blob: 6e34e87101a0f13a3078c991840565224bf8218c [file] [log] [blame]
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001/*
2 * WPA Supplicant
Hai Shalomc1a21442022-02-04 13:43:00 -08003 * Copyright (c) 2003-2022, Jouni Malinen <j@w1.fi>
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004 *
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007 *
8 * This file implements functions for registering and unregistering
9 * %wpa_supplicant interfaces. In addition, this file contains number of
10 * functions for managing network connections.
11 */
12
13#include "includes.h"
Dmitry Shmidte4663042016-04-04 10:07:49 -070014#ifdef CONFIG_MATCH_IFACE
15#include <net/if.h>
16#include <fnmatch.h>
17#endif /* CONFIG_MATCH_IFACE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070018
19#include "common.h"
Sunil8cd6f4d2022-06-28 18:40:46 +000020#include "crypto/crypto.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070021#include "crypto/random.h"
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -080022#include "crypto/sha1.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070023#include "eapol_supp/eapol_supp_sm.h"
24#include "eap_peer/eap.h"
Dmitry Shmidt34af3062013-07-11 10:46:32 -070025#include "eap_peer/eap_proxy.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070026#include "eap_server/eap_methods.h"
27#include "rsn_supp/wpa.h"
28#include "eloop.h"
29#include "config.h"
Dmitry Shmidt61d9df32012-08-29 16:22:06 -070030#include "utils/ext_password.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070031#include "l2_packet/l2_packet.h"
32#include "wpa_supplicant_i.h"
33#include "driver_i.h"
34#include "ctrl_iface.h"
35#include "pcsc_funcs.h"
36#include "common/version.h"
37#include "rsn_supp/preauth.h"
38#include "rsn_supp/pmksa_cache.h"
39#include "common/wpa_ctrl.h"
Hai Shalom81f62d82019-07-22 12:10:00 -070040#include "common/ieee802_11_common.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070041#include "common/ieee802_11_defs.h"
Dmitry Shmidtff787d52015-01-12 13:01:47 -080042#include "common/hw_features_common.h"
Dmitry Shmidtd2986c22017-10-23 14:22:09 -070043#include "common/gas_server.h"
Hai Shalom021b0b52019-04-10 11:17:58 -070044#include "common/dpp.h"
Hai Shalom60840252021-02-19 19:02:11 -080045#include "common/ptksa_cache.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070046#include "p2p/p2p.h"
Dmitry Shmidtd80a4012015-11-05 16:35:40 -080047#include "fst/fst.h"
Hai Shalom60840252021-02-19 19:02:11 -080048#include "bssid_ignore.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070049#include "wpas_glue.h"
50#include "wps_supplicant.h"
51#include "ibss_rsn.h"
52#include "sme.h"
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -080053#include "gas_query.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070054#include "ap.h"
55#include "p2p_supplicant.h"
Dmitry Shmidt61d9df32012-08-29 16:22:06 -070056#include "wifi_display.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070057#include "notify.h"
58#include "bgscan.h"
Dmitry Shmidt04949592012-07-19 12:16:46 -070059#include "autoscan.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070060#include "bss.h"
61#include "scan.h"
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -080062#include "offchannel.h"
Dmitry Shmidt04949592012-07-19 12:16:46 -070063#include "hs20_supplicant.h"
Dmitry Shmidt44c95782013-05-17 09:51:35 -070064#include "wnm_sta.h"
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -070065#include "wpas_kay.h"
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -080066#include "mesh.h"
Dmitry Shmidtd2986c22017-10-23 14:22:09 -070067#include "dpp_supplicant.h"
68#ifdef CONFIG_MESH
69#include "ap/ap_config.h"
70#include "ap/hostapd.h"
71#endif /* CONFIG_MESH */
Kiran Kumar Lokerea9f98eb2023-03-17 13:01:12 -070072#include "aidl/aidl.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070073
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070074const char *const wpa_supplicant_version =
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070075"wpa_supplicant v" VERSION_STR "\n"
Hai Shalomc1a21442022-02-04 13:43:00 -080076"Copyright (c) 2003-2022, Jouni Malinen <j@w1.fi> and contributors";
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070077
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070078const char *const wpa_supplicant_license =
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -080079"This software may be distributed under the terms of the BSD license.\n"
80"See README for more details.\n"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070081#ifdef EAP_TLS_OPENSSL
82"\nThis product includes software developed by the OpenSSL Project\n"
83"for use in the OpenSSL Toolkit (http://www.openssl.org/)\n"
84#endif /* EAP_TLS_OPENSSL */
85;
86
87#ifndef CONFIG_NO_STDOUT_DEBUG
88/* Long text divided into parts in order to fit in C89 strings size limits. */
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070089const char *const wpa_supplicant_full_license1 =
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -080090"";
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070091const char *const wpa_supplicant_full_license2 =
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -080092"This software may be distributed under the terms of the BSD license.\n"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070093"\n"
94"Redistribution and use in source and binary forms, with or without\n"
95"modification, are permitted provided that the following conditions are\n"
96"met:\n"
97"\n";
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070098const char *const wpa_supplicant_full_license3 =
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070099"1. Redistributions of source code must retain the above copyright\n"
100" notice, this list of conditions and the following disclaimer.\n"
101"\n"
102"2. Redistributions in binary form must reproduce the above copyright\n"
103" notice, this list of conditions and the following disclaimer in the\n"
104" documentation and/or other materials provided with the distribution.\n"
105"\n";
Dmitry Shmidt1d755d02015-04-28 10:34:29 -0700106const char *const wpa_supplicant_full_license4 =
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700107"3. Neither the name(s) of the above-listed copyright holder(s) nor the\n"
108" names of its contributors may be used to endorse or promote products\n"
109" derived from this software without specific prior written permission.\n"
110"\n"
111"THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS\n"
112"\"AS IS\" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT\n"
113"LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR\n"
114"A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT\n";
Dmitry Shmidt1d755d02015-04-28 10:34:29 -0700115const char *const wpa_supplicant_full_license5 =
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700116"OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,\n"
117"SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT\n"
118"LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,\n"
119"DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY\n"
120"THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT\n"
121"(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE\n"
122"OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n"
123"\n";
124#endif /* CONFIG_NO_STDOUT_DEBUG */
125
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700126
127static void wpa_bss_tmp_disallow_timeout(void *eloop_ctx, void *timeout_ctx);
128#if defined(CONFIG_FILS) && defined(IEEE8021X_EAPOL)
129static void wpas_update_fils_connect_params(struct wpa_supplicant *wpa_s);
130#endif /* CONFIG_FILS && IEEE8021X_EAPOL */
Hai Shalomc3565922019-10-28 11:58:20 -0700131#ifdef CONFIG_OWE
132static void wpas_update_owe_connect_params(struct wpa_supplicant *wpa_s);
133#endif /* CONFIG_OWE */
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700134
135
Hai Shalomfdcde762020-04-02 11:19:20 -0700136#ifdef CONFIG_WEP
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700137/* Configure default/group WEP keys for static WEP */
138int wpa_set_wep_keys(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
139{
140 int i, set = 0;
141
142 for (i = 0; i < NUM_WEP_KEYS; i++) {
143 if (ssid->wep_key_len[i] == 0)
144 continue;
145
146 set = 1;
Sunil Ravi77d572f2023-01-17 23:58:31 +0000147 wpa_drv_set_key(wpa_s, -1, WPA_ALG_WEP, NULL,
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700148 i, i == ssid->wep_tx_keyidx, NULL, 0,
Hai Shalomfdcde762020-04-02 11:19:20 -0700149 ssid->wep_key[i], ssid->wep_key_len[i],
150 i == ssid->wep_tx_keyidx ?
151 KEY_FLAG_GROUP_RX_TX_DEFAULT :
152 KEY_FLAG_GROUP_RX_TX);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700153 }
154
155 return set;
156}
Hai Shalomfdcde762020-04-02 11:19:20 -0700157#endif /* CONFIG_WEP */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700158
159
Dmitry Shmidt51b6ea82013-05-08 10:42:09 -0700160int wpa_supplicant_set_wpa_none_key(struct wpa_supplicant *wpa_s,
161 struct wpa_ssid *ssid)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700162{
163 u8 key[32];
164 size_t keylen;
165 enum wpa_alg alg;
166 u8 seq[6] = { 0 };
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800167 int ret;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700168
169 /* IBSS/WPA-None uses only one key (Group) for both receiving and
170 * sending unicast and multicast packets. */
171
172 if (ssid->mode != WPAS_MODE_IBSS) {
173 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid mode %d (not "
174 "IBSS/ad-hoc) for WPA-None", ssid->mode);
175 return -1;
176 }
177
178 if (!ssid->psk_set) {
179 wpa_msg(wpa_s, MSG_INFO, "WPA: No PSK configured for "
180 "WPA-None");
181 return -1;
182 }
183
184 switch (wpa_s->group_cipher) {
185 case WPA_CIPHER_CCMP:
186 os_memcpy(key, ssid->psk, 16);
187 keylen = 16;
188 alg = WPA_ALG_CCMP;
189 break;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700190 case WPA_CIPHER_GCMP:
191 os_memcpy(key, ssid->psk, 16);
192 keylen = 16;
193 alg = WPA_ALG_GCMP;
194 break;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700195 case WPA_CIPHER_TKIP:
196 /* WPA-None uses the same Michael MIC key for both TX and RX */
197 os_memcpy(key, ssid->psk, 16 + 8);
198 os_memcpy(key + 16 + 8, ssid->psk + 16, 8);
199 keylen = 32;
200 alg = WPA_ALG_TKIP;
201 break;
202 default:
203 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid group cipher %d for "
204 "WPA-None", wpa_s->group_cipher);
205 return -1;
206 }
207
208 /* TODO: should actually remember the previously used seq#, both for TX
209 * and RX from each STA.. */
210
Sunil Ravi77d572f2023-01-17 23:58:31 +0000211 ret = wpa_drv_set_key(wpa_s, -1, alg, NULL, 0, 1, seq, 6, key, keylen,
Hai Shalomfdcde762020-04-02 11:19:20 -0700212 KEY_FLAG_GROUP_RX_TX_DEFAULT);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800213 os_memset(key, 0, sizeof(key));
214 return ret;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700215}
216
217
218static void wpa_supplicant_timeout(void *eloop_ctx, void *timeout_ctx)
219{
220 struct wpa_supplicant *wpa_s = eloop_ctx;
221 const u8 *bssid = wpa_s->bssid;
Dmitry Shmidtaca489e2016-09-28 15:44:14 -0700222 if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
223 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
224 wpa_s->wpa_state == WPA_ASSOCIATING))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700225 bssid = wpa_s->pending_bssid;
226 wpa_msg(wpa_s, MSG_INFO, "Authentication with " MACSTR " timed out.",
227 MAC2STR(bssid));
Hai Shalom60840252021-02-19 19:02:11 -0800228 wpa_bssid_ignore_add(wpa_s, bssid);
Roshan Pius92cbe442020-10-08 16:15:13 -0700229 wpas_notify_auth_timeout(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700230 wpa_sm_notify_disassoc(wpa_s->wpa);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800231 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700232 wpa_s->reassociate = 1;
233
234 /*
235 * If we timed out, the AP or the local radio may be busy.
236 * So, wait a second until scanning again.
237 */
238 wpa_supplicant_req_scan(wpa_s, 1, 0);
239}
240
241
242/**
243 * wpa_supplicant_req_auth_timeout - Schedule a timeout for authentication
244 * @wpa_s: Pointer to wpa_supplicant data
245 * @sec: Number of seconds after which to time out authentication
246 * @usec: Number of microseconds after which to time out authentication
247 *
248 * This function is used to schedule a timeout for the current authentication
249 * attempt.
250 */
251void wpa_supplicant_req_auth_timeout(struct wpa_supplicant *wpa_s,
252 int sec, int usec)
253{
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -0700254 if (wpa_s->conf->ap_scan == 0 &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700255 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED))
256 return;
257
258 wpa_dbg(wpa_s, MSG_DEBUG, "Setting authentication timeout: %d sec "
259 "%d usec", sec, usec);
260 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
Roshan Pius3a1667e2018-07-03 15:17:14 -0700261 wpa_s->last_auth_timeout_sec = sec;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700262 eloop_register_timeout(sec, usec, wpa_supplicant_timeout, wpa_s, NULL);
263}
264
265
Roshan Pius3a1667e2018-07-03 15:17:14 -0700266/*
267 * wpas_auth_timeout_restart - Restart and change timeout for authentication
268 * @wpa_s: Pointer to wpa_supplicant data
269 * @sec_diff: difference in seconds applied to original timeout value
270 */
271void wpas_auth_timeout_restart(struct wpa_supplicant *wpa_s, int sec_diff)
272{
273 int new_sec = wpa_s->last_auth_timeout_sec + sec_diff;
274
275 if (eloop_is_timeout_registered(wpa_supplicant_timeout, wpa_s, NULL)) {
276 wpa_dbg(wpa_s, MSG_DEBUG,
277 "Authentication timeout restart: %d sec", new_sec);
278 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
279 eloop_register_timeout(new_sec, 0, wpa_supplicant_timeout,
280 wpa_s, NULL);
281 }
282}
283
284
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700285/**
286 * wpa_supplicant_cancel_auth_timeout - Cancel authentication timeout
287 * @wpa_s: Pointer to wpa_supplicant data
288 *
289 * This function is used to cancel authentication timeout scheduled with
290 * wpa_supplicant_req_auth_timeout() and it is called when authentication has
291 * been completed.
292 */
293void wpa_supplicant_cancel_auth_timeout(struct wpa_supplicant *wpa_s)
294{
295 wpa_dbg(wpa_s, MSG_DEBUG, "Cancelling authentication timeout");
296 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
Hai Shalom60840252021-02-19 19:02:11 -0800297 wpa_bssid_ignore_del(wpa_s, wpa_s->bssid);
Hai Shalomce48b4a2018-09-05 11:41:35 -0700298 os_free(wpa_s->last_con_fail_realm);
299 wpa_s->last_con_fail_realm = NULL;
300 wpa_s->last_con_fail_realm_len = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700301}
302
303
304/**
305 * wpa_supplicant_initiate_eapol - Configure EAPOL state machine
306 * @wpa_s: Pointer to wpa_supplicant data
307 *
308 * This function is used to configure EAPOL state machine based on the selected
309 * authentication mode.
310 */
311void wpa_supplicant_initiate_eapol(struct wpa_supplicant *wpa_s)
312{
313#ifdef IEEE8021X_EAPOL
314 struct eapol_config eapol_conf;
315 struct wpa_ssid *ssid = wpa_s->current_ssid;
316
317#ifdef CONFIG_IBSS_RSN
318 if (ssid->mode == WPAS_MODE_IBSS &&
319 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
320 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
321 /*
322 * RSN IBSS authentication is per-STA and we can disable the
323 * per-BSSID EAPOL authentication.
324 */
325 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
Hai Shalome21d4e82020-04-29 16:34:06 -0700326 eapol_sm_notify_eap_success(wpa_s->eapol, true);
327 eapol_sm_notify_eap_fail(wpa_s->eapol, false);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700328 return;
329 }
330#endif /* CONFIG_IBSS_RSN */
331
Hai Shalome21d4e82020-04-29 16:34:06 -0700332 eapol_sm_notify_eap_success(wpa_s->eapol, false);
333 eapol_sm_notify_eap_fail(wpa_s->eapol, false);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700334
335 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
336 wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE)
337 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
338 else
339 eapol_sm_notify_portControl(wpa_s->eapol, Auto);
340
341 os_memset(&eapol_conf, 0, sizeof(eapol_conf));
342 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
343 eapol_conf.accept_802_1x_keys = 1;
344 eapol_conf.required_keys = 0;
345 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_UNICAST) {
346 eapol_conf.required_keys |= EAPOL_REQUIRE_KEY_UNICAST;
347 }
348 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_BROADCAST) {
349 eapol_conf.required_keys |=
350 EAPOL_REQUIRE_KEY_BROADCAST;
351 }
352
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -0700353 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700354 eapol_conf.required_keys = 0;
355 }
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -0700356 eapol_conf.fast_reauth = wpa_s->conf->fast_reauth;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700357 eapol_conf.workaround = ssid->eap_workaround;
358 eapol_conf.eap_disabled =
359 !wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) &&
360 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA &&
361 wpa_s->key_mgmt != WPA_KEY_MGMT_WPS;
Dmitry Shmidt051af732013-10-22 13:52:46 -0700362 eapol_conf.external_sim = wpa_s->conf->external_sim;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800363
364#ifdef CONFIG_WPS
365 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
366 eapol_conf.wps |= EAPOL_LOCAL_WPS_IN_USE;
367 if (wpa_s->current_bss) {
368 struct wpabuf *ie;
369 ie = wpa_bss_get_vendor_ie_multi(wpa_s->current_bss,
370 WPS_IE_VENDOR_TYPE);
371 if (ie) {
372 if (wps_is_20(ie))
373 eapol_conf.wps |=
374 EAPOL_PEER_IS_WPS20_AP;
375 wpabuf_free(ie);
376 }
377 }
378 }
379#endif /* CONFIG_WPS */
380
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700381 eapol_sm_notify_config(wpa_s->eapol, &ssid->eap, &eapol_conf);
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -0700382
Dmitry Shmidtabb90a32016-12-05 15:34:39 -0800383#ifdef CONFIG_MACSEC
384 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE && ssid->mka_psk_set)
385 ieee802_1x_create_preshared_mka(wpa_s, ssid);
386 else
387 ieee802_1x_alloc_kay_sm(wpa_s, ssid);
388#endif /* CONFIG_MACSEC */
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800389#endif /* IEEE8021X_EAPOL */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700390}
391
392
393/**
394 * wpa_supplicant_set_non_wpa_policy - Set WPA parameters to non-WPA mode
395 * @wpa_s: Pointer to wpa_supplicant data
396 * @ssid: Configuration data for the network
397 *
398 * This function is used to configure WPA state machine and related parameters
399 * to a mode where WPA is not enabled. This is called as part of the
400 * authentication configuration when the selected network does not use WPA.
401 */
402void wpa_supplicant_set_non_wpa_policy(struct wpa_supplicant *wpa_s,
403 struct wpa_ssid *ssid)
404{
Hai Shalomfdcde762020-04-02 11:19:20 -0700405#ifdef CONFIG_WEP
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700406 int i;
Hai Shalomfdcde762020-04-02 11:19:20 -0700407#endif /* CONFIG_WEP */
Sunil Ravi77d572f2023-01-17 23:58:31 +0000408 struct wpa_sm_mlo mlo;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700409
410 if (ssid->key_mgmt & WPA_KEY_MGMT_WPS)
411 wpa_s->key_mgmt = WPA_KEY_MGMT_WPS;
412 else if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA)
413 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_NO_WPA;
414 else
415 wpa_s->key_mgmt = WPA_KEY_MGMT_NONE;
416 wpa_sm_set_ap_wpa_ie(wpa_s->wpa, NULL, 0);
417 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, NULL, 0);
Hai Shalomc3565922019-10-28 11:58:20 -0700418 wpa_sm_set_ap_rsnxe(wpa_s->wpa, NULL, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700419 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
Hai Shalomc3565922019-10-28 11:58:20 -0700420 wpa_sm_set_assoc_rsnxe(wpa_s->wpa, NULL, 0);
421 wpa_s->rsnxe_len = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700422 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
423 wpa_s->group_cipher = WPA_CIPHER_NONE;
424 wpa_s->mgmt_group_cipher = 0;
425
Hai Shalomfdcde762020-04-02 11:19:20 -0700426#ifdef CONFIG_WEP
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700427 for (i = 0; i < NUM_WEP_KEYS; i++) {
428 if (ssid->wep_key_len[i] > 5) {
429 wpa_s->pairwise_cipher = WPA_CIPHER_WEP104;
430 wpa_s->group_cipher = WPA_CIPHER_WEP104;
431 break;
432 } else if (ssid->wep_key_len[i] > 0) {
433 wpa_s->pairwise_cipher = WPA_CIPHER_WEP40;
434 wpa_s->group_cipher = WPA_CIPHER_WEP40;
435 break;
436 }
437 }
Hai Shalomfdcde762020-04-02 11:19:20 -0700438#endif /* CONFIG_WEP */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700439
440 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED, 0);
441 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
442 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
443 wpa_s->pairwise_cipher);
444 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700445 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
446 wpa_s->mgmt_group_cipher);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700447
448 pmksa_cache_clear_current(wpa_s->wpa);
Sunil Ravi77d572f2023-01-17 23:58:31 +0000449 os_memset(&mlo, 0, sizeof(mlo));
450 wpa_sm_set_mlo_params(wpa_s->wpa, &mlo);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700451}
452
453
Dmitry Shmidt04949592012-07-19 12:16:46 -0700454void free_hw_features(struct wpa_supplicant *wpa_s)
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800455{
456 int i;
457 if (wpa_s->hw.modes == NULL)
458 return;
459
460 for (i = 0; i < wpa_s->hw.num_modes; i++) {
461 os_free(wpa_s->hw.modes[i].channels);
462 os_free(wpa_s->hw.modes[i].rates);
463 }
464
465 os_free(wpa_s->hw.modes);
466 wpa_s->hw.modes = NULL;
467}
468
469
Hai Shalomc1a21442022-02-04 13:43:00 -0800470static void remove_bss_tmp_disallowed_entry(struct wpa_supplicant *wpa_s,
471 struct wpa_bss_tmp_disallowed *bss)
472{
473 eloop_cancel_timeout(wpa_bss_tmp_disallow_timeout, wpa_s, bss);
474 dl_list_del(&bss->list);
475 os_free(bss);
476}
477
478
Hai Shalom74f70d42019-02-11 14:42:39 -0800479void free_bss_tmp_disallowed(struct wpa_supplicant *wpa_s)
Dmitry Shmidt57c2d392016-02-23 13:40:19 -0800480{
481 struct wpa_bss_tmp_disallowed *bss, *prev;
482
483 dl_list_for_each_safe(bss, prev, &wpa_s->bss_tmp_disallowed,
Hai Shalomc1a21442022-02-04 13:43:00 -0800484 struct wpa_bss_tmp_disallowed, list)
485 remove_bss_tmp_disallowed_entry(wpa_s, bss);
Dmitry Shmidt57c2d392016-02-23 13:40:19 -0800486}
487
488
Paul Stewart092955c2017-02-06 09:13:09 -0800489void wpas_flush_fils_hlp_req(struct wpa_supplicant *wpa_s)
490{
491 struct fils_hlp_req *req;
492
493 while ((req = dl_list_first(&wpa_s->fils_hlp_req, struct fils_hlp_req,
494 list)) != NULL) {
495 dl_list_del(&req->list);
496 wpabuf_free(req->pkt);
497 os_free(req);
498 }
499}
500
501
Hai Shalomfdcde762020-04-02 11:19:20 -0700502void wpas_clear_disabled_interface(void *eloop_ctx, void *timeout_ctx)
503{
504 struct wpa_supplicant *wpa_s = eloop_ctx;
505
506 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
507 return;
508 wpa_dbg(wpa_s, MSG_DEBUG, "Clear cached state on disabled interface");
509 wpa_bss_flush(wpa_s);
510}
511
512
513#ifdef CONFIG_TESTING_OPTIONS
514void wpas_clear_driver_signal_override(struct wpa_supplicant *wpa_s)
515{
516 struct driver_signal_override *dso;
517
518 while ((dso = dl_list_first(&wpa_s->drv_signal_override,
519 struct driver_signal_override, list))) {
520 dl_list_del(&dso->list);
521 os_free(dso);
522 }
523}
524#endif /* CONFIG_TESTING_OPTIONS */
525
526
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700527static void wpa_supplicant_cleanup(struct wpa_supplicant *wpa_s)
528{
Dmitry Shmidt2e67f062014-07-16 09:55:28 -0700529 int i;
530
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700531 bgscan_deinit(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -0700532 autoscan_deinit(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700533 scard_deinit(wpa_s->scard);
534 wpa_s->scard = NULL;
535 wpa_sm_set_scard_ctx(wpa_s->wpa, NULL);
536 eapol_sm_register_scard_ctx(wpa_s->eapol, NULL);
537 l2_packet_deinit(wpa_s->l2);
538 wpa_s->l2 = NULL;
539 if (wpa_s->l2_br) {
540 l2_packet_deinit(wpa_s->l2_br);
541 wpa_s->l2_br = NULL;
542 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800543#ifdef CONFIG_TESTING_OPTIONS
544 l2_packet_deinit(wpa_s->l2_test);
545 wpa_s->l2_test = NULL;
Dmitry Shmidtebd93af2017-02-21 13:40:44 -0800546 os_free(wpa_s->get_pref_freq_list_override);
547 wpa_s->get_pref_freq_list_override = NULL;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700548 wpabuf_free(wpa_s->last_assoc_req_wpa_ie);
549 wpa_s->last_assoc_req_wpa_ie = NULL;
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -0800550 os_free(wpa_s->extra_sae_rejected_groups);
551 wpa_s->extra_sae_rejected_groups = NULL;
Hai Shalomfdcde762020-04-02 11:19:20 -0700552 wpabuf_free(wpa_s->rsne_override_eapol);
553 wpa_s->rsne_override_eapol = NULL;
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -0800554 wpabuf_free(wpa_s->rsnxe_override_assoc);
555 wpa_s->rsnxe_override_assoc = NULL;
556 wpabuf_free(wpa_s->rsnxe_override_eapol);
557 wpa_s->rsnxe_override_eapol = NULL;
Hai Shalomfdcde762020-04-02 11:19:20 -0700558 wpas_clear_driver_signal_override(wpa_s);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800559#endif /* CONFIG_TESTING_OPTIONS */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700560
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700561 if (wpa_s->conf != NULL) {
562 struct wpa_ssid *ssid;
563 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
564 wpas_notify_network_removed(wpa_s, ssid);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700565 }
566
567 os_free(wpa_s->confname);
568 wpa_s->confname = NULL;
569
Jouni Malinen5d1c8ad2013-04-23 12:34:56 -0700570 os_free(wpa_s->confanother);
571 wpa_s->confanother = NULL;
572
Hai Shalomce48b4a2018-09-05 11:41:35 -0700573 os_free(wpa_s->last_con_fail_realm);
574 wpa_s->last_con_fail_realm = NULL;
575 wpa_s->last_con_fail_realm_len = 0;
576
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700577 wpa_sm_set_eapol(wpa_s->wpa, NULL);
578 eapol_sm_deinit(wpa_s->eapol);
579 wpa_s->eapol = NULL;
580
581 rsn_preauth_deinit(wpa_s->wpa);
582
583#ifdef CONFIG_TDLS
584 wpa_tdls_deinit(wpa_s->wpa);
585#endif /* CONFIG_TDLS */
586
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800587 wmm_ac_clear_saved_tspecs(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700588 pmksa_candidate_free(wpa_s->wpa);
Hai Shalom60840252021-02-19 19:02:11 -0800589 ptksa_cache_deinit(wpa_s->ptksa);
590 wpa_s->ptksa = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700591 wpa_sm_deinit(wpa_s->wpa);
592 wpa_s->wpa = NULL;
Hai Shalom60840252021-02-19 19:02:11 -0800593 wpa_bssid_ignore_clear(wpa_s);
594
595#ifdef CONFIG_PASN
596 wpas_pasn_auth_stop(wpa_s);
597#endif /* CONFIG_PASN */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700598
599 wpa_bss_deinit(wpa_s);
600
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -0700601 wpa_supplicant_cancel_delayed_sched_scan(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700602 wpa_supplicant_cancel_scan(wpa_s);
603 wpa_supplicant_cancel_auth_timeout(wpa_s);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800604 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
605#ifdef CONFIG_DELAYED_MIC_ERROR_REPORT
606 eloop_cancel_timeout(wpa_supplicant_delayed_mic_error_report,
607 wpa_s, NULL);
608#endif /* CONFIG_DELAYED_MIC_ERROR_REPORT */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700609
Dmitry Shmidtdda10c22015-03-24 16:05:01 -0700610 eloop_cancel_timeout(wpas_network_reenabled, wpa_s, NULL);
Hai Shalomfdcde762020-04-02 11:19:20 -0700611 eloop_cancel_timeout(wpas_clear_disabled_interface, wpa_s, NULL);
Dmitry Shmidtdda10c22015-03-24 16:05:01 -0700612
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700613 wpas_wps_deinit(wpa_s);
614
615 wpabuf_free(wpa_s->pending_eapol_rx);
616 wpa_s->pending_eapol_rx = NULL;
617
618#ifdef CONFIG_IBSS_RSN
619 ibss_rsn_deinit(wpa_s->ibss_rsn);
620 wpa_s->ibss_rsn = NULL;
621#endif /* CONFIG_IBSS_RSN */
622
623 sme_deinit(wpa_s);
624
625#ifdef CONFIG_AP
626 wpa_supplicant_ap_deinit(wpa_s);
627#endif /* CONFIG_AP */
628
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700629 wpas_p2p_deinit(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700630
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800631#ifdef CONFIG_OFFCHANNEL
632 offchannel_deinit(wpa_s);
633#endif /* CONFIG_OFFCHANNEL */
634
635 wpa_supplicant_cancel_sched_scan(wpa_s);
636
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700637 os_free(wpa_s->next_scan_freqs);
638 wpa_s->next_scan_freqs = NULL;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800639
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800640 os_free(wpa_s->manual_scan_freqs);
641 wpa_s->manual_scan_freqs = NULL;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700642 os_free(wpa_s->select_network_scan_freqs);
643 wpa_s->select_network_scan_freqs = NULL;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800644
Dmitry Shmidtd11f0192014-03-24 12:09:47 -0700645 os_free(wpa_s->manual_sched_scan_freqs);
646 wpa_s->manual_sched_scan_freqs = NULL;
647
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800648 wpas_mac_addr_rand_scan_clear(wpa_s, MAC_ADDR_RAND_ALL);
649
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -0700650 /*
651 * Need to remove any pending gas-query radio work before the
652 * gas_query_deinit() call because gas_query::work has not yet been set
653 * for works that have not been started. gas_query_free() will be unable
654 * to cancel such pending radio works and once the pending gas-query
655 * radio work eventually gets removed, the deinit notification call to
656 * gas_query_start_cb() would result in dereferencing freed memory.
657 */
658 if (wpa_s->radio)
659 radio_remove_works(wpa_s, "gas-query", 0);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800660 gas_query_deinit(wpa_s->gas);
661 wpa_s->gas = NULL;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700662 gas_server_deinit(wpa_s->gas_server);
663 wpa_s->gas_server = NULL;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800664
665 free_hw_features(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -0700666
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -0700667 ieee802_1x_dealloc_kay_sm(wpa_s);
668
Dmitry Shmidt04949592012-07-19 12:16:46 -0700669 os_free(wpa_s->bssid_filter);
670 wpa_s->bssid_filter = NULL;
671
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800672 os_free(wpa_s->disallow_aps_bssid);
673 wpa_s->disallow_aps_bssid = NULL;
674 os_free(wpa_s->disallow_aps_ssid);
675 wpa_s->disallow_aps_ssid = NULL;
676
Dmitry Shmidt04949592012-07-19 12:16:46 -0700677 wnm_bss_keep_alive_deinit(wpa_s);
Dmitry Shmidt44c95782013-05-17 09:51:35 -0700678#ifdef CONFIG_WNM
679 wnm_deallocate_memory(wpa_s);
680#endif /* CONFIG_WNM */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700681
682 ext_password_deinit(wpa_s->ext_pw);
683 wpa_s->ext_pw = NULL;
684
685 wpabuf_free(wpa_s->last_gas_resp);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800686 wpa_s->last_gas_resp = NULL;
687 wpabuf_free(wpa_s->prev_gas_resp);
688 wpa_s->prev_gas_resp = NULL;
Dmitry Shmidt9bce59c2012-09-11 15:06:38 -0700689
690 os_free(wpa_s->last_scan_res);
691 wpa_s->last_scan_res = NULL;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -0800692
693#ifdef CONFIG_HS20
Dmitry Shmidt849734c2016-05-27 09:59:01 -0700694 if (wpa_s->drv_priv)
695 wpa_drv_configure_frame_filters(wpa_s, 0);
Dmitry Shmidt684785c2014-05-12 13:34:29 -0700696 hs20_deinit(wpa_s);
Dmitry Shmidtf21452a2014-02-26 10:55:25 -0800697#endif /* CONFIG_HS20 */
Dmitry Shmidt2e67f062014-07-16 09:55:28 -0700698
699 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
700 wpabuf_free(wpa_s->vendor_elem[i]);
701 wpa_s->vendor_elem[i] = NULL;
702 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800703
704 wmm_ac_notify_disassoc(wpa_s);
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -0800705
706 wpa_s->sched_scan_plans_num = 0;
707 os_free(wpa_s->sched_scan_plans);
708 wpa_s->sched_scan_plans = NULL;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -0800709
710#ifdef CONFIG_MBO
711 wpa_s->non_pref_chan_num = 0;
712 os_free(wpa_s->non_pref_chan);
713 wpa_s->non_pref_chan = NULL;
714#endif /* CONFIG_MBO */
715
716 free_bss_tmp_disallowed(wpa_s);
Dmitry Shmidt849734c2016-05-27 09:59:01 -0700717
718 wpabuf_free(wpa_s->lci);
719 wpa_s->lci = NULL;
Dmitry Shmidt29333592017-01-09 12:27:11 -0800720 wpas_clear_beacon_rep_data(wpa_s);
Paul Stewart092955c2017-02-06 09:13:09 -0800721
722#ifdef CONFIG_PMKSA_CACHE_EXTERNAL
723#ifdef CONFIG_MESH
724 {
725 struct external_pmksa_cache *entry;
726
727 while ((entry = dl_list_last(&wpa_s->mesh_external_pmksa_cache,
728 struct external_pmksa_cache,
729 list)) != NULL) {
730 dl_list_del(&entry->list);
731 os_free(entry->pmksa_cache);
732 os_free(entry);
733 }
734 }
735#endif /* CONFIG_MESH */
736#endif /* CONFIG_PMKSA_CACHE_EXTERNAL */
737
738 wpas_flush_fils_hlp_req(wpa_s);
Dmitry Shmidtebd93af2017-02-21 13:40:44 -0800739
740 wpabuf_free(wpa_s->ric_ies);
741 wpa_s->ric_ies = NULL;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700742
743#ifdef CONFIG_DPP
744 wpas_dpp_deinit(wpa_s);
Hai Shalom021b0b52019-04-10 11:17:58 -0700745 dpp_global_deinit(wpa_s->dpp);
746 wpa_s->dpp = NULL;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700747#endif /* CONFIG_DPP */
Hai Shalom60840252021-02-19 19:02:11 -0800748
749#ifdef CONFIG_PASN
750 wpas_pasn_auth_stop(wpa_s);
751#endif /* CONFIG_PASN */
Hai Shalomc1a21442022-02-04 13:43:00 -0800752 wpas_scs_deinit(wpa_s);
753 wpas_dscp_deinit(wpa_s);
Sunil Ravi2a14cf12023-11-21 00:54:38 +0000754
755#ifdef CONFIG_OWE
756 os_free(wpa_s->owe_trans_scan_freq);
757 wpa_s->owe_trans_scan_freq = NULL;
758#endif /* CONFIG_OWE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700759}
760
761
762/**
763 * wpa_clear_keys - Clear keys configured for the driver
764 * @wpa_s: Pointer to wpa_supplicant data
765 * @addr: Previously used BSSID or %NULL if not available
766 *
767 * This function clears the encryption keys that has been previously configured
768 * for the driver.
769 */
770void wpa_clear_keys(struct wpa_supplicant *wpa_s, const u8 *addr)
771{
Hai Shalomc3565922019-10-28 11:58:20 -0700772 int i, max = 6;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700773
774 /* MLME-DELETEKEYS.request */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800775 for (i = 0; i < max; i++) {
776 if (wpa_s->keys_cleared & BIT(i))
777 continue;
Sunil Ravi77d572f2023-01-17 23:58:31 +0000778 wpa_drv_set_key(wpa_s, -1, WPA_ALG_NONE, NULL, i, 0, NULL, 0,
Hai Shalomfdcde762020-04-02 11:19:20 -0700779 NULL, 0, KEY_FLAG_GROUP);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800780 }
Hai Shalomfdcde762020-04-02 11:19:20 -0700781 /* Pairwise Key ID 1 for Extended Key ID is tracked in bit 15 */
782 if (~wpa_s->keys_cleared & (BIT(0) | BIT(15)) && addr &&
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800783 !is_zero_ether_addr(addr)) {
Hai Shalomfdcde762020-04-02 11:19:20 -0700784 if (!(wpa_s->keys_cleared & BIT(0)))
Sunil Ravi77d572f2023-01-17 23:58:31 +0000785 wpa_drv_set_key(wpa_s, -1, WPA_ALG_NONE, addr, 0, 0,
786 NULL, 0, NULL, 0, KEY_FLAG_PAIRWISE);
Hai Shalomfdcde762020-04-02 11:19:20 -0700787 if (!(wpa_s->keys_cleared & BIT(15)))
Sunil Ravi77d572f2023-01-17 23:58:31 +0000788 wpa_drv_set_key(wpa_s, -1, WPA_ALG_NONE, addr, 1, 0,
789 NULL, 0, NULL, 0, KEY_FLAG_PAIRWISE);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700790 /* MLME-SETPROTECTION.request(None) */
791 wpa_drv_mlme_setprotection(
792 wpa_s, addr,
793 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
794 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
795 }
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800796 wpa_s->keys_cleared = (u32) -1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700797}
798
799
800/**
801 * wpa_supplicant_state_txt - Get the connection state name as a text string
802 * @state: State (wpa_state; WPA_*)
803 * Returns: The state name as a printable text string
804 */
805const char * wpa_supplicant_state_txt(enum wpa_states state)
806{
807 switch (state) {
808 case WPA_DISCONNECTED:
809 return "DISCONNECTED";
810 case WPA_INACTIVE:
811 return "INACTIVE";
812 case WPA_INTERFACE_DISABLED:
813 return "INTERFACE_DISABLED";
814 case WPA_SCANNING:
815 return "SCANNING";
816 case WPA_AUTHENTICATING:
817 return "AUTHENTICATING";
818 case WPA_ASSOCIATING:
819 return "ASSOCIATING";
820 case WPA_ASSOCIATED:
821 return "ASSOCIATED";
822 case WPA_4WAY_HANDSHAKE:
823 return "4WAY_HANDSHAKE";
824 case WPA_GROUP_HANDSHAKE:
825 return "GROUP_HANDSHAKE";
826 case WPA_COMPLETED:
827 return "COMPLETED";
828 default:
829 return "UNKNOWN";
830 }
831}
832
833
834#ifdef CONFIG_BGSCAN
835
Hai Shalom899fcc72020-10-19 14:38:18 -0700836static void wpa_supplicant_stop_bgscan(struct wpa_supplicant *wpa_s)
837{
838 if (wpa_s->bgscan_ssid) {
839 bgscan_deinit(wpa_s);
840 wpa_s->bgscan_ssid = NULL;
841 }
842}
843
844
845/**
846 * wpa_supplicant_reset_bgscan - Reset the bgscan for the current SSID.
847 * @wpa_s: Pointer to the wpa_supplicant data
848 *
849 * Stop, start, or reconfigure the scan parameters depending on the method.
850 */
851void wpa_supplicant_reset_bgscan(struct wpa_supplicant *wpa_s)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700852{
Dmitry Shmidtb96dad42013-11-05 10:07:29 -0800853 const char *name;
854
855 if (wpa_s->current_ssid && wpa_s->current_ssid->bgscan)
856 name = wpa_s->current_ssid->bgscan;
857 else
858 name = wpa_s->conf->bgscan;
Hai Shalom899fcc72020-10-19 14:38:18 -0700859 if (!name || name[0] == '\0') {
860 wpa_supplicant_stop_bgscan(wpa_s);
Dmitry Shmidtb96dad42013-11-05 10:07:29 -0800861 return;
Hai Shalom899fcc72020-10-19 14:38:18 -0700862 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800863 if (wpas_driver_bss_selection(wpa_s))
864 return;
Dmitry Shmidta38abf92014-03-06 13:38:44 -0800865#ifdef CONFIG_P2P
866 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE)
867 return;
868#endif /* CONFIG_P2P */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700869
870 bgscan_deinit(wpa_s);
Dmitry Shmidtb96dad42013-11-05 10:07:29 -0800871 if (wpa_s->current_ssid) {
872 if (bgscan_init(wpa_s, wpa_s->current_ssid, name)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700873 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
874 "bgscan");
875 /*
876 * Live without bgscan; it is only used as a roaming
877 * optimization, so the initial connection is not
878 * affected.
879 */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700880 } else {
881 struct wpa_scan_results *scan_res;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700882 wpa_s->bgscan_ssid = wpa_s->current_ssid;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700883 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL,
884 0);
885 if (scan_res) {
886 bgscan_notify_scan(wpa_s, scan_res);
887 wpa_scan_results_free(scan_res);
888 }
889 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700890 } else
891 wpa_s->bgscan_ssid = NULL;
892}
893
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700894#endif /* CONFIG_BGSCAN */
895
896
Dmitry Shmidt04949592012-07-19 12:16:46 -0700897static void wpa_supplicant_start_autoscan(struct wpa_supplicant *wpa_s)
898{
899 if (autoscan_init(wpa_s, 0))
900 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize autoscan");
901}
902
903
904static void wpa_supplicant_stop_autoscan(struct wpa_supplicant *wpa_s)
905{
906 autoscan_deinit(wpa_s);
907}
908
909
910void wpa_supplicant_reinit_autoscan(struct wpa_supplicant *wpa_s)
911{
912 if (wpa_s->wpa_state == WPA_DISCONNECTED ||
913 wpa_s->wpa_state == WPA_SCANNING) {
914 autoscan_deinit(wpa_s);
915 wpa_supplicant_start_autoscan(wpa_s);
916 }
917}
918
919
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700920/**
921 * wpa_supplicant_set_state - Set current connection state
922 * @wpa_s: Pointer to wpa_supplicant data
923 * @state: The new connection state
924 *
925 * This function is called whenever the connection state changes, e.g.,
926 * association is completed for WPA/WPA2 4-Way Handshake is started.
927 */
928void wpa_supplicant_set_state(struct wpa_supplicant *wpa_s,
929 enum wpa_states state)
930{
931 enum wpa_states old_state = wpa_s->wpa_state;
Hai Shalomc3565922019-10-28 11:58:20 -0700932#if defined(CONFIG_FILS) && defined(IEEE8021X_EAPOL)
Hai Shalome21d4e82020-04-29 16:34:06 -0700933 bool update_fils_connect_params = false;
Hai Shalomc3565922019-10-28 11:58:20 -0700934#endif /* CONFIG_FILS && IEEE8021X_EAPOL */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700935
936 wpa_dbg(wpa_s, MSG_DEBUG, "State: %s -> %s",
937 wpa_supplicant_state_txt(wpa_s->wpa_state),
938 wpa_supplicant_state_txt(state));
939
Hai Shalom74f70d42019-02-11 14:42:39 -0800940 if (state == WPA_COMPLETED &&
941 os_reltime_initialized(&wpa_s->roam_start)) {
942 os_reltime_age(&wpa_s->roam_start, &wpa_s->roam_time);
943 wpa_s->roam_start.sec = 0;
944 wpa_s->roam_start.usec = 0;
945 wpas_notify_auth_changed(wpa_s);
946 wpas_notify_roam_time(wpa_s);
947 wpas_notify_roam_complete(wpa_s);
948 } else if (state == WPA_DISCONNECTED &&
949 os_reltime_initialized(&wpa_s->roam_start)) {
950 wpa_s->roam_start.sec = 0;
951 wpa_s->roam_start.usec = 0;
952 wpa_s->roam_time.sec = 0;
953 wpa_s->roam_time.usec = 0;
954 wpas_notify_roam_complete(wpa_s);
955 }
956
Dmitry Shmidt9e3f8ee2014-01-17 10:52:01 -0800957 if (state == WPA_INTERFACE_DISABLED) {
958 /* Assure normal scan when interface is restored */
959 wpa_s->normal_scans = 0;
960 }
961
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -0700962 if (state == WPA_COMPLETED) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800963 wpas_connect_work_done(wpa_s);
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -0700964 /* Reinitialize normal_scan counter */
965 wpa_s->normal_scans = 0;
966 }
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800967
Dmitry Shmidta3dc3092015-06-23 11:21:28 -0700968#ifdef CONFIG_P2P
969 /*
970 * P2PS client has to reply to Probe Request frames received on the
971 * group operating channel. Enable Probe Request frame reporting for
972 * P2P connected client in case p2p_cli_probe configuration property is
973 * set to 1.
974 */
975 if (wpa_s->conf->p2p_cli_probe && wpa_s->current_ssid &&
976 wpa_s->current_ssid->mode == WPAS_MODE_INFRA &&
977 wpa_s->current_ssid->p2p_group) {
978 if (state == WPA_COMPLETED && !wpa_s->p2p_cli_probe) {
979 wpa_dbg(wpa_s, MSG_DEBUG,
980 "P2P: Enable CLI Probe Request RX reporting");
981 wpa_s->p2p_cli_probe =
982 wpa_drv_probe_req_report(wpa_s, 1) >= 0;
983 } else if (state != WPA_COMPLETED && wpa_s->p2p_cli_probe) {
984 wpa_dbg(wpa_s, MSG_DEBUG,
985 "P2P: Disable CLI Probe Request RX reporting");
986 wpa_s->p2p_cli_probe = 0;
987 wpa_drv_probe_req_report(wpa_s, 0);
988 }
989 }
990#endif /* CONFIG_P2P */
991
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700992 if (state != WPA_SCANNING)
993 wpa_supplicant_notify_scanning(wpa_s, 0);
994
995 if (state == WPA_COMPLETED && wpa_s->new_connection) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700996 struct wpa_ssid *ssid = wpa_s->current_ssid;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700997 int fils_hlp_sent = 0;
Sunil Ravi89eba102022-09-13 21:04:37 -0700998 char mld_addr[50];
999
1000 mld_addr[0] = '\0';
1001 if (wpa_s->valid_links)
1002 os_snprintf(mld_addr, sizeof(mld_addr),
1003 " ap_mld_addr=" MACSTR,
1004 MAC2STR(wpa_s->ap_mld_addr));
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001005
1006#ifdef CONFIG_SME
1007 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1008 wpa_auth_alg_fils(wpa_s->sme.auth_alg))
1009 fils_hlp_sent = 1;
1010#endif /* CONFIG_SME */
1011 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1012 wpa_auth_alg_fils(wpa_s->auth_alg))
1013 fils_hlp_sent = 1;
1014
Dmitry Shmidt700a1372013-03-15 14:14:44 -07001015#if defined(CONFIG_CTRL_IFACE) || !defined(CONFIG_NO_STDOUT_DEBUG)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001016 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED "- Connection to "
Sunil Ravi89eba102022-09-13 21:04:37 -07001017 MACSTR " completed [id=%d id_str=%s%s]%s",
Dmitry Shmidtf8623282013-02-20 14:34:59 -08001018 MAC2STR(wpa_s->bssid),
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001019 ssid ? ssid->id : -1,
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001020 ssid && ssid->id_str ? ssid->id_str : "",
Sunil Ravi89eba102022-09-13 21:04:37 -07001021 fils_hlp_sent ? " FILS_HLP_SENT" : "", mld_addr);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001022#endif /* CONFIG_CTRL_IFACE || !CONFIG_NO_STDOUT_DEBUG */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001023 wpas_clear_temp_disabled(wpa_s, ssid, 1);
Hai Shalom899fcc72020-10-19 14:38:18 -07001024 wpa_s->consecutive_conn_failures = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001025 wpa_s->new_connection = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001026 wpa_drv_set_operstate(wpa_s, 1);
1027#ifndef IEEE8021X_EAPOL
1028 wpa_drv_set_supp_port(wpa_s, 1);
1029#endif /* IEEE8021X_EAPOL */
1030 wpa_s->after_wps = 0;
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -07001031 wpa_s->known_wps_freq = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001032 wpas_p2p_completed(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -07001033
1034 sme_sched_obss_scan(wpa_s, 1);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001035
1036#if defined(CONFIG_FILS) && defined(IEEE8021X_EAPOL)
1037 if (!fils_hlp_sent && ssid && ssid->eap.erp)
Hai Shalome21d4e82020-04-29 16:34:06 -07001038 update_fils_connect_params = true;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001039#endif /* CONFIG_FILS && IEEE8021X_EAPOL */
Hai Shalomc3565922019-10-28 11:58:20 -07001040#ifdef CONFIG_OWE
1041 if (ssid && (ssid->key_mgmt & WPA_KEY_MGMT_OWE))
1042 wpas_update_owe_connect_params(wpa_s);
1043#endif /* CONFIG_OWE */
Hai Shalom2cbbcd12021-03-08 18:33:38 -08001044#ifdef CONFIG_HS20
1045 hs20_configure_frame_filters(wpa_s);
1046#endif
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001047 } else if (state == WPA_DISCONNECTED || state == WPA_ASSOCIATING ||
1048 state == WPA_ASSOCIATED) {
1049 wpa_s->new_connection = 1;
1050 wpa_drv_set_operstate(wpa_s, 0);
1051#ifndef IEEE8021X_EAPOL
1052 wpa_drv_set_supp_port(wpa_s, 0);
1053#endif /* IEEE8021X_EAPOL */
Dmitry Shmidt04949592012-07-19 12:16:46 -07001054 sme_sched_obss_scan(wpa_s, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001055 }
1056 wpa_s->wpa_state = state;
1057
1058#ifdef CONFIG_BGSCAN
Hai Shalom899fcc72020-10-19 14:38:18 -07001059 if (state == WPA_COMPLETED && wpa_s->current_ssid != wpa_s->bgscan_ssid)
1060 wpa_supplicant_reset_bgscan(wpa_s);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001061 else if (state < WPA_ASSOCIATED)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001062 wpa_supplicant_stop_bgscan(wpa_s);
1063#endif /* CONFIG_BGSCAN */
1064
Hai Shalom5f92bc92019-04-18 11:54:11 -07001065 if (state > WPA_SCANNING)
Dmitry Shmidt04949592012-07-19 12:16:46 -07001066 wpa_supplicant_stop_autoscan(wpa_s);
1067
1068 if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
1069 wpa_supplicant_start_autoscan(wpa_s);
1070
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001071 if (old_state >= WPA_ASSOCIATED && wpa_s->wpa_state < WPA_ASSOCIATED)
1072 wmm_ac_notify_disassoc(wpa_s);
1073
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001074 if (wpa_s->wpa_state != old_state) {
1075 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
1076
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07001077 /*
1078 * Notify the P2P Device interface about a state change in one
1079 * of the interfaces.
1080 */
1081 wpas_p2p_indicate_state_change(wpa_s);
1082
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001083 if (wpa_s->wpa_state == WPA_COMPLETED ||
1084 old_state == WPA_COMPLETED)
1085 wpas_notify_auth_changed(wpa_s);
Hai Shalomc3565922019-10-28 11:58:20 -07001086#ifdef CONFIG_DPP2
1087 if (wpa_s->wpa_state == WPA_COMPLETED)
1088 wpas_dpp_connected(wpa_s);
1089#endif /* CONFIG_DPP2 */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001090 }
Hai Shalomc3565922019-10-28 11:58:20 -07001091#if defined(CONFIG_FILS) && defined(IEEE8021X_EAPOL)
1092 if (update_fils_connect_params)
1093 wpas_update_fils_connect_params(wpa_s);
1094#endif /* CONFIG_FILS && IEEE8021X_EAPOL */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001095}
1096
1097
1098void wpa_supplicant_terminate_proc(struct wpa_global *global)
1099{
1100 int pending = 0;
1101#ifdef CONFIG_WPS
1102 struct wpa_supplicant *wpa_s = global->ifaces;
1103 while (wpa_s) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001104 struct wpa_supplicant *next = wpa_s->next;
Dmitry Shmidt6dc03bd2014-05-16 10:40:13 -07001105 if (wpas_wps_terminate_pending(wpa_s) == 1)
1106 pending = 1;
Dmitry Shmidt56052862013-10-04 10:23:25 -07001107#ifdef CONFIG_P2P
1108 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE ||
1109 (wpa_s->current_ssid && wpa_s->current_ssid->p2p_group))
1110 wpas_p2p_disconnect(wpa_s);
1111#endif /* CONFIG_P2P */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001112 wpa_s = next;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001113 }
1114#endif /* CONFIG_WPS */
1115 if (pending)
1116 return;
1117 eloop_terminate();
1118}
1119
1120
1121static void wpa_supplicant_terminate(int sig, void *signal_ctx)
1122{
1123 struct wpa_global *global = signal_ctx;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001124 wpa_supplicant_terminate_proc(global);
1125}
1126
1127
1128void wpa_supplicant_clear_status(struct wpa_supplicant *wpa_s)
1129{
1130 enum wpa_states old_state = wpa_s->wpa_state;
Hai Shalom60840252021-02-19 19:02:11 -08001131 enum wpa_states new_state;
1132
1133 if (old_state == WPA_SCANNING)
1134 new_state = WPA_SCANNING;
1135 else
1136 new_state = WPA_DISCONNECTED;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001137
1138 wpa_s->pairwise_cipher = 0;
1139 wpa_s->group_cipher = 0;
1140 wpa_s->mgmt_group_cipher = 0;
1141 wpa_s->key_mgmt = 0;
Sunil Ravi89eba102022-09-13 21:04:37 -07001142 wpa_s->allowed_key_mgmts = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001143 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
Hai Shalom60840252021-02-19 19:02:11 -08001144 wpa_supplicant_set_state(wpa_s, new_state);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001145
1146 if (wpa_s->wpa_state != old_state)
1147 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
1148}
1149
1150
1151/**
1152 * wpa_supplicant_reload_configuration - Reload configuration data
1153 * @wpa_s: Pointer to wpa_supplicant data
1154 * Returns: 0 on success or -1 if configuration parsing failed
1155 *
1156 * This function can be used to request that the configuration data is reloaded
1157 * (e.g., after configuration file change). This function is reloading
1158 * configuration only for one interface, so this may need to be called multiple
1159 * times if %wpa_supplicant is controlling multiple interfaces and all
1160 * interfaces need reconfiguration.
1161 */
1162int wpa_supplicant_reload_configuration(struct wpa_supplicant *wpa_s)
1163{
1164 struct wpa_config *conf;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001165 int reconf_ctrl;
1166 int old_ap_scan;
1167
1168 if (wpa_s->confname == NULL)
1169 return -1;
Sunil Ravi77d572f2023-01-17 23:58:31 +00001170 conf = wpa_config_read(wpa_s->confname, NULL, false);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001171 if (conf == NULL) {
1172 wpa_msg(wpa_s, MSG_ERROR, "Failed to parse the configuration "
1173 "file '%s' - exiting", wpa_s->confname);
1174 return -1;
1175 }
Roshan Pius3a1667e2018-07-03 15:17:14 -07001176 if (wpa_s->confanother &&
Sunil Ravi77d572f2023-01-17 23:58:31 +00001177 !wpa_config_read(wpa_s->confanother, conf, true)) {
Roshan Pius3a1667e2018-07-03 15:17:14 -07001178 wpa_msg(wpa_s, MSG_ERROR,
1179 "Failed to parse the configuration file '%s' - exiting",
1180 wpa_s->confanother);
1181 return -1;
1182 }
Dmitry Shmidt64f47c52013-04-16 10:41:54 -07001183
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001184 conf->changed_parameters = (unsigned int) -1;
1185
1186 reconf_ctrl = !!conf->ctrl_interface != !!wpa_s->conf->ctrl_interface
1187 || (conf->ctrl_interface && wpa_s->conf->ctrl_interface &&
1188 os_strcmp(conf->ctrl_interface,
1189 wpa_s->conf->ctrl_interface) != 0);
1190
Jouni Malinenf3f8d3c2021-02-05 00:28:17 +02001191 if (reconf_ctrl) {
1192 wpa_supplicant_ctrl_iface_deinit(wpa_s, wpa_s->ctrl_iface);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001193 wpa_s->ctrl_iface = NULL;
1194 }
1195
1196 eapol_sm_invalidate_cached_session(wpa_s->eapol);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001197 if (wpa_s->current_ssid) {
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -07001198 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
1199 wpa_s->own_disconnect_req = 1;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001200 wpa_supplicant_deauthenticate(wpa_s,
1201 WLAN_REASON_DEAUTH_LEAVING);
1202 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001203
1204 /*
1205 * TODO: should notify EAPOL SM about changes in opensc_engine_path,
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001206 * pkcs11_engine_path, pkcs11_module_path, openssl_ciphers.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001207 */
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001208 if (wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
1209 wpa_s->key_mgmt == WPA_KEY_MGMT_OWE ||
1210 wpa_s->key_mgmt == WPA_KEY_MGMT_DPP) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001211 /*
1212 * Clear forced success to clear EAP state for next
1213 * authentication.
1214 */
Hai Shalome21d4e82020-04-29 16:34:06 -07001215 eapol_sm_notify_eap_success(wpa_s->eapol, false);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001216 }
1217 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
1218 wpa_sm_set_config(wpa_s->wpa, NULL);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001219 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001220 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
1221 rsn_preauth_deinit(wpa_s->wpa);
1222
1223 old_ap_scan = wpa_s->conf->ap_scan;
1224 wpa_config_free(wpa_s->conf);
1225 wpa_s->conf = conf;
1226 if (old_ap_scan != wpa_s->conf->ap_scan)
1227 wpas_notify_ap_scan_changed(wpa_s);
1228
1229 if (reconf_ctrl)
1230 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
1231
1232 wpa_supplicant_update_config(wpa_s);
1233
1234 wpa_supplicant_clear_status(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -07001235 if (wpa_supplicant_enabled_networks(wpa_s)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001236 wpa_s->reassociate = 1;
1237 wpa_supplicant_req_scan(wpa_s, 0, 0);
1238 }
Hai Shalom60840252021-02-19 19:02:11 -08001239 wpa_bssid_ignore_clear(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001240 wpa_dbg(wpa_s, MSG_DEBUG, "Reconfiguration completed");
1241 return 0;
1242}
1243
1244
1245static void wpa_supplicant_reconfig(int sig, void *signal_ctx)
1246{
1247 struct wpa_global *global = signal_ctx;
1248 struct wpa_supplicant *wpa_s;
1249 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
1250 wpa_dbg(wpa_s, MSG_DEBUG, "Signal %d received - reconfiguring",
1251 sig);
1252 if (wpa_supplicant_reload_configuration(wpa_s) < 0) {
1253 wpa_supplicant_terminate_proc(global);
1254 }
1255 }
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08001256
1257 if (wpa_debug_reopen_file() < 0) {
1258 /* Ignore errors since we cannot really do much to fix this */
1259 wpa_printf(MSG_DEBUG, "Could not reopen debug log file");
1260 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001261}
1262
1263
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001264static int wpa_supplicant_suites_from_ai(struct wpa_supplicant *wpa_s,
1265 struct wpa_ssid *ssid,
1266 struct wpa_ie_data *ie)
1267{
1268 int ret = wpa_sm_parse_own_wpa_ie(wpa_s->wpa, ie);
1269 if (ret) {
1270 if (ret == -2) {
1271 wpa_msg(wpa_s, MSG_INFO, "WPA: Failed to parse WPA IE "
1272 "from association info");
1273 }
1274 return -1;
1275 }
1276
1277 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Using WPA IE from AssocReq to set "
1278 "cipher suites");
1279 if (!(ie->group_cipher & ssid->group_cipher)) {
1280 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled group "
1281 "cipher 0x%x (mask 0x%x) - reject",
1282 ie->group_cipher, ssid->group_cipher);
1283 return -1;
1284 }
1285 if (!(ie->pairwise_cipher & ssid->pairwise_cipher)) {
1286 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled pairwise "
1287 "cipher 0x%x (mask 0x%x) - reject",
1288 ie->pairwise_cipher, ssid->pairwise_cipher);
1289 return -1;
1290 }
1291 if (!(ie->key_mgmt & ssid->key_mgmt)) {
1292 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled key "
1293 "management 0x%x (mask 0x%x) - reject",
1294 ie->key_mgmt, ssid->key_mgmt);
1295 return -1;
1296 }
1297
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001298 if (!(ie->capabilities & WPA_CAPABILITY_MFPC) &&
Dmitry Shmidt807291d2015-01-27 13:40:23 -08001299 wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001300 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver associated with an AP "
1301 "that does not support management frame protection - "
1302 "reject");
1303 return -1;
1304 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001305
1306 return 0;
1307}
1308
1309
Hai Shalom021b0b52019-04-10 11:17:58 -07001310static int matching_ciphers(struct wpa_ssid *ssid, struct wpa_ie_data *ie,
1311 int freq)
1312{
1313 if (!ie->has_group)
1314 ie->group_cipher = wpa_default_rsn_cipher(freq);
1315 if (!ie->has_pairwise)
1316 ie->pairwise_cipher = wpa_default_rsn_cipher(freq);
1317 return (ie->group_cipher & ssid->group_cipher) &&
1318 (ie->pairwise_cipher & ssid->pairwise_cipher);
1319}
1320
1321
Hai Shalomc1a21442022-02-04 13:43:00 -08001322void wpas_set_mgmt_group_cipher(struct wpa_supplicant *wpa_s,
1323 struct wpa_ssid *ssid, struct wpa_ie_data *ie)
1324{
1325 int sel;
1326
1327 sel = ie->mgmt_group_cipher;
1328 if (ssid->group_mgmt_cipher)
1329 sel &= ssid->group_mgmt_cipher;
1330 if (wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION ||
1331 !(ie->capabilities & WPA_CAPABILITY_MFPC))
1332 sel = 0;
1333 wpa_dbg(wpa_s, MSG_DEBUG,
1334 "WPA: AP mgmt_group_cipher 0x%x network profile mgmt_group_cipher 0x%x; available mgmt_group_cipher 0x%x",
1335 ie->mgmt_group_cipher, ssid->group_mgmt_cipher, sel);
1336 if (sel & WPA_CIPHER_AES_128_CMAC) {
1337 wpa_s->mgmt_group_cipher = WPA_CIPHER_AES_128_CMAC;
1338 wpa_dbg(wpa_s, MSG_DEBUG,
1339 "WPA: using MGMT group cipher AES-128-CMAC");
1340 } else if (sel & WPA_CIPHER_BIP_GMAC_128) {
1341 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_128;
1342 wpa_dbg(wpa_s, MSG_DEBUG,
1343 "WPA: using MGMT group cipher BIP-GMAC-128");
1344 } else if (sel & WPA_CIPHER_BIP_GMAC_256) {
1345 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_256;
1346 wpa_dbg(wpa_s, MSG_DEBUG,
1347 "WPA: using MGMT group cipher BIP-GMAC-256");
1348 } else if (sel & WPA_CIPHER_BIP_CMAC_256) {
1349 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_CMAC_256;
1350 wpa_dbg(wpa_s, MSG_DEBUG,
1351 "WPA: using MGMT group cipher BIP-CMAC-256");
1352 } else {
1353 wpa_s->mgmt_group_cipher = 0;
1354 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: not using MGMT group cipher");
1355 }
1356 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
1357 wpa_s->mgmt_group_cipher);
1358 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
1359 wpas_get_ssid_pmf(wpa_s, ssid));
1360}
1361
Sunil Ravi77d572f2023-01-17 23:58:31 +00001362/**
1363 * wpa_supplicant_get_psk - Get PSK from config or external database
1364 * @wpa_s: Pointer to wpa_supplicant data
1365 * @bss: Scan results for the selected BSS, or %NULL if not available
1366 * @ssid: Configuration data for the selected network
1367 * @psk: Buffer for the PSK
1368 * Returns: 0 on success or -1 if configuration parsing failed
1369 *
1370 * This function obtains the PSK for a network, either included inline in the
1371 * config or retrieved from an external database.
1372 */
1373static int wpa_supplicant_get_psk(struct wpa_supplicant *wpa_s,
1374 struct wpa_bss *bss, struct wpa_ssid *ssid,
1375 u8 *psk)
1376{
1377 if (ssid->psk_set) {
1378 wpa_hexdump_key(MSG_MSGDUMP, "PSK (set in config)",
1379 ssid->psk, PMK_LEN);
1380 os_memcpy(psk, ssid->psk, PMK_LEN);
1381 return 0;
1382 }
1383
1384#ifndef CONFIG_NO_PBKDF2
1385 if (bss && ssid->bssid_set && ssid->ssid_len == 0 && ssid->passphrase) {
1386 if (pbkdf2_sha1(ssid->passphrase, bss->ssid, bss->ssid_len,
1387 4096, psk, PMK_LEN) != 0) {
1388 wpa_msg(wpa_s, MSG_WARNING, "Error in pbkdf2_sha1()");
1389 return -1;
1390 }
1391 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from passphrase)",
1392 psk, PMK_LEN);
1393 return 0;
1394 }
1395#endif /* CONFIG_NO_PBKDF2 */
1396
1397#ifdef CONFIG_EXT_PASSWORD
1398 if (ssid->ext_psk) {
1399 struct wpabuf *pw = ext_password_get(wpa_s->ext_pw,
1400 ssid->ext_psk);
1401 char pw_str[64 + 1];
1402
1403 if (!pw) {
1404 wpa_msg(wpa_s, MSG_INFO,
1405 "EXT PW: No PSK found from external storage");
1406 return -1;
1407 }
1408
1409 if (wpabuf_len(pw) < 8 || wpabuf_len(pw) > 64) {
1410 wpa_msg(wpa_s, MSG_INFO,
1411 "EXT PW: Unexpected PSK length %d in external storage",
1412 (int) wpabuf_len(pw));
1413 ext_password_free(pw);
1414 return -1;
1415 }
1416
1417 os_memcpy(pw_str, wpabuf_head(pw), wpabuf_len(pw));
1418 pw_str[wpabuf_len(pw)] = '\0';
1419
1420#ifndef CONFIG_NO_PBKDF2
1421 if (wpabuf_len(pw) >= 8 && wpabuf_len(pw) < 64 && bss)
1422 {
1423 if (pbkdf2_sha1(pw_str, bss->ssid, bss->ssid_len,
1424 4096, psk, PMK_LEN) != 0) {
1425 wpa_msg(wpa_s, MSG_WARNING,
1426 "Error in pbkdf2_sha1()");
1427 forced_memzero(pw_str, sizeof(pw_str));
1428 ext_password_free(pw);
1429 return -1;
1430 }
1431 wpa_hexdump_key(MSG_MSGDUMP,
1432 "PSK (from external passphrase)",
1433 psk, PMK_LEN);
1434 } else
1435#endif /* CONFIG_NO_PBKDF2 */
1436 if (wpabuf_len(pw) == 2 * PMK_LEN) {
1437 if (hexstr2bin(pw_str, psk, PMK_LEN) < 0) {
1438 wpa_msg(wpa_s, MSG_INFO,
1439 "EXT PW: Invalid PSK hex string");
1440 forced_memzero(pw_str, sizeof(pw_str));
1441 ext_password_free(pw);
1442 return -1;
1443 }
1444 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from external PSK)",
1445 psk, PMK_LEN);
1446 } else {
1447 wpa_msg(wpa_s, MSG_INFO,
1448 "EXT PW: No suitable PSK available");
1449 forced_memzero(pw_str, sizeof(pw_str));
1450 ext_password_free(pw);
1451 return -1;
1452 }
1453
1454 forced_memzero(pw_str, sizeof(pw_str));
1455 ext_password_free(pw);
1456
1457 return 0;
1458 }
1459#endif /* CONFIG_EXT_PASSWORD */
1460
1461 return -1;
1462}
1463
Hai Shalomc1a21442022-02-04 13:43:00 -08001464
Sunil Ravi89eba102022-09-13 21:04:37 -07001465static void wpas_update_allowed_key_mgmt(struct wpa_supplicant *wpa_s,
1466 struct wpa_ssid *ssid)
1467{
1468 int akm_count = wpa_s->max_num_akms;
1469 u8 capab = 0;
1470
1471 if (akm_count < 2)
1472 return;
1473
1474 akm_count--;
1475 wpa_s->allowed_key_mgmts = 0;
1476 switch (wpa_s->key_mgmt) {
1477 case WPA_KEY_MGMT_PSK:
1478 if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) {
1479 akm_count--;
1480 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_SAE;
1481 }
1482 if (!akm_count)
1483 break;
1484 if (ssid->key_mgmt & WPA_KEY_MGMT_SAE_EXT_KEY) {
1485 akm_count--;
1486 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_SAE_EXT_KEY;
1487 }
1488 if (!akm_count)
1489 break;
1490 if (ssid->key_mgmt & WPA_KEY_MGMT_PSK_SHA256)
1491 wpa_s->allowed_key_mgmts |=
1492 WPA_KEY_MGMT_PSK_SHA256;
1493 break;
1494 case WPA_KEY_MGMT_PSK_SHA256:
1495 if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) {
1496 akm_count--;
1497 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_SAE;
1498 }
1499 if (!akm_count)
1500 break;
1501 if (ssid->key_mgmt & WPA_KEY_MGMT_SAE_EXT_KEY) {
1502 akm_count--;
1503 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_SAE_EXT_KEY;
1504 }
1505 if (!akm_count)
1506 break;
1507 if (ssid->key_mgmt & WPA_KEY_MGMT_PSK)
1508 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_PSK;
1509 break;
1510 case WPA_KEY_MGMT_SAE:
1511 if (ssid->key_mgmt & WPA_KEY_MGMT_PSK) {
1512 akm_count--;
1513 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_PSK;
1514 }
1515 if (!akm_count)
1516 break;
1517 if (ssid->key_mgmt & WPA_KEY_MGMT_SAE_EXT_KEY) {
1518 akm_count--;
1519 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_SAE_EXT_KEY;
1520 }
1521 if (!akm_count)
1522 break;
1523 if (ssid->key_mgmt & WPA_KEY_MGMT_PSK_SHA256)
1524 wpa_s->allowed_key_mgmts |=
1525 WPA_KEY_MGMT_PSK_SHA256;
1526 break;
1527 case WPA_KEY_MGMT_SAE_EXT_KEY:
1528 if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) {
1529 akm_count--;
1530 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_SAE;
1531 }
1532 if (!akm_count)
1533 break;
1534 if (ssid->key_mgmt & WPA_KEY_MGMT_PSK) {
1535 akm_count--;
1536 wpa_s->allowed_key_mgmts |= WPA_KEY_MGMT_PSK;
1537 }
1538 if (!akm_count)
1539 break;
1540 if (ssid->key_mgmt & WPA_KEY_MGMT_PSK_SHA256)
1541 wpa_s->allowed_key_mgmts |=
1542 WPA_KEY_MGMT_PSK_SHA256;
1543 break;
1544 default:
1545 return;
1546 }
1547
Sunil Ravi77d572f2023-01-17 23:58:31 +00001548 if (wpa_s->conf->sae_pwe != SAE_PWE_HUNT_AND_PECK &&
1549 wpa_s->conf->sae_pwe != SAE_PWE_FORCE_HUNT_AND_PECK)
Sunil Ravi89eba102022-09-13 21:04:37 -07001550 capab |= BIT(WLAN_RSNX_CAPAB_SAE_H2E);
1551#ifdef CONFIG_SAE_PK
1552 if (ssid->sae_pk)
1553 capab |= BIT(WLAN_RSNX_CAPAB_SAE_PK);
1554#endif /* CONFIG_SAE_PK */
1555
1556 if (!((wpa_s->allowed_key_mgmts &
1557 (WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_SAE_EXT_KEY)) && capab))
1558 return;
1559
1560 if (!wpa_s->rsnxe_len) {
1561 wpa_s->rsnxe_len = 3;
1562 wpa_s->rsnxe[0] = WLAN_EID_RSNX;
1563 wpa_s->rsnxe[1] = 1;
1564 wpa_s->rsnxe[2] = 0;
1565 }
1566
1567 wpa_s->rsnxe[2] |= capab;
1568}
1569
1570
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001571/**
1572 * wpa_supplicant_set_suites - Set authentication and encryption parameters
1573 * @wpa_s: Pointer to wpa_supplicant data
1574 * @bss: Scan results for the selected BSS, or %NULL if not available
1575 * @ssid: Configuration data for the selected network
1576 * @wpa_ie: Buffer for the WPA/RSN IE
1577 * @wpa_ie_len: Maximum wpa_ie buffer size on input. This is changed to be the
1578 * used buffer length in case the functions returns success.
Sunil Ravi77d572f2023-01-17 23:58:31 +00001579 * @skip_default_rsne: Whether to skip setting of the default RSNE/RSNXE
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001580 * Returns: 0 on success or -1 on failure
1581 *
1582 * This function is used to configure authentication and encryption parameters
1583 * based on the network configuration and scan result for the selected BSS (if
1584 * available).
1585 */
1586int wpa_supplicant_set_suites(struct wpa_supplicant *wpa_s,
1587 struct wpa_bss *bss, struct wpa_ssid *ssid,
Sunil Ravi77d572f2023-01-17 23:58:31 +00001588 u8 *wpa_ie, size_t *wpa_ie_len,
1589 bool skip_default_rsne)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001590{
1591 struct wpa_ie_data ie;
Sunil Ravi77d572f2023-01-17 23:58:31 +00001592 int sel, proto;
1593 enum sae_pwe sae_pwe;
Hai Shalomc3565922019-10-28 11:58:20 -07001594 const u8 *bss_wpa, *bss_rsn, *bss_rsnx, *bss_osen;
Sunil Ravi640215c2023-06-28 23:08:09 +00001595 bool wmm;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001596
1597 if (bss) {
1598 bss_wpa = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
1599 bss_rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
Hai Shalomc3565922019-10-28 11:58:20 -07001600 bss_rsnx = wpa_bss_get_ie(bss, WLAN_EID_RSNX);
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001601 bss_osen = wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE);
Hai Shalomc3565922019-10-28 11:58:20 -07001602 } else {
1603 bss_wpa = bss_rsn = bss_rsnx = bss_osen = NULL;
1604 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001605
1606 if (bss_rsn && (ssid->proto & WPA_PROTO_RSN) &&
1607 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
Hai Shalom021b0b52019-04-10 11:17:58 -07001608 matching_ciphers(ssid, &ie, bss->freq) &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001609 (ie.key_mgmt & ssid->key_mgmt)) {
1610 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using IEEE 802.11i/D9.0");
1611 proto = WPA_PROTO_RSN;
1612 } else if (bss_wpa && (ssid->proto & WPA_PROTO_WPA) &&
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001613 wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie) == 0 &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001614 (ie.group_cipher & ssid->group_cipher) &&
1615 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1616 (ie.key_mgmt & ssid->key_mgmt)) {
1617 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using IEEE 802.11i/D3.0");
1618 proto = WPA_PROTO_WPA;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001619#ifdef CONFIG_HS20
Hai Shalom74f70d42019-02-11 14:42:39 -08001620 } else if (bss_osen && (ssid->proto & WPA_PROTO_OSEN) &&
1621 wpa_parse_wpa_ie(bss_osen, 2 + bss_osen[1], &ie) == 0 &&
1622 (ie.group_cipher & ssid->group_cipher) &&
1623 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1624 (ie.key_mgmt & ssid->key_mgmt)) {
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001625 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using OSEN");
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001626 proto = WPA_PROTO_OSEN;
Roshan Pius3a1667e2018-07-03 15:17:14 -07001627 } else if (bss_rsn && (ssid->proto & WPA_PROTO_OSEN) &&
1628 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
1629 (ie.group_cipher & ssid->group_cipher) &&
1630 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1631 (ie.key_mgmt & ssid->key_mgmt)) {
1632 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using OSEN (within RSN)");
1633 proto = WPA_PROTO_RSN;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001634#endif /* CONFIG_HS20 */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001635 } else if (bss) {
1636 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select WPA/RSN");
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001637 wpa_dbg(wpa_s, MSG_DEBUG,
1638 "WPA: ssid proto=0x%x pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1639 ssid->proto, ssid->pairwise_cipher, ssid->group_cipher,
1640 ssid->key_mgmt);
1641 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: BSS " MACSTR " ssid='%s'%s%s%s",
1642 MAC2STR(bss->bssid),
1643 wpa_ssid_txt(bss->ssid, bss->ssid_len),
1644 bss_wpa ? " WPA" : "",
1645 bss_rsn ? " RSN" : "",
1646 bss_osen ? " OSEN" : "");
1647 if (bss_rsn) {
1648 wpa_hexdump(MSG_DEBUG, "RSN", bss_rsn, 2 + bss_rsn[1]);
1649 if (wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie)) {
1650 wpa_dbg(wpa_s, MSG_DEBUG,
1651 "Could not parse RSN element");
1652 } else {
1653 wpa_dbg(wpa_s, MSG_DEBUG,
1654 "RSN: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1655 ie.pairwise_cipher, ie.group_cipher,
1656 ie.key_mgmt);
1657 }
1658 }
1659 if (bss_wpa) {
1660 wpa_hexdump(MSG_DEBUG, "WPA", bss_wpa, 2 + bss_wpa[1]);
1661 if (wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie)) {
1662 wpa_dbg(wpa_s, MSG_DEBUG,
1663 "Could not parse WPA element");
1664 } else {
1665 wpa_dbg(wpa_s, MSG_DEBUG,
1666 "WPA: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1667 ie.pairwise_cipher, ie.group_cipher,
1668 ie.key_mgmt);
1669 }
1670 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001671 return -1;
1672 } else {
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001673 if (ssid->proto & WPA_PROTO_OSEN)
1674 proto = WPA_PROTO_OSEN;
1675 else if (ssid->proto & WPA_PROTO_RSN)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001676 proto = WPA_PROTO_RSN;
1677 else
1678 proto = WPA_PROTO_WPA;
1679 if (wpa_supplicant_suites_from_ai(wpa_s, ssid, &ie) < 0) {
1680 os_memset(&ie, 0, sizeof(ie));
1681 ie.group_cipher = ssid->group_cipher;
1682 ie.pairwise_cipher = ssid->pairwise_cipher;
1683 ie.key_mgmt = ssid->key_mgmt;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001684 ie.mgmt_group_cipher = 0;
1685 if (ssid->ieee80211w != NO_MGMT_FRAME_PROTECTION) {
1686 if (ssid->group_mgmt_cipher &
1687 WPA_CIPHER_BIP_GMAC_256)
1688 ie.mgmt_group_cipher =
1689 WPA_CIPHER_BIP_GMAC_256;
1690 else if (ssid->group_mgmt_cipher &
1691 WPA_CIPHER_BIP_CMAC_256)
1692 ie.mgmt_group_cipher =
1693 WPA_CIPHER_BIP_CMAC_256;
1694 else if (ssid->group_mgmt_cipher &
1695 WPA_CIPHER_BIP_GMAC_128)
1696 ie.mgmt_group_cipher =
1697 WPA_CIPHER_BIP_GMAC_128;
1698 else
1699 ie.mgmt_group_cipher =
1700 WPA_CIPHER_AES_128_CMAC;
1701 }
Roshan Pius3a1667e2018-07-03 15:17:14 -07001702#ifdef CONFIG_OWE
1703 if ((ssid->key_mgmt & WPA_KEY_MGMT_OWE) &&
1704 !ssid->owe_only &&
1705 !bss_wpa && !bss_rsn && !bss_osen) {
1706 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
1707 wpa_s->wpa_proto = 0;
1708 *wpa_ie_len = 0;
1709 return 0;
1710 }
1711#endif /* CONFIG_OWE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001712 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Set cipher suites "
1713 "based on configuration");
1714 } else
1715 proto = ie.proto;
1716 }
1717
1718 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected cipher suites: group %d "
1719 "pairwise %d key_mgmt %d proto %d",
1720 ie.group_cipher, ie.pairwise_cipher, ie.key_mgmt, proto);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001721 if (ssid->ieee80211w) {
1722 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected mgmt group cipher %d",
1723 ie.mgmt_group_cipher);
1724 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001725
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001726 wpa_s->wpa_proto = proto;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001727 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PROTO, proto);
1728 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED,
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001729 !!(ssid->proto & (WPA_PROTO_RSN | WPA_PROTO_OSEN)));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001730
1731 if (bss || !wpa_s->ap_ies_from_associnfo) {
1732 if (wpa_sm_set_ap_wpa_ie(wpa_s->wpa, bss_wpa,
1733 bss_wpa ? 2 + bss_wpa[1] : 0) ||
1734 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, bss_rsn,
Hai Shalomc3565922019-10-28 11:58:20 -07001735 bss_rsn ? 2 + bss_rsn[1] : 0) ||
1736 wpa_sm_set_ap_rsnxe(wpa_s->wpa, bss_rsnx,
1737 bss_rsnx ? 2 + bss_rsnx[1] : 0))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001738 return -1;
1739 }
1740
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001741#ifdef CONFIG_NO_WPA
1742 wpa_s->group_cipher = WPA_CIPHER_NONE;
1743 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
1744#else /* CONFIG_NO_WPA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001745 sel = ie.group_cipher & ssid->group_cipher;
Hai Shalom021b0b52019-04-10 11:17:58 -07001746 wpa_dbg(wpa_s, MSG_DEBUG,
1747 "WPA: AP group 0x%x network profile group 0x%x; available group 0x%x",
1748 ie.group_cipher, ssid->group_cipher, sel);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001749 wpa_s->group_cipher = wpa_pick_group_cipher(sel);
1750 if (wpa_s->group_cipher < 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001751 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select group "
1752 "cipher");
1753 return -1;
1754 }
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001755 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using GTK %s",
1756 wpa_cipher_txt(wpa_s->group_cipher));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001757
1758 sel = ie.pairwise_cipher & ssid->pairwise_cipher;
Hai Shalom021b0b52019-04-10 11:17:58 -07001759 wpa_dbg(wpa_s, MSG_DEBUG,
1760 "WPA: AP pairwise 0x%x network profile pairwise 0x%x; available pairwise 0x%x",
1761 ie.pairwise_cipher, ssid->pairwise_cipher, sel);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001762 wpa_s->pairwise_cipher = wpa_pick_pairwise_cipher(sel, 1);
1763 if (wpa_s->pairwise_cipher < 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001764 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select pairwise "
1765 "cipher");
1766 return -1;
1767 }
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001768 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using PTK %s",
1769 wpa_cipher_txt(wpa_s->pairwise_cipher));
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001770#endif /* CONFIG_NO_WPA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001771
1772 sel = ie.key_mgmt & ssid->key_mgmt;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08001773#ifdef CONFIG_SAE
Sunil Ravi2a14cf12023-11-21 00:54:38 +00001774 if ((!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAE) &&
1775 !(wpa_s->drv_flags2 & WPA_DRIVER_FLAGS2_SAE_OFFLOAD_STA)) ||
Sunil Ravi77d572f2023-01-17 23:58:31 +00001776 wpas_is_sae_avoided(wpa_s, ssid, &ie))
Sunil Ravi89eba102022-09-13 21:04:37 -07001777 sel &= ~(WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_SAE_EXT_KEY |
1778 WPA_KEY_MGMT_FT_SAE | WPA_KEY_MGMT_FT_SAE_EXT_KEY);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08001779#endif /* CONFIG_SAE */
Hai Shalomfdcde762020-04-02 11:19:20 -07001780#ifdef CONFIG_IEEE80211R
1781 if (!(wpa_s->drv_flags & (WPA_DRIVER_FLAGS_SME |
1782 WPA_DRIVER_FLAGS_UPDATE_FT_IES)))
1783 sel &= ~WPA_KEY_MGMT_FT;
1784#endif /* CONFIG_IEEE80211R */
1785 wpa_dbg(wpa_s, MSG_DEBUG,
1786 "WPA: AP key_mgmt 0x%x network profile key_mgmt 0x%x; available key_mgmt 0x%x",
1787 ie.key_mgmt, ssid->key_mgmt, sel);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001788 if (0) {
Hai Shalom021b0b52019-04-10 11:17:58 -07001789#ifdef CONFIG_IEEE80211R
1790#ifdef CONFIG_SHA384
Hai Shalomc3565922019-10-28 11:58:20 -07001791 } else if ((sel & WPA_KEY_MGMT_FT_IEEE8021X_SHA384) &&
1792 os_strcmp(wpa_supplicant_get_eap_mode(wpa_s), "LEAP") != 0) {
Hai Shalom021b0b52019-04-10 11:17:58 -07001793 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X_SHA384;
1794 wpa_dbg(wpa_s, MSG_DEBUG,
1795 "WPA: using KEY_MGMT FT/802.1X-SHA384");
Hai Shalom81f62d82019-07-22 12:10:00 -07001796 if (!ssid->ft_eap_pmksa_caching &&
1797 pmksa_cache_get_current(wpa_s->wpa)) {
1798 /* PMKSA caching with FT may have interoperability
1799 * issues, so disable that case by default for now. */
Hai Shalom021b0b52019-04-10 11:17:58 -07001800 wpa_dbg(wpa_s, MSG_DEBUG,
1801 "WPA: Disable PMKSA caching for FT/802.1X connection");
1802 pmksa_cache_clear_current(wpa_s->wpa);
1803 }
1804#endif /* CONFIG_SHA384 */
1805#endif /* CONFIG_IEEE80211R */
Dmitry Shmidt807291d2015-01-27 13:40:23 -08001806#ifdef CONFIG_SUITEB192
1807 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B_192) {
1808 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
1809 wpa_dbg(wpa_s, MSG_DEBUG,
1810 "WPA: using KEY_MGMT 802.1X with Suite B (192-bit)");
1811#endif /* CONFIG_SUITEB192 */
1812#ifdef CONFIG_SUITEB
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001813 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
1814 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B;
1815 wpa_dbg(wpa_s, MSG_DEBUG,
1816 "WPA: using KEY_MGMT 802.1X with Suite B");
Dmitry Shmidt807291d2015-01-27 13:40:23 -08001817#endif /* CONFIG_SUITEB */
Sunil Ravi2a14cf12023-11-21 00:54:38 +00001818#ifdef CONFIG_SHA384
1819 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA384) {
1820 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA384;
1821 wpa_dbg(wpa_s, MSG_DEBUG,
1822 "WPA: using KEY_MGMT 802.1X with SHA384");
1823#endif /* CONFIG_SHA384 */
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08001824#ifdef CONFIG_FILS
1825#ifdef CONFIG_IEEE80211R
1826 } else if (sel & WPA_KEY_MGMT_FT_FILS_SHA384) {
1827 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_FILS_SHA384;
1828 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT-FILS-SHA384");
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08001829#endif /* CONFIG_IEEE80211R */
1830 } else if (sel & WPA_KEY_MGMT_FILS_SHA384) {
1831 wpa_s->key_mgmt = WPA_KEY_MGMT_FILS_SHA384;
1832 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FILS-SHA384");
Sunil Ravi89eba102022-09-13 21:04:37 -07001833#ifdef CONFIG_IEEE80211R
1834 } else if (sel & WPA_KEY_MGMT_FT_FILS_SHA256) {
1835 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_FILS_SHA256;
1836 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT-FILS-SHA256");
1837#endif /* CONFIG_IEEE80211R */
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08001838 } else if (sel & WPA_KEY_MGMT_FILS_SHA256) {
1839 wpa_s->key_mgmt = WPA_KEY_MGMT_FILS_SHA256;
1840 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FILS-SHA256");
1841#endif /* CONFIG_FILS */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001842#ifdef CONFIG_IEEE80211R
Hai Shalomc3565922019-10-28 11:58:20 -07001843 } else if ((sel & WPA_KEY_MGMT_FT_IEEE8021X) &&
1844 os_strcmp(wpa_supplicant_get_eap_mode(wpa_s), "LEAP") != 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001845 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X;
1846 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/802.1X");
Hai Shalom81f62d82019-07-22 12:10:00 -07001847 if (!ssid->ft_eap_pmksa_caching &&
1848 pmksa_cache_get_current(wpa_s->wpa)) {
1849 /* PMKSA caching with FT may have interoperability
1850 * issues, so disable that case by default for now. */
Roshan Pius3a1667e2018-07-03 15:17:14 -07001851 wpa_dbg(wpa_s, MSG_DEBUG,
1852 "WPA: Disable PMKSA caching for FT/802.1X connection");
1853 pmksa_cache_clear_current(wpa_s->wpa);
1854 }
Hai Shalom021b0b52019-04-10 11:17:58 -07001855#endif /* CONFIG_IEEE80211R */
1856#ifdef CONFIG_DPP
1857 } else if (sel & WPA_KEY_MGMT_DPP) {
1858 wpa_s->key_mgmt = WPA_KEY_MGMT_DPP;
1859 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT DPP");
1860#endif /* CONFIG_DPP */
1861#ifdef CONFIG_SAE
Sunil Ravi89eba102022-09-13 21:04:37 -07001862 } else if (sel & WPA_KEY_MGMT_FT_SAE_EXT_KEY) {
1863 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE_EXT_KEY;
1864 wpa_dbg(wpa_s, MSG_DEBUG,
1865 "RSN: using KEY_MGMT FT/SAE (ext key)");
1866 } else if (sel & WPA_KEY_MGMT_SAE_EXT_KEY) {
1867 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE_EXT_KEY;
1868 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE (ext key)");
Hai Shalom021b0b52019-04-10 11:17:58 -07001869 } else if (sel & WPA_KEY_MGMT_FT_SAE) {
1870 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE;
1871 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT FT/SAE");
1872 } else if (sel & WPA_KEY_MGMT_SAE) {
1873 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE;
1874 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE");
1875#endif /* CONFIG_SAE */
1876#ifdef CONFIG_IEEE80211R
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001877 } else if (sel & WPA_KEY_MGMT_FT_PSK) {
1878 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_PSK;
1879 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/PSK");
1880#endif /* CONFIG_IEEE80211R */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001881 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1882 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA256;
1883 wpa_dbg(wpa_s, MSG_DEBUG,
1884 "WPA: using KEY_MGMT 802.1X with SHA256");
1885 } else if (sel & WPA_KEY_MGMT_PSK_SHA256) {
1886 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK_SHA256;
1887 wpa_dbg(wpa_s, MSG_DEBUG,
1888 "WPA: using KEY_MGMT PSK with SHA256");
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001889 } else if (sel & WPA_KEY_MGMT_IEEE8021X) {
1890 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X;
1891 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT 802.1X");
1892 } else if (sel & WPA_KEY_MGMT_PSK) {
1893 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK;
1894 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-PSK");
1895 } else if (sel & WPA_KEY_MGMT_WPA_NONE) {
1896 wpa_s->key_mgmt = WPA_KEY_MGMT_WPA_NONE;
1897 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-NONE");
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001898#ifdef CONFIG_HS20
1899 } else if (sel & WPA_KEY_MGMT_OSEN) {
1900 wpa_s->key_mgmt = WPA_KEY_MGMT_OSEN;
1901 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using KEY_MGMT OSEN");
1902#endif /* CONFIG_HS20 */
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001903#ifdef CONFIG_OWE
1904 } else if (sel & WPA_KEY_MGMT_OWE) {
1905 wpa_s->key_mgmt = WPA_KEY_MGMT_OWE;
1906 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT OWE");
1907#endif /* CONFIG_OWE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001908 } else {
1909 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select "
1910 "authenticated key management type");
1911 return -1;
1912 }
1913
1914 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
1915 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
1916 wpa_s->pairwise_cipher);
1917 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
1918
Hai Shalomc3565922019-10-28 11:58:20 -07001919 if (!(ie.capabilities & WPA_CAPABILITY_MFPC) &&
Sunil Ravi77d572f2023-01-17 23:58:31 +00001920 (wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED ||
1921 (bss && is_6ghz_freq(bss->freq)))) {
Hai Shalomc3565922019-10-28 11:58:20 -07001922 wpa_msg(wpa_s, MSG_INFO,
1923 "RSN: Management frame protection required but the selected AP does not enable it");
1924 return -1;
1925 }
1926
Hai Shalomc1a21442022-02-04 13:43:00 -08001927 wpas_set_mgmt_group_cipher(wpa_s, ssid, &ie);
Hai Shalom74f70d42019-02-11 14:42:39 -08001928#ifdef CONFIG_OCV
Hai Shalom60840252021-02-19 19:02:11 -08001929 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) ||
1930 (wpa_s->drv_flags2 & WPA_DRIVER_FLAGS2_OCV))
1931 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_OCV, ssid->ocv);
Hai Shalom74f70d42019-02-11 14:42:39 -08001932#endif /* CONFIG_OCV */
Hai Shalomfdcde762020-04-02 11:19:20 -07001933 sae_pwe = wpa_s->conf->sae_pwe;
Sunil Ravi89eba102022-09-13 21:04:37 -07001934 if ((ssid->sae_password_id ||
1935 wpa_key_mgmt_sae_ext_key(wpa_s->key_mgmt)) &&
Sunil Ravi77d572f2023-01-17 23:58:31 +00001936 sae_pwe != SAE_PWE_FORCE_HUNT_AND_PECK)
1937 sae_pwe = SAE_PWE_HASH_TO_ELEMENT;
1938 if (bss && is_6ghz_freq(bss->freq) &&
1939 sae_pwe == SAE_PWE_HUNT_AND_PECK) {
1940 wpa_dbg(wpa_s, MSG_DEBUG,
1941 "RSN: Enable SAE hash-to-element mode for 6 GHz BSS");
1942 sae_pwe = SAE_PWE_BOTH;
Jimmy Chenaace8cd2021-04-13 14:55:52 +08001943 }
Hai Shalomfdcde762020-04-02 11:19:20 -07001944 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_SAE_PWE, sae_pwe);
Hai Shalom899fcc72020-10-19 14:38:18 -07001945#ifdef CONFIG_SAE_PK
1946 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_SAE_PK,
1947 wpa_key_mgmt_sae(ssid->key_mgmt) &&
1948 ssid->sae_pk != SAE_PK_MODE_DISABLED &&
1949 ((ssid->sae_password &&
1950 sae_pk_valid_password(ssid->sae_password)) ||
1951 (!ssid->sae_password && ssid->passphrase &&
1952 sae_pk_valid_password(ssid->passphrase))));
1953#endif /* CONFIG_SAE_PK */
Sunil Ravi77d572f2023-01-17 23:58:31 +00001954 if (bss && is_6ghz_freq(bss->freq) &&
1955 wpas_get_ssid_pmf(wpa_s, ssid) != MGMT_FRAME_PROTECTION_REQUIRED) {
1956 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: Force MFPR=1 on 6 GHz");
1957 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
1958 MGMT_FRAME_PROTECTION_REQUIRED);
1959 }
Hai Shalomb755a2a2020-04-23 21:49:02 -07001960#ifdef CONFIG_TESTING_OPTIONS
1961 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_FT_RSNXE_USED,
1962 wpa_s->ft_rsnxe_used);
Hai Shalom899fcc72020-10-19 14:38:18 -07001963 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_OCI_FREQ_EAPOL,
1964 wpa_s->oci_freq_override_eapol);
1965 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_OCI_FREQ_EAPOL_G2,
1966 wpa_s->oci_freq_override_eapol_g2);
1967 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_OCI_FREQ_FT_ASSOC,
1968 wpa_s->oci_freq_override_ft_assoc);
1969 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_OCI_FREQ_FILS_ASSOC,
1970 wpa_s->oci_freq_override_fils_assoc);
Sunil Ravia04bd252022-05-02 22:54:18 -07001971 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_DISABLE_EAPOL_G2_TX,
1972 wpa_s->disable_eapol_g2_tx);
Hai Shalomb755a2a2020-04-23 21:49:02 -07001973#endif /* CONFIG_TESTING_OPTIONS */
Hai Shalomfdcde762020-04-02 11:19:20 -07001974
1975 /* Extended Key ID is only supported in infrastructure BSS so far */
1976 if (ssid->mode == WPAS_MODE_INFRA && wpa_s->conf->extended_key_id &&
1977 (ssid->proto & WPA_PROTO_RSN) &&
1978 ssid->pairwise_cipher & (WPA_CIPHER_CCMP | WPA_CIPHER_CCMP_256 |
1979 WPA_CIPHER_GCMP | WPA_CIPHER_GCMP_256) &&
1980 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_EXTENDED_KEY_ID)) {
1981 int use_ext_key_id = 0;
1982
1983 wpa_msg(wpa_s, MSG_DEBUG,
1984 "WPA: Enable Extended Key ID support");
1985 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_EXT_KEY_ID,
1986 wpa_s->conf->extended_key_id);
1987 if (bss_rsn &&
1988 wpa_s->conf->extended_key_id &&
1989 wpa_s->pairwise_cipher != WPA_CIPHER_TKIP &&
1990 (ie.capabilities & WPA_CAPABILITY_EXT_KEY_ID_FOR_UNICAST))
1991 use_ext_key_id = 1;
1992 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_USE_EXT_KEY_ID,
1993 use_ext_key_id);
1994 } else {
1995 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_EXT_KEY_ID, 0);
1996 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_USE_EXT_KEY_ID, 0);
1997 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001998
Sunil Ravi640215c2023-06-28 23:08:09 +00001999 /* Mark WMM enabled for any HT/VHT/HE/EHT association to get more
2000 * appropriate advertisement of the supported number of PTKSA receive
2001 * counters. In theory, this could be based on a driver capability, but
2002 * in practice all cases using WMM support at least eight replay
2003 * counters, so use a hardcoded value for now since there is no explicit
2004 * driver capability indication for this.
2005 *
2006 * In addition, claim WMM to be enabled if the AP supports it since it
2007 * is far more likely for any current device to support WMM. */
2008 wmm = wpa_s->connection_set &&
2009 (wpa_s->connection_ht || wpa_s->connection_vht ||
2010 wpa_s->connection_he || wpa_s->connection_eht);
2011 if (!wmm && bss)
2012 wmm = wpa_bss_get_vendor_ie(bss, WMM_IE_VENDOR_TYPE);
2013 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_WMM_ENABLED, wmm);
2014
Sunil Ravi77d572f2023-01-17 23:58:31 +00002015 if (!skip_default_rsne) {
2016 if (wpa_sm_set_assoc_wpa_ie_default(wpa_s->wpa, wpa_ie,
2017 wpa_ie_len)) {
2018 wpa_msg(wpa_s, MSG_WARNING,
2019 "RSN: Failed to generate RSNE/WPA IE");
2020 return -1;
2021 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002022
Sunil Ravi77d572f2023-01-17 23:58:31 +00002023 wpa_s->rsnxe_len = sizeof(wpa_s->rsnxe);
2024 if (wpa_sm_set_assoc_rsnxe_default(wpa_s->wpa, wpa_s->rsnxe,
2025 &wpa_s->rsnxe_len)) {
2026 wpa_msg(wpa_s, MSG_WARNING,
2027 "RSN: Failed to generate RSNXE");
2028 return -1;
2029 }
Hai Shalomc3565922019-10-28 11:58:20 -07002030 }
2031
Hai Shalom021b0b52019-04-10 11:17:58 -07002032 if (0) {
2033#ifdef CONFIG_DPP
2034 } else if (wpa_s->key_mgmt == WPA_KEY_MGMT_DPP) {
2035 /* Use PMK from DPP network introduction (PMKSA entry) */
2036 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
Hai Shalom4fbc08f2020-05-18 12:37:00 -07002037#ifdef CONFIG_DPP2
2038 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_DPP_PFS, ssid->dpp_pfs);
2039#endif /* CONFIG_DPP2 */
Hai Shalom021b0b52019-04-10 11:17:58 -07002040#endif /* CONFIG_DPP */
2041 } else if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt)) {
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07002042 int psk_set = 0;
2043
Sunil Ravi77d572f2023-01-17 23:58:31 +00002044 if (wpa_key_mgmt_wpa_psk_no_sae(ssid->key_mgmt)) {
2045 u8 psk[PMK_LEN];
Roshan Pius3a1667e2018-07-03 15:17:14 -07002046
Sunil Ravi77d572f2023-01-17 23:58:31 +00002047 if (wpa_supplicant_get_psk(wpa_s, bss, ssid,
2048 psk) == 0) {
2049 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL,
2050 NULL);
2051 psk_set = 1;
2052 }
2053 forced_memzero(psk, sizeof(psk));
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07002054 }
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002055
Roshan Pius3a1667e2018-07-03 15:17:14 -07002056 if (wpa_key_mgmt_sae(ssid->key_mgmt) &&
Sunil Ravi77d572f2023-01-17 23:58:31 +00002057 (ssid->sae_password || ssid->passphrase || ssid->ext_psk))
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002058 psk_set = 1;
2059
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07002060 if (!psk_set) {
2061 wpa_msg(wpa_s, MSG_INFO,
2062 "No PSK available for association");
Sunil Ravi77d572f2023-01-17 23:58:31 +00002063 wpas_auth_failed(wpa_s, "NO_PSK_AVAILABLE", NULL);
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07002064 return -1;
2065 }
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002066#ifdef CONFIG_OWE
2067 } else if (wpa_s->key_mgmt == WPA_KEY_MGMT_OWE) {
2068 /* OWE Diffie-Hellman exchange in (Re)Association
2069 * Request/Response frames set the PMK, so do not override it
2070 * here. */
2071#endif /* CONFIG_OWE */
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002072 } else
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002073 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
2074
Hai Shalomfdcde762020-04-02 11:19:20 -07002075 if (ssid->mode != WPAS_MODE_IBSS &&
2076 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED) &&
2077 (ssid->wpa_deny_ptk0_rekey == PTK0_REKEY_ALLOW_NEVER ||
2078 (ssid->wpa_deny_ptk0_rekey == PTK0_REKEY_ALLOW_LOCAL_OK &&
2079 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAFE_PTK0_REKEYS)))) {
2080 wpa_msg(wpa_s, MSG_INFO,
2081 "Disable PTK0 rekey support - replaced with reconnect");
2082 wpa_s->deny_ptk0_rekey = 1;
2083 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_DENY_PTK0_REKEY, 1);
2084 } else {
2085 wpa_s->deny_ptk0_rekey = 0;
2086 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_DENY_PTK0_REKEY, 0);
2087 }
2088
Winnie Chen4138eec2022-11-10 16:32:53 +08002089#if defined(CONFIG_DRIVER_NL80211_BRCM) || defined(CONFIG_DRIVER_NL80211_SYNA)
Vinayak Yadawad14709082022-03-17 14:25:11 +05302090 if ((wpa_s->key_mgmt & WPA_KEY_MGMT_CROSS_AKM_ROAM) &&
Dennis Jeon2a960552022-07-05 13:56:50 +09002091 IS_CROSS_AKM_ROAM_KEY_MGMT(ssid->key_mgmt) &&
2092 (wpa_s->group_cipher == WPA_CIPHER_CCMP) &&
Dennis Jeona3930812022-10-24 15:31:04 +09002093 (wpa_s->pairwise_cipher == WPA_CIPHER_CCMP) &&
2094 (wpa_s->wpa_proto == WPA_PROTO_RSN)) {
Vinayak Yadawad14709082022-03-17 14:25:11 +05302095 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_PSK;
2096 wpa_dbg(wpa_s, MSG_INFO,
2097 "WPA: Updating to KEY_MGMT SAE+PSK for seamless roaming");
2098 }
Sunil Ravif42be322022-11-04 03:31:21 +00002099#else
2100 if (wpa_key_mgmt_cross_akm(wpa_s->key_mgmt) &&
2101 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME))
2102 wpas_update_allowed_key_mgmt(wpa_s, ssid);
Winnie Chen4138eec2022-11-10 16:32:53 +08002103#endif /* CONFIG_DRIVER_NL80211_BRCM || CONFIG_DRIVER_NL80211_SYNA */
Vinayak Yadawad14709082022-03-17 14:25:11 +05302104
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002105 return 0;
2106}
2107
2108
Sunil Ravi2a14cf12023-11-21 00:54:38 +00002109static void wpas_ext_capab_byte(struct wpa_supplicant *wpa_s, u8 *pos, int idx,
2110 struct wpa_bss *bss)
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002111{
Hai Shalomc1a21442022-02-04 13:43:00 -08002112 bool scs = true, mscs = true;
2113
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002114 *pos = 0x00;
2115
2116 switch (idx) {
2117 case 0: /* Bits 0-7 */
2118 break;
2119 case 1: /* Bits 8-15 */
Hai Shalom39ba6fc2019-01-22 12:40:38 -08002120 if (wpa_s->conf->coloc_intf_reporting) {
2121 /* Bit 13 - Collocated Interference Reporting */
2122 *pos |= 0x20;
2123 }
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002124 break;
2125 case 2: /* Bits 16-23 */
2126#ifdef CONFIG_WNM
2127 *pos |= 0x02; /* Bit 17 - WNM-Sleep Mode */
Hai Shalomc3565922019-10-28 11:58:20 -07002128 if (!wpa_s->disable_mbo_oce && !wpa_s->conf->disable_btm)
Hai Shalom81f62d82019-07-22 12:10:00 -07002129 *pos |= 0x08; /* Bit 19 - BSS Transition */
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002130#endif /* CONFIG_WNM */
2131 break;
2132 case 3: /* Bits 24-31 */
2133#ifdef CONFIG_WNM
2134 *pos |= 0x02; /* Bit 25 - SSID List */
2135#endif /* CONFIG_WNM */
2136#ifdef CONFIG_INTERWORKING
2137 if (wpa_s->conf->interworking)
2138 *pos |= 0x80; /* Bit 31 - Interworking */
2139#endif /* CONFIG_INTERWORKING */
2140 break;
2141 case 4: /* Bits 32-39 */
Dmitry Shmidt051af732013-10-22 13:52:46 -07002142#ifdef CONFIG_INTERWORKING
Hai Shalomce48b4a2018-09-05 11:41:35 -07002143 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_QOS_MAPPING)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002144 *pos |= 0x01; /* Bit 32 - QoS Map */
Dmitry Shmidt051af732013-10-22 13:52:46 -07002145#endif /* CONFIG_INTERWORKING */
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002146 break;
2147 case 5: /* Bits 40-47 */
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08002148#ifdef CONFIG_HS20
2149 if (wpa_s->conf->hs20)
2150 *pos |= 0x40; /* Bit 46 - WNM-Notification */
2151#endif /* CONFIG_HS20 */
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002152#ifdef CONFIG_MBO
2153 *pos |= 0x40; /* Bit 46 - WNM-Notification */
2154#endif /* CONFIG_MBO */
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002155 break;
2156 case 6: /* Bits 48-55 */
Hai Shalomc1a21442022-02-04 13:43:00 -08002157#ifdef CONFIG_TESTING_OPTIONS
2158 if (wpa_s->disable_scs_support)
2159 scs = false;
2160#endif /* CONFIG_TESTING_OPTIONS */
Sunil Ravi2a14cf12023-11-21 00:54:38 +00002161 if (bss && !wpa_bss_ext_capab(bss, WLAN_EXT_CAPAB_SCS)) {
2162 /* Drop own SCS capability indication since the AP does
2163 * not support it. This is needed to avoid
2164 * interoperability issues with APs that get confused
2165 * with Extended Capabilities element. */
2166 scs = false;
2167 }
Hai Shalomc1a21442022-02-04 13:43:00 -08002168 if (scs)
2169 *pos |= 0x40; /* Bit 54 - SCS */
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002170 break;
Dmitry Shmidt7d175302016-09-06 13:11:34 -07002171 case 7: /* Bits 56-63 */
2172 break;
2173 case 8: /* Bits 64-71 */
2174 if (wpa_s->conf->ftm_responder)
2175 *pos |= 0x40; /* Bit 70 - FTM responder */
2176 if (wpa_s->conf->ftm_initiator)
2177 *pos |= 0x80; /* Bit 71 - FTM initiator */
2178 break;
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08002179 case 9: /* Bits 72-79 */
2180#ifdef CONFIG_FILS
Roshan Pius3a1667e2018-07-03 15:17:14 -07002181 if (!wpa_s->disable_fils)
2182 *pos |= 0x01;
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08002183#endif /* CONFIG_FILS */
2184 break;
Hai Shalom899fcc72020-10-19 14:38:18 -07002185 case 10: /* Bits 80-87 */
Hai Shalomc1a21442022-02-04 13:43:00 -08002186#ifdef CONFIG_TESTING_OPTIONS
2187 if (wpa_s->disable_mscs_support)
2188 mscs = false;
2189#endif /* CONFIG_TESTING_OPTIONS */
Sunil Ravi2a14cf12023-11-21 00:54:38 +00002190 if (bss && !wpa_bss_ext_capab(bss, WLAN_EXT_CAPAB_MSCS)) {
2191 /* Drop own MSCS capability indication since the AP does
2192 * not support it. This is needed to avoid
2193 * interoperability issues with APs that get confused
2194 * with Extended Capabilities element. */
2195 mscs = false;
2196 }
Hai Shalomc1a21442022-02-04 13:43:00 -08002197 if (mscs)
2198 *pos |= 0x20; /* Bit 85 - Mirrored SCS */
Hai Shalom899fcc72020-10-19 14:38:18 -07002199 break;
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002200 }
2201}
2202
2203
Sunil Ravi2a14cf12023-11-21 00:54:38 +00002204int wpas_build_ext_capab(struct wpa_supplicant *wpa_s, u8 *buf,
2205 size_t buflen, struct wpa_bss *bss)
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08002206{
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08002207 u8 *pos = buf;
Hai Shalom899fcc72020-10-19 14:38:18 -07002208 u8 len = 11, i;
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08002209
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002210 if (len < wpa_s->extended_capa_len)
2211 len = wpa_s->extended_capa_len;
Dmitry Shmidt09f57ba2014-06-10 16:07:13 -07002212 if (buflen < (size_t) len + 2) {
2213 wpa_printf(MSG_INFO,
2214 "Not enough room for building extended capabilities element");
2215 return -1;
2216 }
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08002217
2218 *pos++ = WLAN_EID_EXT_CAPAB;
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002219 *pos++ = len;
2220 for (i = 0; i < len; i++, pos++) {
Sunil Ravi2a14cf12023-11-21 00:54:38 +00002221 wpas_ext_capab_byte(wpa_s, pos, i, bss);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08002222
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002223 if (i < wpa_s->extended_capa_len) {
2224 *pos &= ~wpa_s->extended_capa_mask[i];
2225 *pos |= wpa_s->extended_capa[i];
2226 }
2227 }
2228
2229 while (len > 0 && buf[1 + len] == 0) {
2230 len--;
2231 buf[1] = len;
2232 }
2233 if (len == 0)
2234 return 0;
2235
2236 return 2 + len;
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08002237}
2238
2239
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002240static int wpas_valid_bss(struct wpa_supplicant *wpa_s,
2241 struct wpa_bss *test_bss)
2242{
2243 struct wpa_bss *bss;
2244
2245 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
2246 if (bss == test_bss)
2247 return 1;
2248 }
2249
2250 return 0;
2251}
2252
2253
2254static int wpas_valid_ssid(struct wpa_supplicant *wpa_s,
2255 struct wpa_ssid *test_ssid)
2256{
2257 struct wpa_ssid *ssid;
2258
2259 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
2260 if (ssid == test_ssid)
2261 return 1;
2262 }
2263
2264 return 0;
2265}
2266
2267
2268int wpas_valid_bss_ssid(struct wpa_supplicant *wpa_s, struct wpa_bss *test_bss,
2269 struct wpa_ssid *test_ssid)
2270{
2271 if (test_bss && !wpas_valid_bss(wpa_s, test_bss))
2272 return 0;
2273
2274 return test_ssid == NULL || wpas_valid_ssid(wpa_s, test_ssid);
2275}
2276
2277
2278void wpas_connect_work_free(struct wpa_connect_work *cwork)
2279{
2280 if (cwork == NULL)
2281 return;
2282 os_free(cwork);
2283}
2284
2285
2286void wpas_connect_work_done(struct wpa_supplicant *wpa_s)
2287{
2288 struct wpa_connect_work *cwork;
2289 struct wpa_radio_work *work = wpa_s->connect_work;
2290
2291 if (!work)
2292 return;
2293
2294 wpa_s->connect_work = NULL;
2295 cwork = work->ctx;
2296 work->ctx = NULL;
2297 wpas_connect_work_free(cwork);
2298 radio_work_done(work);
2299}
2300
2301
Sunil Ravi77d572f2023-01-17 23:58:31 +00002302int wpas_update_random_addr(struct wpa_supplicant *wpa_s,
2303 enum wpas_mac_addr_style style,
2304 struct wpa_ssid *ssid)
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002305{
2306 struct os_reltime now;
2307 u8 addr[ETH_ALEN];
2308
2309 os_get_reltime(&now);
Sunil Ravi77d572f2023-01-17 23:58:31 +00002310 /* Random addresses are valid within a given ESS so check
2311 * expiration/value only when continuing to use the same ESS. */
2312 if (wpa_s->last_mac_addr_style == style && wpa_s->reassoc_same_ess) {
2313 if (style == WPAS_MAC_ADDR_STYLE_DEDICATED_PER_ESS) {
2314 /* Pregenerated addresses do not expire but their value
2315 * might have changed, so let's check that. */
2316 if (os_memcmp(wpa_s->own_addr, ssid->mac_value,
2317 ETH_ALEN) == 0)
2318 return 0;
2319 } else if ((wpa_s->last_mac_addr_change.sec != 0 ||
2320 wpa_s->last_mac_addr_change.usec != 0) &&
2321 !os_reltime_expired(
2322 &now,
2323 &wpa_s->last_mac_addr_change,
2324 wpa_s->conf->rand_addr_lifetime)) {
2325 wpa_msg(wpa_s, MSG_DEBUG,
2326 "Previously selected random MAC address has not yet expired");
2327 return 0;
2328 }
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002329 }
2330
2331 switch (style) {
Sunil Ravi77d572f2023-01-17 23:58:31 +00002332 case WPAS_MAC_ADDR_STYLE_RANDOM:
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002333 if (random_mac_addr(addr) < 0)
2334 return -1;
2335 break;
Sunil Ravi77d572f2023-01-17 23:58:31 +00002336 case WPAS_MAC_ADDR_STYLE_RANDOM_SAME_OUI:
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002337 os_memcpy(addr, wpa_s->perm_addr, ETH_ALEN);
2338 if (random_mac_addr_keep_oui(addr) < 0)
2339 return -1;
2340 break;
Sunil Ravi77d572f2023-01-17 23:58:31 +00002341 case WPAS_MAC_ADDR_STYLE_DEDICATED_PER_ESS:
2342 if (!ssid) {
2343 wpa_msg(wpa_s, MSG_INFO,
2344 "Invalid 'ssid' for address policy 3");
2345 return -1;
2346 }
2347 os_memcpy(addr, ssid->mac_value, ETH_ALEN);
2348 break;
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002349 default:
2350 return -1;
2351 }
2352
2353 if (wpa_drv_set_mac_addr(wpa_s, addr) < 0) {
2354 wpa_msg(wpa_s, MSG_INFO,
2355 "Failed to set random MAC address");
2356 return -1;
2357 }
2358
2359 os_get_reltime(&wpa_s->last_mac_addr_change);
2360 wpa_s->mac_addr_changed = 1;
2361 wpa_s->last_mac_addr_style = style;
2362
2363 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
2364 wpa_msg(wpa_s, MSG_INFO,
2365 "Could not update MAC address information");
2366 return -1;
2367 }
2368
2369 wpa_msg(wpa_s, MSG_DEBUG, "Using random MAC address " MACSTR,
2370 MAC2STR(addr));
2371
Sunil Ravi77d572f2023-01-17 23:58:31 +00002372 return 1;
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002373}
2374
2375
2376int wpas_update_random_addr_disassoc(struct wpa_supplicant *wpa_s)
2377{
2378 if (wpa_s->wpa_state >= WPA_AUTHENTICATING ||
2379 !wpa_s->conf->preassoc_mac_addr)
2380 return 0;
2381
Sunil Ravi77d572f2023-01-17 23:58:31 +00002382 return wpas_update_random_addr(wpa_s, wpa_s->conf->preassoc_mac_addr,
2383 NULL);
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002384}
2385
2386
Sunil Ravi036cec52023-03-29 11:35:17 -07002387void wpa_s_setup_sae_pt(struct wpa_config *conf, struct wpa_ssid *ssid,
2388 bool force)
Hai Shalomc3565922019-10-28 11:58:20 -07002389{
2390#ifdef CONFIG_SAE
2391 int *groups = conf->sae_groups;
2392 int default_groups[] = { 19, 20, 21, 0 };
2393 const char *password;
2394
2395 if (!groups || groups[0] <= 0)
2396 groups = default_groups;
2397
2398 password = ssid->sae_password;
2399 if (!password)
2400 password = ssid->passphrase;
2401
Hai Shalom899fcc72020-10-19 14:38:18 -07002402 if (!password ||
Sunil Ravi77d572f2023-01-17 23:58:31 +00002403 (conf->sae_pwe == SAE_PWE_HUNT_AND_PECK && !ssid->sae_password_id &&
Sunil Ravi89eba102022-09-13 21:04:37 -07002404 !wpa_key_mgmt_sae_ext_key(ssid->key_mgmt) &&
Sunil Ravi036cec52023-03-29 11:35:17 -07002405 !force &&
Hai Shalom899fcc72020-10-19 14:38:18 -07002406 !sae_pk_valid_password(password)) ||
Sunil Ravi77d572f2023-01-17 23:58:31 +00002407 conf->sae_pwe == SAE_PWE_FORCE_HUNT_AND_PECK) {
Hai Shalomc3565922019-10-28 11:58:20 -07002408 /* PT derivation not needed */
2409 sae_deinit_pt(ssid->pt);
2410 ssid->pt = NULL;
2411 return;
2412 }
2413
2414 if (ssid->pt)
2415 return; /* PT already derived */
2416 ssid->pt = sae_derive_pt(groups, ssid->ssid, ssid->ssid_len,
2417 (const u8 *) password, os_strlen(password),
2418 ssid->sae_password_id);
2419#endif /* CONFIG_SAE */
2420}
2421
2422
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -08002423static void wpa_s_clear_sae_rejected(struct wpa_supplicant *wpa_s)
2424{
2425#if defined(CONFIG_SAE) && defined(CONFIG_SME)
2426 os_free(wpa_s->sme.sae_rejected_groups);
2427 wpa_s->sme.sae_rejected_groups = NULL;
2428#ifdef CONFIG_TESTING_OPTIONS
2429 if (wpa_s->extra_sae_rejected_groups) {
2430 int i, *groups = wpa_s->extra_sae_rejected_groups;
2431
2432 for (i = 0; groups[i]; i++) {
2433 wpa_printf(MSG_DEBUG,
2434 "TESTING: Indicate rejection of an extra SAE group %d",
2435 groups[i]);
2436 int_array_add_unique(&wpa_s->sme.sae_rejected_groups,
2437 groups[i]);
2438 }
2439 }
2440#endif /* CONFIG_TESTING_OPTIONS */
2441#endif /* CONFIG_SAE && CONFIG_SME */
2442}
2443
2444
Hai Shalom60840252021-02-19 19:02:11 -08002445int wpas_restore_permanent_mac_addr(struct wpa_supplicant *wpa_s)
2446{
2447 if (wpa_drv_set_mac_addr(wpa_s, NULL) < 0) {
2448 wpa_msg(wpa_s, MSG_INFO,
2449 "Could not restore permanent MAC address");
2450 return -1;
2451 }
2452 wpa_s->mac_addr_changed = 0;
2453 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
2454 wpa_msg(wpa_s, MSG_INFO,
2455 "Could not update MAC address information");
2456 return -1;
2457 }
2458 wpa_msg(wpa_s, MSG_DEBUG, "Using permanent MAC address");
2459 return 0;
2460}
2461
2462
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002463static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit);
2464
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002465/**
2466 * wpa_supplicant_associate - Request association
2467 * @wpa_s: Pointer to wpa_supplicant data
2468 * @bss: Scan results for the selected BSS, or %NULL if not available
2469 * @ssid: Configuration data for the selected network
2470 *
2471 * This function is used to request %wpa_supplicant to associate with a BSS.
2472 */
2473void wpa_supplicant_associate(struct wpa_supplicant *wpa_s,
2474 struct wpa_bss *bss, struct wpa_ssid *ssid)
2475{
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002476 struct wpa_connect_work *cwork;
Sunil Ravi77d572f2023-01-17 23:58:31 +00002477 enum wpas_mac_addr_style rand_style;
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002478
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002479 wpa_s->own_disconnect_req = 0;
Hai Shalomfdcde762020-04-02 11:19:20 -07002480 wpa_s->own_reconnect_req = 0;
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002481
Dmitry Shmidt7d56b752015-12-22 10:59:44 -08002482 /*
2483 * If we are starting a new connection, any previously pending EAPOL
2484 * RX cannot be valid anymore.
2485 */
2486 wpabuf_free(wpa_s->pending_eapol_rx);
2487 wpa_s->pending_eapol_rx = NULL;
2488
Sunil Ravi77d572f2023-01-17 23:58:31 +00002489 if (ssid->mac_addr == WPAS_MAC_ADDR_STYLE_NOT_SET)
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002490 rand_style = wpa_s->conf->mac_addr;
2491 else
2492 rand_style = ssid->mac_addr;
2493
Sunil Ravia04bd252022-05-02 22:54:18 -07002494 wpa_s->eapol_failed = 0;
Hai Shalomfdcde762020-04-02 11:19:20 -07002495 wpa_s->multi_ap_ie = 0;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002496 wmm_ac_clear_saved_tspecs(wpa_s);
2497 wpa_s->reassoc_same_bss = 0;
Dmitry Shmidte4663042016-04-04 10:07:49 -07002498 wpa_s->reassoc_same_ess = 0;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002499#ifdef CONFIG_TESTING_OPTIONS
2500 wpa_s->testing_resend_assoc = 0;
2501#endif /* CONFIG_TESTING_OPTIONS */
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002502
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002503 if (wpa_s->last_ssid == ssid) {
2504 wpa_dbg(wpa_s, MSG_DEBUG, "Re-association to the same ESS");
Dmitry Shmidte4663042016-04-04 10:07:49 -07002505 wpa_s->reassoc_same_ess = 1;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002506 if (wpa_s->current_bss && wpa_s->current_bss == bss) {
2507 wmm_ac_save_tspecs(wpa_s);
2508 wpa_s->reassoc_same_bss = 1;
Hai Shalom74f70d42019-02-11 14:42:39 -08002509 } else if (wpa_s->current_bss && wpa_s->current_bss != bss) {
2510 os_get_reltime(&wpa_s->roam_start);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002511 }
Hai Shalomc3565922019-10-28 11:58:20 -07002512 } else {
2513#ifdef CONFIG_SAE
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -08002514 wpa_s_clear_sae_rejected(wpa_s);
Hai Shalomc3565922019-10-28 11:58:20 -07002515#endif /* CONFIG_SAE */
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08002516 }
Hai Shalomc1a21442022-02-04 13:43:00 -08002517#ifdef CONFIG_SAE
Sunil Ravi036cec52023-03-29 11:35:17 -07002518 wpa_s_setup_sae_pt(wpa_s->conf, ssid, false);
Hai Shalomc1a21442022-02-04 13:43:00 -08002519#endif /* CONFIG_SAE */
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08002520
Sunil Ravi77d572f2023-01-17 23:58:31 +00002521 if (rand_style > WPAS_MAC_ADDR_STYLE_PERMANENT) {
2522 int status = wpas_update_random_addr(wpa_s, rand_style, ssid);
2523
2524 if (status < 0)
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002525 return;
Sunil Ravi77d572f2023-01-17 23:58:31 +00002526 if (rand_style != WPAS_MAC_ADDR_STYLE_DEDICATED_PER_ESS &&
2527 status > 0) /* MAC changed */
2528 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
2529 } else if (rand_style == WPAS_MAC_ADDR_STYLE_PERMANENT &&
2530 wpa_s->mac_addr_changed) {
Hai Shalom60840252021-02-19 19:02:11 -08002531 if (wpas_restore_permanent_mac_addr(wpa_s) < 0)
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002532 return;
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07002533 }
2534 wpa_s->last_ssid = ssid;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002535
2536#ifdef CONFIG_IBSS_RSN
2537 ibss_rsn_deinit(wpa_s->ibss_rsn);
2538 wpa_s->ibss_rsn = NULL;
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08002539#else /* CONFIG_IBSS_RSN */
2540 if (ssid->mode == WPAS_MODE_IBSS &&
2541 !(ssid->key_mgmt & (WPA_KEY_MGMT_NONE | WPA_KEY_MGMT_WPA_NONE))) {
2542 wpa_msg(wpa_s, MSG_INFO,
2543 "IBSS RSN not supported in the build");
2544 return;
2545 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002546#endif /* CONFIG_IBSS_RSN */
2547
2548 if (ssid->mode == WPAS_MODE_AP || ssid->mode == WPAS_MODE_P2P_GO ||
2549 ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) {
2550#ifdef CONFIG_AP
2551 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_AP)) {
2552 wpa_msg(wpa_s, MSG_INFO, "Driver does not support AP "
2553 "mode");
2554 return;
2555 }
Dmitry Shmidtaa532512012-09-24 10:35:31 -07002556 if (wpa_supplicant_create_ap(wpa_s, ssid) < 0) {
2557 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
Dmitry Shmidt391c59f2013-09-03 12:16:28 -07002558 if (ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION)
2559 wpas_p2p_ap_setup_failed(wpa_s);
Dmitry Shmidtaa532512012-09-24 10:35:31 -07002560 return;
2561 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002562 wpa_s->current_bss = bss;
2563#else /* CONFIG_AP */
2564 wpa_msg(wpa_s, MSG_ERROR, "AP mode support not included in "
2565 "the build");
2566#endif /* CONFIG_AP */
2567 return;
2568 }
2569
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002570 if (ssid->mode == WPAS_MODE_MESH) {
2571#ifdef CONFIG_MESH
2572 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_MESH)) {
2573 wpa_msg(wpa_s, MSG_INFO,
2574 "Driver does not support mesh mode");
2575 return;
2576 }
2577 if (bss)
2578 ssid->frequency = bss->freq;
2579 if (wpa_supplicant_join_mesh(wpa_s, ssid) < 0) {
Sunil Ravi036cec52023-03-29 11:35:17 -07002580 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002581 wpa_msg(wpa_s, MSG_ERROR, "Could not join mesh");
2582 return;
2583 }
2584 wpa_s->current_bss = bss;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002585#else /* CONFIG_MESH */
2586 wpa_msg(wpa_s, MSG_ERROR,
2587 "mesh mode support not included in the build");
2588#endif /* CONFIG_MESH */
2589 return;
2590 }
2591
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002592 /*
2593 * Set WPA state machine configuration to match the selected network now
2594 * so that the information is available before wpas_start_assoc_cb()
2595 * gets called. This is needed at least for RSN pre-authentication where
2596 * candidate APs are added to a list based on scan result processing
2597 * before completion of the first association.
2598 */
2599 wpa_supplicant_rsn_supp_set_config(wpa_s, ssid);
2600
2601#ifdef CONFIG_DPP
2602 if (wpas_dpp_check_connect(wpa_s, ssid, bss) != 0)
2603 return;
2604#endif /* CONFIG_DPP */
2605
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002606#ifdef CONFIG_TDLS
2607 if (bss)
Hai Shalom60840252021-02-19 19:02:11 -08002608 wpa_tdls_ap_ies(wpa_s->wpa, wpa_bss_ie_ptr(bss), bss->ie_len);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002609#endif /* CONFIG_TDLS */
2610
Hai Shalomc3565922019-10-28 11:58:20 -07002611#ifdef CONFIG_MBO
2612 wpas_mbo_check_pmf(wpa_s, bss, ssid);
2613#endif /* CONFIG_MBO */
2614
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002615 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
Hai Shalom81f62d82019-07-22 12:10:00 -07002616 ssid->mode == WPAS_MODE_INFRA) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002617 sme_authenticate(wpa_s, bss, ssid);
2618 return;
2619 }
2620
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002621 if (wpa_s->connect_work) {
2622 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since connect_work exist");
2623 return;
2624 }
2625
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08002626 if (radio_work_pending(wpa_s, "connect")) {
2627 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since pending work exist");
2628 return;
2629 }
2630
Dmitry Shmidt29333592017-01-09 12:27:11 -08002631#ifdef CONFIG_SME
2632 if (ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) {
2633 /* Clear possibly set auth_alg, if any, from last attempt. */
2634 wpa_s->sme.auth_alg = WPA_AUTH_ALG_OPEN;
2635 }
2636#endif /* CONFIG_SME */
2637
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002638 wpas_abort_ongoing_scan(wpa_s);
2639
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002640 cwork = os_zalloc(sizeof(*cwork));
2641 if (cwork == NULL)
2642 return;
2643
2644 cwork->bss = bss;
2645 cwork->ssid = ssid;
2646
2647 if (radio_add_work(wpa_s, bss ? bss->freq : 0, "connect", 1,
2648 wpas_start_assoc_cb, cwork) < 0) {
2649 os_free(cwork);
2650 }
2651}
2652
2653
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002654static int bss_is_ibss(struct wpa_bss *bss)
2655{
2656 return (bss->caps & (IEEE80211_CAP_ESS | IEEE80211_CAP_IBSS)) ==
2657 IEEE80211_CAP_IBSS;
2658}
2659
2660
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002661static int drv_supports_vht(struct wpa_supplicant *wpa_s,
2662 const struct wpa_ssid *ssid)
2663{
2664 enum hostapd_hw_mode hw_mode;
2665 struct hostapd_hw_modes *mode = NULL;
2666 u8 channel;
2667 int i;
2668
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002669 hw_mode = ieee80211_freq_to_chan(ssid->frequency, &channel);
2670 if (hw_mode == NUM_HOSTAPD_MODES)
2671 return 0;
2672 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
2673 if (wpa_s->hw.modes[i].mode == hw_mode) {
2674 mode = &wpa_s->hw.modes[i];
2675 break;
2676 }
2677 }
2678
2679 if (!mode)
2680 return 0;
2681
2682 return mode->vht_capab != 0;
2683}
2684
2685
Hai Shalomc1a21442022-02-04 13:43:00 -08002686static bool ibss_mesh_is_80mhz_avail(int channel, struct hostapd_hw_modes *mode)
2687{
2688 int i;
2689
2690 for (i = channel; i < channel + 16; i += 4) {
2691 struct hostapd_channel_data *chan;
2692
2693 chan = hw_get_channel_chan(mode, i, NULL);
2694 if (!chan ||
2695 chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
2696 return false;
2697 }
2698
2699 return true;
2700}
2701
2702
Sunil Ravi036cec52023-03-29 11:35:17 -07002703static struct wpa_bss * ibss_find_existing_bss(struct wpa_supplicant *wpa_s,
2704 const struct wpa_ssid *ssid)
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002705{
Sunil Ravi036cec52023-03-29 11:35:17 -07002706 unsigned int j;
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002707
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002708 for (j = 0; j < wpa_s->last_scan_res_used; j++) {
2709 struct wpa_bss *bss = wpa_s->last_scan_res[j];
2710
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002711 if (!bss_is_ibss(bss))
2712 continue;
2713
2714 if (ssid->ssid_len == bss->ssid_len &&
Sunil Ravi036cec52023-03-29 11:35:17 -07002715 os_memcmp(ssid->ssid, bss->ssid, bss->ssid_len) == 0)
2716 return bss;
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002717 }
Sunil Ravi036cec52023-03-29 11:35:17 -07002718 return NULL;
2719}
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002720
Sunil Ravi036cec52023-03-29 11:35:17 -07002721
2722static bool ibss_mesh_can_use_ht(struct wpa_supplicant *wpa_s,
2723 const struct wpa_ssid *ssid,
2724 struct hostapd_hw_modes *mode)
2725{
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002726 /* For IBSS check HT_IBSS flag */
2727 if (ssid->mode == WPAS_MODE_IBSS &&
2728 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_HT_IBSS))
Sunil Ravi036cec52023-03-29 11:35:17 -07002729 return false;
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002730
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002731 if (wpa_s->group_cipher == WPA_CIPHER_WEP40 ||
2732 wpa_s->group_cipher == WPA_CIPHER_WEP104 ||
2733 wpa_s->pairwise_cipher == WPA_CIPHER_TKIP) {
2734 wpa_printf(MSG_DEBUG,
2735 "IBSS: WEP/TKIP detected, do not try to enable HT");
Sunil Ravi036cec52023-03-29 11:35:17 -07002736 return false;
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002737 }
2738
Sunil Ravi036cec52023-03-29 11:35:17 -07002739 if (!ht_supported(mode))
2740 return false;
Hai Shalomc1a21442022-02-04 13:43:00 -08002741
Dmitry Shmidt58d12ad2016-07-28 10:07:03 -07002742#ifdef CONFIG_HT_OVERRIDES
Sunil Ravi036cec52023-03-29 11:35:17 -07002743 if (ssid->disable_ht)
2744 return false;
Dmitry Shmidt58d12ad2016-07-28 10:07:03 -07002745#endif /* CONFIG_HT_OVERRIDES */
2746
Sunil Ravi036cec52023-03-29 11:35:17 -07002747 return true;
2748}
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002749
Sunil Ravi036cec52023-03-29 11:35:17 -07002750
2751static bool ibss_mesh_can_use_vht(struct wpa_supplicant *wpa_s,
2752 const struct wpa_ssid *ssid,
2753 struct hostapd_hw_modes *mode)
2754{
2755 if (mode->mode != HOSTAPD_MODE_IEEE80211A)
2756 return false;
2757
2758 if (!drv_supports_vht(wpa_s, ssid))
2759 return false;
2760
2761 /* For IBSS check VHT_IBSS flag */
2762 if (ssid->mode == WPAS_MODE_IBSS &&
2763 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_VHT_IBSS))
2764 return false;
2765
2766 if (!vht_supported(mode))
2767 return false;
2768
2769#ifdef CONFIG_VHT_OVERRIDES
2770 if (ssid->disable_vht)
2771 return false;
2772#endif /* CONFIG_VHT_OVERRIDES */
2773
2774 return true;
2775}
2776
2777
2778static bool ibss_mesh_can_use_he(struct wpa_supplicant *wpa_s,
2779 const struct wpa_ssid *ssid,
2780 const struct hostapd_hw_modes *mode,
2781 int ieee80211_mode)
2782{
Hai Shalomfdcde762020-04-02 11:19:20 -07002783#ifdef CONFIG_HE_OVERRIDES
Sunil Ravi036cec52023-03-29 11:35:17 -07002784 if (ssid->disable_he)
2785 return false;
Hai Shalomfdcde762020-04-02 11:19:20 -07002786#endif /* CONFIG_HE_OVERRIDES */
Hai Shalomc3565922019-10-28 11:58:20 -07002787
Sunil Ravi036cec52023-03-29 11:35:17 -07002788 switch (mode->mode) {
2789 case HOSTAPD_MODE_IEEE80211G:
2790 case HOSTAPD_MODE_IEEE80211B:
2791 case HOSTAPD_MODE_IEEE80211A:
2792 return mode->he_capab[ieee80211_mode].he_supported;
2793 default:
2794 return false;
2795 }
2796}
2797
2798
2799static bool ibss_mesh_can_use_eht(struct wpa_supplicant *wpa_s,
2800 const struct wpa_ssid *ssid,
2801 const struct hostapd_hw_modes *mode,
2802 int ieee80211_mode)
2803{
2804 if (ssid->disable_eht)
2805 return false;
2806
2807 switch(mode->mode) {
2808 case HOSTAPD_MODE_IEEE80211G:
2809 case HOSTAPD_MODE_IEEE80211B:
2810 case HOSTAPD_MODE_IEEE80211A:
2811 return mode->eht_capab[ieee80211_mode].eht_supported;
2812 default:
2813 return false;
2814 }
2815}
2816
2817
2818static void ibss_mesh_select_40mhz(struct wpa_supplicant *wpa_s,
2819 const struct wpa_ssid *ssid,
2820 struct hostapd_hw_modes *mode,
2821 struct hostapd_freq_params *freq,
2822 int obss_scan) {
2823 int chan_idx;
2824 struct hostapd_channel_data *pri_chan = NULL, *sec_chan = NULL;
2825 int i, res;
2826 unsigned int j;
2827 static const int ht40plus[] = {
Sunil Ravi2a14cf12023-11-21 00:54:38 +00002828 36, 44, 52, 60, 100, 108, 116, 124, 132, 140,
2829 149, 157, 165, 173, 184, 192
Sunil Ravi036cec52023-03-29 11:35:17 -07002830 };
2831 int ht40 = -1;
2832
2833 if (!freq->ht_enabled)
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002834 return;
2835
2836 for (chan_idx = 0; chan_idx < mode->num_channels; chan_idx++) {
2837 pri_chan = &mode->channels[chan_idx];
Sunil Ravi036cec52023-03-29 11:35:17 -07002838 if (pri_chan->chan == freq->channel)
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002839 break;
2840 pri_chan = NULL;
2841 }
2842 if (!pri_chan)
2843 return;
2844
2845 /* Check primary channel flags */
2846 if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
2847 return;
2848
Dmitry Shmidtd13095b2016-08-22 14:02:19 -07002849#ifdef CONFIG_HT_OVERRIDES
Sunil Ravi036cec52023-03-29 11:35:17 -07002850 if (ssid->disable_ht40)
2851 return;
2852#endif
Dmitry Shmidtd13095b2016-08-22 14:02:19 -07002853
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002854 /* Check/setup HT40+/HT40- */
2855 for (j = 0; j < ARRAY_SIZE(ht40plus); j++) {
Sunil Ravi036cec52023-03-29 11:35:17 -07002856 if (ht40plus[j] == freq->channel) {
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002857 ht40 = 1;
2858 break;
2859 }
2860 }
2861
2862 /* Find secondary channel */
2863 for (i = 0; i < mode->num_channels; i++) {
2864 sec_chan = &mode->channels[i];
Sunil Ravi036cec52023-03-29 11:35:17 -07002865 if (sec_chan->chan == freq->channel + ht40 * 4)
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002866 break;
2867 sec_chan = NULL;
2868 }
2869 if (!sec_chan)
2870 return;
2871
2872 /* Check secondary channel flags */
2873 if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
2874 return;
2875
Dmitry Shmidtd13095b2016-08-22 14:02:19 -07002876 if (ht40 == -1) {
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002877 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40MINUS))
2878 return;
Dmitry Shmidtd13095b2016-08-22 14:02:19 -07002879 } else {
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002880 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40PLUS))
2881 return;
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002882 }
Dmitry Shmidtd13095b2016-08-22 14:02:19 -07002883 freq->sec_channel_offset = ht40;
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002884
Dmitry Shmidtd13095b2016-08-22 14:02:19 -07002885 if (obss_scan) {
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002886 struct wpa_scan_results *scan_res;
2887
2888 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0);
2889 if (scan_res == NULL) {
2890 /* Back to HT20 */
2891 freq->sec_channel_offset = 0;
2892 return;
2893 }
2894
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -08002895 res = check_40mhz_5g(scan_res, pri_chan, sec_chan);
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002896 switch (res) {
2897 case 0:
2898 /* Back to HT20 */
2899 freq->sec_channel_offset = 0;
2900 break;
2901 case 1:
2902 /* Configuration allowed */
2903 break;
2904 case 2:
2905 /* Switch pri/sec channels */
2906 freq->freq = hw_get_freq(mode, sec_chan->chan);
2907 freq->sec_channel_offset = -freq->sec_channel_offset;
2908 freq->channel = sec_chan->chan;
2909 break;
2910 default:
2911 freq->sec_channel_offset = 0;
2912 break;
2913 }
2914
2915 wpa_scan_results_free(scan_res);
2916 }
2917
2918 wpa_printf(MSG_DEBUG,
2919 "IBSS/mesh: setup freq channel %d, sec_channel_offset %d",
2920 freq->channel, freq->sec_channel_offset);
Sunil Ravi036cec52023-03-29 11:35:17 -07002921}
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002922
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002923
Sunil Ravi036cec52023-03-29 11:35:17 -07002924static bool ibss_mesh_select_80_160mhz(struct wpa_supplicant *wpa_s,
2925 const struct wpa_ssid *ssid,
2926 struct hostapd_hw_modes *mode,
2927 struct hostapd_freq_params *freq,
2928 int ieee80211_mode, bool is_6ghz) {
2929 static const int bw80[] = {
2930 5180, 5260, 5500, 5580, 5660, 5745, 5825,
2931 5955, 6035, 6115, 6195, 6275, 6355, 6435,
2932 6515, 6595, 6675, 6755, 6835, 6915, 6995
2933 };
2934 static const int bw160[] = {
2935 5955, 6115, 6275, 6435, 6595, 6755, 6915
2936 };
2937 struct hostapd_freq_params vht_freq;
2938 int i;
2939 unsigned int j, k;
2940 int chwidth, seg0, seg1;
2941 u32 vht_caps = 0;
2942 u8 channel = freq->channel;
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002943
Sunil Ravi036cec52023-03-29 11:35:17 -07002944 if (!freq->vht_enabled && !freq->he_enabled)
2945 return true;
Paul Stewart092955c2017-02-06 09:13:09 -08002946
Hai Shalomc1a21442022-02-04 13:43:00 -08002947 vht_freq = *freq;
2948
Sunil Ravi036cec52023-03-29 11:35:17 -07002949 chwidth = CONF_OPER_CHWIDTH_USE_HT;
2950 seg0 = freq->channel + 2 * freq->sec_channel_offset;
2951 seg1 = 0;
2952 if (freq->sec_channel_offset == 0) {
2953 seg0 = 0;
2954 /* Don't try 80 MHz if 40 MHz failed, except in 6 GHz */
2955 if (freq->ht_enabled && !is_6ghz)
2956 goto skip_80mhz;
2957 }
2958 if (ssid->max_oper_chwidth == CONF_OPER_CHWIDTH_USE_HT)
2959 goto skip_80mhz;
Hai Shalomc3565922019-10-28 11:58:20 -07002960
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002961 /* setup center_freq1, bandwidth */
Hai Shalomc1a21442022-02-04 13:43:00 -08002962 for (j = 0; j < ARRAY_SIZE(bw80); j++) {
2963 if (freq->freq >= bw80[j] &&
2964 freq->freq < bw80[j] + 80)
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002965 break;
2966 }
2967
Hai Shalomc1a21442022-02-04 13:43:00 -08002968 if (j == ARRAY_SIZE(bw80) ||
2969 ieee80211_freq_to_chan(bw80[j], &channel) == NUM_HOSTAPD_MODES)
Sunil Ravi036cec52023-03-29 11:35:17 -07002970 goto skip_80mhz;
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002971
Sunil Ravi036cec52023-03-29 11:35:17 -07002972 /* Use 40 MHz if channel not usable */
Hai Shalomc1a21442022-02-04 13:43:00 -08002973 if (!ibss_mesh_is_80mhz_avail(channel, mode))
Sunil Ravi036cec52023-03-29 11:35:17 -07002974 goto skip_80mhz;
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002975
Sunil8cd6f4d2022-06-28 18:40:46 +00002976 chwidth = CONF_OPER_CHWIDTH_80MHZ;
Hai Shalomc1a21442022-02-04 13:43:00 -08002977 seg0 = channel + 6;
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002978 seg1 = 0;
2979
Sunil Ravi036cec52023-03-29 11:35:17 -07002980 /* In 160 MHz, the initial four 20 MHz channels were validated
2981 * above. If 160 MHz is supported, check the remaining four 20 MHz
2982 * channels for the total of 160 MHz bandwidth for 6 GHz.
2983 */
Hai Shalomc1a21442022-02-04 13:43:00 -08002984 if ((mode->he_capab[ieee80211_mode].phy_cap[
2985 HE_PHYCAP_CHANNEL_WIDTH_SET_IDX] &
Sunil Ravi036cec52023-03-29 11:35:17 -07002986 HE_PHYCAP_CHANNEL_WIDTH_SET_160MHZ_IN_5G) && is_6ghz &&
2987 ibss_mesh_is_80mhz_avail(channel + 16, mode)) {
Hai Shalomc1a21442022-02-04 13:43:00 -08002988 for (j = 0; j < ARRAY_SIZE(bw160); j++) {
2989 if (freq->freq == bw160[j]) {
Sunil8cd6f4d2022-06-28 18:40:46 +00002990 chwidth = CONF_OPER_CHWIDTH_160MHZ;
Hai Shalomc1a21442022-02-04 13:43:00 -08002991 seg0 = channel + 14;
2992 break;
2993 }
2994 }
2995 }
2996
Sunil8cd6f4d2022-06-28 18:40:46 +00002997 if (ssid->max_oper_chwidth == CONF_OPER_CHWIDTH_80P80MHZ) {
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002998 /* setup center_freq2, bandwidth */
Hai Shalomc1a21442022-02-04 13:43:00 -08002999 for (k = 0; k < ARRAY_SIZE(bw80); k++) {
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08003000 /* Only accept 80 MHz segments separated by a gap */
Hai Shalomc1a21442022-02-04 13:43:00 -08003001 if (j == k || abs(bw80[j] - bw80[k]) == 80)
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08003002 continue;
Hai Shalomc1a21442022-02-04 13:43:00 -08003003
3004 if (ieee80211_freq_to_chan(bw80[k], &channel) ==
3005 NUM_HOSTAPD_MODES)
Sunil Ravi036cec52023-03-29 11:35:17 -07003006 break;
Hai Shalomc1a21442022-02-04 13:43:00 -08003007
3008 for (i = channel; i < channel + 16; i += 4) {
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08003009 struct hostapd_channel_data *chan;
3010
3011 chan = hw_get_channel_chan(mode, i, NULL);
3012 if (!chan)
3013 continue;
3014
3015 if (chan->flag & (HOSTAPD_CHAN_DISABLED |
3016 HOSTAPD_CHAN_NO_IR |
3017 HOSTAPD_CHAN_RADAR))
3018 continue;
3019
3020 /* Found a suitable second segment for 80+80 */
Sunil8cd6f4d2022-06-28 18:40:46 +00003021 chwidth = CONF_OPER_CHWIDTH_80P80MHZ;
Hai Shalomc1a21442022-02-04 13:43:00 -08003022 if (!is_6ghz)
3023 vht_caps |=
3024 VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
3025 seg1 = channel + 6;
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08003026 }
3027
Sunil8cd6f4d2022-06-28 18:40:46 +00003028 if (chwidth == CONF_OPER_CHWIDTH_80P80MHZ)
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08003029 break;
3030 }
Sunil8cd6f4d2022-06-28 18:40:46 +00003031 } else if (ssid->max_oper_chwidth == CONF_OPER_CHWIDTH_160MHZ) {
Dmitry Shmidtd5ab1b52016-06-21 12:38:41 -07003032 if (freq->freq == 5180) {
Sunil8cd6f4d2022-06-28 18:40:46 +00003033 chwidth = CONF_OPER_CHWIDTH_160MHZ;
Dmitry Shmidtd5ab1b52016-06-21 12:38:41 -07003034 vht_caps |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
3035 seg0 = 50;
3036 } else if (freq->freq == 5520) {
Sunil8cd6f4d2022-06-28 18:40:46 +00003037 chwidth = CONF_OPER_CHWIDTH_160MHZ;
Dmitry Shmidtd5ab1b52016-06-21 12:38:41 -07003038 vht_caps |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
3039 seg0 = 114;
3040 }
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08003041 }
3042
Sunil Ravi036cec52023-03-29 11:35:17 -07003043skip_80mhz:
Dmitry Shmidt7f656022015-02-25 14:36:37 -08003044 if (hostapd_set_freq_params(&vht_freq, mode->mode, freq->freq,
Hai Shalomc3565922019-10-28 11:58:20 -07003045 freq->channel, ssid->enable_edmg,
3046 ssid->edmg_channel, freq->ht_enabled,
Sunil Ravi036cec52023-03-29 11:35:17 -07003047 freq->vht_enabled, freq->he_enabled,
3048 freq->eht_enabled,
Dmitry Shmidt7f656022015-02-25 14:36:37 -08003049 freq->sec_channel_offset,
Hai Shalom81f62d82019-07-22 12:10:00 -07003050 chwidth, seg0, seg1, vht_caps,
Sunil Ravia04bd252022-05-02 22:54:18 -07003051 &mode->he_capab[ieee80211_mode],
Sunil Ravi036cec52023-03-29 11:35:17 -07003052 &mode->eht_capab[ieee80211_mode]) != 0)
3053 return false;
Dmitry Shmidt7f656022015-02-25 14:36:37 -08003054
3055 *freq = vht_freq;
3056
3057 wpa_printf(MSG_DEBUG, "IBSS: VHT setup freq cf1 %d, cf2 %d, bw %d",
3058 freq->center_freq1, freq->center_freq2, freq->bandwidth);
Sunil Ravi036cec52023-03-29 11:35:17 -07003059 return true;
3060}
3061
3062
3063void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s,
3064 const struct wpa_ssid *ssid,
3065 struct hostapd_freq_params *freq)
3066{
3067 int ieee80211_mode = wpas_mode_to_ieee80211_mode(ssid->mode);
3068 enum hostapd_hw_mode hw_mode;
3069 struct hostapd_hw_modes *mode = NULL;
3070 int i, obss_scan = 1;
3071 u8 channel;
3072 bool is_6ghz;
3073
3074 freq->freq = ssid->frequency;
3075
3076 if (ssid->mode == WPAS_MODE_IBSS && !ssid->fixed_freq) {
3077 struct wpa_bss *bss = ibss_find_existing_bss(wpa_s, ssid);
3078
3079 if (bss) {
3080 wpa_printf(MSG_DEBUG,
3081 "IBSS already found in scan results, adjust control freq: %d",
3082 bss->freq);
3083 freq->freq = bss->freq;
3084 obss_scan = 0;
3085 }
3086 }
3087
3088 hw_mode = ieee80211_freq_to_chan(freq->freq, &channel);
3089 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
3090 if (wpa_s->hw.modes[i].mode == hw_mode &&
3091 hw_mode_get_channel(&wpa_s->hw.modes[i], freq->freq,
3092 NULL) != NULL) {
3093 mode = &wpa_s->hw.modes[i];
3094 break;
3095 }
3096 }
3097
3098 if (!mode)
3099 return;
3100
3101 is_6ghz = is_6ghz_freq(freq->freq);
3102
3103 freq->ht_enabled = 0;
3104 freq->vht_enabled = 0;
3105 freq->he_enabled = 0;
3106 freq->eht_enabled = 0;
3107
3108 if (!is_6ghz)
3109 freq->ht_enabled = ibss_mesh_can_use_ht(wpa_s, ssid, mode);
3110 if (freq->ht_enabled)
3111 freq->vht_enabled = ibss_mesh_can_use_vht(wpa_s, ssid, mode);
3112 if (freq->vht_enabled || is_6ghz)
3113 freq->he_enabled = ibss_mesh_can_use_he(wpa_s, ssid, mode,
3114 ieee80211_mode);
3115 freq->channel = channel;
3116 /* Setup higher BW only for 5 GHz */
3117 if (mode->mode == HOSTAPD_MODE_IEEE80211A) {
3118 ibss_mesh_select_40mhz(wpa_s, ssid, mode, freq, obss_scan);
3119 if (!ibss_mesh_select_80_160mhz(wpa_s, ssid, mode, freq,
3120 ieee80211_mode, is_6ghz))
3121 freq->he_enabled = freq->vht_enabled = false;
3122 }
3123
3124 if (freq->he_enabled)
3125 freq->eht_enabled = ibss_mesh_can_use_eht(wpa_s, ssid, mode,
3126 ieee80211_mode);
Dmitry Shmidtff787d52015-01-12 13:01:47 -08003127}
3128
3129
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003130#ifdef CONFIG_FILS
3131static size_t wpas_add_fils_hlp_req(struct wpa_supplicant *wpa_s, u8 *ie_buf,
3132 size_t ie_buf_len)
3133{
3134 struct fils_hlp_req *req;
3135 size_t rem_len, hdr_len, hlp_len, len, ie_len = 0;
3136 const u8 *pos;
3137 u8 *buf = ie_buf;
3138
3139 dl_list_for_each(req, &wpa_s->fils_hlp_req, struct fils_hlp_req,
3140 list) {
3141 rem_len = ie_buf_len - ie_len;
3142 pos = wpabuf_head(req->pkt);
3143 hdr_len = 1 + 2 * ETH_ALEN + 6;
3144 hlp_len = wpabuf_len(req->pkt);
3145
3146 if (rem_len < 2 + hdr_len + hlp_len) {
3147 wpa_printf(MSG_ERROR,
3148 "FILS: Cannot fit HLP - rem_len=%lu to_fill=%lu",
3149 (unsigned long) rem_len,
3150 (unsigned long) (2 + hdr_len + hlp_len));
3151 break;
3152 }
3153
3154 len = (hdr_len + hlp_len) > 255 ? 255 : hdr_len + hlp_len;
3155 /* Element ID */
3156 *buf++ = WLAN_EID_EXTENSION;
3157 /* Length */
3158 *buf++ = len;
3159 /* Element ID Extension */
3160 *buf++ = WLAN_EID_EXT_FILS_HLP_CONTAINER;
3161 /* Destination MAC address */
3162 os_memcpy(buf, req->dst, ETH_ALEN);
3163 buf += ETH_ALEN;
3164 /* Source MAC address */
3165 os_memcpy(buf, wpa_s->own_addr, ETH_ALEN);
3166 buf += ETH_ALEN;
3167 /* LLC/SNAP Header */
3168 os_memcpy(buf, "\xaa\xaa\x03\x00\x00\x00", 6);
3169 buf += 6;
3170 /* HLP Packet */
3171 os_memcpy(buf, pos, len - hdr_len);
3172 buf += len - hdr_len;
3173 pos += len - hdr_len;
3174
3175 hlp_len -= len - hdr_len;
3176 ie_len += 2 + len;
3177 rem_len -= 2 + len;
3178
3179 while (hlp_len) {
3180 len = (hlp_len > 255) ? 255 : hlp_len;
3181 if (rem_len < 2 + len)
3182 break;
3183 *buf++ = WLAN_EID_FRAGMENT;
3184 *buf++ = len;
3185 os_memcpy(buf, pos, len);
3186 buf += len;
3187 pos += len;
3188
3189 hlp_len -= len;
3190 ie_len += 2 + len;
3191 rem_len -= 2 + len;
3192 }
3193 }
3194
3195 return ie_len;
3196}
Roshan Pius3a1667e2018-07-03 15:17:14 -07003197
3198
3199int wpa_is_fils_supported(struct wpa_supplicant *wpa_s)
3200{
3201 return (((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
3202 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SUPPORT_FILS)) ||
3203 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
3204 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_FILS_SK_OFFLOAD)));
3205}
3206
3207
3208int wpa_is_fils_sk_pfs_supported(struct wpa_supplicant *wpa_s)
3209{
3210#ifdef CONFIG_FILS_SK_PFS
3211 return (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
3212 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SUPPORT_FILS);
3213#else /* CONFIG_FILS_SK_PFS */
3214 return 0;
3215#endif /* CONFIG_FILS_SK_PFS */
3216}
3217
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003218#endif /* CONFIG_FILS */
3219
3220
Sunil Ravi2a14cf12023-11-21 00:54:38 +00003221bool wpa_is_non_eht_scs_traffic_desc_supported(struct wpa_bss *bss)
3222{
3223 const u8 *wfa_capa;
3224
3225 if (!bss)
3226 return false;
3227
3228 /* Get WFA capability from Beacon or Probe Response frame elements */
3229 wfa_capa = wpa_bss_get_vendor_ie(bss, WFA_CAPA_IE_VENDOR_TYPE);
3230 if (!wfa_capa)
3231 wfa_capa = wpa_bss_get_vendor_ie_beacon(
3232 bss, WFA_CAPA_IE_VENDOR_TYPE);
3233
3234 if (!wfa_capa || wfa_capa[1] < 6 || wfa_capa[6] < 1 ||
3235 !(wfa_capa[7] & WFA_CAPA_QM_NON_EHT_SCS_TRAFFIC_DESC)) {
3236 /* AP does not enable QM non EHT traffic description policy */
3237 return false;
3238 }
3239
3240 return true;
3241}
3242
3243
Hai Shalomc1a21442022-02-04 13:43:00 -08003244static int wpas_populate_wfa_capa(struct wpa_supplicant *wpa_s,
3245 struct wpa_bss *bss,
3246 u8 *wpa_ie, size_t wpa_ie_len,
3247 size_t max_wpa_ie_len)
3248{
3249 struct wpabuf *wfa_ie = NULL;
3250 u8 wfa_capa[1];
3251 size_t wfa_ie_len, buf_len;
3252
3253 os_memset(wfa_capa, 0, sizeof(wfa_capa));
3254 if (wpa_s->enable_dscp_policy_capa)
3255 wfa_capa[0] |= WFA_CAPA_QM_DSCP_POLICY;
3256
Sunil Ravi2a14cf12023-11-21 00:54:38 +00003257 if (wpa_is_non_eht_scs_traffic_desc_supported(bss))
3258 wfa_capa[0] |= WFA_CAPA_QM_NON_EHT_SCS_TRAFFIC_DESC;
3259
Hai Shalomc1a21442022-02-04 13:43:00 -08003260 if (!wfa_capa[0])
3261 return wpa_ie_len;
3262
3263 /* Wi-Fi Alliance element */
3264 buf_len = 1 + /* Element ID */
3265 1 + /* Length */
3266 3 + /* OUI */
3267 1 + /* OUI Type */
3268 1 + /* Capabilities Length */
3269 sizeof(wfa_capa); /* Capabilities */
3270 wfa_ie = wpabuf_alloc(buf_len);
3271 if (!wfa_ie)
3272 return wpa_ie_len;
3273
3274 wpabuf_put_u8(wfa_ie, WLAN_EID_VENDOR_SPECIFIC);
3275 wpabuf_put_u8(wfa_ie, buf_len - 2);
3276 wpabuf_put_be24(wfa_ie, OUI_WFA);
3277 wpabuf_put_u8(wfa_ie, WFA_CAPA_OUI_TYPE);
3278 wpabuf_put_u8(wfa_ie, sizeof(wfa_capa));
3279 wpabuf_put_data(wfa_ie, wfa_capa, sizeof(wfa_capa));
3280
3281 wfa_ie_len = wpabuf_len(wfa_ie);
3282 if (wpa_ie_len + wfa_ie_len <= max_wpa_ie_len) {
3283 wpa_hexdump_buf(MSG_MSGDUMP, "WFA Capabilities element",
3284 wfa_ie);
3285 os_memcpy(wpa_ie + wpa_ie_len, wpabuf_head(wfa_ie),
3286 wfa_ie_len);
3287 wpa_ie_len += wfa_ie_len;
3288 }
3289
3290 wpabuf_free(wfa_ie);
3291 return wpa_ie_len;
3292}
3293
3294
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003295static u8 * wpas_populate_assoc_ies(
3296 struct wpa_supplicant *wpa_s,
3297 struct wpa_bss *bss, struct wpa_ssid *ssid,
3298 struct wpa_driver_associate_params *params,
3299 enum wpa_drv_update_connect_params_mask *mask)
3300{
3301 u8 *wpa_ie;
3302 size_t max_wpa_ie_len = 500;
3303 size_t wpa_ie_len;
3304 int algs = WPA_AUTH_ALG_OPEN;
Hai Shalomce48b4a2018-09-05 11:41:35 -07003305#ifdef CONFIG_MBO
3306 const u8 *mbo_ie;
3307#endif
Vinita S. Maloofb3a4442020-05-19 17:43:22 +05303308#if defined(CONFIG_SAE) || defined(CONFIG_FILS)
3309 int pmksa_cached = 0;
3310#endif /* CONFIG_SAE || CONFIG_FILS */
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003311#ifdef CONFIG_FILS
3312 const u8 *realm, *username, *rrk;
3313 size_t realm_len, username_len, rrk_len;
3314 u16 next_seq_num;
3315 struct fils_hlp_req *req;
3316
3317 dl_list_for_each(req, &wpa_s->fils_hlp_req, struct fils_hlp_req,
3318 list) {
3319 max_wpa_ie_len += 3 + 2 * ETH_ALEN + 6 + wpabuf_len(req->pkt) +
3320 2 + 2 * wpabuf_len(req->pkt) / 255;
3321 }
3322#endif /* CONFIG_FILS */
3323
3324 wpa_ie = os_malloc(max_wpa_ie_len);
3325 if (!wpa_ie) {
3326 wpa_printf(MSG_ERROR,
3327 "Failed to allocate connect IE buffer for %lu bytes",
3328 (unsigned long) max_wpa_ie_len);
3329 return NULL;
3330 }
3331
3332 if (bss && (wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE) ||
3333 wpa_bss_get_ie(bss, WLAN_EID_RSN)) &&
3334 wpa_key_mgmt_wpa(ssid->key_mgmt)) {
3335 int try_opportunistic;
3336 const u8 *cache_id = NULL;
Sunil Ravi77d572f2023-01-17 23:58:31 +00003337 const u8 *addr = bss->bssid;
3338
Sunil Ravi036cec52023-03-29 11:35:17 -07003339 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
3340 (wpa_s->drv_flags2 & WPA_DRIVER_FLAGS2_MLO) &&
3341 !is_zero_ether_addr(bss->mld_addr))
3342 addr = bss->mld_addr;
3343
3344 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
3345 wpa_s->valid_links)
Sunil Ravi77d572f2023-01-17 23:58:31 +00003346 addr = wpa_s->ap_mld_addr;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003347
3348 try_opportunistic = (ssid->proactive_key_caching < 0 ?
3349 wpa_s->conf->okc :
3350 ssid->proactive_key_caching) &&
3351 (ssid->proto & WPA_PROTO_RSN);
3352#ifdef CONFIG_FILS
3353 if (wpa_key_mgmt_fils(ssid->key_mgmt))
3354 cache_id = wpa_bss_get_fils_cache_id(bss);
3355#endif /* CONFIG_FILS */
Sunil Ravi77d572f2023-01-17 23:58:31 +00003356 if (pmksa_cache_set_current(wpa_s->wpa, NULL, addr,
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003357 ssid, try_opportunistic,
Sunil Ravi2a14cf12023-11-21 00:54:38 +00003358 cache_id, 0, false) == 0) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003359 eapol_sm_notify_pmkid_attempt(wpa_s->eapol);
Vinita S. Maloofb3a4442020-05-19 17:43:22 +05303360#if defined(CONFIG_SAE) || defined(CONFIG_FILS)
3361 pmksa_cached = 1;
3362#endif /* CONFIG_SAE || CONFIG_FILS */
Hai Shalom5f92bc92019-04-18 11:54:11 -07003363 }
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003364 wpa_ie_len = max_wpa_ie_len;
3365 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
Sunil Ravi77d572f2023-01-17 23:58:31 +00003366 wpa_ie, &wpa_ie_len, false)) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003367 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
3368 "key management and encryption suites");
3369 os_free(wpa_ie);
3370 return NULL;
3371 }
Hai Shalom74f70d42019-02-11 14:42:39 -08003372#ifdef CONFIG_HS20
3373 } else if (bss && wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE) &&
3374 (ssid->key_mgmt & WPA_KEY_MGMT_OSEN)) {
3375 /* No PMKSA caching, but otherwise similar to RSN/WPA */
3376 wpa_ie_len = max_wpa_ie_len;
3377 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
Sunil Ravi77d572f2023-01-17 23:58:31 +00003378 wpa_ie, &wpa_ie_len, false)) {
Hai Shalom74f70d42019-02-11 14:42:39 -08003379 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
3380 "key management and encryption suites");
3381 os_free(wpa_ie);
3382 return NULL;
3383 }
3384#endif /* CONFIG_HS20 */
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003385 } else if ((ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) && bss &&
3386 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt)) {
3387 /*
3388 * Both WPA and non-WPA IEEE 802.1X enabled in configuration -
3389 * use non-WPA since the scan results did not indicate that the
3390 * AP is using WPA or WPA2.
3391 */
3392 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
3393 wpa_ie_len = 0;
3394 wpa_s->wpa_proto = 0;
3395 } else if (wpa_key_mgmt_wpa_any(ssid->key_mgmt)) {
3396 wpa_ie_len = max_wpa_ie_len;
3397 if (wpa_supplicant_set_suites(wpa_s, NULL, ssid,
Sunil Ravi77d572f2023-01-17 23:58:31 +00003398 wpa_ie, &wpa_ie_len, false)) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003399 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
3400 "key management and encryption suites (no "
3401 "scan results)");
3402 os_free(wpa_ie);
3403 return NULL;
3404 }
3405#ifdef CONFIG_WPS
3406 } else if (ssid->key_mgmt & WPA_KEY_MGMT_WPS) {
3407 struct wpabuf *wps_ie;
3408 wps_ie = wps_build_assoc_req_ie(wpas_wps_get_req_type(ssid));
3409 if (wps_ie && wpabuf_len(wps_ie) <= max_wpa_ie_len) {
3410 wpa_ie_len = wpabuf_len(wps_ie);
3411 os_memcpy(wpa_ie, wpabuf_head(wps_ie), wpa_ie_len);
3412 } else
3413 wpa_ie_len = 0;
3414 wpabuf_free(wps_ie);
3415 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
3416 if (!bss || (bss->caps & IEEE80211_CAP_PRIVACY))
3417 params->wps = WPS_MODE_PRIVACY;
3418 else
3419 params->wps = WPS_MODE_OPEN;
3420 wpa_s->wpa_proto = 0;
3421#endif /* CONFIG_WPS */
3422 } else {
3423 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
3424 wpa_ie_len = 0;
3425 wpa_s->wpa_proto = 0;
3426 }
3427
3428#ifdef IEEE8021X_EAPOL
3429 if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
3430 if (ssid->leap) {
3431 if (ssid->non_leap == 0)
3432 algs = WPA_AUTH_ALG_LEAP;
3433 else
3434 algs |= WPA_AUTH_ALG_LEAP;
3435 }
3436 }
3437
3438#ifdef CONFIG_FILS
3439 /* Clear FILS association */
3440 wpa_sm_set_reset_fils_completed(wpa_s->wpa, 0);
3441
3442 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_FILS_SK_OFFLOAD) &&
3443 ssid->eap.erp && wpa_key_mgmt_fils(wpa_s->key_mgmt) &&
3444 eapol_sm_get_erp_info(wpa_s->eapol, &ssid->eap, &username,
3445 &username_len, &realm, &realm_len,
Hai Shalomce48b4a2018-09-05 11:41:35 -07003446 &next_seq_num, &rrk, &rrk_len) == 0 &&
3447 (!wpa_s->last_con_fail_realm ||
3448 wpa_s->last_con_fail_realm_len != realm_len ||
3449 os_memcmp(wpa_s->last_con_fail_realm, realm, realm_len) != 0)) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003450 algs = WPA_AUTH_ALG_FILS;
3451 params->fils_erp_username = username;
3452 params->fils_erp_username_len = username_len;
3453 params->fils_erp_realm = realm;
3454 params->fils_erp_realm_len = realm_len;
3455 params->fils_erp_next_seq_num = next_seq_num;
3456 params->fils_erp_rrk = rrk;
3457 params->fils_erp_rrk_len = rrk_len;
3458
3459 if (mask)
3460 *mask |= WPA_DRV_UPDATE_FILS_ERP_INFO;
Vinita S. Maloofb3a4442020-05-19 17:43:22 +05303461 } else if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_FILS_SK_OFFLOAD) &&
3462 ssid->eap.erp && wpa_key_mgmt_fils(wpa_s->key_mgmt) &&
3463 pmksa_cached) {
3464 algs = WPA_AUTH_ALG_FILS;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003465 }
3466#endif /* CONFIG_FILS */
3467#endif /* IEEE8021X_EAPOL */
Roshan Pius3a1667e2018-07-03 15:17:14 -07003468#ifdef CONFIG_SAE
Sunil Ravi89eba102022-09-13 21:04:37 -07003469 if (wpa_key_mgmt_sae(wpa_s->key_mgmt))
Roshan Pius3a1667e2018-07-03 15:17:14 -07003470 algs = WPA_AUTH_ALG_SAE;
3471#endif /* CONFIG_SAE */
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003472
3473 wpa_dbg(wpa_s, MSG_DEBUG, "Automatic auth_alg selection: 0x%x", algs);
3474 if (ssid->auth_alg) {
3475 algs = ssid->auth_alg;
3476 wpa_dbg(wpa_s, MSG_DEBUG,
3477 "Overriding auth_alg selection: 0x%x", algs);
3478 }
3479
Hai Shalom5f92bc92019-04-18 11:54:11 -07003480#ifdef CONFIG_SAE
Vinita S. Maloofb3a4442020-05-19 17:43:22 +05303481 if (pmksa_cached && algs == WPA_AUTH_ALG_SAE) {
Hai Shalom5f92bc92019-04-18 11:54:11 -07003482 wpa_dbg(wpa_s, MSG_DEBUG,
3483 "SAE: Use WPA_AUTH_ALG_OPEN for PMKSA caching attempt");
3484 algs = WPA_AUTH_ALG_OPEN;
3485 }
3486#endif /* CONFIG_SAE */
3487
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003488#ifdef CONFIG_P2P
3489 if (wpa_s->global->p2p) {
3490 u8 *pos;
3491 size_t len;
3492 int res;
3493 pos = wpa_ie + wpa_ie_len;
3494 len = max_wpa_ie_len - wpa_ie_len;
3495 res = wpas_p2p_assoc_req_ie(wpa_s, bss, pos, len,
3496 ssid->p2p_group);
3497 if (res >= 0)
3498 wpa_ie_len += res;
3499 }
3500
3501 wpa_s->cross_connect_disallowed = 0;
3502 if (bss) {
3503 struct wpabuf *p2p;
3504 p2p = wpa_bss_get_vendor_ie_multi(bss, P2P_IE_VENDOR_TYPE);
3505 if (p2p) {
3506 wpa_s->cross_connect_disallowed =
3507 p2p_get_cross_connect_disallowed(p2p);
3508 wpabuf_free(p2p);
3509 wpa_dbg(wpa_s, MSG_DEBUG, "P2P: WLAN AP %s cross "
3510 "connection",
3511 wpa_s->cross_connect_disallowed ?
3512 "disallows" : "allows");
3513 }
3514 }
3515
3516 os_memset(wpa_s->p2p_ip_addr_info, 0, sizeof(wpa_s->p2p_ip_addr_info));
3517#endif /* CONFIG_P2P */
3518
3519 if (bss) {
Hai Shalomfdcde762020-04-02 11:19:20 -07003520 wpa_ie_len += wpas_supp_op_class_ie(wpa_s, ssid, bss,
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003521 wpa_ie + wpa_ie_len,
3522 max_wpa_ie_len -
3523 wpa_ie_len);
3524 }
3525
3526 /*
3527 * Workaround: Add Extended Capabilities element only if the AP
3528 * included this element in Beacon/Probe Response frames. Some older
3529 * APs seem to have interoperability issues if this element is
3530 * included, so while the standard may require us to include the
3531 * element in all cases, it is justifiable to skip it to avoid
3532 * interoperability issues.
3533 */
3534 if (ssid->p2p_group)
3535 wpa_drv_get_ext_capa(wpa_s, WPA_IF_P2P_CLIENT);
3536 else
3537 wpa_drv_get_ext_capa(wpa_s, WPA_IF_STATION);
3538
3539 if (!bss || wpa_bss_get_ie(bss, WLAN_EID_EXT_CAPAB)) {
3540 u8 ext_capab[18];
3541 int ext_capab_len;
3542 ext_capab_len = wpas_build_ext_capab(wpa_s, ext_capab,
Sunil Ravi2a14cf12023-11-21 00:54:38 +00003543 sizeof(ext_capab), bss);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003544 if (ext_capab_len > 0 &&
3545 wpa_ie_len + ext_capab_len <= max_wpa_ie_len) {
3546 u8 *pos = wpa_ie;
3547 if (wpa_ie_len > 0 && pos[0] == WLAN_EID_RSN)
3548 pos += 2 + pos[1];
3549 os_memmove(pos + ext_capab_len, pos,
3550 wpa_ie_len - (pos - wpa_ie));
3551 wpa_ie_len += ext_capab_len;
3552 os_memcpy(pos, ext_capab, ext_capab_len);
3553 }
3554 }
3555
3556#ifdef CONFIG_HS20
Hai Shalomcded4e22022-01-28 15:29:52 -08003557 if (is_hs20_network(wpa_s, ssid, bss)
3558#ifndef ANDROID /* Android does not use the native HS 2.0 config */
3559 && is_hs20_config(wpa_s)
3560#endif /* ANDROID */
3561 ) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003562 struct wpabuf *hs20;
3563
Roshan Pius3a1667e2018-07-03 15:17:14 -07003564 hs20 = wpabuf_alloc(20 + MAX_ROAMING_CONS_OI_LEN);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003565 if (hs20) {
3566 int pps_mo_id = hs20_get_pps_mo_id(wpa_s, ssid);
3567 size_t len;
3568
Hai Shalom74f70d42019-02-11 14:42:39 -08003569 wpas_hs20_add_indication(hs20, pps_mo_id,
3570 get_hs20_version(bss));
Roshan Pius3a1667e2018-07-03 15:17:14 -07003571 wpas_hs20_add_roam_cons_sel(hs20, ssid);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003572 len = max_wpa_ie_len - wpa_ie_len;
3573 if (wpabuf_len(hs20) <= len) {
3574 os_memcpy(wpa_ie + wpa_ie_len,
3575 wpabuf_head(hs20), wpabuf_len(hs20));
3576 wpa_ie_len += wpabuf_len(hs20);
3577 }
3578 wpabuf_free(hs20);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003579 }
3580 }
Hai Shalom2cbbcd12021-03-08 18:33:38 -08003581 hs20_configure_frame_filters(wpa_s);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003582#endif /* CONFIG_HS20 */
3583
3584 if (wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ]) {
3585 struct wpabuf *buf = wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ];
3586 size_t len;
3587
3588 len = max_wpa_ie_len - wpa_ie_len;
3589 if (wpabuf_len(buf) <= len) {
3590 os_memcpy(wpa_ie + wpa_ie_len,
3591 wpabuf_head(buf), wpabuf_len(buf));
3592 wpa_ie_len += wpabuf_len(buf);
3593 }
3594 }
3595
3596#ifdef CONFIG_FST
3597 if (wpa_s->fst_ies) {
3598 int fst_ies_len = wpabuf_len(wpa_s->fst_ies);
3599
3600 if (wpa_ie_len + fst_ies_len <= max_wpa_ie_len) {
3601 os_memcpy(wpa_ie + wpa_ie_len,
3602 wpabuf_head(wpa_s->fst_ies), fst_ies_len);
3603 wpa_ie_len += fst_ies_len;
3604 }
3605 }
3606#endif /* CONFIG_FST */
3607
3608#ifdef CONFIG_MBO
Hai Shalomce48b4a2018-09-05 11:41:35 -07003609 mbo_ie = bss ? wpa_bss_get_vendor_ie(bss, MBO_IE_VENDOR_TYPE) : NULL;
Hai Shalomc3565922019-10-28 11:58:20 -07003610 if (!wpa_s->disable_mbo_oce && mbo_ie) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003611 int len;
3612
3613 len = wpas_mbo_ie(wpa_s, wpa_ie + wpa_ie_len,
Hai Shalomce48b4a2018-09-05 11:41:35 -07003614 max_wpa_ie_len - wpa_ie_len,
3615 !!mbo_attr_from_mbo_ie(mbo_ie,
3616 OCE_ATTR_ID_CAPA_IND));
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003617 if (len >= 0)
3618 wpa_ie_len += len;
3619 }
3620#endif /* CONFIG_MBO */
3621
3622#ifdef CONFIG_FILS
3623 if (algs == WPA_AUTH_ALG_FILS) {
3624 size_t len;
3625
3626 len = wpas_add_fils_hlp_req(wpa_s, wpa_ie + wpa_ie_len,
3627 max_wpa_ie_len - wpa_ie_len);
3628 wpa_ie_len += len;
3629 }
3630#endif /* CONFIG_FILS */
3631
3632#ifdef CONFIG_OWE
Roshan Pius3a1667e2018-07-03 15:17:14 -07003633#ifdef CONFIG_TESTING_OPTIONS
3634 if (get_ie_ext(wpa_ie, wpa_ie_len, WLAN_EID_EXT_OWE_DH_PARAM)) {
3635 wpa_printf(MSG_INFO, "TESTING: Override OWE DH element");
3636 } else
3637#endif /* CONFIG_TESTING_OPTIONS */
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003638 if (algs == WPA_AUTH_ALG_OPEN &&
Sunil Ravi2a14cf12023-11-21 00:54:38 +00003639 ssid->key_mgmt == WPA_KEY_MGMT_OWE &&
3640 !(wpa_s->drv_flags2 & WPA_DRIVER_FLAGS2_OWE_OFFLOAD_STA)) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003641 struct wpabuf *owe_ie;
Roshan Pius3a1667e2018-07-03 15:17:14 -07003642 u16 group;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003643
Roshan Pius3a1667e2018-07-03 15:17:14 -07003644 if (ssid->owe_group) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003645 group = ssid->owe_group;
Hai Shalom74f70d42019-02-11 14:42:39 -08003646 } else if (wpa_s->assoc_status_code ==
3647 WLAN_STATUS_FINITE_CYCLIC_GROUP_NOT_SUPPORTED) {
Roshan Pius3a1667e2018-07-03 15:17:14 -07003648 if (wpa_s->last_owe_group == 19)
3649 group = 20;
3650 else if (wpa_s->last_owe_group == 20)
3651 group = 21;
3652 else
3653 group = OWE_DH_GROUP;
Hai Shalom74f70d42019-02-11 14:42:39 -08003654 } else {
3655 group = OWE_DH_GROUP;
Roshan Pius3a1667e2018-07-03 15:17:14 -07003656 }
Hai Shalom74f70d42019-02-11 14:42:39 -08003657
Roshan Pius3a1667e2018-07-03 15:17:14 -07003658 wpa_s->last_owe_group = group;
3659 wpa_printf(MSG_DEBUG, "OWE: Try to use group %u", group);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003660 owe_ie = owe_build_assoc_req(wpa_s->wpa, group);
3661 if (owe_ie &&
3662 wpabuf_len(owe_ie) <= max_wpa_ie_len - wpa_ie_len) {
3663 os_memcpy(wpa_ie + wpa_ie_len,
3664 wpabuf_head(owe_ie), wpabuf_len(owe_ie));
3665 wpa_ie_len += wpabuf_len(owe_ie);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003666 }
Hai Shalom021b0b52019-04-10 11:17:58 -07003667 wpabuf_free(owe_ie);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003668 }
3669#endif /* CONFIG_OWE */
3670
Hai Shalom021b0b52019-04-10 11:17:58 -07003671#ifdef CONFIG_DPP2
Hai Shalom4fbc08f2020-05-18 12:37:00 -07003672 if (DPP_VERSION > 1 &&
3673 wpa_sm_get_key_mgmt(wpa_s->wpa) == WPA_KEY_MGMT_DPP &&
Hai Shalomfdcde762020-04-02 11:19:20 -07003674 ssid->dpp_netaccesskey &&
3675 ssid->dpp_pfs != 2 && !ssid->dpp_pfs_fallback) {
Hai Shalom4fbc08f2020-05-18 12:37:00 -07003676 struct rsn_pmksa_cache_entry *pmksa;
3677
3678 pmksa = pmksa_cache_get_current(wpa_s->wpa);
3679 if (!pmksa || !pmksa->dpp_pfs)
3680 goto pfs_fail;
3681
Hai Shalom021b0b52019-04-10 11:17:58 -07003682 dpp_pfs_free(wpa_s->dpp_pfs);
3683 wpa_s->dpp_pfs = dpp_pfs_init(ssid->dpp_netaccesskey,
3684 ssid->dpp_netaccesskey_len);
3685 if (!wpa_s->dpp_pfs) {
3686 wpa_printf(MSG_DEBUG, "DPP: Could not initialize PFS");
3687 /* Try to continue without PFS */
3688 goto pfs_fail;
3689 }
3690 if (wpabuf_len(wpa_s->dpp_pfs->ie) <=
3691 max_wpa_ie_len - wpa_ie_len) {
3692 os_memcpy(wpa_ie + wpa_ie_len,
3693 wpabuf_head(wpa_s->dpp_pfs->ie),
3694 wpabuf_len(wpa_s->dpp_pfs->ie));
3695 wpa_ie_len += wpabuf_len(wpa_s->dpp_pfs->ie);
3696 }
3697 }
3698pfs_fail:
3699#endif /* CONFIG_DPP2 */
3700
Roshan Pius3a1667e2018-07-03 15:17:14 -07003701#ifdef CONFIG_IEEE80211R
3702 /*
3703 * Add MDIE under these conditions: the network profile allows FT,
3704 * the AP supports FT, and the mobility domain ID matches.
3705 */
3706 if (bss && wpa_key_mgmt_ft(wpa_sm_get_key_mgmt(wpa_s->wpa))) {
3707 const u8 *mdie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
3708
3709 if (mdie && mdie[1] >= MOBILITY_DOMAIN_ID_LEN) {
3710 size_t len = 0;
3711 const u8 *md = mdie + 2;
3712 const u8 *wpa_md = wpa_sm_get_ft_md(wpa_s->wpa);
3713
3714 if (os_memcmp(md, wpa_md,
3715 MOBILITY_DOMAIN_ID_LEN) == 0) {
3716 /* Add mobility domain IE */
3717 len = wpa_ft_add_mdie(
3718 wpa_s->wpa, wpa_ie + wpa_ie_len,
3719 max_wpa_ie_len - wpa_ie_len, mdie);
3720 wpa_ie_len += len;
3721 }
3722#ifdef CONFIG_SME
3723 if (len > 0 && wpa_s->sme.ft_used &&
Sunil Ravi77d572f2023-01-17 23:58:31 +00003724 wpa_sm_has_ft_keys(wpa_s->wpa, md)) {
Roshan Pius3a1667e2018-07-03 15:17:14 -07003725 wpa_dbg(wpa_s, MSG_DEBUG,
3726 "SME: Trying to use FT over-the-air");
3727 algs |= WPA_AUTH_ALG_FT;
3728 }
3729#endif /* CONFIG_SME */
3730 }
3731 }
3732#endif /* CONFIG_IEEE80211R */
3733
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -08003734#ifdef CONFIG_TESTING_OPTIONS
3735 if (wpa_s->rsnxe_override_assoc &&
3736 wpabuf_len(wpa_s->rsnxe_override_assoc) <=
3737 max_wpa_ie_len - wpa_ie_len) {
3738 wpa_printf(MSG_DEBUG, "TESTING: RSNXE AssocReq override");
3739 os_memcpy(wpa_ie + wpa_ie_len,
3740 wpabuf_head(wpa_s->rsnxe_override_assoc),
3741 wpabuf_len(wpa_s->rsnxe_override_assoc));
3742 wpa_ie_len += wpabuf_len(wpa_s->rsnxe_override_assoc);
3743 } else
3744#endif /* CONFIG_TESTING_OPTIONS */
Hai Shalomc3565922019-10-28 11:58:20 -07003745 if (wpa_s->rsnxe_len > 0 &&
3746 wpa_s->rsnxe_len <= max_wpa_ie_len - wpa_ie_len) {
3747 os_memcpy(wpa_ie + wpa_ie_len, wpa_s->rsnxe, wpa_s->rsnxe_len);
3748 wpa_ie_len += wpa_s->rsnxe_len;
3749 }
3750
Hai Shalomc1a21442022-02-04 13:43:00 -08003751#ifdef CONFIG_TESTING_OPTIONS
3752 if (wpa_s->disable_mscs_support)
3753 goto mscs_end;
3754#endif /* CONFIG_TESTING_OPTIONS */
Hai Shalom60840252021-02-19 19:02:11 -08003755 if (wpa_bss_ext_capab(bss, WLAN_EXT_CAPAB_MSCS) &&
3756 wpa_s->robust_av.valid_config) {
Hai Shalom899fcc72020-10-19 14:38:18 -07003757 struct wpabuf *mscs_ie;
3758 size_t mscs_ie_len, buf_len;
3759
Hai Shalom899fcc72020-10-19 14:38:18 -07003760 buf_len = 3 + /* MSCS descriptor IE header */
3761 1 + /* Request type */
3762 2 + /* User priority control */
3763 4 + /* Stream timeout */
3764 3 + /* TCLAS Mask IE header */
3765 wpa_s->robust_av.frame_classifier_len;
3766 mscs_ie = wpabuf_alloc(buf_len);
3767 if (!mscs_ie) {
3768 wpa_printf(MSG_INFO,
3769 "MSCS: Failed to allocate MSCS IE");
Hai Shalomc1a21442022-02-04 13:43:00 -08003770 goto mscs_end;
Hai Shalom899fcc72020-10-19 14:38:18 -07003771 }
3772
3773 wpas_populate_mscs_descriptor_ie(&wpa_s->robust_av, mscs_ie);
3774 if ((wpa_ie_len + wpabuf_len(mscs_ie)) <= max_wpa_ie_len) {
3775 wpa_hexdump_buf(MSG_MSGDUMP, "MSCS IE", mscs_ie);
3776 mscs_ie_len = wpabuf_len(mscs_ie);
3777 os_memcpy(wpa_ie + wpa_ie_len, wpabuf_head(mscs_ie),
3778 mscs_ie_len);
3779 wpa_ie_len += mscs_ie_len;
3780 }
3781
3782 wpabuf_free(mscs_ie);
3783 }
Hai Shalomc1a21442022-02-04 13:43:00 -08003784mscs_end:
3785
3786 wpa_ie_len = wpas_populate_wfa_capa(wpa_s, bss, wpa_ie, wpa_ie_len,
3787 max_wpa_ie_len);
Hai Shalom899fcc72020-10-19 14:38:18 -07003788
Hai Shalom74f70d42019-02-11 14:42:39 -08003789 if (ssid->multi_ap_backhaul_sta) {
3790 size_t multi_ap_ie_len;
3791
3792 multi_ap_ie_len = add_multi_ap_ie(wpa_ie + wpa_ie_len,
3793 max_wpa_ie_len - wpa_ie_len,
3794 MULTI_AP_BACKHAUL_STA);
3795 if (multi_ap_ie_len == 0) {
3796 wpa_printf(MSG_ERROR,
3797 "Multi-AP: Failed to build Multi-AP IE");
3798 os_free(wpa_ie);
3799 return NULL;
3800 }
3801 wpa_ie_len += multi_ap_ie_len;
3802 }
3803
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003804 params->wpa_ie = wpa_ie;
3805 params->wpa_ie_len = wpa_ie_len;
3806 params->auth_alg = algs;
3807 if (mask)
3808 *mask |= WPA_DRV_UPDATE_ASSOC_IES | WPA_DRV_UPDATE_AUTH_TYPE;
3809
3810 return wpa_ie;
3811}
3812
3813
Hai Shalomc3565922019-10-28 11:58:20 -07003814#ifdef CONFIG_OWE
3815static void wpas_update_owe_connect_params(struct wpa_supplicant *wpa_s)
3816{
3817 struct wpa_driver_associate_params params;
3818 u8 *wpa_ie;
3819
3820 os_memset(&params, 0, sizeof(params));
3821 wpa_ie = wpas_populate_assoc_ies(wpa_s, wpa_s->current_bss,
3822 wpa_s->current_ssid, &params, NULL);
3823 if (!wpa_ie)
3824 return;
3825
3826 wpa_drv_update_connect_params(wpa_s, &params, WPA_DRV_UPDATE_ASSOC_IES);
3827 os_free(wpa_ie);
3828}
3829#endif /* CONFIG_OWE */
3830
3831
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003832#if defined(CONFIG_FILS) && defined(IEEE8021X_EAPOL)
3833static void wpas_update_fils_connect_params(struct wpa_supplicant *wpa_s)
3834{
3835 struct wpa_driver_associate_params params;
3836 enum wpa_drv_update_connect_params_mask mask = 0;
3837 u8 *wpa_ie;
3838
3839 if (wpa_s->auth_alg != WPA_AUTH_ALG_OPEN)
3840 return; /* nothing to do */
3841
3842 os_memset(&params, 0, sizeof(params));
3843 wpa_ie = wpas_populate_assoc_ies(wpa_s, wpa_s->current_bss,
3844 wpa_s->current_ssid, &params, &mask);
3845 if (!wpa_ie)
3846 return;
3847
Hai Shalomc1a21442022-02-04 13:43:00 -08003848 if (params.auth_alg == WPA_AUTH_ALG_FILS) {
3849 wpa_s->auth_alg = params.auth_alg;
3850 wpa_drv_update_connect_params(wpa_s, &params, mask);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003851 }
3852
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07003853 os_free(wpa_ie);
3854}
3855#endif /* CONFIG_FILS && IEEE8021X_EAPOL */
3856
3857
Hai Shalomc3565922019-10-28 11:58:20 -07003858static u8 wpa_ie_get_edmg_oper_chans(const u8 *edmg_ie)
3859{
3860 if (!edmg_ie || edmg_ie[1] < 6)
3861 return 0;
3862 return edmg_ie[EDMG_BSS_OPERATING_CHANNELS_OFFSET];
3863}
3864
3865
3866static u8 wpa_ie_get_edmg_oper_chan_width(const u8 *edmg_ie)
3867{
3868 if (!edmg_ie || edmg_ie[1] < 6)
3869 return 0;
3870 return edmg_ie[EDMG_OPERATING_CHANNEL_WIDTH_OFFSET];
3871}
3872
3873
3874/* Returns the intersection of two EDMG configurations.
3875 * Note: The current implementation is limited to CB2 only (CB1 included),
3876 * i.e., the implementation supports up to 2 contiguous channels.
3877 * For supporting non-contiguous (aggregated) channels and for supporting
3878 * CB3 and above, this function will need to be extended.
3879 */
3880static struct ieee80211_edmg_config
3881get_edmg_intersection(struct ieee80211_edmg_config a,
3882 struct ieee80211_edmg_config b,
3883 u8 primary_channel)
3884{
3885 struct ieee80211_edmg_config result;
3886 int i, contiguous = 0;
3887 int max_contiguous = 0;
3888
3889 result.channels = b.channels & a.channels;
3890 if (!result.channels) {
3891 wpa_printf(MSG_DEBUG,
3892 "EDMG not possible: cannot intersect channels 0x%x and 0x%x",
3893 a.channels, b.channels);
3894 goto fail;
3895 }
3896
3897 if (!(result.channels & BIT(primary_channel - 1))) {
3898 wpa_printf(MSG_DEBUG,
3899 "EDMG not possible: the primary channel %d is not one of the intersected channels 0x%x",
3900 primary_channel, result.channels);
3901 goto fail;
3902 }
3903
3904 /* Find max contiguous channels */
3905 for (i = 0; i < 6; i++) {
3906 if (result.channels & BIT(i))
3907 contiguous++;
3908 else
3909 contiguous = 0;
3910
3911 if (contiguous > max_contiguous)
3912 max_contiguous = contiguous;
3913 }
3914
3915 /* Assuming AP and STA supports ONLY contiguous channels,
3916 * bw configuration can have value between 4-7.
3917 */
3918 if ((b.bw_config < a.bw_config))
3919 result.bw_config = b.bw_config;
3920 else
3921 result.bw_config = a.bw_config;
3922
3923 if ((max_contiguous >= 2 && result.bw_config < EDMG_BW_CONFIG_5) ||
3924 (max_contiguous >= 1 && result.bw_config < EDMG_BW_CONFIG_4)) {
3925 wpa_printf(MSG_DEBUG,
3926 "EDMG not possible: not enough contiguous channels %d for supporting CB1 or CB2",
3927 max_contiguous);
3928 goto fail;
3929 }
3930
3931 return result;
3932
3933fail:
3934 result.channels = 0;
3935 result.bw_config = 0;
3936 return result;
3937}
3938
3939
3940static struct ieee80211_edmg_config
3941get_supported_edmg(struct wpa_supplicant *wpa_s,
3942 struct hostapd_freq_params *freq,
3943 struct ieee80211_edmg_config request_edmg)
3944{
3945 enum hostapd_hw_mode hw_mode;
3946 struct hostapd_hw_modes *mode = NULL;
3947 u8 primary_channel;
3948
3949 if (!wpa_s->hw.modes)
3950 goto fail;
3951
3952 hw_mode = ieee80211_freq_to_chan(freq->freq, &primary_channel);
3953 if (hw_mode == NUM_HOSTAPD_MODES)
3954 goto fail;
3955
Hai Shalom60840252021-02-19 19:02:11 -08003956 mode = get_mode(wpa_s->hw.modes, wpa_s->hw.num_modes, hw_mode, false);
Hai Shalomc3565922019-10-28 11:58:20 -07003957 if (!mode)
3958 goto fail;
3959
3960 return get_edmg_intersection(mode->edmg, request_edmg, primary_channel);
3961
3962fail:
3963 request_edmg.channels = 0;
3964 request_edmg.bw_config = 0;
3965 return request_edmg;
3966}
3967
3968
Hai Shalom021b0b52019-04-10 11:17:58 -07003969#ifdef CONFIG_MBO
3970void wpas_update_mbo_connect_params(struct wpa_supplicant *wpa_s)
3971{
3972 struct wpa_driver_associate_params params;
3973 u8 *wpa_ie;
3974
3975 /*
3976 * Update MBO connect params only in case of change of MBO attributes
3977 * when connected, if the AP support MBO.
3978 */
3979
3980 if (wpa_s->wpa_state != WPA_COMPLETED || !wpa_s->current_ssid ||
3981 !wpa_s->current_bss ||
3982 !wpa_bss_get_vendor_ie(wpa_s->current_bss, MBO_IE_VENDOR_TYPE))
3983 return;
3984
3985 os_memset(&params, 0, sizeof(params));
3986 wpa_ie = wpas_populate_assoc_ies(wpa_s, wpa_s->current_bss,
3987 wpa_s->current_ssid, &params, NULL);
3988 if (!wpa_ie)
3989 return;
3990
3991 wpa_drv_update_connect_params(wpa_s, &params, WPA_DRV_UPDATE_ASSOC_IES);
3992 os_free(wpa_ie);
3993}
3994#endif /* CONFIG_MBO */
3995
3996
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003997static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit)
3998{
3999 struct wpa_connect_work *cwork = work->ctx;
4000 struct wpa_bss *bss = cwork->bss;
4001 struct wpa_ssid *ssid = cwork->ssid;
4002 struct wpa_supplicant *wpa_s = work->wpa_s;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004003 u8 *wpa_ie;
Hai Shalomc3565922019-10-28 11:58:20 -07004004 const u8 *edmg_ie_oper;
Hai Shalomfdcde762020-04-02 11:19:20 -07004005 int use_crypt, ret, bssid_changed;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004006 unsigned int cipher_pairwise, cipher_group, cipher_group_mgmt;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004007 struct wpa_driver_associate_params params;
Sunil Ravi77d572f2023-01-17 23:58:31 +00004008 u8 psk[PMK_LEN];
Hai Shalomfdcde762020-04-02 11:19:20 -07004009#if defined(CONFIG_WEP) || defined(IEEE8021X_EAPOL)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004010 int wep_keys_set = 0;
Hai Shalomfdcde762020-04-02 11:19:20 -07004011#endif /* CONFIG_WEP || IEEE8021X_EAPOL */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004012 int assoc_failed = 0;
4013 struct wpa_ssid *old_ssid;
Dmitry Shmidte4663042016-04-04 10:07:49 -07004014 u8 prev_bssid[ETH_ALEN];
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004015#ifdef CONFIG_HT_OVERRIDES
4016 struct ieee80211_ht_capabilities htcaps;
4017 struct ieee80211_ht_capabilities htcaps_mask;
4018#endif /* CONFIG_HT_OVERRIDES */
Dmitry Shmidtb36ed7c2014-03-17 10:57:26 -07004019#ifdef CONFIG_VHT_OVERRIDES
4020 struct ieee80211_vht_capabilities vhtcaps;
4021 struct ieee80211_vht_capabilities vhtcaps_mask;
4022#endif /* CONFIG_VHT_OVERRIDES */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004023
Hai Shalomc1a21442022-02-04 13:43:00 -08004024 wpa_s->roam_in_progress = false;
4025#ifdef CONFIG_WNM
4026 wpa_s->bss_trans_mgmt_in_progress = false;
4027#endif /* CONFIG_WNM */
4028
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004029 if (deinit) {
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08004030 if (work->started) {
4031 wpa_s->connect_work = NULL;
4032
4033 /* cancel possible auth. timeout */
4034 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s,
4035 NULL);
4036 }
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004037 wpas_connect_work_free(cwork);
4038 return;
4039 }
4040
4041 wpa_s->connect_work = work;
4042
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004043 if (cwork->bss_removed || !wpas_valid_bss_ssid(wpa_s, bss, ssid) ||
4044 wpas_network_disabled(wpa_s, ssid)) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004045 wpa_dbg(wpa_s, MSG_DEBUG, "BSS/SSID entry for association not valid anymore - drop connection attempt");
4046 wpas_connect_work_done(wpa_s);
4047 return;
4048 }
4049
Sunil Ravi640215c2023-06-28 23:08:09 +00004050 /*
4051 * Set the current AP's BSSID (for non-MLO connection) or MLD address
4052 * (for MLO connection) as the previous BSSID for reassociation requests
4053 * handled by SME-in-driver. If wpa_supplicant is in disconnected state,
4054 * prev_bssid will be zero as both wpa_s->valid_links and wpa_s->bssid
4055 * will be zero.
4056 */
4057 os_memcpy(prev_bssid,
4058 wpa_s->valid_links ? wpa_s->ap_mld_addr : wpa_s->bssid,
4059 ETH_ALEN);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004060 os_memset(&params, 0, sizeof(params));
4061 wpa_s->reassociate = 0;
Dmitry Shmidt344abd32014-01-14 13:17:00 -08004062 wpa_s->eap_expected_failure = 0;
Hai Shalom60840252021-02-19 19:02:11 -08004063
4064 /* Starting new association, so clear the possibly used WPA IE from the
4065 * previous association. */
4066 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
4067 wpa_sm_set_assoc_rsnxe(wpa_s->wpa, NULL, 0);
4068 wpa_s->rsnxe_len = 0;
4069 wpa_s->mscs_setup_done = false;
4070
4071 wpa_ie = wpas_populate_assoc_ies(wpa_s, bss, ssid, &params, NULL);
4072 if (!wpa_ie) {
4073 wpas_connect_work_done(wpa_s);
4074 return;
4075 }
4076
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004077 if (bss &&
4078 (!wpas_driver_bss_selection(wpa_s) || wpas_wps_searching(wpa_s))) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004079#ifdef CONFIG_IEEE80211R
4080 const u8 *ie, *md = NULL;
4081#endif /* CONFIG_IEEE80211R */
4082 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with " MACSTR
4083 " (SSID='%s' freq=%d MHz)", MAC2STR(bss->bssid),
4084 wpa_ssid_txt(bss->ssid, bss->ssid_len), bss->freq);
4085 bssid_changed = !is_zero_ether_addr(wpa_s->bssid);
4086 os_memset(wpa_s->bssid, 0, ETH_ALEN);
4087 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
4088 if (bssid_changed)
4089 wpas_notify_bssid_changed(wpa_s);
4090#ifdef CONFIG_IEEE80211R
4091 ie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
4092 if (ie && ie[1] >= MOBILITY_DOMAIN_ID_LEN)
4093 md = ie + 2;
4094 wpa_sm_set_ft_params(wpa_s->wpa, ie, ie ? 2 + ie[1] : 0);
4095 if (md) {
4096 /* Prepare for the next transition */
4097 wpa_ft_prepare_auth_request(wpa_s->wpa, ie);
4098 }
4099#endif /* CONFIG_IEEE80211R */
4100#ifdef CONFIG_WPS
4101 } else if ((ssid->ssid == NULL || ssid->ssid_len == 0) &&
4102 wpa_s->conf->ap_scan == 2 &&
4103 (ssid->key_mgmt & WPA_KEY_MGMT_WPS)) {
4104 /* Use ap_scan==1 style network selection to find the network
4105 */
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08004106 wpas_connect_work_done(wpa_s);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004107 wpa_s->scan_req = MANUAL_SCAN_REQ;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004108 wpa_s->reassociate = 1;
4109 wpa_supplicant_req_scan(wpa_s, 0, 0);
Hai Shalomc1a21442022-02-04 13:43:00 -08004110 os_free(wpa_ie);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004111 return;
4112#endif /* CONFIG_WPS */
4113 } else {
4114 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with SSID '%s'",
4115 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
Dmitry Shmidtaca489e2016-09-28 15:44:14 -07004116 if (bss)
4117 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
4118 else
4119 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004120 }
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004121 if (!wpa_s->pno)
4122 wpa_supplicant_cancel_sched_scan(wpa_s);
4123
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004124 wpa_supplicant_cancel_scan(wpa_s);
4125
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004126 wpa_clear_keys(wpa_s, bss ? bss->bssid : NULL);
4127 use_crypt = 1;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004128 cipher_pairwise = wpa_s->pairwise_cipher;
4129 cipher_group = wpa_s->group_cipher;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004130 cipher_group_mgmt = wpa_s->mgmt_group_cipher;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004131 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
4132 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
4133 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE)
4134 use_crypt = 0;
Hai Shalomfdcde762020-04-02 11:19:20 -07004135#ifdef CONFIG_WEP
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004136 if (wpa_set_wep_keys(wpa_s, ssid)) {
4137 use_crypt = 1;
4138 wep_keys_set = 1;
4139 }
Hai Shalomfdcde762020-04-02 11:19:20 -07004140#endif /* CONFIG_WEP */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004141 }
4142 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS)
4143 use_crypt = 0;
4144
4145#ifdef IEEE8021X_EAPOL
4146 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
4147 if ((ssid->eapol_flags &
4148 (EAPOL_FLAG_REQUIRE_KEY_UNICAST |
4149 EAPOL_FLAG_REQUIRE_KEY_BROADCAST)) == 0 &&
4150 !wep_keys_set) {
4151 use_crypt = 0;
4152 } else {
4153 /* Assume that dynamic WEP-104 keys will be used and
4154 * set cipher suites in order for drivers to expect
4155 * encryption. */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004156 cipher_pairwise = cipher_group = WPA_CIPHER_WEP104;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004157 }
4158 }
4159#endif /* IEEE8021X_EAPOL */
4160
4161 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
4162 /* Set the key before (and later after) association */
4163 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
4164 }
4165
Sunil8cd6f4d2022-06-28 18:40:46 +00004166 /* Set current_ssid before changing state to ASSOCIATING, so that the
4167 * selected SSID is available to wpas_notify_state_changed(). */
4168 old_ssid = wpa_s->current_ssid;
4169 wpa_s->current_ssid = ssid;
4170
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004171 wpa_supplicant_set_state(wpa_s, WPA_ASSOCIATING);
4172 if (bss) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004173 params.ssid = bss->ssid;
4174 params.ssid_len = bss->ssid_len;
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08004175 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set ||
4176 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
Dmitry Shmidt04949592012-07-19 12:16:46 -07004177 wpa_printf(MSG_DEBUG, "Limit connection to BSSID "
4178 MACSTR " freq=%u MHz based on scan results "
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08004179 "(bssid_set=%d wps=%d)",
Dmitry Shmidt04949592012-07-19 12:16:46 -07004180 MAC2STR(bss->bssid), bss->freq,
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08004181 ssid->bssid_set,
4182 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004183 params.bssid = bss->bssid;
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07004184 params.freq.freq = bss->freq;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004185 }
Dmitry Shmidt96be6222014-02-13 10:16:51 -08004186 params.bssid_hint = bss->bssid;
4187 params.freq_hint = bss->freq;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08004188 params.pbss = bss_is_pbss(bss);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004189 } else {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004190 if (ssid->bssid_hint_set)
4191 params.bssid_hint = ssid->bssid_hint;
4192
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004193 params.ssid = ssid->ssid;
4194 params.ssid_len = ssid->ssid_len;
Dmitry Shmidt849734c2016-05-27 09:59:01 -07004195 params.pbss = (ssid->pbss != 2) ? ssid->pbss : 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004196 }
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08004197
4198 if (ssid->mode == WPAS_MODE_IBSS && ssid->bssid_set &&
4199 wpa_s->conf->ap_scan == 2) {
4200 params.bssid = ssid->bssid;
4201 params.fixed_bssid = 1;
4202 }
4203
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004204 /* Initial frequency for IBSS/mesh */
4205 if ((ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) &&
Dmitry Shmidtff787d52015-01-12 13:01:47 -08004206 ssid->frequency > 0 && params.freq.freq == 0)
4207 ibss_mesh_setup_freq(wpa_s, ssid, &params.freq);
Dmitry Shmidt2ac5f602014-03-07 10:08:21 -08004208
4209 if (ssid->mode == WPAS_MODE_IBSS) {
Dmitry Shmidt7f656022015-02-25 14:36:37 -08004210 params.fixed_freq = ssid->fixed_freq;
Dmitry Shmidt2ac5f602014-03-07 10:08:21 -08004211 if (ssid->beacon_int)
4212 params.beacon_int = ssid->beacon_int;
4213 else
4214 params.beacon_int = wpa_s->conf->beacon_int;
4215 }
4216
Hai Shalomc3565922019-10-28 11:58:20 -07004217 if (bss && ssid->enable_edmg)
Hai Shalom60840252021-02-19 19:02:11 -08004218 edmg_ie_oper = wpa_bss_get_ie_ext(bss,
4219 WLAN_EID_EXT_EDMG_OPERATION);
Hai Shalomc3565922019-10-28 11:58:20 -07004220 else
4221 edmg_ie_oper = NULL;
4222
4223 if (edmg_ie_oper) {
4224 params.freq.edmg.channels =
4225 wpa_ie_get_edmg_oper_chans(edmg_ie_oper);
4226 params.freq.edmg.bw_config =
4227 wpa_ie_get_edmg_oper_chan_width(edmg_ie_oper);
4228 wpa_printf(MSG_DEBUG,
4229 "AP supports EDMG channels 0x%x, bw_config %d",
4230 params.freq.edmg.channels,
4231 params.freq.edmg.bw_config);
4232
4233 /* User may ask for specific EDMG channel for EDMG connection
4234 * (must be supported by AP)
4235 */
4236 if (ssid->edmg_channel) {
4237 struct ieee80211_edmg_config configured_edmg;
4238 enum hostapd_hw_mode hw_mode;
4239 u8 primary_channel;
4240
4241 hw_mode = ieee80211_freq_to_chan(bss->freq,
4242 &primary_channel);
4243 if (hw_mode == NUM_HOSTAPD_MODES)
4244 goto edmg_fail;
4245
4246 hostapd_encode_edmg_chan(ssid->enable_edmg,
4247 ssid->edmg_channel,
4248 primary_channel,
4249 &configured_edmg);
4250
4251 if (ieee802_edmg_is_allowed(params.freq.edmg,
4252 configured_edmg)) {
4253 params.freq.edmg = configured_edmg;
4254 wpa_printf(MSG_DEBUG,
4255 "Use EDMG channel %d for connection",
4256 ssid->edmg_channel);
4257 } else {
4258 edmg_fail:
4259 params.freq.edmg.channels = 0;
4260 params.freq.edmg.bw_config = 0;
4261 wpa_printf(MSG_WARNING,
4262 "EDMG channel %d not supported by AP, fallback to DMG",
4263 ssid->edmg_channel);
4264 }
4265 }
4266
4267 if (params.freq.edmg.channels) {
4268 wpa_printf(MSG_DEBUG,
4269 "EDMG before: channels 0x%x, bw_config %d",
4270 params.freq.edmg.channels,
4271 params.freq.edmg.bw_config);
4272 params.freq.edmg = get_supported_edmg(wpa_s,
4273 &params.freq,
4274 params.freq.edmg);
4275 wpa_printf(MSG_DEBUG,
4276 "EDMG after: channels 0x%x, bw_config %d",
4277 params.freq.edmg.channels,
4278 params.freq.edmg.bw_config);
4279 }
4280 }
4281
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004282 params.pairwise_suite = cipher_pairwise;
4283 params.group_suite = cipher_group;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004284 params.mgmt_group_suite = cipher_group_mgmt;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004285 params.key_mgmt_suite = wpa_s->key_mgmt;
Sunil Ravi89eba102022-09-13 21:04:37 -07004286 params.allowed_key_mgmts = wpa_s->allowed_key_mgmts;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004287 params.wpa_proto = wpa_s->wpa_proto;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004288 wpa_s->auth_alg = params.auth_alg;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004289 params.mode = ssid->mode;
Dmitry Shmidt04949592012-07-19 12:16:46 -07004290 params.bg_scan_period = ssid->bg_scan_period;
Hai Shalomfdcde762020-04-02 11:19:20 -07004291#ifdef CONFIG_WEP
4292 {
4293 int i;
4294
4295 for (i = 0; i < NUM_WEP_KEYS; i++) {
4296 if (ssid->wep_key_len[i])
4297 params.wep_key[i] = ssid->wep_key[i];
4298 params.wep_key_len[i] = ssid->wep_key_len[i];
4299 }
4300 params.wep_tx_keyidx = ssid->wep_tx_keyidx;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004301 }
Hai Shalomfdcde762020-04-02 11:19:20 -07004302#endif /* CONFIG_WEP */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004303
Hai Shalom74f70d42019-02-11 14:42:39 -08004304 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE_PSK) &&
Winnie Chen4138eec2022-11-10 16:32:53 +08004305#if defined(CONFIG_DRIVER_NL80211_BRCM) || defined(CONFIG_DRIVER_NL80211_SYNA)
Sunil Ravi89eba102022-09-13 21:04:37 -07004306 ((params.key_mgmt_suite & WPA_KEY_MGMT_PSK) ||
4307 (params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK))) {
Vinayak Yadawad14709082022-03-17 14:25:11 +05304308#else
Sunil Ravi89eba102022-09-13 21:04:37 -07004309 (params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
4310 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK ||
4311 (params.allowed_key_mgmts &
4312 (WPA_KEY_MGMT_PSK | WPA_KEY_MGMT_FT_PSK)))) {
Winnie Chen4138eec2022-11-10 16:32:53 +08004313#endif /* CONFIG_DRIVER_NL80211_BRCM || CONFIG_DRIVER_NL80211_SYNA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004314 params.passphrase = ssid->passphrase;
Sunil Ravi77d572f2023-01-17 23:58:31 +00004315 if (wpa_supplicant_get_psk(wpa_s, bss, ssid, psk) == 0)
4316 params.psk = psk;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004317 }
4318
Hai Shalom74f70d42019-02-11 14:42:39 -08004319 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE_8021X) &&
4320 (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
4321 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
4322 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
Sunil Ravi2a14cf12023-11-21 00:54:38 +00004323 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B_192 ||
4324 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA384))
Hai Shalomc3565922019-10-28 11:58:20 -07004325 params.req_handshake_offload = 1;
Hai Shalom74f70d42019-02-11 14:42:39 -08004326
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004327 if (wpa_s->conf->key_mgmt_offload) {
4328 if (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
4329 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
Dmitry Shmidt807291d2015-01-27 13:40:23 -08004330 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
Sunil Ravi2a14cf12023-11-21 00:54:38 +00004331 params.key_mgmt_suite ==
4332 WPA_KEY_MGMT_IEEE8021X_SUITE_B_192 ||
4333 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA384)
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004334 params.req_key_mgmt_offload =
4335 ssid->proactive_key_caching < 0 ?
4336 wpa_s->conf->okc : ssid->proactive_key_caching;
4337 else
4338 params.req_key_mgmt_offload = 1;
4339
Winnie Chen4138eec2022-11-10 16:32:53 +08004340#if defined(CONFIG_DRIVER_NL80211_BRCM) || defined(CONFIG_DRIVER_NL80211_SYNA)
Sunil Ravi89eba102022-09-13 21:04:37 -07004341 if (((params.key_mgmt_suite & WPA_KEY_MGMT_PSK) ||
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004342 params.key_mgmt_suite == WPA_KEY_MGMT_PSK_SHA256 ||
4343 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK) &&
Sunil Ravi89eba102022-09-13 21:04:37 -07004344#else
4345 if ((wpa_key_mgmt_wpa_psk_no_sae(params.key_mgmt_suite) ||
4346 wpa_key_mgmt_wpa_psk_no_sae(params.allowed_key_mgmts)) &&
Winnie Chen4138eec2022-11-10 16:32:53 +08004347#endif /* CONFIG_DRIVER_NL80211_BRCM || CONFIG_DRIVER_NL80211_SYNA */
Sunil Ravi77d572f2023-01-17 23:58:31 +00004348 wpa_supplicant_get_psk(wpa_s, bss, ssid, psk) == 0)
4349 params.psk = psk;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004350 }
4351
Sunil Ravi2a14cf12023-11-21 00:54:38 +00004352 if ((wpa_s->drv_flags2 & WPA_DRIVER_FLAGS2_SAE_OFFLOAD_STA) &&
4353 wpa_key_mgmt_sae(params.key_mgmt_suite)) {
4354 params.auth_alg = WPA_AUTH_ALG_SAE;
4355 if (ssid->sae_password) {
4356 params.sae_password = ssid->sae_password;
4357 params.sae_password_id = ssid->sae_password_id;
4358 } else if (ssid->passphrase) {
4359 params.passphrase = ssid->passphrase;
4360 }
4361 }
4362
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004363 params.drop_unencrypted = use_crypt;
4364
Dmitry Shmidt807291d2015-01-27 13:40:23 -08004365 params.mgmt_frame_protection = wpas_get_ssid_pmf(wpa_s, ssid);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004366 if (params.mgmt_frame_protection != NO_MGMT_FRAME_PROTECTION && bss) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004367 const u8 *rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
4368 struct wpa_ie_data ie;
Sunil Ravi2a14cf12023-11-21 00:54:38 +00004369 if (!wpas_driver_bss_selection(wpa_s) && rsn &&
4370 wpa_parse_wpa_ie(rsn, 2 + rsn[1], &ie) == 0 &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004371 ie.capabilities &
4372 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) {
4373 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected AP supports "
4374 "MFP: require MFP");
4375 params.mgmt_frame_protection =
4376 MGMT_FRAME_PROTECTION_REQUIRED;
Hai Shalom39ba6fc2019-01-22 12:40:38 -08004377#ifdef CONFIG_OWE
4378 } else if (!rsn && (ssid->key_mgmt & WPA_KEY_MGMT_OWE) &&
4379 !ssid->owe_only) {
4380 params.mgmt_frame_protection = NO_MGMT_FRAME_PROTECTION;
4381#endif /* CONFIG_OWE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004382 }
4383 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004384
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004385 params.p2p = ssid->p2p_group;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004386
Dmitry Shmidt9c175262016-03-03 10:20:07 -08004387 if (wpa_s->p2pdev->set_sta_uapsd)
4388 params.uapsd = wpa_s->p2pdev->sta_uapsd;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004389 else
4390 params.uapsd = -1;
4391
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08004392#ifdef CONFIG_HT_OVERRIDES
4393 os_memset(&htcaps, 0, sizeof(htcaps));
4394 os_memset(&htcaps_mask, 0, sizeof(htcaps_mask));
4395 params.htcaps = (u8 *) &htcaps;
4396 params.htcaps_mask = (u8 *) &htcaps_mask;
4397 wpa_supplicant_apply_ht_overrides(wpa_s, ssid, &params);
4398#endif /* CONFIG_HT_OVERRIDES */
Dmitry Shmidtb36ed7c2014-03-17 10:57:26 -07004399#ifdef CONFIG_VHT_OVERRIDES
4400 os_memset(&vhtcaps, 0, sizeof(vhtcaps));
4401 os_memset(&vhtcaps_mask, 0, sizeof(vhtcaps_mask));
4402 params.vhtcaps = &vhtcaps;
4403 params.vhtcaps_mask = &vhtcaps_mask;
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08004404 wpa_supplicant_apply_vht_overrides(wpa_s, ssid, &params);
Dmitry Shmidtb36ed7c2014-03-17 10:57:26 -07004405#endif /* CONFIG_VHT_OVERRIDES */
Hai Shalomfdcde762020-04-02 11:19:20 -07004406#ifdef CONFIG_HE_OVERRIDES
4407 wpa_supplicant_apply_he_overrides(wpa_s, ssid, &params);
4408#endif /* CONFIG_HE_OVERRIDES */
Sunil Ravi77d572f2023-01-17 23:58:31 +00004409 wpa_supplicant_apply_eht_overrides(wpa_s, ssid, &params);
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08004410
Dmitry Shmidt04f534e2013-12-09 15:50:16 -08004411#ifdef CONFIG_P2P
4412 /*
4413 * If multi-channel concurrency is not supported, check for any
4414 * frequency conflict. In case of any frequency conflict, remove the
4415 * least prioritized connection.
4416 */
4417 if (wpa_s->num_multichan_concurrent < 2) {
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -07004418 int freq, num;
Sunil Ravi77d572f2023-01-17 23:58:31 +00004419 num = get_shared_radio_freqs(wpa_s, &freq, 1, false);
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07004420 if (num > 0 && freq > 0 && freq != params.freq.freq) {
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -07004421 wpa_printf(MSG_DEBUG,
4422 "Assoc conflicting freq found (%d != %d)",
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07004423 freq, params.freq.freq);
4424 if (wpas_p2p_handle_frequency_conflicts(
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08004425 wpa_s, params.freq.freq, ssid) < 0) {
4426 wpas_connect_work_done(wpa_s);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004427 os_free(wpa_ie);
Dmitry Shmidt04f534e2013-12-09 15:50:16 -08004428 return;
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08004429 }
Dmitry Shmidt04f534e2013-12-09 15:50:16 -08004430 }
4431 }
4432#endif /* CONFIG_P2P */
4433
Dmitry Shmidte4663042016-04-04 10:07:49 -07004434 if (wpa_s->reassoc_same_ess && !is_zero_ether_addr(prev_bssid) &&
Sunil8cd6f4d2022-06-28 18:40:46 +00004435 old_ssid)
Dmitry Shmidte4663042016-04-04 10:07:49 -07004436 params.prev_bssid = prev_bssid;
4437
Hai Shalom60840252021-02-19 19:02:11 -08004438#ifdef CONFIG_SAE
4439 params.sae_pwe = wpa_s->conf->sae_pwe;
4440#endif /* CONFIG_SAE */
4441
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004442 ret = wpa_drv_associate(wpa_s, &params);
Sunil Ravi77d572f2023-01-17 23:58:31 +00004443 forced_memzero(psk, sizeof(psk));
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004444 os_free(wpa_ie);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004445 if (ret < 0) {
4446 wpa_msg(wpa_s, MSG_INFO, "Association request to the driver "
4447 "failed");
Hai Shalomc1a21442022-02-04 13:43:00 -08004448 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_VALID_ERROR_CODES) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004449 /*
4450 * The driver is known to mean what is saying, so we
4451 * can stop right here; the association will not
4452 * succeed.
4453 */
4454 wpas_connection_failed(wpa_s, wpa_s->pending_bssid);
Roger Wang4c09cc92020-11-05 18:57:12 +08004455 wpa_s->assoc_status_code = WLAN_STATUS_UNSPECIFIED_FAILURE;
Sunil Ravie06118e2021-01-03 08:39:46 -08004456 wpas_notify_assoc_status_code(wpa_s, wpa_s->pending_bssid, 0, NULL, 0);
Dmitry Shmidt04949592012-07-19 12:16:46 -07004457 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004458 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
4459 return;
4460 }
4461 /* try to continue anyway; new association will be tried again
4462 * after timeout */
4463 assoc_failed = 1;
4464 }
4465
4466 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
4467 /* Set the key after the association just in case association
4468 * cleared the previously configured key. */
4469 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
4470 /* No need to timeout authentication since there is no key
4471 * management. */
4472 wpa_supplicant_cancel_auth_timeout(wpa_s);
4473 wpa_supplicant_set_state(wpa_s, WPA_COMPLETED);
4474#ifdef CONFIG_IBSS_RSN
4475 } else if (ssid->mode == WPAS_MODE_IBSS &&
4476 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
4477 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
4478 /*
4479 * RSN IBSS authentication is per-STA and we can disable the
4480 * per-BSSID authentication.
4481 */
4482 wpa_supplicant_cancel_auth_timeout(wpa_s);
4483#endif /* CONFIG_IBSS_RSN */
4484 } else {
4485 /* Timeout for IEEE 802.11 authentication and association */
4486 int timeout = 60;
4487
4488 if (assoc_failed) {
4489 /* give IBSS a bit more time */
4490 timeout = ssid->mode == WPAS_MODE_IBSS ? 10 : 5;
4491 } else if (wpa_s->conf->ap_scan == 1) {
4492 /* give IBSS a bit more time */
4493 timeout = ssid->mode == WPAS_MODE_IBSS ? 20 : 10;
4494 }
4495 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
4496 }
4497
Hai Shalomfdcde762020-04-02 11:19:20 -07004498#ifdef CONFIG_WEP
Dmitry Shmidt51b6ea82013-05-08 10:42:09 -07004499 if (wep_keys_set &&
4500 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004501 /* Set static WEP keys again */
4502 wpa_set_wep_keys(wpa_s, ssid);
4503 }
Hai Shalomfdcde762020-04-02 11:19:20 -07004504#endif /* CONFIG_WEP */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004505
Sunil8cd6f4d2022-06-28 18:40:46 +00004506 if (old_ssid && old_ssid != ssid) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004507 /*
4508 * Do not allow EAP session resumption between different
4509 * network configurations.
4510 */
4511 eapol_sm_invalidate_cached_session(wpa_s->eapol);
4512 }
Dmitry Shmidt849734c2016-05-27 09:59:01 -07004513
4514 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
Dmitry Shmidtb1e52102015-05-29 12:36:29 -07004515 wpa_s->current_bss = bss;
Dmitry Shmidt849734c2016-05-27 09:59:01 -07004516#ifdef CONFIG_HS20
4517 hs20_configure_frame_filters(wpa_s);
4518#endif /* CONFIG_HS20 */
4519 }
4520
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004521 wpa_supplicant_rsn_supp_set_config(wpa_s, wpa_s->current_ssid);
4522 wpa_supplicant_initiate_eapol(wpa_s);
4523 if (old_ssid != wpa_s->current_ssid)
4524 wpas_notify_network_changed(wpa_s);
Sunil Ravi77d572f2023-01-17 23:58:31 +00004525 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME))
4526 wpas_notify_auth_changed(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004527}
4528
4529
4530static void wpa_supplicant_clear_connection(struct wpa_supplicant *wpa_s,
4531 const u8 *addr)
4532{
4533 struct wpa_ssid *old_ssid;
4534
Sunil Ravi2a14cf12023-11-21 00:54:38 +00004535 wpa_s->ml_connect_probe_ssid = NULL;
4536 wpa_s->ml_connect_probe_bss = NULL;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004537 wpas_connect_work_done(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004538 wpa_clear_keys(wpa_s, addr);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004539 old_ssid = wpa_s->current_ssid;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07004540 wpa_supplicant_mark_disassoc(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004541 wpa_sm_set_config(wpa_s->wpa, NULL);
4542 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
4543 if (old_ssid != wpa_s->current_ssid)
4544 wpas_notify_network_changed(wpa_s);
Hai Shalomc1a21442022-02-04 13:43:00 -08004545
4546 wpas_scs_deinit(wpa_s);
4547 wpas_dscp_deinit(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004548 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
4549}
4550
4551
4552/**
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004553 * wpa_supplicant_deauthenticate - Deauthenticate the current connection
4554 * @wpa_s: Pointer to wpa_supplicant data
4555 * @reason_code: IEEE 802.11 reason code for the deauthenticate frame
4556 *
4557 * This function is used to request %wpa_supplicant to deauthenticate from the
4558 * current AP.
4559 */
4560void wpa_supplicant_deauthenticate(struct wpa_supplicant *wpa_s,
Hai Shalom81f62d82019-07-22 12:10:00 -07004561 u16 reason_code)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004562{
4563 u8 *addr = NULL;
Dmitry Shmidt04949592012-07-19 12:16:46 -07004564 union wpa_event_data event;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004565 int zero_addr = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004566
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004567 wpa_dbg(wpa_s, MSG_DEBUG, "Request to deauthenticate - bssid=" MACSTR
Hai Shalom81f62d82019-07-22 12:10:00 -07004568 " pending_bssid=" MACSTR " reason=%d (%s) state=%s",
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004569 MAC2STR(wpa_s->bssid), MAC2STR(wpa_s->pending_bssid),
Hai Shalom81f62d82019-07-22 12:10:00 -07004570 reason_code, reason2str(reason_code),
4571 wpa_supplicant_state_txt(wpa_s->wpa_state));
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004572
Dmitry Shmidtaca489e2016-09-28 15:44:14 -07004573 if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
4574 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
4575 wpa_s->wpa_state == WPA_ASSOCIATING))
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004576 addr = wpa_s->pending_bssid;
Dmitry Shmidtaca489e2016-09-28 15:44:14 -07004577 else if (!is_zero_ether_addr(wpa_s->bssid))
4578 addr = wpa_s->bssid;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004579 else if (wpa_s->wpa_state == WPA_ASSOCIATING) {
4580 /*
4581 * When using driver-based BSS selection, we may not know the
4582 * BSSID with which we are currently trying to associate. We
4583 * need to notify the driver of this disconnection even in such
4584 * a case, so use the all zeros address here.
4585 */
4586 addr = wpa_s->bssid;
4587 zero_addr = 1;
4588 }
4589
Hai Shalom74f70d42019-02-11 14:42:39 -08004590 if (wpa_s->enabled_4addr_mode && wpa_drv_set_4addr_mode(wpa_s, 0) == 0)
4591 wpa_s->enabled_4addr_mode = 0;
4592
Dmitry Shmidtf8623282013-02-20 14:34:59 -08004593#ifdef CONFIG_TDLS
4594 wpa_tdls_teardown_peers(wpa_s->wpa);
4595#endif /* CONFIG_TDLS */
4596
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004597#ifdef CONFIG_MESH
4598 if (wpa_s->ifmsh) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004599 struct mesh_conf *mconf;
4600
4601 mconf = wpa_s->ifmsh->mconf;
Dmitry Shmidtde47be72016-01-07 12:52:55 -08004602 wpa_msg(wpa_s, MSG_INFO, MESH_GROUP_REMOVED "%s",
4603 wpa_s->ifname);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004604 wpas_notify_mesh_group_removed(wpa_s, mconf->meshid,
4605 mconf->meshid_len, reason_code);
Hai Shalom60840252021-02-19 19:02:11 -08004606 wpa_supplicant_leave_mesh(wpa_s, true);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004607 }
4608#endif /* CONFIG_MESH */
4609
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004610 if (addr) {
4611 wpa_drv_deauthenticate(wpa_s, addr, reason_code);
Dmitry Shmidt04949592012-07-19 12:16:46 -07004612 os_memset(&event, 0, sizeof(event));
Hai Shalom81f62d82019-07-22 12:10:00 -07004613 event.deauth_info.reason_code = reason_code;
Dmitry Shmidt04949592012-07-19 12:16:46 -07004614 event.deauth_info.locally_generated = 1;
4615 wpa_supplicant_event(wpa_s, EVENT_DEAUTH, &event);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004616 if (zero_addr)
4617 addr = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004618 }
4619
4620 wpa_supplicant_clear_connection(wpa_s, addr);
4621}
4622
Hai Shalomfdcde762020-04-02 11:19:20 -07004623
4624void wpa_supplicant_reconnect(struct wpa_supplicant *wpa_s)
4625{
4626 wpa_s->own_reconnect_req = 1;
4627 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_UNSPECIFIED);
4628
4629}
4630
4631
Dmitry Shmidt2f023192013-03-12 12:44:17 -07004632static void wpa_supplicant_enable_one_network(struct wpa_supplicant *wpa_s,
4633 struct wpa_ssid *ssid)
4634{
4635 if (!ssid || !ssid->disabled || ssid->disabled == 2)
4636 return;
4637
4638 ssid->disabled = 0;
Hai Shalom39ba6fc2019-01-22 12:40:38 -08004639 ssid->owe_transition_bss_select_count = 0;
Dmitry Shmidt2f023192013-03-12 12:44:17 -07004640 wpas_clear_temp_disabled(wpa_s, ssid, 1);
4641 wpas_notify_network_enabled_changed(wpa_s, ssid);
4642
4643 /*
4644 * Try to reassociate since there is no current configuration and a new
4645 * network was made available.
4646 */
Dmitry Shmidt4ce9c872013-10-24 11:08:13 -07004647 if (!wpa_s->current_ssid && !wpa_s->disconnected)
Dmitry Shmidt2f023192013-03-12 12:44:17 -07004648 wpa_s->reassociate = 1;
4649}
4650
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004651
Roshan Pius950bec92016-07-19 09:49:24 -07004652/**
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004653 * wpa_supplicant_add_network - Add a new network
Roshan Pius950bec92016-07-19 09:49:24 -07004654 * @wpa_s: wpa_supplicant structure for a network interface
4655 * Returns: The new network configuration or %NULL if operation failed
4656 *
4657 * This function performs the following operations:
4658 * 1. Adds a new network.
4659 * 2. Send network addition notification.
4660 * 3. Marks the network disabled.
4661 * 4. Set network default parameters.
4662 */
4663struct wpa_ssid * wpa_supplicant_add_network(struct wpa_supplicant *wpa_s)
4664{
4665 struct wpa_ssid *ssid;
4666
4667 ssid = wpa_config_add_network(wpa_s->conf);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004668 if (!ssid)
Roshan Pius950bec92016-07-19 09:49:24 -07004669 return NULL;
Roshan Pius950bec92016-07-19 09:49:24 -07004670 wpas_notify_network_added(wpa_s, ssid);
4671 ssid->disabled = 1;
4672 wpa_config_set_network_defaults(ssid);
4673
4674 return ssid;
4675}
4676
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004677
Roshan Pius950bec92016-07-19 09:49:24 -07004678/**
4679 * wpa_supplicant_remove_network - Remove a configured network based on id
4680 * @wpa_s: wpa_supplicant structure for a network interface
4681 * @id: Unique network id to search for
4682 * Returns: 0 on success, or -1 if the network was not found, -2 if the network
4683 * could not be removed
4684 *
4685 * This function performs the following operations:
4686 * 1. Removes the network.
4687 * 2. Send network removal notification.
4688 * 3. Update internal state machines.
4689 * 4. Stop any running sched scans.
4690 */
4691int wpa_supplicant_remove_network(struct wpa_supplicant *wpa_s, int id)
4692{
Sunil Ravia04bd252022-05-02 22:54:18 -07004693 struct wpa_ssid *ssid, *prev = wpa_s->current_ssid;
Roshan Pius950bec92016-07-19 09:49:24 -07004694 int was_disabled;
4695
4696 ssid = wpa_config_get_network(wpa_s->conf, id);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004697 if (!ssid)
Roshan Pius950bec92016-07-19 09:49:24 -07004698 return -1;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004699 wpas_notify_network_removed(wpa_s, ssid);
Roshan Pius950bec92016-07-19 09:49:24 -07004700
Sunil Ravia04bd252022-05-02 22:54:18 -07004701 if (ssid == prev || !prev) {
Roshan Pius950bec92016-07-19 09:49:24 -07004702#ifdef CONFIG_SME
4703 wpa_s->sme.prev_bssid_set = 0;
4704#endif /* CONFIG_SME */
4705 /*
4706 * Invalidate the EAP session cache if the current or
4707 * previously used network is removed.
4708 */
4709 eapol_sm_invalidate_cached_session(wpa_s->eapol);
4710 }
4711
Sunil Ravia04bd252022-05-02 22:54:18 -07004712 if (ssid == prev) {
Roshan Pius950bec92016-07-19 09:49:24 -07004713 wpa_sm_set_config(wpa_s->wpa, NULL);
4714 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
4715
4716 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
4717 wpa_s->own_disconnect_req = 1;
4718 wpa_supplicant_deauthenticate(wpa_s,
4719 WLAN_REASON_DEAUTH_LEAVING);
4720 }
4721
4722 was_disabled = ssid->disabled;
4723
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004724 if (wpa_config_remove_network(wpa_s->conf, id) < 0)
Roshan Pius950bec92016-07-19 09:49:24 -07004725 return -2;
Roshan Pius950bec92016-07-19 09:49:24 -07004726
4727 if (!was_disabled && wpa_s->sched_scanning) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004728 wpa_printf(MSG_DEBUG,
4729 "Stop ongoing sched_scan to remove network from filters");
Roshan Pius950bec92016-07-19 09:49:24 -07004730 wpa_supplicant_cancel_sched_scan(wpa_s);
4731 wpa_supplicant_req_scan(wpa_s, 0, 0);
4732 }
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004733
Roshan Pius950bec92016-07-19 09:49:24 -07004734 return 0;
4735}
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004736
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004737
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004738/**
Hai Shalom899fcc72020-10-19 14:38:18 -07004739 * wpa_supplicant_remove_all_networks - Remove all configured networks
4740 * @wpa_s: wpa_supplicant structure for a network interface
4741 * Returns: 0 on success (errors are currently ignored)
4742 *
4743 * This function performs the following operations:
4744 * 1. Remove all networks.
4745 * 2. Send network removal notifications.
4746 * 3. Update internal state machines.
4747 * 4. Stop any running sched scans.
4748 */
4749int wpa_supplicant_remove_all_networks(struct wpa_supplicant *wpa_s)
4750{
4751 struct wpa_ssid *ssid;
4752
Vinayak Yadawad4222acc2023-12-15 17:39:27 +05304753 if (wpa_s->drv_flags2 &
4754 (WPA_DRIVER_FLAGS2_SAE_OFFLOAD_STA |
4755 WPA_DRIVER_FLAGS2_OWE_OFFLOAD_STA))
4756 wpa_drv_flush_pmkid(wpa_s);
4757
Hai Shalom899fcc72020-10-19 14:38:18 -07004758 if (wpa_s->sched_scanning)
4759 wpa_supplicant_cancel_sched_scan(wpa_s);
4760
4761 eapol_sm_invalidate_cached_session(wpa_s->eapol);
4762 if (wpa_s->current_ssid) {
4763#ifdef CONFIG_SME
4764 wpa_s->sme.prev_bssid_set = 0;
4765#endif /* CONFIG_SME */
4766 wpa_sm_set_config(wpa_s->wpa, NULL);
4767 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
4768 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
4769 wpa_s->own_disconnect_req = 1;
4770 wpa_supplicant_deauthenticate(
4771 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
4772 }
4773 ssid = wpa_s->conf->ssid;
4774 while (ssid) {
4775 struct wpa_ssid *remove_ssid = ssid;
4776 int id;
4777
4778 id = ssid->id;
4779 ssid = ssid->next;
Hai Shalom899fcc72020-10-19 14:38:18 -07004780 wpas_notify_network_removed(wpa_s, remove_ssid);
4781 wpa_config_remove_network(wpa_s->conf, id);
4782 }
4783 return 0;
4784}
4785
4786
4787/**
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004788 * wpa_supplicant_enable_network - Mark a configured network as enabled
4789 * @wpa_s: wpa_supplicant structure for a network interface
4790 * @ssid: wpa_ssid structure for a configured network or %NULL
4791 *
4792 * Enables the specified network or all networks if no network specified.
4793 */
4794void wpa_supplicant_enable_network(struct wpa_supplicant *wpa_s,
4795 struct wpa_ssid *ssid)
4796{
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004797 if (ssid == NULL) {
Dmitry Shmidt2f023192013-03-12 12:44:17 -07004798 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
4799 wpa_supplicant_enable_one_network(wpa_s, ssid);
4800 } else
4801 wpa_supplicant_enable_one_network(wpa_s, ssid);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004802
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004803 if (wpa_s->reassociate && !wpa_s->disconnected &&
4804 (!wpa_s->current_ssid ||
4805 wpa_s->wpa_state == WPA_DISCONNECTED ||
4806 wpa_s->wpa_state == WPA_SCANNING)) {
Dmitry Shmidt2f023192013-03-12 12:44:17 -07004807 if (wpa_s->sched_scanning) {
4808 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to add "
4809 "new network to scan filters");
4810 wpa_supplicant_cancel_sched_scan(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004811 }
4812
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004813 if (wpa_supplicant_fast_associate(wpa_s) != 1) {
4814 wpa_s->scan_req = NORMAL_SCAN_REQ;
Dmitry Shmidtf7e0a992013-05-23 11:03:10 -07004815 wpa_supplicant_req_scan(wpa_s, 0, 0);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004816 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004817 }
4818}
4819
4820
4821/**
4822 * wpa_supplicant_disable_network - Mark a configured network as disabled
4823 * @wpa_s: wpa_supplicant structure for a network interface
4824 * @ssid: wpa_ssid structure for a configured network or %NULL
4825 *
4826 * Disables the specified network or all networks if no network specified.
4827 */
4828void wpa_supplicant_disable_network(struct wpa_supplicant *wpa_s,
4829 struct wpa_ssid *ssid)
4830{
4831 struct wpa_ssid *other_ssid;
4832 int was_disabled;
4833
4834 if (ssid == NULL) {
Dmitry Shmidt2f023192013-03-12 12:44:17 -07004835 if (wpa_s->sched_scanning)
4836 wpa_supplicant_cancel_sched_scan(wpa_s);
4837
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004838 for (other_ssid = wpa_s->conf->ssid; other_ssid;
4839 other_ssid = other_ssid->next) {
4840 was_disabled = other_ssid->disabled;
4841 if (was_disabled == 2)
4842 continue; /* do not change persistent P2P group
4843 * data */
4844
4845 other_ssid->disabled = 1;
4846
4847 if (was_disabled != other_ssid->disabled)
4848 wpas_notify_network_enabled_changed(
4849 wpa_s, other_ssid);
4850 }
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004851 if (wpa_s->current_ssid) {
4852 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
4853 wpa_s->own_disconnect_req = 1;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004854 wpa_supplicant_deauthenticate(
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004855 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004856 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004857 } else if (ssid->disabled != 2) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004858 if (ssid == wpa_s->current_ssid) {
4859 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
4860 wpa_s->own_disconnect_req = 1;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004861 wpa_supplicant_deauthenticate(
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004862 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07004863 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004864
4865 was_disabled = ssid->disabled;
4866
4867 ssid->disabled = 1;
4868
Dmitry Shmidt2f023192013-03-12 12:44:17 -07004869 if (was_disabled != ssid->disabled) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004870 wpas_notify_network_enabled_changed(wpa_s, ssid);
Dmitry Shmidt2f023192013-03-12 12:44:17 -07004871 if (wpa_s->sched_scanning) {
4872 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan "
4873 "to remove network from filters");
4874 wpa_supplicant_cancel_sched_scan(wpa_s);
4875 wpa_supplicant_req_scan(wpa_s, 0, 0);
4876 }
4877 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004878 }
4879}
4880
4881
4882/**
4883 * wpa_supplicant_select_network - Attempt association with a network
4884 * @wpa_s: wpa_supplicant structure for a network interface
4885 * @ssid: wpa_ssid structure for a configured network or %NULL for any network
4886 */
4887void wpa_supplicant_select_network(struct wpa_supplicant *wpa_s,
4888 struct wpa_ssid *ssid)
4889{
4890
4891 struct wpa_ssid *other_ssid;
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08004892 int disconnected = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004893
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08004894 if (ssid && ssid != wpa_s->current_ssid && wpa_s->current_ssid) {
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -07004895 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
4896 wpa_s->own_disconnect_req = 1;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08004897 wpa_supplicant_deauthenticate(
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004898 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08004899 disconnected = 1;
4900 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004901
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07004902 if (ssid)
4903 wpas_clear_temp_disabled(wpa_s, ssid, 1);
4904
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004905 /*
4906 * Mark all other networks disabled or mark all networks enabled if no
4907 * network specified.
4908 */
4909 for (other_ssid = wpa_s->conf->ssid; other_ssid;
4910 other_ssid = other_ssid->next) {
4911 int was_disabled = other_ssid->disabled;
4912 if (was_disabled == 2)
4913 continue; /* do not change persistent P2P group data */
4914
4915 other_ssid->disabled = ssid ? (ssid->id != other_ssid->id) : 0;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07004916 if (was_disabled && !other_ssid->disabled)
4917 wpas_clear_temp_disabled(wpa_s, other_ssid, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004918
4919 if (was_disabled != other_ssid->disabled)
4920 wpas_notify_network_enabled_changed(wpa_s, other_ssid);
4921 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004922
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08004923 if (ssid && ssid == wpa_s->current_ssid && wpa_s->current_ssid &&
4924 wpa_s->wpa_state >= WPA_AUTHENTICATING) {
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004925 /* We are already associated with the selected network */
4926 wpa_printf(MSG_DEBUG, "Already associated with the "
4927 "selected network - do nothing");
4928 return;
4929 }
4930
Dmitry Shmidtb7b4d0e2013-08-26 12:09:05 -07004931 if (ssid) {
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08004932 wpa_s->current_ssid = ssid;
Dmitry Shmidtb7b4d0e2013-08-26 12:09:05 -07004933 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004934 wpa_s->connect_without_scan =
Sunil Ravi640215c2023-06-28 23:08:09 +00004935 (ssid->mode == WPAS_MODE_MESH ||
4936 ssid->mode == WPAS_MODE_AP) ? ssid : NULL;
Dmitry Shmidtdda10c22015-03-24 16:05:01 -07004937
4938 /*
4939 * Don't optimize next scan freqs since a new ESS has been
4940 * selected.
4941 */
4942 os_free(wpa_s->next_scan_freqs);
4943 wpa_s->next_scan_freqs = NULL;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004944 } else {
4945 wpa_s->connect_without_scan = NULL;
Dmitry Shmidtb7b4d0e2013-08-26 12:09:05 -07004946 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004947
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004948 wpa_s->disconnected = 0;
4949 wpa_s->reassociate = 1;
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -08004950 wpa_s_clear_sae_rejected(wpa_s);
Roshan Pius3a1667e2018-07-03 15:17:14 -07004951 wpa_s->last_owe_group = 0;
Hai Shalomc3565922019-10-28 11:58:20 -07004952 if (ssid) {
Hai Shalom39ba6fc2019-01-22 12:40:38 -08004953 ssid->owe_transition_bss_select_count = 0;
Sunil Ravi036cec52023-03-29 11:35:17 -07004954 wpa_s_setup_sae_pt(wpa_s->conf, ssid, false);
Hai Shalomc3565922019-10-28 11:58:20 -07004955 }
Dmitry Shmidt4b9d52f2013-02-05 17:44:43 -08004956
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004957 if (wpa_s->connect_without_scan ||
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004958 wpa_supplicant_fast_associate(wpa_s) != 1) {
4959 wpa_s->scan_req = NORMAL_SCAN_REQ;
Dmitry Shmidtaca489e2016-09-28 15:44:14 -07004960 wpas_scan_reset_sched_scan(wpa_s);
Dmitry Shmidt4b9d52f2013-02-05 17:44:43 -08004961 wpa_supplicant_req_scan(wpa_s, 0, disconnected ? 100000 : 0);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004962 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004963
4964 if (ssid)
4965 wpas_notify_network_selected(wpa_s, ssid);
4966}
4967
4968
4969/**
Hai Shalomc1a21442022-02-04 13:43:00 -08004970 * wpas_remove_cred - Remove the specified credential and all the network
4971 * entries created based on the removed credential
4972 * @wpa_s: wpa_supplicant structure for a network interface
4973 * @cred: The credential to remove
4974 * Returns: 0 on success, -1 on failure
4975 */
4976int wpas_remove_cred(struct wpa_supplicant *wpa_s, struct wpa_cred *cred)
4977{
4978 struct wpa_ssid *ssid, *next;
4979 int id;
4980
4981 if (!cred) {
4982 wpa_printf(MSG_DEBUG, "Could not find cred");
4983 return -1;
4984 }
4985
4986 id = cred->id;
4987 if (wpa_config_remove_cred(wpa_s->conf, id) < 0) {
4988 wpa_printf(MSG_DEBUG, "Could not find cred %d", id);
4989 return -1;
4990 }
4991
4992 wpa_msg(wpa_s, MSG_INFO, CRED_REMOVED "%d", id);
4993
4994 /* Remove any network entry created based on the removed credential */
4995 ssid = wpa_s->conf->ssid;
4996 while (ssid) {
4997 next = ssid->next;
4998
4999 if (ssid->parent_cred == cred) {
5000 wpa_printf(MSG_DEBUG,
5001 "Remove network id %d since it used the removed credential",
5002 ssid->id);
5003 if (wpa_supplicant_remove_network(wpa_s, ssid->id) ==
5004 -1) {
5005 wpa_printf(MSG_DEBUG,
5006 "Could not find network id=%d",
5007 ssid->id);
5008 }
5009 }
5010
5011 ssid = next;
5012 }
5013
5014 return 0;
5015}
5016
5017
5018/**
5019 * wpas_remove_cred - Remove all the Interworking credentials
5020 * @wpa_s: wpa_supplicant structure for a network interface
5021 * Returns: 0 on success, -1 on failure
5022 */
5023int wpas_remove_all_creds(struct wpa_supplicant *wpa_s)
5024{
5025 int res, ret = 0;
5026 struct wpa_cred *cred, *prev;
5027
5028 cred = wpa_s->conf->cred;
5029 while (cred) {
5030 prev = cred;
5031 cred = cred->next;
5032 res = wpas_remove_cred(wpa_s, prev);
5033 if (res < 0) {
5034 wpa_printf(MSG_DEBUG,
5035 "Removal of all credentials failed - failed to remove credential id=%d",
5036 prev->id);
5037 ret = -1;
5038 }
5039 }
5040
5041 return ret;
5042}
5043
5044
5045/**
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08005046 * wpas_set_pkcs11_engine_and_module_path - Set PKCS #11 engine and module path
5047 * @wpa_s: wpa_supplicant structure for a network interface
5048 * @pkcs11_engine_path: PKCS #11 engine path or NULL
5049 * @pkcs11_module_path: PKCS #11 module path or NULL
5050 * Returns: 0 on success; -1 on failure
5051 *
5052 * Sets the PKCS #11 engine and module path. Both have to be NULL or a valid
5053 * path. If resetting the EAPOL state machine with the new PKCS #11 engine and
5054 * module path fails the paths will be reset to the default value (NULL).
5055 */
5056int wpas_set_pkcs11_engine_and_module_path(struct wpa_supplicant *wpa_s,
5057 const char *pkcs11_engine_path,
5058 const char *pkcs11_module_path)
5059{
5060 char *pkcs11_engine_path_copy = NULL;
5061 char *pkcs11_module_path_copy = NULL;
5062
5063 if (pkcs11_engine_path != NULL) {
5064 pkcs11_engine_path_copy = os_strdup(pkcs11_engine_path);
5065 if (pkcs11_engine_path_copy == NULL)
5066 return -1;
5067 }
5068 if (pkcs11_module_path != NULL) {
5069 pkcs11_module_path_copy = os_strdup(pkcs11_module_path);
Dmitry Shmidt97672262014-02-03 13:02:54 -08005070 if (pkcs11_module_path_copy == NULL) {
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08005071 os_free(pkcs11_engine_path_copy);
5072 return -1;
5073 }
5074 }
5075
Sunil Ravi2a14cf12023-11-21 00:54:38 +00005076#ifndef CONFIG_PKCS11_ENGINE_PATH
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08005077 os_free(wpa_s->conf->pkcs11_engine_path);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08005078 wpa_s->conf->pkcs11_engine_path = pkcs11_engine_path_copy;
Sunil Ravi2a14cf12023-11-21 00:54:38 +00005079#endif /* CONFIG_PKCS11_ENGINE_PATH */
5080#ifndef CONFIG_PKCS11_MODULE_PATH
5081 os_free(wpa_s->conf->pkcs11_module_path);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08005082 wpa_s->conf->pkcs11_module_path = pkcs11_module_path_copy;
Sunil Ravi2a14cf12023-11-21 00:54:38 +00005083#endif /* CONFIG_PKCS11_MODULE_PATH */
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08005084
5085 wpa_sm_set_eapol(wpa_s->wpa, NULL);
5086 eapol_sm_deinit(wpa_s->eapol);
5087 wpa_s->eapol = NULL;
5088 if (wpa_supplicant_init_eapol(wpa_s)) {
5089 /* Error -> Reset paths to the default value (NULL) once. */
5090 if (pkcs11_engine_path != NULL && pkcs11_module_path != NULL)
5091 wpas_set_pkcs11_engine_and_module_path(wpa_s, NULL,
5092 NULL);
5093
5094 return -1;
5095 }
5096 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
5097
5098 return 0;
5099}
5100
5101
5102/**
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005103 * wpa_supplicant_set_ap_scan - Set AP scan mode for interface
5104 * @wpa_s: wpa_supplicant structure for a network interface
5105 * @ap_scan: AP scan mode
5106 * Returns: 0 if succeed or -1 if ap_scan has an invalid value
5107 *
5108 */
5109int wpa_supplicant_set_ap_scan(struct wpa_supplicant *wpa_s, int ap_scan)
5110{
5111
5112 int old_ap_scan;
5113
5114 if (ap_scan < 0 || ap_scan > 2)
5115 return -1;
5116
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005117 if (ap_scan == 2 && os_strcmp(wpa_s->driver->name, "nl80211") == 0) {
5118 wpa_printf(MSG_INFO,
5119 "Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures");
5120 }
5121
Dmitry Shmidt114c3862011-08-16 11:52:06 -07005122#ifdef ANDROID
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005123 if (ap_scan == 2 && ap_scan != wpa_s->conf->ap_scan &&
5124 wpa_s->wpa_state >= WPA_ASSOCIATING &&
5125 wpa_s->wpa_state < WPA_COMPLETED) {
5126 wpa_printf(MSG_ERROR, "ap_scan = %d (%d) rejected while "
5127 "associating", wpa_s->conf->ap_scan, ap_scan);
Dmitry Shmidt114c3862011-08-16 11:52:06 -07005128 return 0;
5129 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005130#endif /* ANDROID */
Dmitry Shmidt114c3862011-08-16 11:52:06 -07005131
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005132 old_ap_scan = wpa_s->conf->ap_scan;
5133 wpa_s->conf->ap_scan = ap_scan;
5134
5135 if (old_ap_scan != wpa_s->conf->ap_scan)
5136 wpas_notify_ap_scan_changed(wpa_s);
5137
5138 return 0;
5139}
5140
5141
5142/**
5143 * wpa_supplicant_set_bss_expiration_age - Set BSS entry expiration age
5144 * @wpa_s: wpa_supplicant structure for a network interface
5145 * @expire_age: Expiration age in seconds
5146 * Returns: 0 if succeed or -1 if expire_age has an invalid value
5147 *
5148 */
5149int wpa_supplicant_set_bss_expiration_age(struct wpa_supplicant *wpa_s,
5150 unsigned int bss_expire_age)
5151{
5152 if (bss_expire_age < 10) {
5153 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration age %u",
5154 bss_expire_age);
5155 return -1;
5156 }
5157 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration age: %d sec",
5158 bss_expire_age);
5159 wpa_s->conf->bss_expiration_age = bss_expire_age;
5160
5161 return 0;
5162}
5163
5164
5165/**
5166 * wpa_supplicant_set_bss_expiration_count - Set BSS entry expiration scan count
5167 * @wpa_s: wpa_supplicant structure for a network interface
5168 * @expire_count: number of scans after which an unseen BSS is reclaimed
5169 * Returns: 0 if succeed or -1 if expire_count has an invalid value
5170 *
5171 */
5172int wpa_supplicant_set_bss_expiration_count(struct wpa_supplicant *wpa_s,
5173 unsigned int bss_expire_count)
5174{
5175 if (bss_expire_count < 1) {
5176 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration count %u",
5177 bss_expire_count);
5178 return -1;
5179 }
5180 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration scan count: %u",
5181 bss_expire_count);
5182 wpa_s->conf->bss_expiration_scan_count = bss_expire_count;
5183
5184 return 0;
5185}
5186
5187
5188/**
Dmitry Shmidt04949592012-07-19 12:16:46 -07005189 * wpa_supplicant_set_scan_interval - Set scan interval
5190 * @wpa_s: wpa_supplicant structure for a network interface
5191 * @scan_interval: scan interval in seconds
5192 * Returns: 0 if succeed or -1 if scan_interval has an invalid value
5193 *
5194 */
5195int wpa_supplicant_set_scan_interval(struct wpa_supplicant *wpa_s,
5196 int scan_interval)
5197{
5198 if (scan_interval < 0) {
5199 wpa_msg(wpa_s, MSG_ERROR, "Invalid scan interval %d",
5200 scan_interval);
5201 return -1;
5202 }
5203 wpa_msg(wpa_s, MSG_DEBUG, "Setting scan interval: %d sec",
5204 scan_interval);
Dmitry Shmidt4b9d52f2013-02-05 17:44:43 -08005205 wpa_supplicant_update_scan_int(wpa_s, scan_interval);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005206
5207 return 0;
5208}
5209
5210
5211/**
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005212 * wpa_supplicant_set_debug_params - Set global debug params
5213 * @global: wpa_global structure
5214 * @debug_level: debug level
5215 * @debug_timestamp: determines if show timestamp in debug data
5216 * @debug_show_keys: determines if show keys in debug data
5217 * Returns: 0 if succeed or -1 if debug_level has wrong value
5218 */
5219int wpa_supplicant_set_debug_params(struct wpa_global *global, int debug_level,
5220 int debug_timestamp, int debug_show_keys)
5221{
5222
5223 int old_level, old_timestamp, old_show_keys;
5224
5225 /* check for allowed debuglevels */
5226 if (debug_level != MSG_EXCESSIVE &&
5227 debug_level != MSG_MSGDUMP &&
5228 debug_level != MSG_DEBUG &&
5229 debug_level != MSG_INFO &&
5230 debug_level != MSG_WARNING &&
5231 debug_level != MSG_ERROR)
5232 return -1;
5233
5234 old_level = wpa_debug_level;
5235 old_timestamp = wpa_debug_timestamp;
5236 old_show_keys = wpa_debug_show_keys;
5237
5238 wpa_debug_level = debug_level;
5239 wpa_debug_timestamp = debug_timestamp ? 1 : 0;
5240 wpa_debug_show_keys = debug_show_keys ? 1 : 0;
5241
5242 if (wpa_debug_level != old_level)
5243 wpas_notify_debug_level_changed(global);
5244 if (wpa_debug_timestamp != old_timestamp)
5245 wpas_notify_debug_timestamp_changed(global);
5246 if (wpa_debug_show_keys != old_show_keys)
5247 wpas_notify_debug_show_keys_changed(global);
5248
5249 return 0;
5250}
5251
5252
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07005253#ifdef CONFIG_OWE
5254static int owe_trans_ssid_match(struct wpa_supplicant *wpa_s, const u8 *bssid,
5255 const u8 *entry_ssid, size_t entry_ssid_len)
5256{
5257 const u8 *owe, *pos, *end;
5258 u8 ssid_len;
5259 struct wpa_bss *bss;
5260
5261 /* Check network profile SSID aganst the SSID in the
5262 * OWE Transition Mode element. */
5263
5264 bss = wpa_bss_get_bssid_latest(wpa_s, bssid);
5265 if (!bss)
5266 return 0;
5267
5268 owe = wpa_bss_get_vendor_ie(bss, OWE_IE_VENDOR_TYPE);
5269 if (!owe)
5270 return 0;
5271
5272 pos = owe + 6;
5273 end = owe + 2 + owe[1];
5274
5275 if (end - pos < ETH_ALEN + 1)
5276 return 0;
5277 pos += ETH_ALEN;
5278 ssid_len = *pos++;
5279 if (end - pos < ssid_len || ssid_len > SSID_MAX_LEN)
5280 return 0;
5281
5282 return entry_ssid_len == ssid_len &&
5283 os_memcmp(pos, entry_ssid, ssid_len) == 0;
5284}
5285#endif /* CONFIG_OWE */
5286
5287
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005288/**
5289 * wpa_supplicant_get_ssid - Get a pointer to the current network structure
5290 * @wpa_s: Pointer to wpa_supplicant data
5291 * Returns: A pointer to the current network structure or %NULL on failure
5292 */
5293struct wpa_ssid * wpa_supplicant_get_ssid(struct wpa_supplicant *wpa_s)
5294{
5295 struct wpa_ssid *entry;
Dmitry Shmidt9d9e6022015-04-23 10:34:55 -07005296 u8 ssid[SSID_MAX_LEN];
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005297 int res;
5298 size_t ssid_len;
5299 u8 bssid[ETH_ALEN];
5300 int wired;
5301
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005302 res = wpa_drv_get_ssid(wpa_s, ssid);
5303 if (res < 0) {
5304 wpa_msg(wpa_s, MSG_WARNING, "Could not read SSID from "
5305 "driver");
5306 return NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005307 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005308 ssid_len = res;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005309
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005310 if (wpa_drv_get_bssid(wpa_s, bssid) < 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005311 wpa_msg(wpa_s, MSG_WARNING, "Could not read BSSID from "
5312 "driver");
5313 return NULL;
5314 }
5315
5316 wired = wpa_s->conf->ap_scan == 0 &&
5317 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED);
5318
5319 entry = wpa_s->conf->ssid;
5320 while (entry) {
Dmitry Shmidt04949592012-07-19 12:16:46 -07005321 if (!wpas_network_disabled(wpa_s, entry) &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005322 ((ssid_len == entry->ssid_len &&
Hai Shalom021b0b52019-04-10 11:17:58 -07005323 (!entry->ssid ||
5324 os_memcmp(ssid, entry->ssid, ssid_len) == 0)) ||
5325 wired) &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005326 (!entry->bssid_set ||
5327 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
5328 return entry;
5329#ifdef CONFIG_WPS
Dmitry Shmidt04949592012-07-19 12:16:46 -07005330 if (!wpas_network_disabled(wpa_s, entry) &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005331 (entry->key_mgmt & WPA_KEY_MGMT_WPS) &&
5332 (entry->ssid == NULL || entry->ssid_len == 0) &&
5333 (!entry->bssid_set ||
5334 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
5335 return entry;
5336#endif /* CONFIG_WPS */
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005337
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07005338#ifdef CONFIG_OWE
5339 if (!wpas_network_disabled(wpa_s, entry) &&
Sunil Ravi2a14cf12023-11-21 00:54:38 +00005340 (entry->ssid &&
5341 owe_trans_ssid_match(wpa_s, bssid, entry->ssid,
5342 entry->ssid_len)) &&
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07005343 (!entry->bssid_set ||
5344 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
5345 return entry;
5346#endif /* CONFIG_OWE */
5347
Dmitry Shmidt04949592012-07-19 12:16:46 -07005348 if (!wpas_network_disabled(wpa_s, entry) && entry->bssid_set &&
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005349 entry->ssid_len == 0 &&
5350 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0)
5351 return entry;
5352
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005353 entry = entry->next;
5354 }
5355
5356 return NULL;
5357}
5358
5359
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005360static int select_driver(struct wpa_supplicant *wpa_s, int i)
5361{
5362 struct wpa_global *global = wpa_s->global;
5363
5364 if (wpa_drivers[i]->global_init && global->drv_priv[i] == NULL) {
Dmitry Shmidte4663042016-04-04 10:07:49 -07005365 global->drv_priv[i] = wpa_drivers[i]->global_init(global);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005366 if (global->drv_priv[i] == NULL) {
5367 wpa_printf(MSG_ERROR, "Failed to initialize driver "
5368 "'%s'", wpa_drivers[i]->name);
5369 return -1;
5370 }
5371 }
5372
5373 wpa_s->driver = wpa_drivers[i];
5374 wpa_s->global_drv_priv = global->drv_priv[i];
5375
5376 return 0;
5377}
5378
5379
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005380static int wpa_supplicant_set_driver(struct wpa_supplicant *wpa_s,
5381 const char *name)
5382{
5383 int i;
5384 size_t len;
5385 const char *pos, *driver = name;
5386
5387 if (wpa_s == NULL)
5388 return -1;
5389
5390 if (wpa_drivers[0] == NULL) {
5391 wpa_msg(wpa_s, MSG_ERROR, "No driver interfaces build into "
5392 "wpa_supplicant");
5393 return -1;
5394 }
5395
5396 if (name == NULL) {
Hai Shalomc1a21442022-02-04 13:43:00 -08005397 /* Default to first successful driver in the list */
5398 for (i = 0; wpa_drivers[i]; i++) {
5399 if (select_driver(wpa_s, i) == 0)
5400 return 0;
5401 }
5402 /* Drivers have each reported failure, so no wpa_msg() here. */
5403 return -1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005404 }
5405
5406 do {
5407 pos = os_strchr(driver, ',');
5408 if (pos)
5409 len = pos - driver;
5410 else
5411 len = os_strlen(driver);
5412
5413 for (i = 0; wpa_drivers[i]; i++) {
5414 if (os_strlen(wpa_drivers[i]->name) == len &&
5415 os_strncmp(driver, wpa_drivers[i]->name, len) ==
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005416 0) {
5417 /* First driver that succeeds wins */
5418 if (select_driver(wpa_s, i) == 0)
5419 return 0;
5420 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005421 }
5422
5423 driver = pos + 1;
5424 } while (pos);
5425
5426 wpa_msg(wpa_s, MSG_ERROR, "Unsupported driver '%s'", name);
5427 return -1;
5428}
5429
5430
5431/**
5432 * wpa_supplicant_rx_eapol - Deliver a received EAPOL frame to wpa_supplicant
5433 * @ctx: Context pointer (wpa_s); this is the ctx variable registered
5434 * with struct wpa_driver_ops::init()
5435 * @src_addr: Source address of the EAPOL frame
5436 * @buf: EAPOL data starting from the EAPOL header (i.e., no Ethernet header)
5437 * @len: Length of the EAPOL data
Sunil8cd6f4d2022-06-28 18:40:46 +00005438 * @encrypted: Whether the frame was encrypted
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005439 *
5440 * This function is called for each received EAPOL frame. Most driver
5441 * interfaces rely on more generic OS mechanism for receiving frames through
5442 * l2_packet, but if such a mechanism is not available, the driver wrapper may
5443 * take care of received EAPOL frames and deliver them to the core supplicant
5444 * code by calling this function.
5445 */
5446void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
Sunil8cd6f4d2022-06-28 18:40:46 +00005447 const u8 *buf, size_t len,
5448 enum frame_encryption encrypted)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005449{
5450 struct wpa_supplicant *wpa_s = ctx;
Sunil Ravi77d572f2023-01-17 23:58:31 +00005451 const u8 *connected_addr = wpa_s->valid_links ?
5452 wpa_s->ap_mld_addr : wpa_s->bssid;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005453
Sunil8cd6f4d2022-06-28 18:40:46 +00005454 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " (encrypted=%d)",
5455 MAC2STR(src_addr), encrypted);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005456 wpa_hexdump(MSG_MSGDUMP, "RX EAPOL", buf, len);
5457
Hai Shalomc1a21442022-02-04 13:43:00 -08005458 if (wpa_s->own_disconnect_req) {
5459 wpa_printf(MSG_DEBUG,
5460 "Drop received EAPOL frame as we are disconnecting");
5461 return;
5462 }
5463
Dmitry Shmidtaca489e2016-09-28 15:44:14 -07005464#ifdef CONFIG_TESTING_OPTIONS
Hai Shalomc1a21442022-02-04 13:43:00 -08005465 wpa_msg_ctrl(wpa_s, MSG_INFO, "EAPOL-RX " MACSTR " %zu",
5466 MAC2STR(src_addr), len);
Dmitry Shmidtaca489e2016-09-28 15:44:14 -07005467 if (wpa_s->ignore_auth_resp) {
5468 wpa_printf(MSG_INFO, "RX EAPOL - ignore_auth_resp active!");
5469 return;
5470 }
5471#endif /* CONFIG_TESTING_OPTIONS */
5472
Jouni Malinena05074c2012-12-21 21:35:35 +02005473 if (wpa_s->wpa_state < WPA_ASSOCIATED ||
5474 (wpa_s->last_eapol_matches_bssid &&
5475#ifdef CONFIG_AP
5476 !wpa_s->ap_iface &&
5477#endif /* CONFIG_AP */
Sunil Ravi77d572f2023-01-17 23:58:31 +00005478 os_memcmp(src_addr, connected_addr, ETH_ALEN) != 0)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005479 /*
5480 * There is possible race condition between receiving the
5481 * association event and the EAPOL frame since they are coming
5482 * through different paths from the driver. In order to avoid
5483 * issues in trying to process the EAPOL frame before receiving
5484 * association information, lets queue it for processing until
Jouni Malinena05074c2012-12-21 21:35:35 +02005485 * the association event is received. This may also be needed in
5486 * driver-based roaming case, so also use src_addr != BSSID as a
5487 * trigger if we have previously confirmed that the
5488 * Authenticator uses BSSID as the src_addr (which is not the
5489 * case with wired IEEE 802.1X).
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005490 */
Sunil Ravi77d572f2023-01-17 23:58:31 +00005491 wpa_dbg(wpa_s, MSG_DEBUG,
5492 "Not associated - Delay processing of received EAPOL frame (state=%s connected_addr="
5493 MACSTR ")",
Jouni Malinena05074c2012-12-21 21:35:35 +02005494 wpa_supplicant_state_txt(wpa_s->wpa_state),
Sunil Ravi77d572f2023-01-17 23:58:31 +00005495 MAC2STR(connected_addr));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005496 wpabuf_free(wpa_s->pending_eapol_rx);
5497 wpa_s->pending_eapol_rx = wpabuf_alloc_copy(buf, len);
5498 if (wpa_s->pending_eapol_rx) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08005499 os_get_reltime(&wpa_s->pending_eapol_rx_time);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005500 os_memcpy(wpa_s->pending_eapol_rx_src, src_addr,
5501 ETH_ALEN);
Sunil8cd6f4d2022-06-28 18:40:46 +00005502 wpa_s->pending_eapol_encrypted = encrypted;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005503 }
5504 return;
5505 }
5506
Jouni Malinena05074c2012-12-21 21:35:35 +02005507 wpa_s->last_eapol_matches_bssid =
Sunil Ravi77d572f2023-01-17 23:58:31 +00005508 os_memcmp(src_addr, connected_addr, ETH_ALEN) == 0;
Jouni Malinena05074c2012-12-21 21:35:35 +02005509
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005510#ifdef CONFIG_AP
5511 if (wpa_s->ap_iface) {
Sunil8cd6f4d2022-06-28 18:40:46 +00005512 wpa_supplicant_ap_rx_eapol(wpa_s, src_addr, buf, len,
5513 encrypted);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005514 return;
5515 }
5516#endif /* CONFIG_AP */
5517
5518 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE) {
5519 wpa_dbg(wpa_s, MSG_DEBUG, "Ignored received EAPOL frame since "
5520 "no key management is configured");
5521 return;
5522 }
5523
5524 if (wpa_s->eapol_received == 0 &&
Hai Shalom74f70d42019-02-11 14:42:39 -08005525 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE_PSK) ||
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005526 !wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
5527 wpa_s->wpa_state != WPA_COMPLETED) &&
5528 (wpa_s->current_ssid == NULL ||
Hai Shalom81f62d82019-07-22 12:10:00 -07005529 wpa_s->current_ssid->mode != WPAS_MODE_IBSS)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005530 /* Timeout for completing IEEE 802.1X and WPA authentication */
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07005531 int timeout = 10;
5532
5533 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
5534 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA ||
5535 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
5536 /* Use longer timeout for IEEE 802.1X/EAP */
5537 timeout = 70;
5538 }
5539
Dmitry Shmidt8bd70b72015-05-26 16:02:19 -07005540#ifdef CONFIG_WPS
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07005541 if (wpa_s->current_ssid && wpa_s->current_bss &&
5542 (wpa_s->current_ssid->key_mgmt & WPA_KEY_MGMT_WPS) &&
5543 eap_is_wps_pin_enrollee(&wpa_s->current_ssid->eap)) {
5544 /*
5545 * Use shorter timeout if going through WPS AP iteration
5546 * for PIN config method with an AP that does not
5547 * advertise Selected Registrar.
5548 */
5549 struct wpabuf *wps_ie;
5550
5551 wps_ie = wpa_bss_get_vendor_ie_multi(
5552 wpa_s->current_bss, WPS_IE_VENDOR_TYPE);
5553 if (wps_ie &&
5554 !wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 1))
5555 timeout = 10;
5556 wpabuf_free(wps_ie);
5557 }
Dmitry Shmidt8bd70b72015-05-26 16:02:19 -07005558#endif /* CONFIG_WPS */
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07005559
5560 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005561 }
5562 wpa_s->eapol_received++;
5563
5564 if (wpa_s->countermeasures) {
5565 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped "
5566 "EAPOL packet");
5567 return;
5568 }
5569
5570#ifdef CONFIG_IBSS_RSN
5571 if (wpa_s->current_ssid &&
5572 wpa_s->current_ssid->mode == WPAS_MODE_IBSS) {
Sunil8cd6f4d2022-06-28 18:40:46 +00005573 ibss_rsn_rx_eapol(wpa_s->ibss_rsn, src_addr, buf, len,
5574 encrypted);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005575 return;
5576 }
5577#endif /* CONFIG_IBSS_RSN */
5578
5579 /* Source address of the incoming EAPOL frame could be compared to the
5580 * current BSSID. However, it is possible that a centralized
5581 * Authenticator could be using another MAC address than the BSSID of
5582 * an AP, so just allow any address to be used for now. The replies are
5583 * still sent to the current BSSID (if available), though. */
5584
5585 os_memcpy(wpa_s->last_eapol_src, src_addr, ETH_ALEN);
5586 if (!wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) &&
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07005587 wpa_s->key_mgmt != WPA_KEY_MGMT_OWE &&
5588 wpa_s->key_mgmt != WPA_KEY_MGMT_DPP &&
Sunil8cd6f4d2022-06-28 18:40:46 +00005589 eapol_sm_rx_eapol(wpa_s->eapol, src_addr, buf, len,
5590 encrypted) > 0)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005591 return;
5592 wpa_drv_poll(wpa_s);
Hai Shalom74f70d42019-02-11 14:42:39 -08005593 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE_PSK))
Sunil8cd6f4d2022-06-28 18:40:46 +00005594 wpa_sm_rx_eapol(wpa_s->wpa, src_addr, buf, len, encrypted);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005595 else if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
5596 /*
Hai Shalome21d4e82020-04-29 16:34:06 -07005597 * Set portValid = true here since we are going to skip 4-way
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005598 * handshake processing which would normally set portValid. We
5599 * need this to allow the EAPOL state machines to be completed
5600 * without going through EAPOL-Key handshake.
5601 */
Hai Shalome21d4e82020-04-29 16:34:06 -07005602 eapol_sm_notify_portValid(wpa_s->eapol, true);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005603 }
5604}
5605
5606
Sunil8cd6f4d2022-06-28 18:40:46 +00005607static void wpa_supplicant_rx_eapol_cb(void *ctx, const u8 *src_addr,
5608 const u8 *buf, size_t len)
5609{
5610 wpa_supplicant_rx_eapol(ctx, src_addr, buf, len,
5611 FRAME_ENCRYPTION_UNKNOWN);
5612}
5613
5614
Hai Shalomb755a2a2020-04-23 21:49:02 -07005615static int wpas_eapol_needs_l2_packet(struct wpa_supplicant *wpa_s)
5616{
5617 return !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_CONTROL_PORT) ||
5618 !(wpa_s->drv_flags2 & WPA_DRIVER_FLAGS2_CONTROL_PORT_RX);
5619}
5620
5621
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005622int wpa_supplicant_update_mac_addr(struct wpa_supplicant *wpa_s)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005623{
Sunil Ravi77d572f2023-01-17 23:58:31 +00005624 u8 prev_mac_addr[ETH_ALEN];
5625
5626 os_memcpy(prev_mac_addr, wpa_s->own_addr, ETH_ALEN);
5627
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005628 if ((!wpa_s->p2p_mgmt ||
5629 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
5630 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE)) {
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005631 l2_packet_deinit(wpa_s->l2);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005632 wpa_s->l2 = l2_packet_init(wpa_s->ifname,
5633 wpa_drv_get_mac_addr(wpa_s),
5634 ETH_P_EAPOL,
Hai Shalomb755a2a2020-04-23 21:49:02 -07005635 wpas_eapol_needs_l2_packet(wpa_s) ?
Sunil8cd6f4d2022-06-28 18:40:46 +00005636 wpa_supplicant_rx_eapol_cb : NULL,
Hai Shalomb755a2a2020-04-23 21:49:02 -07005637 wpa_s, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005638 if (wpa_s->l2 == NULL)
5639 return -1;
Roshan Pius3a1667e2018-07-03 15:17:14 -07005640
5641 if (l2_packet_set_packet_filter(wpa_s->l2,
5642 L2_PACKET_FILTER_PKTTYPE))
5643 wpa_dbg(wpa_s, MSG_DEBUG,
5644 "Failed to attach pkt_type filter");
Hai Shalomb755a2a2020-04-23 21:49:02 -07005645
5646 if (l2_packet_get_own_addr(wpa_s->l2, wpa_s->own_addr)) {
5647 wpa_msg(wpa_s, MSG_ERROR,
5648 "Failed to get own L2 address");
5649 return -1;
5650 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005651 } else {
5652 const u8 *addr = wpa_drv_get_mac_addr(wpa_s);
5653 if (addr)
5654 os_memcpy(wpa_s->own_addr, addr, ETH_ALEN);
5655 }
5656
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07005657 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
Mikael Kanstrupcc779b82019-08-16 08:50:54 +02005658 wpas_wps_update_mac_addr(wpa_s);
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07005659
Hai Shalomc3565922019-10-28 11:58:20 -07005660#ifdef CONFIG_FST
5661 if (wpa_s->fst)
5662 fst_update_mac_addr(wpa_s->fst, wpa_s->own_addr);
5663#endif /* CONFIG_FST */
5664
Sunil Ravi77d572f2023-01-17 23:58:31 +00005665 if (os_memcmp(prev_mac_addr, wpa_s->own_addr, ETH_ALEN) != 0)
5666 wpas_notify_mac_address_changed(wpa_s);
5667
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005668 return 0;
5669}
5670
5671
Dmitry Shmidt04949592012-07-19 12:16:46 -07005672static void wpa_supplicant_rx_eapol_bridge(void *ctx, const u8 *src_addr,
5673 const u8 *buf, size_t len)
5674{
5675 struct wpa_supplicant *wpa_s = ctx;
5676 const struct l2_ethhdr *eth;
5677
5678 if (len < sizeof(*eth))
5679 return;
5680 eth = (const struct l2_ethhdr *) buf;
5681
5682 if (os_memcmp(eth->h_dest, wpa_s->own_addr, ETH_ALEN) != 0 &&
5683 !(eth->h_dest[0] & 0x01)) {
5684 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
5685 " (bridge - not for this interface - ignore)",
5686 MAC2STR(src_addr), MAC2STR(eth->h_dest));
5687 return;
5688 }
5689
5690 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
5691 " (bridge)", MAC2STR(src_addr), MAC2STR(eth->h_dest));
5692 wpa_supplicant_rx_eapol(wpa_s, src_addr, buf + sizeof(*eth),
Sunil8cd6f4d2022-06-28 18:40:46 +00005693 len - sizeof(*eth), FRAME_ENCRYPTION_UNKNOWN);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005694}
5695
5696
Hai Shalom899fcc72020-10-19 14:38:18 -07005697int wpa_supplicant_update_bridge_ifname(struct wpa_supplicant *wpa_s,
5698 const char *bridge_ifname)
5699{
5700 if (wpa_s->wpa_state > WPA_SCANNING)
5701 return -EBUSY;
5702
5703 if (bridge_ifname &&
5704 os_strlen(bridge_ifname) >= sizeof(wpa_s->bridge_ifname))
5705 return -EINVAL;
5706
5707 if (!bridge_ifname)
5708 bridge_ifname = "";
5709
5710 if (os_strcmp(wpa_s->bridge_ifname, bridge_ifname) == 0)
5711 return 0;
5712
5713 if (wpa_s->l2_br) {
5714 l2_packet_deinit(wpa_s->l2_br);
5715 wpa_s->l2_br = NULL;
5716 }
5717
5718 os_strlcpy(wpa_s->bridge_ifname, bridge_ifname,
5719 sizeof(wpa_s->bridge_ifname));
5720
5721 if (wpa_s->bridge_ifname[0]) {
5722 wpa_dbg(wpa_s, MSG_DEBUG,
5723 "Receiving packets from bridge interface '%s'",
5724 wpa_s->bridge_ifname);
5725 wpa_s->l2_br = l2_packet_init_bridge(
5726 wpa_s->bridge_ifname, wpa_s->ifname, wpa_s->own_addr,
5727 ETH_P_EAPOL, wpa_supplicant_rx_eapol_bridge, wpa_s, 1);
5728 if (!wpa_s->l2_br) {
5729 wpa_msg(wpa_s, MSG_ERROR,
5730 "Failed to open l2_packet connection for the bridge interface '%s'",
5731 wpa_s->bridge_ifname);
5732 goto fail;
5733 }
5734 }
5735
5736#ifdef CONFIG_TDLS
5737 if (!wpa_s->p2p_mgmt && wpa_tdls_init(wpa_s->wpa))
5738 goto fail;
5739#endif /* CONFIG_TDLS */
5740
5741 return 0;
5742fail:
5743 wpa_s->bridge_ifname[0] = 0;
5744 if (wpa_s->l2_br) {
5745 l2_packet_deinit(wpa_s->l2_br);
5746 wpa_s->l2_br = NULL;
5747 }
5748#ifdef CONFIG_TDLS
5749 if (!wpa_s->p2p_mgmt)
5750 wpa_tdls_init(wpa_s->wpa);
5751#endif /* CONFIG_TDLS */
5752 return -EIO;
5753}
5754
5755
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005756/**
5757 * wpa_supplicant_driver_init - Initialize driver interface parameters
5758 * @wpa_s: Pointer to wpa_supplicant data
5759 * Returns: 0 on success, -1 on failure
5760 *
5761 * This function is called to initialize driver interface parameters.
5762 * wpa_drv_init() must have been called before this function to initialize the
5763 * driver interface.
5764 */
5765int wpa_supplicant_driver_init(struct wpa_supplicant *wpa_s)
5766{
5767 static int interface_count = 0;
5768
5769 if (wpa_supplicant_update_mac_addr(wpa_s) < 0)
5770 return -1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005771
Dmitry Shmidt34af3062013-07-11 10:46:32 -07005772 wpa_dbg(wpa_s, MSG_DEBUG, "Own MAC address: " MACSTR,
5773 MAC2STR(wpa_s->own_addr));
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07005774 os_memcpy(wpa_s->perm_addr, wpa_s->own_addr, ETH_ALEN);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07005775 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
5776
Hai Shalomb755a2a2020-04-23 21:49:02 -07005777 if (wpa_s->bridge_ifname[0] && wpas_eapol_needs_l2_packet(wpa_s)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005778 wpa_dbg(wpa_s, MSG_DEBUG, "Receiving packets from bridge "
5779 "interface '%s'", wpa_s->bridge_ifname);
Dmitry Shmidt216983b2015-02-06 10:50:36 -08005780 wpa_s->l2_br = l2_packet_init_bridge(
5781 wpa_s->bridge_ifname, wpa_s->ifname, wpa_s->own_addr,
5782 ETH_P_EAPOL, wpa_supplicant_rx_eapol_bridge, wpa_s, 1);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005783 if (wpa_s->l2_br == NULL) {
5784 wpa_msg(wpa_s, MSG_ERROR, "Failed to open l2_packet "
5785 "connection for the bridge interface '%s'",
5786 wpa_s->bridge_ifname);
5787 return -1;
5788 }
5789 }
5790
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005791 if (wpa_s->conf->ap_scan == 2 &&
5792 os_strcmp(wpa_s->driver->name, "nl80211") == 0) {
5793 wpa_printf(MSG_INFO,
5794 "Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures");
5795 }
5796
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005797 wpa_clear_keys(wpa_s, NULL);
5798
5799 /* Make sure that TKIP countermeasures are not left enabled (could
5800 * happen if wpa_supplicant is killed during countermeasures. */
5801 wpa_drv_set_countermeasures(wpa_s, 0);
5802
5803 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: flushing PMKID list in the driver");
5804 wpa_drv_flush_pmkid(wpa_s);
5805
5806 wpa_s->prev_scan_ssid = WILDCARD_SSID_SCAN;
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005807 wpa_s->prev_scan_wildcard = 0;
5808
Dmitry Shmidt04949592012-07-19 12:16:46 -07005809 if (wpa_supplicant_enabled_networks(wpa_s)) {
Dmitry Shmidt9e3f8ee2014-01-17 10:52:01 -08005810 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
5811 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
5812 interface_count = 0;
5813 }
Keith Mok4389c282022-11-23 21:36:48 +00005814#ifndef CONFIG_CTRL_IFACE_AIDL
Dmitry Shmidta38abf92014-03-06 13:38:44 -08005815 if (!wpa_s->p2p_mgmt &&
Dmitry Shmidt98660862014-03-11 17:26:21 -07005816 wpa_supplicant_delayed_sched_scan(wpa_s,
5817 interface_count % 3,
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005818 100000))
Dmitry Shmidt98660862014-03-11 17:26:21 -07005819 wpa_supplicant_req_scan(wpa_s, interface_count % 3,
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005820 100000);
Keith Mok4389c282022-11-23 21:36:48 +00005821#endif /* CONFIG_CTRL_IFACE_AIDL */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005822 interface_count++;
5823 } else
5824 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
5825
5826 return 0;
5827}
5828
5829
5830static int wpa_supplicant_daemon(const char *pid_file)
5831{
5832 wpa_printf(MSG_DEBUG, "Daemonize..");
5833 return os_daemonize(pid_file);
5834}
5835
5836
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08005837static struct wpa_supplicant *
5838wpa_supplicant_alloc(struct wpa_supplicant *parent)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005839{
5840 struct wpa_supplicant *wpa_s;
5841
5842 wpa_s = os_zalloc(sizeof(*wpa_s));
5843 if (wpa_s == NULL)
5844 return NULL;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08005845 wpa_s->scan_req = INITIAL_SCAN_REQ;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005846 wpa_s->scan_interval = 5;
5847 wpa_s->new_connection = 1;
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08005848 wpa_s->parent = parent ? parent : wpa_s;
Dmitry Shmidt9c175262016-03-03 10:20:07 -08005849 wpa_s->p2pdev = wpa_s->parent;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005850 wpa_s->sched_scanning = 0;
Hai Shalom60840252021-02-19 19:02:11 -08005851 wpa_s->setband_mask = WPA_SETBAND_AUTO;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005852
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08005853 dl_list_init(&wpa_s->bss_tmp_disallowed);
Paul Stewart092955c2017-02-06 09:13:09 -08005854 dl_list_init(&wpa_s->fils_hlp_req);
Hai Shalomfdcde762020-04-02 11:19:20 -07005855#ifdef CONFIG_TESTING_OPTIONS
5856 dl_list_init(&wpa_s->drv_signal_override);
5857#endif /* CONFIG_TESTING_OPTIONS */
Hai Shalomc1a21442022-02-04 13:43:00 -08005858 dl_list_init(&wpa_s->active_scs_ids);
Sunil Ravi2a14cf12023-11-21 00:54:38 +00005859 wpa_s->ml_probe_mld_id = -1;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08005860
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005861 return wpa_s;
5862}
5863
5864
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005865#ifdef CONFIG_HT_OVERRIDES
5866
5867static int wpa_set_htcap_mcs(struct wpa_supplicant *wpa_s,
5868 struct ieee80211_ht_capabilities *htcaps,
5869 struct ieee80211_ht_capabilities *htcaps_mask,
5870 const char *ht_mcs)
5871{
5872 /* parse ht_mcs into hex array */
5873 int i;
5874 const char *tmp = ht_mcs;
5875 char *end = NULL;
5876
5877 /* If ht_mcs is null, do not set anything */
5878 if (!ht_mcs)
5879 return 0;
5880
5881 /* This is what we are setting in the kernel */
5882 os_memset(&htcaps->supported_mcs_set, 0, IEEE80211_HT_MCS_MASK_LEN);
5883
5884 wpa_msg(wpa_s, MSG_DEBUG, "set_htcap, ht_mcs -:%s:-", ht_mcs);
5885
5886 for (i = 0; i < IEEE80211_HT_MCS_MASK_LEN; i++) {
Paul Stewart092955c2017-02-06 09:13:09 -08005887 long v;
5888
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005889 errno = 0;
Paul Stewart092955c2017-02-06 09:13:09 -08005890 v = strtol(tmp, &end, 16);
5891
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005892 if (errno == 0) {
5893 wpa_msg(wpa_s, MSG_DEBUG,
5894 "htcap value[%i]: %ld end: %p tmp: %p",
5895 i, v, end, tmp);
5896 if (end == tmp)
5897 break;
5898
5899 htcaps->supported_mcs_set[i] = v;
5900 tmp = end;
5901 } else {
5902 wpa_msg(wpa_s, MSG_ERROR,
5903 "Failed to parse ht-mcs: %s, error: %s\n",
5904 ht_mcs, strerror(errno));
5905 return -1;
5906 }
5907 }
5908
5909 /*
5910 * If we were able to parse any values, then set mask for the MCS set.
5911 */
5912 if (i) {
5913 os_memset(&htcaps_mask->supported_mcs_set, 0xff,
5914 IEEE80211_HT_MCS_MASK_LEN - 1);
5915 /* skip the 3 reserved bits */
5916 htcaps_mask->supported_mcs_set[IEEE80211_HT_MCS_MASK_LEN - 1] =
5917 0x1f;
5918 }
5919
5920 return 0;
5921}
5922
5923
5924static int wpa_disable_max_amsdu(struct wpa_supplicant *wpa_s,
5925 struct ieee80211_ht_capabilities *htcaps,
5926 struct ieee80211_ht_capabilities *htcaps_mask,
5927 int disabled)
5928{
Dmitry Shmidtc2817022014-07-02 10:32:10 -07005929 le16 msk;
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005930
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005931 if (disabled == -1)
5932 return 0;
5933
Hai Shalom74f70d42019-02-11 14:42:39 -08005934 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_max_amsdu: %d", disabled);
5935
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005936 msk = host_to_le16(HT_CAP_INFO_MAX_AMSDU_SIZE);
5937 htcaps_mask->ht_capabilities_info |= msk;
5938 if (disabled)
5939 htcaps->ht_capabilities_info &= msk;
5940 else
5941 htcaps->ht_capabilities_info |= msk;
5942
5943 return 0;
5944}
5945
5946
5947static int wpa_set_ampdu_factor(struct wpa_supplicant *wpa_s,
5948 struct ieee80211_ht_capabilities *htcaps,
5949 struct ieee80211_ht_capabilities *htcaps_mask,
5950 int factor)
5951{
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005952 if (factor == -1)
5953 return 0;
5954
Hai Shalom74f70d42019-02-11 14:42:39 -08005955 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_factor: %d", factor);
5956
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005957 if (factor < 0 || factor > 3) {
5958 wpa_msg(wpa_s, MSG_ERROR, "ampdu_factor: %d out of range. "
5959 "Must be 0-3 or -1", factor);
5960 return -EINVAL;
5961 }
5962
5963 htcaps_mask->a_mpdu_params |= 0x3; /* 2 bits for factor */
5964 htcaps->a_mpdu_params &= ~0x3;
5965 htcaps->a_mpdu_params |= factor & 0x3;
5966
5967 return 0;
5968}
5969
5970
5971static int wpa_set_ampdu_density(struct wpa_supplicant *wpa_s,
5972 struct ieee80211_ht_capabilities *htcaps,
5973 struct ieee80211_ht_capabilities *htcaps_mask,
5974 int density)
5975{
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005976 if (density == -1)
5977 return 0;
5978
Hai Shalom74f70d42019-02-11 14:42:39 -08005979 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_density: %d", density);
5980
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005981 if (density < 0 || density > 7) {
5982 wpa_msg(wpa_s, MSG_ERROR,
5983 "ampdu_density: %d out of range. Must be 0-7 or -1.",
5984 density);
5985 return -EINVAL;
5986 }
5987
5988 htcaps_mask->a_mpdu_params |= 0x1C;
5989 htcaps->a_mpdu_params &= ~(0x1C);
5990 htcaps->a_mpdu_params |= (density << 2) & 0x1C;
5991
5992 return 0;
5993}
5994
5995
5996static int wpa_set_disable_ht40(struct wpa_supplicant *wpa_s,
5997 struct ieee80211_ht_capabilities *htcaps,
5998 struct ieee80211_ht_capabilities *htcaps_mask,
5999 int disabled)
6000{
Hai Shalom74f70d42019-02-11 14:42:39 -08006001 if (disabled)
6002 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ht40: %d", disabled);
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08006003
Paul Stewart092955c2017-02-06 09:13:09 -08006004 set_disable_ht40(htcaps, disabled);
6005 set_disable_ht40(htcaps_mask, 0);
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08006006
6007 return 0;
6008}
6009
6010
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08006011static int wpa_set_disable_sgi(struct wpa_supplicant *wpa_s,
6012 struct ieee80211_ht_capabilities *htcaps,
6013 struct ieee80211_ht_capabilities *htcaps_mask,
6014 int disabled)
6015{
6016 /* Masking these out disables SGI */
Dmitry Shmidtc2817022014-07-02 10:32:10 -07006017 le16 msk = host_to_le16(HT_CAP_INFO_SHORT_GI20MHZ |
6018 HT_CAP_INFO_SHORT_GI40MHZ);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08006019
Hai Shalom74f70d42019-02-11 14:42:39 -08006020 if (disabled)
6021 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_sgi: %d", disabled);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08006022
6023 if (disabled)
6024 htcaps->ht_capabilities_info &= ~msk;
6025 else
6026 htcaps->ht_capabilities_info |= msk;
6027
6028 htcaps_mask->ht_capabilities_info |= msk;
6029
6030 return 0;
6031}
6032
6033
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07006034static int wpa_set_disable_ldpc(struct wpa_supplicant *wpa_s,
6035 struct ieee80211_ht_capabilities *htcaps,
6036 struct ieee80211_ht_capabilities *htcaps_mask,
6037 int disabled)
6038{
6039 /* Masking these out disables LDPC */
Dmitry Shmidtc2817022014-07-02 10:32:10 -07006040 le16 msk = host_to_le16(HT_CAP_INFO_LDPC_CODING_CAP);
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07006041
Hai Shalom74f70d42019-02-11 14:42:39 -08006042 if (disabled)
6043 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ldpc: %d", disabled);
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07006044
6045 if (disabled)
6046 htcaps->ht_capabilities_info &= ~msk;
6047 else
6048 htcaps->ht_capabilities_info |= msk;
6049
6050 htcaps_mask->ht_capabilities_info |= msk;
6051
6052 return 0;
6053}
6054
6055
Hai Shalom74f70d42019-02-11 14:42:39 -08006056static int wpa_set_tx_stbc(struct wpa_supplicant *wpa_s,
6057 struct ieee80211_ht_capabilities *htcaps,
6058 struct ieee80211_ht_capabilities *htcaps_mask,
6059 int tx_stbc)
6060{
6061 le16 msk = host_to_le16(HT_CAP_INFO_TX_STBC);
6062
6063 if (tx_stbc == -1)
6064 return 0;
6065
6066 wpa_msg(wpa_s, MSG_DEBUG, "set_tx_stbc: %d", tx_stbc);
6067
6068 if (tx_stbc < 0 || tx_stbc > 1) {
6069 wpa_msg(wpa_s, MSG_ERROR,
6070 "tx_stbc: %d out of range. Must be 0-1 or -1", tx_stbc);
6071 return -EINVAL;
6072 }
6073
6074 htcaps_mask->ht_capabilities_info |= msk;
6075 htcaps->ht_capabilities_info &= ~msk;
6076 htcaps->ht_capabilities_info |= (tx_stbc << 7) & msk;
6077
6078 return 0;
6079}
6080
6081
6082static int wpa_set_rx_stbc(struct wpa_supplicant *wpa_s,
6083 struct ieee80211_ht_capabilities *htcaps,
6084 struct ieee80211_ht_capabilities *htcaps_mask,
6085 int rx_stbc)
6086{
6087 le16 msk = host_to_le16(HT_CAP_INFO_RX_STBC_MASK);
6088
6089 if (rx_stbc == -1)
6090 return 0;
6091
6092 wpa_msg(wpa_s, MSG_DEBUG, "set_rx_stbc: %d", rx_stbc);
6093
6094 if (rx_stbc < 0 || rx_stbc > 3) {
6095 wpa_msg(wpa_s, MSG_ERROR,
6096 "rx_stbc: %d out of range. Must be 0-3 or -1", rx_stbc);
6097 return -EINVAL;
6098 }
6099
6100 htcaps_mask->ht_capabilities_info |= msk;
6101 htcaps->ht_capabilities_info &= ~msk;
6102 htcaps->ht_capabilities_info |= (rx_stbc << 8) & msk;
6103
6104 return 0;
6105}
6106
6107
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08006108void wpa_supplicant_apply_ht_overrides(
6109 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
6110 struct wpa_driver_associate_params *params)
6111{
6112 struct ieee80211_ht_capabilities *htcaps;
6113 struct ieee80211_ht_capabilities *htcaps_mask;
6114
6115 if (!ssid)
6116 return;
6117
6118 params->disable_ht = ssid->disable_ht;
6119 if (!params->htcaps || !params->htcaps_mask)
6120 return;
6121
6122 htcaps = (struct ieee80211_ht_capabilities *) params->htcaps;
6123 htcaps_mask = (struct ieee80211_ht_capabilities *) params->htcaps_mask;
6124 wpa_set_htcap_mcs(wpa_s, htcaps, htcaps_mask, ssid->ht_mcs);
6125 wpa_disable_max_amsdu(wpa_s, htcaps, htcaps_mask,
6126 ssid->disable_max_amsdu);
6127 wpa_set_ampdu_factor(wpa_s, htcaps, htcaps_mask, ssid->ampdu_factor);
6128 wpa_set_ampdu_density(wpa_s, htcaps, htcaps_mask, ssid->ampdu_density);
6129 wpa_set_disable_ht40(wpa_s, htcaps, htcaps_mask, ssid->disable_ht40);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08006130 wpa_set_disable_sgi(wpa_s, htcaps, htcaps_mask, ssid->disable_sgi);
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07006131 wpa_set_disable_ldpc(wpa_s, htcaps, htcaps_mask, ssid->disable_ldpc);
Hai Shalom74f70d42019-02-11 14:42:39 -08006132 wpa_set_rx_stbc(wpa_s, htcaps, htcaps_mask, ssid->rx_stbc);
6133 wpa_set_tx_stbc(wpa_s, htcaps, htcaps_mask, ssid->tx_stbc);
Dmitry Shmidt61593f02014-04-21 16:27:35 -07006134
6135 if (ssid->ht40_intolerant) {
Dmitry Shmidtc2817022014-07-02 10:32:10 -07006136 le16 bit = host_to_le16(HT_CAP_INFO_40MHZ_INTOLERANT);
Dmitry Shmidt61593f02014-04-21 16:27:35 -07006137 htcaps->ht_capabilities_info |= bit;
6138 htcaps_mask->ht_capabilities_info |= bit;
6139 }
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08006140}
6141
6142#endif /* CONFIG_HT_OVERRIDES */
6143
6144
Dmitry Shmidt2f023192013-03-12 12:44:17 -07006145#ifdef CONFIG_VHT_OVERRIDES
6146void wpa_supplicant_apply_vht_overrides(
6147 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
6148 struct wpa_driver_associate_params *params)
6149{
6150 struct ieee80211_vht_capabilities *vhtcaps;
6151 struct ieee80211_vht_capabilities *vhtcaps_mask;
6152
6153 if (!ssid)
6154 return;
6155
6156 params->disable_vht = ssid->disable_vht;
6157
6158 vhtcaps = (void *) params->vhtcaps;
6159 vhtcaps_mask = (void *) params->vhtcaps_mask;
6160
6161 if (!vhtcaps || !vhtcaps_mask)
6162 return;
6163
Dmitry Shmidt4ae50e62016-06-27 13:48:39 -07006164 vhtcaps->vht_capabilities_info = host_to_le32(ssid->vht_capa);
6165 vhtcaps_mask->vht_capabilities_info = host_to_le32(ssid->vht_capa_mask);
Dmitry Shmidt2f023192013-03-12 12:44:17 -07006166
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07006167#ifdef CONFIG_HT_OVERRIDES
Hai Shalom74f70d42019-02-11 14:42:39 -08006168 if (ssid->disable_sgi) {
6169 vhtcaps_mask->vht_capabilities_info |= (VHT_CAP_SHORT_GI_80 |
6170 VHT_CAP_SHORT_GI_160);
6171 vhtcaps->vht_capabilities_info &= ~(VHT_CAP_SHORT_GI_80 |
6172 VHT_CAP_SHORT_GI_160);
6173 wpa_msg(wpa_s, MSG_DEBUG,
6174 "disable-sgi override specified, vht-caps: 0x%x",
6175 vhtcaps->vht_capabilities_info);
6176 }
6177
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07006178 /* if max ampdu is <= 3, we have to make the HT cap the same */
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006179 if (ssid->vht_capa_mask & VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) {
6180 int max_ampdu;
6181
6182 max_ampdu = (ssid->vht_capa &
6183 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) >>
6184 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX_SHIFT;
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07006185
6186 max_ampdu = max_ampdu < 3 ? max_ampdu : 3;
6187 wpa_set_ampdu_factor(wpa_s,
6188 (void *) params->htcaps,
6189 (void *) params->htcaps_mask,
6190 max_ampdu);
6191 }
6192#endif /* CONFIG_HT_OVERRIDES */
6193
Dmitry Shmidt2f023192013-03-12 12:44:17 -07006194#define OVERRIDE_MCS(i) \
6195 if (ssid->vht_tx_mcs_nss_ ##i >= 0) { \
6196 vhtcaps_mask->vht_supported_mcs_set.tx_map |= \
Dmitry Shmidt4ae50e62016-06-27 13:48:39 -07006197 host_to_le16(3 << 2 * (i - 1)); \
Dmitry Shmidt2f023192013-03-12 12:44:17 -07006198 vhtcaps->vht_supported_mcs_set.tx_map |= \
Dmitry Shmidt4ae50e62016-06-27 13:48:39 -07006199 host_to_le16(ssid->vht_tx_mcs_nss_ ##i << \
6200 2 * (i - 1)); \
Dmitry Shmidt2f023192013-03-12 12:44:17 -07006201 } \
6202 if (ssid->vht_rx_mcs_nss_ ##i >= 0) { \
6203 vhtcaps_mask->vht_supported_mcs_set.rx_map |= \
Dmitry Shmidt4ae50e62016-06-27 13:48:39 -07006204 host_to_le16(3 << 2 * (i - 1)); \
Dmitry Shmidt2f023192013-03-12 12:44:17 -07006205 vhtcaps->vht_supported_mcs_set.rx_map |= \
Dmitry Shmidt4ae50e62016-06-27 13:48:39 -07006206 host_to_le16(ssid->vht_rx_mcs_nss_ ##i << \
6207 2 * (i - 1)); \
Dmitry Shmidt2f023192013-03-12 12:44:17 -07006208 }
6209
6210 OVERRIDE_MCS(1);
6211 OVERRIDE_MCS(2);
6212 OVERRIDE_MCS(3);
6213 OVERRIDE_MCS(4);
6214 OVERRIDE_MCS(5);
6215 OVERRIDE_MCS(6);
6216 OVERRIDE_MCS(7);
6217 OVERRIDE_MCS(8);
6218}
6219#endif /* CONFIG_VHT_OVERRIDES */
6220
6221
Hai Shalomfdcde762020-04-02 11:19:20 -07006222#ifdef CONFIG_HE_OVERRIDES
6223void wpa_supplicant_apply_he_overrides(
6224 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
6225 struct wpa_driver_associate_params *params)
6226{
6227 if (!ssid)
6228 return;
6229
6230 params->disable_he = ssid->disable_he;
6231}
6232#endif /* CONFIG_HE_OVERRIDES */
6233
6234
Sunil Ravi77d572f2023-01-17 23:58:31 +00006235void wpa_supplicant_apply_eht_overrides(
6236 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
6237 struct wpa_driver_associate_params *params)
6238{
6239 if (!ssid)
6240 return;
6241
6242 params->disable_eht = ssid->disable_eht;
6243}
6244
6245
Dmitry Shmidt04949592012-07-19 12:16:46 -07006246static int pcsc_reader_init(struct wpa_supplicant *wpa_s)
6247{
6248#ifdef PCSC_FUNCS
6249 size_t len;
6250
6251 if (!wpa_s->conf->pcsc_reader)
6252 return 0;
6253
Dmitry Shmidte0e48dc2013-11-18 12:00:06 -08006254 wpa_s->scard = scard_init(wpa_s->conf->pcsc_reader);
Dmitry Shmidt04949592012-07-19 12:16:46 -07006255 if (!wpa_s->scard)
6256 return 1;
6257
6258 if (wpa_s->conf->pcsc_pin &&
6259 scard_set_pin(wpa_s->scard, wpa_s->conf->pcsc_pin) < 0) {
6260 scard_deinit(wpa_s->scard);
6261 wpa_s->scard = NULL;
6262 wpa_msg(wpa_s, MSG_ERROR, "PC/SC PIN validation failed");
6263 return -1;
6264 }
6265
6266 len = sizeof(wpa_s->imsi) - 1;
6267 if (scard_get_imsi(wpa_s->scard, wpa_s->imsi, &len)) {
6268 scard_deinit(wpa_s->scard);
6269 wpa_s->scard = NULL;
6270 wpa_msg(wpa_s, MSG_ERROR, "Could not read IMSI");
6271 return -1;
6272 }
6273 wpa_s->imsi[len] = '\0';
6274
6275 wpa_s->mnc_len = scard_get_mnc_len(wpa_s->scard);
6276
6277 wpa_printf(MSG_DEBUG, "SCARD: IMSI %s (MNC length %d)",
6278 wpa_s->imsi, wpa_s->mnc_len);
6279
6280 wpa_sm_set_scard_ctx(wpa_s->wpa, wpa_s->scard);
6281 eapol_sm_register_scard_ctx(wpa_s->eapol, wpa_s->scard);
6282#endif /* PCSC_FUNCS */
6283
6284 return 0;
6285}
6286
6287
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07006288int wpas_init_ext_pw(struct wpa_supplicant *wpa_s)
6289{
6290 char *val, *pos;
6291
6292 ext_password_deinit(wpa_s->ext_pw);
6293 wpa_s->ext_pw = NULL;
6294 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, NULL);
6295
6296 if (!wpa_s->conf->ext_password_backend)
6297 return 0;
6298
6299 val = os_strdup(wpa_s->conf->ext_password_backend);
6300 if (val == NULL)
6301 return -1;
6302 pos = os_strchr(val, ':');
6303 if (pos)
6304 *pos++ = '\0';
6305
6306 wpa_printf(MSG_DEBUG, "EXT PW: Initialize backend '%s'", val);
6307
6308 wpa_s->ext_pw = ext_password_init(val, pos);
6309 os_free(val);
6310 if (wpa_s->ext_pw == NULL) {
6311 wpa_printf(MSG_DEBUG, "EXT PW: Failed to initialize backend");
6312 return -1;
6313 }
6314 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, wpa_s->ext_pw);
6315
6316 return 0;
6317}
6318
6319
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006320#ifdef CONFIG_FST
6321
6322static const u8 * wpas_fst_get_bssid_cb(void *ctx)
6323{
6324 struct wpa_supplicant *wpa_s = ctx;
6325
6326 return (is_zero_ether_addr(wpa_s->bssid) ||
6327 wpa_s->wpa_state != WPA_COMPLETED) ? NULL : wpa_s->bssid;
6328}
6329
6330
6331static void wpas_fst_get_channel_info_cb(void *ctx,
6332 enum hostapd_hw_mode *hw_mode,
6333 u8 *channel)
6334{
6335 struct wpa_supplicant *wpa_s = ctx;
6336
6337 if (wpa_s->current_bss) {
6338 *hw_mode = ieee80211_freq_to_chan(wpa_s->current_bss->freq,
6339 channel);
6340 } else if (wpa_s->hw.num_modes) {
6341 *hw_mode = wpa_s->hw.modes[0].mode;
6342 } else {
6343 WPA_ASSERT(0);
6344 *hw_mode = 0;
6345 }
6346}
6347
6348
6349static int wpas_fst_get_hw_modes(void *ctx, struct hostapd_hw_modes **modes)
6350{
6351 struct wpa_supplicant *wpa_s = ctx;
6352
6353 *modes = wpa_s->hw.modes;
6354 return wpa_s->hw.num_modes;
6355}
6356
6357
6358static void wpas_fst_set_ies_cb(void *ctx, const struct wpabuf *fst_ies)
6359{
6360 struct wpa_supplicant *wpa_s = ctx;
6361
6362 wpa_hexdump_buf(MSG_DEBUG, "FST: Set IEs", fst_ies);
6363 wpa_s->fst_ies = fst_ies;
6364}
6365
6366
6367static int wpas_fst_send_action_cb(void *ctx, const u8 *da, struct wpabuf *data)
6368{
6369 struct wpa_supplicant *wpa_s = ctx;
6370
Paul Stewart092955c2017-02-06 09:13:09 -08006371 if (os_memcmp(wpa_s->bssid, da, ETH_ALEN) != 0) {
6372 wpa_printf(MSG_INFO, "FST:%s:bssid=" MACSTR " != da=" MACSTR,
6373 __func__, MAC2STR(wpa_s->bssid), MAC2STR(da));
6374 return -1;
6375 }
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006376 return wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
Paul Stewart092955c2017-02-06 09:13:09 -08006377 wpa_s->own_addr, wpa_s->bssid,
6378 wpabuf_head(data), wpabuf_len(data),
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006379 0);
6380}
6381
6382
6383static const struct wpabuf * wpas_fst_get_mb_ie_cb(void *ctx, const u8 *addr)
6384{
6385 struct wpa_supplicant *wpa_s = ctx;
6386
6387 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
6388 return wpa_s->received_mb_ies;
6389}
6390
6391
6392static void wpas_fst_update_mb_ie_cb(void *ctx, const u8 *addr,
6393 const u8 *buf, size_t size)
6394{
6395 struct wpa_supplicant *wpa_s = ctx;
6396 struct mb_ies_info info;
6397
6398 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
6399
6400 if (!mb_ies_info_by_ies(&info, buf, size)) {
6401 wpabuf_free(wpa_s->received_mb_ies);
6402 wpa_s->received_mb_ies = mb_ies_by_info(&info);
6403 }
6404}
6405
6406
Dmitry Shmidt4ae50e62016-06-27 13:48:39 -07006407static const u8 * wpas_fst_get_peer_first(void *ctx,
6408 struct fst_get_peer_ctx **get_ctx,
Hai Shalome21d4e82020-04-29 16:34:06 -07006409 bool mb_only)
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006410{
6411 struct wpa_supplicant *wpa_s = ctx;
6412
6413 *get_ctx = NULL;
6414 if (!is_zero_ether_addr(wpa_s->bssid))
6415 return (wpa_s->received_mb_ies || !mb_only) ?
6416 wpa_s->bssid : NULL;
6417 return NULL;
6418}
6419
6420
Dmitry Shmidt4ae50e62016-06-27 13:48:39 -07006421static const u8 * wpas_fst_get_peer_next(void *ctx,
6422 struct fst_get_peer_ctx **get_ctx,
Hai Shalome21d4e82020-04-29 16:34:06 -07006423 bool mb_only)
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006424{
6425 return NULL;
6426}
6427
6428void fst_wpa_supplicant_fill_iface_obj(struct wpa_supplicant *wpa_s,
6429 struct fst_wpa_obj *iface_obj)
6430{
Sunil8cd6f4d2022-06-28 18:40:46 +00006431 os_memset(iface_obj, 0, sizeof(*iface_obj));
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006432 iface_obj->ctx = wpa_s;
6433 iface_obj->get_bssid = wpas_fst_get_bssid_cb;
6434 iface_obj->get_channel_info = wpas_fst_get_channel_info_cb;
6435 iface_obj->get_hw_modes = wpas_fst_get_hw_modes;
6436 iface_obj->set_ies = wpas_fst_set_ies_cb;
6437 iface_obj->send_action = wpas_fst_send_action_cb;
6438 iface_obj->get_mb_ie = wpas_fst_get_mb_ie_cb;
6439 iface_obj->update_mb_ie = wpas_fst_update_mb_ie_cb;
6440 iface_obj->get_peer_first = wpas_fst_get_peer_first;
6441 iface_obj->get_peer_next = wpas_fst_get_peer_next;
6442}
6443#endif /* CONFIG_FST */
6444
Dmitry Shmidtc2817022014-07-02 10:32:10 -07006445static int wpas_set_wowlan_triggers(struct wpa_supplicant *wpa_s,
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006446 const struct wpa_driver_capa *capa)
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07006447{
Dmitry Shmidt0207e232014-09-03 14:58:37 -07006448 struct wowlan_triggers *triggers;
6449 int ret = 0;
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07006450
6451 if (!wpa_s->conf->wowlan_triggers)
6452 return 0;
6453
Dmitry Shmidt0207e232014-09-03 14:58:37 -07006454 triggers = wpa_get_wowlan_triggers(wpa_s->conf->wowlan_triggers, capa);
6455 if (triggers) {
6456 ret = wpa_drv_wowlan(wpa_s, triggers);
6457 os_free(triggers);
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07006458 }
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07006459 return ret;
6460}
6461
6462
Dmitry Shmidt9c175262016-03-03 10:20:07 -08006463enum wpa_radio_work_band wpas_freq_to_band(int freq)
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006464{
6465 if (freq < 3000)
6466 return BAND_2_4_GHZ;
6467 if (freq > 50000)
6468 return BAND_60_GHZ;
6469 return BAND_5_GHZ;
6470}
6471
6472
Dmitry Shmidt9c175262016-03-03 10:20:07 -08006473unsigned int wpas_get_bands(struct wpa_supplicant *wpa_s, const int *freqs)
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006474{
6475 int i;
6476 unsigned int band = 0;
6477
6478 if (freqs) {
6479 /* freqs are specified for the radio work */
6480 for (i = 0; freqs[i]; i++)
6481 band |= wpas_freq_to_band(freqs[i]);
6482 } else {
6483 /*
6484 * freqs are not specified, implies all
6485 * the supported freqs by HW
6486 */
6487 for (i = 0; i < wpa_s->hw.num_modes; i++) {
6488 if (wpa_s->hw.modes[i].num_channels != 0) {
6489 if (wpa_s->hw.modes[i].mode ==
6490 HOSTAPD_MODE_IEEE80211B ||
6491 wpa_s->hw.modes[i].mode ==
6492 HOSTAPD_MODE_IEEE80211G)
6493 band |= BAND_2_4_GHZ;
6494 else if (wpa_s->hw.modes[i].mode ==
6495 HOSTAPD_MODE_IEEE80211A)
6496 band |= BAND_5_GHZ;
6497 else if (wpa_s->hw.modes[i].mode ==
6498 HOSTAPD_MODE_IEEE80211AD)
6499 band |= BAND_60_GHZ;
6500 else if (wpa_s->hw.modes[i].mode ==
6501 HOSTAPD_MODE_IEEE80211ANY)
6502 band = BAND_2_4_GHZ | BAND_5_GHZ |
6503 BAND_60_GHZ;
6504 }
6505 }
6506 }
6507
6508 return band;
6509}
6510
6511
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006512static struct wpa_radio * radio_add_interface(struct wpa_supplicant *wpa_s,
6513 const char *rn)
6514{
6515 struct wpa_supplicant *iface = wpa_s->global->ifaces;
6516 struct wpa_radio *radio;
6517
6518 while (rn && iface) {
6519 radio = iface->radio;
6520 if (radio && os_strcmp(rn, radio->name) == 0) {
6521 wpa_printf(MSG_DEBUG, "Add interface %s to existing radio %s",
6522 wpa_s->ifname, rn);
6523 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
6524 return radio;
6525 }
Dmitry Shmidt3cf6f792013-12-18 13:12:19 -08006526
6527 iface = iface->next;
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006528 }
6529
6530 wpa_printf(MSG_DEBUG, "Add interface %s to a new radio %s",
6531 wpa_s->ifname, rn ? rn : "N/A");
6532 radio = os_zalloc(sizeof(*radio));
6533 if (radio == NULL)
6534 return NULL;
6535
6536 if (rn)
6537 os_strlcpy(radio->name, rn, sizeof(radio->name));
6538 dl_list_init(&radio->ifaces);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006539 dl_list_init(&radio->work);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006540 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
6541
6542 return radio;
6543}
6544
6545
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006546static void radio_work_free(struct wpa_radio_work *work)
6547{
6548 if (work->wpa_s->scan_work == work) {
6549 /* This should not really happen. */
6550 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as scan_work",
6551 work->type, work, work->started);
6552 work->wpa_s->scan_work = NULL;
6553 }
6554
6555#ifdef CONFIG_P2P
6556 if (work->wpa_s->p2p_scan_work == work) {
6557 /* This should not really happen. */
6558 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as p2p_scan_work",
6559 work->type, work, work->started);
6560 work->wpa_s->p2p_scan_work = NULL;
6561 }
6562#endif /* CONFIG_P2P */
6563
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006564 if (work->started) {
6565 work->wpa_s->radio->num_active_works--;
6566 wpa_dbg(work->wpa_s, MSG_DEBUG,
Roshan Pius3a1667e2018-07-03 15:17:14 -07006567 "radio_work_free('%s'@%p): num_active_works --> %u",
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006568 work->type, work,
6569 work->wpa_s->radio->num_active_works);
6570 }
6571
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006572 dl_list_del(&work->list);
6573 os_free(work);
6574}
6575
6576
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08006577static int radio_work_is_connect(struct wpa_radio_work *work)
6578{
6579 return os_strcmp(work->type, "sme-connect") == 0 ||
6580 os_strcmp(work->type, "connect") == 0;
6581}
6582
6583
6584static int radio_work_is_scan(struct wpa_radio_work *work)
6585{
6586 return os_strcmp(work->type, "scan") == 0 ||
6587 os_strcmp(work->type, "p2p-scan") == 0;
6588}
6589
6590
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006591static struct wpa_radio_work * radio_work_get_next_work(struct wpa_radio *radio)
6592{
6593 struct wpa_radio_work *active_work = NULL;
6594 struct wpa_radio_work *tmp;
6595
6596 /* Get the active work to know the type and band. */
6597 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work, list) {
6598 if (tmp->started) {
6599 active_work = tmp;
6600 break;
6601 }
6602 }
6603
6604 if (!active_work) {
6605 /* No active work, start one */
6606 radio->num_active_works = 0;
6607 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work,
6608 list) {
6609 if (os_strcmp(tmp->type, "scan") == 0 &&
Hai Shalom60840252021-02-19 19:02:11 -08006610 external_scan_running(radio) &&
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006611 (((struct wpa_driver_scan_params *)
6612 tmp->ctx)->only_new_results ||
6613 tmp->wpa_s->clear_driver_scan_cache))
6614 continue;
6615 return tmp;
6616 }
6617 return NULL;
6618 }
6619
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08006620 if (radio_work_is_connect(active_work)) {
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006621 /*
6622 * If the active work is either connect or sme-connect,
6623 * do not parallelize them with other radio works.
6624 */
6625 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
6626 "Do not parallelize radio work with %s",
6627 active_work->type);
6628 return NULL;
6629 }
6630
6631 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work, list) {
6632 if (tmp->started)
6633 continue;
6634
6635 /*
6636 * If connect or sme-connect are enqueued, parallelize only
6637 * those operations ahead of them in the queue.
6638 */
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08006639 if (radio_work_is_connect(tmp))
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006640 break;
6641
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08006642 /* Serialize parallel scan and p2p_scan operations on the same
6643 * interface since the driver_nl80211 mechanism for tracking
6644 * scan cookies does not yet have support for this. */
6645 if (active_work->wpa_s == tmp->wpa_s &&
6646 radio_work_is_scan(active_work) &&
6647 radio_work_is_scan(tmp)) {
6648 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
6649 "Do not start work '%s' when another work '%s' is already scheduled",
6650 tmp->type, active_work->type);
6651 continue;
6652 }
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006653 /*
6654 * Check that the radio works are distinct and
6655 * on different bands.
6656 */
6657 if (os_strcmp(active_work->type, tmp->type) != 0 &&
6658 (active_work->bands != tmp->bands)) {
6659 /*
6660 * If a scan has to be scheduled through nl80211 scan
6661 * interface and if an external scan is already running,
6662 * do not schedule the scan since it is likely to get
6663 * rejected by kernel.
6664 */
6665 if (os_strcmp(tmp->type, "scan") == 0 &&
Hai Shalom60840252021-02-19 19:02:11 -08006666 external_scan_running(radio) &&
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006667 (((struct wpa_driver_scan_params *)
6668 tmp->ctx)->only_new_results ||
6669 tmp->wpa_s->clear_driver_scan_cache))
6670 continue;
6671
6672 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
6673 "active_work:%s new_work:%s",
6674 active_work->type, tmp->type);
6675 return tmp;
6676 }
6677 }
6678
6679 /* Did not find a radio work to schedule in parallel. */
6680 return NULL;
6681}
6682
6683
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006684static void radio_start_next_work(void *eloop_ctx, void *timeout_ctx)
6685{
6686 struct wpa_radio *radio = eloop_ctx;
6687 struct wpa_radio_work *work;
6688 struct os_reltime now, diff;
6689 struct wpa_supplicant *wpa_s;
6690
6691 work = dl_list_first(&radio->work, struct wpa_radio_work, list);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006692 if (work == NULL) {
6693 radio->num_active_works = 0;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006694 return;
6695 }
6696
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006697 wpa_s = dl_list_first(&radio->ifaces, struct wpa_supplicant,
6698 radio_list);
6699
6700 if (!(wpa_s &&
6701 wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS)) {
6702 if (work->started)
6703 return; /* already started and still in progress */
6704
Hai Shalom60840252021-02-19 19:02:11 -08006705 if (wpa_s && external_scan_running(wpa_s->radio)) {
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006706 wpa_printf(MSG_DEBUG, "Delay radio work start until externally triggered scan completes");
6707 return;
6708 }
6709 } else {
6710 work = NULL;
6711 if (radio->num_active_works < MAX_ACTIVE_WORKS) {
6712 /* get the work to schedule next */
6713 work = radio_work_get_next_work(radio);
6714 }
6715 if (!work)
6716 return;
6717 }
6718
6719 wpa_s = work->wpa_s;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006720 os_get_reltime(&now);
6721 os_reltime_sub(&now, &work->time, &diff);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006722 wpa_dbg(wpa_s, MSG_DEBUG,
6723 "Starting radio work '%s'@%p after %ld.%06ld second wait",
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006724 work->type, work, diff.sec, diff.usec);
6725 work->started = 1;
6726 work->time = now;
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006727 radio->num_active_works++;
6728
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006729 work->cb(work, 0);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006730
6731 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS) &&
6732 radio->num_active_works < MAX_ACTIVE_WORKS)
6733 radio_work_check_next(wpa_s);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006734}
6735
6736
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08006737/*
6738 * This function removes both started and pending radio works running on
6739 * the provided interface's radio.
6740 * Prior to the removal of the radio work, its callback (cb) is called with
6741 * deinit set to be 1. Each work's callback is responsible for clearing its
6742 * internal data and restoring to a correct state.
6743 * @wpa_s: wpa_supplicant data
6744 * @type: type of works to be removed
6745 * @remove_all: 1 to remove all the works on this radio, 0 to remove only
6746 * this interface's works.
6747 */
6748void radio_remove_works(struct wpa_supplicant *wpa_s,
6749 const char *type, int remove_all)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006750{
6751 struct wpa_radio_work *work, *tmp;
6752 struct wpa_radio *radio = wpa_s->radio;
6753
6754 dl_list_for_each_safe(work, tmp, &radio->work, struct wpa_radio_work,
6755 list) {
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08006756 if (type && os_strcmp(type, work->type) != 0)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006757 continue;
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08006758
6759 /* skip other ifaces' works */
6760 if (!remove_all && work->wpa_s != wpa_s)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006761 continue;
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08006762
6763 wpa_dbg(wpa_s, MSG_DEBUG, "Remove radio work '%s'@%p%s",
6764 work->type, work, work->started ? " (started)" : "");
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006765 work->cb(work, 1);
6766 radio_work_free(work);
6767 }
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08006768
6769 /* in case we removed the started work */
6770 radio_work_check_next(wpa_s);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006771}
6772
6773
Roshan Pius3a1667e2018-07-03 15:17:14 -07006774void radio_remove_pending_work(struct wpa_supplicant *wpa_s, void *ctx)
6775{
6776 struct wpa_radio_work *work;
6777 struct wpa_radio *radio = wpa_s->radio;
6778
6779 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
6780 if (work->ctx != ctx)
6781 continue;
6782 wpa_dbg(wpa_s, MSG_DEBUG, "Free pending radio work '%s'@%p%s",
6783 work->type, work, work->started ? " (started)" : "");
6784 radio_work_free(work);
6785 break;
6786 }
6787}
6788
6789
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006790static void radio_remove_interface(struct wpa_supplicant *wpa_s)
6791{
6792 struct wpa_radio *radio = wpa_s->radio;
6793
6794 if (!radio)
6795 return;
6796
6797 wpa_printf(MSG_DEBUG, "Remove interface %s from radio %s",
6798 wpa_s->ifname, radio->name);
6799 dl_list_del(&wpa_s->radio_list);
Dmitry Shmidtd11f0192014-03-24 12:09:47 -07006800 radio_remove_works(wpa_s, NULL, 0);
Hai Shalom60840252021-02-19 19:02:11 -08006801 /* If the interface that triggered the external scan was removed, the
6802 * external scan is no longer running. */
6803 if (wpa_s == radio->external_scan_req_interface)
6804 radio->external_scan_req_interface = NULL;
Dmitry Shmidtd11f0192014-03-24 12:09:47 -07006805 wpa_s->radio = NULL;
6806 if (!dl_list_empty(&radio->ifaces))
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006807 return; /* Interfaces remain for this radio */
6808
6809 wpa_printf(MSG_DEBUG, "Remove radio %s", radio->name);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006810 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006811 os_free(radio);
6812}
6813
6814
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006815void radio_work_check_next(struct wpa_supplicant *wpa_s)
6816{
6817 struct wpa_radio *radio = wpa_s->radio;
6818
6819 if (dl_list_empty(&radio->work))
6820 return;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006821 if (wpa_s->ext_work_in_progress) {
6822 wpa_printf(MSG_DEBUG,
6823 "External radio work in progress - delay start of pending item");
6824 return;
6825 }
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006826 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
6827 eloop_register_timeout(0, 0, radio_start_next_work, radio, NULL);
6828}
6829
6830
6831/**
6832 * radio_add_work - Add a radio work item
6833 * @wpa_s: Pointer to wpa_supplicant data
6834 * @freq: Frequency of the offchannel operation in MHz or 0
6835 * @type: Unique identifier for each type of work
6836 * @next: Force as the next work to be executed
6837 * @cb: Callback function for indicating when radio is available
6838 * @ctx: Context pointer for the work (work->ctx in cb())
6839 * Returns: 0 on success, -1 on failure
6840 *
6841 * This function is used to request time for an operation that requires
6842 * exclusive radio control. Once the radio is available, the registered callback
6843 * function will be called. radio_work_done() must be called once the exclusive
6844 * radio operation has been completed, so that the radio is freed for other
6845 * operations. The special case of deinit=1 is used to free the context data
6846 * during interface removal. That does not allow the callback function to start
6847 * the radio operation, i.e., it must free any resources allocated for the radio
6848 * work and return.
6849 *
6850 * The @freq parameter can be used to indicate a single channel on which the
6851 * offchannel operation will occur. This may allow multiple radio work
6852 * operations to be performed in parallel if they apply for the same channel.
6853 * Setting this to 0 indicates that the work item may use multiple channels or
6854 * requires exclusive control of the radio.
6855 */
6856int radio_add_work(struct wpa_supplicant *wpa_s, unsigned int freq,
6857 const char *type, int next,
6858 void (*cb)(struct wpa_radio_work *work, int deinit),
6859 void *ctx)
6860{
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006861 struct wpa_radio *radio = wpa_s->radio;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006862 struct wpa_radio_work *work;
6863 int was_empty;
6864
6865 work = os_zalloc(sizeof(*work));
6866 if (work == NULL)
6867 return -1;
6868 wpa_dbg(wpa_s, MSG_DEBUG, "Add radio work '%s'@%p", type, work);
6869 os_get_reltime(&work->time);
6870 work->freq = freq;
6871 work->type = type;
6872 work->wpa_s = wpa_s;
6873 work->cb = cb;
6874 work->ctx = ctx;
6875
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006876 if (freq)
6877 work->bands = wpas_freq_to_band(freq);
6878 else if (os_strcmp(type, "scan") == 0 ||
6879 os_strcmp(type, "p2p-scan") == 0)
6880 work->bands = wpas_get_bands(wpa_s,
6881 ((struct wpa_driver_scan_params *)
6882 ctx)->freqs);
6883 else
6884 work->bands = wpas_get_bands(wpa_s, NULL);
6885
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006886 was_empty = dl_list_empty(&wpa_s->radio->work);
6887 if (next)
6888 dl_list_add(&wpa_s->radio->work, &work->list);
6889 else
6890 dl_list_add_tail(&wpa_s->radio->work, &work->list);
6891 if (was_empty) {
6892 wpa_dbg(wpa_s, MSG_DEBUG, "First radio work item in the queue - schedule start immediately");
6893 radio_work_check_next(wpa_s);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006894 } else if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS)
6895 && radio->num_active_works < MAX_ACTIVE_WORKS) {
6896 wpa_dbg(wpa_s, MSG_DEBUG,
6897 "Try to schedule a radio work (num_active_works=%u)",
6898 radio->num_active_works);
6899 radio_work_check_next(wpa_s);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08006900 }
6901
6902 return 0;
6903}
6904
6905
6906/**
6907 * radio_work_done - Indicate that a radio work item has been completed
6908 * @work: Completed work
6909 *
6910 * This function is called once the callback function registered with
6911 * radio_add_work() has completed its work.
6912 */
6913void radio_work_done(struct wpa_radio_work *work)
6914{
6915 struct wpa_supplicant *wpa_s = work->wpa_s;
6916 struct os_reltime now, diff;
6917 unsigned int started = work->started;
6918
6919 os_get_reltime(&now);
6920 os_reltime_sub(&now, &work->time, &diff);
6921 wpa_dbg(wpa_s, MSG_DEBUG, "Radio work '%s'@%p %s in %ld.%06ld seconds",
6922 work->type, work, started ? "done" : "canceled",
6923 diff.sec, diff.usec);
6924 radio_work_free(work);
6925 if (started)
6926 radio_work_check_next(wpa_s);
6927}
6928
6929
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08006930struct wpa_radio_work *
6931radio_work_pending(struct wpa_supplicant *wpa_s, const char *type)
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08006932{
6933 struct wpa_radio_work *work;
6934 struct wpa_radio *radio = wpa_s->radio;
6935
6936 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
6937 if (work->wpa_s == wpa_s && os_strcmp(work->type, type) == 0)
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08006938 return work;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08006939 }
6940
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08006941 return NULL;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08006942}
6943
6944
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006945static int wpas_init_driver(struct wpa_supplicant *wpa_s,
Roshan Pius3a1667e2018-07-03 15:17:14 -07006946 const struct wpa_interface *iface)
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006947{
6948 const char *ifname, *driver, *rn;
6949
6950 driver = iface->driver;
6951next_driver:
6952 if (wpa_supplicant_set_driver(wpa_s, driver) < 0)
6953 return -1;
6954
6955 wpa_s->drv_priv = wpa_drv_init(wpa_s, wpa_s->ifname);
6956 if (wpa_s->drv_priv == NULL) {
6957 const char *pos;
Hai Shalom899fcc72020-10-19 14:38:18 -07006958 int level = MSG_ERROR;
6959
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006960 pos = driver ? os_strchr(driver, ',') : NULL;
6961 if (pos) {
6962 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
6963 "driver interface - try next driver wrapper");
6964 driver = pos + 1;
6965 goto next_driver;
6966 }
Hai Shalom899fcc72020-10-19 14:38:18 -07006967
6968#ifdef CONFIG_MATCH_IFACE
6969 if (wpa_s->matched == WPA_IFACE_MATCHED_NULL)
6970 level = MSG_DEBUG;
6971#endif /* CONFIG_MATCH_IFACE */
6972 wpa_msg(wpa_s, level, "Failed to initialize driver interface");
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006973 return -1;
6974 }
6975 if (wpa_drv_set_param(wpa_s, wpa_s->conf->driver_param) < 0) {
6976 wpa_msg(wpa_s, MSG_ERROR, "Driver interface rejected "
6977 "driver_param '%s'", wpa_s->conf->driver_param);
6978 return -1;
6979 }
6980
6981 ifname = wpa_drv_get_ifname(wpa_s);
6982 if (ifname && os_strcmp(ifname, wpa_s->ifname) != 0) {
6983 wpa_dbg(wpa_s, MSG_DEBUG, "Driver interface replaced "
6984 "interface name with '%s'", ifname);
6985 os_strlcpy(wpa_s->ifname, ifname, sizeof(wpa_s->ifname));
6986 }
6987
Dmitry Shmidtd11f0192014-03-24 12:09:47 -07006988 rn = wpa_driver_get_radio_name(wpa_s);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006989 if (rn && rn[0] == '\0')
6990 rn = NULL;
6991
6992 wpa_s->radio = radio_add_interface(wpa_s, rn);
6993 if (wpa_s->radio == NULL)
6994 return -1;
6995
6996 return 0;
6997}
6998
6999
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07007000#ifdef CONFIG_GAS_SERVER
7001
7002static void wpas_gas_server_tx_status(struct wpa_supplicant *wpa_s,
7003 unsigned int freq, const u8 *dst,
7004 const u8 *src, const u8 *bssid,
7005 const u8 *data, size_t data_len,
7006 enum offchannel_send_action_result result)
7007{
7008 wpa_printf(MSG_DEBUG, "GAS: TX status: freq=%u dst=" MACSTR
7009 " result=%s",
7010 freq, MAC2STR(dst),
7011 result == OFFCHANNEL_SEND_ACTION_SUCCESS ? "SUCCESS" :
7012 (result == OFFCHANNEL_SEND_ACTION_NO_ACK ? "no-ACK" :
7013 "FAILED"));
7014 gas_server_tx_status(wpa_s->gas_server, dst, data, data_len,
7015 result == OFFCHANNEL_SEND_ACTION_SUCCESS);
7016}
7017
7018
7019static void wpas_gas_server_tx(void *ctx, int freq, const u8 *da,
7020 struct wpabuf *buf, unsigned int wait_time)
7021{
7022 struct wpa_supplicant *wpa_s = ctx;
7023 const u8 broadcast[ETH_ALEN] = { 0xff, 0xff, 0xff, 0xff, 0xff, 0xff };
7024
7025 if (wait_time > wpa_s->max_remain_on_chan)
7026 wait_time = wpa_s->max_remain_on_chan;
7027
7028 offchannel_send_action(wpa_s, freq, da, wpa_s->own_addr, broadcast,
7029 wpabuf_head(buf), wpabuf_len(buf),
7030 wait_time, wpas_gas_server_tx_status, 0);
7031}
7032
7033#endif /* CONFIG_GAS_SERVER */
7034
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007035static int wpa_supplicant_init_iface(struct wpa_supplicant *wpa_s,
Roshan Pius3a1667e2018-07-03 15:17:14 -07007036 const struct wpa_interface *iface)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007037{
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007038 struct wpa_driver_capa capa;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007039 int capa_res;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07007040 u8 dfs_domain;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007041
7042 wpa_printf(MSG_DEBUG, "Initializing interface '%s' conf '%s' driver "
7043 "'%s' ctrl_interface '%s' bridge '%s'", iface->ifname,
7044 iface->confname ? iface->confname : "N/A",
7045 iface->driver ? iface->driver : "default",
7046 iface->ctrl_interface ? iface->ctrl_interface : "N/A",
7047 iface->bridge_ifname ? iface->bridge_ifname : "N/A");
7048
7049 if (iface->confname) {
7050#ifdef CONFIG_BACKEND_FILE
7051 wpa_s->confname = os_rel2abs_path(iface->confname);
7052 if (wpa_s->confname == NULL) {
7053 wpa_printf(MSG_ERROR, "Failed to get absolute path "
7054 "for configuration file '%s'.",
7055 iface->confname);
7056 return -1;
7057 }
7058 wpa_printf(MSG_DEBUG, "Configuration file '%s' -> '%s'",
7059 iface->confname, wpa_s->confname);
7060#else /* CONFIG_BACKEND_FILE */
7061 wpa_s->confname = os_strdup(iface->confname);
7062#endif /* CONFIG_BACKEND_FILE */
Sunil Ravi77d572f2023-01-17 23:58:31 +00007063 wpa_s->conf = wpa_config_read(wpa_s->confname, NULL, false);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007064 if (wpa_s->conf == NULL) {
7065 wpa_printf(MSG_ERROR, "Failed to read or parse "
7066 "configuration '%s'.", wpa_s->confname);
7067 return -1;
7068 }
Dmitry Shmidt64f47c52013-04-16 10:41:54 -07007069 wpa_s->confanother = os_rel2abs_path(iface->confanother);
Roshan Pius3a1667e2018-07-03 15:17:14 -07007070 if (wpa_s->confanother &&
Sunil Ravi77d572f2023-01-17 23:58:31 +00007071 !wpa_config_read(wpa_s->confanother, wpa_s->conf, true)) {
Roshan Pius3a1667e2018-07-03 15:17:14 -07007072 wpa_printf(MSG_ERROR,
7073 "Failed to read or parse configuration '%s'.",
7074 wpa_s->confanother);
7075 return -1;
7076 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007077
7078 /*
7079 * Override ctrl_interface and driver_param if set on command
7080 * line.
7081 */
7082 if (iface->ctrl_interface) {
7083 os_free(wpa_s->conf->ctrl_interface);
7084 wpa_s->conf->ctrl_interface =
7085 os_strdup(iface->ctrl_interface);
Sunil Ravi77d572f2023-01-17 23:58:31 +00007086 if (!wpa_s->conf->ctrl_interface) {
7087 wpa_printf(MSG_ERROR,
7088 "Failed to duplicate control interface '%s'.",
7089 iface->ctrl_interface);
7090 return -1;
7091 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007092 }
7093
7094 if (iface->driver_param) {
7095 os_free(wpa_s->conf->driver_param);
7096 wpa_s->conf->driver_param =
7097 os_strdup(iface->driver_param);
Sunil Ravi77d572f2023-01-17 23:58:31 +00007098 if (!wpa_s->conf->driver_param) {
7099 wpa_printf(MSG_ERROR,
7100 "Failed to duplicate driver param '%s'.",
7101 iface->driver_param);
7102 return -1;
7103 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007104 }
Dmitry Shmidt34af3062013-07-11 10:46:32 -07007105
7106 if (iface->p2p_mgmt && !iface->ctrl_interface) {
7107 os_free(wpa_s->conf->ctrl_interface);
7108 wpa_s->conf->ctrl_interface = NULL;
7109 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007110 } else
7111 wpa_s->conf = wpa_config_alloc_empty(iface->ctrl_interface,
7112 iface->driver_param);
7113
7114 if (wpa_s->conf == NULL) {
7115 wpa_printf(MSG_ERROR, "\nNo configuration found.");
7116 return -1;
7117 }
7118
7119 if (iface->ifname == NULL) {
7120 wpa_printf(MSG_ERROR, "\nInterface name is required.");
7121 return -1;
7122 }
7123 if (os_strlen(iface->ifname) >= sizeof(wpa_s->ifname)) {
7124 wpa_printf(MSG_ERROR, "\nToo long interface name '%s'.",
7125 iface->ifname);
7126 return -1;
7127 }
7128 os_strlcpy(wpa_s->ifname, iface->ifname, sizeof(wpa_s->ifname));
Hai Shalom899fcc72020-10-19 14:38:18 -07007129#ifdef CONFIG_MATCH_IFACE
7130 wpa_s->matched = iface->matched;
7131#endif /* CONFIG_MATCH_IFACE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007132
7133 if (iface->bridge_ifname) {
7134 if (os_strlen(iface->bridge_ifname) >=
7135 sizeof(wpa_s->bridge_ifname)) {
7136 wpa_printf(MSG_ERROR, "\nToo long bridge interface "
7137 "name '%s'.", iface->bridge_ifname);
7138 return -1;
7139 }
7140 os_strlcpy(wpa_s->bridge_ifname, iface->bridge_ifname,
7141 sizeof(wpa_s->bridge_ifname));
7142 }
7143
7144 /* RSNA Supplicant Key Management - INITIALIZE */
Hai Shalome21d4e82020-04-29 16:34:06 -07007145 eapol_sm_notify_portEnabled(wpa_s->eapol, false);
7146 eapol_sm_notify_portValid(wpa_s->eapol, false);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007147
7148 /* Initialize driver interface and register driver event handler before
7149 * L2 receive handler so that association events are processed before
7150 * EAPOL-Key packets if both become available for the same select()
7151 * call. */
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08007152 if (wpas_init_driver(wpa_s, iface) < 0)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007153 return -1;
7154
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007155 if (wpa_supplicant_init_wpa(wpa_s) < 0)
7156 return -1;
7157
7158 wpa_sm_set_ifname(wpa_s->wpa, wpa_s->ifname,
7159 wpa_s->bridge_ifname[0] ? wpa_s->bridge_ifname :
7160 NULL);
7161 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
7162
7163 if (wpa_s->conf->dot11RSNAConfigPMKLifetime &&
7164 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
7165 wpa_s->conf->dot11RSNAConfigPMKLifetime)) {
7166 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
7167 "dot11RSNAConfigPMKLifetime");
7168 return -1;
7169 }
7170
7171 if (wpa_s->conf->dot11RSNAConfigPMKReauthThreshold &&
7172 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
7173 wpa_s->conf->dot11RSNAConfigPMKReauthThreshold)) {
7174 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
7175 "dot11RSNAConfigPMKReauthThreshold");
7176 return -1;
7177 }
7178
7179 if (wpa_s->conf->dot11RSNAConfigSATimeout &&
7180 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT,
7181 wpa_s->conf->dot11RSNAConfigSATimeout)) {
7182 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
7183 "dot11RSNAConfigSATimeout");
7184 return -1;
7185 }
7186
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08007187 wpa_s->hw.modes = wpa_drv_get_hw_feature_data(wpa_s,
7188 &wpa_s->hw.num_modes,
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07007189 &wpa_s->hw.flags,
7190 &dfs_domain);
Dmitry Shmidt7f656022015-02-25 14:36:37 -08007191 if (wpa_s->hw.modes) {
7192 u16 i;
7193
7194 for (i = 0; i < wpa_s->hw.num_modes; i++) {
7195 if (wpa_s->hw.modes[i].vht_capab) {
7196 wpa_s->hw_capab = CAPAB_VHT;
7197 break;
7198 }
7199
7200 if (wpa_s->hw.modes[i].ht_capab &
7201 HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET)
7202 wpa_s->hw_capab = CAPAB_HT40;
7203 else if (wpa_s->hw.modes[i].ht_capab &&
7204 wpa_s->hw_capab == CAPAB_NO_HT_VHT)
7205 wpa_s->hw_capab = CAPAB_HT;
7206 }
Sunil Ravi2a14cf12023-11-21 00:54:38 +00007207 wpa_s->support_6ghz = wpas_is_6ghz_supported(wpa_s, false);
Dmitry Shmidt7f656022015-02-25 14:36:37 -08007208 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08007209
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007210 capa_res = wpa_drv_get_capa(wpa_s, &capa);
7211 if (capa_res == 0) {
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08007212 wpa_s->drv_capa_known = 1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007213 wpa_s->drv_flags = capa.flags;
Hai Shalomb755a2a2020-04-23 21:49:02 -07007214 wpa_s->drv_flags2 = capa.flags2;
Dmitry Shmidt04949592012-07-19 12:16:46 -07007215 wpa_s->drv_enc = capa.enc;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007216 wpa_s->drv_rrm_flags = capa.rrm_flags;
Sunil Ravia04bd252022-05-02 22:54:18 -07007217 wpa_s->drv_max_acl_mac_addrs = capa.max_acl_mac_addrs;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08007218 wpa_s->probe_resp_offloads = capa.probe_resp_offloads;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007219 wpa_s->max_scan_ssids = capa.max_scan_ssids;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08007220 wpa_s->max_sched_scan_ssids = capa.max_sched_scan_ssids;
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08007221 wpa_s->max_sched_scan_plans = capa.max_sched_scan_plans;
7222 wpa_s->max_sched_scan_plan_interval =
7223 capa.max_sched_scan_plan_interval;
7224 wpa_s->max_sched_scan_plan_iterations =
7225 capa.max_sched_scan_plan_iterations;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08007226 wpa_s->sched_scan_supported = capa.sched_scan_supported;
7227 wpa_s->max_match_sets = capa.max_match_sets;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007228 wpa_s->max_remain_on_chan = capa.max_remain_on_chan;
7229 wpa_s->max_stations = capa.max_stations;
Dmitry Shmidt444d5672013-04-01 13:08:44 -07007230 wpa_s->extended_capa = capa.extended_capa;
7231 wpa_s->extended_capa_mask = capa.extended_capa_mask;
7232 wpa_s->extended_capa_len = capa.extended_capa_len;
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07007233 wpa_s->num_multichan_concurrent =
7234 capa.num_multichan_concurrent;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007235 wpa_s->wmm_ac_supported = capa.wmm_ac_supported;
Sunil Ravi89eba102022-09-13 21:04:37 -07007236 wpa_s->max_num_akms = capa.max_num_akms;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007237
7238 if (capa.mac_addr_rand_scan_supported)
7239 wpa_s->mac_addr_rand_supported |= MAC_ADDR_RAND_SCAN;
7240 if (wpa_s->sched_scan_supported &&
7241 capa.mac_addr_rand_sched_scan_supported)
7242 wpa_s->mac_addr_rand_supported |=
7243 (MAC_ADDR_RAND_SCHED_SCAN | MAC_ADDR_RAND_PNO);
Hai Shalom74f70d42019-02-11 14:42:39 -08007244
7245 wpa_drv_get_ext_capa(wpa_s, WPA_IF_STATION);
7246 if (wpa_s->extended_capa &&
7247 wpa_s->extended_capa_len >= 3 &&
7248 wpa_s->extended_capa[2] & 0x40)
7249 wpa_s->multi_bss_support = 1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007250 }
Sunil Ravi89eba102022-09-13 21:04:37 -07007251#ifdef CONFIG_PASN
7252 wpa_pasn_sm_set_caps(wpa_s->wpa, wpa_s->drv_flags2);
7253#endif /* CONFIG_PASN */
Sunil Ravi2a14cf12023-11-21 00:54:38 +00007254 wpa_sm_set_driver_bss_selection(wpa_s->wpa,
7255 !!(wpa_s->drv_flags &
7256 WPA_DRIVER_FLAGS_BSS_SELECTION));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007257 if (wpa_s->max_remain_on_chan == 0)
7258 wpa_s->max_remain_on_chan = 1000;
7259
Dmitry Shmidt34af3062013-07-11 10:46:32 -07007260 /*
7261 * Only take p2p_mgmt parameters when P2P Device is supported.
7262 * Doing it here as it determines whether l2_packet_init() will be done
7263 * during wpa_supplicant_driver_init().
7264 */
7265 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)
7266 wpa_s->p2p_mgmt = iface->p2p_mgmt;
Dmitry Shmidt34af3062013-07-11 10:46:32 -07007267
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07007268 if (wpa_s->num_multichan_concurrent == 0)
7269 wpa_s->num_multichan_concurrent = 1;
7270
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007271 if (wpa_supplicant_driver_init(wpa_s) < 0)
7272 return -1;
7273
7274#ifdef CONFIG_TDLS
Roshan Pius3a1667e2018-07-03 15:17:14 -07007275 if (!iface->p2p_mgmt && wpa_tdls_init(wpa_s->wpa))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007276 return -1;
7277#endif /* CONFIG_TDLS */
7278
7279 if (wpa_s->conf->country[0] && wpa_s->conf->country[1] &&
7280 wpa_drv_set_country(wpa_s, wpa_s->conf->country)) {
7281 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to set country");
7282 return -1;
7283 }
7284
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08007285#ifdef CONFIG_FST
7286 if (wpa_s->conf->fst_group_id) {
7287 struct fst_iface_cfg cfg;
7288 struct fst_wpa_obj iface_obj;
7289
7290 fst_wpa_supplicant_fill_iface_obj(wpa_s, &iface_obj);
7291 os_strlcpy(cfg.group_id, wpa_s->conf->fst_group_id,
7292 sizeof(cfg.group_id));
7293 cfg.priority = wpa_s->conf->fst_priority;
7294 cfg.llt = wpa_s->conf->fst_llt;
7295
7296 wpa_s->fst = fst_attach(wpa_s->ifname, wpa_s->own_addr,
7297 &iface_obj, &cfg);
7298 if (!wpa_s->fst) {
7299 wpa_msg(wpa_s, MSG_ERROR,
7300 "FST: Cannot attach iface %s to group %s",
7301 wpa_s->ifname, cfg.group_id);
7302 return -1;
7303 }
7304 }
7305#endif /* CONFIG_FST */
7306
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007307 if (wpas_wps_init(wpa_s))
7308 return -1;
7309
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07007310#ifdef CONFIG_GAS_SERVER
7311 wpa_s->gas_server = gas_server_init(wpa_s, wpas_gas_server_tx);
7312 if (!wpa_s->gas_server) {
7313 wpa_printf(MSG_ERROR, "Failed to initialize GAS server");
7314 return -1;
7315 }
7316#endif /* CONFIG_GAS_SERVER */
7317
7318#ifdef CONFIG_DPP
7319 if (wpas_dpp_init(wpa_s) < 0)
7320 return -1;
7321#endif /* CONFIG_DPP */
7322
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007323 if (wpa_supplicant_init_eapol(wpa_s) < 0)
7324 return -1;
7325 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
7326
7327 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
7328 if (wpa_s->ctrl_iface == NULL) {
7329 wpa_printf(MSG_ERROR,
7330 "Failed to initialize control interface '%s'.\n"
7331 "You may have another wpa_supplicant process "
7332 "already running or the file was\n"
7333 "left by an unclean termination of wpa_supplicant "
7334 "in which case you will need\n"
7335 "to manually remove this file before starting "
7336 "wpa_supplicant again.\n",
7337 wpa_s->conf->ctrl_interface);
7338 return -1;
7339 }
7340
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08007341 wpa_s->gas = gas_query_init(wpa_s);
7342 if (wpa_s->gas == NULL) {
7343 wpa_printf(MSG_ERROR, "Failed to initialize GAS query");
7344 return -1;
7345 }
7346
Roshan Pius3a1667e2018-07-03 15:17:14 -07007347 if ((!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) ||
7348 wpa_s->p2p_mgmt) &&
7349 wpas_p2p_init(wpa_s->global, wpa_s) < 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007350 wpa_msg(wpa_s, MSG_ERROR, "Failed to init P2P");
7351 return -1;
7352 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007353
7354 if (wpa_bss_init(wpa_s) < 0)
7355 return -1;
7356
Paul Stewart092955c2017-02-06 09:13:09 -08007357#ifdef CONFIG_PMKSA_CACHE_EXTERNAL
7358#ifdef CONFIG_MESH
7359 dl_list_init(&wpa_s->mesh_external_pmksa_cache);
7360#endif /* CONFIG_MESH */
7361#endif /* CONFIG_PMKSA_CACHE_EXTERNAL */
7362
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07007363 /*
7364 * Set Wake-on-WLAN triggers, if configured.
7365 * Note: We don't restore/remove the triggers on shutdown (it doesn't
7366 * have effect anyway when the interface is down).
7367 */
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007368 if (capa_res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07007369 return -1;
7370
Dmitry Shmidt34af3062013-07-11 10:46:32 -07007371#ifdef CONFIG_EAP_PROXY
7372{
7373 size_t len;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07007374 wpa_s->mnc_len = eapol_sm_get_eap_proxy_imsi(wpa_s->eapol, -1,
7375 wpa_s->imsi, &len);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07007376 if (wpa_s->mnc_len > 0) {
7377 wpa_s->imsi[len] = '\0';
7378 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI %s (MNC length %d)",
7379 wpa_s->imsi, wpa_s->mnc_len);
7380 } else {
7381 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI not available");
7382 }
7383}
7384#endif /* CONFIG_EAP_PROXY */
7385
Dmitry Shmidt04949592012-07-19 12:16:46 -07007386 if (pcsc_reader_init(wpa_s) < 0)
7387 return -1;
7388
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07007389 if (wpas_init_ext_pw(wpa_s) < 0)
7390 return -1;
7391
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007392 wpas_rrm_reset(wpa_s);
7393
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08007394 wpas_sched_scan_plans_set(wpa_s, wpa_s->conf->sched_scan_plans);
7395
Dmitry Shmidt7d56b752015-12-22 10:59:44 -08007396#ifdef CONFIG_HS20
7397 hs20_init(wpa_s);
7398#endif /* CONFIG_HS20 */
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08007399#ifdef CONFIG_MBO
Hai Shalomc3565922019-10-28 11:58:20 -07007400 if (!wpa_s->disable_mbo_oce && wpa_s->conf->oce) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07007401 if ((wpa_s->conf->oce & OCE_STA) &&
7402 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_OCE_STA))
7403 wpa_s->enable_oce = OCE_STA;
7404 if ((wpa_s->conf->oce & OCE_STA_CFON) &&
7405 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_OCE_STA_CFON)) {
7406 /* TODO: Need to add STA-CFON support */
7407 wpa_printf(MSG_ERROR,
7408 "OCE STA-CFON feature is not yet supported");
7409 }
7410 }
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08007411 wpas_mbo_update_non_pref_chan(wpa_s, wpa_s->conf->non_pref_chan);
7412#endif /* CONFIG_MBO */
Dmitry Shmidt7d56b752015-12-22 10:59:44 -08007413
Dmitry Shmidt7f2c7532016-08-15 09:48:12 -07007414 wpa_supplicant_set_default_scan_ies(wpa_s);
7415
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007416 return 0;
7417}
7418
7419
7420static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07007421 int notify, int terminate)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007422{
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007423 struct wpa_global *global = wpa_s->global;
7424 struct wpa_supplicant *iface, *prev;
7425
Jimmy Chen0e73c002021-08-18 13:21:30 +08007426 if (wpa_s == wpa_s->parent || (wpa_s == wpa_s->p2pdev && wpa_s->p2p_mgmt))
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007427 wpas_p2p_group_remove(wpa_s, "*");
7428
7429 iface = global->ifaces;
7430 while (iface) {
Dmitry Shmidt9c175262016-03-03 10:20:07 -08007431 if (iface->p2pdev == wpa_s)
7432 iface->p2pdev = iface->parent;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007433 if (iface == wpa_s || iface->parent != wpa_s) {
7434 iface = iface->next;
7435 continue;
7436 }
7437 wpa_printf(MSG_DEBUG,
7438 "Remove remaining child interface %s from parent %s",
7439 iface->ifname, wpa_s->ifname);
7440 prev = iface;
7441 iface = iface->next;
7442 wpa_supplicant_remove_iface(global, prev, terminate);
7443 }
7444
Dmitry Shmidtea69e842013-05-13 14:52:28 -07007445 wpa_s->disconnected = 1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007446 if (wpa_s->drv_priv) {
Hai Shalom60840252021-02-19 19:02:11 -08007447 /*
7448 * Don't deauthenticate if WoWLAN is enable and not explicitly
7449 * been configured to disconnect.
7450 */
7451 if (!wpa_drv_get_wowlan(wpa_s) ||
7452 wpa_s->conf->wowlan_disconnect_on_deinit) {
Hai Shalomfdcde762020-04-02 11:19:20 -07007453 wpa_supplicant_deauthenticate(
7454 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007455
Hai Shalomfdcde762020-04-02 11:19:20 -07007456 wpa_drv_set_countermeasures(wpa_s, 0);
7457 wpa_clear_keys(wpa_s, NULL);
7458 } else {
7459 wpa_msg(wpa_s, MSG_INFO,
7460 "Do not deauthenticate as part of interface deinit since WoWLAN is enabled");
7461 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007462 }
7463
7464 wpa_supplicant_cleanup(wpa_s);
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07007465 wpas_p2p_deinit_iface(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -07007466
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08007467 wpas_ctrl_radio_work_flush(wpa_s);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08007468 radio_remove_interface(wpa_s);
7469
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08007470#ifdef CONFIG_FST
7471 if (wpa_s->fst) {
7472 fst_detach(wpa_s->fst);
7473 wpa_s->fst = NULL;
7474 }
7475 if (wpa_s->received_mb_ies) {
7476 wpabuf_free(wpa_s->received_mb_ies);
7477 wpa_s->received_mb_ies = NULL;
7478 }
7479#endif /* CONFIG_FST */
7480
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007481 if (wpa_s->drv_priv)
7482 wpa_drv_deinit(wpa_s);
Irfan Sheriff622b66d2011-08-03 09:11:49 -07007483
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07007484 if (notify)
7485 wpas_notify_iface_removed(wpa_s);
7486
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07007487 if (terminate)
7488 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TERMINATING);
Irfan Sheriff622b66d2011-08-03 09:11:49 -07007489
Jouni Malinenf3f8d3c2021-02-05 00:28:17 +02007490 wpa_supplicant_ctrl_iface_deinit(wpa_s, wpa_s->ctrl_iface);
7491 wpa_s->ctrl_iface = NULL;
Irfan Sheriff622b66d2011-08-03 09:11:49 -07007492
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007493#ifdef CONFIG_MESH
7494 if (wpa_s->ifmsh) {
Hai Shalom60840252021-02-19 19:02:11 -08007495 wpa_supplicant_mesh_iface_deinit(wpa_s, wpa_s->ifmsh, true);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007496 wpa_s->ifmsh = NULL;
7497 }
7498#endif /* CONFIG_MESH */
7499
Irfan Sheriff622b66d2011-08-03 09:11:49 -07007500 if (wpa_s->conf != NULL) {
Irfan Sheriff622b66d2011-08-03 09:11:49 -07007501 wpa_config_free(wpa_s->conf);
7502 wpa_s->conf = NULL;
7503 }
Dmitry Shmidt8da800a2013-04-24 12:57:01 -07007504
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -07007505 os_free(wpa_s->ssids_from_scan_req);
Hai Shalomc3565922019-10-28 11:58:20 -07007506 os_free(wpa_s->last_scan_freqs);
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -07007507
Dmitry Shmidt8da800a2013-04-24 12:57:01 -07007508 os_free(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007509}
7510
7511
Dmitry Shmidte4663042016-04-04 10:07:49 -07007512#ifdef CONFIG_MATCH_IFACE
7513
7514/**
7515 * wpa_supplicant_match_iface - Match an interface description to a name
7516 * @global: Pointer to global data from wpa_supplicant_init()
7517 * @ifname: Name of the interface to match
7518 * Returns: Pointer to the created interface description or %NULL on failure
7519 */
7520struct wpa_interface * wpa_supplicant_match_iface(struct wpa_global *global,
7521 const char *ifname)
7522{
7523 int i;
7524 struct wpa_interface *iface, *miface;
7525
7526 for (i = 0; i < global->params.match_iface_count; i++) {
7527 miface = &global->params.match_ifaces[i];
7528 if (!miface->ifname ||
7529 fnmatch(miface->ifname, ifname, 0) == 0) {
7530 iface = os_zalloc(sizeof(*iface));
7531 if (!iface)
7532 return NULL;
7533 *iface = *miface;
Hai Shalom899fcc72020-10-19 14:38:18 -07007534 if (!miface->ifname)
7535 iface->matched = WPA_IFACE_MATCHED_NULL;
7536 else
7537 iface->matched = WPA_IFACE_MATCHED;
Dmitry Shmidte4663042016-04-04 10:07:49 -07007538 iface->ifname = ifname;
7539 return iface;
7540 }
7541 }
7542
7543 return NULL;
7544}
7545
7546
7547/**
7548 * wpa_supplicant_match_existing - Match existing interfaces
7549 * @global: Pointer to global data from wpa_supplicant_init()
7550 * Returns: 0 on success, -1 on failure
7551 */
7552static int wpa_supplicant_match_existing(struct wpa_global *global)
7553{
7554 struct if_nameindex *ifi, *ifp;
7555 struct wpa_supplicant *wpa_s;
7556 struct wpa_interface *iface;
7557
7558 ifp = if_nameindex();
7559 if (!ifp) {
7560 wpa_printf(MSG_ERROR, "if_nameindex: %s", strerror(errno));
7561 return -1;
7562 }
7563
7564 for (ifi = ifp; ifi->if_name; ifi++) {
7565 wpa_s = wpa_supplicant_get_iface(global, ifi->if_name);
7566 if (wpa_s)
7567 continue;
7568 iface = wpa_supplicant_match_iface(global, ifi->if_name);
7569 if (iface) {
Hai Shalom60840252021-02-19 19:02:11 -08007570 wpa_supplicant_add_iface(global, iface, NULL);
Dmitry Shmidte4663042016-04-04 10:07:49 -07007571 os_free(iface);
Dmitry Shmidte4663042016-04-04 10:07:49 -07007572 }
7573 }
7574
7575 if_freenameindex(ifp);
7576 return 0;
7577}
7578
7579#endif /* CONFIG_MATCH_IFACE */
7580
7581
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007582/**
7583 * wpa_supplicant_add_iface - Add a new network interface
7584 * @global: Pointer to global data from wpa_supplicant_init()
7585 * @iface: Interface configuration options
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08007586 * @parent: Parent interface or %NULL to assign new interface as parent
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007587 * Returns: Pointer to the created interface or %NULL on failure
7588 *
7589 * This function is used to add new network interfaces for %wpa_supplicant.
7590 * This can be called before wpa_supplicant_run() to add interfaces before the
7591 * main event loop has been started. In addition, new interfaces can be added
7592 * dynamically while %wpa_supplicant is already running. This could happen,
7593 * e.g., when a hotplug network adapter is inserted.
7594 */
7595struct wpa_supplicant * wpa_supplicant_add_iface(struct wpa_global *global,
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08007596 struct wpa_interface *iface,
7597 struct wpa_supplicant *parent)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007598{
7599 struct wpa_supplicant *wpa_s;
7600 struct wpa_interface t_iface;
7601 struct wpa_ssid *ssid;
7602
7603 if (global == NULL || iface == NULL)
7604 return NULL;
7605
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08007606 wpa_s = wpa_supplicant_alloc(parent);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007607 if (wpa_s == NULL)
7608 return NULL;
7609
7610 wpa_s->global = global;
7611
7612 t_iface = *iface;
7613 if (global->params.override_driver) {
7614 wpa_printf(MSG_DEBUG, "Override interface parameter: driver "
7615 "('%s' -> '%s')",
7616 iface->driver, global->params.override_driver);
7617 t_iface.driver = global->params.override_driver;
7618 }
7619 if (global->params.override_ctrl_interface) {
7620 wpa_printf(MSG_DEBUG, "Override interface parameter: "
7621 "ctrl_interface ('%s' -> '%s')",
7622 iface->ctrl_interface,
7623 global->params.override_ctrl_interface);
7624 t_iface.ctrl_interface =
7625 global->params.override_ctrl_interface;
7626 }
7627 if (wpa_supplicant_init_iface(wpa_s, &t_iface)) {
7628 wpa_printf(MSG_DEBUG, "Failed to add interface %s",
7629 iface->ifname);
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07007630 wpa_supplicant_deinit_iface(wpa_s, 0, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007631 return NULL;
7632 }
7633
Roshan Piusd6d8b8d2016-11-08 14:45:26 -08007634 /* Notify the control interfaces about new iface */
7635 if (wpas_notify_iface_added(wpa_s)) {
7636 wpa_supplicant_deinit_iface(wpa_s, 1, 0);
7637 return NULL;
7638 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007639
Jimmy Chene2206be2022-07-10 10:25:21 +08007640 /* Notify the control interfaces about new networks */
7641 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
7642 if (iface->p2p_mgmt == 0) {
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007643 wpas_notify_network_added(wpa_s, ssid);
Jimmy Chene2206be2022-07-10 10:25:21 +08007644 } else if (ssid->ssid_len > P2P_WILDCARD_SSID_LEN
7645 && os_strncmp((const char *) ssid->ssid,
7646 P2P_WILDCARD_SSID, P2P_WILDCARD_SSID_LEN) == 0) {
7647 wpas_notify_persistent_group_added(wpa_s, ssid);
7648 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007649 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007650
7651 wpa_s->next = global->ifaces;
7652 global->ifaces = wpa_s;
7653
7654 wpa_dbg(wpa_s, MSG_DEBUG, "Added interface %s", wpa_s->ifname);
Dmitry Shmidt04949592012-07-19 12:16:46 -07007655 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007656
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007657#ifdef CONFIG_P2P
7658 if (wpa_s->global->p2p == NULL &&
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07007659 !wpa_s->global->p2p_disabled && !wpa_s->conf->p2p_disabled &&
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007660 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) &&
Dmitry Shmidta3dc3092015-06-23 11:21:28 -07007661 wpas_p2p_add_p2pdev_interface(
7662 wpa_s, wpa_s->global->params.conf_p2p_dev) < 0) {
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007663 wpa_printf(MSG_INFO,
7664 "P2P: Failed to enable P2P Device interface");
7665 /* Try to continue without. P2P will be disabled. */
7666 }
7667#endif /* CONFIG_P2P */
7668
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007669 return wpa_s;
7670}
7671
7672
7673/**
7674 * wpa_supplicant_remove_iface - Remove a network interface
7675 * @global: Pointer to global data from wpa_supplicant_init()
7676 * @wpa_s: Pointer to the network interface to be removed
7677 * Returns: 0 if interface was removed, -1 if interface was not found
7678 *
7679 * This function can be used to dynamically remove network interfaces from
7680 * %wpa_supplicant, e.g., when a hotplug network adapter is ejected. In
7681 * addition, this function is used to remove all remaining interfaces when
7682 * %wpa_supplicant is terminated.
7683 */
7684int wpa_supplicant_remove_iface(struct wpa_global *global,
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07007685 struct wpa_supplicant *wpa_s,
7686 int terminate)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007687{
7688 struct wpa_supplicant *prev;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007689#ifdef CONFIG_MESH
7690 unsigned int mesh_if_created = wpa_s->mesh_if_created;
7691 char *ifname = NULL;
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08007692 struct wpa_supplicant *parent = wpa_s->parent;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007693#endif /* CONFIG_MESH */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007694
7695 /* Remove interface from the global list of interfaces */
7696 prev = global->ifaces;
7697 if (prev == wpa_s) {
7698 global->ifaces = wpa_s->next;
7699 } else {
7700 while (prev && prev->next != wpa_s)
7701 prev = prev->next;
7702 if (prev == NULL)
7703 return -1;
7704 prev->next = wpa_s->next;
7705 }
7706
7707 wpa_dbg(wpa_s, MSG_DEBUG, "Removing interface %s", wpa_s->ifname);
7708
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007709#ifdef CONFIG_MESH
7710 if (mesh_if_created) {
7711 ifname = os_strdup(wpa_s->ifname);
7712 if (ifname == NULL) {
7713 wpa_dbg(wpa_s, MSG_ERROR,
7714 "mesh: Failed to malloc ifname");
7715 return -1;
7716 }
7717 }
7718#endif /* CONFIG_MESH */
7719
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007720 if (global->p2p_group_formation == wpa_s)
7721 global->p2p_group_formation = NULL;
Dmitry Shmidt700a1372013-03-15 14:14:44 -07007722 if (global->p2p_invite_group == wpa_s)
7723 global->p2p_invite_group = NULL;
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07007724 wpa_supplicant_deinit_iface(wpa_s, 1, terminate);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007725
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007726#ifdef CONFIG_MESH
7727 if (mesh_if_created) {
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08007728 wpa_drv_if_remove(parent, WPA_IF_MESH, ifname);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007729 os_free(ifname);
7730 }
7731#endif /* CONFIG_MESH */
7732
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007733 return 0;
7734}
7735
7736
7737/**
7738 * wpa_supplicant_get_eap_mode - Get the current EAP mode
7739 * @wpa_s: Pointer to the network interface
7740 * Returns: Pointer to the eap mode or the string "UNKNOWN" if not found
7741 */
7742const char * wpa_supplicant_get_eap_mode(struct wpa_supplicant *wpa_s)
7743{
7744 const char *eapol_method;
7745
7746 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) == 0 &&
7747 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
7748 return "NO-EAP";
7749 }
7750
7751 eapol_method = eapol_sm_get_method_name(wpa_s->eapol);
7752 if (eapol_method == NULL)
7753 return "UNKNOWN-EAP";
7754
7755 return eapol_method;
7756}
7757
7758
7759/**
7760 * wpa_supplicant_get_iface - Get a new network interface
7761 * @global: Pointer to global data from wpa_supplicant_init()
7762 * @ifname: Interface name
7763 * Returns: Pointer to the interface or %NULL if not found
7764 */
7765struct wpa_supplicant * wpa_supplicant_get_iface(struct wpa_global *global,
7766 const char *ifname)
7767{
7768 struct wpa_supplicant *wpa_s;
7769
7770 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
7771 if (os_strcmp(wpa_s->ifname, ifname) == 0)
7772 return wpa_s;
7773 }
7774 return NULL;
7775}
7776
7777
7778#ifndef CONFIG_NO_WPA_MSG
7779static const char * wpa_supplicant_msg_ifname_cb(void *ctx)
7780{
7781 struct wpa_supplicant *wpa_s = ctx;
7782 if (wpa_s == NULL)
7783 return NULL;
7784 return wpa_s->ifname;
7785}
7786#endif /* CONFIG_NO_WPA_MSG */
7787
7788
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08007789#ifndef WPA_SUPPLICANT_CLEANUP_INTERVAL
7790#define WPA_SUPPLICANT_CLEANUP_INTERVAL 10
7791#endif /* WPA_SUPPLICANT_CLEANUP_INTERVAL */
7792
7793/* Periodic cleanup tasks */
7794static void wpas_periodic(void *eloop_ctx, void *timeout_ctx)
7795{
7796 struct wpa_global *global = eloop_ctx;
7797 struct wpa_supplicant *wpa_s;
7798
7799 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
7800 wpas_periodic, global, NULL);
7801
7802#ifdef CONFIG_P2P
7803 if (global->p2p)
7804 p2p_expire_peers(global->p2p);
7805#endif /* CONFIG_P2P */
7806
7807 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
7808 wpa_bss_flush_by_age(wpa_s, wpa_s->conf->bss_expiration_age);
7809#ifdef CONFIG_AP
7810 ap_periodic(wpa_s);
7811#endif /* CONFIG_AP */
7812 }
7813}
7814
7815
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007816/**
7817 * wpa_supplicant_init - Initialize %wpa_supplicant
7818 * @params: Parameters for %wpa_supplicant
7819 * Returns: Pointer to global %wpa_supplicant data, or %NULL on failure
7820 *
7821 * This function is used to initialize %wpa_supplicant. After successful
7822 * initialization, the returned data pointer can be used to add and remove
7823 * network interfaces, and eventually, to deinitialize %wpa_supplicant.
7824 */
7825struct wpa_global * wpa_supplicant_init(struct wpa_params *params)
7826{
7827 struct wpa_global *global;
7828 int ret, i;
7829
7830 if (params == NULL)
7831 return NULL;
7832
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08007833#ifdef CONFIG_DRIVER_NDIS
7834 {
7835 void driver_ndis_init_ops(void);
7836 driver_ndis_init_ops();
7837 }
7838#endif /* CONFIG_DRIVER_NDIS */
7839
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007840#ifndef CONFIG_NO_WPA_MSG
7841 wpa_msg_register_ifname_cb(wpa_supplicant_msg_ifname_cb);
7842#endif /* CONFIG_NO_WPA_MSG */
7843
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007844 if (params->wpa_debug_file_path)
7845 wpa_debug_open_file(params->wpa_debug_file_path);
Hai Shalomfdcde762020-04-02 11:19:20 -07007846 if (!params->wpa_debug_file_path && !params->wpa_debug_syslog)
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007847 wpa_debug_setup_stdout();
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007848 if (params->wpa_debug_syslog)
7849 wpa_debug_open_syslog();
Dmitry Shmidt04949592012-07-19 12:16:46 -07007850 if (params->wpa_debug_tracing) {
7851 ret = wpa_debug_open_linux_tracing();
7852 if (ret) {
7853 wpa_printf(MSG_ERROR,
7854 "Failed to enable trace logging");
7855 return NULL;
7856 }
7857 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007858
7859 ret = eap_register_methods();
7860 if (ret) {
7861 wpa_printf(MSG_ERROR, "Failed to register EAP methods");
7862 if (ret == -2)
7863 wpa_printf(MSG_ERROR, "Two or more EAP methods used "
7864 "the same EAP type.");
7865 return NULL;
7866 }
7867
7868 global = os_zalloc(sizeof(*global));
7869 if (global == NULL)
7870 return NULL;
7871 dl_list_init(&global->p2p_srv_bonjour);
7872 dl_list_init(&global->p2p_srv_upnp);
7873 global->params.daemonize = params->daemonize;
7874 global->params.wait_for_monitor = params->wait_for_monitor;
7875 global->params.dbus_ctrl_interface = params->dbus_ctrl_interface;
Sunil Ravi77d572f2023-01-17 23:58:31 +00007876
7877 if (params->pid_file) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007878 global->params.pid_file = os_strdup(params->pid_file);
Sunil Ravi77d572f2023-01-17 23:58:31 +00007879 if (!global->params.pid_file) {
7880 wpa_supplicant_deinit(global);
7881 return NULL;
7882 }
7883 }
7884
7885 if (params->ctrl_interface) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007886 global->params.ctrl_interface =
7887 os_strdup(params->ctrl_interface);
Sunil Ravi77d572f2023-01-17 23:58:31 +00007888 if (!global->params.ctrl_interface) {
7889 wpa_supplicant_deinit(global);
7890 return NULL;
7891 }
7892 }
7893
7894 if (params->ctrl_interface_group) {
Dmitry Shmidtb6e9aaf2013-05-20 14:49:44 -07007895 global->params.ctrl_interface_group =
7896 os_strdup(params->ctrl_interface_group);
Sunil Ravi77d572f2023-01-17 23:58:31 +00007897 if (!global->params.ctrl_interface_group) {
7898 wpa_supplicant_deinit(global);
7899 return NULL;
7900 }
7901 }
7902
7903 if (params->override_driver) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007904 global->params.override_driver =
7905 os_strdup(params->override_driver);
Sunil Ravi77d572f2023-01-17 23:58:31 +00007906 if (!global->params.override_driver) {
7907 wpa_supplicant_deinit(global);
7908 return NULL;
7909 }
7910 }
7911
7912 if (params->override_ctrl_interface) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007913 global->params.override_ctrl_interface =
7914 os_strdup(params->override_ctrl_interface);
Sunil Ravi77d572f2023-01-17 23:58:31 +00007915 if (!global->params.override_ctrl_interface) {
7916 wpa_supplicant_deinit(global);
7917 return NULL;
7918 }
7919 }
7920
Dmitry Shmidte4663042016-04-04 10:07:49 -07007921#ifdef CONFIG_MATCH_IFACE
7922 global->params.match_iface_count = params->match_iface_count;
7923 if (params->match_iface_count) {
7924 global->params.match_ifaces =
7925 os_calloc(params->match_iface_count,
7926 sizeof(struct wpa_interface));
Sunil Ravi77d572f2023-01-17 23:58:31 +00007927 if (!global->params.match_ifaces) {
7928 wpa_printf(MSG_ERROR,
7929 "Failed to allocate match interfaces");
7930 wpa_supplicant_deinit(global);
7931 return NULL;
7932 }
Dmitry Shmidte4663042016-04-04 10:07:49 -07007933 os_memcpy(global->params.match_ifaces,
7934 params->match_ifaces,
7935 params->match_iface_count *
7936 sizeof(struct wpa_interface));
7937 }
7938#endif /* CONFIG_MATCH_IFACE */
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08007939#ifdef CONFIG_P2P
Sunil Ravi77d572f2023-01-17 23:58:31 +00007940 if (params->conf_p2p_dev) {
Sasha Levitskiydaa60e52015-08-05 13:02:59 -07007941 global->params.conf_p2p_dev =
7942 os_strdup(params->conf_p2p_dev);
Sunil Ravi77d572f2023-01-17 23:58:31 +00007943 if (!global->params.conf_p2p_dev) {
7944 wpa_printf(MSG_ERROR, "Failed to allocate conf p2p");
7945 wpa_supplicant_deinit(global);
7946 return NULL;
7947 }
7948 }
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08007949#endif /* CONFIG_P2P */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007950 wpa_debug_level = global->params.wpa_debug_level =
7951 params->wpa_debug_level;
7952 wpa_debug_show_keys = global->params.wpa_debug_show_keys =
7953 params->wpa_debug_show_keys;
7954 wpa_debug_timestamp = global->params.wpa_debug_timestamp =
7955 params->wpa_debug_timestamp;
7956
Hai Shalomfdcde762020-04-02 11:19:20 -07007957 wpa_printf(MSG_DEBUG, "wpa_supplicant v%s", VERSION_STR);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007958
7959 if (eloop_init()) {
7960 wpa_printf(MSG_ERROR, "Failed to initialize event loop");
7961 wpa_supplicant_deinit(global);
7962 return NULL;
7963 }
7964
Jouni Malinen75ecf522011-06-27 15:19:46 -07007965 random_init(params->entropy_file);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007966
7967 global->ctrl_iface = wpa_supplicant_global_ctrl_iface_init(global);
7968 if (global->ctrl_iface == NULL) {
7969 wpa_supplicant_deinit(global);
7970 return NULL;
7971 }
7972
7973 if (wpas_notify_supplicant_initialized(global)) {
7974 wpa_supplicant_deinit(global);
7975 return NULL;
7976 }
7977
7978 for (i = 0; wpa_drivers[i]; i++)
7979 global->drv_count++;
7980 if (global->drv_count == 0) {
7981 wpa_printf(MSG_ERROR, "No drivers enabled");
7982 wpa_supplicant_deinit(global);
7983 return NULL;
7984 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08007985 global->drv_priv = os_calloc(global->drv_count, sizeof(void *));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007986 if (global->drv_priv == NULL) {
7987 wpa_supplicant_deinit(global);
7988 return NULL;
7989 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007990
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07007991#ifdef CONFIG_WIFI_DISPLAY
7992 if (wifi_display_init(global) < 0) {
7993 wpa_printf(MSG_ERROR, "Failed to initialize Wi-Fi Display");
7994 wpa_supplicant_deinit(global);
7995 return NULL;
7996 }
7997#endif /* CONFIG_WIFI_DISPLAY */
7998
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08007999 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
8000 wpas_periodic, global, NULL);
8001
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008002 return global;
8003}
8004
8005
8006/**
8007 * wpa_supplicant_run - Run the %wpa_supplicant main event loop
8008 * @global: Pointer to global data from wpa_supplicant_init()
8009 * Returns: 0 after successful event loop run, -1 on failure
8010 *
8011 * This function starts the main event loop and continues running as long as
8012 * there are any remaining events. In most cases, this function is running as
8013 * long as the %wpa_supplicant process in still in use.
8014 */
8015int wpa_supplicant_run(struct wpa_global *global)
8016{
8017 struct wpa_supplicant *wpa_s;
8018
8019 if (global->params.daemonize &&
Dmitry Shmidtb97e4282016-02-08 10:16:07 -08008020 (wpa_supplicant_daemon(global->params.pid_file) ||
8021 eloop_sock_requeue()))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008022 return -1;
8023
Dmitry Shmidte4663042016-04-04 10:07:49 -07008024#ifdef CONFIG_MATCH_IFACE
8025 if (wpa_supplicant_match_existing(global))
8026 return -1;
8027#endif
8028
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008029 if (global->params.wait_for_monitor) {
8030 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next)
Dmitry Shmidt014a3ff2015-12-28 13:27:49 -08008031 if (wpa_s->ctrl_iface && !wpa_s->p2p_mgmt)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008032 wpa_supplicant_ctrl_iface_wait(
8033 wpa_s->ctrl_iface);
8034 }
8035
Kiran Kumar Lokerea9f98eb2023-03-17 13:01:12 -07008036#ifdef CONFIG_AIDL
Gabriel Biren7a30e7f2023-06-02 20:11:28 +00008037 // If daemonize is enabled, initialize AIDL here.
8038 if (global->params.daemonize) {
8039 global->aidl = wpas_aidl_init(global);
8040 if (!global->aidl)
8041 return -1;
8042 }
Kiran Kumar Lokerea9f98eb2023-03-17 13:01:12 -07008043#endif /* CONFIG_AIDL */
8044
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008045 eloop_register_signal_terminate(wpa_supplicant_terminate, global);
8046 eloop_register_signal_reconfig(wpa_supplicant_reconfig, global);
8047
8048 eloop_run();
8049
8050 return 0;
8051}
8052
8053
8054/**
8055 * wpa_supplicant_deinit - Deinitialize %wpa_supplicant
8056 * @global: Pointer to global data from wpa_supplicant_init()
8057 *
8058 * This function is called to deinitialize %wpa_supplicant and to free all
8059 * allocated resources. Remaining network interfaces will also be removed.
8060 */
8061void wpa_supplicant_deinit(struct wpa_global *global)
8062{
8063 int i;
8064
8065 if (global == NULL)
8066 return;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08008067
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08008068 eloop_cancel_timeout(wpas_periodic, global, NULL);
8069
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008070#ifdef CONFIG_WIFI_DISPLAY
8071 wifi_display_deinit(global);
8072#endif /* CONFIG_WIFI_DISPLAY */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008073
8074 while (global->ifaces)
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07008075 wpa_supplicant_remove_iface(global, global->ifaces, 1);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008076
8077 if (global->ctrl_iface)
8078 wpa_supplicant_global_ctrl_iface_deinit(global->ctrl_iface);
8079
8080 wpas_notify_supplicant_deinitialized(global);
8081
8082 eap_peer_unregister_methods();
8083#ifdef CONFIG_AP
8084 eap_server_unregister_methods();
8085#endif /* CONFIG_AP */
8086
8087 for (i = 0; wpa_drivers[i] && global->drv_priv; i++) {
8088 if (!global->drv_priv[i])
8089 continue;
8090 wpa_drivers[i]->global_deinit(global->drv_priv[i]);
8091 }
8092 os_free(global->drv_priv);
8093
8094 random_deinit();
8095
8096 eloop_destroy();
8097
8098 if (global->params.pid_file) {
8099 os_daemonize_terminate(global->params.pid_file);
8100 os_free(global->params.pid_file);
8101 }
8102 os_free(global->params.ctrl_interface);
Dmitry Shmidtb6e9aaf2013-05-20 14:49:44 -07008103 os_free(global->params.ctrl_interface_group);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008104 os_free(global->params.override_driver);
8105 os_free(global->params.override_ctrl_interface);
Dmitry Shmidte4663042016-04-04 10:07:49 -07008106#ifdef CONFIG_MATCH_IFACE
8107 os_free(global->params.match_ifaces);
8108#endif /* CONFIG_MATCH_IFACE */
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08008109#ifdef CONFIG_P2P
Sasha Levitskiydaa60e52015-08-05 13:02:59 -07008110 os_free(global->params.conf_p2p_dev);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08008111#endif /* CONFIG_P2P */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008112
Dmitry Shmidt4ce9c872013-10-24 11:08:13 -07008113 os_free(global->p2p_disallow_freq.range);
Dmitry Shmidtcf32e602014-01-28 10:57:39 -08008114 os_free(global->p2p_go_avoid_freq.range);
Dmitry Shmidt391c59f2013-09-03 12:16:28 -07008115 os_free(global->add_psk);
Dmitry Shmidt04949592012-07-19 12:16:46 -07008116
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008117 os_free(global);
8118 wpa_debug_close_syslog();
8119 wpa_debug_close_file();
Dmitry Shmidt04949592012-07-19 12:16:46 -07008120 wpa_debug_close_linux_tracing();
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008121}
8122
8123
8124void wpa_supplicant_update_config(struct wpa_supplicant *wpa_s)
8125{
8126 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_COUNTRY) &&
8127 wpa_s->conf->country[0] && wpa_s->conf->country[1]) {
8128 char country[3];
8129 country[0] = wpa_s->conf->country[0];
8130 country[1] = wpa_s->conf->country[1];
8131 country[2] = '\0';
8132 if (wpa_drv_set_country(wpa_s, country) < 0) {
8133 wpa_printf(MSG_ERROR, "Failed to set country code "
8134 "'%s'", country);
8135 }
8136 }
8137
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008138 if (wpa_s->conf->changed_parameters & CFG_CHANGED_EXT_PW_BACKEND)
8139 wpas_init_ext_pw(wpa_s);
8140
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08008141 if (wpa_s->conf->changed_parameters & CFG_CHANGED_SCHED_SCAN_PLANS)
8142 wpas_sched_scan_plans_set(wpa_s, wpa_s->conf->sched_scan_plans);
8143
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07008144 if (wpa_s->conf->changed_parameters & CFG_CHANGED_WOWLAN_TRIGGERS) {
8145 struct wpa_driver_capa capa;
8146 int res = wpa_drv_get_capa(wpa_s, &capa);
8147
8148 if (res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
8149 wpa_printf(MSG_ERROR,
8150 "Failed to update wowlan_triggers to '%s'",
8151 wpa_s->conf->wowlan_triggers);
8152 }
8153
Hai Shalom81f62d82019-07-22 12:10:00 -07008154 if (wpa_s->conf->changed_parameters & CFG_CHANGED_DISABLE_BTM)
8155 wpa_supplicant_set_default_scan_ies(wpa_s);
8156
Hai Shalom899fcc72020-10-19 14:38:18 -07008157#ifdef CONFIG_BGSCAN
8158 /*
8159 * We default to global bgscan parameters only when per-network bgscan
8160 * parameters aren't set. Only bother resetting bgscan parameters if
8161 * this is the case.
8162 */
8163 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_BGSCAN) &&
8164 wpa_s->current_ssid && !wpa_s->current_ssid->bgscan &&
8165 wpa_s->wpa_state == WPA_COMPLETED)
8166 wpa_supplicant_reset_bgscan(wpa_s);
8167#endif /* CONFIG_BGSCAN */
8168
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008169#ifdef CONFIG_WPS
8170 wpas_wps_update_config(wpa_s);
8171#endif /* CONFIG_WPS */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008172 wpas_p2p_update_config(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008173 wpa_s->conf->changed_parameters = 0;
8174}
8175
8176
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08008177void add_freq(int *freqs, int *num_freqs, int freq)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008178{
8179 int i;
8180
8181 for (i = 0; i < *num_freqs; i++) {
8182 if (freqs[i] == freq)
8183 return;
8184 }
8185
8186 freqs[*num_freqs] = freq;
8187 (*num_freqs)++;
8188}
8189
8190
8191static int * get_bss_freqs_in_ess(struct wpa_supplicant *wpa_s)
8192{
8193 struct wpa_bss *bss, *cbss;
8194 const int max_freqs = 10;
8195 int *freqs;
8196 int num_freqs = 0;
8197
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08008198 freqs = os_calloc(max_freqs + 1, sizeof(int));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008199 if (freqs == NULL)
8200 return NULL;
8201
8202 cbss = wpa_s->current_bss;
8203
8204 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
8205 if (bss == cbss)
8206 continue;
8207 if (bss->ssid_len == cbss->ssid_len &&
8208 os_memcmp(bss->ssid, cbss->ssid, bss->ssid_len) == 0 &&
Hai Shalom60840252021-02-19 19:02:11 -08008209 !wpa_bssid_ignore_is_listed(wpa_s, bss->bssid)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008210 add_freq(freqs, &num_freqs, bss->freq);
8211 if (num_freqs == max_freqs)
8212 break;
8213 }
8214 }
8215
8216 if (num_freqs == 0) {
8217 os_free(freqs);
8218 freqs = NULL;
8219 }
8220
8221 return freqs;
8222}
8223
8224
8225void wpas_connection_failed(struct wpa_supplicant *wpa_s, const u8 *bssid)
8226{
8227 int timeout;
8228 int count;
8229 int *freqs = NULL;
8230
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08008231 wpas_connect_work_done(wpa_s);
8232
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008233 /*
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08008234 * Remove possible authentication timeout since the connection failed.
8235 */
8236 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
8237
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08008238 /*
Hai Shalom60840252021-02-19 19:02:11 -08008239 * There is no point in ignoring the AP temporarily if this event is
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08008240 * generated based on local request to disconnect.
8241 */
Hai Shalomfdcde762020-04-02 11:19:20 -07008242 if (wpa_s->own_disconnect_req || wpa_s->own_reconnect_req) {
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08008243 wpa_s->own_disconnect_req = 0;
8244 wpa_dbg(wpa_s, MSG_DEBUG,
8245 "Ignore connection failure due to local request to disconnect");
8246 return;
8247 }
Dmitry Shmidtea69e842013-05-13 14:52:28 -07008248 if (wpa_s->disconnected) {
Dmitry Shmidtea69e842013-05-13 14:52:28 -07008249 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
8250 "indication since interface has been put into "
8251 "disconnected state");
8252 return;
8253 }
Roshan Piusb1ae0fe2019-02-15 08:05:38 -08008254 if (wpa_s->auto_reconnect_disabled) {
8255 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
8256 "indication since auto connect is disabled");
8257 return;
8258 }
Dmitry Shmidtea69e842013-05-13 14:52:28 -07008259
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08008260 /*
Hai Shalom60840252021-02-19 19:02:11 -08008261 * Add the failed BSSID into the ignore list and speed up next scan
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008262 * attempt if there could be other APs that could accept association.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008263 */
Hai Shalom60840252021-02-19 19:02:11 -08008264 count = wpa_bssid_ignore_add(wpa_s, bssid);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008265 if (count == 1 && wpa_s->current_bss) {
8266 /*
Hai Shalom60840252021-02-19 19:02:11 -08008267 * This BSS was not in the ignore list before. If there is
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008268 * another BSS available for the same ESS, we should try that
8269 * next. Otherwise, we may as well try this one once more
8270 * before allowing other, likely worse, ESSes to be considered.
8271 */
8272 freqs = get_bss_freqs_in_ess(wpa_s);
8273 if (freqs) {
8274 wpa_dbg(wpa_s, MSG_DEBUG, "Another BSS in this ESS "
8275 "has been seen; try it next");
Hai Shalom60840252021-02-19 19:02:11 -08008276 wpa_bssid_ignore_add(wpa_s, bssid);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008277 /*
8278 * On the next scan, go through only the known channels
8279 * used in this ESS based on previous scans to speed up
8280 * common load balancing use case.
8281 */
8282 os_free(wpa_s->next_scan_freqs);
8283 wpa_s->next_scan_freqs = freqs;
8284 }
8285 }
8286
Hai Shalom899fcc72020-10-19 14:38:18 -07008287 wpa_s->consecutive_conn_failures++;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08008288
Hai Shalom899fcc72020-10-19 14:38:18 -07008289 if (wpa_s->consecutive_conn_failures > 3 && wpa_s->current_ssid) {
Dmitry Shmidt4b060592013-04-29 16:42:49 -07008290 wpa_printf(MSG_DEBUG, "Continuous association failures - "
8291 "consider temporary network disabling");
Sunil Ravi77d572f2023-01-17 23:58:31 +00008292 wpas_auth_failed(wpa_s, "CONN_FAILED", bssid);
Dmitry Shmidt4b060592013-04-29 16:42:49 -07008293 }
Hai Shalom899fcc72020-10-19 14:38:18 -07008294 /*
8295 * Multiple consecutive connection failures mean that other APs are
8296 * either not available or have already been tried, so we can start
8297 * increasing the delay here to avoid constant scanning.
8298 */
8299 switch (wpa_s->consecutive_conn_failures) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008300 case 1:
8301 timeout = 100;
8302 break;
8303 case 2:
8304 timeout = 500;
8305 break;
8306 case 3:
8307 timeout = 1000;
8308 break;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08008309 case 4:
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008310 timeout = 5000;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08008311 break;
8312 default:
8313 timeout = 10000;
8314 break;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008315 }
8316
Hai Shalom899fcc72020-10-19 14:38:18 -07008317 wpa_dbg(wpa_s, MSG_DEBUG,
8318 "Consecutive connection failures: %d --> request scan in %d ms",
8319 wpa_s->consecutive_conn_failures, timeout);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08008320
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008321 /*
8322 * TODO: if more than one possible AP is available in scan results,
8323 * could try the other ones before requesting a new scan.
8324 */
Hai Shalom021b0b52019-04-10 11:17:58 -07008325
8326 /* speed up the connection attempt with normal scan */
8327 wpa_s->normal_scans = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008328 wpa_supplicant_req_scan(wpa_s, timeout / 1000,
8329 1000 * (timeout % 1000));
8330}
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08008331
8332
Hai Shalomce48b4a2018-09-05 11:41:35 -07008333#ifdef CONFIG_FILS
Hai Shalomc1a21442022-02-04 13:43:00 -08008334
8335void fils_pmksa_cache_flush(struct wpa_supplicant *wpa_s)
8336{
8337 struct wpa_ssid *ssid = wpa_s->current_ssid;
8338 const u8 *realm, *username, *rrk;
8339 size_t realm_len, username_len, rrk_len;
8340 u16 next_seq_num;
8341
8342 /* Clear the PMKSA cache entry if FILS authentication was rejected.
8343 * Check for ERP keys existing to limit when this can be done since
8344 * the rejection response is not protected and such triggers should
8345 * really not allow internal state to be modified unless required to
8346 * avoid significant issues in functionality. In addition, drop
8347 * externally configure PMKSA entries even without ERP keys since it
8348 * is possible for an external component to add PMKSA entries for FILS
8349 * authentication without restoring previously generated ERP keys.
8350 *
8351 * In this case, this is needed to allow recovery from cases where the
8352 * AP or authentication server has dropped PMKSAs and ERP keys. */
8353 if (!ssid || !ssid->eap.erp || !wpa_key_mgmt_fils(ssid->key_mgmt))
8354 return;
8355
8356 if (eapol_sm_get_erp_info(wpa_s->eapol, &ssid->eap,
8357 &username, &username_len,
8358 &realm, &realm_len, &next_seq_num,
8359 &rrk, &rrk_len) != 0 ||
8360 !realm) {
8361 wpa_dbg(wpa_s, MSG_DEBUG,
8362 "FILS: Drop external PMKSA cache entry");
8363 wpa_sm_aborted_external_cached(wpa_s->wpa);
8364 wpa_sm_external_pmksa_cache_flush(wpa_s->wpa, ssid);
8365 return;
8366 }
8367
8368 wpa_dbg(wpa_s, MSG_DEBUG, "FILS: Drop PMKSA cache entry");
8369 wpa_sm_aborted_cached(wpa_s->wpa);
8370 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
8371}
8372
8373
Hai Shalomce48b4a2018-09-05 11:41:35 -07008374void fils_connection_failure(struct wpa_supplicant *wpa_s)
8375{
8376 struct wpa_ssid *ssid = wpa_s->current_ssid;
8377 const u8 *realm, *username, *rrk;
8378 size_t realm_len, username_len, rrk_len;
8379 u16 next_seq_num;
8380
8381 if (!ssid || !ssid->eap.erp || !wpa_key_mgmt_fils(ssid->key_mgmt) ||
8382 eapol_sm_get_erp_info(wpa_s->eapol, &ssid->eap,
8383 &username, &username_len,
8384 &realm, &realm_len, &next_seq_num,
8385 &rrk, &rrk_len) != 0 ||
8386 !realm)
8387 return;
8388
8389 wpa_hexdump_ascii(MSG_DEBUG,
8390 "FILS: Store last connection failure realm",
8391 realm, realm_len);
8392 os_free(wpa_s->last_con_fail_realm);
8393 wpa_s->last_con_fail_realm = os_malloc(realm_len);
8394 if (wpa_s->last_con_fail_realm) {
8395 wpa_s->last_con_fail_realm_len = realm_len;
8396 os_memcpy(wpa_s->last_con_fail_realm, realm, realm_len);
8397 }
8398}
8399#endif /* CONFIG_FILS */
8400
8401
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08008402int wpas_driver_bss_selection(struct wpa_supplicant *wpa_s)
8403{
8404 return wpa_s->conf->ap_scan == 2 ||
8405 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_BSS_SELECTION);
8406}
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08008407
Dmitry Shmidt04949592012-07-19 12:16:46 -07008408
Gabriel Biren57ededa2021-09-03 16:08:50 +00008409#if defined(CONFIG_CTRL_IFACE) || defined(CONFIG_CTRL_IFACE_DBUS_NEW) || defined (CONFIG_CTRL_IFACE_AIDL)
Dmitry Shmidt04949592012-07-19 12:16:46 -07008410int wpa_supplicant_ctrl_iface_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
8411 struct wpa_ssid *ssid,
8412 const char *field,
8413 const char *value)
8414{
8415#ifdef IEEE8021X_EAPOL
Roshan Pius71a6b8a2016-08-17 13:04:08 -07008416 enum wpa_ctrl_req_type rtype;
Dmitry Shmidt04949592012-07-19 12:16:46 -07008417
8418 wpa_printf(MSG_DEBUG, "CTRL_IFACE: response handle field=%s", field);
8419 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: response value",
8420 (const u8 *) value, os_strlen(value));
8421
Roshan Pius71a6b8a2016-08-17 13:04:08 -07008422 rtype = wpa_supplicant_ctrl_req_from_string(field);
pkanwareb9203e2017-10-26 16:00:35 -07008423 return wpa_supplicant_ctrl_rsp_handle(wpa_s, ssid, rtype, value, strlen(value));
Roshan Pius71a6b8a2016-08-17 13:04:08 -07008424#else /* IEEE8021X_EAPOL */
8425 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
8426 return -1;
8427#endif /* IEEE8021X_EAPOL */
8428}
8429
8430int wpa_supplicant_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
8431 struct wpa_ssid *ssid,
8432 enum wpa_ctrl_req_type rtype,
pkanwareb9203e2017-10-26 16:00:35 -07008433 const char *value, int value_len)
Roshan Pius71a6b8a2016-08-17 13:04:08 -07008434{
8435#ifdef IEEE8021X_EAPOL
8436 struct eap_peer_config *eap = &ssid->eap;
Ecco Park00a7b212018-01-26 13:44:44 -08008437 char *identity, *imsi_identity;
Roshan Pius71a6b8a2016-08-17 13:04:08 -07008438
8439 switch (rtype) {
Dmitry Shmidt04949592012-07-19 12:16:46 -07008440 case WPA_CTRL_REQ_EAP_IDENTITY:
8441 os_free(eap->identity);
Ecco Park00a7b212018-01-26 13:44:44 -08008442 os_free(eap->imsi_identity);
8443 if (value == NULL)
8444 return -1;
8445 identity = os_strchr(value, ':');
8446 if (identity == NULL) {
8447 /* plain identity */
8448 eap->identity = (u8 *)os_strdup(value);
8449 eap->identity_len = os_strlen(value);
8450 } else {
8451 /* have both plain identity and encrypted identity */
8452 imsi_identity = value;
8453 *identity++ = '\0';
8454 /* plain identity */
8455 eap->imsi_identity = (u8 *)dup_binstr(imsi_identity, strlen(imsi_identity));
8456 eap->imsi_identity_len = strlen(imsi_identity);
8457 /* encrypted identity */
8458 eap->identity = (u8 *)dup_binstr(identity,
8459 value_len - strlen(imsi_identity) - 1);
8460 eap->identity_len = value_len - strlen(imsi_identity) - 1;
8461 }
Dmitry Shmidt04949592012-07-19 12:16:46 -07008462 eap->pending_req_identity = 0;
8463 if (ssid == wpa_s->current_ssid)
8464 wpa_s->reassociate = 1;
8465 break;
8466 case WPA_CTRL_REQ_EAP_PASSWORD:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07008467 bin_clear_free(eap->password, eap->password_len);
Dmitry Shmidt04949592012-07-19 12:16:46 -07008468 eap->password = (u8 *) os_strdup(value);
Sunil Ravi77d572f2023-01-17 23:58:31 +00008469 if (!eap->password)
8470 return -1;
pkanwareb9203e2017-10-26 16:00:35 -07008471 eap->password_len = value_len;
Dmitry Shmidt04949592012-07-19 12:16:46 -07008472 eap->pending_req_password = 0;
8473 if (ssid == wpa_s->current_ssid)
8474 wpa_s->reassociate = 1;
8475 break;
8476 case WPA_CTRL_REQ_EAP_NEW_PASSWORD:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07008477 bin_clear_free(eap->new_password, eap->new_password_len);
Dmitry Shmidt04949592012-07-19 12:16:46 -07008478 eap->new_password = (u8 *) os_strdup(value);
Sunil Ravi77d572f2023-01-17 23:58:31 +00008479 if (!eap->new_password)
8480 return -1;
pkanwareb9203e2017-10-26 16:00:35 -07008481 eap->new_password_len = value_len;
Dmitry Shmidt04949592012-07-19 12:16:46 -07008482 eap->pending_req_new_password = 0;
8483 if (ssid == wpa_s->current_ssid)
8484 wpa_s->reassociate = 1;
8485 break;
8486 case WPA_CTRL_REQ_EAP_PIN:
Hai Shalomc3565922019-10-28 11:58:20 -07008487 str_clear_free(eap->cert.pin);
8488 eap->cert.pin = os_strdup(value);
Sunil Ravi77d572f2023-01-17 23:58:31 +00008489 if (!eap->cert.pin)
8490 return -1;
Dmitry Shmidt04949592012-07-19 12:16:46 -07008491 eap->pending_req_pin = 0;
8492 if (ssid == wpa_s->current_ssid)
8493 wpa_s->reassociate = 1;
8494 break;
8495 case WPA_CTRL_REQ_EAP_OTP:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07008496 bin_clear_free(eap->otp, eap->otp_len);
Dmitry Shmidt04949592012-07-19 12:16:46 -07008497 eap->otp = (u8 *) os_strdup(value);
Sunil Ravi77d572f2023-01-17 23:58:31 +00008498 if (!eap->otp)
8499 return -1;
pkanwareb9203e2017-10-26 16:00:35 -07008500 eap->otp_len = value_len;
Dmitry Shmidt04949592012-07-19 12:16:46 -07008501 os_free(eap->pending_req_otp);
8502 eap->pending_req_otp = NULL;
8503 eap->pending_req_otp_len = 0;
8504 break;
8505 case WPA_CTRL_REQ_EAP_PASSPHRASE:
Hai Shalomc3565922019-10-28 11:58:20 -07008506 str_clear_free(eap->cert.private_key_passwd);
8507 eap->cert.private_key_passwd = os_strdup(value);
Sunil Ravi77d572f2023-01-17 23:58:31 +00008508 if (!eap->cert.private_key_passwd)
8509 return -1;
Dmitry Shmidt04949592012-07-19 12:16:46 -07008510 eap->pending_req_passphrase = 0;
8511 if (ssid == wpa_s->current_ssid)
8512 wpa_s->reassociate = 1;
8513 break;
Dmitry Shmidt051af732013-10-22 13:52:46 -07008514 case WPA_CTRL_REQ_SIM:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07008515 str_clear_free(eap->external_sim_resp);
Dmitry Shmidt051af732013-10-22 13:52:46 -07008516 eap->external_sim_resp = os_strdup(value);
Sunil Ravi77d572f2023-01-17 23:58:31 +00008517 if (!eap->external_sim_resp)
8518 return -1;
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08008519 eap->pending_req_sim = 0;
Dmitry Shmidt051af732013-10-22 13:52:46 -07008520 break;
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07008521 case WPA_CTRL_REQ_PSK_PASSPHRASE:
8522 if (wpa_config_set(ssid, "psk", value, 0) < 0)
8523 return -1;
8524 ssid->mem_only_psk = 1;
8525 if (ssid->passphrase)
8526 wpa_config_update_psk(ssid);
8527 if (wpa_s->wpa_state == WPA_SCANNING && !wpa_s->scanning)
8528 wpa_supplicant_req_scan(wpa_s, 0, 0);
8529 break;
Dmitry Shmidt55840ad2015-12-14 12:45:46 -08008530 case WPA_CTRL_REQ_EXT_CERT_CHECK:
8531 if (eap->pending_ext_cert_check != PENDING_CHECK)
8532 return -1;
8533 if (os_strcmp(value, "good") == 0)
8534 eap->pending_ext_cert_check = EXT_CERT_CHECK_GOOD;
8535 else if (os_strcmp(value, "bad") == 0)
8536 eap->pending_ext_cert_check = EXT_CERT_CHECK_BAD;
8537 else
8538 return -1;
8539 break;
Dmitry Shmidt04949592012-07-19 12:16:46 -07008540 default:
Roshan Pius71a6b8a2016-08-17 13:04:08 -07008541 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown type %d", rtype);
Dmitry Shmidt04949592012-07-19 12:16:46 -07008542 return -1;
8543 }
8544
8545 return 0;
8546#else /* IEEE8021X_EAPOL */
8547 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
8548 return -1;
8549#endif /* IEEE8021X_EAPOL */
8550}
Gabriel Biren57ededa2021-09-03 16:08:50 +00008551#endif /* CONFIG_CTRL_IFACE || CONFIG_CTRL_IFACE_DBUS_NEW || CONFIG_CTRL_IFACE_AIDL */
Dmitry Shmidt04949592012-07-19 12:16:46 -07008552
8553
8554int wpas_network_disabled(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
8555{
Hai Shalomfdcde762020-04-02 11:19:20 -07008556#ifdef CONFIG_WEP
Dmitry Shmidt04949592012-07-19 12:16:46 -07008557 int i;
8558 unsigned int drv_enc;
Hai Shalomfdcde762020-04-02 11:19:20 -07008559#endif /* CONFIG_WEP */
Dmitry Shmidt04949592012-07-19 12:16:46 -07008560
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08008561 if (wpa_s->p2p_mgmt)
8562 return 1; /* no normal network profiles on p2p_mgmt interface */
8563
Dmitry Shmidt04949592012-07-19 12:16:46 -07008564 if (ssid == NULL)
8565 return 1;
8566
8567 if (ssid->disabled)
8568 return 1;
8569
Hai Shalomfdcde762020-04-02 11:19:20 -07008570#ifdef CONFIG_WEP
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08008571 if (wpa_s->drv_capa_known)
Dmitry Shmidt04949592012-07-19 12:16:46 -07008572 drv_enc = wpa_s->drv_enc;
8573 else
8574 drv_enc = (unsigned int) -1;
8575
8576 for (i = 0; i < NUM_WEP_KEYS; i++) {
8577 size_t len = ssid->wep_key_len[i];
8578 if (len == 0)
8579 continue;
8580 if (len == 5 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP40))
8581 continue;
8582 if (len == 13 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP104))
8583 continue;
8584 if (len == 16 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP128))
8585 continue;
8586 return 1; /* invalid WEP key */
8587 }
Hai Shalomfdcde762020-04-02 11:19:20 -07008588#endif /* CONFIG_WEP */
Dmitry Shmidt04949592012-07-19 12:16:46 -07008589
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008590 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt) && !ssid->psk_set &&
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07008591 (!ssid->passphrase || ssid->ssid_len != 0) && !ssid->ext_psk &&
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07008592 !(wpa_key_mgmt_sae(ssid->key_mgmt) && ssid->sae_password) &&
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07008593 !ssid->mem_only_psk)
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008594 return 1;
8595
Sunil Ravi89eba102022-09-13 21:04:37 -07008596#ifdef IEEE8021X_EAPOL
Sunil8cd6f4d2022-06-28 18:40:46 +00008597#ifdef CRYPTO_RSA_OAEP_SHA256
8598 if (ssid->eap.imsi_privacy_cert) {
8599 struct crypto_rsa_key *key;
8600 bool failed = false;
8601
8602 key = crypto_rsa_key_read(ssid->eap.imsi_privacy_cert, false);
8603 if (!key)
8604 failed = true;
8605 crypto_rsa_key_free(key);
8606 if (failed) {
8607 wpa_printf(MSG_DEBUG,
8608 "Invalid imsi_privacy_cert (%s) - disable network",
8609 ssid->eap.imsi_privacy_cert);
8610 return 1;
8611 }
8612 }
8613#endif /* CRYPTO_RSA_OAEP_SHA256 */
Sunil Ravi89eba102022-09-13 21:04:37 -07008614#endif /* IEEE8021X_EAPOL */
Sunil8cd6f4d2022-06-28 18:40:46 +00008615
Dmitry Shmidt04949592012-07-19 12:16:46 -07008616 return 0;
8617}
8618
8619
Dmitry Shmidt807291d2015-01-27 13:40:23 -08008620int wpas_get_ssid_pmf(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
8621{
Dmitry Shmidt807291d2015-01-27 13:40:23 -08008622 if (ssid == NULL || ssid->ieee80211w == MGMT_FRAME_PROTECTION_DEFAULT) {
8623 if (wpa_s->conf->pmf == MGMT_FRAME_PROTECTION_OPTIONAL &&
8624 !(wpa_s->drv_enc & WPA_DRIVER_CAPA_ENC_BIP)) {
8625 /*
8626 * Driver does not support BIP -- ignore pmf=1 default
8627 * since the connection with PMF would fail and the
8628 * configuration does not require PMF to be enabled.
8629 */
8630 return NO_MGMT_FRAME_PROTECTION;
8631 }
8632
Dmitry Shmidt849734c2016-05-27 09:59:01 -07008633 if (ssid &&
8634 (ssid->key_mgmt &
8635 ~(WPA_KEY_MGMT_NONE | WPA_KEY_MGMT_WPS |
8636 WPA_KEY_MGMT_IEEE8021X_NO_WPA)) == 0) {
8637 /*
8638 * Do not use the default PMF value for non-RSN networks
8639 * since PMF is available only with RSN and pmf=2
8640 * configuration would otherwise prevent connections to
8641 * all open networks.
8642 */
8643 return NO_MGMT_FRAME_PROTECTION;
8644 }
8645
Sunil Ravi77d572f2023-01-17 23:58:31 +00008646#ifdef CONFIG_OCV
8647 /* Enable PMF if OCV is being enabled */
8648 if (wpa_s->conf->pmf == NO_MGMT_FRAME_PROTECTION &&
8649 ssid && ssid->ocv)
8650 return MGMT_FRAME_PROTECTION_OPTIONAL;
8651#endif /* CONFIG_OCV */
8652
Dmitry Shmidt807291d2015-01-27 13:40:23 -08008653 return wpa_s->conf->pmf;
8654 }
8655
8656 return ssid->ieee80211w;
Dmitry Shmidt807291d2015-01-27 13:40:23 -08008657}
8658
8659
Sunil Ravi77d572f2023-01-17 23:58:31 +00008660#ifdef CONFIG_SAE
8661bool wpas_is_sae_avoided(struct wpa_supplicant *wpa_s,
8662 struct wpa_ssid *ssid,
8663 const struct wpa_ie_data *ie)
8664{
8665 return wpa_s->conf->sae_check_mfp &&
8666 (!(ie->capabilities &
8667 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) ||
8668 wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION);
8669}
8670#endif /* CONFIG_SAE */
8671
8672
Hai Shalomc1a21442022-02-04 13:43:00 -08008673int pmf_in_use(struct wpa_supplicant *wpa_s, const u8 *addr)
8674{
8675 if (wpa_s->current_ssid == NULL ||
8676 wpa_s->wpa_state < WPA_4WAY_HANDSHAKE ||
8677 os_memcmp(addr, wpa_s->bssid, ETH_ALEN) != 0)
8678 return 0;
8679 return wpa_sm_pmf_enabled(wpa_s->wpa);
8680}
8681
8682
Dmitry Shmidt687922c2012-03-26 14:02:32 -07008683int wpas_is_p2p_prioritized(struct wpa_supplicant *wpa_s)
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08008684{
Dmitry Shmidt2fb777c2012-05-02 12:29:53 -07008685 if (wpa_s->global->conc_pref == WPA_CONC_PREF_P2P)
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08008686 return 1;
Dmitry Shmidt2fb777c2012-05-02 12:29:53 -07008687 if (wpa_s->global->conc_pref == WPA_CONC_PREF_STA)
Dmitry Shmidt687922c2012-03-26 14:02:32 -07008688 return 0;
Dmitry Shmidt687922c2012-03-26 14:02:32 -07008689 return -1;
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08008690}
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008691
8692
Sunil Ravi77d572f2023-01-17 23:58:31 +00008693void wpas_auth_failed(struct wpa_supplicant *wpa_s, const char *reason,
8694 const u8 *bssid)
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008695{
8696 struct wpa_ssid *ssid = wpa_s->current_ssid;
8697 int dur;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08008698 struct os_reltime now;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008699
8700 if (ssid == NULL) {
8701 wpa_printf(MSG_DEBUG, "Authentication failure but no known "
8702 "SSID block");
8703 return;
8704 }
8705
8706 if (ssid->key_mgmt == WPA_KEY_MGMT_WPS)
8707 return;
8708
8709 ssid->auth_failures++;
Dmitry Shmidtd5c075b2013-08-05 14:36:10 -07008710
8711#ifdef CONFIG_P2P
8712 if (ssid->p2p_group &&
8713 (wpa_s->p2p_in_provisioning || wpa_s->show_group_started)) {
8714 /*
8715 * Skip the wait time since there is a short timeout on the
8716 * connection to a P2P group.
8717 */
8718 return;
8719 }
8720#endif /* CONFIG_P2P */
8721
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008722 if (ssid->auth_failures > 50)
8723 dur = 300;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008724 else if (ssid->auth_failures > 10)
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08008725 dur = 120;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008726 else if (ssid->auth_failures > 5)
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08008727 dur = 90;
8728 else if (ssid->auth_failures > 3)
8729 dur = 60;
8730 else if (ssid->auth_failures > 2)
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008731 dur = 30;
8732 else if (ssid->auth_failures > 1)
8733 dur = 20;
8734 else
8735 dur = 10;
8736
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08008737 if (ssid->auth_failures > 1 &&
8738 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt))
8739 dur += os_random() % (ssid->auth_failures * 10);
8740
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08008741 os_get_reltime(&now);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008742 if (now.sec + dur <= ssid->disabled_until.sec)
8743 return;
8744
8745 ssid->disabled_until.sec = now.sec + dur;
8746
8747 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TEMP_DISABLED
Dmitry Shmidt6dc03bd2014-05-16 10:40:13 -07008748 "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s",
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008749 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
Dmitry Shmidt6dc03bd2014-05-16 10:40:13 -07008750 ssid->auth_failures, dur, reason);
Gabriel Biren3a2ec2c2022-03-07 17:59:41 +00008751
8752 char *format_str = "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s";
8753 int msg_len = snprintf(NULL, 0, format_str,
8754 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
8755 ssid->auth_failures, dur, reason) + 1;
8756 char *msg = os_malloc(msg_len);
Narasimha Rao PVSc28a5132022-12-02 18:36:38 +05308757 if (!msg)
8758 return;
Gabriel Biren3a2ec2c2022-03-07 17:59:41 +00008759 snprintf(msg, msg_len, format_str,
8760 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
8761 ssid->auth_failures, dur, reason);
8762 wpas_notify_ssid_temp_disabled(wpa_s, msg);
8763 os_free(msg);
Sunil Ravi77d572f2023-01-17 23:58:31 +00008764
8765 if (bssid)
8766 os_memcpy(ssid->disabled_due_to, bssid, ETH_ALEN);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008767}
8768
8769
8770void wpas_clear_temp_disabled(struct wpa_supplicant *wpa_s,
8771 struct wpa_ssid *ssid, int clear_failures)
8772{
8773 if (ssid == NULL)
8774 return;
8775
8776 if (ssid->disabled_until.sec) {
8777 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_REENABLED
8778 "id=%d ssid=\"%s\"",
8779 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
8780 }
8781 ssid->disabled_until.sec = 0;
8782 ssid->disabled_until.usec = 0;
Sunil Ravi77d572f2023-01-17 23:58:31 +00008783 if (clear_failures) {
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008784 ssid->auth_failures = 0;
Sunil Ravi77d572f2023-01-17 23:58:31 +00008785 } else if (!is_zero_ether_addr(ssid->disabled_due_to)) {
8786 wpa_printf(MSG_DEBUG, "Mark BSSID " MACSTR
8787 " ignored to allow a lower priority BSS, if any, to be tried next",
8788 MAC2STR(ssid->disabled_due_to));
8789 wpa_bssid_ignore_add(wpa_s, ssid->disabled_due_to);
8790 os_memset(ssid->disabled_due_to, 0, ETH_ALEN);
8791 }
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07008792}
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08008793
8794
8795int disallowed_bssid(struct wpa_supplicant *wpa_s, const u8 *bssid)
8796{
8797 size_t i;
8798
8799 if (wpa_s->disallow_aps_bssid == NULL)
8800 return 0;
8801
8802 for (i = 0; i < wpa_s->disallow_aps_bssid_count; i++) {
8803 if (os_memcmp(wpa_s->disallow_aps_bssid + i * ETH_ALEN,
8804 bssid, ETH_ALEN) == 0)
8805 return 1;
8806 }
8807
8808 return 0;
8809}
8810
8811
8812int disallowed_ssid(struct wpa_supplicant *wpa_s, const u8 *ssid,
8813 size_t ssid_len)
8814{
8815 size_t i;
8816
8817 if (wpa_s->disallow_aps_ssid == NULL || ssid == NULL)
8818 return 0;
8819
8820 for (i = 0; i < wpa_s->disallow_aps_ssid_count; i++) {
8821 struct wpa_ssid_value *s = &wpa_s->disallow_aps_ssid[i];
8822 if (ssid_len == s->ssid_len &&
8823 os_memcmp(ssid, s->ssid, ssid_len) == 0)
8824 return 1;
8825 }
8826
8827 return 0;
8828}
8829
8830
8831/**
8832 * wpas_request_connection - Request a new connection
8833 * @wpa_s: Pointer to the network interface
8834 *
8835 * This function is used to request a new connection to be found. It will mark
8836 * the interface to allow reassociation and request a new scan to find a
8837 * suitable network to connect to.
8838 */
8839void wpas_request_connection(struct wpa_supplicant *wpa_s)
8840{
8841 wpa_s->normal_scans = 0;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08008842 wpa_s->scan_req = NORMAL_SCAN_REQ;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08008843 wpa_supplicant_reinit_autoscan(wpa_s);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08008844 wpa_s->disconnected = 0;
8845 wpa_s->reassociate = 1;
Roshan Pius3a1667e2018-07-03 15:17:14 -07008846 wpa_s->last_owe_group = 0;
Dmitry Shmidt2f3b8de2013-03-01 09:32:50 -08008847
8848 if (wpa_supplicant_fast_associate(wpa_s) != 1)
8849 wpa_supplicant_req_scan(wpa_s, 0, 0);
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08008850 else
8851 wpa_s->reattach = 0;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08008852}
Dmitry Shmidtea69e842013-05-13 14:52:28 -07008853
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07008854
Roshan Pius02242d72016-08-09 15:31:48 -07008855/**
8856 * wpas_request_disconnection - Request disconnection
8857 * @wpa_s: Pointer to the network interface
8858 *
8859 * This function is used to request disconnection from the currently connected
8860 * network. This will stop any ongoing scans and initiate deauthentication.
8861 */
8862void wpas_request_disconnection(struct wpa_supplicant *wpa_s)
8863{
8864#ifdef CONFIG_SME
8865 wpa_s->sme.prev_bssid_set = 0;
8866#endif /* CONFIG_SME */
8867 wpa_s->reassociate = 0;
8868 wpa_s->disconnected = 1;
8869 wpa_supplicant_cancel_sched_scan(wpa_s);
8870 wpa_supplicant_cancel_scan(wpa_s);
Sunil Ravi2a14cf12023-11-21 00:54:38 +00008871 wpas_abort_ongoing_scan(wpa_s);
Roshan Pius02242d72016-08-09 15:31:48 -07008872 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
8873 eloop_cancel_timeout(wpas_network_reenabled, wpa_s, NULL);
Hai Shalom021b0b52019-04-10 11:17:58 -07008874 radio_remove_works(wpa_s, "connect", 0);
8875 radio_remove_works(wpa_s, "sme-connect", 0);
Hai Shalomc1a21442022-02-04 13:43:00 -08008876 wpa_s->roam_in_progress = false;
8877#ifdef CONFIG_WNM
8878 wpa_s->bss_trans_mgmt_in_progress = false;
8879#endif /* CONFIG_WNM */
Roshan Pius02242d72016-08-09 15:31:48 -07008880}
Dmitry Shmidtea69e842013-05-13 14:52:28 -07008881
Dmitry Shmidt7f2c7532016-08-15 09:48:12 -07008882
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008883void dump_freq_data(struct wpa_supplicant *wpa_s, const char *title,
8884 struct wpa_used_freq_data *freqs_data,
8885 unsigned int len)
Dmitry Shmidtb96dad42013-11-05 10:07:29 -08008886{
8887 unsigned int i;
8888
8889 wpa_dbg(wpa_s, MSG_DEBUG, "Shared frequencies (len=%u): %s",
8890 len, title);
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008891 for (i = 0; i < len; i++) {
8892 struct wpa_used_freq_data *cur = &freqs_data[i];
8893 wpa_dbg(wpa_s, MSG_DEBUG, "freq[%u]: %d, flags=0x%X",
8894 i, cur->freq, cur->flags);
8895 }
Dmitry Shmidtb96dad42013-11-05 10:07:29 -08008896}
8897
8898
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008899/*
8900 * Find the operating frequencies of any of the virtual interfaces that
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008901 * are using the same radio as the current interface, and in addition, get
8902 * information about the interface types that are using the frequency.
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008903 */
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008904int get_shared_radio_freqs_data(struct wpa_supplicant *wpa_s,
8905 struct wpa_used_freq_data *freqs_data,
Sunil Ravi77d572f2023-01-17 23:58:31 +00008906 unsigned int len, bool exclude_current)
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008907{
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008908 struct wpa_supplicant *ifs;
8909 u8 bssid[ETH_ALEN];
8910 int freq;
8911 unsigned int idx = 0, i;
8912
Dmitry Shmidtb96dad42013-11-05 10:07:29 -08008913 wpa_dbg(wpa_s, MSG_DEBUG,
8914 "Determining shared radio frequencies (max len %u)", len);
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008915 os_memset(freqs_data, 0, sizeof(struct wpa_used_freq_data) * len);
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008916
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08008917 dl_list_for_each(ifs, &wpa_s->radio->ifaces, struct wpa_supplicant,
8918 radio_list) {
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008919 if (idx == len)
8920 break;
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008921
Sunil Ravi77d572f2023-01-17 23:58:31 +00008922 if (exclude_current && ifs == wpa_s)
8923 continue;
8924
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008925 if (ifs->current_ssid == NULL || ifs->assoc_freq == 0)
8926 continue;
8927
8928 if (ifs->current_ssid->mode == WPAS_MODE_AP ||
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08008929 ifs->current_ssid->mode == WPAS_MODE_P2P_GO ||
8930 ifs->current_ssid->mode == WPAS_MODE_MESH)
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008931 freq = ifs->current_ssid->frequency;
8932 else if (wpa_drv_get_bssid(ifs, bssid) == 0)
8933 freq = ifs->assoc_freq;
8934 else
8935 continue;
8936
8937 /* Hold only distinct freqs */
8938 for (i = 0; i < idx; i++)
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008939 if (freqs_data[i].freq == freq)
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008940 break;
8941
8942 if (i == idx)
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008943 freqs_data[idx++].freq = freq;
8944
8945 if (ifs->current_ssid->mode == WPAS_MODE_INFRA) {
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08008946 freqs_data[i].flags |= ifs->current_ssid->p2p_group ?
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008947 WPA_FREQ_USED_BY_P2P_CLIENT :
8948 WPA_FREQ_USED_BY_INFRA_STATION;
8949 }
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008950 }
Dmitry Shmidtb96dad42013-11-05 10:07:29 -08008951
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008952 dump_freq_data(wpa_s, "completed iteration", freqs_data, idx);
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07008953 return idx;
8954}
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008955
8956
8957/*
8958 * Find the operating frequencies of any of the virtual interfaces that
8959 * are using the same radio as the current interface.
8960 */
8961int get_shared_radio_freqs(struct wpa_supplicant *wpa_s,
Sunil Ravi77d572f2023-01-17 23:58:31 +00008962 int *freq_array, unsigned int len,
8963 bool exclude_current)
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008964{
8965 struct wpa_used_freq_data *freqs_data;
8966 int num, i;
8967
8968 os_memset(freq_array, 0, sizeof(int) * len);
8969
8970 freqs_data = os_calloc(len, sizeof(struct wpa_used_freq_data));
8971 if (!freqs_data)
8972 return -1;
8973
Sunil Ravi77d572f2023-01-17 23:58:31 +00008974 num = get_shared_radio_freqs_data(wpa_s, freqs_data, len,
8975 exclude_current);
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07008976 for (i = 0; i < num; i++)
8977 freq_array[i] = freqs_data[i].freq;
8978
8979 os_free(freqs_data);
8980
8981 return num;
8982}
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08008983
8984
Dmitry Shmidt55840ad2015-12-14 12:45:46 -08008985struct wpa_supplicant *
8986wpas_vendor_elem(struct wpa_supplicant *wpa_s, enum wpa_vendor_elem_frame frame)
8987{
8988 switch (frame) {
8989#ifdef CONFIG_P2P
8990 case VENDOR_ELEM_PROBE_REQ_P2P:
8991 case VENDOR_ELEM_PROBE_RESP_P2P:
8992 case VENDOR_ELEM_PROBE_RESP_P2P_GO:
8993 case VENDOR_ELEM_BEACON_P2P_GO:
8994 case VENDOR_ELEM_P2P_PD_REQ:
8995 case VENDOR_ELEM_P2P_PD_RESP:
8996 case VENDOR_ELEM_P2P_GO_NEG_REQ:
8997 case VENDOR_ELEM_P2P_GO_NEG_RESP:
8998 case VENDOR_ELEM_P2P_GO_NEG_CONF:
8999 case VENDOR_ELEM_P2P_INV_REQ:
9000 case VENDOR_ELEM_P2P_INV_RESP:
9001 case VENDOR_ELEM_P2P_ASSOC_REQ:
9002 case VENDOR_ELEM_P2P_ASSOC_RESP:
Dmitry Shmidt9c175262016-03-03 10:20:07 -08009003 return wpa_s->p2pdev;
Dmitry Shmidt55840ad2015-12-14 12:45:46 -08009004#endif /* CONFIG_P2P */
9005 default:
9006 return wpa_s;
9007 }
9008}
9009
9010
9011void wpas_vendor_elem_update(struct wpa_supplicant *wpa_s)
9012{
9013 unsigned int i;
9014 char buf[30];
9015
9016 wpa_printf(MSG_DEBUG, "Update vendor elements");
9017
9018 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
9019 if (wpa_s->vendor_elem[i]) {
9020 int res;
9021
9022 res = os_snprintf(buf, sizeof(buf), "frame[%u]", i);
9023 if (!os_snprintf_error(sizeof(buf), res)) {
9024 wpa_hexdump_buf(MSG_DEBUG, buf,
9025 wpa_s->vendor_elem[i]);
9026 }
9027 }
9028 }
9029
9030#ifdef CONFIG_P2P
Jimmy Chen48b484b2022-01-25 00:17:50 +08009031 if ((wpa_s->parent == wpa_s || (wpa_s == wpa_s->p2pdev && wpa_s->p2p_mgmt)) &&
Dmitry Shmidt55840ad2015-12-14 12:45:46 -08009032 wpa_s->global->p2p &&
9033 !wpa_s->global->p2p_disabled)
9034 p2p_set_vendor_elems(wpa_s->global->p2p, wpa_s->vendor_elem);
9035#endif /* CONFIG_P2P */
9036}
9037
9038
9039int wpas_vendor_elem_remove(struct wpa_supplicant *wpa_s, int frame,
9040 const u8 *elem, size_t len)
9041{
9042 u8 *ie, *end;
9043
9044 ie = wpabuf_mhead_u8(wpa_s->vendor_elem[frame]);
9045 end = ie + wpabuf_len(wpa_s->vendor_elem[frame]);
9046
9047 for (; ie + 1 < end; ie += 2 + ie[1]) {
9048 if (ie + len > end)
9049 break;
9050 if (os_memcmp(ie, elem, len) != 0)
9051 continue;
9052
9053 if (wpabuf_len(wpa_s->vendor_elem[frame]) == len) {
9054 wpabuf_free(wpa_s->vendor_elem[frame]);
9055 wpa_s->vendor_elem[frame] = NULL;
9056 } else {
9057 os_memmove(ie, ie + len, end - (ie + len));
9058 wpa_s->vendor_elem[frame]->used -= len;
9059 }
9060 wpas_vendor_elem_update(wpa_s);
9061 return 0;
9062 }
9063
9064 return -1;
9065}
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009066
9067
9068struct hostapd_hw_modes * get_mode(struct hostapd_hw_modes *modes,
Hai Shalomfdcde762020-04-02 11:19:20 -07009069 u16 num_modes, enum hostapd_hw_mode mode,
Hai Shalom60840252021-02-19 19:02:11 -08009070 bool is_6ghz)
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009071{
9072 u16 i;
9073
Hai Shalomc1a21442022-02-04 13:43:00 -08009074 if (!modes)
9075 return NULL;
9076
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009077 for (i = 0; i < num_modes; i++) {
Hai Shalomfdcde762020-04-02 11:19:20 -07009078 if (modes[i].mode != mode ||
9079 !modes[i].num_channels || !modes[i].channels)
9080 continue;
9081 if ((!is_6ghz && !is_6ghz_freq(modes[i].channels[0].freq)) ||
9082 (is_6ghz && is_6ghz_freq(modes[i].channels[0].freq)))
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009083 return &modes[i];
9084 }
9085
9086 return NULL;
9087}
9088
9089
Hai Shalomc1a21442022-02-04 13:43:00 -08009090struct hostapd_hw_modes * get_mode_with_freq(struct hostapd_hw_modes *modes,
9091 u16 num_modes, int freq)
9092{
9093 int i, j;
9094
9095 for (i = 0; i < num_modes; i++) {
9096 for (j = 0; j < modes[i].num_channels; j++) {
9097 if (freq == modes[i].channels[j].freq)
9098 return &modes[i];
9099 }
9100 }
9101
9102 return NULL;
9103}
9104
9105
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009106static struct
9107wpa_bss_tmp_disallowed * wpas_get_disallowed_bss(struct wpa_supplicant *wpa_s,
9108 const u8 *bssid)
9109{
9110 struct wpa_bss_tmp_disallowed *bss;
9111
9112 dl_list_for_each(bss, &wpa_s->bss_tmp_disallowed,
9113 struct wpa_bss_tmp_disallowed, list) {
9114 if (os_memcmp(bssid, bss->bssid, ETH_ALEN) == 0)
9115 return bss;
9116 }
9117
9118 return NULL;
9119}
9120
9121
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07009122static int wpa_set_driver_tmp_disallow_list(struct wpa_supplicant *wpa_s)
9123{
9124 struct wpa_bss_tmp_disallowed *tmp;
9125 unsigned int num_bssid = 0;
9126 u8 *bssids;
9127 int ret;
9128
9129 bssids = os_malloc(dl_list_len(&wpa_s->bss_tmp_disallowed) * ETH_ALEN);
9130 if (!bssids)
9131 return -1;
9132 dl_list_for_each(tmp, &wpa_s->bss_tmp_disallowed,
9133 struct wpa_bss_tmp_disallowed, list) {
9134 os_memcpy(&bssids[num_bssid * ETH_ALEN], tmp->bssid,
9135 ETH_ALEN);
9136 num_bssid++;
9137 }
Hai Shalom899fcc72020-10-19 14:38:18 -07009138 ret = wpa_drv_set_bssid_tmp_disallow(wpa_s, num_bssid, bssids);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07009139 os_free(bssids);
9140 return ret;
9141}
9142
9143
9144static void wpa_bss_tmp_disallow_timeout(void *eloop_ctx, void *timeout_ctx)
9145{
9146 struct wpa_supplicant *wpa_s = eloop_ctx;
9147 struct wpa_bss_tmp_disallowed *tmp, *bss = timeout_ctx;
9148
9149 /* Make sure the bss is not already freed */
9150 dl_list_for_each(tmp, &wpa_s->bss_tmp_disallowed,
9151 struct wpa_bss_tmp_disallowed, list) {
9152 if (bss == tmp) {
Hai Shalomc1a21442022-02-04 13:43:00 -08009153 remove_bss_tmp_disallowed_entry(wpa_s, tmp);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07009154 wpa_set_driver_tmp_disallow_list(wpa_s);
9155 break;
9156 }
9157 }
9158}
9159
9160
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009161void wpa_bss_tmp_disallow(struct wpa_supplicant *wpa_s, const u8 *bssid,
Hai Shalom74f70d42019-02-11 14:42:39 -08009162 unsigned int sec, int rssi_threshold)
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009163{
9164 struct wpa_bss_tmp_disallowed *bss;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009165
9166 bss = wpas_get_disallowed_bss(wpa_s, bssid);
9167 if (bss) {
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07009168 eloop_cancel_timeout(wpa_bss_tmp_disallow_timeout, wpa_s, bss);
Hai Shalom74f70d42019-02-11 14:42:39 -08009169 goto finish;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009170 }
9171
9172 bss = os_malloc(sizeof(*bss));
9173 if (!bss) {
9174 wpa_printf(MSG_DEBUG,
9175 "Failed to allocate memory for temp disallow BSS");
9176 return;
9177 }
9178
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009179 os_memcpy(bss->bssid, bssid, ETH_ALEN);
9180 dl_list_add(&wpa_s->bss_tmp_disallowed, &bss->list);
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07009181 wpa_set_driver_tmp_disallow_list(wpa_s);
Hai Shalom74f70d42019-02-11 14:42:39 -08009182
9183finish:
9184 bss->rssi_threshold = rssi_threshold;
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07009185 eloop_register_timeout(sec, 0, wpa_bss_tmp_disallow_timeout,
9186 wpa_s, bss);
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009187}
9188
9189
Hai Shalom74f70d42019-02-11 14:42:39 -08009190int wpa_is_bss_tmp_disallowed(struct wpa_supplicant *wpa_s,
9191 struct wpa_bss *bss)
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009192{
Hai Shalom74f70d42019-02-11 14:42:39 -08009193 struct wpa_bss_tmp_disallowed *disallowed = NULL, *tmp, *prev;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009194
9195 dl_list_for_each_safe(tmp, prev, &wpa_s->bss_tmp_disallowed,
9196 struct wpa_bss_tmp_disallowed, list) {
Hai Shalom74f70d42019-02-11 14:42:39 -08009197 if (os_memcmp(bss->bssid, tmp->bssid, ETH_ALEN) == 0) {
9198 disallowed = tmp;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009199 break;
9200 }
9201 }
Hai Shalom74f70d42019-02-11 14:42:39 -08009202 if (!disallowed)
9203 return 0;
9204
9205 if (disallowed->rssi_threshold != 0 &&
Hai Shalomc1a21442022-02-04 13:43:00 -08009206 bss->level > disallowed->rssi_threshold) {
9207 remove_bss_tmp_disallowed_entry(wpa_s, disallowed);
9208 wpa_set_driver_tmp_disallow_list(wpa_s);
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009209 return 0;
Hai Shalomc1a21442022-02-04 13:43:00 -08009210 }
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009211
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08009212 return 1;
9213}
Hai Shalom81f62d82019-07-22 12:10:00 -07009214
9215
9216int wpas_enable_mac_addr_randomization(struct wpa_supplicant *wpa_s,
9217 unsigned int type, const u8 *addr,
9218 const u8 *mask)
9219{
9220 if ((addr && !mask) || (!addr && mask)) {
9221 wpa_printf(MSG_INFO,
9222 "MAC_ADDR_RAND_SCAN invalid addr/mask combination");
9223 return -1;
9224 }
9225
9226 if (addr && mask && (!(mask[0] & 0x01) || (addr[0] & 0x01))) {
9227 wpa_printf(MSG_INFO,
9228 "MAC_ADDR_RAND_SCAN cannot allow multicast address");
9229 return -1;
9230 }
9231
9232 if (type & MAC_ADDR_RAND_SCAN) {
9233 if (wpas_mac_addr_rand_scan_set(wpa_s, MAC_ADDR_RAND_SCAN,
9234 addr, mask))
9235 return -1;
9236 }
9237
9238 if (type & MAC_ADDR_RAND_SCHED_SCAN) {
9239 if (wpas_mac_addr_rand_scan_set(wpa_s, MAC_ADDR_RAND_SCHED_SCAN,
9240 addr, mask))
9241 return -1;
9242
9243 if (wpa_s->sched_scanning && !wpa_s->pno)
9244 wpas_scan_restart_sched_scan(wpa_s);
9245 }
9246
9247 if (type & MAC_ADDR_RAND_PNO) {
9248 if (wpas_mac_addr_rand_scan_set(wpa_s, MAC_ADDR_RAND_PNO,
9249 addr, mask))
9250 return -1;
9251
9252 if (wpa_s->pno) {
9253 wpas_stop_pno(wpa_s);
9254 wpas_start_pno(wpa_s);
9255 }
9256 }
9257
9258 return 0;
9259}
9260
9261
9262int wpas_disable_mac_addr_randomization(struct wpa_supplicant *wpa_s,
9263 unsigned int type)
9264{
9265 wpas_mac_addr_rand_scan_clear(wpa_s, type);
9266 if (wpa_s->pno) {
9267 if (type & MAC_ADDR_RAND_PNO) {
9268 wpas_stop_pno(wpa_s);
9269 wpas_start_pno(wpa_s);
9270 }
9271 } else if (wpa_s->sched_scanning && (type & MAC_ADDR_RAND_SCHED_SCAN)) {
9272 wpas_scan_restart_sched_scan(wpa_s);
9273 }
9274
9275 return 0;
9276}
Hai Shalomfdcde762020-04-02 11:19:20 -07009277
9278
9279int wpa_drv_signal_poll(struct wpa_supplicant *wpa_s,
9280 struct wpa_signal_info *si)
9281{
9282 int res;
9283
9284 if (!wpa_s->driver->signal_poll)
9285 return -1;
9286
9287 res = wpa_s->driver->signal_poll(wpa_s->drv_priv, si);
9288
9289#ifdef CONFIG_TESTING_OPTIONS
9290 if (res == 0) {
9291 struct driver_signal_override *dso;
9292
9293 dl_list_for_each(dso, &wpa_s->drv_signal_override,
9294 struct driver_signal_override, list) {
9295 if (os_memcmp(wpa_s->bssid, dso->bssid,
9296 ETH_ALEN) != 0)
9297 continue;
9298 wpa_printf(MSG_DEBUG,
9299 "Override driver signal_poll information: current_signal: %d->%d avg_signal: %d->%d avg_beacon_signal: %d->%d current_noise: %d->%d",
Sunil Ravi77d572f2023-01-17 23:58:31 +00009300 si->data.signal,
Hai Shalomfdcde762020-04-02 11:19:20 -07009301 dso->si_current_signal,
Sunil Ravi77d572f2023-01-17 23:58:31 +00009302 si->data.avg_signal,
Hai Shalomfdcde762020-04-02 11:19:20 -07009303 dso->si_avg_signal,
Sunil Ravi77d572f2023-01-17 23:58:31 +00009304 si->data.avg_beacon_signal,
Hai Shalomfdcde762020-04-02 11:19:20 -07009305 dso->si_avg_beacon_signal,
9306 si->current_noise,
9307 dso->si_current_noise);
Sunil Ravi77d572f2023-01-17 23:58:31 +00009308 si->data.signal = dso->si_current_signal;
9309 si->data.avg_signal = dso->si_avg_signal;
9310 si->data.avg_beacon_signal = dso->si_avg_beacon_signal;
Hai Shalomfdcde762020-04-02 11:19:20 -07009311 si->current_noise = dso->si_current_noise;
9312 break;
9313 }
9314 }
9315#endif /* CONFIG_TESTING_OPTIONS */
9316
9317 return res;
9318}
9319
9320
9321struct wpa_scan_results *
9322wpa_drv_get_scan_results2(struct wpa_supplicant *wpa_s)
9323{
9324 struct wpa_scan_results *scan_res;
9325#ifdef CONFIG_TESTING_OPTIONS
9326 size_t idx;
9327#endif /* CONFIG_TESTING_OPTIONS */
9328
9329 if (!wpa_s->driver->get_scan_results2)
9330 return NULL;
9331
9332 scan_res = wpa_s->driver->get_scan_results2(wpa_s->drv_priv);
9333
9334#ifdef CONFIG_TESTING_OPTIONS
9335 for (idx = 0; scan_res && idx < scan_res->num; idx++) {
9336 struct driver_signal_override *dso;
9337 struct wpa_scan_res *res = scan_res->res[idx];
9338
9339 dl_list_for_each(dso, &wpa_s->drv_signal_override,
9340 struct driver_signal_override, list) {
9341 if (os_memcmp(res->bssid, dso->bssid, ETH_ALEN) != 0)
9342 continue;
9343 wpa_printf(MSG_DEBUG,
9344 "Override driver scan signal level %d->%d for "
9345 MACSTR,
9346 res->level, dso->scan_level,
9347 MAC2STR(res->bssid));
9348 res->flags |= WPA_SCAN_QUAL_INVALID;
9349 if (dso->scan_level < 0)
9350 res->flags |= WPA_SCAN_LEVEL_DBM;
9351 else
9352 res->flags &= ~WPA_SCAN_LEVEL_DBM;
9353 res->level = dso->scan_level;
9354 break;
9355 }
9356 }
9357#endif /* CONFIG_TESTING_OPTIONS */
9358
9359 return scan_res;
9360}
Sunil Ravi77d572f2023-01-17 23:58:31 +00009361
9362
9363static bool wpas_ap_link_address(struct wpa_supplicant *wpa_s, const u8 *addr)
9364{
9365 int i;
9366
9367 if (!wpa_s->valid_links)
9368 return false;
9369
9370 for (i = 0; i < MAX_NUM_MLD_LINKS; i++) {
9371 if (!(wpa_s->valid_links & BIT(i)))
9372 continue;
9373
9374 if (os_memcmp(wpa_s->links[i].bssid, addr, ETH_ALEN) == 0)
9375 return true;
9376 }
9377
9378 return false;
9379}
9380
9381
9382int wpa_drv_send_action(struct wpa_supplicant *wpa_s, unsigned int freq,
9383 unsigned int wait, const u8 *dst, const u8 *src,
9384 const u8 *bssid, const u8 *data, size_t data_len,
9385 int no_cck)
9386{
9387 if (!wpa_s->driver->send_action)
9388 return -1;
9389
9390 if (data_len > 0 && data[0] != WLAN_ACTION_PUBLIC) {
9391 if (wpas_ap_link_address(wpa_s, dst))
9392 dst = wpa_s->ap_mld_addr;
9393
9394 if (wpas_ap_link_address(wpa_s, bssid))
9395 bssid = wpa_s->ap_mld_addr;
9396 }
9397
9398 return wpa_s->driver->send_action(wpa_s->drv_priv, freq, wait, dst, src,
9399 bssid, data, data_len, no_cck);
9400}
Sunil Ravi2a14cf12023-11-21 00:54:38 +00009401
9402
9403bool wpas_is_6ghz_supported(struct wpa_supplicant *wpa_s, bool only_enabled)
9404{
9405 struct hostapd_channel_data *chnl;
9406 int i, j;
9407
9408 for (i = 0; i < wpa_s->hw.num_modes; i++) {
9409 if (wpa_s->hw.modes[i].mode == HOSTAPD_MODE_IEEE80211A) {
9410 chnl = wpa_s->hw.modes[i].channels;
9411 for (j = 0; j < wpa_s->hw.modes[i].num_channels; j++) {
9412 if (only_enabled &&
9413 (chnl[j].flag & HOSTAPD_CHAN_DISABLED))
9414 continue;
9415 if (is_6ghz_freq(chnl[j].freq))
9416 return true;
9417 }
9418 }
9419 }
9420
9421 return false;
9422}