nas_identifier to be
1115 # compliant with the RADIUS protocol. When using RADIUS accounting, it is
1116 # strongly recommended that nas_identifier is set to a unique value for each
1117 # BSS.
1118 #nas_identifier=ap.example.com
1119
1120 # RADIUS client forced local IP address for the access point
1121 # Normally the local IP address is determined automatically based on configured
1122 # IP addresses, but this field can be used to force a specific address to be
1123 # used, e.g., when the device has multiple IP addresses.
1124 #radius_client_addr=127.0.0.1
1125
1126 # RADIUS authentication server
1127 #auth_server_addr=127.0.0.1
1128 #auth_server_port=1812
1129 #auth_server_shared_secret=secret
1130
1131 # RADIUS accounting server
1132 #acct_server_addr=127.0.0.1
1133 #acct_server_port=1813
1134 #acct_server_shared_secret=secret
1135
1136 # Secondary RADIUS servers; to be used if primary one does not reply to
1137 # RADIUS packets. These are optional and there can be more than one secondary
1138 # server listed.
1139 #auth_server_addr=127.0.0.2
1140 #auth_server_port=1812
1141 #auth_server_shared_secret=secret2
1142 #
1143 #acct_server_addr=127.0.0.2
1144 #acct_server_port=1813
1145 #acct_server_shared_secret=secret2
1146
1147 # Retry interval for trying to return to the primary RADIUS server (in
1148 # seconds). RADIUS client code will automatically try to use the next server
1149 # when the current server is not replying to requests. If this interval is set,
1150 # primary server will be retried after configured amount of time even if the
1151 # currently used secondary server is still working.
1152 #radius_retry_primary_interval=600
1153
1154
1155 # Interim accounting update interval
1156 # If this is set (larger than 0) and acct_server is configured, hostapd will
1157 # send interim accounting updates every N seconds. Note: if set, this overrides
1158 # possible Acct-Interim-Interval attribute in Access-Accept message. Thus, this
1159 # value should not be configured in hostapd.conf, if RADIUS server is used to
1160 # control the interim interval.
1161 # This value should not be less 600 (10 minutes) and must not be less than
1162 # 60 (1 minute).
1163 #radius_acct_interim_interval=600
1164
1165 # Request Chargeable-User-Identity (RFC 4372)
1166 # This parameter can be used to configure hostapd to request CUI from the
1167 # RADIUS server by including Chargeable-User-Identity attribute into
1168 # Access-Request packets.
1169 #radius_request_cui=1
1170
1171 # Dynamic VLAN mode; allow RADIUS authentication server to decide which VLAN
1172 # is used for the stations. This information is parsed from following RADIUS
1173 # attributes based on RFC 3580 and RFC 2868: Tunnel-Type (value 13 = VLAN),
1174 # Tunnel-Medium-Type (value 6 = IEEE 802), Tunnel-Private-Group-ID (value
1175 # VLANID as a string). Optionally, the local MAC ACL list (accept_mac_file) can
1176 # be used to set static client MAC address to VLAN ID mapping.
1177 # Dynamic VLAN mode is also used with VLAN ID assignment based on WPA/WPA2
1178 # passphrase from wpa_psk_file.
1179 # 0 = disabled (default); only VLAN IDs from accept_mac_file will be used
1180 # 1 = optional; use default interface if RADIUS server does not include VLAN ID
1181 # 2 = required; reject authentication if RADIUS server does not include VLAN ID
1182 #dynamic_vlan=0
1183
1184 # Per-Station AP_VLAN interface mode
1185 # If enabled, each station is assigned its own AP_VLAN interface.
1186 # This implies per-station group keying and ebtables filtering of inter-STA
1187 # traffic (when passed through the AP).
1188 # If the sta is not assigned to any VLAN, then its AP_VLAN interface will be
1189 # added to the bridge given by the "bridge" configuration option (see above).
1190 # Otherwise, it will be added to the per-VLAN bridge.
1191 # 0 = disabled (default)
1192 # 1 = enabled
1193 #per_sta_vif=0
1194
1195 # VLAN interface list for dynamic VLAN mode is read from a separate text file.
1196 # This list is used to map VLAN ID from the RADIUS server to a network
1197 # interface. Each station is bound to one interface in the same way as with
1198 # multiple BSSIDs or SSIDs. Each line in this text file is defining a new
1199 # interface and the line must include VLAN ID and interface name separated by
1200 # white space (space or tab).
1201 # If no entries are provided by this file, the station is statically mapped
1202 # to <bss-iface>.<vlan-id> interfaces.
1203 # Each line can optionally also contain the name of a bridge to add the VLAN to
1204 #vlan_file=/etc/hostapd.vlan
1205
1206 # Interface where 802.1q tagged packets should appear when a RADIUS server is
1207 # used to determine which VLAN a station is on. hostapd creates a bridge for
1208 # each VLAN. Then hostapd adds a VLAN interface (associated with the interface
1209 # indicated by 'vlan_tagged_interface') and the appropriate wireless interface
1210 # to the bridge.
1211 #vlan_tagged_interface=eth0
1212
1213 # Bridge (prefix) to add the wifi and the tagged interface to. This gets the
1214 # VLAN ID appended. It defaults to brvlan%d if no tagged interface is given
1215 # and br%s.%d if a tagged interface is given, provided %s = tagged interface
1216 # and %d = VLAN ID.
1217 #vlan_bridge=brvlan
1218
1219 # When hostapd creates a VLAN interface on vlan_tagged_interfaces, it needs
1220 # to know how to name it.
1221 # 0 = vlan<XXX>, e.g., vlan1
1222 # 1 = <vlan_tagged_interface>.<XXX>, e.g. eth0.1
1223 #vlan_naming=0
1224
1225 # Arbitrary RADIUS attributes can be added into Access-Request and
1226 # Accounting-Request packets by specifying the contents of the attributes with
1227 # the following configuration parameters. There can be multiple of these to
1228 # add multiple attributes. These parameters can also be used to override some
1229 # of the attributes added automatically by hostapd.
1230 # Format: <attr_id>[:<syntax:value>]
1231 # attr_id: RADIUS attribute type (e.g., 26 = Vendor-Specific)
1232 # syntax: s = string (UTF-8), d = integer, x = octet string
1233 # value: attribute value in format indicated by the syntax
1234 # If syntax and value parts are omitted, a null value (single 0x00 octet) is
1235 # used.
1236 #
1237 # Additional Access-Request attributes
1238 # radius_auth_req_attr=<attr_id>[:<syntax:value>]
1239 # Examples:
1240 # Operator-Name = "Operator"
1241 #radius_auth_req_attr=126:s:Operator
1242 # Service-Type = Framed (2)
1243 #radius_auth_req_attr=6:d:2
1244 # Connect-Info = "testing" (this overrides the automatically generated value)
1245 #radius_auth_req_attr=77:s:testing
1246 # Same Connect-Info value set as a hexdump
1247 #radius_auth_req_attr=77:x:74657374696e67
1248
1249 #
1250 # Additional Accounting-Request attributes
1251 # radius_acct_req_attr=<attr_id>[:<syntax:value>]
1252 # Examples:
1253 # Operator-Name = "Operator"
1254 #radius_acct_req_attr=126:s:Operator
1255
1256 # Dynamic Authorization Extensions (RFC 5176)
1257 # This mechanism can be used to allow dynamic changes to user session based on
1258 # commands from a RADIUS server (or some other disconnect client that has the
1259 # needed session information). For example, Disconnect message can be used to
1260 # request an associated station to be disconnected.
1261 #
1262 # This is disabled by default. Set radius_das_port to non-zero UDP port
1263 # number to enable.
1264 #radius_das_port=3799
1265 #
1266 # DAS client (the host that can send Disconnect/CoA requests) and shared secret
1267 # Format: <IP address> <shared secret>
1268 # IP address 0.0.0.0 can be used to allow requests from any address.
1269 #radius_das_client=192.168.1.123 shared secret here
1270 #
1271 # DAS Event-Timestamp time window in seconds
1272 #radius_das_time_window=300
1273 #
1274 # DAS require Event-Timestamp
1275 #radius_das_require_event_timestamp=1
1276 #
1277 # DAS require Message-Authenticator
1278 #radius_das_require_message_authenticator=1
1279
1280 ##### RADIUS authentication server configuration ##############################
1281
1282 # hostapd can be used as a RADIUS authentication server for other hosts. This
1283 # requires that the integrated EAP server is also enabled and both
1284 # authentication services are sharing the same configuration.
1285
1286 # File name of the RADIUS clients configuration for the RADIUS server. If this
1287 # commented out, RADIUS server is disabled.
1288 #radius_server_clients=/etc/hostapd.radius_clients
1289
1290 # The UDP port number for the RADIUS authentication server
1291 #radius_server_auth_port=1812
1292
1293 # The UDP port number for the RADIUS accounting server
1294 # Commenting this out or setting this to 0 can be used to disable RADIUS
1295 # accounting while still enabling RADIUS authentication.
1296 #radius_server_acct_port=1813
1297
1298 # Use IPv6 with RADIUS server (IPv4 will also be supported using IPv6 API)
1299 #radius_server_ipv6=1
1300
1301
1302 ##### WPA/IEEE 802.11i configuration ##########################################
1303
1304 # Enable WPA. Setting this variable configures the AP to require WPA (either
1305 # WPA-PSK or WPA-RADIUS/EAP based on other configuration). For WPA-PSK, either
1306 # wpa_psk or wpa_passphrase must be set and wpa_key_mgmt must include WPA-PSK.
1307 # Instead of wpa_psk / wpa_passphrase, wpa_psk_radius might suffice.
1308 # For WPA-RADIUS/EAP, ieee8021x must be set (but without dynamic WEP keys),
1309 # RADIUS authentication server must be configured, and WPA-EAP must be included
1310 # in wpa_key_mgmt.
1311 # This field is a bit field that can be used to enable WPA (IEEE 802.11i/D3.0)
1312 # and/or WPA2 (full IEEE 802.11i/RSN):
1313 # bit0 = WPA
1314 # bit1 = IEEE 802.11i/RSN (WPA2) (dot11RSNAEnabled)
1315 # Note that WPA3 is also configured with bit1 since it uses RSN just like WPA2.
1316 # In other words, for WPA3, wpa=2 is used the configuration (and
1317 # wpa_key_mgmt=SAE for WPA3-Personal instead of wpa_key_mgmt=WPA-PSK).
1318 #wpa=2
1319
1320 # WPA pre-shared keys for WPA-PSK. This can be either entered as a 256-bit
1321 # secret in hex format (64 hex digits), wpa_psk, or as an ASCII passphrase
1322 # (8..63 characters) that will be converted to PSK. This conversion uses SSID
1323 # so the PSK changes when ASCII passphrase is used and the SSID is changed.
1324 # wpa_psk (dot11RSNAConfigPSKValue)
1325 # wpa_passphrase (dot11RSNAConfigPSKPassPhrase)
1326 #wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
1327 #wpa_passphrase=secret passphrase
1328
1329 # Optionally, WPA PSKs can be read from a separate text file (containing list
1330 # of (PSK,MAC address) pairs. This allows more than one PSK to be configured.
1331 # Use absolute path name to make sure that the files can be read on SIGHUP
1332 # configuration reloads.
1333 #wpa_psk_file=/etc/hostapd.wpa_psk
1334
1335 # Optionally, WPA passphrase can be received from RADIUS authentication server
1336 # This requires macaddr_acl to be set to 2 (RADIUS)
1337 # 0 = disabled (default)
1338 # 1 = optional; use default passphrase/psk if RADIUS server does not include
1339 # Tunnel-Password
1340 # 2 = required; reject authentication if RADIUS server does not include
1341 # Tunnel-Password
1342 #wpa_psk_radius=0
1343
1344 # Set of accepted key management algorithms (WPA-PSK, WPA-EAP, or both). The
1345 # entries are separated with a space. WPA-PSK-SHA256 and WPA-EAP-SHA256 can be
1346 # added to enable SHA256-based stronger algorithms.
1347 # WPA-PSK = WPA-Personal / WPA2-Personal
1348 # WPA-PSK-SHA256 = WPA2-Personal using SHA256
1349 # WPA-EAP = WPA-Enterprise / WPA2-Enterprise
1350 # WPA-EAP-SHA256 = WPA2-Enterprise using SHA256
1351 # SAE = SAE (WPA3-Personal)
1352 # WPA-EAP-SUITE-B-192 = WPA3-Enterprise with 192-bit security/CNSA suite
1353 # FT-PSK = FT with passphrase/PSK
1354 # FT-EAP = FT with EAP
1355 # FT-EAP-SHA384 = FT with EAP using SHA384
1356 # FT-SAE = FT with SAE
1357 # FILS-SHA256 = Fast Initial Link Setup with SHA256
1358 # FILS-SHA384 = Fast Initial Link Setup with SHA384
1359 # FT-FILS-SHA256 = FT and Fast Initial Link Setup with SHA256
1360 # FT-FILS-SHA384 = FT and Fast Initial Link Setup with SHA384
1361 # OWE = Opportunistic Wireless Encryption (a.k.a. Enhanced Open)
1362 # DPP = Device Provisioning Protocol
1363 # OSEN = Hotspot 2.0 online signup with encryption
1364 # (dot11RSNAConfigAuthenticationSuitesTable)
1365 #wpa_key_mgmt=WPA-PSK WPA-EAP
1366
1367 # Set of accepted cipher suites (encryption algorithms) for pairwise keys
1368 # (unicast packets). This is a space separated list of algorithms:
1369 # CCMP = AES in Counter mode with CBC-MAC (CCMP-128)
1370 # TKIP = Temporal Key Integrity Protocol
1371 # CCMP-256 = AES in Counter mode with CBC-MAC with 256-bit key
1372 # GCMP = Galois/counter mode protocol (GCMP-128)
1373 # GCMP-256 = Galois/counter mode protocol with 256-bit key
1374 # Group cipher suite (encryption algorithm for broadcast and multicast frames)
1375 # is automatically selected based on this configuration. If only CCMP is
1376 # allowed as the pairwise cipher, group cipher will also be CCMP. Otherwise,
1377 # TKIP will be used as the group cipher. The optional group_cipher parameter can
1378 # be used to override this automatic selection.
1379 #
1380 # (dot11RSNAConfigPairwiseCiphersTable)
1381 # Pairwise cipher for WPA (v1) (default: TKIP)
1382 #wpa_pairwise=TKIP CCMP
1383 # Pairwise cipher for RSN/WPA2 (default: use wpa_pairwise value)
1384 #rsn_pairwise=CCMP
1385
1386 # Optional override for automatic group cipher selection
1387 # This can be used to select a specific group cipher regardless of which
1388 # pairwise ciphers were enabled for WPA and RSN. It should be noted that
1389 # overriding the group cipher with an unexpected value can result in
1390 # interoperability issues and in general, this parameter is mainly used for
1391 # testing purposes.
1392 #group_cipher=CCMP
1393
1394 # Time interval for rekeying GTK (broadcast/multicast encryption keys) in
1395 # seconds. (dot11RSNAConfigGroupRekeyTime)
1396 # This defaults to 86400 seconds (once per day) when using CCMP/GCMP as the
1397 # group cipher and 600 seconds (once per 10 minutes) when using TKIP as the
1398 # group cipher.
1399 #wpa_group_rekey=86400
1400
1401 # Rekey GTK when any STA that possesses the current GTK is leaving the BSS.
1402 # (dot11RSNAConfigGroupRekeyStrict)
1403 #wpa_strict_rekey=1
1404
1405 # The number of times EAPOL-Key Message 1/2 in the RSN Group Key Handshake is
1406 #retried per GTK Handshake attempt. (dot11RSNAConfigGroupUpdateCount)
1407 # This value should only be increased when stations are constantly
1408 # deauthenticated during GTK rekeying with the log message
1409 # "group key handshake failed...".
1410 # You should consider to also increase wpa_pairwise_update_count then.
1411 # Range 1..4294967295; default: 4
1412 #wpa_group_update_count=4
1413
1414 # Time interval for rekeying GMK (master key used internally to generate GTKs
1415 # (in seconds).
1416 #wpa_gmk_rekey=86400
1417
1418 # Maximum lifetime for PTK in seconds. This can be used to enforce rekeying of
1419 # PTK to mitigate some attacks against TKIP deficiencies.
1420 #wpa_ptk_rekey=600
1421
1422 # The number of times EAPOL-Key Message 1/4 and Message 3/4 in the RSN 4-Way
1423 # Handshake are retried per 4-Way Handshake attempt.
1424 # (dot11RSNAConfigPairwiseUpdateCount)
1425 # Range 1..4294967295; default: 4
1426 #wpa_pairwise_update_count=4
1427
1428 # Workaround for key reinstallation attacks
1429 #
1430 # This parameter can be used to disable retransmission of EAPOL-Key frames that
1431 # are used to install keys (EAPOL-Key message 3/4 and group message 1/2). This
1432 # is similar to setting wpa_group_update_count=1 and
1433 # wpa_pairwise_update_count=1, but with no impact to message 1/4 and with
1434 # extended timeout on the response to avoid causing issues with stations that
1435 # may use aggressive power saving have very long time in replying to the
1436 # EAPOL-Key messages.
1437 #
1438 # This option can be used to work around key reinstallation attacks on the
1439 # station (supplicant) side in cases those station devices cannot be updated
1440 # for some reason. By removing the retransmissions the attacker cannot cause
1441 # key reinstallation with a delayed frame transmission. This is related to the
1442 # station side vulnerabilities CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,
1443 # CVE-2017-13080, and CVE-2017-13081.
1444 #
1445 # This workaround might cause interoperability issues and reduced robustness of
1446 # key negotiation especially in environments with heavy traffic load due to the
1447 # number of attempts to perform the key exchange is reduced significantly. As
1448 # such, this workaround is disabled by default (unless overridden in build
1449 # configuration). To enable this, set the parameter to 1.
1450 #wpa_disable_eapol_key_retries=1
1451
1452 # Enable IEEE 802.11i/RSN/WPA2 pre-authentication. This is used to speed up
1453 # roaming be pre-authenticating IEEE 802.1X/EAP part of the full RSN
1454 # authentication and key handshake before actually associating with a new AP.
1455 # (dot11RSNAPreauthenticationEnabled)
1456 #rsn_preauth=1
1457 #
1458 # Space separated list of interfaces from which pre-authentication frames are
1459 # accepted (e.g., 'eth0' or 'eth0 wlan0wds0'. This list should include all
1460 # interface that are used for connections to other APs. This could include
1461 # wired interfaces and WDS links. The normal wireless data interface towards
1462 # associated stations (e.g., wlan0) should not be added, since
1463 # pre-authentication is only used with APs other than the currently associated
1464 # one.
1465 #rsn_preauth_interfaces=eth0
1466
1467 # ieee80211w: Whether management frame protection (MFP) is enabled
1468 # 0 = disabled (default)
1469 # 1 = optional
1470 # 2 = required
1471 #ieee80211w=0
1472
1473 # Group management cipher suite
1474 # Default: AES-128-CMAC (BIP)
1475 # Other options (depending on driver support):
1476 # BIP-GMAC-128
1477 # BIP-GMAC-256
1478 # BIP-CMAC-256
1479 # Note: All the stations connecting to the BSS will also need to support the
1480 # selected cipher. The default AES-128-CMAC is the only option that is commonly
1481 # available in deployed devices.
1482 #group_mgmt_cipher=AES-128-CMAC
1483
1484 # Association SA Query maximum timeout (in TU = 1.024 ms; for MFP)
1485 # (maximum time to wait for a SA Query response)
1486 # dot11AssociationSAQueryMaximumTimeout, 1...4294967295
1487 #assoc_sa_query_max_timeout=1000
1488
1489 # Association SA Query retry timeout (in TU = 1.024 ms; for MFP)
1490 # (time between two subsequent SA Query requests)
1491 # dot11AssociationSAQueryRetryTimeout, 1...4294967295
1492 #assoc_sa_query_retry_timeout=201
1493
1494 # ocv: Operating Channel Validation
1495 # This is a countermeasure against multi-channel man-in-the-middle attacks.
1496 # Enabling this automatically also enables ieee80211w, if not yet enabled.
1497 # 0 = disabled (default)
1498 # 1 = enabled
1499 #ocv=1
1500
1501 # disable_pmksa_caching: Disable PMKSA caching
1502 # This parameter can be used to disable caching of PMKSA created through EAP
1503 # authentication. RSN preauthentication may still end up using PMKSA caching if
1504 # it is enabled (rsn_preauth=1).
1505 # 0 = PMKSA caching enabled (default)
1506 # 1 = PMKSA caching disabled
1507 #disable_pmksa_caching=0
1508
1509 # okc: Opportunistic Key Caching (aka Proactive Key Caching)
1510 # Allow PMK cache to be shared opportunistically among configured interfaces
1511 # and BSSes (i.e., all configurations within a single hostapd process).
1512 # 0 = disabled (default)
1513 # 1 = enabled
1514 #okc=1
1515
1516 # SAE password
1517 # This parameter can be used to set passwords for SAE. By default, the
1518 # wpa_passphrase value is used if this separate parameter is not used, but
1519 # wpa_passphrase follows the WPA-PSK constraints (8..63 characters) even though
1520 # SAE passwords do not have such constraints. If the BSS enabled both SAE and
1521 # WPA-PSK and both values are set, SAE uses the sae_password values and WPA-PSK
1522 # uses the wpa_passphrase value.
1523 #
1524 # Each sae_password entry is added to a list of available passwords. This
1525 # corresponds to the dot11RSNAConfigPasswordValueEntry. sae_password value
1526 # starts with the password (dot11RSNAConfigPasswordCredential). That value can
1527 # be followed by optional peer MAC address (dot11RSNAConfigPasswordPeerMac) and
1528 # by optional password identifier (dot11RSNAConfigPasswordIdentifier). If the
1529 # peer MAC address is not included or is set to the wildcard address
1530 # (ff:ff:ff:ff:ff:ff), the entry is available for any station to use. If a
1531 # specific peer MAC address is included, only a station with that MAC address
1532 # is allowed to use the entry. If the password identifier (with non-zero length)
1533 # is included, the entry is limited to be used only with that specified
1534 # identifier. The last matching (based on peer MAC address and identifier) entry
1535 # is used to select which password to use. Setting sae_password to an empty
1536 # string has a special meaning of removing all previously added entries.
1537 # sae_password uses the following encoding:
1538 #<password/credential>[|mac=<peer mac>][|id=<identifier>]
1539 # Examples:
1540 #sae_password=secret
1541 #sae_password=really secret|mac=ff:ff:ff:ff:ff:ff
1542 #sae_password=example secret|mac=02:03:04:05:06:07|id=pw identifier
1543
1544 # SAE threshold for anti-clogging mechanism (dot11RSNASAEAntiCloggingThreshold)
1545 # This parameter defines how many open SAE instances can be in progress at the
1546 # same time before the anti-clogging mechanism is taken into use.
1547 #sae_anti_clogging_threshold=5
1548
1549 # Maximum number of SAE synchronization errors (dot11RSNASAESync)
1550 # The offending SAe peer will be disconnected if more than this many
1551 # synchronization errors happen.
1552 #sae_sync=5
1553
1554 # Enabled SAE finite cyclic groups
1555 # SAE implementation are required to support group 19 (ECC group defined over a
1556 # 256-bit prime order field). All groups that are supported by the
1557 # implementation are enabled by default. This configuration parameter can be
1558 # used to specify a limited set of allowed groups. The group values are listed
1559 # in the IANA registry:
1560 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
1561 #sae_groups=19 20 21 25 26
1562
1563 # Require MFP for all associations using SAE
1564 # This parameter can be used to enforce negotiation of MFP for all associations
1565 # that negotiate use of SAE. This is used in cases where SAE-capable devices are
1566 # known to be MFP-capable and the BSS is configured with optional MFP
1567 # (ieee80211w=1) for legacy support. The non-SAE stations can connect without
1568 # MFP while SAE stations are required to negotiate MFP if sae_require_mfp=1.
1569 #sae_require_mfp=0
1570
1571 # FILS Cache Identifier (16-bit value in hexdump format)
1572 #fils_cache_id=0011
1573
1574 # FILS Realm Information
1575 # One or more FILS realms need to be configured when FILS is enabled. This list
1576 # of realms is used to define which realms (used in keyName-NAI by the client)
1577 # can be used with FILS shared key authentication for ERP.
1578 #fils_realm=example.com
1579 #fils_realm=example.org
1580
1581 # FILS DH Group for PFS
1582 # 0 = PFS disabled with FILS shared key authentication (default)
1583 # 1-65535 DH Group to use for FILS PFS
1584 #fils_dh_group=0
1585
1586 # OWE DH groups
1587 # OWE implementations are required to support group 19 (NIST P-256). All groups
1588 # that are supported by the implementation (e.g., groups 19, 20, and 21 when
1589 # using OpenSSL) are enabled by default. This configuration parameter can be
1590 # used to specify a limited set of allowed groups. The group values are listed
1591 # in the IANA registry:
1592 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
1593 #owe_groups=19 20 21
1594
1595 # OWE transition mode configuration
1596 # Pointer to the matching open/OWE BSS
1597 #owe_transition_bssid=<bssid>
1598 # SSID in same format as ssid2 described above.
1599 #owe_transition_ssid=<SSID>
1600 # Alternatively, OWE transition mode BSSID/SSID can be configured with a
1601 # reference to a BSS operated by this hostapd process.
1602 #owe_transition_ifname=<ifname>
1603
1604 # DHCP server for FILS HLP
1605 # If configured, hostapd will act as a DHCP relay for all FILS HLP requests
1606 # that include a DHCPDISCOVER message and send them to the specific DHCP
1607 # server for processing. hostapd will then wait for a response from that server
1608 # before replying with (Re)Association Response frame that encapsulates this
1609 # DHCP response. own_ip_addr is used as the local address for the communication
1610 # with the DHCP server.
1611 #dhcp_server=127.0.0.1
1612
1613 # DHCP server UDP port
1614 # Default: 67
1615 #dhcp_server_port=67
1616
1617 # DHCP relay UDP port on the local device
1618 # Default: 67; 0 means not to bind any specific port
1619 #dhcp_relay_port=67
1620
1621 # DHCP rapid commit proxy
1622 # If set to 1, this enables hostapd to act as a DHCP rapid commit proxy to
1623 # allow the rapid commit options (two message DHCP exchange) to be used with a
1624 # server that supports only the four message DHCP exchange. This is disabled by
1625 # default (= 0) and can be enabled by setting this to 1.
1626 #dhcp_rapid_commit_proxy=0
1627
1628 # Wait time for FILS HLP (dot11HLPWaitTime) in TUs
1629 # default: 30 TUs (= 30.72 milliseconds)
1630 #fils_hlp_wait_time=30
1631
1632 ##### IEEE 802.11r configuration ##############################################
1633
1634 # Mobility Domain identifier (dot11FTMobilityDomainID, MDID)
1635 # MDID is used to indicate a group of APs (within an ESS, i.e., sharing the
1636 # same SSID) between which a STA can use Fast BSS Transition.
1637 # 2-octet identifier as a hex string.
1638 #mobility_domain=a1b2
1639
1640 # PMK-R0 Key Holder identifier (dot11FTR0KeyHolderID)
1641 # 1 to 48 octet identifier.
1642 # This is configured with nas_identifier (see RADIUS client section above).
1643
1644 # Default lifetime of the PMK-R0 in seconds; range 60..4294967295
1645 # (default: 14 days / 1209600 seconds; 0 = disable timeout)
1646 # (dot11FTR0KeyLifetime)
1647 #ft_r0_key_lifetime=1209600
1648
1649 # Maximum lifetime for PMK-R1; applied only if not zero
1650 # PMK-R1 is removed at latest after this limit.
1651 # Removing any PMK-R1 for expiry can be disabled by setting this to -1.
1652 # (default: 0)
1653 #r1_max_key_lifetime=0
1654
1655 # PMK-R1 Key Holder identifier (dot11FTR1KeyHolderID)
1656 # 6-octet identifier as a hex string.
1657 # Defaults to BSSID.
1658 #r1_key_holder=000102030405
1659
1660 # Reassociation deadline in time units (TUs / 1.024 ms; range 1000..65535)
1661 # (dot11FTReassociationDeadline)
1662 #reassociation_deadline=1000
1663
1664 # List of R0KHs in the same Mobility Domain
1665 # format: <MAC address> <NAS Identifier> <256-bit key as hex string>
1666 # This list is used to map R0KH-ID (NAS Identifier) to a destination MAC
1667 # address when requesting PMK-R1 key from the R0KH that the STA used during the
1668 # Initial Mobility Domain Association.
1669 #r0kh=02:01:02:03:04:05 r0kh-1.example.com 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
1670 #r0kh=02:01:02:03:04:06 r0kh-2.example.com 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1671 # And so on.. One line per R0KH.
1672 # Wildcard entry:
1673 # Upon receiving a response from R0KH, it will be added to this list, so
1674 # subsequent requests won't be broadcast. If R0KH does not reply, it will be
1675 # blacklisted.
1676 #r0kh=ff:ff:ff:ff:ff:ff * 00112233445566778899aabbccddeeff
1677
1678 # List of R1KHs in the same Mobility Domain
1679 # format: <MAC address> <R1KH-ID> <256-bit key as hex string>
1680 # This list is used to map R1KH-ID to a destination MAC address when sending
1681 # PMK-R1 key from the R0KH. This is also the list of authorized R1KHs in the MD
1682 # that can request PMK-R1 keys.
1683 #r1kh=02:01:02:03:04:05 02:11:22:33:44:55 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
1684 #r1kh=02:01:02:03:04:06 02:11:22:33:44:66 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1685 # And so on.. One line per R1KH.
1686 # Wildcard entry:
1687 # Upon receiving a request from an R1KH not yet known, it will be added to this
1688 # list and thus will receive push notifications.
1689 #r1kh=00:00:00:00:00:00 00:00:00:00:00:00 00112233445566778899aabbccddeeff
1690
1691 # Timeout (seconds) for newly discovered R0KH/R1KH (see wildcard entries above)
1692 # Special values: 0 -> do not expire
1693 # Warning: do not cache implies no sequence number validation with wildcards
1694 #rkh_pos_timeout=86400 (default = 1 day)
1695
1696 # Timeout (milliseconds) for requesting PMK-R1 from R0KH using PULL request
1697 # and number of retries.
1698 #rkh_pull_timeout=1000 (default = 1 second)
1699 #rkh_pull_retries=4 (default)
1700
1701 # Timeout (seconds) for non replying R0KH (see wildcard entries above)
1702 # Special values: 0 -> do not cache
1703 # default: 60 seconds
1704 #rkh_neg_timeout=60
1705
1706 # Note: The R0KH/R1KH keys used to be 128-bit in length before the message
1707 # format was changed. That shorter key length is still supported for backwards
1708 # compatibility of the configuration files. If such a shorter key is used, a
1709 # 256-bit key is derived from it. For new deployments, configuring the 256-bit
1710 # key is recommended.
1711
1712 # Whether PMK-R1 push is enabled at R0KH
1713 # 0 = do not push PMK-R1 to all configured R1KHs (default)
1714 # 1 = push PMK-R1 to all configured R1KHs whenever a new PMK-R0 is derived
1715 #pmk_r1_push=1
1716
1717 # Whether to enable FT-over-DS
1718 # 0 = FT-over-DS disabled
1719 # 1 = FT-over-DS enabled (default)
1720 #ft_over_ds=1
1721
1722 # Whether to generate FT response locally for PSK networks
1723 # This avoids use of PMK-R1 push/pull from other APs with FT-PSK networks as
1724 # the required information (PSK and other session data) is already locally
1725 # available.
1726 # 0 = disabled (default)
1727 # 1 = enabled
1728 #ft_psk_generate_local=0
1729
1730 ##### Neighbor table ##########################################################
1731 # Maximum number of entries kept in AP table (either for neigbor table or for
1732 # detecting Overlapping Legacy BSS Condition). The oldest entry will be
1733 # removed when adding a new entry that would make the list grow over this
1734 # limit. Note! WFA certification for IEEE 802.11g requires that OLBC is
1735 # enabled, so this field should not be set to 0 when using IEEE 802.11g.
1736 # default: 255
1737 #ap_table_max_size=255
1738
1739 # Number of seconds of no frames received after which entries may be deleted
1740 # from the AP table. Since passive scanning is not usually performed frequently
1741 # this should not be set to very small value. In addition, there is no
1742 # guarantee that every scan cycle will receive beacon frames from the
1743 # neighboring APs.
1744 # default: 60
1745 #ap_table_expiration_time=3600
1746
1747 # Maximum number of stations to track on the operating channel
1748 # This can be used to detect dualband capable stations before they have
1749 # associated, e.g., to provide guidance on which colocated BSS to use.
1750 # Default: 0 (disabled)
1751 #track_sta_max_num=100
1752
1753 # Maximum age of a station tracking entry in seconds
1754 # Default: 180
1755 #track_sta_max_age=180
1756
1757 # Do not reply to group-addressed Probe Request from a station that was seen on
1758 # another radio.
1759 # Default: Disabled
1760 #
1761 # This can be used with enabled track_sta_max_num configuration on another
1762 # interface controlled by the same hostapd process to restrict Probe Request
1763 # frame handling from replying to group-addressed Probe Request frames from a
1764 # station that has been detected to be capable of operating on another band,
1765 # e.g., to try to reduce likelihood of the station selecting a 2.4 GHz BSS when
1766 # the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
1767 #
1768 # Note: Enabling this can cause connectivity issues and increase latency for
1769 # discovering the AP.
1770 #no_probe_resp_if_seen_on=wlan1
1771
1772 # Reject authentication from a station that was seen on another radio.
1773 # Default: Disabled
1774 #
1775 # This can be used with enabled track_sta_max_num configuration on another
1776 # interface controlled by the same hostapd process to reject authentication
1777 # attempts from a station that has been detected to be capable of operating on
1778 # another band, e.g., to try to reduce likelihood of the station selecting a
1779 # 2.4 GHz BSS when the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
1780 #
1781 # Note: Enabling this can cause connectivity issues and increase latency for
1782 # connecting with the AP.
1783 #no_auth_if_seen_on=wlan1
1784
1785 ##### Wi-Fi Protected Setup (WPS) #############################################
1786
1787 # WPS state
1788 # 0 = WPS disabled (default)
1789 # 1 = WPS enabled, not configured
1790 # 2 = WPS enabled, configured
1791 #wps_state=2
1792
1793 # Whether to manage this interface independently from other WPS interfaces
1794 # By default, a single hostapd process applies WPS operations to all configured
1795 # interfaces. This parameter can be used to disable that behavior for a subset
1796 # of interfaces. If this is set to non-zero for an interface, WPS commands
1797 # issued on that interface do not apply to other interfaces and WPS operations
1798 # performed on other interfaces do not affect this interface.
1799 #wps_independent=0
1800
1801 # AP can be configured into a locked state where new WPS Registrar are not
1802 # accepted, but previously authorized Registrars (including the internal one)
1803 # can continue to add new Enrollees.
1804 #ap_setup_locked=1
1805
1806 # Universally Unique IDentifier (UUID; see RFC 4122) of the device
1807 # This value is used as the UUID for the internal WPS Registrar. If the AP
1808 # is also using UPnP, this value should be set to the device's UPnP UUID.
1809 # If not configured, UUID will be generated based on the local MAC address.
1810 #uuid=12345678-9abc-def0-1234-56789abcdef0
1811
1812 # Note: If wpa_psk_file is set, WPS is used to generate random, per-device PSKs
1813 # that will be appended to the wpa_psk_file. If wpa_psk_file is not set, the
1814 # default PSK (wpa_psk/wpa_passphrase) will be delivered to Enrollees. Use of
1815 # per-device PSKs is recommended as the more secure option (i.e., make sure to
1816 # set wpa_psk_file when using WPS with WPA-PSK).
1817
1818 # When an Enrollee requests access to the network with PIN method, the Enrollee
1819 # PIN will need to be entered for the Registrar. PIN request notifications are
1820 # sent to hostapd ctrl_iface monitor. In addition, they can be written to a
1821 # text file that could be used, e.g., to populate the AP administration UI with
1822 # pending PIN requests. If the following variable is set, the PIN requests will
1823 # be written to the configured file.
1824 #wps_pin_requests=/var/run/hostapd_wps_pin_requests
1825
1826 # Device Name
1827 # User-friendly description of device; up to 32 octets encoded in UTF-8
1828 #device_name=Wireless AP
1829
1830 # Manufacturer
1831 # The manufacturer of the device (up to 64 ASCII characters)
1832 #manufacturer=Company
1833
1834 # Model Name
1835 # Model of the device (up to 32 ASCII characters)
1836 #model_name=WAP
1837
1838 # Model Number
1839 # Additional device description (up to 32 ASCII characters)
1840 #model_number=123
1841
1842 # Serial Number
1843 # Serial number of the device (up to 32 characters)
1844 #serial_number=12345
1845
1846 # Primary Device Type
1847 # Used format: <categ>-<OUI>-<subcateg>
1848 # categ = Category as an integer value
1849 # OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
1850 # default WPS OUI
1851 # subcateg = OUI-specific Sub Category as an integer value
1852 # Examples:
1853 # 1-0050F204-1 (Computer / PC)
1854 # 1-0050F204-2 (Computer / Server)
1855 # 5-0050F204-1 (Storage / NAS)
1856 # 6-0050F204-1 (Network Infrastructure / AP)
1857 #device_type=6-0050F204-1
1858
1859 # OS Version
1860 # 4-octet operating system version number (hex string)
1861 #os_version=01020300
1862
1863 # Config Methods
1864 # List of the supported configuration methods
1865 # Available methods: usba ethernet label display ext_nfc_token int_nfc_token
1866 # nfc_interface push_button keypad virtual_display physical_display
1867 # virtual_push_button physical_push_button
1868 #config_methods=label virtual_display virtual_push_button keypad
1869
1870 # WPS capability discovery workaround for PBC with Windows 7
1871 # Windows 7 uses incorrect way of figuring out AP's WPS capabilities by acting
1872 # as a Registrar and using M1 from the AP. The config methods attribute in that
1873 # message is supposed to indicate only the configuration method supported by
1874 # the AP in Enrollee role, i.e., to add an external Registrar. For that case,
1875 # PBC shall not be used and as such, the PushButton config method is removed
1876 # from M1 by default. If pbc_in_m1=1 is included in the configuration file,
1877 # the PushButton config method is left in M1 (if included in config_methods
1878 # parameter) to allow Windows 7 to use PBC instead of PIN (e.g., from a label
1879 # in the AP).
1880 #pbc_in_m1=1
1881
1882 # Static access point PIN for initial configuration and adding Registrars
1883 # If not set, hostapd will not allow external WPS Registrars to control the
1884 # access point. The AP PIN can also be set at runtime with hostapd_cli
1885 # wps_ap_pin command. Use of temporary (enabled by user action) and random
1886 # AP PIN is much more secure than configuring a static AP PIN here. As such,
1887 # use of the ap_pin parameter is not recommended if the AP device has means for
1888 # displaying a random PIN.
1889 #ap_pin=12345670
1890
1891 # Skip building of automatic WPS credential
1892 # This can be used to allow the automatically generated Credential attribute to
1893 # be replaced with pre-configured Credential(s).
1894 #skip_cred_build=1
1895
1896 # Additional Credential attribute(s)
1897 # This option can be used to add pre-configured Credential attributes into M8
1898 # message when acting as a Registrar. If skip_cred_build=1, this data will also
1899 # be able to override the Credential attribute that would have otherwise been
1900 # automatically generated based on network configuration. This configuration
1901 # option points to an external file that much contain the WPS Credential
1902 # attribute(s) as binary data.
1903 #extra_cred=hostapd.cred
1904
1905 # Credential processing
1906 # 0 = process received credentials internally (default)
1907 # 1 = do not process received credentials; just pass them over ctrl_iface to
1908 # external program(s)
1909 # 2 = process received credentials internally and pass them over ctrl_iface
1910 # to external program(s)
1911 # Note: With wps_cred_processing=1, skip_cred_build should be set to 1 and
1912 # extra_cred be used to provide the Credential data for Enrollees.
1913 #
1914 # wps_cred_processing=1 will disabled automatic updates of hostapd.conf file
1915 # both for Credential processing and for marking AP Setup Locked based on
1916 # validation failures of AP PIN. An external program is responsible on updating
1917 # the configuration appropriately in this case.
1918 #wps_cred_processing=0
1919
1920 # AP Settings Attributes for M7
1921 # By default, hostapd generates the AP Settings Attributes for M7 based on the
1922 # current configuration. It is possible to override this by providing a file
1923 # with pre-configured attributes. This is similar to extra_cred file format,
1924 # but the AP Settings attributes are not encapsulated in a Credential
1925 # attribute.
1926 #ap_settings=hostapd.ap_settings
1927
1928 # WPS UPnP interface
1929 # If set, support for external Registrars is enabled.
1930 #upnp_iface=br0
1931
1932 # Friendly Name (required for UPnP)
1933 # Short description for end use. Should be less than 64 characters.
1934 #friendly_name=WPS Access Point
1935
1936 # Manufacturer URL (optional for UPnP)
1937 #manufacturer_url=http://www.example.com/
1938
1939 # Model Description (recommended for UPnP)
1940 # Long description for end user. Should be less than 128 characters.
1941 #model_description=Wireless Access Point
1942
1943 # Model URL (optional for UPnP)
1944 #model_url=http://www.example.com/model/
1945
1946 # Universal Product Code (optional for UPnP)
1947 # 12-digit, all-numeric code that identifies the consumer package.
1948 #upc=123456789012
1949
1950 # WPS RF Bands (a = 5G, b = 2.4G, g = 2.4G, ag = dual band, ad = 60 GHz)
1951 # This value should be set according to RF band(s) supported by the AP if
1952 # hw_mode is not set. For dual band dual concurrent devices, this needs to be
1953 # set to ag to allow both RF bands to be advertized.
1954 #wps_rf_bands=ag
1955
1956 # NFC password token for WPS
1957 # These parameters can be used to configure a fixed NFC password token for the
1958 # AP. This can be generated, e.g., with nfc_pw_token from wpa_supplicant. When
1959 # these parameters are used, the AP is assumed to be deployed with a NFC tag
1960 # that includes the matching NFC password token (e.g., written based on the
1961 # NDEF record from nfc_pw_token).
1962 #
1963 #wps_nfc_dev_pw_id: Device Password ID (16..65535)
1964 #wps_nfc_dh_pubkey: Hexdump of DH Public Key
1965 #wps_nfc_dh_privkey: Hexdump of DH Private Key
1966 #wps_nfc_dev_pw: Hexdump of Device Password
1967
1968 ##### Wi-Fi Direct (P2P) ######################################################
1969
1970 # Enable P2P Device management
1971 #manage_p2p=1
1972
1973 # Allow cross connection
1974 #allow_cross_connection=1
1975
1976 #### TDLS (IEEE 802.11z-2010) #################################################
1977
1978 # Prohibit use of TDLS in this BSS
1979 #tdls_prohibit=1
1980
1981 # Prohibit use of TDLS Channel Switching in this BSS
1982 #tdls_prohibit_chan_switch=1
1983
1984 ##### IEEE 802.11v-2011 #######################################################
1985
1986 # Time advertisement
1987 # 0 = disabled (default)
1988 # 2 = UTC time at which the TSF timer is 0
1989 #time_advertisement=2
1990
1991 # Local time zone as specified in 8.3 of IEEE Std 1003.1-2004:
1992 # stdoffset[dst[offset][,start[/time],end[/time]]]
1993 #time_zone=EST5
1994
1995 # WNM-Sleep Mode (extended sleep mode for stations)
1996 # 0 = disabled (default)
1997 # 1 = enabled (allow stations to use WNM-Sleep Mode)
1998 #wnm_sleep_mode=1
1999
2000 # WNM-Sleep Mode GTK/IGTK workaround
2001 # Normally, WNM-Sleep Mode exit with management frame protection negotiated
2002 # would result in the current GTK/IGTK getting added into the WNM-Sleep Mode
2003 # Response frame. Some station implementations may have a vulnerability that
2004 # results in GTK/IGTK reinstallation based on this frame being replayed. This
2005 # configuration parameter can be used to disable that behavior and use EAPOL-Key
2006 # frames for GTK/IGTK update instead. This would likely be only used with
2007 # wpa_disable_eapol_key_retries=1 that enables a workaround for similar issues
2008 # with EAPOL-Key. This is related to station side vulnerabilities CVE-2017-13087
2009 # and CVE-2017-13088. To enable this AP-side workaround, set the parameter to 1.
2010 #wnm_sleep_mode_no_keys=0
2011
2012 # BSS Transition Management
2013 # 0 = disabled (default)
2014 # 1 = enabled
2015 #bss_transition=1
2016
2017 # Proxy ARP
2018 # 0 = disabled (default)
2019 # 1 = enabled
2020 #proxy_arp=1
2021
2022 # IPv6 Neighbor Advertisement multicast-to-unicast conversion
2023 # This can be used with Proxy ARP to allow multicast NAs to be forwarded to
2024 # associated STAs using link layer unicast delivery.
2025 # 0 = disabled (default)
2026 # 1 = enabled
2027 #na_mcast_to_ucast=0
2028
2029 ##### IEEE 802.11u-2011 #######################################################
2030
2031 # Enable Interworking service
2032 #interworking=1
2033
2034 # Access Network Type
2035 # 0 = Private network
2036 # 1 = Private network with guest access
2037 # 2 = Chargeable public network
2038 # 3 = Free public network
2039 # 4 = Personal device network
2040 # 5 = Emergency services only network
2041 # 14 = Test or experimental
2042 # 15 = Wildcard
2043 #access_network_type=0
2044
2045 # Whether the network provides connectivity to the Internet
2046 # 0 = Unspecified
2047 # 1 = Network provides connectivity to the Internet
2048 #internet=1
2049
2050 # Additional Step Required for Access
2051 # Note: This is only used with open network, i.e., ASRA shall ne set to 0 if
2052 # RSN is used.
2053 #asra=0
2054
2055 # Emergency services reachable
2056 #esr=0
2057
2058 # Unauthenticated emergency service accessible
2059 #uesa=0
2060
2061 # Venue Info (optional)
2062 # The available values are defined in IEEE Std 802.11u-2011, 7.3.1.34.
2063 # Example values (group,type):
2064 # 0,0 = Unspecified
2065 # 1,7 = Convention Center
2066 # 1,13 = Coffee Shop
2067 # 2,0 = Unspecified Business
2068 # 7,1 Private Residence
2069 #venue_group=7
2070 #venue_type=1
2071
2072 # Homogeneous ESS identifier (optional; dot11HESSID)
2073 # If set, this shall be identifical to one of the BSSIDs in the homogeneous
2074 # ESS and this shall be set to the same value across all BSSs in homogeneous
2075 # ESS.
2076 #hessid=02:03:04:05:06:07
2077
2078 # Roaming Consortium List
2079 # Arbitrary number of Roaming Consortium OIs can be configured with each line
2080 # adding a new OI to the list. The first three entries are available through
2081 # Beacon and Probe Response frames. Any additional entry will be available only
2082 # through ANQP queries. Each OI is between 3 and 15 octets and is configured as
2083 # a hexstring.
2084 #roaming_consortium=021122
2085 #roaming_consortium=2233445566
2086
2087 # Venue Name information
2088 # This parameter can be used to configure one or more Venue Name Duples for
2089 # Venue Name ANQP information. Each entry has a two or three character language
2090 # code (ISO-639) separated by colon from the venue name string.
2091 # Note that venue_group and venue_type have to be set for Venue Name
2092 # information to be complete.
2093 #venue_name=eng:Example venue
2094 #venue_name=fin:Esimerkkipaikka
2095 # Alternative format for language:value strings:
2096 # (double quoted string, printf-escaped string)
2097 #venue_name=P"eng:Example\nvenue"
2098
2099 # Venue URL information
2100 # This parameter can be used to configure one or more Venue URL Duples to
2101 # provide additional information corresponding to Venue Name information.
2102 # Each entry has a Venue Number value separated by colon from the Venue URL
2103 # string. Venue Number indicates the corresponding venue_name entry (1 = 1st
2104 # venue_name, 2 = 2nd venue_name, and so on; 0 = no matching venue_name)
2105 #venue_url=1:http://www.example.com/info-eng
2106 #venue_url=2:http://www.example.com/info-fin
2107
2108 # Network Authentication Type
2109 # This parameter indicates what type of network authentication is used in the
2110 # network.
2111 # format: <network auth type indicator (1-octet hex str)> [redirect URL]
2112 # Network Authentication Type Indicator values:
2113 # 00 = Acceptance of terms and conditions
2114 # 01 = On-line enrollment supported
2115 # 02 = http/https redirection
2116 # 03 = DNS redirection
2117 #network_auth_type=00
2118 #network_auth_type=02http://www.example.com/redirect/me/here/
2119
2120 # IP Address Type Availability
2121 # format: <1-octet encoded value as hex str>
2122 # (ipv4_type & 0x3f) << 2 | (ipv6_type & 0x3)
2123 # ipv4_type:
2124 # 0 = Address type not available
2125 # 1 = Public IPv4 address available
2126 # 2 = Port-restricted IPv4 address available
2127 # 3 = Single NATed private IPv4 address available
2128 # 4 = Double NATed private IPv4 address available
2129 # 5 = Port-restricted IPv4 address and single NATed IPv4 address available
2130 # 6 = Port-restricted IPv4 address and double NATed IPv4 address available
2131 # 7 = Availability of the address type is not known
2132 # ipv6_type:
2133 # 0 = Address type not available
2134 # 1 = Address type available
2135 # 2 = Availability of the address type not known
2136 #ipaddr_type_availability=14
2137
2138 # Domain Name
2139 # format: <variable-octet str>[,<variable-octet str>]
2140 #domain_name=example.com,another.example.com,yet-another.example.com
2141
2142 # 3GPP Cellular Network information
2143 # format: <MCC1,MNC1>[;<MCC2,MNC2>][;...]
2144 #anqp_3gpp_cell_net=244,91;310,026;234,56
2145
2146 # NAI Realm information
2147 # One or more realm can be advertised. Each nai_realm line adds a new realm to
2148 # the set. These parameters provide information for stations using Interworking
2149 # network selection to allow automatic connection to a network based on
2150 # credentials.
2151 # format: <encoding>,<NAI Realm(s)>[,<EAP Method 1>][,<EAP Method 2>][,...]
2152 # encoding:
2153 # 0 = Realm formatted in accordance with IETF RFC 4282
2154 # 1 = UTF-8 formatted character string that is not formatted in
2155 # accordance with IETF RFC 4282
2156 # NAI Realm(s): Semi-colon delimited NAI Realm(s)
2157 # EAP Method: <EAP Method>[:<[AuthParam1:Val1]>][<[AuthParam2:Val2]>][...]
2158 # EAP Method types, see:
2159 # http://www.iana.org/assignments/eap-numbers/eap-numbers.xhtml#eap-numbers-4
2160 # AuthParam (Table 8-188 in IEEE Std 802.11-2012):
2161 # ID 2 = Non-EAP Inner Authentication Type
2162 # 1 = PAP, 2 = CHAP, 3 = MSCHAP, 4 = MSCHAPV2
2163 # ID 3 = Inner authentication EAP Method Type
2164 # ID 5 = Credential Type
2165 # 1 = SIM, 2 = USIM, 3 = NFC Secure Element, 4 = Hardware Token,
2166 # 5 = Softoken, 6 = Certificate, 7 = username/password, 9 = Anonymous,
2167 # 10 = Vendor Specific
2168 #nai_realm=0,example.com;example.net
2169 # EAP methods EAP-TLS with certificate and EAP-TTLS/MSCHAPv2 with
2170 # username/password
2171 #nai_realm=0,example.org,13[5:6],21[2:4][5:7]
2172
2173 # Arbitrary ANQP-element configuration
2174 # Additional ANQP-elements with arbitrary values can be defined by specifying
2175 # their contents in raw format as a hexdump of the payload. Note that these
2176 # values will override ANQP-element contents that may have been specified in the
2177 # more higher layer configuration parameters listed above.
2178 # format: anqp_elem=<InfoID>:<hexdump of payload>
2179 # For example, AP Geospatial Location ANQP-element with unknown location:
2180 #anqp_elem=265:0000
2181 # For example, AP Civic Location ANQP-element with unknown location:
2182 #anqp_elem=266:000000
2183
2184 # GAS Address 3 behavior
2185 # 0 = P2P specification (Address3 = AP BSSID) workaround enabled by default
2186 # based on GAS request Address3
2187 # 1 = IEEE 802.11 standard compliant regardless of GAS request Address3
2188 # 2 = Force non-compliant behavior (Address3 = AP BSSID for all cases)
2189 #gas_address3=0
2190
2191 # QoS Map Set configuration
2192 #
2193 # Comma delimited QoS Map Set in decimal values
2194 # (see IEEE Std 802.11-2012, 8.4.2.97)
2195 #
2196 # format:
2197 # [<DSCP Exceptions[DSCP,UP]>,]<UP 0 range[low,high]>,...<UP 7 range[low,high]>
2198 #
2199 # There can be up to 21 optional DSCP Exceptions which are pairs of DSCP Value
2200 # (0..63 or 255) and User Priority (0..7). This is followed by eight DSCP Range
2201 # descriptions with DSCP Low Value and DSCP High Value pairs (0..63 or 255) for
2202 # each UP starting from 0. If both low and high value are set to 255, the
2203 # corresponding UP is not used.
2204 #
2205 # default: not set
2206 #qos_map_set=53,2,22,6,8,15,0,7,255,255,16,31,32,39,255,255,40,47,255,255
2207
2208 ##### Hotspot 2.0 #############################################################
2209
2210 # Enable Hotspot 2.0 support
2211 #hs20=1
2212
2213 # Disable Downstream Group-Addressed Forwarding (DGAF)
2214 # This can be used to configure a network where no group-addressed frames are
2215 # allowed. The AP will not forward any group-address frames to the stations and
2216 # random GTKs are issued for each station to prevent associated stations from
2217 # forging such frames to other stations in the BSS.
2218 #disable_dgaf=1
2219
2220 # OSU Server-Only Authenticated L2 Encryption Network
2221 #osen=1
2222
2223 # ANQP Domain ID (0..65535)
2224 # An identifier for a set of APs in an ESS that share the same common ANQP
2225 # information. 0 = Some of the ANQP information is unique to this AP (default).
2226 #anqp_domain_id=1234
2227
2228 # Deauthentication request timeout
2229 # If the RADIUS server indicates that the station is not allowed to connect to
2230 # the BSS/ESS, the AP can allow the station some time to download a
2231 # notification page (URL included in the message). This parameter sets that
2232 # timeout in seconds.
2233 #hs20_deauth_req_timeout=60
2234
2235 # Operator Friendly Name
2236 # This parameter can be used to configure one or more Operator Friendly Name
2237 # Duples. Each entry has a two or three character language code (ISO-639)
2238 # separated by colon from the operator friendly name string.
2239 #hs20_oper_friendly_name=eng:Example operator
2240 #hs20_oper_friendly_name=fin:Esimerkkioperaattori
2241
2242 # Connection Capability
2243 # This can be used to advertise what type of IP traffic can be sent through the
2244 # hotspot (e.g., due to firewall allowing/blocking protocols/ports).
2245 # format: <IP Protocol>:<Port Number>:<Status>
2246 # IP Protocol: 1 = ICMP, 6 = TCP, 17 = UDP
2247 # Port Number: 0..65535
2248 # Status: 0 = Closed, 1 = Open, 2 = Unknown
2249 # Each hs20_conn_capab line is added to the list of advertised tuples.
2250 #hs20_conn_capab=1:0:2
2251 #hs20_conn_capab=6:22:1
2252 #hs20_conn_capab=17:5060:0
2253
2254 # WAN Metrics
2255 # format: <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD>
2256 # WAN Info: B0-B1: Link Status, B2: Symmetric Link, B3: At Capabity
2257 # (encoded as two hex digits)
2258 # Link Status: 1 = Link up, 2 = Link down, 3 = Link in test state
2259 # Downlink Speed: Estimate of WAN backhaul link current downlink speed in kbps;
2260 # 1..4294967295; 0 = unknown
2261 # Uplink Speed: Estimate of WAN backhaul link current uplink speed in kbps
2262 # 1..4294967295; 0 = unknown
2263 # Downlink Load: Current load of downlink WAN connection (scaled to 255 = 100%)
2264 # Uplink Load: Current load of uplink WAN connection (scaled to 255 = 100%)
2265 # Load Measurement Duration: Duration for measuring downlink/uplink load in
2266 # tenths of a second (1..65535); 0 if load cannot be determined
2267 #hs20_wan_metrics=01:8000:1000:80:240:3000
2268
2269 # Operating Class Indication
2270 # List of operating classes the BSSes in this ESS use. The Global operating
2271 # classes in Table E-4 of IEEE Std 802.11-2012 Annex E define the values that
2272 # can be used in this.
2273 # format: hexdump of operating class octets
2274 # for example, operating classes 81 (2.4 GHz channels 1-13) and 115 (5 GHz
2275 # channels 36-48):
2276 #hs20_operating_class=5173
2277
2278 # Terms and Conditions information
2279 #
2280 # hs20_t_c_filename contains the Terms and Conditions filename that the AP
2281 # indicates in RADIUS Access-Request messages.
2282 #hs20_t_c_filename=terms-and-conditions
2283 #
2284 # hs20_t_c_timestamp contains the Terms and Conditions timestamp that the AP
2285 # indicates in RADIUS Access-Request messages. Usually, this contains the number
2286 # of seconds since January 1, 1970 00:00 UTC showing the time when the file was
2287 # last modified.
2288 #hs20_t_c_timestamp=1234567
2289 #
2290 # hs20_t_c_server_url contains a template for the Terms and Conditions server
2291 # URL. This template is used to generate the URL for a STA that needs to
2292 # acknowledge Terms and Conditions. Unlike the other hs20_t_c_* parameters, this
2293 # parameter is used on the authentication server, not the AP.
2294 # Macros:
2295 # @1@ = MAC address of the STA (colon separated hex octets)
2296 #hs20_t_c_server_url=https://example.com/t_and_c?addr=@1@&ap=123
2297
2298 # OSU and Operator icons
2299 # <Icon Width>:<Icon Height>:<Language code>:<Icon Type>:<Name>:<file path>
2300 #hs20_icon=32:32:eng:image/png:icon32:/tmp/icon32.png
2301 #hs20_icon=64:64:eng:image/png:icon64:/tmp/icon64.png
2302
2303 # OSU SSID (see ssid2 for format description)
2304 # This is the SSID used for all OSU connections to all the listed OSU Providers.
2305 #osu_ssid="example"
2306
2307 # OSU Providers
2308 # One or more sets of following parameter. Each OSU provider is started by the
2309 # mandatory osu_server_uri item. The other parameters add information for the
2310 # last added OSU provider. osu_nai specifies the OSU_NAI value for OSEN
2311 # authentication when using a standalone OSU BSS. osu_nai2 specifies the OSU_NAI
2312 # value for OSEN authentication when using a shared BSS (Single SSID) for OSU.
2313 #
2314 #osu_server_uri=https://example.com/osu/
2315 #osu_friendly_name=eng:Example operator
2316 #osu_friendly_name=fin:Esimerkkipalveluntarjoaja
2317 #osu_nai=anonymous@example.com
2318 #osu_nai2=anonymous@example.com
2319 #osu_method_list=1 0
2320 #osu_icon=icon32
2321 #osu_icon=icon64
2322 #osu_service_desc=eng:Example services
2323 #osu_service_desc=fin:Esimerkkipalveluja
2324 #
2325 #osu_server_uri=...
2326
2327 # Operator Icons
2328 # Operator icons are specified using references to the hs20_icon entries
2329 # (Name subfield). This information, if present, is advertsised in the
2330 # Operator Icon Metadata ANQO-element.
2331 #operator_icon=icon32
2332 #operator_icon=icon64
2333
2334 ##### Multiband Operation (MBO) ###############################################
2335 #
2336 # MBO enabled
2337 # 0 = disabled (default)
2338 # 1 = enabled
2339 #mbo=1
2340 #
2341 # Cellular data connection preference
2342 # 0 = Excluded - AP does not want STA to use the cellular data connection
2343 # 1 = AP prefers the STA not to use cellular data connection
2344 # 255 = AP prefers the STA to use cellular data connection
2345 #mbo_cell_data_conn_pref=1
2346
2347 ##### Optimized Connectivity Experience (OCE) #################################
2348 #
2349 # Enable OCE specific features (bitmap)
2350 # BIT(0) - Reserved
2351 # Set BIT(1) (= 2) to enable OCE in STA-CFON mode
2352 # Set BIT(2) (= 4) to enable OCE in AP mode
2353 # Default is 0 = OCE disabled
2354 #oce=0
2355
2356 # RSSI-based assocition rejection
2357 #
2358 # Reject STA association if RSSI is below given threshold (in dBm)
2359 # Allowed range: -60 to -90 dBm; default = 0 (rejection disabled)
2360 # Note: This rejection happens based on a signal strength detected while
2361 # receiving a single frame and as such, there is significant risk of the value
2362 # not being accurate and this resulting in valid stations being rejected. As
2363 # such, this functionality is not recommended to be used for purposes other than
2364 # testing.
2365 #rssi_reject_assoc_rssi=-75
2366 #
2367 # Association retry delay in seconds allowed by the STA if RSSI has not met the
2368 # threshold (range: 0..255, default=30).
2369 #rssi_reject_assoc_timeout=30
2370
2371 ##### Fast Session Transfer (FST) support #####################################
2372 #
2373 # The options in this section are only available when the build configuration
2374 # option CONFIG_FST is set while compiling hostapd. They allow this interface
2375 # to be a part of FST setup.
2376 #
2377 # FST is the transfer of a session from a channel to another channel, in the
2378 # same or different frequency bands.
2379 #
2380 # For detals, see IEEE Std 802.11ad-2012.
2381
2382 # Identifier of an FST Group the interface belongs to.
2383 #fst_group_id=bond0
2384
2385 # Interface priority within the FST Group.
2386 # Announcing a higher priority for an interface means declaring it more
2387 # preferable for FST switch.
2388 # fst_priority is in 1..255 range with 1 being the lowest priority.
2389 #fst_priority=100
2390
2391 # Default LLT value for this interface in milliseconds. The value used in case
2392 # no value provided during session setup. Default is 50 ms.
2393 # fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
2394 # Transitioning between states).
2395 #fst_llt=100
2396
2397 ##### Radio measurements / location ###########################################
2398
2399 # The content of a LCI measurement subelement
2400 #lci=<Hexdump of binary data of the LCI report>
2401
2402 # The content of a location civic measurement subelement
2403 #civic=<Hexdump of binary data of the location civic report>
2404
2405 # Enable neighbor report via radio measurements
2406 #rrm_neighbor_report=1
2407
2408 # Enable beacon report via radio measurements
2409 #rrm_beacon_report=1
2410
2411 # Publish fine timing measurement (FTM) responder functionality
2412 # This parameter only controls publishing via Extended Capabilities element.
2413 # Actual functionality is managed outside hostapd.
2414 #ftm_responder=0
2415
2416 # Publish fine timing measurement (FTM) initiator functionality
2417 # This parameter only controls publishing via Extended Capabilities element.
2418 # Actual functionality is managed outside hostapd.
2419 #ftm_initiator=0
2420 #
2421 # Stationary AP config indicates that the AP doesn't move hence location data
2422 # can be considered as always up to date. If configured, LCI data will be sent
2423 # as a radio measurement even if the request doesn't contain a max age element
2424 # that allows sending of such data. Default: 0.
2425 #stationary_ap=0
2426
2427 ##### TESTING OPTIONS #########################################################
2428 #
2429 # The options in this section are only available when the build configuration
2430 # option CONFIG_TESTING_OPTIONS is set while compiling hostapd. They allow
2431 # testing some scenarios that are otherwise difficult to reproduce.
2432 #
2433 # Ignore probe requests sent to hostapd with the given probability, must be a
2434 # floating point number in the range [0, 1).
2435 #ignore_probe_probability=0.0
2436 #
2437 # Ignore authentication frames with the given probability
2438 #ignore_auth_probability=0.0
2439 #
2440 # Ignore association requests with the given probability
2441 #ignore_assoc_probability=0.0
2442 #
2443 # Ignore reassociation requests with the given probability
2444 #ignore_reassoc_probability=0.0
2445 #
2446 # Corrupt Key MIC in GTK rekey EAPOL-Key frames with the given probability
2447 #corrupt_gtk_rekey_mic_probability=0.0
2448 #
2449 # Include only ECSA IE without CSA IE where possible
2450 # (channel switch operating class is needed)
2451 #ecsa_ie_only=0
2452
2453 ##### Multiple BSSID support ##################################################
2454 #
2455 # Above configuration is using the default interface (wlan#, or multi-SSID VLAN
2456 # interfaces). Other BSSIDs can be added by using separator 'bss' with
2457 # default interface name to be allocated for the data packets of the new BSS.
2458 #
2459 # hostapd will generate BSSID mask based on the BSSIDs that are
2460 # configured. hostapd will verify that dev_addr & MASK == dev_addr. If this is
2461 # not the case, the MAC address of the radio must be changed before starting
2462 # hostapd (ifconfig wlan0 hw ether <MAC addr>). If a BSSID is configured for
2463 # every secondary BSS, this limitation is not applied at hostapd and other
2464 # masks may be used if the driver supports them (e.g., swap the locally
2465 # administered bit)
2466 #
2467 # BSSIDs are assigned in order to each BSS, unless an explicit BSSID is
2468 # specified using the 'bssid' parameter.
2469 # If an explicit BSSID is specified, it must be chosen such that it:
2470 # - results in a valid MASK that covers it and the dev_addr
2471 # - is not the same as the MAC address of the radio
2472 # - is not the same as any other explicitly specified BSSID
2473 #
2474 # Alternatively, the 'use_driver_iface_addr' parameter can be used to request
2475 # hostapd to use the driver auto-generated interface address (e.g., to use the
2476 # exact MAC addresses allocated to the device).
2477 #
2478 # Not all drivers support multiple BSSes. The exact mechanism for determining
2479 # the driver capabilities is driver specific. With the current (i.e., a recent
2480 # kernel) drivers using nl80211, this information can be checked with "iw list"
2481 # (search for "valid interface combinations").
2482 #
2483 # Please note that hostapd uses some of the values configured for the first BSS
2484 # as the defaults for the following BSSes. However, it is recommended that all
2485 # BSSes include explicit configuration of all relevant configuration items.
2486 #
2487 #bss=wlan0_0
2488 #ssid=test2
2489 # most of the above items can be used here (apart from radio interface specific
2490 # items, like channel)
2491
2492 #bss=wlan0_1
2493 #bssid=00:13:10:95:fe:0b
2494 # ...