blob: e204061f70262434c0b9a9bc6cebb33ff138c5ae [file] [log] [blame]
Dmitry Shmidt30f94812012-02-21 17:02:48 -08001##### Example wpa_supplicant configuration file ###############################
2#
3# This file describes configuration file format and lists all available option.
4# Please also take a look at simpler configuration examples in 'examples'
5# subdirectory.
6#
7# Empty lines and lines starting with # are ignored
8
9# NOTE! This file may contain password information and should probably be made
10# readable only by root user on multiuser systems.
11
12# Note: All file paths in this configuration file should use full (absolute,
13# not relative to working directory) path in order to allow working directory
14# to be changed. This can happen if wpa_supplicant is run in the background.
15
16# Whether to allow wpa_supplicant to update (overwrite) configuration
17#
18# This option can be used to allow wpa_supplicant to overwrite configuration
19# file whenever configuration is changed (e.g., new network block is added with
20# wpa_cli or wpa_gui, or a password is changed). This is required for
21# wpa_cli/wpa_gui to be able to store the configuration changes permanently.
22# Please note that overwriting configuration file will remove the comments from
23# it.
24#update_config=1
25
26# global configuration (shared by all network blocks)
27#
28# Parameters for the control interface. If this is specified, wpa_supplicant
29# will open a control interface that is available for external programs to
30# manage wpa_supplicant. The meaning of this string depends on which control
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -080031# interface mechanism is used. For all cases, the existence of this parameter
Dmitry Shmidt30f94812012-02-21 17:02:48 -080032# in configuration is used to determine whether the control interface is
33# enabled.
34#
35# For UNIX domain sockets (default on Linux and BSD): This is a directory that
36# will be created for UNIX domain sockets for listening to requests from
37# external programs (CLI/GUI, etc.) for status information and configuration.
38# The socket file will be named based on the interface name, so multiple
39# wpa_supplicant processes can be run at the same time if more than one
40# interface is used.
41# /var/run/wpa_supplicant is the recommended directory for sockets and by
42# default, wpa_cli will use it when trying to connect with wpa_supplicant.
43#
44# Access control for the control interface can be configured by setting the
45# directory to allow only members of a group to use sockets. This way, it is
46# possible to run wpa_supplicant as root (since it needs to change network
47# configuration and open raw sockets) and still allow GUI/CLI components to be
48# run as non-root users. However, since the control interface can be used to
49# change the network configuration, this access needs to be protected in many
50# cases. By default, wpa_supplicant is configured to use gid 0 (root). If you
51# want to allow non-root users to use the control interface, add a new group
52# and change this value to match with that group. Add users that should have
53# control interface access to this group. If this variable is commented out or
54# not included in the configuration file, group will not be changed from the
55# value it got by default when the directory or socket was created.
56#
57# When configuring both the directory and group, use following format:
58# DIR=/var/run/wpa_supplicant GROUP=wheel
59# DIR=/var/run/wpa_supplicant GROUP=0
60# (group can be either group name or gid)
61#
62# For UDP connections (default on Windows): The value will be ignored. This
63# variable is just used to select that the control interface is to be created.
64# The value can be set to, e.g., udp (ctrl_interface=udp)
65#
66# For Windows Named Pipe: This value can be used to set the security descriptor
67# for controlling access to the control interface. Security descriptor can be
68# set using Security Descriptor String Format (see http://msdn.microsoft.com/
69# library/default.asp?url=/library/en-us/secauthz/security/
70# security_descriptor_string_format.asp). The descriptor string needs to be
71# prefixed with SDDL=. For example, ctrl_interface=SDDL=D: would set an empty
72# DACL (which will reject all connections). See README-Windows.txt for more
73# information about SDDL string format.
74#
75ctrl_interface=/var/run/wpa_supplicant
76
77# IEEE 802.1X/EAPOL version
78# wpa_supplicant is implemented based on IEEE Std 802.1X-2004 which defines
79# EAPOL version 2. However, there are many APs that do not handle the new
80# version number correctly (they seem to drop the frames completely). In order
81# to make wpa_supplicant interoperate with these APs, the version number is set
82# to 1 by default. This configuration value can be used to set it to the new
83# version (2).
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -070084# Note: When using MACsec, eapol_version shall be set to 3, which is
85# defined in IEEE Std 802.1X-2010.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070086eapol_version=1
Dmitry Shmidt30f94812012-02-21 17:02:48 -080087
88# AP scanning/selection
89# By default, wpa_supplicant requests driver to perform AP scanning and then
90# uses the scan results to select a suitable AP. Another alternative is to
91# allow the driver to take care of AP scanning and selection and use
92# wpa_supplicant just to process EAPOL frames based on IEEE 802.11 association
93# information from the driver.
94# 1: wpa_supplicant initiates scanning and AP selection; if no APs matching to
95# the currently enabled networks are found, a new network (IBSS or AP mode
96# operation) may be initialized (if configured) (default)
97# 0: driver takes care of scanning, AP selection, and IEEE 802.11 association
98# parameters (e.g., WPA IE generation); this mode can also be used with
99# non-WPA drivers when using IEEE 802.1X mode; do not try to associate with
100# APs (i.e., external program needs to control association). This mode must
101# also be used when using wired Ethernet drivers.
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -0700102# Note: macsec_qca driver is one type of Ethernet driver which implements
103# macsec feature.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800104# 2: like 0, but associate with APs using security policy and SSID (but not
105# BSSID); this can be used, e.g., with ndiswrapper and NDIS drivers to
106# enable operation with hidden SSIDs and optimized roaming; in this mode,
107# the network blocks in the configuration file are tried one by one until
108# the driver reports successful association; each network block should have
109# explicit security policy (i.e., only one option in the lists) for
110# key_mgmt, pairwise, group, proto variables
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800111# Note: ap_scan=2 should not be used with the nl80211 driver interface (the
112# current Linux interface). ap_scan=1 is optimized work working with nl80211.
113# For finding networks using hidden SSID, scan_ssid=1 in the network block can
114# be used with nl80211.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800115# When using IBSS or AP mode, ap_scan=2 mode can force the new network to be
116# created immediately regardless of scan results. ap_scan=1 mode will first try
117# to scan for existing networks and only if no matches with the enabled
118# networks are found, a new IBSS or AP mode network is created.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700119ap_scan=1
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800120
Dmitry Shmidtb70d0bb2015-11-16 10:43:06 -0800121# Whether to force passive scan for network connection
122#
123# By default, scans will send out Probe Request frames on channels that allow
124# active scanning. This advertise the local station to the world. Normally this
125# is fine, but users may wish to do passive scanning where the radio should only
126# listen quietly for Beacon frames and not send any Probe Request frames. Actual
127# functionality may be driver dependent.
128#
129# This parameter can be used to force only passive scanning to be used
130# for network connection cases. It should be noted that this will slow
131# down scan operations and reduce likelihood of finding the AP. In
132# addition, some use cases will override this due to functional
133# requirements, e.g., for finding an AP that uses hidden SSID
134# (scan_ssid=1) or P2P device discovery.
135#
136# 0: Do normal scans (allow active scans) (default)
137# 1: Do passive scans.
138#passive_scan=0
139
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800140# MPM residency
141# By default, wpa_supplicant implements the mesh peering manager (MPM) for an
142# open mesh. However, if the driver can implement the MPM, you may set this to
143# 0 to use the driver version. When AMPE is enabled, the wpa_supplicant MPM is
144# always used.
145# 0: MPM lives in the driver
146# 1: wpa_supplicant provides an MPM which handles peering (default)
147#user_mpm=1
148
149# Maximum number of peer links (0-255; default: 99)
150# Maximum number of mesh peering currently maintained by the STA.
151#max_peer_links=99
152
Dmitry Shmidt2f74e362015-01-21 13:19:05 -0800153# Timeout in seconds to detect STA inactivity (default: 300 seconds)
154#
155# This timeout value is used in mesh STA to clean up inactive stations.
156#mesh_max_inactivity=300
157
158# cert_in_cb - Whether to include a peer certificate dump in events
159# This controls whether peer certificates for authentication server and
160# its certificate chain are included in EAP peer certificate events. This is
161# enabled by default.
162#cert_in_cb=1
163
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800164# EAP fast re-authentication
165# By default, fast re-authentication is enabled for all EAP methods that
166# support it. This variable can be used to disable fast re-authentication.
167# Normally, there is no need to disable this.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700168fast_reauth=1
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800169
170# OpenSSL Engine support
171# These options can be used to load OpenSSL engines.
172# The two engines that are supported currently are shown below:
173# They are both from the opensc project (http://www.opensc.org/)
174# By default no engines are loaded.
175# make the opensc engine available
176#opensc_engine_path=/usr/lib/opensc/engine_opensc.so
177# make the pkcs11 engine available
178#pkcs11_engine_path=/usr/lib/opensc/engine_pkcs11.so
179# configure the path to the pkcs11 module required by the pkcs11 engine
180#pkcs11_module_path=/usr/lib/pkcs11/opensc-pkcs11.so
181
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800182# OpenSSL cipher string
183#
184# This is an OpenSSL specific configuration option for configuring the default
185# ciphers. If not set, "DEFAULT:!EXP:!LOW" is used as the default.
186# See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
187# on cipher suite configuration. This is applicable only if wpa_supplicant is
188# built to use OpenSSL.
189#openssl_ciphers=DEFAULT:!EXP:!LOW
190
191
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800192# Dynamic EAP methods
193# If EAP methods were built dynamically as shared object files, they need to be
194# loaded here before being used in the network blocks. By default, EAP methods
195# are included statically in the build, so these lines are not needed
196#load_dynamic_eap=/usr/lib/wpa_supplicant/eap_tls.so
197#load_dynamic_eap=/usr/lib/wpa_supplicant/eap_md5.so
198
199# Driver interface parameters
200# This field can be used to configure arbitrary driver interace parameters. The
201# format is specific to the selected driver interface. This field is not used
202# in most cases.
203#driver_param="field=value"
204
205# Country code
206# The ISO/IEC alpha2 country code for the country in which this device is
207# currently operating.
208#country=US
209
210# Maximum lifetime for PMKSA in seconds; default 43200
211#dot11RSNAConfigPMKLifetime=43200
212# Threshold for reauthentication (percentage of PMK lifetime); default 70
213#dot11RSNAConfigPMKReauthThreshold=70
214# Timeout for security association negotiation in seconds; default 60
215#dot11RSNAConfigSATimeout=60
216
217# Wi-Fi Protected Setup (WPS) parameters
218
219# Universally Unique IDentifier (UUID; see RFC 4122) of the device
220# If not configured, UUID will be generated based on the local MAC address.
221#uuid=12345678-9abc-def0-1234-56789abcdef0
222
223# Device Name
224# User-friendly description of device; up to 32 octets encoded in UTF-8
225#device_name=Wireless Client
226
227# Manufacturer
228# The manufacturer of the device (up to 64 ASCII characters)
229#manufacturer=Company
230
231# Model Name
232# Model of the device (up to 32 ASCII characters)
233#model_name=cmodel
234
235# Model Number
236# Additional device description (up to 32 ASCII characters)
237#model_number=123
238
239# Serial Number
240# Serial number of the device (up to 32 characters)
241#serial_number=12345
242
243# Primary Device Type
244# Used format: <categ>-<OUI>-<subcateg>
245# categ = Category as an integer value
246# OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
247# default WPS OUI
248# subcateg = OUI-specific Sub Category as an integer value
249# Examples:
250# 1-0050F204-1 (Computer / PC)
251# 1-0050F204-2 (Computer / Server)
252# 5-0050F204-1 (Storage / NAS)
253# 6-0050F204-1 (Network Infrastructure / AP)
254#device_type=1-0050F204-1
255
256# OS Version
257# 4-octet operating system version number (hex string)
258#os_version=01020300
259
260# Config Methods
261# List of the supported configuration methods
262# Available methods: usba ethernet label display ext_nfc_token int_nfc_token
263# nfc_interface push_button keypad virtual_display physical_display
264# virtual_push_button physical_push_button
265# For WSC 1.0:
266#config_methods=label display push_button keypad
267# For WSC 2.0:
268#config_methods=label virtual_display virtual_push_button keypad
269
270# Credential processing
271# 0 = process received credentials internally (default)
272# 1 = do not process received credentials; just pass them over ctrl_iface to
273# external program(s)
274# 2 = process received credentials internally and pass them over ctrl_iface
275# to external program(s)
276#wps_cred_processing=0
277
Dmitry Shmidt04949592012-07-19 12:16:46 -0700278# Vendor attribute in WPS M1, e.g., Windows 7 Vertical Pairing
279# The vendor attribute contents to be added in M1 (hex string)
280#wps_vendor_ext_m1=000137100100020001
281
282# NFC password token for WPS
283# These parameters can be used to configure a fixed NFC password token for the
284# station. This can be generated, e.g., with nfc_pw_token. When these
285# parameters are used, the station is assumed to be deployed with a NFC tag
286# that includes the matching NFC password token (e.g., written based on the
287# NDEF record from nfc_pw_token).
288#
289#wps_nfc_dev_pw_id: Device Password ID (16..65535)
290#wps_nfc_dh_pubkey: Hexdump of DH Public Key
291#wps_nfc_dh_privkey: Hexdump of DH Private Key
292#wps_nfc_dev_pw: Hexdump of Device Password
293
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -0700294# Priority for the networks added through WPS
295# This priority value will be set to each network profile that is added
296# by executing the WPS protocol.
297#wps_priority=0
298
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800299# Maximum number of BSS entries to keep in memory
300# Default: 200
301# This can be used to limit memory use on the BSS entries (cached scan
302# results). A larger value may be needed in environments that have huge number
303# of APs when using ap_scan=1 mode.
304#bss_max_count=200
305
Dmitry Shmidt04949592012-07-19 12:16:46 -0700306# Automatic scan
307# This is an optional set of parameters for automatic scanning
308# within an interface in following format:
309#autoscan=<autoscan module name>:<module parameters>
Dmitry Shmidtcce06662013-11-04 18:44:24 -0800310# autoscan is like bgscan but on disconnected or inactive state.
311# For instance, on exponential module parameters would be <base>:<limit>
Dmitry Shmidt04949592012-07-19 12:16:46 -0700312#autoscan=exponential:3:300
313# Which means a delay between scans on a base exponential of 3,
Dmitry Shmidtcce06662013-11-04 18:44:24 -0800314# up to the limit of 300 seconds (3, 9, 27 ... 300)
315# For periodic module, parameters would be <fixed interval>
Dmitry Shmidt04949592012-07-19 12:16:46 -0700316#autoscan=periodic:30
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -0800317# So a delay of 30 seconds will be applied between each scan.
318# Note: If sched_scan_plans are configured and supported by the driver,
319# autoscan is ignored.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800320
321# filter_ssids - SSID-based scan result filtering
322# 0 = do not filter scan results (default)
323# 1 = only include configured SSIDs in scan results/BSS table
324#filter_ssids=0
325
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700326# Password (and passphrase, etc.) backend for external storage
327# format: <backend name>[:<optional backend parameters>]
328#ext_password_backend=test:pw1=password|pw2=testing
329
Dmitry Shmidt1d755d02015-04-28 10:34:29 -0700330
331# Disable P2P functionality
332# p2p_disabled=1
333
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700334# Timeout in seconds to detect STA inactivity (default: 300 seconds)
335#
336# This timeout value is used in P2P GO mode to clean up
337# inactive stations.
338#p2p_go_max_inactivity=300
339
Dmitry Shmidt2271d3f2014-06-23 12:16:31 -0700340# Passphrase length (8..63) for P2P GO
341#
342# This parameter controls the length of the random passphrase that is
343# generated at the GO. Default: 8.
344#p2p_passphrase_len=8
345
Dmitry Shmidt09f57ba2014-06-10 16:07:13 -0700346# Extra delay between concurrent P2P search iterations
347#
348# This value adds extra delay in milliseconds between concurrent search
349# iterations to make p2p_find friendlier to concurrent operations by avoiding
350# it from taking 100% of radio resources. The default value is 500 ms.
351#p2p_search_delay=500
352
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800353# Opportunistic Key Caching (also known as Proactive Key Caching) default
354# This parameter can be used to set the default behavior for the
355# proactive_key_caching parameter. By default, OKC is disabled unless enabled
356# with the global okc=1 parameter or with the per-network
357# proactive_key_caching=1 parameter. With okc=1, OKC is enabled by default, but
358# can be disabled with per-network proactive_key_caching=0 parameter.
359#okc=0
360
361# Protected Management Frames default
362# This parameter can be used to set the default behavior for the ieee80211w
363# parameter. By default, PMF is disabled unless enabled with the global pmf=1/2
364# parameter or with the per-network ieee80211w=1/2 parameter. With pmf=1/2, PMF
365# is enabled/required by default, but can be disabled with the per-network
366# ieee80211w parameter.
367#pmf=0
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800368
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -0800369# Enabled SAE finite cyclic groups in preference order
370# By default (if this parameter is not set), the mandatory group 19 (ECC group
371# defined over a 256-bit prime order field) is preferred, but other groups are
372# also enabled. If this parameter is set, the groups will be tried in the
373# indicated order. The group values are listed in the IANA registry:
374# http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
375#sae_groups=21 20 19 26 25
376
Dmitry Shmidt7a5e50a2013-03-05 12:37:16 -0800377# Default value for DTIM period (if not overridden in network block)
378#dtim_period=2
379
380# Default value for Beacon interval (if not overridden in network block)
381#beacon_int=100
382
Dmitry Shmidt0ccb66e2013-03-29 16:41:28 -0700383# Additional vendor specific elements for Beacon and Probe Response frames
384# This parameter can be used to add additional vendor specific element(s) into
385# the end of the Beacon and Probe Response frames. The format for these
386# element(s) is a hexdump of the raw information elements (id+len+payload for
387# one or more elements). This is used in AP and P2P GO modes.
388#ap_vendor_elements=dd0411223301
389
Dmitry Shmidt444d5672013-04-01 13:08:44 -0700390# Ignore scan results older than request
391#
392# The driver may have a cache of scan results that makes it return
393# information that is older than our scan trigger. This parameter can
394# be used to configure such old information to be ignored instead of
395# allowing it to update the internal BSS table.
396#ignore_old_scan_res=0
397
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700398# scan_cur_freq: Whether to scan only the current frequency
399# 0: Scan all available frequencies. (Default)
400# 1: Scan current operating frequency if another VIF on the same radio
401# is already associated.
Dmitry Shmidt444d5672013-04-01 13:08:44 -0700402
Dmitry Shmidt661b4f72014-09-29 14:58:27 -0700403# MAC address policy default
404# 0 = use permanent MAC address
405# 1 = use random MAC address for each ESS connection
406# 2 = like 1, but maintain OUI (with local admin bit set)
407#
408# By default, permanent MAC address is used unless policy is changed by
409# the per-network mac_addr parameter. Global mac_addr=1 can be used to
410# change this default behavior.
411#mac_addr=0
412
413# Lifetime of random MAC address in seconds (default: 60)
414#rand_addr_lifetime=60
415
416# MAC address policy for pre-association operations (scanning, ANQP)
417# 0 = use permanent MAC address
418# 1 = use random MAC address
419# 2 = like 1, but maintain OUI (with local admin bit set)
420#preassoc_mac_addr=0
421
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -0800422# Interworking (IEEE 802.11u)
423
424# Enable Interworking
425# interworking=1
426
427# Homogenous ESS identifier
428# If this is set, scans will be used to request response only from BSSes
429# belonging to the specified Homogeneous ESS. This is used only if interworking
430# is enabled.
431# hessid=00:11:22:33:44:55
432
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700433# Automatic network selection behavior
434# 0 = do not automatically go through Interworking network selection
435# (i.e., require explicit interworking_select command for this; default)
436# 1 = perform Interworking network selection if one or more
437# credentials have been configured and scan did not find a
438# matching network block
439#auto_interworking=0
440
Dmitry Shmidt04949592012-07-19 12:16:46 -0700441# credential block
442#
443# Each credential used for automatic network selection is configured as a set
444# of parameters that are compared to the information advertised by the APs when
445# interworking_select and interworking_connect commands are used.
446#
447# credential fields:
448#
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800449# temporary: Whether this credential is temporary and not to be saved
450#
Dmitry Shmidt04949592012-07-19 12:16:46 -0700451# priority: Priority group
452# By default, all networks and credentials get the same priority group
453# (0). This field can be used to give higher priority for credentials
454# (and similarly in struct wpa_ssid for network blocks) to change the
455# Interworking automatic networking selection behavior. The matching
456# network (based on either an enabled network block or a credential)
457# with the highest priority value will be selected.
458#
459# pcsc: Use PC/SC and SIM/USIM card
460#
461# realm: Home Realm for Interworking
462#
463# username: Username for Interworking network selection
464#
465# password: Password for Interworking network selection
466#
467# ca_cert: CA certificate for Interworking network selection
468#
469# client_cert: File path to client certificate file (PEM/DER)
470# This field is used with Interworking networking selection for a case
471# where client certificate/private key is used for authentication
472# (EAP-TLS). Full path to the file should be used since working
473# directory may change when wpa_supplicant is run in the background.
474#
475# Alternatively, a named configuration blob can be used by setting
476# this to blob://blob_name.
477#
478# private_key: File path to client private key file (PEM/DER/PFX)
479# When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
480# commented out. Both the private key and certificate will be read
481# from the PKCS#12 file in this case. Full path to the file should be
482# used since working directory may change when wpa_supplicant is run
483# in the background.
484#
485# Windows certificate store can be used by leaving client_cert out and
486# configuring private_key in one of the following formats:
487#
488# cert://substring_to_match
489#
490# hash://certificate_thumbprint_in_hex
491#
492# For example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
493#
494# Note that when running wpa_supplicant as an application, the user
495# certificate store (My user account) is used, whereas computer store
496# (Computer account) is used when running wpasvc as a service.
497#
498# Alternatively, a named configuration blob can be used by setting
499# this to blob://blob_name.
500#
501# private_key_passwd: Password for private key file
502#
503# imsi: IMSI in <MCC> | <MNC> | '-' | <MSIN> format
504#
505# milenage: Milenage parameters for SIM/USIM simulator in <Ki>:<OPc>:<SQN>
506# format
507#
Dmitry Shmidt051af732013-10-22 13:52:46 -0700508# domain: Home service provider FQDN(s)
Dmitry Shmidt04949592012-07-19 12:16:46 -0700509# This is used to compare against the Domain Name List to figure out
Dmitry Shmidt051af732013-10-22 13:52:46 -0700510# whether the AP is operated by the Home SP. Multiple domain entries can
511# be used to configure alternative FQDNs that will be considered home
512# networks.
Dmitry Shmidt04949592012-07-19 12:16:46 -0700513#
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700514# roaming_consortium: Roaming Consortium OI
515# If roaming_consortium_len is non-zero, this field contains the
516# Roaming Consortium OI that can be used to determine which access
517# points support authentication with this credential. This is an
518# alternative to the use of the realm parameter. When using Roaming
519# Consortium to match the network, the EAP parameters need to be
520# pre-configured with the credential since the NAI Realm information
521# may not be available or fetched.
522#
523# eap: Pre-configured EAP method
524# This optional field can be used to specify which EAP method will be
525# used with this credential. If not set, the EAP method is selected
526# automatically based on ANQP information (e.g., NAI Realm).
527#
528# phase1: Pre-configure Phase 1 (outer authentication) parameters
529# This optional field is used with like the 'eap' parameter.
530#
531# phase2: Pre-configure Phase 2 (inner authentication) parameters
532# This optional field is used with like the 'eap' parameter.
533#
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -0800534# excluded_ssid: Excluded SSID
535# This optional field can be used to excluded specific SSID(s) from
536# matching with the network. Multiple entries can be used to specify more
537# than one SSID.
538#
Dmitry Shmidtf21452a2014-02-26 10:55:25 -0800539# roaming_partner: Roaming partner information
540# This optional field can be used to configure preferences between roaming
541# partners. The field is a string in following format:
542# <FQDN>,<0/1 exact match>,<priority>,<* or country code>
543# (non-exact match means any subdomain matches the entry; priority is in
544# 0..255 range with 0 being the highest priority)
545#
546# update_identifier: PPS MO ID
547# (Hotspot 2.0 PerProviderSubscription/UpdateIdentifier)
548#
549# provisioning_sp: FQDN of the SP that provisioned the credential
550# This optional field can be used to keep track of the SP that provisioned
551# the credential to find the PPS MO (./Wi-Fi/<provisioning_sp>).
552#
553# Minimum backhaul threshold (PPS/<X+>/Policy/MinBackhauldThreshold/*)
554# These fields can be used to specify minimum download/upload backhaul
555# bandwidth that is preferred for the credential. This constraint is
556# ignored if the AP does not advertise WAN Metrics information or if the
557# limit would prevent any connection. Values are in kilobits per second.
558# min_dl_bandwidth_home
559# min_ul_bandwidth_home
560# min_dl_bandwidth_roaming
561# min_ul_bandwidth_roaming
562#
563# max_bss_load: Maximum BSS Load Channel Utilization (1..255)
564# (PPS/<X+>/Policy/MaximumBSSLoadValue)
565# This value is used as the maximum channel utilization for network
566# selection purposes for home networks. If the AP does not advertise
567# BSS Load or if the limit would prevent any connection, this constraint
568# will be ignored.
569#
570# req_conn_capab: Required connection capability
571# (PPS/<X+>/Policy/RequiredProtoPortTuple)
572# This value is used to configure set of required protocol/port pairs that
573# a roaming network shall support (include explicitly in Connection
574# Capability ANQP element). This constraint is ignored if the AP does not
575# advertise Connection Capability or if this constraint would prevent any
576# network connection. This policy is not used in home networks.
577# Format: <protocol>[:<comma-separated list of ports]
578# Multiple entries can be used to list multiple requirements.
579# For example, number of common TCP protocols:
580# req_conn_capab=6,22,80,443
581# For example, IPSec/IKE:
582# req_conn_capab=17:500
583# req_conn_capab=50
584#
585# ocsp: Whether to use/require OCSP to check server certificate
586# 0 = do not use OCSP stapling (TLS certificate status extension)
587# 1 = try to use OCSP stapling, but not require response
588# 2 = require valid OCSP stapling response
Dmitry Shmidt014a3ff2015-12-28 13:27:49 -0800589# 3 = require valid OCSP stapling response for all not-trusted
590# certificates in the server certificate chain
Dmitry Shmidtf21452a2014-02-26 10:55:25 -0800591#
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -0700592# sim_num: Identifier for which SIM to use in multi-SIM devices
593#
Dmitry Shmidt04949592012-07-19 12:16:46 -0700594# for example:
595#
596#cred={
597# realm="example.com"
598# username="user@example.com"
599# password="password"
600# ca_cert="/etc/wpa_supplicant/ca.pem"
601# domain="example.com"
602#}
603#
604#cred={
605# imsi="310026-000000000"
606# milenage="90dca4eda45b53cf0f12d7c9c3bc6a89:cb9cccc4b9258e6dca4760379fb82"
607#}
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700608#
609#cred={
610# realm="example.com"
611# username="user"
612# password="password"
613# ca_cert="/etc/wpa_supplicant/ca.pem"
614# domain="example.com"
615# roaming_consortium=223344
616# eap=TTLS
617# phase2="auth=MSCHAPV2"
618#}
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -0800619
Dmitry Shmidt04949592012-07-19 12:16:46 -0700620# Hotspot 2.0
621# hs20=1
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -0800622
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -0800623# Scheduled scan plans
624#
625# A space delimited list of scan plans. Each scan plan specifies the scan
626# interval and number of iterations, delimited by a colon. The last scan plan
627# will run infinitely and thus must specify only the interval and not the number
628# of iterations.
629#
630# The driver advertises the maximum number of scan plans supported. If more scan
631# plans than supported are configured, only the first ones are set (up to the
632# maximum supported). The last scan plan that specifies only the interval is
633# always set as the last plan.
634#
635# If the scan interval or the number of iterations for a scan plan exceeds the
636# maximum supported, it will be set to the maximum supported value.
637#
638# Format:
639# sched_scan_plans=<interval:iterations> <interval:iterations> ... <interval>
640#
641# Example:
642# sched_scan_plans=10:100 20:200 30
643
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800644# network block
645#
646# Each network (usually AP's sharing the same SSID) is configured as a separate
647# block in this configuration file. The network blocks are in preference order
648# (the first match is used).
649#
650# network block fields:
651#
652# disabled:
653# 0 = this network can be used (default)
654# 1 = this network block is disabled (can be enabled through ctrl_iface,
655# e.g., with wpa_cli or wpa_gui)
656#
657# id_str: Network identifier string for external scripts. This value is passed
658# to external action script through wpa_cli as WPA_ID_STR environment
659# variable to make it easier to do network specific configuration.
660#
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700661# ssid: SSID (mandatory); network name in one of the optional formats:
662# - an ASCII string with double quotation
663# - a hex string (two characters per octet of SSID)
664# - a printf-escaped ASCII string P"<escaped string>"
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800665#
666# scan_ssid:
667# 0 = do not scan this SSID with specific Probe Request frames (default)
668# 1 = scan with SSID-specific Probe Request frames (this can be used to
669# find APs that do not accept broadcast SSID or use multiple SSIDs;
670# this will add latency to scanning, so enable this only when needed)
671#
672# bssid: BSSID (optional); if set, this network block is used only when
673# associating with the AP using the configured BSSID
674#
675# priority: priority group (integer)
676# By default, all networks will get same priority group (0). If some of the
677# networks are more desirable, this field can be used to change the order in
678# which wpa_supplicant goes through the networks when selecting a BSS. The
679# priority groups will be iterated in decreasing priority (i.e., the larger the
680# priority value, the sooner the network is matched against the scan results).
681# Within each priority group, networks will be selected based on security
682# policy, signal strength, etc.
683# Please note that AP scanning with scan_ssid=1 and ap_scan=2 mode are not
684# using this priority to select the order for scanning. Instead, they try the
685# networks in the order that used in the configuration file.
686#
687# mode: IEEE 802.11 operation mode
688# 0 = infrastructure (Managed) mode, i.e., associate with an AP (default)
689# 1 = IBSS (ad-hoc, peer-to-peer)
690# 2 = AP (access point)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800691# Note: IBSS can only be used with key_mgmt NONE (plaintext and static WEP) and
692# WPA-PSK (with proto=RSN). In addition, key_mgmt=WPA-NONE (fixed group key
693# TKIP/CCMP) is available for backwards compatibility, but its use is
694# deprecated. WPA-None requires following network block options:
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800695# proto=WPA, key_mgmt=WPA-NONE, pairwise=NONE, group=TKIP (or CCMP, but not
696# both), and psk must also be set.
697#
698# frequency: Channel frequency in megahertz (MHz) for IBSS, e.g.,
699# 2412 = IEEE 802.11b/g channel 1. This value is used to configure the initial
700# channel for IBSS (adhoc) networks. It is ignored in the infrastructure mode.
701# In addition, this value is only used by the station that creates the IBSS. If
702# an IBSS network with the configured SSID is already present, the frequency of
703# the network will be used instead of this configured value.
704#
705# scan_freq: List of frequencies to scan
706# Space-separated list of frequencies in MHz to scan when searching for this
707# BSS. If the subset of channels used by the network is known, this option can
708# be used to optimize scanning to not occur on channels that the network does
709# not use. Example: scan_freq=2412 2437 2462
710#
711# freq_list: Array of allowed frequencies
712# Space-separated list of frequencies in MHz to allow for selecting the BSS. If
713# set, scan results that do not match any of the specified frequencies are not
714# considered when selecting a BSS.
715#
Dmitry Shmidt51b6ea82013-05-08 10:42:09 -0700716# This can also be set on the outside of the network block. In this case,
717# it limits the frequencies that will be scanned.
718#
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -0800719# bgscan: Background scanning
720# wpa_supplicant behavior for background scanning can be specified by
721# configuring a bgscan module. These modules are responsible for requesting
722# background scans for the purpose of roaming within an ESS (i.e., within a
723# single network block with all the APs using the same SSID). The bgscan
724# parameter uses following format: "<bgscan module name>:<module parameters>"
725# Following bgscan modules are available:
726# simple - Periodic background scans based on signal strength
727# bgscan="simple:<short bgscan interval in seconds>:<signal strength threshold>:
728# <long interval>"
729# bgscan="simple:30:-45:300"
730# learn - Learn channels used by the network and try to avoid bgscans on other
731# channels (experimental)
732# bgscan="learn:<short bgscan interval in seconds>:<signal strength threshold>:
733# <long interval>[:<database file name>]"
734# bgscan="learn:30:-45:300:/etc/wpa_supplicant/network1.bgscan"
Dmitry Shmidta38abf92014-03-06 13:38:44 -0800735# Explicitly disable bgscan by setting
736# bgscan=""
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -0800737#
Dmitry Shmidtb96dad42013-11-05 10:07:29 -0800738# This option can also be set outside of all network blocks for the bgscan
739# parameter to apply for all the networks that have no specific bgscan
740# parameter.
741#
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800742# proto: list of accepted protocols
743# WPA = WPA/IEEE 802.11i/D3.0
744# RSN = WPA2/IEEE 802.11i (also WPA2 can be used as an alias for RSN)
745# If not set, this defaults to: WPA RSN
746#
747# key_mgmt: list of accepted authenticated key management protocols
748# WPA-PSK = WPA pre-shared key (this requires 'psk' field)
749# WPA-EAP = WPA using EAP authentication
750# IEEE8021X = IEEE 802.1X using EAP authentication and (optionally) dynamically
751# generated WEP keys
752# NONE = WPA is not used; plaintext or static WEP could be used
Dmitry Shmidt014a3ff2015-12-28 13:27:49 -0800753# WPA-NONE = WPA-None for IBSS (deprecated; use proto=RSN key_mgmt=WPA-PSK
754# instead)
755# FT-PSK = Fast BSS Transition (IEEE 802.11r) with pre-shared key
756# FT-EAP = Fast BSS Transition (IEEE 802.11r) with EAP authentication
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800757# WPA-PSK-SHA256 = Like WPA-PSK but using stronger SHA256-based algorithms
758# WPA-EAP-SHA256 = Like WPA-EAP but using stronger SHA256-based algorithms
Dmitry Shmidt014a3ff2015-12-28 13:27:49 -0800759# SAE = Simultaneous authentication of equals; pre-shared key/password -based
760# authentication with stronger security than WPA-PSK especially when using
761# not that strong password
762# FT-SAE = SAE with FT
763# WPA-EAP-SUITE-B = Suite B 128-bit level
764# WPA-EAP-SUITE-B-192 = Suite B 192-bit level
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800765# If not set, this defaults to: WPA-PSK WPA-EAP
766#
Dmitry Shmidt04949592012-07-19 12:16:46 -0700767# ieee80211w: whether management frame protection is enabled
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800768# 0 = disabled (default unless changed with the global pmf parameter)
Dmitry Shmidt04949592012-07-19 12:16:46 -0700769# 1 = optional
770# 2 = required
771# The most common configuration options for this based on the PMF (protected
772# management frames) certification program are:
773# PMF enabled: ieee80211w=1 and key_mgmt=WPA-EAP WPA-EAP-SHA256
774# PMF required: ieee80211w=2 and key_mgmt=WPA-EAP-SHA256
775# (and similarly for WPA-PSK and WPA-WPSK-SHA256 if WPA2-Personal is used)
776#
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800777# auth_alg: list of allowed IEEE 802.11 authentication algorithms
778# OPEN = Open System authentication (required for WPA/WPA2)
779# SHARED = Shared Key authentication (requires static WEP keys)
780# LEAP = LEAP/Network EAP (only used with LEAP)
781# If not set, automatic selection is used (Open System with LEAP enabled if
782# LEAP is allowed as one of the EAP methods).
783#
784# pairwise: list of accepted pairwise (unicast) ciphers for WPA
785# CCMP = AES in Counter mode with CBC-MAC [RFC 3610, IEEE 802.11i/D7.0]
786# TKIP = Temporal Key Integrity Protocol [IEEE 802.11i/D7.0]
787# NONE = Use only Group Keys (deprecated, should not be included if APs support
788# pairwise keys)
789# If not set, this defaults to: CCMP TKIP
790#
791# group: list of accepted group (broadcast/multicast) ciphers for WPA
792# CCMP = AES in Counter mode with CBC-MAC [RFC 3610, IEEE 802.11i/D7.0]
793# TKIP = Temporal Key Integrity Protocol [IEEE 802.11i/D7.0]
794# WEP104 = WEP (Wired Equivalent Privacy) with 104-bit key
795# WEP40 = WEP (Wired Equivalent Privacy) with 40-bit key [IEEE 802.11]
796# If not set, this defaults to: CCMP TKIP WEP104 WEP40
797#
798# psk: WPA preshared key; 256-bit pre-shared key
799# The key used in WPA-PSK mode can be entered either as 64 hex-digits, i.e.,
800# 32 bytes or as an ASCII passphrase (in which case, the real PSK will be
801# generated using the passphrase and SSID). ASCII passphrase must be between
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700802# 8 and 63 characters (inclusive). ext:<name of external PSK field> format can
803# be used to indicate that the PSK/passphrase is stored in external storage.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800804# This field is not needed, if WPA-EAP is used.
805# Note: Separate tool, wpa_passphrase, can be used to generate 256-bit keys
806# from ASCII passphrase. This process uses lot of CPU and wpa_supplicant
807# startup and reconfiguration time can be optimized by generating the PSK only
808# only when the passphrase or SSID has actually changed.
809#
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -0700810# mem_only_psk: Whether to keep PSK/passphrase only in memory
811# 0 = allow psk/passphrase to be stored to the configuration file
812# 1 = do not store psk/passphrase to the configuration file
813#mem_only_psk=0
814#
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800815# eapol_flags: IEEE 802.1X/EAPOL options (bit field)
816# Dynamic WEP key required for non-WPA mode
817# bit0 (1): require dynamically generated unicast WEP key
818# bit1 (2): require dynamically generated broadcast WEP key
819# (3 = require both keys; default)
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -0700820# Note: When using wired authentication (including macsec_qca driver),
821# eapol_flags must be set to 0 for the authentication to be completed
822# successfully.
823#
824# macsec_policy: IEEE 802.1X/MACsec options
825# This determines how sessions are secured with MACsec. It is currently
826# applicable only when using the macsec_qca driver interface.
827# 0: MACsec not in use (default)
828# 1: MACsec enabled - Should secure, accept key server's advice to
829# determine whether to use a secure session or not.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800830#
831# mixed_cell: This option can be used to configure whether so called mixed
832# cells, i.e., networks that use both plaintext and encryption in the same
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -0800833# SSID, are allowed when selecting a BSS from scan results.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800834# 0 = disabled (default)
835# 1 = enabled
836#
837# proactive_key_caching:
838# Enable/disable opportunistic PMKSA caching for WPA2.
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800839# 0 = disabled (default unless changed with the global okc parameter)
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800840# 1 = enabled
841#
842# wep_key0..3: Static WEP key (ASCII in double quotation, e.g. "abcde" or
843# hex without quotation, e.g., 0102030405)
844# wep_tx_keyidx: Default WEP key index (TX) (0..3)
845#
846# peerkey: Whether PeerKey negotiation for direct links (IEEE 802.11e DLS) is
847# allowed. This is only used with RSN/WPA2.
848# 0 = disabled (default)
849# 1 = enabled
850#peerkey=1
851#
852# wpa_ptk_rekey: Maximum lifetime for PTK in seconds. This can be used to
853# enforce rekeying of PTK to mitigate some attacks against TKIP deficiencies.
854#
855# Following fields are only used with internal EAP implementation.
856# eap: space-separated list of accepted EAP methods
857# MD5 = EAP-MD5 (unsecure and does not generate keying material ->
858# cannot be used with WPA; to be used as a Phase 2 method
859# with EAP-PEAP or EAP-TTLS)
860# MSCHAPV2 = EAP-MSCHAPv2 (cannot be used separately with WPA; to be used
861# as a Phase 2 method with EAP-PEAP or EAP-TTLS)
862# OTP = EAP-OTP (cannot be used separately with WPA; to be used
863# as a Phase 2 method with EAP-PEAP or EAP-TTLS)
864# GTC = EAP-GTC (cannot be used separately with WPA; to be used
865# as a Phase 2 method with EAP-PEAP or EAP-TTLS)
866# TLS = EAP-TLS (client and server certificate)
867# PEAP = EAP-PEAP (with tunnelled EAP authentication)
868# TTLS = EAP-TTLS (with tunnelled EAP or PAP/CHAP/MSCHAP/MSCHAPV2
869# authentication)
870# If not set, all compiled in methods are allowed.
871#
872# identity: Identity string for EAP
873# This field is also used to configure user NAI for
874# EAP-PSK/PAX/SAKE/GPSK.
875# anonymous_identity: Anonymous identity string for EAP (to be used as the
876# unencrypted identity with EAP types that support different tunnelled
Dmitry Shmidt4530cfd2012-09-09 15:20:40 -0700877# identity, e.g., EAP-TTLS). This field can also be used with
878# EAP-SIM/AKA/AKA' to store the pseudonym identity.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800879# password: Password string for EAP. This field can include either the
880# plaintext password (using ASCII or hex string) or a NtPasswordHash
881# (16-byte MD4 hash of password) in hash:<32 hex digits> format.
882# NtPasswordHash can only be used when the password is for MSCHAPv2 or
883# MSCHAP (EAP-MSCHAPv2, EAP-TTLS/MSCHAPv2, EAP-TTLS/MSCHAP, LEAP).
884# EAP-PSK (128-bit PSK), EAP-PAX (128-bit PSK), and EAP-SAKE (256-bit
885# PSK) is also configured using this field. For EAP-GPSK, this is a
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700886# variable length PSK. ext:<name of external password field> format can
887# be used to indicate that the password is stored in external storage.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800888# ca_cert: File path to CA certificate file (PEM/DER). This file can have one
889# or more trusted CA certificates. If ca_cert and ca_path are not
890# included, server certificate will not be verified. This is insecure and
891# a trusted CA certificate should always be configured when using
892# EAP-TLS/TTLS/PEAP. Full path should be used since working directory may
893# change when wpa_supplicant is run in the background.
894#
895# Alternatively, this can be used to only perform matching of the server
896# certificate (SHA-256 hash of the DER encoded X.509 certificate). In
897# this case, the possible CA certificates in the server certificate chain
898# are ignored and only the server certificate is verified. This is
899# configured with the following format:
900# hash:://server/sha256/cert_hash_in_hex
901# For example: "hash://server/sha256/
902# 5a1bc1296205e6fdbe3979728efe3920798885c1c4590b5f90f43222d239ca6a"
903#
904# On Windows, trusted CA certificates can be loaded from the system
905# certificate store by setting this to cert_store://<name>, e.g.,
906# ca_cert="cert_store://CA" or ca_cert="cert_store://ROOT".
907# Note that when running wpa_supplicant as an application, the user
908# certificate store (My user account) is used, whereas computer store
909# (Computer account) is used when running wpasvc as a service.
910# ca_path: Directory path for CA certificate files (PEM). This path may
911# contain multiple CA certificates in OpenSSL format. Common use for this
912# is to point to system trusted CA list which is often installed into
913# directory like /etc/ssl/certs. If configured, these certificates are
914# added to the list of trusted CAs. ca_cert may also be included in that
915# case, but it is not required.
916# client_cert: File path to client certificate file (PEM/DER)
917# Full path should be used since working directory may change when
918# wpa_supplicant is run in the background.
919# Alternatively, a named configuration blob can be used by setting this
920# to blob://<blob name>.
921# private_key: File path to client private key file (PEM/DER/PFX)
922# When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
923# commented out. Both the private key and certificate will be read from
924# the PKCS#12 file in this case. Full path should be used since working
925# directory may change when wpa_supplicant is run in the background.
926# Windows certificate store can be used by leaving client_cert out and
927# configuring private_key in one of the following formats:
928# cert://substring_to_match
929# hash://certificate_thumbprint_in_hex
930# for example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
931# Note that when running wpa_supplicant as an application, the user
932# certificate store (My user account) is used, whereas computer store
933# (Computer account) is used when running wpasvc as a service.
934# Alternatively, a named configuration blob can be used by setting this
935# to blob://<blob name>.
936# private_key_passwd: Password for private key file (if left out, this will be
937# asked through control interface)
938# dh_file: File path to DH/DSA parameters file (in PEM format)
939# This is an optional configuration file for setting parameters for an
940# ephemeral DH key exchange. In most cases, the default RSA
941# authentication does not use this configuration. However, it is possible
942# setup RSA to use ephemeral DH key exchange. In addition, ciphers with
943# DSA keys always use ephemeral DH keys. This can be used to achieve
944# forward secrecy. If the file is in DSA parameters format, it will be
945# automatically converted into DH params.
946# subject_match: Substring to be matched against the subject of the
947# authentication server certificate. If this string is set, the server
948# sertificate is only accepted if it contains this string in the subject.
949# The subject string is in following format:
950# /C=US/ST=CA/L=San Francisco/CN=Test AS/emailAddress=as@example.com
Dmitry Shmidtff787d52015-01-12 13:01:47 -0800951# Note: Since this is a substring match, this cannot be used securily to
952# do a suffix match against a possible domain name in the CN entry. For
Dmitry Shmidt2f74e362015-01-21 13:19:05 -0800953# such a use case, domain_suffix_match or domain_match should be used
954# instead.
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800955# altsubject_match: Semicolon separated string of entries to be matched against
956# the alternative subject name of the authentication server certificate.
957# If this string is set, the server sertificate is only accepted if it
958# contains one of the entries in an alternative subject name extension.
959# altSubjectName string is in following format: TYPE:VALUE
960# Example: EMAIL:server@example.com
961# Example: DNS:server.example.com;DNS:server2.example.com
962# Following types are supported: EMAIL, DNS, URI
Dmitry Shmidtff787d52015-01-12 13:01:47 -0800963# domain_suffix_match: Constraint for server domain name. If set, this FQDN is
964# used as a suffix match requirement for the AAAserver certificate in
965# SubjectAltName dNSName element(s). If a matching dNSName is found, this
966# constraint is met. If no dNSName values are present, this constraint is
967# matched against SubjectName CN using same suffix match comparison.
968#
969# Suffix match here means that the host/domain name is compared one label
970# at a time starting from the top-level domain and all the labels in
971# domain_suffix_match shall be included in the certificate. The
972# certificate may include additional sub-level labels in addition to the
973# required labels.
974#
975# For example, domain_suffix_match=example.com would match
976# test.example.com but would not match test-example.com.
Dmitry Shmidt2f74e362015-01-21 13:19:05 -0800977# domain_match: Constraint for server domain name
978# If set, this FQDN is used as a full match requirement for the
979# server certificate in SubjectAltName dNSName element(s). If a
980# matching dNSName is found, this constraint is met. If no dNSName
981# values are present, this constraint is matched against SubjectName CN
982# using same full match comparison. This behavior is similar to
983# domain_suffix_match, but has the requirement of a full match, i.e.,
984# no subdomains or wildcard matches are allowed. Case-insensitive
985# comparison is used, so "Example.com" matches "example.com", but would
986# not match "test.Example.com".
Dmitry Shmidt30f94812012-02-21 17:02:48 -0800987# phase1: Phase1 (outer authentication, i.e., TLS tunnel) parameters
988# (string with field-value pairs, e.g., "peapver=0" or
989# "peapver=1 peaplabel=1")
990# 'peapver' can be used to force which PEAP version (0 or 1) is used.
991# 'peaplabel=1' can be used to force new label, "client PEAP encryption",
992# to be used during key derivation when PEAPv1 or newer. Most existing
993# PEAPv1 implementation seem to be using the old label, "client EAP
994# encryption", and wpa_supplicant is now using that as the default value.
995# Some servers, e.g., Radiator, may require peaplabel=1 configuration to
996# interoperate with PEAPv1; see eap_testing.txt for more details.
997# 'peap_outer_success=0' can be used to terminate PEAP authentication on
998# tunneled EAP-Success. This is required with some RADIUS servers that
999# implement draft-josefsson-pppext-eap-tls-eap-05.txt (e.g.,
1000# Lucent NavisRadius v4.4.0 with PEAP in "IETF Draft 5" mode)
1001# include_tls_length=1 can be used to force wpa_supplicant to include
1002# TLS Message Length field in all TLS messages even if they are not
1003# fragmented.
1004# sim_min_num_chal=3 can be used to configure EAP-SIM to require three
1005# challenges (by default, it accepts 2 or 3)
1006# result_ind=1 can be used to enable EAP-SIM and EAP-AKA to use
1007# protected result indication.
1008# 'crypto_binding' option can be used to control PEAPv0 cryptobinding
1009# behavior:
1010# * 0 = do not use cryptobinding (default)
1011# * 1 = use cryptobinding if server supports it
1012# * 2 = require cryptobinding
1013# EAP-WSC (WPS) uses following options: pin=<Device Password> or
1014# pbc=1.
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001015#
1016# For wired IEEE 802.1X authentication, "allow_canned_success=1" can be
1017# used to configure a mode that allows EAP-Success (and EAP-Failure)
1018# without going through authentication step. Some switches use such
1019# sequence when forcing the port to be authorized/unauthorized or as a
1020# fallback option if the authentication server is unreachable. By default,
1021# wpa_supplicant discards such frames to protect against potential attacks
1022# by rogue devices, but this option can be used to disable that protection
1023# for cases where the server/authenticator does not need to be
1024# authenticated.
Dmitry Shmidt30f94812012-02-21 17:02:48 -08001025# phase2: Phase2 (inner authentication with TLS tunnel) parameters
1026# (string with field-value pairs, e.g., "auth=MSCHAPV2" for EAP-PEAP or
Dmitry Shmidt216983b2015-02-06 10:50:36 -08001027# "autheap=MSCHAPV2 autheap=MD5" for EAP-TTLS). "mschapv2_retry=0" can be
1028# used to disable MSCHAPv2 password retry in authentication failure cases.
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001029#
1030# TLS-based methods can use the following parameters to control TLS behavior
1031# (these are normally in the phase1 parameter, but can be used also in the
1032# phase2 parameter when EAP-TLS is used within the inner tunnel):
1033# tls_allow_md5=1 - allow MD5-based certificate signatures (depending on the
1034# TLS library, these may be disabled by default to enforce stronger
1035# security)
1036# tls_disable_time_checks=1 - ignore certificate validity time (this requests
1037# the TLS library to accept certificates even if they are not currently
1038# valid, i.e., have expired or have not yet become valid; this should be
1039# used only for testing purposes)
1040# tls_disable_session_ticket=1 - disable TLS Session Ticket extension
1041# tls_disable_session_ticket=0 - allow TLS Session Ticket extension to be used
1042# Note: If not set, this is automatically set to 1 for EAP-TLS/PEAP/TTLS
1043# as a workaround for broken authentication server implementations unless
Dmitry Shmidtaf9da312015-04-03 10:03:11 -07001044# EAP workarounds are disabled with eap_workaround=0.
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001045# For EAP-FAST, this must be set to 0 (or left unconfigured for the
1046# default value to be used automatically).
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08001047# tls_disable_tlsv1_0=1 - disable use of TLSv1.0
Dmitry Shmidt13ca8d82014-02-20 10:18:40 -08001048# tls_disable_tlsv1_1=1 - disable use of TLSv1.1 (a workaround for AAA servers
1049# that have issues interoperating with updated TLS version)
1050# tls_disable_tlsv1_2=1 - disable use of TLSv1.2 (a workaround for AAA servers
1051# that have issues interoperating with updated TLS version)
Dmitry Shmidt55840ad2015-12-14 12:45:46 -08001052# tls_ext_cert_check=0 - No external server certificate validation (default)
1053# tls_ext_cert_check=1 - External server certificate validation enabled; this
1054# requires an external program doing validation of server certificate
1055# chain when receiving CTRL-RSP-EXT_CERT_CHECK event from the control
1056# interface and report the result of the validation with
1057# CTRL-RSP_EXT_CERT_CHECK.
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001058#
Dmitry Shmidt30f94812012-02-21 17:02:48 -08001059# Following certificate/private key fields are used in inner Phase2
1060# authentication when using EAP-TTLS or EAP-PEAP.
1061# ca_cert2: File path to CA certificate file. This file can have one or more
1062# trusted CA certificates. If ca_cert2 and ca_path2 are not included,
1063# server certificate will not be verified. This is insecure and a trusted
1064# CA certificate should always be configured.
1065# ca_path2: Directory path for CA certificate files (PEM)
1066# client_cert2: File path to client certificate file
1067# private_key2: File path to client private key file
1068# private_key2_passwd: Password for private key file
1069# dh_file2: File path to DH/DSA parameters file (in PEM format)
1070# subject_match2: Substring to be matched against the subject of the
Dmitry Shmidtff787d52015-01-12 13:01:47 -08001071# authentication server certificate. See subject_match for more details.
1072# altsubject_match2: Semicolon separated string of entries to be matched
1073# against the alternative subject name of the authentication server
1074# certificate. See altsubject_match documentation for more details.
1075# domain_suffix_match2: Constraint for server domain name. See
1076# domain_suffix_match for more details.
Dmitry Shmidt30f94812012-02-21 17:02:48 -08001077#
1078# fragment_size: Maximum EAP fragment size in bytes (default 1398).
1079# This value limits the fragment size for EAP methods that support
1080# fragmentation (e.g., EAP-TLS and EAP-PEAP). This value should be set
1081# small enough to make the EAP messages fit in MTU of the network
1082# interface used for EAPOL. The default value is suitable for most
1083# cases.
1084#
Dmitry Shmidt34af3062013-07-11 10:46:32 -07001085# ocsp: Whether to use/require OCSP to check server certificate
1086# 0 = do not use OCSP stapling (TLS certificate status extension)
1087# 1 = try to use OCSP stapling, but not require response
1088# 2 = require valid OCSP stapling response
Dmitry Shmidt014a3ff2015-12-28 13:27:49 -08001089# 3 = require valid OCSP stapling response for all not-trusted
1090# certificates in the server certificate chain
Dmitry Shmidt34af3062013-07-11 10:46:32 -07001091#
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001092# openssl_ciphers: OpenSSL specific cipher configuration
1093# This can be used to override the global openssl_ciphers configuration
1094# parameter (see above).
1095#
1096# erp: Whether EAP Re-authentication Protocol (ERP) is enabled
1097#
Dmitry Shmidt30f94812012-02-21 17:02:48 -08001098# EAP-FAST variables:
1099# pac_file: File path for the PAC entries. wpa_supplicant will need to be able
1100# to create this file and write updates to it when PAC is being
1101# provisioned or refreshed. Full path to the file should be used since
1102# working directory may change when wpa_supplicant is run in the
1103# background. Alternatively, a named configuration blob can be used by
1104# setting this to blob://<blob name>
1105# phase1: fast_provisioning option can be used to enable in-line provisioning
1106# of EAP-FAST credentials (PAC):
1107# 0 = disabled,
1108# 1 = allow unauthenticated provisioning,
1109# 2 = allow authenticated provisioning,
1110# 3 = allow both unauthenticated and authenticated provisioning
1111# fast_max_pac_list_len=<num> option can be used to set the maximum
1112# number of PAC entries to store in a PAC list (default: 10)
1113# fast_pac_format=binary option can be used to select binary format for
1114# storing PAC entries in order to save some space (the default
1115# text format uses about 2.5 times the size of minimal binary
1116# format)
1117#
1118# wpa_supplicant supports number of "EAP workarounds" to work around
1119# interoperability issues with incorrectly behaving authentication servers.
1120# These are enabled by default because some of the issues are present in large
1121# number of authentication servers. Strict EAP conformance mode can be
1122# configured by disabling workarounds with eap_workaround=0.
1123
Dmitry Shmidt04949592012-07-19 12:16:46 -07001124# Station inactivity limit
1125#
1126# If a station does not send anything in ap_max_inactivity seconds, an
1127# empty data frame is sent to it in order to verify whether it is
1128# still in range. If this frame is not ACKed, the station will be
1129# disassociated and then deauthenticated. This feature is used to
1130# clear station table of old entries when the STAs move out of the
1131# range.
1132#
1133# The station can associate again with the AP if it is still in range;
1134# this inactivity poll is just used as a nicer way of verifying
1135# inactivity; i.e., client will not report broken connection because
1136# disassociation frame is not sent immediately without first polling
1137# the STA with a data frame.
1138# default: 300 (i.e., 5 minutes)
1139#ap_max_inactivity=300
1140
1141# DTIM period in Beacon intervals for AP mode (default: 2)
1142#dtim_period=2
1143
Dmitry Shmidt7a5e50a2013-03-05 12:37:16 -08001144# Beacon interval (default: 100 TU)
1145#beacon_int=100
1146
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07001147# MAC address policy
1148# 0 = use permanent MAC address
1149# 1 = use random MAC address for each ESS connection
1150# 2 = like 1, but maintain OUI (with local admin bit set)
1151#mac_addr=0
1152
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001153# disable_ht: Whether HT (802.11n) should be disabled.
1154# 0 = HT enabled (if AP supports it)
1155# 1 = HT disabled
1156#
1157# disable_ht40: Whether HT-40 (802.11n) should be disabled.
1158# 0 = HT-40 enabled (if AP supports it)
1159# 1 = HT-40 disabled
1160#
1161# disable_sgi: Whether SGI (short guard interval) should be disabled.
1162# 0 = SGI enabled (if AP supports it)
1163# 1 = SGI disabled
1164#
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07001165# disable_ldpc: Whether LDPC should be disabled.
1166# 0 = LDPC enabled (if AP supports it)
1167# 1 = LDPC disabled
1168#
Dmitry Shmidt61593f02014-04-21 16:27:35 -07001169# ht40_intolerant: Whether 40 MHz intolerant should be indicated.
1170# 0 = 40 MHz tolerant (default)
1171# 1 = 40 MHz intolerant
1172#
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001173# ht_mcs: Configure allowed MCS rates.
1174# Parsed as an array of bytes, in base-16 (ascii-hex)
1175# ht_mcs="" // Use all available (default)
1176# ht_mcs="0xff 00 00 00 00 00 00 00 00 00 " // Use MCS 0-7 only
1177# ht_mcs="0xff ff 00 00 00 00 00 00 00 00 " // Use MCS 0-15 only
1178#
1179# disable_max_amsdu: Whether MAX_AMSDU should be disabled.
1180# -1 = Do not make any changes.
1181# 0 = Enable MAX-AMSDU if hardware supports it.
1182# 1 = Disable AMSDU
1183#
Dmitry Shmidt7dba0e52014-04-14 10:49:15 -07001184# ampdu_factor: Maximum A-MPDU Length Exponent
1185# Value: 0-3, see 7.3.2.56.3 in IEEE Std 802.11n-2009.
1186#
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001187# ampdu_density: Allow overriding AMPDU density configuration.
1188# Treated as hint by the kernel.
1189# -1 = Do not make any changes.
1190# 0-3 = Set AMPDU density (aka factor) to specified value.
1191
Dmitry Shmidt2f023192013-03-12 12:44:17 -07001192# disable_vht: Whether VHT should be disabled.
1193# 0 = VHT enabled (if AP supports it)
1194# 1 = VHT disabled
1195#
1196# vht_capa: VHT capabilities to set in the override
1197# vht_capa_mask: mask of VHT capabilities
1198#
1199# vht_rx_mcs_nss_1/2/3/4/5/6/7/8: override the MCS set for RX NSS 1-8
1200# vht_tx_mcs_nss_1/2/3/4/5/6/7/8: override the MCS set for TX NSS 1-8
1201# 0: MCS 0-7
1202# 1: MCS 0-8
1203# 2: MCS 0-9
1204# 3: not supported
1205
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08001206##### Fast Session Transfer (FST) support #####################################
1207#
1208# The options in this section are only available when the build configuration
1209# option CONFIG_FST is set while compiling hostapd. They allow this interface
1210# to be a part of FST setup.
1211#
1212# FST is the transfer of a session from a channel to another channel, in the
1213# same or different frequency bands.
1214#
1215# For detals, see IEEE Std 802.11ad-2012.
1216
1217# Identifier of an FST Group the interface belongs to.
1218#fst_group_id=bond0
1219
1220# Interface priority within the FST Group.
1221# Announcing a higher priority for an interface means declaring it more
1222# preferable for FST switch.
1223# fst_priority is in 1..255 range with 1 being the lowest priority.
1224#fst_priority=100
1225
1226# Default LLT value for this interface in milliseconds. The value used in case
1227# no value provided during session setup. Default is 50 msec.
1228# fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
1229# Transitioning between states).
1230#fst_llt=100
1231
Dmitry Shmidt30f94812012-02-21 17:02:48 -08001232# Example blocks:
1233
1234# Simple case: WPA-PSK, PSK as an ASCII passphrase, allow all valid ciphers
1235network={
1236 ssid="simple"
1237 psk="very secret passphrase"
1238 priority=5
1239}
1240
1241# Same as previous, but request SSID-specific scanning (for APs that reject
1242# broadcast SSID)
1243network={
1244 ssid="second ssid"
1245 scan_ssid=1
1246 psk="very secret passphrase"
1247 priority=2
1248}
1249
1250# Only WPA-PSK is used. Any valid cipher combination is accepted.
1251network={
1252 ssid="example"
1253 proto=WPA
1254 key_mgmt=WPA-PSK
1255 pairwise=CCMP TKIP
1256 group=CCMP TKIP WEP104 WEP40
1257 psk=06b4be19da289f475aa46a33cb793029d4ab3db7a23ee92382eb0106c72ac7bb
1258 priority=2
1259}
1260
1261# WPA-Personal(PSK) with TKIP and enforcement for frequent PTK rekeying
1262network={
1263 ssid="example"
1264 proto=WPA
1265 key_mgmt=WPA-PSK
1266 pairwise=TKIP
1267 group=TKIP
1268 psk="not so secure passphrase"
1269 wpa_ptk_rekey=600
1270}
1271
1272# Only WPA-EAP is used. Both CCMP and TKIP is accepted. An AP that used WEP104
1273# or WEP40 as the group cipher will not be accepted.
1274network={
1275 ssid="example"
1276 proto=RSN
1277 key_mgmt=WPA-EAP
1278 pairwise=CCMP TKIP
1279 group=CCMP TKIP
1280 eap=TLS
1281 identity="user@example.com"
1282 ca_cert="/etc/cert/ca.pem"
1283 client_cert="/etc/cert/user.pem"
1284 private_key="/etc/cert/user.prv"
1285 private_key_passwd="password"
1286 priority=1
1287}
1288
1289# EAP-PEAP/MSCHAPv2 configuration for RADIUS servers that use the new peaplabel
1290# (e.g., Radiator)
1291network={
1292 ssid="example"
1293 key_mgmt=WPA-EAP
1294 eap=PEAP
1295 identity="user@example.com"
1296 password="foobar"
1297 ca_cert="/etc/cert/ca.pem"
1298 phase1="peaplabel=1"
1299 phase2="auth=MSCHAPV2"
1300 priority=10
1301}
1302
1303# EAP-TTLS/EAP-MD5-Challenge configuration with anonymous identity for the
1304# unencrypted use. Real identity is sent only within an encrypted TLS tunnel.
1305network={
1306 ssid="example"
1307 key_mgmt=WPA-EAP
1308 eap=TTLS
1309 identity="user@example.com"
1310 anonymous_identity="anonymous@example.com"
1311 password="foobar"
1312 ca_cert="/etc/cert/ca.pem"
1313 priority=2
1314}
1315
1316# EAP-TTLS/MSCHAPv2 configuration with anonymous identity for the unencrypted
1317# use. Real identity is sent only within an encrypted TLS tunnel.
1318network={
1319 ssid="example"
1320 key_mgmt=WPA-EAP
1321 eap=TTLS
1322 identity="user@example.com"
1323 anonymous_identity="anonymous@example.com"
1324 password="foobar"
1325 ca_cert="/etc/cert/ca.pem"
1326 phase2="auth=MSCHAPV2"
1327}
1328
1329# WPA-EAP, EAP-TTLS with different CA certificate used for outer and inner
1330# authentication.
1331network={
1332 ssid="example"
1333 key_mgmt=WPA-EAP
1334 eap=TTLS
1335 # Phase1 / outer authentication
1336 anonymous_identity="anonymous@example.com"
1337 ca_cert="/etc/cert/ca.pem"
1338 # Phase 2 / inner authentication
1339 phase2="autheap=TLS"
1340 ca_cert2="/etc/cert/ca2.pem"
1341 client_cert2="/etc/cer/user.pem"
1342 private_key2="/etc/cer/user.prv"
1343 private_key2_passwd="password"
1344 priority=2
1345}
1346
1347# Both WPA-PSK and WPA-EAP is accepted. Only CCMP is accepted as pairwise and
1348# group cipher.
1349network={
1350 ssid="example"
1351 bssid=00:11:22:33:44:55
1352 proto=WPA RSN
1353 key_mgmt=WPA-PSK WPA-EAP
1354 pairwise=CCMP
1355 group=CCMP
1356 psk=06b4be19da289f475aa46a33cb793029d4ab3db7a23ee92382eb0106c72ac7bb
1357}
1358
1359# Special characters in SSID, so use hex string. Default to WPA-PSK, WPA-EAP
1360# and all valid ciphers.
1361network={
1362 ssid=00010203
1363 psk=000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
1364}
1365
1366
1367# EAP-SIM with a GSM SIM or USIM
1368network={
1369 ssid="eap-sim-test"
1370 key_mgmt=WPA-EAP
1371 eap=SIM
1372 pin="1234"
1373 pcsc=""
1374}
1375
1376
1377# EAP-PSK
1378network={
1379 ssid="eap-psk-test"
1380 key_mgmt=WPA-EAP
1381 eap=PSK
1382 anonymous_identity="eap_psk_user"
1383 password=06b4be19da289f475aa46a33cb793029
1384 identity="eap_psk_user@example.com"
1385}
1386
1387
1388# IEEE 802.1X/EAPOL with dynamically generated WEP keys (i.e., no WPA) using
1389# EAP-TLS for authentication and key generation; require both unicast and
1390# broadcast WEP keys.
1391network={
1392 ssid="1x-test"
1393 key_mgmt=IEEE8021X
1394 eap=TLS
1395 identity="user@example.com"
1396 ca_cert="/etc/cert/ca.pem"
1397 client_cert="/etc/cert/user.pem"
1398 private_key="/etc/cert/user.prv"
1399 private_key_passwd="password"
1400 eapol_flags=3
1401}
1402
1403
1404# LEAP with dynamic WEP keys
1405network={
1406 ssid="leap-example"
1407 key_mgmt=IEEE8021X
1408 eap=LEAP
1409 identity="user"
1410 password="foobar"
1411}
1412
1413# EAP-IKEv2 using shared secrets for both server and peer authentication
1414network={
1415 ssid="ikev2-example"
1416 key_mgmt=WPA-EAP
1417 eap=IKEV2
1418 identity="user"
1419 password="foobar"
1420}
1421
1422# EAP-FAST with WPA (WPA or WPA2)
1423network={
1424 ssid="eap-fast-test"
1425 key_mgmt=WPA-EAP
1426 eap=FAST
1427 anonymous_identity="FAST-000102030405"
1428 identity="username"
1429 password="password"
1430 phase1="fast_provisioning=1"
1431 pac_file="/etc/wpa_supplicant.eap-fast-pac"
1432}
1433
1434network={
1435 ssid="eap-fast-test"
1436 key_mgmt=WPA-EAP
1437 eap=FAST
1438 anonymous_identity="FAST-000102030405"
1439 identity="username"
1440 password="password"
1441 phase1="fast_provisioning=1"
1442 pac_file="blob://eap-fast-pac"
1443}
1444
1445# Plaintext connection (no WPA, no IEEE 802.1X)
1446network={
1447 ssid="plaintext-test"
1448 key_mgmt=NONE
1449}
1450
1451
1452# Shared WEP key connection (no WPA, no IEEE 802.1X)
1453network={
1454 ssid="static-wep-test"
1455 key_mgmt=NONE
1456 wep_key0="abcde"
1457 wep_key1=0102030405
1458 wep_key2="1234567890123"
1459 wep_tx_keyidx=0
1460 priority=5
1461}
1462
1463
1464# Shared WEP key connection (no WPA, no IEEE 802.1X) using Shared Key
1465# IEEE 802.11 authentication
1466network={
1467 ssid="static-wep-test2"
1468 key_mgmt=NONE
1469 wep_key0="abcde"
1470 wep_key1=0102030405
1471 wep_key2="1234567890123"
1472 wep_tx_keyidx=0
1473 priority=5
1474 auth_alg=SHARED
1475}
1476
1477
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001478# IBSS/ad-hoc network with RSN
1479network={
1480 ssid="ibss-rsn"
1481 key_mgmt=WPA-PSK
1482 proto=RSN
1483 psk="12345678"
1484 mode=1
1485 frequency=2412
1486 pairwise=CCMP
1487 group=CCMP
1488}
1489
1490# IBSS/ad-hoc network with WPA-None/TKIP (deprecated)
Dmitry Shmidt30f94812012-02-21 17:02:48 -08001491network={
1492 ssid="test adhoc"
1493 mode=1
1494 frequency=2412
1495 proto=WPA
1496 key_mgmt=WPA-NONE
1497 pairwise=NONE
1498 group=TKIP
1499 psk="secret passphrase"
1500}
1501
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001502# open mesh network
1503network={
1504 ssid="test mesh"
1505 mode=5
1506 frequency=2437
1507 key_mgmt=NONE
1508}
1509
1510# secure (SAE + AMPE) network
1511network={
1512 ssid="secure mesh"
1513 mode=5
1514 frequency=2437
1515 key_mgmt=SAE
1516 psk="very secret passphrase"
1517}
1518
Dmitry Shmidt30f94812012-02-21 17:02:48 -08001519
1520# Catch all example that allows more or less all configuration modes
1521network={
1522 ssid="example"
1523 scan_ssid=1
1524 key_mgmt=WPA-EAP WPA-PSK IEEE8021X NONE
1525 pairwise=CCMP TKIP
1526 group=CCMP TKIP WEP104 WEP40
1527 psk="very secret passphrase"
1528 eap=TTLS PEAP TLS
1529 identity="user@example.com"
1530 password="foobar"
1531 ca_cert="/etc/cert/ca.pem"
1532 client_cert="/etc/cert/user.pem"
1533 private_key="/etc/cert/user.prv"
1534 private_key_passwd="password"
1535 phase1="peaplabel=0"
1536}
1537
1538# Example of EAP-TLS with smartcard (openssl engine)
1539network={
1540 ssid="example"
1541 key_mgmt=WPA-EAP
1542 eap=TLS
1543 proto=RSN
1544 pairwise=CCMP TKIP
1545 group=CCMP TKIP
1546 identity="user@example.com"
1547 ca_cert="/etc/cert/ca.pem"
1548 client_cert="/etc/cert/user.pem"
1549
1550 engine=1
1551
1552 # The engine configured here must be available. Look at
1553 # OpenSSL engine support in the global section.
1554 # The key available through the engine must be the private key
1555 # matching the client certificate configured above.
1556
1557 # use the opensc engine
1558 #engine_id="opensc"
1559 #key_id="45"
1560
1561 # use the pkcs11 engine
1562 engine_id="pkcs11"
1563 key_id="id_45"
1564
1565 # Optional PIN configuration; this can be left out and PIN will be
1566 # asked through the control interface
1567 pin="1234"
1568}
1569
1570# Example configuration showing how to use an inlined blob as a CA certificate
1571# data instead of using external file
1572network={
1573 ssid="example"
1574 key_mgmt=WPA-EAP
1575 eap=TTLS
1576 identity="user@example.com"
1577 anonymous_identity="anonymous@example.com"
1578 password="foobar"
1579 ca_cert="blob://exampleblob"
1580 priority=20
1581}
1582
1583blob-base64-exampleblob={
1584SGVsbG8gV29ybGQhCg==
1585}
1586
1587
1588# Wildcard match for SSID (plaintext APs only). This example select any
1589# open AP regardless of its SSID.
1590network={
1591 key_mgmt=NONE
1592}
Dmitry Shmidt51b6ea82013-05-08 10:42:09 -07001593
Dmitry Shmidtff787d52015-01-12 13:01:47 -08001594# Example configuration blacklisting two APs - these will be ignored
1595# for this network.
1596network={
1597 ssid="example"
1598 psk="very secret passphrase"
1599 bssid_blacklist=02:11:22:33:44:55 02:22:aa:44:55:66
1600}
1601
1602# Example configuration limiting AP selection to a specific set of APs;
1603# any other AP not matching the masked address will be ignored.
1604network={
1605 ssid="example"
1606 psk="very secret passphrase"
1607 bssid_whitelist=02:55:ae:bc:00:00/ff:ff:ff:ff:00:00 00:00:77:66:55:44/00:00:ff:ff:ff:ff
1608}
Dmitry Shmidt51b6ea82013-05-08 10:42:09 -07001609
1610# Example config file that will only scan on channel 36.
1611freq_list=5180
1612network={
1613 key_mgmt=NONE
1614}
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -07001615
1616
1617# Example MACsec configuration
1618#network={
1619# key_mgmt=IEEE8021X
1620# eap=TTLS
1621# phase2="auth=PAP"
1622# anonymous_identity="anonymous@example.com"
1623# identity="user@example.com"
1624# password="secretr"
1625# ca_cert="/etc/cert/ca.pem"
1626# eapol_flags=0
1627# macsec_policy=1
1628#}