blob: d3848cb97c9b6580fe29614e758c1c80c8d26a0e [file] [log] [blame]
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001/*
2 * WPA Supplicant
Dmitry Shmidtde47be72016-01-07 12:52:55 -08003 * Copyright (c) 2003-2016, Jouni Malinen <j@w1.fi>
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004 *
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07007 *
8 * This file implements functions for registering and unregistering
9 * %wpa_supplicant interfaces. In addition, this file contains number of
10 * functions for managing network connections.
11 */
12
13#include "includes.h"
Dmitry Shmidte4663042016-04-04 10:07:49 -070014#ifdef CONFIG_MATCH_IFACE
15#include <net/if.h>
16#include <fnmatch.h>
17#endif /* CONFIG_MATCH_IFACE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070018
19#include "common.h"
20#include "crypto/random.h"
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -080021#include "crypto/sha1.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070022#include "eapol_supp/eapol_supp_sm.h"
23#include "eap_peer/eap.h"
Dmitry Shmidt34af3062013-07-11 10:46:32 -070024#include "eap_peer/eap_proxy.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070025#include "eap_server/eap_methods.h"
26#include "rsn_supp/wpa.h"
27#include "eloop.h"
28#include "config.h"
Dmitry Shmidt61d9df32012-08-29 16:22:06 -070029#include "utils/ext_password.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070030#include "l2_packet/l2_packet.h"
31#include "wpa_supplicant_i.h"
32#include "driver_i.h"
33#include "ctrl_iface.h"
34#include "pcsc_funcs.h"
35#include "common/version.h"
36#include "rsn_supp/preauth.h"
37#include "rsn_supp/pmksa_cache.h"
38#include "common/wpa_ctrl.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070039#include "common/ieee802_11_defs.h"
Dmitry Shmidtff787d52015-01-12 13:01:47 -080040#include "common/hw_features_common.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070041#include "p2p/p2p.h"
Dmitry Shmidtd80a4012015-11-05 16:35:40 -080042#include "fst/fst.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070043#include "blacklist.h"
44#include "wpas_glue.h"
45#include "wps_supplicant.h"
46#include "ibss_rsn.h"
47#include "sme.h"
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -080048#include "gas_query.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070049#include "ap.h"
50#include "p2p_supplicant.h"
Dmitry Shmidt61d9df32012-08-29 16:22:06 -070051#include "wifi_display.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070052#include "notify.h"
53#include "bgscan.h"
Dmitry Shmidt04949592012-07-19 12:16:46 -070054#include "autoscan.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070055#include "bss.h"
56#include "scan.h"
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -080057#include "offchannel.h"
Dmitry Shmidt04949592012-07-19 12:16:46 -070058#include "hs20_supplicant.h"
Dmitry Shmidt44c95782013-05-17 09:51:35 -070059#include "wnm_sta.h"
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -070060#include "wpas_kay.h"
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -080061#include "mesh.h"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070062
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070063const char *const wpa_supplicant_version =
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070064"wpa_supplicant v" VERSION_STR "\n"
Dmitry Shmidtde47be72016-01-07 12:52:55 -080065"Copyright (c) 2003-2016, Jouni Malinen <j@w1.fi> and contributors";
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070066
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070067const char *const wpa_supplicant_license =
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -080068"This software may be distributed under the terms of the BSD license.\n"
69"See README for more details.\n"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070070#ifdef EAP_TLS_OPENSSL
71"\nThis product includes software developed by the OpenSSL Project\n"
72"for use in the OpenSSL Toolkit (http://www.openssl.org/)\n"
73#endif /* EAP_TLS_OPENSSL */
74;
75
76#ifndef CONFIG_NO_STDOUT_DEBUG
77/* Long text divided into parts in order to fit in C89 strings size limits. */
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070078const char *const wpa_supplicant_full_license1 =
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -080079"";
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070080const char *const wpa_supplicant_full_license2 =
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -080081"This software may be distributed under the terms of the BSD license.\n"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070082"\n"
83"Redistribution and use in source and binary forms, with or without\n"
84"modification, are permitted provided that the following conditions are\n"
85"met:\n"
86"\n";
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070087const char *const wpa_supplicant_full_license3 =
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070088"1. Redistributions of source code must retain the above copyright\n"
89" notice, this list of conditions and the following disclaimer.\n"
90"\n"
91"2. Redistributions in binary form must reproduce the above copyright\n"
92" notice, this list of conditions and the following disclaimer in the\n"
93" documentation and/or other materials provided with the distribution.\n"
94"\n";
Dmitry Shmidt1d755d02015-04-28 10:34:29 -070095const char *const wpa_supplicant_full_license4 =
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070096"3. Neither the name(s) of the above-listed copyright holder(s) nor the\n"
97" names of its contributors may be used to endorse or promote products\n"
98" derived from this software without specific prior written permission.\n"
99"\n"
100"THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS\n"
101"\"AS IS\" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT\n"
102"LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR\n"
103"A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT\n";
Dmitry Shmidt1d755d02015-04-28 10:34:29 -0700104const char *const wpa_supplicant_full_license5 =
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700105"OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,\n"
106"SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT\n"
107"LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,\n"
108"DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY\n"
109"THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT\n"
110"(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE\n"
111"OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n"
112"\n";
113#endif /* CONFIG_NO_STDOUT_DEBUG */
114
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700115/* Configure default/group WEP keys for static WEP */
116int wpa_set_wep_keys(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
117{
118 int i, set = 0;
119
120 for (i = 0; i < NUM_WEP_KEYS; i++) {
121 if (ssid->wep_key_len[i] == 0)
122 continue;
123
124 set = 1;
125 wpa_drv_set_key(wpa_s, WPA_ALG_WEP, NULL,
126 i, i == ssid->wep_tx_keyidx, NULL, 0,
127 ssid->wep_key[i], ssid->wep_key_len[i]);
128 }
129
130 return set;
131}
132
133
Dmitry Shmidt51b6ea82013-05-08 10:42:09 -0700134int wpa_supplicant_set_wpa_none_key(struct wpa_supplicant *wpa_s,
135 struct wpa_ssid *ssid)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700136{
137 u8 key[32];
138 size_t keylen;
139 enum wpa_alg alg;
140 u8 seq[6] = { 0 };
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800141 int ret;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700142
143 /* IBSS/WPA-None uses only one key (Group) for both receiving and
144 * sending unicast and multicast packets. */
145
146 if (ssid->mode != WPAS_MODE_IBSS) {
147 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid mode %d (not "
148 "IBSS/ad-hoc) for WPA-None", ssid->mode);
149 return -1;
150 }
151
152 if (!ssid->psk_set) {
153 wpa_msg(wpa_s, MSG_INFO, "WPA: No PSK configured for "
154 "WPA-None");
155 return -1;
156 }
157
158 switch (wpa_s->group_cipher) {
159 case WPA_CIPHER_CCMP:
160 os_memcpy(key, ssid->psk, 16);
161 keylen = 16;
162 alg = WPA_ALG_CCMP;
163 break;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700164 case WPA_CIPHER_GCMP:
165 os_memcpy(key, ssid->psk, 16);
166 keylen = 16;
167 alg = WPA_ALG_GCMP;
168 break;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700169 case WPA_CIPHER_TKIP:
170 /* WPA-None uses the same Michael MIC key for both TX and RX */
171 os_memcpy(key, ssid->psk, 16 + 8);
172 os_memcpy(key + 16 + 8, ssid->psk + 16, 8);
173 keylen = 32;
174 alg = WPA_ALG_TKIP;
175 break;
176 default:
177 wpa_msg(wpa_s, MSG_INFO, "WPA: Invalid group cipher %d for "
178 "WPA-None", wpa_s->group_cipher);
179 return -1;
180 }
181
182 /* TODO: should actually remember the previously used seq#, both for TX
183 * and RX from each STA.. */
184
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800185 ret = wpa_drv_set_key(wpa_s, alg, NULL, 0, 1, seq, 6, key, keylen);
186 os_memset(key, 0, sizeof(key));
187 return ret;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700188}
189
190
191static void wpa_supplicant_timeout(void *eloop_ctx, void *timeout_ctx)
192{
193 struct wpa_supplicant *wpa_s = eloop_ctx;
194 const u8 *bssid = wpa_s->bssid;
195 if (is_zero_ether_addr(bssid))
196 bssid = wpa_s->pending_bssid;
197 wpa_msg(wpa_s, MSG_INFO, "Authentication with " MACSTR " timed out.",
198 MAC2STR(bssid));
199 wpa_blacklist_add(wpa_s, bssid);
200 wpa_sm_notify_disassoc(wpa_s->wpa);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800201 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700202 wpa_s->reassociate = 1;
203
204 /*
205 * If we timed out, the AP or the local radio may be busy.
206 * So, wait a second until scanning again.
207 */
208 wpa_supplicant_req_scan(wpa_s, 1, 0);
209}
210
211
212/**
213 * wpa_supplicant_req_auth_timeout - Schedule a timeout for authentication
214 * @wpa_s: Pointer to wpa_supplicant data
215 * @sec: Number of seconds after which to time out authentication
216 * @usec: Number of microseconds after which to time out authentication
217 *
218 * This function is used to schedule a timeout for the current authentication
219 * attempt.
220 */
221void wpa_supplicant_req_auth_timeout(struct wpa_supplicant *wpa_s,
222 int sec, int usec)
223{
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -0700224 if (wpa_s->conf->ap_scan == 0 &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700225 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED))
226 return;
227
228 wpa_dbg(wpa_s, MSG_DEBUG, "Setting authentication timeout: %d sec "
229 "%d usec", sec, usec);
230 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
231 eloop_register_timeout(sec, usec, wpa_supplicant_timeout, wpa_s, NULL);
232}
233
234
235/**
236 * wpa_supplicant_cancel_auth_timeout - Cancel authentication timeout
237 * @wpa_s: Pointer to wpa_supplicant data
238 *
239 * This function is used to cancel authentication timeout scheduled with
240 * wpa_supplicant_req_auth_timeout() and it is called when authentication has
241 * been completed.
242 */
243void wpa_supplicant_cancel_auth_timeout(struct wpa_supplicant *wpa_s)
244{
245 wpa_dbg(wpa_s, MSG_DEBUG, "Cancelling authentication timeout");
246 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
247 wpa_blacklist_del(wpa_s, wpa_s->bssid);
248}
249
250
251/**
252 * wpa_supplicant_initiate_eapol - Configure EAPOL state machine
253 * @wpa_s: Pointer to wpa_supplicant data
254 *
255 * This function is used to configure EAPOL state machine based on the selected
256 * authentication mode.
257 */
258void wpa_supplicant_initiate_eapol(struct wpa_supplicant *wpa_s)
259{
260#ifdef IEEE8021X_EAPOL
261 struct eapol_config eapol_conf;
262 struct wpa_ssid *ssid = wpa_s->current_ssid;
263
264#ifdef CONFIG_IBSS_RSN
265 if (ssid->mode == WPAS_MODE_IBSS &&
266 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
267 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
268 /*
269 * RSN IBSS authentication is per-STA and we can disable the
270 * per-BSSID EAPOL authentication.
271 */
272 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
273 eapol_sm_notify_eap_success(wpa_s->eapol, TRUE);
274 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
275 return;
276 }
277#endif /* CONFIG_IBSS_RSN */
278
279 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
280 eapol_sm_notify_eap_fail(wpa_s->eapol, FALSE);
281
282 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
283 wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE)
284 eapol_sm_notify_portControl(wpa_s->eapol, ForceAuthorized);
285 else
286 eapol_sm_notify_portControl(wpa_s->eapol, Auto);
287
288 os_memset(&eapol_conf, 0, sizeof(eapol_conf));
289 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
290 eapol_conf.accept_802_1x_keys = 1;
291 eapol_conf.required_keys = 0;
292 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_UNICAST) {
293 eapol_conf.required_keys |= EAPOL_REQUIRE_KEY_UNICAST;
294 }
295 if (ssid->eapol_flags & EAPOL_FLAG_REQUIRE_KEY_BROADCAST) {
296 eapol_conf.required_keys |=
297 EAPOL_REQUIRE_KEY_BROADCAST;
298 }
299
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -0700300 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700301 eapol_conf.required_keys = 0;
302 }
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -0700303 eapol_conf.fast_reauth = wpa_s->conf->fast_reauth;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700304 eapol_conf.workaround = ssid->eap_workaround;
305 eapol_conf.eap_disabled =
306 !wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) &&
307 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA &&
308 wpa_s->key_mgmt != WPA_KEY_MGMT_WPS;
Dmitry Shmidt051af732013-10-22 13:52:46 -0700309 eapol_conf.external_sim = wpa_s->conf->external_sim;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800310
311#ifdef CONFIG_WPS
312 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
313 eapol_conf.wps |= EAPOL_LOCAL_WPS_IN_USE;
314 if (wpa_s->current_bss) {
315 struct wpabuf *ie;
316 ie = wpa_bss_get_vendor_ie_multi(wpa_s->current_bss,
317 WPS_IE_VENDOR_TYPE);
318 if (ie) {
319 if (wps_is_20(ie))
320 eapol_conf.wps |=
321 EAPOL_PEER_IS_WPS20_AP;
322 wpabuf_free(ie);
323 }
324 }
325 }
326#endif /* CONFIG_WPS */
327
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700328 eapol_sm_notify_config(wpa_s->eapol, &ssid->eap, &eapol_conf);
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -0700329
330 ieee802_1x_alloc_kay_sm(wpa_s, ssid);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800331#endif /* IEEE8021X_EAPOL */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700332}
333
334
335/**
336 * wpa_supplicant_set_non_wpa_policy - Set WPA parameters to non-WPA mode
337 * @wpa_s: Pointer to wpa_supplicant data
338 * @ssid: Configuration data for the network
339 *
340 * This function is used to configure WPA state machine and related parameters
341 * to a mode where WPA is not enabled. This is called as part of the
342 * authentication configuration when the selected network does not use WPA.
343 */
344void wpa_supplicant_set_non_wpa_policy(struct wpa_supplicant *wpa_s,
345 struct wpa_ssid *ssid)
346{
347 int i;
348
349 if (ssid->key_mgmt & WPA_KEY_MGMT_WPS)
350 wpa_s->key_mgmt = WPA_KEY_MGMT_WPS;
351 else if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA)
352 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_NO_WPA;
353 else
354 wpa_s->key_mgmt = WPA_KEY_MGMT_NONE;
355 wpa_sm_set_ap_wpa_ie(wpa_s->wpa, NULL, 0);
356 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, NULL, 0);
357 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
358 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
359 wpa_s->group_cipher = WPA_CIPHER_NONE;
360 wpa_s->mgmt_group_cipher = 0;
361
362 for (i = 0; i < NUM_WEP_KEYS; i++) {
363 if (ssid->wep_key_len[i] > 5) {
364 wpa_s->pairwise_cipher = WPA_CIPHER_WEP104;
365 wpa_s->group_cipher = WPA_CIPHER_WEP104;
366 break;
367 } else if (ssid->wep_key_len[i] > 0) {
368 wpa_s->pairwise_cipher = WPA_CIPHER_WEP40;
369 wpa_s->group_cipher = WPA_CIPHER_WEP40;
370 break;
371 }
372 }
373
374 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED, 0);
375 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
376 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
377 wpa_s->pairwise_cipher);
378 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
379#ifdef CONFIG_IEEE80211W
380 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
381 wpa_s->mgmt_group_cipher);
382#endif /* CONFIG_IEEE80211W */
383
384 pmksa_cache_clear_current(wpa_s->wpa);
385}
386
387
Dmitry Shmidt04949592012-07-19 12:16:46 -0700388void free_hw_features(struct wpa_supplicant *wpa_s)
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800389{
390 int i;
391 if (wpa_s->hw.modes == NULL)
392 return;
393
394 for (i = 0; i < wpa_s->hw.num_modes; i++) {
395 os_free(wpa_s->hw.modes[i].channels);
396 os_free(wpa_s->hw.modes[i].rates);
397 }
398
399 os_free(wpa_s->hw.modes);
400 wpa_s->hw.modes = NULL;
401}
402
403
Dmitry Shmidt57c2d392016-02-23 13:40:19 -0800404static void free_bss_tmp_disallowed(struct wpa_supplicant *wpa_s)
405{
406 struct wpa_bss_tmp_disallowed *bss, *prev;
407
408 dl_list_for_each_safe(bss, prev, &wpa_s->bss_tmp_disallowed,
409 struct wpa_bss_tmp_disallowed, list) {
410 dl_list_del(&bss->list);
411 os_free(bss);
412 }
413}
414
415
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700416static void wpa_supplicant_cleanup(struct wpa_supplicant *wpa_s)
417{
Dmitry Shmidt2e67f062014-07-16 09:55:28 -0700418 int i;
419
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700420 bgscan_deinit(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -0700421 autoscan_deinit(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700422 scard_deinit(wpa_s->scard);
423 wpa_s->scard = NULL;
424 wpa_sm_set_scard_ctx(wpa_s->wpa, NULL);
425 eapol_sm_register_scard_ctx(wpa_s->eapol, NULL);
426 l2_packet_deinit(wpa_s->l2);
427 wpa_s->l2 = NULL;
428 if (wpa_s->l2_br) {
429 l2_packet_deinit(wpa_s->l2_br);
430 wpa_s->l2_br = NULL;
431 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800432#ifdef CONFIG_TESTING_OPTIONS
433 l2_packet_deinit(wpa_s->l2_test);
434 wpa_s->l2_test = NULL;
435#endif /* CONFIG_TESTING_OPTIONS */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700436
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700437 if (wpa_s->conf != NULL) {
438 struct wpa_ssid *ssid;
439 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
440 wpas_notify_network_removed(wpa_s, ssid);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700441 }
442
443 os_free(wpa_s->confname);
444 wpa_s->confname = NULL;
445
Jouni Malinen5d1c8ad2013-04-23 12:34:56 -0700446 os_free(wpa_s->confanother);
447 wpa_s->confanother = NULL;
448
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700449 wpa_sm_set_eapol(wpa_s->wpa, NULL);
450 eapol_sm_deinit(wpa_s->eapol);
451 wpa_s->eapol = NULL;
452
453 rsn_preauth_deinit(wpa_s->wpa);
454
455#ifdef CONFIG_TDLS
456 wpa_tdls_deinit(wpa_s->wpa);
457#endif /* CONFIG_TDLS */
458
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800459 wmm_ac_clear_saved_tspecs(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700460 pmksa_candidate_free(wpa_s->wpa);
461 wpa_sm_deinit(wpa_s->wpa);
462 wpa_s->wpa = NULL;
463 wpa_blacklist_clear(wpa_s);
464
465 wpa_bss_deinit(wpa_s);
466
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -0700467 wpa_supplicant_cancel_delayed_sched_scan(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700468 wpa_supplicant_cancel_scan(wpa_s);
469 wpa_supplicant_cancel_auth_timeout(wpa_s);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800470 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
471#ifdef CONFIG_DELAYED_MIC_ERROR_REPORT
472 eloop_cancel_timeout(wpa_supplicant_delayed_mic_error_report,
473 wpa_s, NULL);
474#endif /* CONFIG_DELAYED_MIC_ERROR_REPORT */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700475
Dmitry Shmidtdda10c22015-03-24 16:05:01 -0700476 eloop_cancel_timeout(wpas_network_reenabled, wpa_s, NULL);
477
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700478 wpas_wps_deinit(wpa_s);
479
480 wpabuf_free(wpa_s->pending_eapol_rx);
481 wpa_s->pending_eapol_rx = NULL;
482
483#ifdef CONFIG_IBSS_RSN
484 ibss_rsn_deinit(wpa_s->ibss_rsn);
485 wpa_s->ibss_rsn = NULL;
486#endif /* CONFIG_IBSS_RSN */
487
488 sme_deinit(wpa_s);
489
490#ifdef CONFIG_AP
491 wpa_supplicant_ap_deinit(wpa_s);
492#endif /* CONFIG_AP */
493
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700494 wpas_p2p_deinit(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700495
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800496#ifdef CONFIG_OFFCHANNEL
497 offchannel_deinit(wpa_s);
498#endif /* CONFIG_OFFCHANNEL */
499
500 wpa_supplicant_cancel_sched_scan(wpa_s);
501
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700502 os_free(wpa_s->next_scan_freqs);
503 wpa_s->next_scan_freqs = NULL;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800504
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800505 os_free(wpa_s->manual_scan_freqs);
506 wpa_s->manual_scan_freqs = NULL;
507
Dmitry Shmidtd11f0192014-03-24 12:09:47 -0700508 os_free(wpa_s->manual_sched_scan_freqs);
509 wpa_s->manual_sched_scan_freqs = NULL;
510
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800511 wpas_mac_addr_rand_scan_clear(wpa_s, MAC_ADDR_RAND_ALL);
512
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -0700513 /*
514 * Need to remove any pending gas-query radio work before the
515 * gas_query_deinit() call because gas_query::work has not yet been set
516 * for works that have not been started. gas_query_free() will be unable
517 * to cancel such pending radio works and once the pending gas-query
518 * radio work eventually gets removed, the deinit notification call to
519 * gas_query_start_cb() would result in dereferencing freed memory.
520 */
521 if (wpa_s->radio)
522 radio_remove_works(wpa_s, "gas-query", 0);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800523 gas_query_deinit(wpa_s->gas);
524 wpa_s->gas = NULL;
525
526 free_hw_features(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -0700527
Dmitry Shmidt5a1480c2014-05-12 09:46:02 -0700528 ieee802_1x_dealloc_kay_sm(wpa_s);
529
Dmitry Shmidt04949592012-07-19 12:16:46 -0700530 os_free(wpa_s->bssid_filter);
531 wpa_s->bssid_filter = NULL;
532
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800533 os_free(wpa_s->disallow_aps_bssid);
534 wpa_s->disallow_aps_bssid = NULL;
535 os_free(wpa_s->disallow_aps_ssid);
536 wpa_s->disallow_aps_ssid = NULL;
537
Dmitry Shmidt04949592012-07-19 12:16:46 -0700538 wnm_bss_keep_alive_deinit(wpa_s);
Dmitry Shmidt44c95782013-05-17 09:51:35 -0700539#ifdef CONFIG_WNM
540 wnm_deallocate_memory(wpa_s);
541#endif /* CONFIG_WNM */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700542
543 ext_password_deinit(wpa_s->ext_pw);
544 wpa_s->ext_pw = NULL;
545
546 wpabuf_free(wpa_s->last_gas_resp);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800547 wpa_s->last_gas_resp = NULL;
548 wpabuf_free(wpa_s->prev_gas_resp);
549 wpa_s->prev_gas_resp = NULL;
Dmitry Shmidt9bce59c2012-09-11 15:06:38 -0700550
551 os_free(wpa_s->last_scan_res);
552 wpa_s->last_scan_res = NULL;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -0800553
554#ifdef CONFIG_HS20
Dmitry Shmidt849734c2016-05-27 09:59:01 -0700555 if (wpa_s->drv_priv)
556 wpa_drv_configure_frame_filters(wpa_s, 0);
Dmitry Shmidt684785c2014-05-12 13:34:29 -0700557 hs20_deinit(wpa_s);
Dmitry Shmidtf21452a2014-02-26 10:55:25 -0800558#endif /* CONFIG_HS20 */
Dmitry Shmidt2e67f062014-07-16 09:55:28 -0700559
560 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
561 wpabuf_free(wpa_s->vendor_elem[i]);
562 wpa_s->vendor_elem[i] = NULL;
563 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800564
565 wmm_ac_notify_disassoc(wpa_s);
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -0800566
567 wpa_s->sched_scan_plans_num = 0;
568 os_free(wpa_s->sched_scan_plans);
569 wpa_s->sched_scan_plans = NULL;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -0800570
571#ifdef CONFIG_MBO
572 wpa_s->non_pref_chan_num = 0;
573 os_free(wpa_s->non_pref_chan);
574 wpa_s->non_pref_chan = NULL;
575#endif /* CONFIG_MBO */
576
577 free_bss_tmp_disallowed(wpa_s);
Dmitry Shmidt849734c2016-05-27 09:59:01 -0700578
579 wpabuf_free(wpa_s->lci);
580 wpa_s->lci = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700581}
582
583
584/**
585 * wpa_clear_keys - Clear keys configured for the driver
586 * @wpa_s: Pointer to wpa_supplicant data
587 * @addr: Previously used BSSID or %NULL if not available
588 *
589 * This function clears the encryption keys that has been previously configured
590 * for the driver.
591 */
592void wpa_clear_keys(struct wpa_supplicant *wpa_s, const u8 *addr)
593{
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800594 int i, max;
595
596#ifdef CONFIG_IEEE80211W
597 max = 6;
598#else /* CONFIG_IEEE80211W */
599 max = 4;
600#endif /* CONFIG_IEEE80211W */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700601
602 /* MLME-DELETEKEYS.request */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800603 for (i = 0; i < max; i++) {
604 if (wpa_s->keys_cleared & BIT(i))
605 continue;
606 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, i, 0, NULL, 0,
607 NULL, 0);
608 }
609 if (!(wpa_s->keys_cleared & BIT(0)) && addr &&
610 !is_zero_ether_addr(addr)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700611 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, addr, 0, 0, NULL, 0, NULL,
612 0);
613 /* MLME-SETPROTECTION.request(None) */
614 wpa_drv_mlme_setprotection(
615 wpa_s, addr,
616 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
617 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
618 }
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800619 wpa_s->keys_cleared = (u32) -1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700620}
621
622
623/**
624 * wpa_supplicant_state_txt - Get the connection state name as a text string
625 * @state: State (wpa_state; WPA_*)
626 * Returns: The state name as a printable text string
627 */
628const char * wpa_supplicant_state_txt(enum wpa_states state)
629{
630 switch (state) {
631 case WPA_DISCONNECTED:
632 return "DISCONNECTED";
633 case WPA_INACTIVE:
634 return "INACTIVE";
635 case WPA_INTERFACE_DISABLED:
636 return "INTERFACE_DISABLED";
637 case WPA_SCANNING:
638 return "SCANNING";
639 case WPA_AUTHENTICATING:
640 return "AUTHENTICATING";
641 case WPA_ASSOCIATING:
642 return "ASSOCIATING";
643 case WPA_ASSOCIATED:
644 return "ASSOCIATED";
645 case WPA_4WAY_HANDSHAKE:
646 return "4WAY_HANDSHAKE";
647 case WPA_GROUP_HANDSHAKE:
648 return "GROUP_HANDSHAKE";
649 case WPA_COMPLETED:
650 return "COMPLETED";
651 default:
652 return "UNKNOWN";
653 }
654}
655
656
657#ifdef CONFIG_BGSCAN
658
659static void wpa_supplicant_start_bgscan(struct wpa_supplicant *wpa_s)
660{
Dmitry Shmidtb96dad42013-11-05 10:07:29 -0800661 const char *name;
662
663 if (wpa_s->current_ssid && wpa_s->current_ssid->bgscan)
664 name = wpa_s->current_ssid->bgscan;
665 else
666 name = wpa_s->conf->bgscan;
Dmitry Shmidta38abf92014-03-06 13:38:44 -0800667 if (name == NULL || name[0] == '\0')
Dmitry Shmidtb96dad42013-11-05 10:07:29 -0800668 return;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800669 if (wpas_driver_bss_selection(wpa_s))
670 return;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700671 if (wpa_s->current_ssid == wpa_s->bgscan_ssid)
672 return;
Dmitry Shmidta38abf92014-03-06 13:38:44 -0800673#ifdef CONFIG_P2P
674 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE)
675 return;
676#endif /* CONFIG_P2P */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700677
678 bgscan_deinit(wpa_s);
Dmitry Shmidtb96dad42013-11-05 10:07:29 -0800679 if (wpa_s->current_ssid) {
680 if (bgscan_init(wpa_s, wpa_s->current_ssid, name)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700681 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
682 "bgscan");
683 /*
684 * Live without bgscan; it is only used as a roaming
685 * optimization, so the initial connection is not
686 * affected.
687 */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700688 } else {
689 struct wpa_scan_results *scan_res;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700690 wpa_s->bgscan_ssid = wpa_s->current_ssid;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700691 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL,
692 0);
693 if (scan_res) {
694 bgscan_notify_scan(wpa_s, scan_res);
695 wpa_scan_results_free(scan_res);
696 }
697 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700698 } else
699 wpa_s->bgscan_ssid = NULL;
700}
701
702
703static void wpa_supplicant_stop_bgscan(struct wpa_supplicant *wpa_s)
704{
705 if (wpa_s->bgscan_ssid != NULL) {
706 bgscan_deinit(wpa_s);
707 wpa_s->bgscan_ssid = NULL;
708 }
709}
710
711#endif /* CONFIG_BGSCAN */
712
713
Dmitry Shmidt04949592012-07-19 12:16:46 -0700714static void wpa_supplicant_start_autoscan(struct wpa_supplicant *wpa_s)
715{
716 if (autoscan_init(wpa_s, 0))
717 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize autoscan");
718}
719
720
721static void wpa_supplicant_stop_autoscan(struct wpa_supplicant *wpa_s)
722{
723 autoscan_deinit(wpa_s);
724}
725
726
727void wpa_supplicant_reinit_autoscan(struct wpa_supplicant *wpa_s)
728{
729 if (wpa_s->wpa_state == WPA_DISCONNECTED ||
730 wpa_s->wpa_state == WPA_SCANNING) {
731 autoscan_deinit(wpa_s);
732 wpa_supplicant_start_autoscan(wpa_s);
733 }
734}
735
736
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700737/**
738 * wpa_supplicant_set_state - Set current connection state
739 * @wpa_s: Pointer to wpa_supplicant data
740 * @state: The new connection state
741 *
742 * This function is called whenever the connection state changes, e.g.,
743 * association is completed for WPA/WPA2 4-Way Handshake is started.
744 */
745void wpa_supplicant_set_state(struct wpa_supplicant *wpa_s,
746 enum wpa_states state)
747{
748 enum wpa_states old_state = wpa_s->wpa_state;
749
750 wpa_dbg(wpa_s, MSG_DEBUG, "State: %s -> %s",
751 wpa_supplicant_state_txt(wpa_s->wpa_state),
752 wpa_supplicant_state_txt(state));
753
Dmitry Shmidt9e3f8ee2014-01-17 10:52:01 -0800754 if (state == WPA_INTERFACE_DISABLED) {
755 /* Assure normal scan when interface is restored */
756 wpa_s->normal_scans = 0;
757 }
758
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -0700759 if (state == WPA_COMPLETED) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800760 wpas_connect_work_done(wpa_s);
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -0700761 /* Reinitialize normal_scan counter */
762 wpa_s->normal_scans = 0;
763 }
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800764
Dmitry Shmidta3dc3092015-06-23 11:21:28 -0700765#ifdef CONFIG_P2P
766 /*
767 * P2PS client has to reply to Probe Request frames received on the
768 * group operating channel. Enable Probe Request frame reporting for
769 * P2P connected client in case p2p_cli_probe configuration property is
770 * set to 1.
771 */
772 if (wpa_s->conf->p2p_cli_probe && wpa_s->current_ssid &&
773 wpa_s->current_ssid->mode == WPAS_MODE_INFRA &&
774 wpa_s->current_ssid->p2p_group) {
775 if (state == WPA_COMPLETED && !wpa_s->p2p_cli_probe) {
776 wpa_dbg(wpa_s, MSG_DEBUG,
777 "P2P: Enable CLI Probe Request RX reporting");
778 wpa_s->p2p_cli_probe =
779 wpa_drv_probe_req_report(wpa_s, 1) >= 0;
780 } else if (state != WPA_COMPLETED && wpa_s->p2p_cli_probe) {
781 wpa_dbg(wpa_s, MSG_DEBUG,
782 "P2P: Disable CLI Probe Request RX reporting");
783 wpa_s->p2p_cli_probe = 0;
784 wpa_drv_probe_req_report(wpa_s, 0);
785 }
786 }
787#endif /* CONFIG_P2P */
788
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700789 if (state != WPA_SCANNING)
790 wpa_supplicant_notify_scanning(wpa_s, 0);
791
792 if (state == WPA_COMPLETED && wpa_s->new_connection) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700793 struct wpa_ssid *ssid = wpa_s->current_ssid;
Dmitry Shmidt700a1372013-03-15 14:14:44 -0700794#if defined(CONFIG_CTRL_IFACE) || !defined(CONFIG_NO_STDOUT_DEBUG)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700795 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED "- Connection to "
Dmitry Shmidt8f0dbf42013-11-08 13:35:41 -0800796 MACSTR " completed [id=%d id_str=%s]",
Dmitry Shmidtf8623282013-02-20 14:34:59 -0800797 MAC2STR(wpa_s->bssid),
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700798 ssid ? ssid->id : -1,
799 ssid && ssid->id_str ? ssid->id_str : "");
800#endif /* CONFIG_CTRL_IFACE || !CONFIG_NO_STDOUT_DEBUG */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700801 wpas_clear_temp_disabled(wpa_s, ssid, 1);
Dmitry Shmidtaf9da312015-04-03 10:03:11 -0700802 wpa_blacklist_clear(wpa_s);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800803 wpa_s->extra_blacklist_count = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700804 wpa_s->new_connection = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700805 wpa_drv_set_operstate(wpa_s, 1);
806#ifndef IEEE8021X_EAPOL
807 wpa_drv_set_supp_port(wpa_s, 1);
808#endif /* IEEE8021X_EAPOL */
809 wpa_s->after_wps = 0;
Dmitry Shmidt68d0e3e2013-10-28 17:59:21 -0700810 wpa_s->known_wps_freq = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700811 wpas_p2p_completed(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -0700812
813 sme_sched_obss_scan(wpa_s, 1);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700814 } else if (state == WPA_DISCONNECTED || state == WPA_ASSOCIATING ||
815 state == WPA_ASSOCIATED) {
816 wpa_s->new_connection = 1;
817 wpa_drv_set_operstate(wpa_s, 0);
818#ifndef IEEE8021X_EAPOL
819 wpa_drv_set_supp_port(wpa_s, 0);
820#endif /* IEEE8021X_EAPOL */
Dmitry Shmidt04949592012-07-19 12:16:46 -0700821 sme_sched_obss_scan(wpa_s, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700822 }
823 wpa_s->wpa_state = state;
824
825#ifdef CONFIG_BGSCAN
826 if (state == WPA_COMPLETED)
827 wpa_supplicant_start_bgscan(wpa_s);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800828 else if (state < WPA_ASSOCIATED)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700829 wpa_supplicant_stop_bgscan(wpa_s);
830#endif /* CONFIG_BGSCAN */
831
Dmitry Shmidt04949592012-07-19 12:16:46 -0700832 if (state == WPA_AUTHENTICATING)
833 wpa_supplicant_stop_autoscan(wpa_s);
834
835 if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
836 wpa_supplicant_start_autoscan(wpa_s);
837
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800838 if (old_state >= WPA_ASSOCIATED && wpa_s->wpa_state < WPA_ASSOCIATED)
839 wmm_ac_notify_disassoc(wpa_s);
840
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700841 if (wpa_s->wpa_state != old_state) {
842 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
843
Dmitry Shmidt43cb5782014-06-16 16:23:22 -0700844 /*
845 * Notify the P2P Device interface about a state change in one
846 * of the interfaces.
847 */
848 wpas_p2p_indicate_state_change(wpa_s);
849
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700850 if (wpa_s->wpa_state == WPA_COMPLETED ||
851 old_state == WPA_COMPLETED)
852 wpas_notify_auth_changed(wpa_s);
853 }
854}
855
856
857void wpa_supplicant_terminate_proc(struct wpa_global *global)
858{
859 int pending = 0;
860#ifdef CONFIG_WPS
861 struct wpa_supplicant *wpa_s = global->ifaces;
862 while (wpa_s) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800863 struct wpa_supplicant *next = wpa_s->next;
Dmitry Shmidt6dc03bd2014-05-16 10:40:13 -0700864 if (wpas_wps_terminate_pending(wpa_s) == 1)
865 pending = 1;
Dmitry Shmidt56052862013-10-04 10:23:25 -0700866#ifdef CONFIG_P2P
867 if (wpa_s->p2p_group_interface != NOT_P2P_GROUP_INTERFACE ||
868 (wpa_s->current_ssid && wpa_s->current_ssid->p2p_group))
869 wpas_p2p_disconnect(wpa_s);
870#endif /* CONFIG_P2P */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -0800871 wpa_s = next;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700872 }
873#endif /* CONFIG_WPS */
874 if (pending)
875 return;
876 eloop_terminate();
877}
878
879
880static void wpa_supplicant_terminate(int sig, void *signal_ctx)
881{
882 struct wpa_global *global = signal_ctx;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700883 wpa_supplicant_terminate_proc(global);
884}
885
886
887void wpa_supplicant_clear_status(struct wpa_supplicant *wpa_s)
888{
889 enum wpa_states old_state = wpa_s->wpa_state;
890
891 wpa_s->pairwise_cipher = 0;
892 wpa_s->group_cipher = 0;
893 wpa_s->mgmt_group_cipher = 0;
894 wpa_s->key_mgmt = 0;
895 if (wpa_s->wpa_state != WPA_INTERFACE_DISABLED)
Dmitry Shmidt04949592012-07-19 12:16:46 -0700896 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700897
898 if (wpa_s->wpa_state != old_state)
899 wpas_notify_state_changed(wpa_s, wpa_s->wpa_state, old_state);
900}
901
902
903/**
904 * wpa_supplicant_reload_configuration - Reload configuration data
905 * @wpa_s: Pointer to wpa_supplicant data
906 * Returns: 0 on success or -1 if configuration parsing failed
907 *
908 * This function can be used to request that the configuration data is reloaded
909 * (e.g., after configuration file change). This function is reloading
910 * configuration only for one interface, so this may need to be called multiple
911 * times if %wpa_supplicant is controlling multiple interfaces and all
912 * interfaces need reconfiguration.
913 */
914int wpa_supplicant_reload_configuration(struct wpa_supplicant *wpa_s)
915{
916 struct wpa_config *conf;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700917 int reconf_ctrl;
918 int old_ap_scan;
919
920 if (wpa_s->confname == NULL)
921 return -1;
Dmitry Shmidt64f47c52013-04-16 10:41:54 -0700922 conf = wpa_config_read(wpa_s->confname, NULL);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700923 if (conf == NULL) {
924 wpa_msg(wpa_s, MSG_ERROR, "Failed to parse the configuration "
925 "file '%s' - exiting", wpa_s->confname);
926 return -1;
927 }
Dmitry Shmidt64f47c52013-04-16 10:41:54 -0700928 wpa_config_read(wpa_s->confanother, conf);
929
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700930 conf->changed_parameters = (unsigned int) -1;
931
932 reconf_ctrl = !!conf->ctrl_interface != !!wpa_s->conf->ctrl_interface
933 || (conf->ctrl_interface && wpa_s->conf->ctrl_interface &&
934 os_strcmp(conf->ctrl_interface,
935 wpa_s->conf->ctrl_interface) != 0);
936
937 if (reconf_ctrl && wpa_s->ctrl_iface) {
938 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
939 wpa_s->ctrl_iface = NULL;
940 }
941
942 eapol_sm_invalidate_cached_session(wpa_s->eapol);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800943 if (wpa_s->current_ssid) {
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -0700944 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
945 wpa_s->own_disconnect_req = 1;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800946 wpa_supplicant_deauthenticate(wpa_s,
947 WLAN_REASON_DEAUTH_LEAVING);
948 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700949
950 /*
951 * TODO: should notify EAPOL SM about changes in opensc_engine_path,
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800952 * pkcs11_engine_path, pkcs11_module_path, openssl_ciphers.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700953 */
954 if (wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt)) {
955 /*
956 * Clear forced success to clear EAP state for next
957 * authentication.
958 */
959 eapol_sm_notify_eap_success(wpa_s->eapol, FALSE);
960 }
961 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
962 wpa_sm_set_config(wpa_s->wpa, NULL);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800963 wpa_sm_pmksa_cache_flush(wpa_s->wpa, NULL);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700964 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
965 rsn_preauth_deinit(wpa_s->wpa);
966
967 old_ap_scan = wpa_s->conf->ap_scan;
968 wpa_config_free(wpa_s->conf);
969 wpa_s->conf = conf;
970 if (old_ap_scan != wpa_s->conf->ap_scan)
971 wpas_notify_ap_scan_changed(wpa_s);
972
973 if (reconf_ctrl)
974 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
975
976 wpa_supplicant_update_config(wpa_s);
977
978 wpa_supplicant_clear_status(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -0700979 if (wpa_supplicant_enabled_networks(wpa_s)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700980 wpa_s->reassociate = 1;
981 wpa_supplicant_req_scan(wpa_s, 0, 0);
982 }
983 wpa_dbg(wpa_s, MSG_DEBUG, "Reconfiguration completed");
984 return 0;
985}
986
987
988static void wpa_supplicant_reconfig(int sig, void *signal_ctx)
989{
990 struct wpa_global *global = signal_ctx;
991 struct wpa_supplicant *wpa_s;
992 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
993 wpa_dbg(wpa_s, MSG_DEBUG, "Signal %d received - reconfiguring",
994 sig);
995 if (wpa_supplicant_reload_configuration(wpa_s) < 0) {
996 wpa_supplicant_terminate_proc(global);
997 }
998 }
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800999
1000 if (wpa_debug_reopen_file() < 0) {
1001 /* Ignore errors since we cannot really do much to fix this */
1002 wpa_printf(MSG_DEBUG, "Could not reopen debug log file");
1003 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001004}
1005
1006
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001007static int wpa_supplicant_suites_from_ai(struct wpa_supplicant *wpa_s,
1008 struct wpa_ssid *ssid,
1009 struct wpa_ie_data *ie)
1010{
1011 int ret = wpa_sm_parse_own_wpa_ie(wpa_s->wpa, ie);
1012 if (ret) {
1013 if (ret == -2) {
1014 wpa_msg(wpa_s, MSG_INFO, "WPA: Failed to parse WPA IE "
1015 "from association info");
1016 }
1017 return -1;
1018 }
1019
1020 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Using WPA IE from AssocReq to set "
1021 "cipher suites");
1022 if (!(ie->group_cipher & ssid->group_cipher)) {
1023 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled group "
1024 "cipher 0x%x (mask 0x%x) - reject",
1025 ie->group_cipher, ssid->group_cipher);
1026 return -1;
1027 }
1028 if (!(ie->pairwise_cipher & ssid->pairwise_cipher)) {
1029 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled pairwise "
1030 "cipher 0x%x (mask 0x%x) - reject",
1031 ie->pairwise_cipher, ssid->pairwise_cipher);
1032 return -1;
1033 }
1034 if (!(ie->key_mgmt & ssid->key_mgmt)) {
1035 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver used disabled key "
1036 "management 0x%x (mask 0x%x) - reject",
1037 ie->key_mgmt, ssid->key_mgmt);
1038 return -1;
1039 }
1040
1041#ifdef CONFIG_IEEE80211W
1042 if (!(ie->capabilities & WPA_CAPABILITY_MFPC) &&
Dmitry Shmidt807291d2015-01-27 13:40:23 -08001043 wpas_get_ssid_pmf(wpa_s, ssid) == MGMT_FRAME_PROTECTION_REQUIRED) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001044 wpa_msg(wpa_s, MSG_INFO, "WPA: Driver associated with an AP "
1045 "that does not support management frame protection - "
1046 "reject");
1047 return -1;
1048 }
1049#endif /* CONFIG_IEEE80211W */
1050
1051 return 0;
1052}
1053
1054
1055/**
1056 * wpa_supplicant_set_suites - Set authentication and encryption parameters
1057 * @wpa_s: Pointer to wpa_supplicant data
1058 * @bss: Scan results for the selected BSS, or %NULL if not available
1059 * @ssid: Configuration data for the selected network
1060 * @wpa_ie: Buffer for the WPA/RSN IE
1061 * @wpa_ie_len: Maximum wpa_ie buffer size on input. This is changed to be the
1062 * used buffer length in case the functions returns success.
1063 * Returns: 0 on success or -1 on failure
1064 *
1065 * This function is used to configure authentication and encryption parameters
1066 * based on the network configuration and scan result for the selected BSS (if
1067 * available).
1068 */
1069int wpa_supplicant_set_suites(struct wpa_supplicant *wpa_s,
1070 struct wpa_bss *bss, struct wpa_ssid *ssid,
1071 u8 *wpa_ie, size_t *wpa_ie_len)
1072{
1073 struct wpa_ie_data ie;
1074 int sel, proto;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001075 const u8 *bss_wpa, *bss_rsn, *bss_osen;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001076
1077 if (bss) {
1078 bss_wpa = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
1079 bss_rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001080 bss_osen = wpa_bss_get_vendor_ie(bss, OSEN_IE_VENDOR_TYPE);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001081 } else
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001082 bss_wpa = bss_rsn = bss_osen = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001083
1084 if (bss_rsn && (ssid->proto & WPA_PROTO_RSN) &&
1085 wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie) == 0 &&
1086 (ie.group_cipher & ssid->group_cipher) &&
1087 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1088 (ie.key_mgmt & ssid->key_mgmt)) {
1089 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using IEEE 802.11i/D9.0");
1090 proto = WPA_PROTO_RSN;
1091 } else if (bss_wpa && (ssid->proto & WPA_PROTO_WPA) &&
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001092 wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie) == 0 &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001093 (ie.group_cipher & ssid->group_cipher) &&
1094 (ie.pairwise_cipher & ssid->pairwise_cipher) &&
1095 (ie.key_mgmt & ssid->key_mgmt)) {
1096 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using IEEE 802.11i/D3.0");
1097 proto = WPA_PROTO_WPA;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001098#ifdef CONFIG_HS20
1099 } else if (bss_osen && (ssid->proto & WPA_PROTO_OSEN)) {
1100 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using OSEN");
1101 /* TODO: parse OSEN element */
Dmitry Shmidt623d63a2014-06-13 11:05:14 -07001102 os_memset(&ie, 0, sizeof(ie));
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001103 ie.group_cipher = WPA_CIPHER_CCMP;
1104 ie.pairwise_cipher = WPA_CIPHER_CCMP;
1105 ie.key_mgmt = WPA_KEY_MGMT_OSEN;
1106 proto = WPA_PROTO_OSEN;
1107#endif /* CONFIG_HS20 */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001108 } else if (bss) {
1109 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select WPA/RSN");
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001110 wpa_dbg(wpa_s, MSG_DEBUG,
1111 "WPA: ssid proto=0x%x pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1112 ssid->proto, ssid->pairwise_cipher, ssid->group_cipher,
1113 ssid->key_mgmt);
1114 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: BSS " MACSTR " ssid='%s'%s%s%s",
1115 MAC2STR(bss->bssid),
1116 wpa_ssid_txt(bss->ssid, bss->ssid_len),
1117 bss_wpa ? " WPA" : "",
1118 bss_rsn ? " RSN" : "",
1119 bss_osen ? " OSEN" : "");
1120 if (bss_rsn) {
1121 wpa_hexdump(MSG_DEBUG, "RSN", bss_rsn, 2 + bss_rsn[1]);
1122 if (wpa_parse_wpa_ie(bss_rsn, 2 + bss_rsn[1], &ie)) {
1123 wpa_dbg(wpa_s, MSG_DEBUG,
1124 "Could not parse RSN element");
1125 } else {
1126 wpa_dbg(wpa_s, MSG_DEBUG,
1127 "RSN: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1128 ie.pairwise_cipher, ie.group_cipher,
1129 ie.key_mgmt);
1130 }
1131 }
1132 if (bss_wpa) {
1133 wpa_hexdump(MSG_DEBUG, "WPA", bss_wpa, 2 + bss_wpa[1]);
1134 if (wpa_parse_wpa_ie(bss_wpa, 2 + bss_wpa[1], &ie)) {
1135 wpa_dbg(wpa_s, MSG_DEBUG,
1136 "Could not parse WPA element");
1137 } else {
1138 wpa_dbg(wpa_s, MSG_DEBUG,
1139 "WPA: pairwise_cipher=0x%x group_cipher=0x%x key_mgmt=0x%x",
1140 ie.pairwise_cipher, ie.group_cipher,
1141 ie.key_mgmt);
1142 }
1143 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001144 return -1;
1145 } else {
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001146 if (ssid->proto & WPA_PROTO_OSEN)
1147 proto = WPA_PROTO_OSEN;
1148 else if (ssid->proto & WPA_PROTO_RSN)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001149 proto = WPA_PROTO_RSN;
1150 else
1151 proto = WPA_PROTO_WPA;
1152 if (wpa_supplicant_suites_from_ai(wpa_s, ssid, &ie) < 0) {
1153 os_memset(&ie, 0, sizeof(ie));
1154 ie.group_cipher = ssid->group_cipher;
1155 ie.pairwise_cipher = ssid->pairwise_cipher;
1156 ie.key_mgmt = ssid->key_mgmt;
1157#ifdef CONFIG_IEEE80211W
1158 ie.mgmt_group_cipher =
1159 ssid->ieee80211w != NO_MGMT_FRAME_PROTECTION ?
1160 WPA_CIPHER_AES_128_CMAC : 0;
1161#endif /* CONFIG_IEEE80211W */
1162 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Set cipher suites "
1163 "based on configuration");
1164 } else
1165 proto = ie.proto;
1166 }
1167
1168 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected cipher suites: group %d "
1169 "pairwise %d key_mgmt %d proto %d",
1170 ie.group_cipher, ie.pairwise_cipher, ie.key_mgmt, proto);
1171#ifdef CONFIG_IEEE80211W
1172 if (ssid->ieee80211w) {
1173 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected mgmt group cipher %d",
1174 ie.mgmt_group_cipher);
1175 }
1176#endif /* CONFIG_IEEE80211W */
1177
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001178 wpa_s->wpa_proto = proto;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001179 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PROTO, proto);
1180 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_RSN_ENABLED,
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001181 !!(ssid->proto & (WPA_PROTO_RSN | WPA_PROTO_OSEN)));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001182
1183 if (bss || !wpa_s->ap_ies_from_associnfo) {
1184 if (wpa_sm_set_ap_wpa_ie(wpa_s->wpa, bss_wpa,
1185 bss_wpa ? 2 + bss_wpa[1] : 0) ||
1186 wpa_sm_set_ap_rsn_ie(wpa_s->wpa, bss_rsn,
1187 bss_rsn ? 2 + bss_rsn[1] : 0))
1188 return -1;
1189 }
1190
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001191#ifdef CONFIG_NO_WPA
1192 wpa_s->group_cipher = WPA_CIPHER_NONE;
1193 wpa_s->pairwise_cipher = WPA_CIPHER_NONE;
1194#else /* CONFIG_NO_WPA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001195 sel = ie.group_cipher & ssid->group_cipher;
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001196 wpa_s->group_cipher = wpa_pick_group_cipher(sel);
1197 if (wpa_s->group_cipher < 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001198 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select group "
1199 "cipher");
1200 return -1;
1201 }
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001202 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using GTK %s",
1203 wpa_cipher_txt(wpa_s->group_cipher));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001204
1205 sel = ie.pairwise_cipher & ssid->pairwise_cipher;
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001206 wpa_s->pairwise_cipher = wpa_pick_pairwise_cipher(sel, 1);
1207 if (wpa_s->pairwise_cipher < 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001208 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select pairwise "
1209 "cipher");
1210 return -1;
1211 }
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001212 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using PTK %s",
1213 wpa_cipher_txt(wpa_s->pairwise_cipher));
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001214#endif /* CONFIG_NO_WPA */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001215
1216 sel = ie.key_mgmt & ssid->key_mgmt;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08001217#ifdef CONFIG_SAE
1218 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_SAE))
1219 sel &= ~(WPA_KEY_MGMT_SAE | WPA_KEY_MGMT_FT_SAE);
1220#endif /* CONFIG_SAE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001221 if (0) {
Dmitry Shmidt807291d2015-01-27 13:40:23 -08001222#ifdef CONFIG_SUITEB192
1223 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B_192) {
1224 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B_192;
1225 wpa_dbg(wpa_s, MSG_DEBUG,
1226 "WPA: using KEY_MGMT 802.1X with Suite B (192-bit)");
1227#endif /* CONFIG_SUITEB192 */
1228#ifdef CONFIG_SUITEB
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001229 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SUITE_B) {
1230 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SUITE_B;
1231 wpa_dbg(wpa_s, MSG_DEBUG,
1232 "WPA: using KEY_MGMT 802.1X with Suite B");
Dmitry Shmidt807291d2015-01-27 13:40:23 -08001233#endif /* CONFIG_SUITEB */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001234#ifdef CONFIG_IEEE80211R
1235 } else if (sel & WPA_KEY_MGMT_FT_IEEE8021X) {
1236 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_IEEE8021X;
1237 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/802.1X");
1238 } else if (sel & WPA_KEY_MGMT_FT_PSK) {
1239 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_PSK;
1240 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT FT/PSK");
1241#endif /* CONFIG_IEEE80211R */
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08001242#ifdef CONFIG_SAE
1243 } else if (sel & WPA_KEY_MGMT_SAE) {
1244 wpa_s->key_mgmt = WPA_KEY_MGMT_SAE;
1245 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT SAE");
1246 } else if (sel & WPA_KEY_MGMT_FT_SAE) {
1247 wpa_s->key_mgmt = WPA_KEY_MGMT_FT_SAE;
1248 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: using KEY_MGMT FT/SAE");
1249#endif /* CONFIG_SAE */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001250#ifdef CONFIG_IEEE80211W
1251 } else if (sel & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1252 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X_SHA256;
1253 wpa_dbg(wpa_s, MSG_DEBUG,
1254 "WPA: using KEY_MGMT 802.1X with SHA256");
1255 } else if (sel & WPA_KEY_MGMT_PSK_SHA256) {
1256 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK_SHA256;
1257 wpa_dbg(wpa_s, MSG_DEBUG,
1258 "WPA: using KEY_MGMT PSK with SHA256");
1259#endif /* CONFIG_IEEE80211W */
1260 } else if (sel & WPA_KEY_MGMT_IEEE8021X) {
1261 wpa_s->key_mgmt = WPA_KEY_MGMT_IEEE8021X;
1262 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT 802.1X");
1263 } else if (sel & WPA_KEY_MGMT_PSK) {
1264 wpa_s->key_mgmt = WPA_KEY_MGMT_PSK;
1265 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-PSK");
1266 } else if (sel & WPA_KEY_MGMT_WPA_NONE) {
1267 wpa_s->key_mgmt = WPA_KEY_MGMT_WPA_NONE;
1268 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using KEY_MGMT WPA-NONE");
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001269#ifdef CONFIG_HS20
1270 } else if (sel & WPA_KEY_MGMT_OSEN) {
1271 wpa_s->key_mgmt = WPA_KEY_MGMT_OSEN;
1272 wpa_dbg(wpa_s, MSG_DEBUG, "HS 2.0: using KEY_MGMT OSEN");
1273#endif /* CONFIG_HS20 */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001274 } else {
1275 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to select "
1276 "authenticated key management type");
1277 return -1;
1278 }
1279
1280 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_KEY_MGMT, wpa_s->key_mgmt);
1281 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_PAIRWISE,
1282 wpa_s->pairwise_cipher);
1283 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_GROUP, wpa_s->group_cipher);
1284
1285#ifdef CONFIG_IEEE80211W
1286 sel = ie.mgmt_group_cipher;
Dmitry Shmidt807291d2015-01-27 13:40:23 -08001287 if (wpas_get_ssid_pmf(wpa_s, ssid) == NO_MGMT_FRAME_PROTECTION ||
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001288 !(ie.capabilities & WPA_CAPABILITY_MFPC))
1289 sel = 0;
1290 if (sel & WPA_CIPHER_AES_128_CMAC) {
1291 wpa_s->mgmt_group_cipher = WPA_CIPHER_AES_128_CMAC;
1292 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1293 "AES-128-CMAC");
Dmitry Shmidtb36ed7c2014-03-17 10:57:26 -07001294 } else if (sel & WPA_CIPHER_BIP_GMAC_128) {
1295 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_128;
1296 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1297 "BIP-GMAC-128");
1298 } else if (sel & WPA_CIPHER_BIP_GMAC_256) {
1299 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_GMAC_256;
1300 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1301 "BIP-GMAC-256");
1302 } else if (sel & WPA_CIPHER_BIP_CMAC_256) {
1303 wpa_s->mgmt_group_cipher = WPA_CIPHER_BIP_CMAC_256;
1304 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: using MGMT group cipher "
1305 "BIP-CMAC-256");
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001306 } else {
1307 wpa_s->mgmt_group_cipher = 0;
1308 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: not using MGMT group cipher");
1309 }
1310 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MGMT_GROUP,
1311 wpa_s->mgmt_group_cipher);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08001312 wpa_sm_set_param(wpa_s->wpa, WPA_PARAM_MFP,
Dmitry Shmidt807291d2015-01-27 13:40:23 -08001313 wpas_get_ssid_pmf(wpa_s, ssid));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001314#endif /* CONFIG_IEEE80211W */
1315
1316 if (wpa_sm_set_assoc_wpa_ie_default(wpa_s->wpa, wpa_ie, wpa_ie_len)) {
1317 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to generate WPA IE");
1318 return -1;
1319 }
1320
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001321 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt)) {
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07001322 int psk_set = 0;
1323
1324 if (ssid->psk_set) {
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08001325 wpa_sm_set_pmk(wpa_s->wpa, ssid->psk, PMK_LEN, NULL,
1326 NULL);
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07001327 psk_set = 1;
1328 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001329#ifndef CONFIG_NO_PBKDF2
1330 if (bss && ssid->bssid_set && ssid->ssid_len == 0 &&
1331 ssid->passphrase) {
1332 u8 psk[PMK_LEN];
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001333 pbkdf2_sha1(ssid->passphrase, bss->ssid, bss->ssid_len,
1334 4096, psk, PMK_LEN);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001335 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from passphrase)",
1336 psk, PMK_LEN);
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08001337 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL, NULL);
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07001338 psk_set = 1;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001339 os_memset(psk, 0, sizeof(psk));
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001340 }
1341#endif /* CONFIG_NO_PBKDF2 */
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001342#ifdef CONFIG_EXT_PASSWORD
1343 if (ssid->ext_psk) {
1344 struct wpabuf *pw = ext_password_get(wpa_s->ext_pw,
1345 ssid->ext_psk);
1346 char pw_str[64 + 1];
1347 u8 psk[PMK_LEN];
1348
1349 if (pw == NULL) {
1350 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No PSK "
1351 "found from external storage");
1352 return -1;
1353 }
1354
1355 if (wpabuf_len(pw) < 8 || wpabuf_len(pw) > 64) {
1356 wpa_msg(wpa_s, MSG_INFO, "EXT PW: Unexpected "
1357 "PSK length %d in external storage",
1358 (int) wpabuf_len(pw));
1359 ext_password_free(pw);
1360 return -1;
1361 }
1362
1363 os_memcpy(pw_str, wpabuf_head(pw), wpabuf_len(pw));
1364 pw_str[wpabuf_len(pw)] = '\0';
1365
1366#ifndef CONFIG_NO_PBKDF2
1367 if (wpabuf_len(pw) >= 8 && wpabuf_len(pw) < 64 && bss)
1368 {
1369 pbkdf2_sha1(pw_str, bss->ssid, bss->ssid_len,
1370 4096, psk, PMK_LEN);
1371 os_memset(pw_str, 0, sizeof(pw_str));
1372 wpa_hexdump_key(MSG_MSGDUMP, "PSK (from "
1373 "external passphrase)",
1374 psk, PMK_LEN);
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08001375 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL,
1376 NULL);
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07001377 psk_set = 1;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001378 os_memset(psk, 0, sizeof(psk));
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001379 } else
1380#endif /* CONFIG_NO_PBKDF2 */
1381 if (wpabuf_len(pw) == 2 * PMK_LEN) {
1382 if (hexstr2bin(pw_str, psk, PMK_LEN) < 0) {
1383 wpa_msg(wpa_s, MSG_INFO, "EXT PW: "
1384 "Invalid PSK hex string");
1385 os_memset(pw_str, 0, sizeof(pw_str));
1386 ext_password_free(pw);
1387 return -1;
1388 }
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08001389 wpa_sm_set_pmk(wpa_s->wpa, psk, PMK_LEN, NULL,
1390 NULL);
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07001391 psk_set = 1;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001392 os_memset(psk, 0, sizeof(psk));
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001393 } else {
1394 wpa_msg(wpa_s, MSG_INFO, "EXT PW: No suitable "
1395 "PSK available");
1396 os_memset(pw_str, 0, sizeof(pw_str));
1397 ext_password_free(pw);
1398 return -1;
1399 }
1400
1401 os_memset(pw_str, 0, sizeof(pw_str));
1402 ext_password_free(pw);
1403 }
1404#endif /* CONFIG_EXT_PASSWORD */
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07001405
1406 if (!psk_set) {
1407 wpa_msg(wpa_s, MSG_INFO,
1408 "No PSK available for association");
1409 return -1;
1410 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001411 } else
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001412 wpa_sm_set_pmk_from_pmksa(wpa_s->wpa);
1413
1414 return 0;
1415}
1416
1417
Dmitry Shmidt444d5672013-04-01 13:08:44 -07001418static void wpas_ext_capab_byte(struct wpa_supplicant *wpa_s, u8 *pos, int idx)
1419{
1420 *pos = 0x00;
1421
1422 switch (idx) {
1423 case 0: /* Bits 0-7 */
1424 break;
1425 case 1: /* Bits 8-15 */
1426 break;
1427 case 2: /* Bits 16-23 */
1428#ifdef CONFIG_WNM
1429 *pos |= 0x02; /* Bit 17 - WNM-Sleep Mode */
1430 *pos |= 0x08; /* Bit 19 - BSS Transition */
1431#endif /* CONFIG_WNM */
1432 break;
1433 case 3: /* Bits 24-31 */
1434#ifdef CONFIG_WNM
1435 *pos |= 0x02; /* Bit 25 - SSID List */
1436#endif /* CONFIG_WNM */
1437#ifdef CONFIG_INTERWORKING
1438 if (wpa_s->conf->interworking)
1439 *pos |= 0x80; /* Bit 31 - Interworking */
1440#endif /* CONFIG_INTERWORKING */
1441 break;
1442 case 4: /* Bits 32-39 */
Dmitry Shmidt051af732013-10-22 13:52:46 -07001443#ifdef CONFIG_INTERWORKING
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001444 if (wpa_s->drv_flags / WPA_DRIVER_FLAGS_QOS_MAPPING)
1445 *pos |= 0x01; /* Bit 32 - QoS Map */
Dmitry Shmidt051af732013-10-22 13:52:46 -07001446#endif /* CONFIG_INTERWORKING */
Dmitry Shmidt444d5672013-04-01 13:08:44 -07001447 break;
1448 case 5: /* Bits 40-47 */
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001449#ifdef CONFIG_HS20
1450 if (wpa_s->conf->hs20)
1451 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1452#endif /* CONFIG_HS20 */
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08001453#ifdef CONFIG_MBO
1454 *pos |= 0x40; /* Bit 46 - WNM-Notification */
1455#endif /* CONFIG_MBO */
Dmitry Shmidt444d5672013-04-01 13:08:44 -07001456 break;
1457 case 6: /* Bits 48-55 */
1458 break;
1459 }
1460}
1461
1462
Dmitry Shmidt09f57ba2014-06-10 16:07:13 -07001463int wpas_build_ext_capab(struct wpa_supplicant *wpa_s, u8 *buf, size_t buflen)
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001464{
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001465 u8 *pos = buf;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001466 u8 len = 6, i;
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001467
Dmitry Shmidt444d5672013-04-01 13:08:44 -07001468 if (len < wpa_s->extended_capa_len)
1469 len = wpa_s->extended_capa_len;
Dmitry Shmidt09f57ba2014-06-10 16:07:13 -07001470 if (buflen < (size_t) len + 2) {
1471 wpa_printf(MSG_INFO,
1472 "Not enough room for building extended capabilities element");
1473 return -1;
1474 }
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001475
1476 *pos++ = WLAN_EID_EXT_CAPAB;
Dmitry Shmidt444d5672013-04-01 13:08:44 -07001477 *pos++ = len;
1478 for (i = 0; i < len; i++, pos++) {
1479 wpas_ext_capab_byte(wpa_s, pos, i);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001480
Dmitry Shmidt444d5672013-04-01 13:08:44 -07001481 if (i < wpa_s->extended_capa_len) {
1482 *pos &= ~wpa_s->extended_capa_mask[i];
1483 *pos |= wpa_s->extended_capa[i];
1484 }
1485 }
1486
1487 while (len > 0 && buf[1 + len] == 0) {
1488 len--;
1489 buf[1] = len;
1490 }
1491 if (len == 0)
1492 return 0;
1493
1494 return 2 + len;
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001495}
1496
1497
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001498static int wpas_valid_bss(struct wpa_supplicant *wpa_s,
1499 struct wpa_bss *test_bss)
1500{
1501 struct wpa_bss *bss;
1502
1503 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
1504 if (bss == test_bss)
1505 return 1;
1506 }
1507
1508 return 0;
1509}
1510
1511
1512static int wpas_valid_ssid(struct wpa_supplicant *wpa_s,
1513 struct wpa_ssid *test_ssid)
1514{
1515 struct wpa_ssid *ssid;
1516
1517 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next) {
1518 if (ssid == test_ssid)
1519 return 1;
1520 }
1521
1522 return 0;
1523}
1524
1525
1526int wpas_valid_bss_ssid(struct wpa_supplicant *wpa_s, struct wpa_bss *test_bss,
1527 struct wpa_ssid *test_ssid)
1528{
1529 if (test_bss && !wpas_valid_bss(wpa_s, test_bss))
1530 return 0;
1531
1532 return test_ssid == NULL || wpas_valid_ssid(wpa_s, test_ssid);
1533}
1534
1535
1536void wpas_connect_work_free(struct wpa_connect_work *cwork)
1537{
1538 if (cwork == NULL)
1539 return;
1540 os_free(cwork);
1541}
1542
1543
1544void wpas_connect_work_done(struct wpa_supplicant *wpa_s)
1545{
1546 struct wpa_connect_work *cwork;
1547 struct wpa_radio_work *work = wpa_s->connect_work;
1548
1549 if (!work)
1550 return;
1551
1552 wpa_s->connect_work = NULL;
1553 cwork = work->ctx;
1554 work->ctx = NULL;
1555 wpas_connect_work_free(cwork);
1556 radio_work_done(work);
1557}
1558
1559
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07001560int wpas_update_random_addr(struct wpa_supplicant *wpa_s, int style)
1561{
1562 struct os_reltime now;
1563 u8 addr[ETH_ALEN];
1564
1565 os_get_reltime(&now);
1566 if (wpa_s->last_mac_addr_style == style &&
1567 wpa_s->last_mac_addr_change.sec != 0 &&
1568 !os_reltime_expired(&now, &wpa_s->last_mac_addr_change,
1569 wpa_s->conf->rand_addr_lifetime)) {
1570 wpa_msg(wpa_s, MSG_DEBUG,
1571 "Previously selected random MAC address has not yet expired");
1572 return 0;
1573 }
1574
1575 switch (style) {
1576 case 1:
1577 if (random_mac_addr(addr) < 0)
1578 return -1;
1579 break;
1580 case 2:
1581 os_memcpy(addr, wpa_s->perm_addr, ETH_ALEN);
1582 if (random_mac_addr_keep_oui(addr) < 0)
1583 return -1;
1584 break;
1585 default:
1586 return -1;
1587 }
1588
1589 if (wpa_drv_set_mac_addr(wpa_s, addr) < 0) {
1590 wpa_msg(wpa_s, MSG_INFO,
1591 "Failed to set random MAC address");
1592 return -1;
1593 }
1594
1595 os_get_reltime(&wpa_s->last_mac_addr_change);
1596 wpa_s->mac_addr_changed = 1;
1597 wpa_s->last_mac_addr_style = style;
1598
1599 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1600 wpa_msg(wpa_s, MSG_INFO,
1601 "Could not update MAC address information");
1602 return -1;
1603 }
1604
1605 wpa_msg(wpa_s, MSG_DEBUG, "Using random MAC address " MACSTR,
1606 MAC2STR(addr));
1607
1608 return 0;
1609}
1610
1611
1612int wpas_update_random_addr_disassoc(struct wpa_supplicant *wpa_s)
1613{
1614 if (wpa_s->wpa_state >= WPA_AUTHENTICATING ||
1615 !wpa_s->conf->preassoc_mac_addr)
1616 return 0;
1617
1618 return wpas_update_random_addr(wpa_s, wpa_s->conf->preassoc_mac_addr);
1619}
1620
1621
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001622static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit);
1623
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001624/**
1625 * wpa_supplicant_associate - Request association
1626 * @wpa_s: Pointer to wpa_supplicant data
1627 * @bss: Scan results for the selected BSS, or %NULL if not available
1628 * @ssid: Configuration data for the selected network
1629 *
1630 * This function is used to request %wpa_supplicant to associate with a BSS.
1631 */
1632void wpa_supplicant_associate(struct wpa_supplicant *wpa_s,
1633 struct wpa_bss *bss, struct wpa_ssid *ssid)
1634{
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001635 struct wpa_connect_work *cwork;
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07001636 int rand_style;
1637
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08001638 wpa_s->own_disconnect_req = 0;
1639
Dmitry Shmidt7d56b752015-12-22 10:59:44 -08001640 /*
1641 * If we are starting a new connection, any previously pending EAPOL
1642 * RX cannot be valid anymore.
1643 */
1644 wpabuf_free(wpa_s->pending_eapol_rx);
1645 wpa_s->pending_eapol_rx = NULL;
1646
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07001647 if (ssid->mac_addr == -1)
1648 rand_style = wpa_s->conf->mac_addr;
1649 else
1650 rand_style = ssid->mac_addr;
1651
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001652 wmm_ac_clear_saved_tspecs(wpa_s);
1653 wpa_s->reassoc_same_bss = 0;
Dmitry Shmidte4663042016-04-04 10:07:49 -07001654 wpa_s->reassoc_same_ess = 0;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001655
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07001656 if (wpa_s->last_ssid == ssid) {
1657 wpa_dbg(wpa_s, MSG_DEBUG, "Re-association to the same ESS");
Dmitry Shmidte4663042016-04-04 10:07:49 -07001658 wpa_s->reassoc_same_ess = 1;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001659 if (wpa_s->current_bss && wpa_s->current_bss == bss) {
1660 wmm_ac_save_tspecs(wpa_s);
1661 wpa_s->reassoc_same_bss = 1;
1662 }
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07001663 } else if (rand_style > 0) {
1664 if (wpas_update_random_addr(wpa_s, rand_style) < 0)
1665 return;
1666 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
1667 } else if (wpa_s->mac_addr_changed) {
1668 if (wpa_drv_set_mac_addr(wpa_s, NULL) < 0) {
1669 wpa_msg(wpa_s, MSG_INFO,
1670 "Could not restore permanent MAC address");
1671 return;
1672 }
1673 wpa_s->mac_addr_changed = 0;
1674 if (wpa_supplicant_update_mac_addr(wpa_s) < 0) {
1675 wpa_msg(wpa_s, MSG_INFO,
1676 "Could not update MAC address information");
1677 return;
1678 }
1679 wpa_msg(wpa_s, MSG_DEBUG, "Using permanent MAC address");
1680 }
1681 wpa_s->last_ssid = ssid;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001682
1683#ifdef CONFIG_IBSS_RSN
1684 ibss_rsn_deinit(wpa_s->ibss_rsn);
1685 wpa_s->ibss_rsn = NULL;
1686#endif /* CONFIG_IBSS_RSN */
1687
1688 if (ssid->mode == WPAS_MODE_AP || ssid->mode == WPAS_MODE_P2P_GO ||
1689 ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) {
1690#ifdef CONFIG_AP
1691 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_AP)) {
1692 wpa_msg(wpa_s, MSG_INFO, "Driver does not support AP "
1693 "mode");
1694 return;
1695 }
Dmitry Shmidtaa532512012-09-24 10:35:31 -07001696 if (wpa_supplicant_create_ap(wpa_s, ssid) < 0) {
1697 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
Dmitry Shmidt391c59f2013-09-03 12:16:28 -07001698 if (ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION)
1699 wpas_p2p_ap_setup_failed(wpa_s);
Dmitry Shmidtaa532512012-09-24 10:35:31 -07001700 return;
1701 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001702 wpa_s->current_bss = bss;
1703#else /* CONFIG_AP */
1704 wpa_msg(wpa_s, MSG_ERROR, "AP mode support not included in "
1705 "the build");
1706#endif /* CONFIG_AP */
1707 return;
1708 }
1709
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001710 if (ssid->mode == WPAS_MODE_MESH) {
1711#ifdef CONFIG_MESH
1712 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_MESH)) {
1713 wpa_msg(wpa_s, MSG_INFO,
1714 "Driver does not support mesh mode");
1715 return;
1716 }
1717 if (bss)
1718 ssid->frequency = bss->freq;
1719 if (wpa_supplicant_join_mesh(wpa_s, ssid) < 0) {
1720 wpa_msg(wpa_s, MSG_ERROR, "Could not join mesh");
1721 return;
1722 }
1723 wpa_s->current_bss = bss;
Dmitry Shmidtde47be72016-01-07 12:52:55 -08001724 wpa_msg(wpa_s, MSG_INFO, MESH_GROUP_STARTED "ssid=\"%s\" id=%d",
1725 wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
1726 ssid->id);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001727#else /* CONFIG_MESH */
1728 wpa_msg(wpa_s, MSG_ERROR,
1729 "mesh mode support not included in the build");
1730#endif /* CONFIG_MESH */
1731 return;
1732 }
1733
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001734#ifdef CONFIG_TDLS
1735 if (bss)
1736 wpa_tdls_ap_ies(wpa_s->wpa, (const u8 *) (bss + 1),
1737 bss->ie_len);
1738#endif /* CONFIG_TDLS */
1739
1740 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_SME) &&
1741 ssid->mode == IEEE80211_MODE_INFRA) {
1742 sme_authenticate(wpa_s, bss, ssid);
1743 return;
1744 }
1745
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001746 if (wpa_s->connect_work) {
1747 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since connect_work exist");
1748 return;
1749 }
1750
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08001751 if (radio_work_pending(wpa_s, "connect")) {
1752 wpa_dbg(wpa_s, MSG_DEBUG, "Reject wpa_supplicant_associate() call since pending work exist");
1753 return;
1754 }
1755
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001756 wpas_abort_ongoing_scan(wpa_s);
1757
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08001758 cwork = os_zalloc(sizeof(*cwork));
1759 if (cwork == NULL)
1760 return;
1761
1762 cwork->bss = bss;
1763 cwork->ssid = ssid;
1764
1765 if (radio_add_work(wpa_s, bss ? bss->freq : 0, "connect", 1,
1766 wpas_start_assoc_cb, cwork) < 0) {
1767 os_free(cwork);
1768 }
1769}
1770
1771
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001772static int bss_is_ibss(struct wpa_bss *bss)
1773{
1774 return (bss->caps & (IEEE80211_CAP_ESS | IEEE80211_CAP_IBSS)) ==
1775 IEEE80211_CAP_IBSS;
1776}
1777
1778
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001779static int drv_supports_vht(struct wpa_supplicant *wpa_s,
1780 const struct wpa_ssid *ssid)
1781{
1782 enum hostapd_hw_mode hw_mode;
1783 struct hostapd_hw_modes *mode = NULL;
1784 u8 channel;
1785 int i;
1786
1787#ifdef CONFIG_HT_OVERRIDES
1788 if (ssid->disable_ht)
1789 return 0;
1790#endif /* CONFIG_HT_OVERRIDES */
1791
1792 hw_mode = ieee80211_freq_to_chan(ssid->frequency, &channel);
1793 if (hw_mode == NUM_HOSTAPD_MODES)
1794 return 0;
1795 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1796 if (wpa_s->hw.modes[i].mode == hw_mode) {
1797 mode = &wpa_s->hw.modes[i];
1798 break;
1799 }
1800 }
1801
1802 if (!mode)
1803 return 0;
1804
1805 return mode->vht_capab != 0;
1806}
1807
1808
Dmitry Shmidtff787d52015-01-12 13:01:47 -08001809void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s,
1810 const struct wpa_ssid *ssid,
1811 struct hostapd_freq_params *freq)
1812{
1813 enum hostapd_hw_mode hw_mode;
1814 struct hostapd_hw_modes *mode = NULL;
1815 int ht40plus[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 149, 157,
1816 184, 192 };
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001817 int vht80[] = { 36, 52, 100, 116, 132, 149 };
Dmitry Shmidtff787d52015-01-12 13:01:47 -08001818 struct hostapd_channel_data *pri_chan = NULL, *sec_chan = NULL;
1819 u8 channel;
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001820 int i, chan_idx, ht40 = -1, res, obss_scan = 1;
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001821 unsigned int j, k;
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001822 struct hostapd_freq_params vht_freq;
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001823 int chwidth, seg0, seg1;
1824 u32 vht_caps = 0;
Dmitry Shmidtff787d52015-01-12 13:01:47 -08001825
1826 freq->freq = ssid->frequency;
1827
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001828 for (j = 0; j < wpa_s->last_scan_res_used; j++) {
1829 struct wpa_bss *bss = wpa_s->last_scan_res[j];
1830
1831 if (ssid->mode != WPAS_MODE_IBSS)
1832 break;
1833
1834 /* Don't adjust control freq in case of fixed_freq */
1835 if (ssid->fixed_freq)
1836 break;
1837
1838 if (!bss_is_ibss(bss))
1839 continue;
1840
1841 if (ssid->ssid_len == bss->ssid_len &&
1842 os_memcmp(ssid->ssid, bss->ssid, bss->ssid_len) == 0) {
1843 wpa_printf(MSG_DEBUG,
1844 "IBSS already found in scan results, adjust control freq: %d",
1845 bss->freq);
1846 freq->freq = bss->freq;
1847 obss_scan = 0;
1848 break;
1849 }
1850 }
1851
Dmitry Shmidtff787d52015-01-12 13:01:47 -08001852 /* For IBSS check HT_IBSS flag */
1853 if (ssid->mode == WPAS_MODE_IBSS &&
1854 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_HT_IBSS))
1855 return;
1856
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001857 if (wpa_s->group_cipher == WPA_CIPHER_WEP40 ||
1858 wpa_s->group_cipher == WPA_CIPHER_WEP104 ||
1859 wpa_s->pairwise_cipher == WPA_CIPHER_TKIP) {
1860 wpa_printf(MSG_DEBUG,
1861 "IBSS: WEP/TKIP detected, do not try to enable HT");
1862 return;
1863 }
1864
1865 hw_mode = ieee80211_freq_to_chan(freq->freq, &channel);
Dmitry Shmidtff787d52015-01-12 13:01:47 -08001866 for (i = 0; wpa_s->hw.modes && i < wpa_s->hw.num_modes; i++) {
1867 if (wpa_s->hw.modes[i].mode == hw_mode) {
1868 mode = &wpa_s->hw.modes[i];
1869 break;
1870 }
1871 }
1872
1873 if (!mode)
1874 return;
1875
1876 freq->ht_enabled = ht_supported(mode);
1877 if (!freq->ht_enabled)
1878 return;
1879
1880 /* Setup higher BW only for 5 GHz */
1881 if (mode->mode != HOSTAPD_MODE_IEEE80211A)
1882 return;
1883
1884 for (chan_idx = 0; chan_idx < mode->num_channels; chan_idx++) {
1885 pri_chan = &mode->channels[chan_idx];
1886 if (pri_chan->chan == channel)
1887 break;
1888 pri_chan = NULL;
1889 }
1890 if (!pri_chan)
1891 return;
1892
1893 /* Check primary channel flags */
1894 if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1895 return;
1896
1897 /* Check/setup HT40+/HT40- */
1898 for (j = 0; j < ARRAY_SIZE(ht40plus); j++) {
1899 if (ht40plus[j] == channel) {
1900 ht40 = 1;
1901 break;
1902 }
1903 }
1904
1905 /* Find secondary channel */
1906 for (i = 0; i < mode->num_channels; i++) {
1907 sec_chan = &mode->channels[i];
1908 if (sec_chan->chan == channel + ht40 * 4)
1909 break;
1910 sec_chan = NULL;
1911 }
1912 if (!sec_chan)
1913 return;
1914
1915 /* Check secondary channel flags */
1916 if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
1917 return;
1918
1919 freq->channel = pri_chan->chan;
1920
1921 switch (ht40) {
1922 case -1:
1923 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40MINUS))
1924 return;
1925 freq->sec_channel_offset = -1;
1926 break;
1927 case 1:
1928 if (!(pri_chan->flag & HOSTAPD_CHAN_HT40PLUS))
1929 return;
1930 freq->sec_channel_offset = 1;
1931 break;
1932 default:
1933 break;
1934 }
1935
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001936 if (freq->sec_channel_offset && obss_scan) {
Dmitry Shmidtff787d52015-01-12 13:01:47 -08001937 struct wpa_scan_results *scan_res;
1938
1939 scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0);
1940 if (scan_res == NULL) {
1941 /* Back to HT20 */
1942 freq->sec_channel_offset = 0;
1943 return;
1944 }
1945
1946 res = check_40mhz_5g(mode, scan_res, pri_chan->chan,
1947 sec_chan->chan);
1948 switch (res) {
1949 case 0:
1950 /* Back to HT20 */
1951 freq->sec_channel_offset = 0;
1952 break;
1953 case 1:
1954 /* Configuration allowed */
1955 break;
1956 case 2:
1957 /* Switch pri/sec channels */
1958 freq->freq = hw_get_freq(mode, sec_chan->chan);
1959 freq->sec_channel_offset = -freq->sec_channel_offset;
1960 freq->channel = sec_chan->chan;
1961 break;
1962 default:
1963 freq->sec_channel_offset = 0;
1964 break;
1965 }
1966
1967 wpa_scan_results_free(scan_res);
1968 }
1969
1970 wpa_printf(MSG_DEBUG,
1971 "IBSS/mesh: setup freq channel %d, sec_channel_offset %d",
1972 freq->channel, freq->sec_channel_offset);
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001973
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001974 if (!drv_supports_vht(wpa_s, ssid))
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001975 return;
1976
1977 /* For IBSS check VHT_IBSS flag */
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08001978 if (ssid->mode == WPAS_MODE_IBSS &&
1979 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_VHT_IBSS))
Dmitry Shmidt7f656022015-02-25 14:36:37 -08001980 return;
1981
1982 vht_freq = *freq;
1983
1984 vht_freq.vht_enabled = vht_supported(mode);
1985 if (!vht_freq.vht_enabled)
1986 return;
1987
1988 /* setup center_freq1, bandwidth */
1989 for (j = 0; j < ARRAY_SIZE(vht80); j++) {
1990 if (freq->channel >= vht80[j] &&
1991 freq->channel < vht80[j] + 16)
1992 break;
1993 }
1994
1995 if (j == ARRAY_SIZE(vht80))
1996 return;
1997
1998 for (i = vht80[j]; i < vht80[j] + 16; i += 4) {
1999 struct hostapd_channel_data *chan;
2000
2001 chan = hw_get_channel_chan(mode, i, NULL);
2002 if (!chan)
2003 return;
2004
2005 /* Back to HT configuration if channel not usable */
2006 if (chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR))
2007 return;
2008 }
2009
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002010 chwidth = VHT_CHANWIDTH_80MHZ;
2011 seg0 = vht80[j] + 6;
2012 seg1 = 0;
2013
2014 if (ssid->max_oper_chwidth == VHT_CHANWIDTH_80P80MHZ) {
2015 /* setup center_freq2, bandwidth */
2016 for (k = 0; k < ARRAY_SIZE(vht80); k++) {
2017 /* Only accept 80 MHz segments separated by a gap */
2018 if (j == k || abs(vht80[j] - vht80[k]) == 16)
2019 continue;
2020 for (i = vht80[k]; i < vht80[k] + 16; i += 4) {
2021 struct hostapd_channel_data *chan;
2022
2023 chan = hw_get_channel_chan(mode, i, NULL);
2024 if (!chan)
2025 continue;
2026
2027 if (chan->flag & (HOSTAPD_CHAN_DISABLED |
2028 HOSTAPD_CHAN_NO_IR |
2029 HOSTAPD_CHAN_RADAR))
2030 continue;
2031
2032 /* Found a suitable second segment for 80+80 */
2033 chwidth = VHT_CHANWIDTH_80P80MHZ;
2034 vht_caps |=
2035 VHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZ;
2036 seg1 = vht80[k] + 6;
2037 }
2038
2039 if (chwidth == VHT_CHANWIDTH_80P80MHZ)
2040 break;
2041 }
Dmitry Shmidtd5ab1b52016-06-21 12:38:41 -07002042 } else if (ssid->max_oper_chwidth == VHT_CHANWIDTH_160MHZ) {
2043 if (freq->freq == 5180) {
2044 chwidth = VHT_CHANWIDTH_160MHZ;
2045 vht_caps |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
2046 seg0 = 50;
2047 } else if (freq->freq == 5520) {
2048 chwidth = VHT_CHANWIDTH_160MHZ;
2049 vht_caps |= VHT_CAP_SUPP_CHAN_WIDTH_160MHZ;
2050 seg0 = 114;
2051 }
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002052 }
2053
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002054 if (hostapd_set_freq_params(&vht_freq, mode->mode, freq->freq,
2055 freq->channel, freq->ht_enabled,
2056 vht_freq.vht_enabled,
2057 freq->sec_channel_offset,
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002058 chwidth, seg0, seg1, vht_caps) != 0)
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002059 return;
2060
2061 *freq = vht_freq;
2062
2063 wpa_printf(MSG_DEBUG, "IBSS: VHT setup freq cf1 %d, cf2 %d, bw %d",
2064 freq->center_freq1, freq->center_freq2, freq->bandwidth);
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002065}
2066
2067
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002068static void wpas_start_assoc_cb(struct wpa_radio_work *work, int deinit)
2069{
2070 struct wpa_connect_work *cwork = work->ctx;
2071 struct wpa_bss *bss = cwork->bss;
2072 struct wpa_ssid *ssid = cwork->ssid;
2073 struct wpa_supplicant *wpa_s = work->wpa_s;
2074 u8 wpa_ie[200];
2075 size_t wpa_ie_len;
2076 int use_crypt, ret, i, bssid_changed;
2077 int algs = WPA_AUTH_ALG_OPEN;
2078 unsigned int cipher_pairwise, cipher_group;
2079 struct wpa_driver_associate_params params;
2080 int wep_keys_set = 0;
2081 int assoc_failed = 0;
2082 struct wpa_ssid *old_ssid;
Dmitry Shmidte4663042016-04-04 10:07:49 -07002083 u8 prev_bssid[ETH_ALEN];
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002084#ifdef CONFIG_HT_OVERRIDES
2085 struct ieee80211_ht_capabilities htcaps;
2086 struct ieee80211_ht_capabilities htcaps_mask;
2087#endif /* CONFIG_HT_OVERRIDES */
Dmitry Shmidtb36ed7c2014-03-17 10:57:26 -07002088#ifdef CONFIG_VHT_OVERRIDES
2089 struct ieee80211_vht_capabilities vhtcaps;
2090 struct ieee80211_vht_capabilities vhtcaps_mask;
2091#endif /* CONFIG_VHT_OVERRIDES */
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002092#ifdef CONFIG_MBO
2093 const u8 *mbo = NULL;
2094#endif /* CONFIG_MBO */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002095
2096 if (deinit) {
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08002097 if (work->started) {
2098 wpa_s->connect_work = NULL;
2099
2100 /* cancel possible auth. timeout */
2101 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s,
2102 NULL);
2103 }
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002104 wpas_connect_work_free(cwork);
2105 return;
2106 }
2107
2108 wpa_s->connect_work = work;
2109
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002110 if (cwork->bss_removed || !wpas_valid_bss_ssid(wpa_s, bss, ssid) ||
2111 wpas_network_disabled(wpa_s, ssid)) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002112 wpa_dbg(wpa_s, MSG_DEBUG, "BSS/SSID entry for association not valid anymore - drop connection attempt");
2113 wpas_connect_work_done(wpa_s);
2114 return;
2115 }
2116
Dmitry Shmidte4663042016-04-04 10:07:49 -07002117 os_memcpy(prev_bssid, wpa_s->bssid, ETH_ALEN);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002118 os_memset(&params, 0, sizeof(params));
2119 wpa_s->reassociate = 0;
Dmitry Shmidt344abd32014-01-14 13:17:00 -08002120 wpa_s->eap_expected_failure = 0;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002121 if (bss &&
2122 (!wpas_driver_bss_selection(wpa_s) || wpas_wps_searching(wpa_s))) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002123#ifdef CONFIG_IEEE80211R
2124 const u8 *ie, *md = NULL;
2125#endif /* CONFIG_IEEE80211R */
2126 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with " MACSTR
2127 " (SSID='%s' freq=%d MHz)", MAC2STR(bss->bssid),
2128 wpa_ssid_txt(bss->ssid, bss->ssid_len), bss->freq);
2129 bssid_changed = !is_zero_ether_addr(wpa_s->bssid);
2130 os_memset(wpa_s->bssid, 0, ETH_ALEN);
2131 os_memcpy(wpa_s->pending_bssid, bss->bssid, ETH_ALEN);
2132 if (bssid_changed)
2133 wpas_notify_bssid_changed(wpa_s);
2134#ifdef CONFIG_IEEE80211R
2135 ie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
2136 if (ie && ie[1] >= MOBILITY_DOMAIN_ID_LEN)
2137 md = ie + 2;
2138 wpa_sm_set_ft_params(wpa_s->wpa, ie, ie ? 2 + ie[1] : 0);
2139 if (md) {
2140 /* Prepare for the next transition */
2141 wpa_ft_prepare_auth_request(wpa_s->wpa, ie);
2142 }
2143#endif /* CONFIG_IEEE80211R */
2144#ifdef CONFIG_WPS
2145 } else if ((ssid->ssid == NULL || ssid->ssid_len == 0) &&
2146 wpa_s->conf->ap_scan == 2 &&
2147 (ssid->key_mgmt & WPA_KEY_MGMT_WPS)) {
2148 /* Use ap_scan==1 style network selection to find the network
2149 */
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08002150 wpas_connect_work_done(wpa_s);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002151 wpa_s->scan_req = MANUAL_SCAN_REQ;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002152 wpa_s->reassociate = 1;
2153 wpa_supplicant_req_scan(wpa_s, 0, 0);
2154 return;
2155#endif /* CONFIG_WPS */
2156 } else {
2157 wpa_msg(wpa_s, MSG_INFO, "Trying to associate with SSID '%s'",
2158 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
2159 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2160 }
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002161 if (!wpa_s->pno)
2162 wpa_supplicant_cancel_sched_scan(wpa_s);
2163
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002164 wpa_supplicant_cancel_scan(wpa_s);
2165
2166 /* Starting new association, so clear the possibly used WPA IE from the
2167 * previous association. */
2168 wpa_sm_set_assoc_wpa_ie(wpa_s->wpa, NULL, 0);
2169
2170#ifdef IEEE8021X_EAPOL
2171 if (ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2172 if (ssid->leap) {
2173 if (ssid->non_leap == 0)
2174 algs = WPA_AUTH_ALG_LEAP;
2175 else
2176 algs |= WPA_AUTH_ALG_LEAP;
2177 }
2178 }
2179#endif /* IEEE8021X_EAPOL */
2180 wpa_dbg(wpa_s, MSG_DEBUG, "Automatic auth_alg selection: 0x%x", algs);
2181 if (ssid->auth_alg) {
2182 algs = ssid->auth_alg;
2183 wpa_dbg(wpa_s, MSG_DEBUG, "Overriding auth_alg selection: "
2184 "0x%x", algs);
2185 }
2186
2187 if (bss && (wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE) ||
2188 wpa_bss_get_ie(bss, WLAN_EID_RSN)) &&
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002189 wpa_key_mgmt_wpa(ssid->key_mgmt)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002190 int try_opportunistic;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002191 try_opportunistic = (ssid->proactive_key_caching < 0 ?
2192 wpa_s->conf->okc :
2193 ssid->proactive_key_caching) &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002194 (ssid->proto & WPA_PROTO_RSN);
2195 if (pmksa_cache_set_current(wpa_s->wpa, NULL, bss->bssid,
Dmitry Shmidt700a1372013-03-15 14:14:44 -07002196 ssid, try_opportunistic) == 0)
Dmitry Shmidt216983b2015-02-06 10:50:36 -08002197 eapol_sm_notify_pmkid_attempt(wpa_s->eapol);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002198 wpa_ie_len = sizeof(wpa_ie);
2199 if (wpa_supplicant_set_suites(wpa_s, bss, ssid,
2200 wpa_ie, &wpa_ie_len)) {
2201 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2202 "key management and encryption suites");
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08002203 wpas_connect_work_done(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002204 return;
2205 }
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002206 } else if ((ssid->key_mgmt & WPA_KEY_MGMT_IEEE8021X_NO_WPA) && bss &&
2207 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt)) {
2208 /*
2209 * Both WPA and non-WPA IEEE 802.1X enabled in configuration -
2210 * use non-WPA since the scan results did not indicate that the
2211 * AP is using WPA or WPA2.
2212 */
2213 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2214 wpa_ie_len = 0;
2215 wpa_s->wpa_proto = 0;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002216 } else if (wpa_key_mgmt_wpa_any(ssid->key_mgmt)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002217 wpa_ie_len = sizeof(wpa_ie);
2218 if (wpa_supplicant_set_suites(wpa_s, NULL, ssid,
2219 wpa_ie, &wpa_ie_len)) {
2220 wpa_msg(wpa_s, MSG_WARNING, "WPA: Failed to set WPA "
2221 "key management and encryption suites (no "
2222 "scan results)");
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08002223 wpas_connect_work_done(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002224 return;
2225 }
2226#ifdef CONFIG_WPS
2227 } else if (ssid->key_mgmt & WPA_KEY_MGMT_WPS) {
2228 struct wpabuf *wps_ie;
2229 wps_ie = wps_build_assoc_req_ie(wpas_wps_get_req_type(ssid));
2230 if (wps_ie && wpabuf_len(wps_ie) <= sizeof(wpa_ie)) {
2231 wpa_ie_len = wpabuf_len(wps_ie);
2232 os_memcpy(wpa_ie, wpabuf_head(wps_ie), wpa_ie_len);
2233 } else
2234 wpa_ie_len = 0;
2235 wpabuf_free(wps_ie);
2236 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2237 if (!bss || (bss->caps & IEEE80211_CAP_PRIVACY))
2238 params.wps = WPS_MODE_PRIVACY;
2239 else
2240 params.wps = WPS_MODE_OPEN;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002241 wpa_s->wpa_proto = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002242#endif /* CONFIG_WPS */
2243 } else {
2244 wpa_supplicant_set_non_wpa_policy(wpa_s, ssid);
2245 wpa_ie_len = 0;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002246 wpa_s->wpa_proto = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002247 }
2248
2249#ifdef CONFIG_P2P
2250 if (wpa_s->global->p2p) {
2251 u8 *pos;
2252 size_t len;
2253 int res;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002254 pos = wpa_ie + wpa_ie_len;
2255 len = sizeof(wpa_ie) - wpa_ie_len;
Dmitry Shmidt04949592012-07-19 12:16:46 -07002256 res = wpas_p2p_assoc_req_ie(wpa_s, bss, pos, len,
2257 ssid->p2p_group);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002258 if (res >= 0)
2259 wpa_ie_len += res;
2260 }
2261
2262 wpa_s->cross_connect_disallowed = 0;
2263 if (bss) {
2264 struct wpabuf *p2p;
2265 p2p = wpa_bss_get_vendor_ie_multi(bss, P2P_IE_VENDOR_TYPE);
2266 if (p2p) {
2267 wpa_s->cross_connect_disallowed =
2268 p2p_get_cross_connect_disallowed(p2p);
2269 wpabuf_free(p2p);
2270 wpa_dbg(wpa_s, MSG_DEBUG, "P2P: WLAN AP %s cross "
2271 "connection",
2272 wpa_s->cross_connect_disallowed ?
2273 "disallows" : "allows");
2274 }
2275 }
Dmitry Shmidtcf32e602014-01-28 10:57:39 -08002276
2277 os_memset(wpa_s->p2p_ip_addr_info, 0, sizeof(wpa_s->p2p_ip_addr_info));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002278#endif /* CONFIG_P2P */
2279
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002280#ifdef CONFIG_MBO
2281 if (bss) {
2282 mbo = wpa_bss_get_vendor_ie(bss, MBO_IE_VENDOR_TYPE);
2283 if (mbo) {
2284 int len;
Dmitry Shmidtc2817022014-07-02 10:32:10 -07002285
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002286 len = wpas_mbo_supp_op_class_ie(wpa_s, bss->freq,
2287 wpa_ie + wpa_ie_len,
2288 sizeof(wpa_ie) -
2289 wpa_ie_len);
2290 if (len > 0)
2291 wpa_ie_len += len;
Dmitry Shmidt04949592012-07-19 12:16:46 -07002292 }
2293 }
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002294#endif /* CONFIG_MBO */
Dmitry Shmidt04949592012-07-19 12:16:46 -07002295
Dmitry Shmidt56052862013-10-04 10:23:25 -07002296 /*
2297 * Workaround: Add Extended Capabilities element only if the AP
2298 * included this element in Beacon/Probe Response frames. Some older
2299 * APs seem to have interoperability issues if this element is
2300 * included, so while the standard may require us to include the
2301 * element in all cases, it is justifiable to skip it to avoid
2302 * interoperability issues.
2303 */
Dmitry Shmidtd5ab1b52016-06-21 12:38:41 -07002304 if (ssid->p2p_group)
2305 wpa_drv_get_ext_capa(wpa_s, WPA_IF_P2P_CLIENT);
2306 else
2307 wpa_drv_get_ext_capa(wpa_s, WPA_IF_STATION);
2308
Dmitry Shmidt56052862013-10-04 10:23:25 -07002309 if (!bss || wpa_bss_get_ie(bss, WLAN_EID_EXT_CAPAB)) {
Dmitry Shmidt09f57ba2014-06-10 16:07:13 -07002310 u8 ext_capab[18];
Dmitry Shmidt56052862013-10-04 10:23:25 -07002311 int ext_capab_len;
Dmitry Shmidt09f57ba2014-06-10 16:07:13 -07002312 ext_capab_len = wpas_build_ext_capab(wpa_s, ext_capab,
2313 sizeof(ext_capab));
Dmitry Shmidt56052862013-10-04 10:23:25 -07002314 if (ext_capab_len > 0) {
2315 u8 *pos = wpa_ie;
2316 if (wpa_ie_len > 0 && pos[0] == WLAN_EID_RSN)
2317 pos += 2 + pos[1];
2318 os_memmove(pos + ext_capab_len, pos,
2319 wpa_ie_len - (pos - wpa_ie));
2320 wpa_ie_len += ext_capab_len;
2321 os_memcpy(pos, ext_capab, ext_capab_len);
2322 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002323 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002324
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002325#ifdef CONFIG_HS20
2326 if (is_hs20_network(wpa_s, ssid, bss)) {
2327 struct wpabuf *hs20;
2328
2329 hs20 = wpabuf_alloc(20);
2330 if (hs20) {
2331 int pps_mo_id = hs20_get_pps_mo_id(wpa_s, ssid);
2332 size_t len;
2333
2334 wpas_hs20_add_indication(hs20, pps_mo_id);
2335 len = sizeof(wpa_ie) - wpa_ie_len;
2336 if (wpabuf_len(hs20) <= len) {
2337 os_memcpy(wpa_ie + wpa_ie_len,
2338 wpabuf_head(hs20), wpabuf_len(hs20));
2339 wpa_ie_len += wpabuf_len(hs20);
2340 }
2341 wpabuf_free(hs20);
Dmitry Shmidt849734c2016-05-27 09:59:01 -07002342
2343 hs20_configure_frame_filters(wpa_s);
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002344 }
2345 }
2346#endif /* CONFIG_HS20 */
2347
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08002348 if (wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ]) {
2349 struct wpabuf *buf = wpa_s->vendor_elem[VENDOR_ELEM_ASSOC_REQ];
2350 size_t len;
2351
2352 len = sizeof(wpa_ie) - wpa_ie_len;
2353 if (wpabuf_len(buf) <= len) {
2354 os_memcpy(wpa_ie + wpa_ie_len,
2355 wpabuf_head(buf), wpabuf_len(buf));
2356 wpa_ie_len += wpabuf_len(buf);
2357 }
2358 }
2359
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002360#ifdef CONFIG_FST
2361 if (wpa_s->fst_ies) {
2362 int fst_ies_len = wpabuf_len(wpa_s->fst_ies);
2363
2364 if (wpa_ie_len + fst_ies_len <= sizeof(wpa_ie)) {
2365 os_memcpy(wpa_ie + wpa_ie_len,
2366 wpabuf_head(wpa_s->fst_ies), fst_ies_len);
2367 wpa_ie_len += fst_ies_len;
2368 }
2369 }
2370#endif /* CONFIG_FST */
2371
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002372#ifdef CONFIG_MBO
2373 if (mbo) {
2374 int len;
2375
2376 len = wpas_mbo_ie(wpa_s, wpa_ie + wpa_ie_len,
2377 sizeof(wpa_ie) - wpa_ie_len);
2378 if (len >= 0)
2379 wpa_ie_len += len;
2380 }
2381#endif /* CONFIG_MBO */
2382
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002383 wpa_clear_keys(wpa_s, bss ? bss->bssid : NULL);
2384 use_crypt = 1;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002385 cipher_pairwise = wpa_s->pairwise_cipher;
2386 cipher_group = wpa_s->group_cipher;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002387 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE ||
2388 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2389 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE)
2390 use_crypt = 0;
2391 if (wpa_set_wep_keys(wpa_s, ssid)) {
2392 use_crypt = 1;
2393 wep_keys_set = 1;
2394 }
2395 }
2396 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPS)
2397 use_crypt = 0;
2398
2399#ifdef IEEE8021X_EAPOL
2400 if (wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
2401 if ((ssid->eapol_flags &
2402 (EAPOL_FLAG_REQUIRE_KEY_UNICAST |
2403 EAPOL_FLAG_REQUIRE_KEY_BROADCAST)) == 0 &&
2404 !wep_keys_set) {
2405 use_crypt = 0;
2406 } else {
2407 /* Assume that dynamic WEP-104 keys will be used and
2408 * set cipher suites in order for drivers to expect
2409 * encryption. */
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002410 cipher_pairwise = cipher_group = WPA_CIPHER_WEP104;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002411 }
2412 }
2413#endif /* IEEE8021X_EAPOL */
2414
2415 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2416 /* Set the key before (and later after) association */
2417 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2418 }
2419
2420 wpa_supplicant_set_state(wpa_s, WPA_ASSOCIATING);
2421 if (bss) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002422 params.ssid = bss->ssid;
2423 params.ssid_len = bss->ssid_len;
Dmitry Shmidt04949592012-07-19 12:16:46 -07002424 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
2425 wpa_printf(MSG_DEBUG, "Limit connection to BSSID "
2426 MACSTR " freq=%u MHz based on scan results "
2427 "(bssid_set=%d)",
2428 MAC2STR(bss->bssid), bss->freq,
2429 ssid->bssid_set);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002430 params.bssid = bss->bssid;
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07002431 params.freq.freq = bss->freq;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002432 }
Dmitry Shmidt96be6222014-02-13 10:16:51 -08002433 params.bssid_hint = bss->bssid;
2434 params.freq_hint = bss->freq;
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08002435 params.pbss = bss_is_pbss(bss);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002436 } else {
2437 params.ssid = ssid->ssid;
2438 params.ssid_len = ssid->ssid_len;
Dmitry Shmidt849734c2016-05-27 09:59:01 -07002439 params.pbss = (ssid->pbss != 2) ? ssid->pbss : 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002440 }
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08002441
2442 if (ssid->mode == WPAS_MODE_IBSS && ssid->bssid_set &&
2443 wpa_s->conf->ap_scan == 2) {
2444 params.bssid = ssid->bssid;
2445 params.fixed_bssid = 1;
2446 }
2447
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002448 /* Initial frequency for IBSS/mesh */
2449 if ((ssid->mode == WPAS_MODE_IBSS || ssid->mode == WPAS_MODE_MESH) &&
Dmitry Shmidtff787d52015-01-12 13:01:47 -08002450 ssid->frequency > 0 && params.freq.freq == 0)
2451 ibss_mesh_setup_freq(wpa_s, ssid, &params.freq);
Dmitry Shmidt2ac5f602014-03-07 10:08:21 -08002452
2453 if (ssid->mode == WPAS_MODE_IBSS) {
Dmitry Shmidt7f656022015-02-25 14:36:37 -08002454 params.fixed_freq = ssid->fixed_freq;
Dmitry Shmidt2ac5f602014-03-07 10:08:21 -08002455 if (ssid->beacon_int)
2456 params.beacon_int = ssid->beacon_int;
2457 else
2458 params.beacon_int = wpa_s->conf->beacon_int;
2459 }
2460
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002461 params.wpa_ie = wpa_ie;
2462 params.wpa_ie_len = wpa_ie_len;
2463 params.pairwise_suite = cipher_pairwise;
2464 params.group_suite = cipher_group;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002465 params.key_mgmt_suite = wpa_s->key_mgmt;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002466 params.wpa_proto = wpa_s->wpa_proto;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002467 params.auth_alg = algs;
2468 params.mode = ssid->mode;
Dmitry Shmidt04949592012-07-19 12:16:46 -07002469 params.bg_scan_period = ssid->bg_scan_period;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002470 for (i = 0; i < NUM_WEP_KEYS; i++) {
2471 if (ssid->wep_key_len[i])
2472 params.wep_key[i] = ssid->wep_key[i];
2473 params.wep_key_len[i] = ssid->wep_key_len[i];
2474 }
2475 params.wep_tx_keyidx = ssid->wep_tx_keyidx;
2476
2477 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08002478 (params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2479 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002480 params.passphrase = ssid->passphrase;
2481 if (ssid->psk_set)
2482 params.psk = ssid->psk;
2483 }
2484
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002485 if (wpa_s->conf->key_mgmt_offload) {
2486 if (params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X ||
2487 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SHA256 ||
Dmitry Shmidt807291d2015-01-27 13:40:23 -08002488 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B ||
2489 params.key_mgmt_suite == WPA_KEY_MGMT_IEEE8021X_SUITE_B_192)
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002490 params.req_key_mgmt_offload =
2491 ssid->proactive_key_caching < 0 ?
2492 wpa_s->conf->okc : ssid->proactive_key_caching;
2493 else
2494 params.req_key_mgmt_offload = 1;
2495
2496 if ((params.key_mgmt_suite == WPA_KEY_MGMT_PSK ||
2497 params.key_mgmt_suite == WPA_KEY_MGMT_PSK_SHA256 ||
2498 params.key_mgmt_suite == WPA_KEY_MGMT_FT_PSK) &&
2499 ssid->psk_set)
2500 params.psk = ssid->psk;
2501 }
2502
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002503 params.drop_unencrypted = use_crypt;
2504
2505#ifdef CONFIG_IEEE80211W
Dmitry Shmidt807291d2015-01-27 13:40:23 -08002506 params.mgmt_frame_protection = wpas_get_ssid_pmf(wpa_s, ssid);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002507 if (params.mgmt_frame_protection != NO_MGMT_FRAME_PROTECTION && bss) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002508 const u8 *rsn = wpa_bss_get_ie(bss, WLAN_EID_RSN);
2509 struct wpa_ie_data ie;
2510 if (rsn && wpa_parse_wpa_ie(rsn, 2 + rsn[1], &ie) == 0 &&
2511 ie.capabilities &
2512 (WPA_CAPABILITY_MFPC | WPA_CAPABILITY_MFPR)) {
2513 wpa_dbg(wpa_s, MSG_DEBUG, "WPA: Selected AP supports "
2514 "MFP: require MFP");
2515 params.mgmt_frame_protection =
2516 MGMT_FRAME_PROTECTION_REQUIRED;
2517 }
2518 }
2519#endif /* CONFIG_IEEE80211W */
2520
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002521 params.p2p = ssid->p2p_group;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002522
Dmitry Shmidt9c175262016-03-03 10:20:07 -08002523 if (wpa_s->p2pdev->set_sta_uapsd)
2524 params.uapsd = wpa_s->p2pdev->sta_uapsd;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002525 else
2526 params.uapsd = -1;
2527
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08002528#ifdef CONFIG_HT_OVERRIDES
2529 os_memset(&htcaps, 0, sizeof(htcaps));
2530 os_memset(&htcaps_mask, 0, sizeof(htcaps_mask));
2531 params.htcaps = (u8 *) &htcaps;
2532 params.htcaps_mask = (u8 *) &htcaps_mask;
2533 wpa_supplicant_apply_ht_overrides(wpa_s, ssid, &params);
2534#endif /* CONFIG_HT_OVERRIDES */
Dmitry Shmidtb36ed7c2014-03-17 10:57:26 -07002535#ifdef CONFIG_VHT_OVERRIDES
2536 os_memset(&vhtcaps, 0, sizeof(vhtcaps));
2537 os_memset(&vhtcaps_mask, 0, sizeof(vhtcaps_mask));
2538 params.vhtcaps = &vhtcaps;
2539 params.vhtcaps_mask = &vhtcaps_mask;
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08002540 wpa_supplicant_apply_vht_overrides(wpa_s, ssid, &params);
Dmitry Shmidtb36ed7c2014-03-17 10:57:26 -07002541#endif /* CONFIG_VHT_OVERRIDES */
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08002542
Dmitry Shmidt04f534e2013-12-09 15:50:16 -08002543#ifdef CONFIG_P2P
2544 /*
2545 * If multi-channel concurrency is not supported, check for any
2546 * frequency conflict. In case of any frequency conflict, remove the
2547 * least prioritized connection.
2548 */
2549 if (wpa_s->num_multichan_concurrent < 2) {
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -07002550 int freq, num;
2551 num = get_shared_radio_freqs(wpa_s, &freq, 1);
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07002552 if (num > 0 && freq > 0 && freq != params.freq.freq) {
Dmitry Shmidtf9bdef92014-04-25 10:46:36 -07002553 wpa_printf(MSG_DEBUG,
2554 "Assoc conflicting freq found (%d != %d)",
Dmitry Shmidt9ead16e2014-10-07 13:15:23 -07002555 freq, params.freq.freq);
2556 if (wpas_p2p_handle_frequency_conflicts(
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08002557 wpa_s, params.freq.freq, ssid) < 0) {
2558 wpas_connect_work_done(wpa_s);
Dmitry Shmidt04f534e2013-12-09 15:50:16 -08002559 return;
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08002560 }
Dmitry Shmidt04f534e2013-12-09 15:50:16 -08002561 }
2562 }
2563#endif /* CONFIG_P2P */
2564
Dmitry Shmidte4663042016-04-04 10:07:49 -07002565 if (wpa_s->reassoc_same_ess && !is_zero_ether_addr(prev_bssid) &&
2566 wpa_s->current_ssid)
2567 params.prev_bssid = prev_bssid;
2568
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002569 ret = wpa_drv_associate(wpa_s, &params);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002570 if (ret < 0) {
2571 wpa_msg(wpa_s, MSG_INFO, "Association request to the driver "
2572 "failed");
2573 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SANE_ERROR_CODES) {
2574 /*
2575 * The driver is known to mean what is saying, so we
2576 * can stop right here; the association will not
2577 * succeed.
2578 */
2579 wpas_connection_failed(wpa_s, wpa_s->pending_bssid);
Dmitry Shmidt04949592012-07-19 12:16:46 -07002580 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002581 os_memset(wpa_s->pending_bssid, 0, ETH_ALEN);
2582 return;
2583 }
2584 /* try to continue anyway; new association will be tried again
2585 * after timeout */
2586 assoc_failed = 1;
2587 }
2588
2589 if (wpa_s->key_mgmt == WPA_KEY_MGMT_WPA_NONE) {
2590 /* Set the key after the association just in case association
2591 * cleared the previously configured key. */
2592 wpa_supplicant_set_wpa_none_key(wpa_s, ssid);
2593 /* No need to timeout authentication since there is no key
2594 * management. */
2595 wpa_supplicant_cancel_auth_timeout(wpa_s);
2596 wpa_supplicant_set_state(wpa_s, WPA_COMPLETED);
2597#ifdef CONFIG_IBSS_RSN
2598 } else if (ssid->mode == WPAS_MODE_IBSS &&
2599 wpa_s->key_mgmt != WPA_KEY_MGMT_NONE &&
2600 wpa_s->key_mgmt != WPA_KEY_MGMT_WPA_NONE) {
2601 /*
2602 * RSN IBSS authentication is per-STA and we can disable the
2603 * per-BSSID authentication.
2604 */
2605 wpa_supplicant_cancel_auth_timeout(wpa_s);
2606#endif /* CONFIG_IBSS_RSN */
2607 } else {
2608 /* Timeout for IEEE 802.11 authentication and association */
2609 int timeout = 60;
2610
2611 if (assoc_failed) {
2612 /* give IBSS a bit more time */
2613 timeout = ssid->mode == WPAS_MODE_IBSS ? 10 : 5;
2614 } else if (wpa_s->conf->ap_scan == 1) {
2615 /* give IBSS a bit more time */
2616 timeout = ssid->mode == WPAS_MODE_IBSS ? 20 : 10;
2617 }
2618 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
2619 }
2620
Dmitry Shmidt51b6ea82013-05-08 10:42:09 -07002621 if (wep_keys_set &&
2622 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002623 /* Set static WEP keys again */
2624 wpa_set_wep_keys(wpa_s, ssid);
2625 }
2626
2627 if (wpa_s->current_ssid && wpa_s->current_ssid != ssid) {
2628 /*
2629 * Do not allow EAP session resumption between different
2630 * network configurations.
2631 */
2632 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2633 }
2634 old_ssid = wpa_s->current_ssid;
2635 wpa_s->current_ssid = ssid;
Dmitry Shmidt849734c2016-05-27 09:59:01 -07002636
2637 if (!wpas_driver_bss_selection(wpa_s) || ssid->bssid_set) {
Dmitry Shmidtb1e52102015-05-29 12:36:29 -07002638 wpa_s->current_bss = bss;
Dmitry Shmidt849734c2016-05-27 09:59:01 -07002639#ifdef CONFIG_HS20
2640 hs20_configure_frame_filters(wpa_s);
2641#endif /* CONFIG_HS20 */
2642 }
2643
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002644 wpa_supplicant_rsn_supp_set_config(wpa_s, wpa_s->current_ssid);
2645 wpa_supplicant_initiate_eapol(wpa_s);
2646 if (old_ssid != wpa_s->current_ssid)
2647 wpas_notify_network_changed(wpa_s);
2648}
2649
2650
2651static void wpa_supplicant_clear_connection(struct wpa_supplicant *wpa_s,
2652 const u8 *addr)
2653{
2654 struct wpa_ssid *old_ssid;
2655
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002656 wpas_connect_work_done(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002657 wpa_clear_keys(wpa_s, addr);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002658 old_ssid = wpa_s->current_ssid;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002659 wpa_supplicant_mark_disassoc(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002660 wpa_sm_set_config(wpa_s->wpa, NULL);
2661 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
2662 if (old_ssid != wpa_s->current_ssid)
2663 wpas_notify_network_changed(wpa_s);
2664 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
2665}
2666
2667
2668/**
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002669 * wpa_supplicant_deauthenticate - Deauthenticate the current connection
2670 * @wpa_s: Pointer to wpa_supplicant data
2671 * @reason_code: IEEE 802.11 reason code for the deauthenticate frame
2672 *
2673 * This function is used to request %wpa_supplicant to deauthenticate from the
2674 * current AP.
2675 */
2676void wpa_supplicant_deauthenticate(struct wpa_supplicant *wpa_s,
2677 int reason_code)
2678{
2679 u8 *addr = NULL;
Dmitry Shmidt04949592012-07-19 12:16:46 -07002680 union wpa_event_data event;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002681 int zero_addr = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002682
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002683 wpa_dbg(wpa_s, MSG_DEBUG, "Request to deauthenticate - bssid=" MACSTR
2684 " pending_bssid=" MACSTR " reason=%d state=%s",
2685 MAC2STR(wpa_s->bssid), MAC2STR(wpa_s->pending_bssid),
2686 reason_code, wpa_supplicant_state_txt(wpa_s->wpa_state));
2687
2688 if (!is_zero_ether_addr(wpa_s->bssid))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002689 addr = wpa_s->bssid;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002690 else if (!is_zero_ether_addr(wpa_s->pending_bssid) &&
2691 (wpa_s->wpa_state == WPA_AUTHENTICATING ||
2692 wpa_s->wpa_state == WPA_ASSOCIATING))
2693 addr = wpa_s->pending_bssid;
2694 else if (wpa_s->wpa_state == WPA_ASSOCIATING) {
2695 /*
2696 * When using driver-based BSS selection, we may not know the
2697 * BSSID with which we are currently trying to associate. We
2698 * need to notify the driver of this disconnection even in such
2699 * a case, so use the all zeros address here.
2700 */
2701 addr = wpa_s->bssid;
2702 zero_addr = 1;
2703 }
2704
Dmitry Shmidtf8623282013-02-20 14:34:59 -08002705#ifdef CONFIG_TDLS
2706 wpa_tdls_teardown_peers(wpa_s->wpa);
2707#endif /* CONFIG_TDLS */
2708
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002709#ifdef CONFIG_MESH
2710 if (wpa_s->ifmsh) {
Dmitry Shmidtde47be72016-01-07 12:52:55 -08002711 wpa_msg(wpa_s, MSG_INFO, MESH_GROUP_REMOVED "%s",
2712 wpa_s->ifname);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002713 wpa_supplicant_leave_mesh(wpa_s);
2714 }
2715#endif /* CONFIG_MESH */
2716
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002717 if (addr) {
2718 wpa_drv_deauthenticate(wpa_s, addr, reason_code);
Dmitry Shmidt04949592012-07-19 12:16:46 -07002719 os_memset(&event, 0, sizeof(event));
2720 event.deauth_info.reason_code = (u16) reason_code;
2721 event.deauth_info.locally_generated = 1;
2722 wpa_supplicant_event(wpa_s, EVENT_DEAUTH, &event);
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002723 if (zero_addr)
2724 addr = NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002725 }
2726
2727 wpa_supplicant_clear_connection(wpa_s, addr);
2728}
2729
Dmitry Shmidt2f023192013-03-12 12:44:17 -07002730static void wpa_supplicant_enable_one_network(struct wpa_supplicant *wpa_s,
2731 struct wpa_ssid *ssid)
2732{
2733 if (!ssid || !ssid->disabled || ssid->disabled == 2)
2734 return;
2735
2736 ssid->disabled = 0;
2737 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2738 wpas_notify_network_enabled_changed(wpa_s, ssid);
2739
2740 /*
2741 * Try to reassociate since there is no current configuration and a new
2742 * network was made available.
2743 */
Dmitry Shmidt4ce9c872013-10-24 11:08:13 -07002744 if (!wpa_s->current_ssid && !wpa_s->disconnected)
Dmitry Shmidt2f023192013-03-12 12:44:17 -07002745 wpa_s->reassociate = 1;
2746}
2747
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002748
2749/**
2750 * wpa_supplicant_enable_network - Mark a configured network as enabled
2751 * @wpa_s: wpa_supplicant structure for a network interface
2752 * @ssid: wpa_ssid structure for a configured network or %NULL
2753 *
2754 * Enables the specified network or all networks if no network specified.
2755 */
2756void wpa_supplicant_enable_network(struct wpa_supplicant *wpa_s,
2757 struct wpa_ssid *ssid)
2758{
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002759 if (ssid == NULL) {
Dmitry Shmidt2f023192013-03-12 12:44:17 -07002760 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
2761 wpa_supplicant_enable_one_network(wpa_s, ssid);
2762 } else
2763 wpa_supplicant_enable_one_network(wpa_s, ssid);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002764
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002765 if (wpa_s->reassociate && !wpa_s->disconnected &&
2766 (!wpa_s->current_ssid ||
2767 wpa_s->wpa_state == WPA_DISCONNECTED ||
2768 wpa_s->wpa_state == WPA_SCANNING)) {
Dmitry Shmidt2f023192013-03-12 12:44:17 -07002769 if (wpa_s->sched_scanning) {
2770 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to add "
2771 "new network to scan filters");
2772 wpa_supplicant_cancel_sched_scan(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002773 }
2774
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002775 if (wpa_supplicant_fast_associate(wpa_s) != 1) {
2776 wpa_s->scan_req = NORMAL_SCAN_REQ;
Dmitry Shmidtf7e0a992013-05-23 11:03:10 -07002777 wpa_supplicant_req_scan(wpa_s, 0, 0);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002778 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002779 }
2780}
2781
2782
2783/**
2784 * wpa_supplicant_disable_network - Mark a configured network as disabled
2785 * @wpa_s: wpa_supplicant structure for a network interface
2786 * @ssid: wpa_ssid structure for a configured network or %NULL
2787 *
2788 * Disables the specified network or all networks if no network specified.
2789 */
2790void wpa_supplicant_disable_network(struct wpa_supplicant *wpa_s,
2791 struct wpa_ssid *ssid)
2792{
2793 struct wpa_ssid *other_ssid;
2794 int was_disabled;
2795
2796 if (ssid == NULL) {
Dmitry Shmidt2f023192013-03-12 12:44:17 -07002797 if (wpa_s->sched_scanning)
2798 wpa_supplicant_cancel_sched_scan(wpa_s);
2799
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002800 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2801 other_ssid = other_ssid->next) {
2802 was_disabled = other_ssid->disabled;
2803 if (was_disabled == 2)
2804 continue; /* do not change persistent P2P group
2805 * data */
2806
2807 other_ssid->disabled = 1;
2808
2809 if (was_disabled != other_ssid->disabled)
2810 wpas_notify_network_enabled_changed(
2811 wpa_s, other_ssid);
2812 }
2813 if (wpa_s->current_ssid)
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002814 wpa_supplicant_deauthenticate(
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002815 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2816 } else if (ssid->disabled != 2) {
2817 if (ssid == wpa_s->current_ssid)
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002818 wpa_supplicant_deauthenticate(
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002819 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
2820
2821 was_disabled = ssid->disabled;
2822
2823 ssid->disabled = 1;
2824
Dmitry Shmidt2f023192013-03-12 12:44:17 -07002825 if (was_disabled != ssid->disabled) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002826 wpas_notify_network_enabled_changed(wpa_s, ssid);
Dmitry Shmidt2f023192013-03-12 12:44:17 -07002827 if (wpa_s->sched_scanning) {
2828 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan "
2829 "to remove network from filters");
2830 wpa_supplicant_cancel_sched_scan(wpa_s);
2831 wpa_supplicant_req_scan(wpa_s, 0, 0);
2832 }
2833 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002834 }
2835}
2836
2837
2838/**
2839 * wpa_supplicant_select_network - Attempt association with a network
2840 * @wpa_s: wpa_supplicant structure for a network interface
2841 * @ssid: wpa_ssid structure for a configured network or %NULL for any network
2842 */
2843void wpa_supplicant_select_network(struct wpa_supplicant *wpa_s,
2844 struct wpa_ssid *ssid)
2845{
2846
2847 struct wpa_ssid *other_ssid;
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08002848 int disconnected = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002849
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08002850 if (ssid && ssid != wpa_s->current_ssid && wpa_s->current_ssid) {
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -07002851 if (wpa_s->wpa_state >= WPA_AUTHENTICATING)
2852 wpa_s->own_disconnect_req = 1;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08002853 wpa_supplicant_deauthenticate(
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002854 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08002855 disconnected = 1;
2856 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002857
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002858 if (ssid)
2859 wpas_clear_temp_disabled(wpa_s, ssid, 1);
2860
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002861 /*
2862 * Mark all other networks disabled or mark all networks enabled if no
2863 * network specified.
2864 */
2865 for (other_ssid = wpa_s->conf->ssid; other_ssid;
2866 other_ssid = other_ssid->next) {
2867 int was_disabled = other_ssid->disabled;
2868 if (was_disabled == 2)
2869 continue; /* do not change persistent P2P group data */
2870
2871 other_ssid->disabled = ssid ? (ssid->id != other_ssid->id) : 0;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002872 if (was_disabled && !other_ssid->disabled)
2873 wpas_clear_temp_disabled(wpa_s, other_ssid, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002874
2875 if (was_disabled != other_ssid->disabled)
2876 wpas_notify_network_enabled_changed(wpa_s, other_ssid);
2877 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002878
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08002879 if (ssid && ssid == wpa_s->current_ssid && wpa_s->current_ssid &&
2880 wpa_s->wpa_state >= WPA_AUTHENTICATING) {
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002881 /* We are already associated with the selected network */
2882 wpa_printf(MSG_DEBUG, "Already associated with the "
2883 "selected network - do nothing");
2884 return;
2885 }
2886
Dmitry Shmidtb7b4d0e2013-08-26 12:09:05 -07002887 if (ssid) {
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08002888 wpa_s->current_ssid = ssid;
Dmitry Shmidtb7b4d0e2013-08-26 12:09:05 -07002889 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002890 wpa_s->connect_without_scan =
2891 (ssid->mode == WPAS_MODE_MESH) ? ssid : NULL;
Dmitry Shmidtdda10c22015-03-24 16:05:01 -07002892
2893 /*
2894 * Don't optimize next scan freqs since a new ESS has been
2895 * selected.
2896 */
2897 os_free(wpa_s->next_scan_freqs);
2898 wpa_s->next_scan_freqs = NULL;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002899 } else {
2900 wpa_s->connect_without_scan = NULL;
Dmitry Shmidtb7b4d0e2013-08-26 12:09:05 -07002901 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002902
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002903 wpa_s->disconnected = 0;
2904 wpa_s->reassociate = 1;
Dmitry Shmidt4b9d52f2013-02-05 17:44:43 -08002905
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002906 if (wpa_s->connect_without_scan ||
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002907 wpa_supplicant_fast_associate(wpa_s) != 1) {
2908 wpa_s->scan_req = NORMAL_SCAN_REQ;
Dmitry Shmidt4b9d52f2013-02-05 17:44:43 -08002909 wpa_supplicant_req_scan(wpa_s, 0, disconnected ? 100000 : 0);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002910 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002911
2912 if (ssid)
2913 wpas_notify_network_selected(wpa_s, ssid);
2914}
2915
2916
2917/**
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08002918 * wpas_set_pkcs11_engine_and_module_path - Set PKCS #11 engine and module path
2919 * @wpa_s: wpa_supplicant structure for a network interface
2920 * @pkcs11_engine_path: PKCS #11 engine path or NULL
2921 * @pkcs11_module_path: PKCS #11 module path or NULL
2922 * Returns: 0 on success; -1 on failure
2923 *
2924 * Sets the PKCS #11 engine and module path. Both have to be NULL or a valid
2925 * path. If resetting the EAPOL state machine with the new PKCS #11 engine and
2926 * module path fails the paths will be reset to the default value (NULL).
2927 */
2928int wpas_set_pkcs11_engine_and_module_path(struct wpa_supplicant *wpa_s,
2929 const char *pkcs11_engine_path,
2930 const char *pkcs11_module_path)
2931{
2932 char *pkcs11_engine_path_copy = NULL;
2933 char *pkcs11_module_path_copy = NULL;
2934
2935 if (pkcs11_engine_path != NULL) {
2936 pkcs11_engine_path_copy = os_strdup(pkcs11_engine_path);
2937 if (pkcs11_engine_path_copy == NULL)
2938 return -1;
2939 }
2940 if (pkcs11_module_path != NULL) {
2941 pkcs11_module_path_copy = os_strdup(pkcs11_module_path);
Dmitry Shmidt97672262014-02-03 13:02:54 -08002942 if (pkcs11_module_path_copy == NULL) {
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08002943 os_free(pkcs11_engine_path_copy);
2944 return -1;
2945 }
2946 }
2947
2948 os_free(wpa_s->conf->pkcs11_engine_path);
2949 os_free(wpa_s->conf->pkcs11_module_path);
2950 wpa_s->conf->pkcs11_engine_path = pkcs11_engine_path_copy;
2951 wpa_s->conf->pkcs11_module_path = pkcs11_module_path_copy;
2952
2953 wpa_sm_set_eapol(wpa_s->wpa, NULL);
2954 eapol_sm_deinit(wpa_s->eapol);
2955 wpa_s->eapol = NULL;
2956 if (wpa_supplicant_init_eapol(wpa_s)) {
2957 /* Error -> Reset paths to the default value (NULL) once. */
2958 if (pkcs11_engine_path != NULL && pkcs11_module_path != NULL)
2959 wpas_set_pkcs11_engine_and_module_path(wpa_s, NULL,
2960 NULL);
2961
2962 return -1;
2963 }
2964 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
2965
2966 return 0;
2967}
2968
2969
2970/**
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002971 * wpa_supplicant_set_ap_scan - Set AP scan mode for interface
2972 * @wpa_s: wpa_supplicant structure for a network interface
2973 * @ap_scan: AP scan mode
2974 * Returns: 0 if succeed or -1 if ap_scan has an invalid value
2975 *
2976 */
2977int wpa_supplicant_set_ap_scan(struct wpa_supplicant *wpa_s, int ap_scan)
2978{
2979
2980 int old_ap_scan;
2981
2982 if (ap_scan < 0 || ap_scan > 2)
2983 return -1;
2984
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002985 if (ap_scan == 2 && os_strcmp(wpa_s->driver->name, "nl80211") == 0) {
2986 wpa_printf(MSG_INFO,
2987 "Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures");
2988 }
2989
Dmitry Shmidt114c3862011-08-16 11:52:06 -07002990#ifdef ANDROID
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002991 if (ap_scan == 2 && ap_scan != wpa_s->conf->ap_scan &&
2992 wpa_s->wpa_state >= WPA_ASSOCIATING &&
2993 wpa_s->wpa_state < WPA_COMPLETED) {
2994 wpa_printf(MSG_ERROR, "ap_scan = %d (%d) rejected while "
2995 "associating", wpa_s->conf->ap_scan, ap_scan);
Dmitry Shmidt114c3862011-08-16 11:52:06 -07002996 return 0;
2997 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002998#endif /* ANDROID */
Dmitry Shmidt114c3862011-08-16 11:52:06 -07002999
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003000 old_ap_scan = wpa_s->conf->ap_scan;
3001 wpa_s->conf->ap_scan = ap_scan;
3002
3003 if (old_ap_scan != wpa_s->conf->ap_scan)
3004 wpas_notify_ap_scan_changed(wpa_s);
3005
3006 return 0;
3007}
3008
3009
3010/**
3011 * wpa_supplicant_set_bss_expiration_age - Set BSS entry expiration age
3012 * @wpa_s: wpa_supplicant structure for a network interface
3013 * @expire_age: Expiration age in seconds
3014 * Returns: 0 if succeed or -1 if expire_age has an invalid value
3015 *
3016 */
3017int wpa_supplicant_set_bss_expiration_age(struct wpa_supplicant *wpa_s,
3018 unsigned int bss_expire_age)
3019{
3020 if (bss_expire_age < 10) {
3021 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration age %u",
3022 bss_expire_age);
3023 return -1;
3024 }
3025 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration age: %d sec",
3026 bss_expire_age);
3027 wpa_s->conf->bss_expiration_age = bss_expire_age;
3028
3029 return 0;
3030}
3031
3032
3033/**
3034 * wpa_supplicant_set_bss_expiration_count - Set BSS entry expiration scan count
3035 * @wpa_s: wpa_supplicant structure for a network interface
3036 * @expire_count: number of scans after which an unseen BSS is reclaimed
3037 * Returns: 0 if succeed or -1 if expire_count has an invalid value
3038 *
3039 */
3040int wpa_supplicant_set_bss_expiration_count(struct wpa_supplicant *wpa_s,
3041 unsigned int bss_expire_count)
3042{
3043 if (bss_expire_count < 1) {
3044 wpa_msg(wpa_s, MSG_ERROR, "Invalid bss expiration count %u",
3045 bss_expire_count);
3046 return -1;
3047 }
3048 wpa_msg(wpa_s, MSG_DEBUG, "Setting bss expiration scan count: %u",
3049 bss_expire_count);
3050 wpa_s->conf->bss_expiration_scan_count = bss_expire_count;
3051
3052 return 0;
3053}
3054
3055
3056/**
Dmitry Shmidt04949592012-07-19 12:16:46 -07003057 * wpa_supplicant_set_scan_interval - Set scan interval
3058 * @wpa_s: wpa_supplicant structure for a network interface
3059 * @scan_interval: scan interval in seconds
3060 * Returns: 0 if succeed or -1 if scan_interval has an invalid value
3061 *
3062 */
3063int wpa_supplicant_set_scan_interval(struct wpa_supplicant *wpa_s,
3064 int scan_interval)
3065{
3066 if (scan_interval < 0) {
3067 wpa_msg(wpa_s, MSG_ERROR, "Invalid scan interval %d",
3068 scan_interval);
3069 return -1;
3070 }
3071 wpa_msg(wpa_s, MSG_DEBUG, "Setting scan interval: %d sec",
3072 scan_interval);
Dmitry Shmidt4b9d52f2013-02-05 17:44:43 -08003073 wpa_supplicant_update_scan_int(wpa_s, scan_interval);
Dmitry Shmidt04949592012-07-19 12:16:46 -07003074
3075 return 0;
3076}
3077
3078
3079/**
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003080 * wpa_supplicant_set_debug_params - Set global debug params
3081 * @global: wpa_global structure
3082 * @debug_level: debug level
3083 * @debug_timestamp: determines if show timestamp in debug data
3084 * @debug_show_keys: determines if show keys in debug data
3085 * Returns: 0 if succeed or -1 if debug_level has wrong value
3086 */
3087int wpa_supplicant_set_debug_params(struct wpa_global *global, int debug_level,
3088 int debug_timestamp, int debug_show_keys)
3089{
3090
3091 int old_level, old_timestamp, old_show_keys;
3092
3093 /* check for allowed debuglevels */
3094 if (debug_level != MSG_EXCESSIVE &&
3095 debug_level != MSG_MSGDUMP &&
3096 debug_level != MSG_DEBUG &&
3097 debug_level != MSG_INFO &&
3098 debug_level != MSG_WARNING &&
3099 debug_level != MSG_ERROR)
3100 return -1;
3101
3102 old_level = wpa_debug_level;
3103 old_timestamp = wpa_debug_timestamp;
3104 old_show_keys = wpa_debug_show_keys;
3105
3106 wpa_debug_level = debug_level;
3107 wpa_debug_timestamp = debug_timestamp ? 1 : 0;
3108 wpa_debug_show_keys = debug_show_keys ? 1 : 0;
3109
3110 if (wpa_debug_level != old_level)
3111 wpas_notify_debug_level_changed(global);
3112 if (wpa_debug_timestamp != old_timestamp)
3113 wpas_notify_debug_timestamp_changed(global);
3114 if (wpa_debug_show_keys != old_show_keys)
3115 wpas_notify_debug_show_keys_changed(global);
3116
3117 return 0;
3118}
3119
3120
3121/**
3122 * wpa_supplicant_get_ssid - Get a pointer to the current network structure
3123 * @wpa_s: Pointer to wpa_supplicant data
3124 * Returns: A pointer to the current network structure or %NULL on failure
3125 */
3126struct wpa_ssid * wpa_supplicant_get_ssid(struct wpa_supplicant *wpa_s)
3127{
3128 struct wpa_ssid *entry;
Dmitry Shmidt9d9e6022015-04-23 10:34:55 -07003129 u8 ssid[SSID_MAX_LEN];
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003130 int res;
3131 size_t ssid_len;
3132 u8 bssid[ETH_ALEN];
3133 int wired;
3134
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003135 res = wpa_drv_get_ssid(wpa_s, ssid);
3136 if (res < 0) {
3137 wpa_msg(wpa_s, MSG_WARNING, "Could not read SSID from "
3138 "driver");
3139 return NULL;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003140 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003141 ssid_len = res;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003142
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003143 if (wpa_drv_get_bssid(wpa_s, bssid) < 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003144 wpa_msg(wpa_s, MSG_WARNING, "Could not read BSSID from "
3145 "driver");
3146 return NULL;
3147 }
3148
3149 wired = wpa_s->conf->ap_scan == 0 &&
3150 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_WIRED);
3151
3152 entry = wpa_s->conf->ssid;
3153 while (entry) {
Dmitry Shmidt04949592012-07-19 12:16:46 -07003154 if (!wpas_network_disabled(wpa_s, entry) &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003155 ((ssid_len == entry->ssid_len &&
3156 os_memcmp(ssid, entry->ssid, ssid_len) == 0) || wired) &&
3157 (!entry->bssid_set ||
3158 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
3159 return entry;
3160#ifdef CONFIG_WPS
Dmitry Shmidt04949592012-07-19 12:16:46 -07003161 if (!wpas_network_disabled(wpa_s, entry) &&
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003162 (entry->key_mgmt & WPA_KEY_MGMT_WPS) &&
3163 (entry->ssid == NULL || entry->ssid_len == 0) &&
3164 (!entry->bssid_set ||
3165 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0))
3166 return entry;
3167#endif /* CONFIG_WPS */
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003168
Dmitry Shmidt04949592012-07-19 12:16:46 -07003169 if (!wpas_network_disabled(wpa_s, entry) && entry->bssid_set &&
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003170 entry->ssid_len == 0 &&
3171 os_memcmp(bssid, entry->bssid, ETH_ALEN) == 0)
3172 return entry;
3173
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003174 entry = entry->next;
3175 }
3176
3177 return NULL;
3178}
3179
3180
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003181static int select_driver(struct wpa_supplicant *wpa_s, int i)
3182{
3183 struct wpa_global *global = wpa_s->global;
3184
3185 if (wpa_drivers[i]->global_init && global->drv_priv[i] == NULL) {
Dmitry Shmidte4663042016-04-04 10:07:49 -07003186 global->drv_priv[i] = wpa_drivers[i]->global_init(global);
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003187 if (global->drv_priv[i] == NULL) {
3188 wpa_printf(MSG_ERROR, "Failed to initialize driver "
3189 "'%s'", wpa_drivers[i]->name);
3190 return -1;
3191 }
3192 }
3193
3194 wpa_s->driver = wpa_drivers[i];
3195 wpa_s->global_drv_priv = global->drv_priv[i];
3196
3197 return 0;
3198}
3199
3200
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003201static int wpa_supplicant_set_driver(struct wpa_supplicant *wpa_s,
3202 const char *name)
3203{
3204 int i;
3205 size_t len;
3206 const char *pos, *driver = name;
3207
3208 if (wpa_s == NULL)
3209 return -1;
3210
3211 if (wpa_drivers[0] == NULL) {
3212 wpa_msg(wpa_s, MSG_ERROR, "No driver interfaces build into "
3213 "wpa_supplicant");
3214 return -1;
3215 }
3216
3217 if (name == NULL) {
3218 /* default to first driver in the list */
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003219 return select_driver(wpa_s, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003220 }
3221
3222 do {
3223 pos = os_strchr(driver, ',');
3224 if (pos)
3225 len = pos - driver;
3226 else
3227 len = os_strlen(driver);
3228
3229 for (i = 0; wpa_drivers[i]; i++) {
3230 if (os_strlen(wpa_drivers[i]->name) == len &&
3231 os_strncmp(driver, wpa_drivers[i]->name, len) ==
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08003232 0) {
3233 /* First driver that succeeds wins */
3234 if (select_driver(wpa_s, i) == 0)
3235 return 0;
3236 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003237 }
3238
3239 driver = pos + 1;
3240 } while (pos);
3241
3242 wpa_msg(wpa_s, MSG_ERROR, "Unsupported driver '%s'", name);
3243 return -1;
3244}
3245
3246
3247/**
3248 * wpa_supplicant_rx_eapol - Deliver a received EAPOL frame to wpa_supplicant
3249 * @ctx: Context pointer (wpa_s); this is the ctx variable registered
3250 * with struct wpa_driver_ops::init()
3251 * @src_addr: Source address of the EAPOL frame
3252 * @buf: EAPOL data starting from the EAPOL header (i.e., no Ethernet header)
3253 * @len: Length of the EAPOL data
3254 *
3255 * This function is called for each received EAPOL frame. Most driver
3256 * interfaces rely on more generic OS mechanism for receiving frames through
3257 * l2_packet, but if such a mechanism is not available, the driver wrapper may
3258 * take care of received EAPOL frames and deliver them to the core supplicant
3259 * code by calling this function.
3260 */
3261void wpa_supplicant_rx_eapol(void *ctx, const u8 *src_addr,
3262 const u8 *buf, size_t len)
3263{
3264 struct wpa_supplicant *wpa_s = ctx;
3265
3266 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR, MAC2STR(src_addr));
3267 wpa_hexdump(MSG_MSGDUMP, "RX EAPOL", buf, len);
3268
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003269#ifdef CONFIG_PEERKEY
3270 if (wpa_s->wpa_state > WPA_ASSOCIATED && wpa_s->current_ssid &&
3271 wpa_s->current_ssid->peerkey &&
3272 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) &&
3273 wpa_sm_rx_eapol_peerkey(wpa_s->wpa, src_addr, buf, len) == 1) {
3274 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: Processed PeerKey EAPOL-Key");
3275 return;
3276 }
3277#endif /* CONFIG_PEERKEY */
3278
Jouni Malinena05074c2012-12-21 21:35:35 +02003279 if (wpa_s->wpa_state < WPA_ASSOCIATED ||
3280 (wpa_s->last_eapol_matches_bssid &&
3281#ifdef CONFIG_AP
3282 !wpa_s->ap_iface &&
3283#endif /* CONFIG_AP */
3284 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) != 0)) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003285 /*
3286 * There is possible race condition between receiving the
3287 * association event and the EAPOL frame since they are coming
3288 * through different paths from the driver. In order to avoid
3289 * issues in trying to process the EAPOL frame before receiving
3290 * association information, lets queue it for processing until
Jouni Malinena05074c2012-12-21 21:35:35 +02003291 * the association event is received. This may also be needed in
3292 * driver-based roaming case, so also use src_addr != BSSID as a
3293 * trigger if we have previously confirmed that the
3294 * Authenticator uses BSSID as the src_addr (which is not the
3295 * case with wired IEEE 802.1X).
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003296 */
3297 wpa_dbg(wpa_s, MSG_DEBUG, "Not associated - Delay processing "
Jouni Malinena05074c2012-12-21 21:35:35 +02003298 "of received EAPOL frame (state=%s bssid=" MACSTR ")",
3299 wpa_supplicant_state_txt(wpa_s->wpa_state),
3300 MAC2STR(wpa_s->bssid));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003301 wpabuf_free(wpa_s->pending_eapol_rx);
3302 wpa_s->pending_eapol_rx = wpabuf_alloc_copy(buf, len);
3303 if (wpa_s->pending_eapol_rx) {
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08003304 os_get_reltime(&wpa_s->pending_eapol_rx_time);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003305 os_memcpy(wpa_s->pending_eapol_rx_src, src_addr,
3306 ETH_ALEN);
3307 }
3308 return;
3309 }
3310
Jouni Malinena05074c2012-12-21 21:35:35 +02003311 wpa_s->last_eapol_matches_bssid =
3312 os_memcmp(src_addr, wpa_s->bssid, ETH_ALEN) == 0;
3313
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003314#ifdef CONFIG_AP
3315 if (wpa_s->ap_iface) {
3316 wpa_supplicant_ap_rx_eapol(wpa_s, src_addr, buf, len);
3317 return;
3318 }
3319#endif /* CONFIG_AP */
3320
3321 if (wpa_s->key_mgmt == WPA_KEY_MGMT_NONE) {
3322 wpa_dbg(wpa_s, MSG_DEBUG, "Ignored received EAPOL frame since "
3323 "no key management is configured");
3324 return;
3325 }
3326
3327 if (wpa_s->eapol_received == 0 &&
3328 (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE) ||
3329 !wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) ||
3330 wpa_s->wpa_state != WPA_COMPLETED) &&
3331 (wpa_s->current_ssid == NULL ||
3332 wpa_s->current_ssid->mode != IEEE80211_MODE_IBSS)) {
3333 /* Timeout for completing IEEE 802.1X and WPA authentication */
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07003334 int timeout = 10;
3335
3336 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
3337 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA ||
3338 wpa_s->key_mgmt == WPA_KEY_MGMT_WPS) {
3339 /* Use longer timeout for IEEE 802.1X/EAP */
3340 timeout = 70;
3341 }
3342
Dmitry Shmidt8bd70b72015-05-26 16:02:19 -07003343#ifdef CONFIG_WPS
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07003344 if (wpa_s->current_ssid && wpa_s->current_bss &&
3345 (wpa_s->current_ssid->key_mgmt & WPA_KEY_MGMT_WPS) &&
3346 eap_is_wps_pin_enrollee(&wpa_s->current_ssid->eap)) {
3347 /*
3348 * Use shorter timeout if going through WPS AP iteration
3349 * for PIN config method with an AP that does not
3350 * advertise Selected Registrar.
3351 */
3352 struct wpabuf *wps_ie;
3353
3354 wps_ie = wpa_bss_get_vendor_ie_multi(
3355 wpa_s->current_bss, WPS_IE_VENDOR_TYPE);
3356 if (wps_ie &&
3357 !wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 1))
3358 timeout = 10;
3359 wpabuf_free(wps_ie);
3360 }
Dmitry Shmidt8bd70b72015-05-26 16:02:19 -07003361#endif /* CONFIG_WPS */
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07003362
3363 wpa_supplicant_req_auth_timeout(wpa_s, timeout, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003364 }
3365 wpa_s->eapol_received++;
3366
3367 if (wpa_s->countermeasures) {
3368 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped "
3369 "EAPOL packet");
3370 return;
3371 }
3372
3373#ifdef CONFIG_IBSS_RSN
3374 if (wpa_s->current_ssid &&
3375 wpa_s->current_ssid->mode == WPAS_MODE_IBSS) {
3376 ibss_rsn_rx_eapol(wpa_s->ibss_rsn, src_addr, buf, len);
3377 return;
3378 }
3379#endif /* CONFIG_IBSS_RSN */
3380
3381 /* Source address of the incoming EAPOL frame could be compared to the
3382 * current BSSID. However, it is possible that a centralized
3383 * Authenticator could be using another MAC address than the BSSID of
3384 * an AP, so just allow any address to be used for now. The replies are
3385 * still sent to the current BSSID (if available), though. */
3386
3387 os_memcpy(wpa_s->last_eapol_src, src_addr, ETH_ALEN);
3388 if (!wpa_key_mgmt_wpa_psk(wpa_s->key_mgmt) &&
3389 eapol_sm_rx_eapol(wpa_s->eapol, src_addr, buf, len) > 0)
3390 return;
3391 wpa_drv_poll(wpa_s);
3392 if (!(wpa_s->drv_flags & WPA_DRIVER_FLAGS_4WAY_HANDSHAKE))
3393 wpa_sm_rx_eapol(wpa_s->wpa, src_addr, buf, len);
3394 else if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
3395 /*
3396 * Set portValid = TRUE here since we are going to skip 4-way
3397 * handshake processing which would normally set portValid. We
3398 * need this to allow the EAPOL state machines to be completed
3399 * without going through EAPOL-Key handshake.
3400 */
3401 eapol_sm_notify_portValid(wpa_s->eapol, TRUE);
3402 }
3403}
3404
3405
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003406int wpa_supplicant_update_mac_addr(struct wpa_supplicant *wpa_s)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003407{
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003408 if ((!wpa_s->p2p_mgmt ||
3409 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
3410 !(wpa_s->drv_flags & WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE)) {
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003411 l2_packet_deinit(wpa_s->l2);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003412 wpa_s->l2 = l2_packet_init(wpa_s->ifname,
3413 wpa_drv_get_mac_addr(wpa_s),
3414 ETH_P_EAPOL,
3415 wpa_supplicant_rx_eapol, wpa_s, 0);
3416 if (wpa_s->l2 == NULL)
3417 return -1;
3418 } else {
3419 const u8 *addr = wpa_drv_get_mac_addr(wpa_s);
3420 if (addr)
3421 os_memcpy(wpa_s->own_addr, addr, ETH_ALEN);
3422 }
3423
3424 if (wpa_s->l2 && l2_packet_get_own_addr(wpa_s->l2, wpa_s->own_addr)) {
3425 wpa_msg(wpa_s, MSG_ERROR, "Failed to get own L2 address");
3426 return -1;
3427 }
3428
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07003429 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3430
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003431 return 0;
3432}
3433
3434
Dmitry Shmidt04949592012-07-19 12:16:46 -07003435static void wpa_supplicant_rx_eapol_bridge(void *ctx, const u8 *src_addr,
3436 const u8 *buf, size_t len)
3437{
3438 struct wpa_supplicant *wpa_s = ctx;
3439 const struct l2_ethhdr *eth;
3440
3441 if (len < sizeof(*eth))
3442 return;
3443 eth = (const struct l2_ethhdr *) buf;
3444
3445 if (os_memcmp(eth->h_dest, wpa_s->own_addr, ETH_ALEN) != 0 &&
3446 !(eth->h_dest[0] & 0x01)) {
3447 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3448 " (bridge - not for this interface - ignore)",
3449 MAC2STR(src_addr), MAC2STR(eth->h_dest));
3450 return;
3451 }
3452
3453 wpa_dbg(wpa_s, MSG_DEBUG, "RX EAPOL from " MACSTR " to " MACSTR
3454 " (bridge)", MAC2STR(src_addr), MAC2STR(eth->h_dest));
3455 wpa_supplicant_rx_eapol(wpa_s, src_addr, buf + sizeof(*eth),
3456 len - sizeof(*eth));
3457}
3458
3459
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003460/**
3461 * wpa_supplicant_driver_init - Initialize driver interface parameters
3462 * @wpa_s: Pointer to wpa_supplicant data
3463 * Returns: 0 on success, -1 on failure
3464 *
3465 * This function is called to initialize driver interface parameters.
3466 * wpa_drv_init() must have been called before this function to initialize the
3467 * driver interface.
3468 */
3469int wpa_supplicant_driver_init(struct wpa_supplicant *wpa_s)
3470{
3471 static int interface_count = 0;
3472
3473 if (wpa_supplicant_update_mac_addr(wpa_s) < 0)
3474 return -1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003475
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003476 wpa_dbg(wpa_s, MSG_DEBUG, "Own MAC address: " MACSTR,
3477 MAC2STR(wpa_s->own_addr));
Dmitry Shmidt661b4f72014-09-29 14:58:27 -07003478 os_memcpy(wpa_s->perm_addr, wpa_s->own_addr, ETH_ALEN);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07003479 wpa_sm_set_own_addr(wpa_s->wpa, wpa_s->own_addr);
3480
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003481 if (wpa_s->bridge_ifname[0]) {
3482 wpa_dbg(wpa_s, MSG_DEBUG, "Receiving packets from bridge "
3483 "interface '%s'", wpa_s->bridge_ifname);
Dmitry Shmidt216983b2015-02-06 10:50:36 -08003484 wpa_s->l2_br = l2_packet_init_bridge(
3485 wpa_s->bridge_ifname, wpa_s->ifname, wpa_s->own_addr,
3486 ETH_P_EAPOL, wpa_supplicant_rx_eapol_bridge, wpa_s, 1);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003487 if (wpa_s->l2_br == NULL) {
3488 wpa_msg(wpa_s, MSG_ERROR, "Failed to open l2_packet "
3489 "connection for the bridge interface '%s'",
3490 wpa_s->bridge_ifname);
3491 return -1;
3492 }
3493 }
3494
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08003495 if (wpa_s->conf->ap_scan == 2 &&
3496 os_strcmp(wpa_s->driver->name, "nl80211") == 0) {
3497 wpa_printf(MSG_INFO,
3498 "Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures");
3499 }
3500
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003501 wpa_clear_keys(wpa_s, NULL);
3502
3503 /* Make sure that TKIP countermeasures are not left enabled (could
3504 * happen if wpa_supplicant is killed during countermeasures. */
3505 wpa_drv_set_countermeasures(wpa_s, 0);
3506
3507 wpa_dbg(wpa_s, MSG_DEBUG, "RSN: flushing PMKID list in the driver");
3508 wpa_drv_flush_pmkid(wpa_s);
3509
3510 wpa_s->prev_scan_ssid = WILDCARD_SSID_SCAN;
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08003511 wpa_s->prev_scan_wildcard = 0;
3512
Dmitry Shmidt04949592012-07-19 12:16:46 -07003513 if (wpa_supplicant_enabled_networks(wpa_s)) {
Dmitry Shmidt9e3f8ee2014-01-17 10:52:01 -08003514 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
3515 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
3516 interface_count = 0;
3517 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003518#ifndef ANDROID
Dmitry Shmidta38abf92014-03-06 13:38:44 -08003519 if (!wpa_s->p2p_mgmt &&
Dmitry Shmidt98660862014-03-11 17:26:21 -07003520 wpa_supplicant_delayed_sched_scan(wpa_s,
3521 interface_count % 3,
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003522 100000))
Dmitry Shmidt98660862014-03-11 17:26:21 -07003523 wpa_supplicant_req_scan(wpa_s, interface_count % 3,
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003524 100000);
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003525#endif /* ANDROID */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003526 interface_count++;
3527 } else
3528 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
3529
3530 return 0;
3531}
3532
3533
3534static int wpa_supplicant_daemon(const char *pid_file)
3535{
3536 wpa_printf(MSG_DEBUG, "Daemonize..");
3537 return os_daemonize(pid_file);
3538}
3539
3540
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08003541static struct wpa_supplicant *
3542wpa_supplicant_alloc(struct wpa_supplicant *parent)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003543{
3544 struct wpa_supplicant *wpa_s;
3545
3546 wpa_s = os_zalloc(sizeof(*wpa_s));
3547 if (wpa_s == NULL)
3548 return NULL;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08003549 wpa_s->scan_req = INITIAL_SCAN_REQ;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003550 wpa_s->scan_interval = 5;
3551 wpa_s->new_connection = 1;
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08003552 wpa_s->parent = parent ? parent : wpa_s;
Dmitry Shmidt9c175262016-03-03 10:20:07 -08003553 wpa_s->p2pdev = wpa_s->parent;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08003554 wpa_s->sched_scanning = 0;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003555
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08003556 dl_list_init(&wpa_s->bss_tmp_disallowed);
3557
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003558 return wpa_s;
3559}
3560
3561
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08003562#ifdef CONFIG_HT_OVERRIDES
3563
3564static int wpa_set_htcap_mcs(struct wpa_supplicant *wpa_s,
3565 struct ieee80211_ht_capabilities *htcaps,
3566 struct ieee80211_ht_capabilities *htcaps_mask,
3567 const char *ht_mcs)
3568{
3569 /* parse ht_mcs into hex array */
3570 int i;
3571 const char *tmp = ht_mcs;
3572 char *end = NULL;
3573
3574 /* If ht_mcs is null, do not set anything */
3575 if (!ht_mcs)
3576 return 0;
3577
3578 /* This is what we are setting in the kernel */
3579 os_memset(&htcaps->supported_mcs_set, 0, IEEE80211_HT_MCS_MASK_LEN);
3580
3581 wpa_msg(wpa_s, MSG_DEBUG, "set_htcap, ht_mcs -:%s:-", ht_mcs);
3582
3583 for (i = 0; i < IEEE80211_HT_MCS_MASK_LEN; i++) {
3584 errno = 0;
3585 long v = strtol(tmp, &end, 16);
3586 if (errno == 0) {
3587 wpa_msg(wpa_s, MSG_DEBUG,
3588 "htcap value[%i]: %ld end: %p tmp: %p",
3589 i, v, end, tmp);
3590 if (end == tmp)
3591 break;
3592
3593 htcaps->supported_mcs_set[i] = v;
3594 tmp = end;
3595 } else {
3596 wpa_msg(wpa_s, MSG_ERROR,
3597 "Failed to parse ht-mcs: %s, error: %s\n",
3598 ht_mcs, strerror(errno));
3599 return -1;
3600 }
3601 }
3602
3603 /*
3604 * If we were able to parse any values, then set mask for the MCS set.
3605 */
3606 if (i) {
3607 os_memset(&htcaps_mask->supported_mcs_set, 0xff,
3608 IEEE80211_HT_MCS_MASK_LEN - 1);
3609 /* skip the 3 reserved bits */
3610 htcaps_mask->supported_mcs_set[IEEE80211_HT_MCS_MASK_LEN - 1] =
3611 0x1f;
3612 }
3613
3614 return 0;
3615}
3616
3617
3618static int wpa_disable_max_amsdu(struct wpa_supplicant *wpa_s,
3619 struct ieee80211_ht_capabilities *htcaps,
3620 struct ieee80211_ht_capabilities *htcaps_mask,
3621 int disabled)
3622{
Dmitry Shmidtc2817022014-07-02 10:32:10 -07003623 le16 msk;
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08003624
3625 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_max_amsdu: %d", disabled);
3626
3627 if (disabled == -1)
3628 return 0;
3629
3630 msk = host_to_le16(HT_CAP_INFO_MAX_AMSDU_SIZE);
3631 htcaps_mask->ht_capabilities_info |= msk;
3632 if (disabled)
3633 htcaps->ht_capabilities_info &= msk;
3634 else
3635 htcaps->ht_capabilities_info |= msk;
3636
3637 return 0;
3638}
3639
3640
3641static int wpa_set_ampdu_factor(struct wpa_supplicant *wpa_s,
3642 struct ieee80211_ht_capabilities *htcaps,
3643 struct ieee80211_ht_capabilities *htcaps_mask,
3644 int factor)
3645{
3646 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_factor: %d", factor);
3647
3648 if (factor == -1)
3649 return 0;
3650
3651 if (factor < 0 || factor > 3) {
3652 wpa_msg(wpa_s, MSG_ERROR, "ampdu_factor: %d out of range. "
3653 "Must be 0-3 or -1", factor);
3654 return -EINVAL;
3655 }
3656
3657 htcaps_mask->a_mpdu_params |= 0x3; /* 2 bits for factor */
3658 htcaps->a_mpdu_params &= ~0x3;
3659 htcaps->a_mpdu_params |= factor & 0x3;
3660
3661 return 0;
3662}
3663
3664
3665static int wpa_set_ampdu_density(struct wpa_supplicant *wpa_s,
3666 struct ieee80211_ht_capabilities *htcaps,
3667 struct ieee80211_ht_capabilities *htcaps_mask,
3668 int density)
3669{
3670 wpa_msg(wpa_s, MSG_DEBUG, "set_ampdu_density: %d", density);
3671
3672 if (density == -1)
3673 return 0;
3674
3675 if (density < 0 || density > 7) {
3676 wpa_msg(wpa_s, MSG_ERROR,
3677 "ampdu_density: %d out of range. Must be 0-7 or -1.",
3678 density);
3679 return -EINVAL;
3680 }
3681
3682 htcaps_mask->a_mpdu_params |= 0x1C;
3683 htcaps->a_mpdu_params &= ~(0x1C);
3684 htcaps->a_mpdu_params |= (density << 2) & 0x1C;
3685
3686 return 0;
3687}
3688
3689
3690static int wpa_set_disable_ht40(struct wpa_supplicant *wpa_s,
3691 struct ieee80211_ht_capabilities *htcaps,
3692 struct ieee80211_ht_capabilities *htcaps_mask,
3693 int disabled)
3694{
3695 /* Masking these out disables HT40 */
Dmitry Shmidtc2817022014-07-02 10:32:10 -07003696 le16 msk = host_to_le16(HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET |
3697 HT_CAP_INFO_SHORT_GI40MHZ);
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08003698
3699 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ht40: %d", disabled);
3700
3701 if (disabled)
3702 htcaps->ht_capabilities_info &= ~msk;
3703 else
3704 htcaps->ht_capabilities_info |= msk;
3705
3706 htcaps_mask->ht_capabilities_info |= msk;
3707
3708 return 0;
3709}
3710
3711
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08003712static int wpa_set_disable_sgi(struct wpa_supplicant *wpa_s,
3713 struct ieee80211_ht_capabilities *htcaps,
3714 struct ieee80211_ht_capabilities *htcaps_mask,
3715 int disabled)
3716{
3717 /* Masking these out disables SGI */
Dmitry Shmidtc2817022014-07-02 10:32:10 -07003718 le16 msk = host_to_le16(HT_CAP_INFO_SHORT_GI20MHZ |
3719 HT_CAP_INFO_SHORT_GI40MHZ);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08003720
3721 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_sgi: %d", disabled);
3722
3723 if (disabled)
3724 htcaps->ht_capabilities_info &= ~msk;
3725 else
3726 htcaps->ht_capabilities_info |= msk;
3727
3728 htcaps_mask->ht_capabilities_info |= msk;
3729
3730 return 0;
3731}
3732
3733
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07003734static int wpa_set_disable_ldpc(struct wpa_supplicant *wpa_s,
3735 struct ieee80211_ht_capabilities *htcaps,
3736 struct ieee80211_ht_capabilities *htcaps_mask,
3737 int disabled)
3738{
3739 /* Masking these out disables LDPC */
Dmitry Shmidtc2817022014-07-02 10:32:10 -07003740 le16 msk = host_to_le16(HT_CAP_INFO_LDPC_CODING_CAP);
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07003741
3742 wpa_msg(wpa_s, MSG_DEBUG, "set_disable_ldpc: %d", disabled);
3743
3744 if (disabled)
3745 htcaps->ht_capabilities_info &= ~msk;
3746 else
3747 htcaps->ht_capabilities_info |= msk;
3748
3749 htcaps_mask->ht_capabilities_info |= msk;
3750
3751 return 0;
3752}
3753
3754
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08003755void wpa_supplicant_apply_ht_overrides(
3756 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3757 struct wpa_driver_associate_params *params)
3758{
3759 struct ieee80211_ht_capabilities *htcaps;
3760 struct ieee80211_ht_capabilities *htcaps_mask;
3761
3762 if (!ssid)
3763 return;
3764
3765 params->disable_ht = ssid->disable_ht;
3766 if (!params->htcaps || !params->htcaps_mask)
3767 return;
3768
3769 htcaps = (struct ieee80211_ht_capabilities *) params->htcaps;
3770 htcaps_mask = (struct ieee80211_ht_capabilities *) params->htcaps_mask;
3771 wpa_set_htcap_mcs(wpa_s, htcaps, htcaps_mask, ssid->ht_mcs);
3772 wpa_disable_max_amsdu(wpa_s, htcaps, htcaps_mask,
3773 ssid->disable_max_amsdu);
3774 wpa_set_ampdu_factor(wpa_s, htcaps, htcaps_mask, ssid->ampdu_factor);
3775 wpa_set_ampdu_density(wpa_s, htcaps, htcaps_mask, ssid->ampdu_density);
3776 wpa_set_disable_ht40(wpa_s, htcaps, htcaps_mask, ssid->disable_ht40);
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08003777 wpa_set_disable_sgi(wpa_s, htcaps, htcaps_mask, ssid->disable_sgi);
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07003778 wpa_set_disable_ldpc(wpa_s, htcaps, htcaps_mask, ssid->disable_ldpc);
Dmitry Shmidt61593f02014-04-21 16:27:35 -07003779
3780 if (ssid->ht40_intolerant) {
Dmitry Shmidtc2817022014-07-02 10:32:10 -07003781 le16 bit = host_to_le16(HT_CAP_INFO_40MHZ_INTOLERANT);
Dmitry Shmidt61593f02014-04-21 16:27:35 -07003782 htcaps->ht_capabilities_info |= bit;
3783 htcaps_mask->ht_capabilities_info |= bit;
3784 }
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08003785}
3786
3787#endif /* CONFIG_HT_OVERRIDES */
3788
3789
Dmitry Shmidt2f023192013-03-12 12:44:17 -07003790#ifdef CONFIG_VHT_OVERRIDES
3791void wpa_supplicant_apply_vht_overrides(
3792 struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid,
3793 struct wpa_driver_associate_params *params)
3794{
3795 struct ieee80211_vht_capabilities *vhtcaps;
3796 struct ieee80211_vht_capabilities *vhtcaps_mask;
3797
3798 if (!ssid)
3799 return;
3800
3801 params->disable_vht = ssid->disable_vht;
3802
3803 vhtcaps = (void *) params->vhtcaps;
3804 vhtcaps_mask = (void *) params->vhtcaps_mask;
3805
3806 if (!vhtcaps || !vhtcaps_mask)
3807 return;
3808
3809 vhtcaps->vht_capabilities_info = ssid->vht_capa;
3810 vhtcaps_mask->vht_capabilities_info = ssid->vht_capa_mask;
3811
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07003812#ifdef CONFIG_HT_OVERRIDES
3813 /* if max ampdu is <= 3, we have to make the HT cap the same */
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08003814 if (ssid->vht_capa_mask & VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) {
3815 int max_ampdu;
3816
3817 max_ampdu = (ssid->vht_capa &
3818 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX) >>
3819 VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAX_SHIFT;
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07003820
3821 max_ampdu = max_ampdu < 3 ? max_ampdu : 3;
3822 wpa_set_ampdu_factor(wpa_s,
3823 (void *) params->htcaps,
3824 (void *) params->htcaps_mask,
3825 max_ampdu);
3826 }
3827#endif /* CONFIG_HT_OVERRIDES */
3828
Dmitry Shmidt2f023192013-03-12 12:44:17 -07003829#define OVERRIDE_MCS(i) \
3830 if (ssid->vht_tx_mcs_nss_ ##i >= 0) { \
3831 vhtcaps_mask->vht_supported_mcs_set.tx_map |= \
3832 3 << 2 * (i - 1); \
3833 vhtcaps->vht_supported_mcs_set.tx_map |= \
3834 ssid->vht_tx_mcs_nss_ ##i << 2 * (i - 1); \
3835 } \
3836 if (ssid->vht_rx_mcs_nss_ ##i >= 0) { \
3837 vhtcaps_mask->vht_supported_mcs_set.rx_map |= \
3838 3 << 2 * (i - 1); \
3839 vhtcaps->vht_supported_mcs_set.rx_map |= \
3840 ssid->vht_rx_mcs_nss_ ##i << 2 * (i - 1); \
3841 }
3842
3843 OVERRIDE_MCS(1);
3844 OVERRIDE_MCS(2);
3845 OVERRIDE_MCS(3);
3846 OVERRIDE_MCS(4);
3847 OVERRIDE_MCS(5);
3848 OVERRIDE_MCS(6);
3849 OVERRIDE_MCS(7);
3850 OVERRIDE_MCS(8);
3851}
3852#endif /* CONFIG_VHT_OVERRIDES */
3853
3854
Dmitry Shmidt04949592012-07-19 12:16:46 -07003855static int pcsc_reader_init(struct wpa_supplicant *wpa_s)
3856{
3857#ifdef PCSC_FUNCS
3858 size_t len;
3859
3860 if (!wpa_s->conf->pcsc_reader)
3861 return 0;
3862
Dmitry Shmidte0e48dc2013-11-18 12:00:06 -08003863 wpa_s->scard = scard_init(wpa_s->conf->pcsc_reader);
Dmitry Shmidt04949592012-07-19 12:16:46 -07003864 if (!wpa_s->scard)
3865 return 1;
3866
3867 if (wpa_s->conf->pcsc_pin &&
3868 scard_set_pin(wpa_s->scard, wpa_s->conf->pcsc_pin) < 0) {
3869 scard_deinit(wpa_s->scard);
3870 wpa_s->scard = NULL;
3871 wpa_msg(wpa_s, MSG_ERROR, "PC/SC PIN validation failed");
3872 return -1;
3873 }
3874
3875 len = sizeof(wpa_s->imsi) - 1;
3876 if (scard_get_imsi(wpa_s->scard, wpa_s->imsi, &len)) {
3877 scard_deinit(wpa_s->scard);
3878 wpa_s->scard = NULL;
3879 wpa_msg(wpa_s, MSG_ERROR, "Could not read IMSI");
3880 return -1;
3881 }
3882 wpa_s->imsi[len] = '\0';
3883
3884 wpa_s->mnc_len = scard_get_mnc_len(wpa_s->scard);
3885
3886 wpa_printf(MSG_DEBUG, "SCARD: IMSI %s (MNC length %d)",
3887 wpa_s->imsi, wpa_s->mnc_len);
3888
3889 wpa_sm_set_scard_ctx(wpa_s->wpa, wpa_s->scard);
3890 eapol_sm_register_scard_ctx(wpa_s->eapol, wpa_s->scard);
3891#endif /* PCSC_FUNCS */
3892
3893 return 0;
3894}
3895
3896
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07003897int wpas_init_ext_pw(struct wpa_supplicant *wpa_s)
3898{
3899 char *val, *pos;
3900
3901 ext_password_deinit(wpa_s->ext_pw);
3902 wpa_s->ext_pw = NULL;
3903 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, NULL);
3904
3905 if (!wpa_s->conf->ext_password_backend)
3906 return 0;
3907
3908 val = os_strdup(wpa_s->conf->ext_password_backend);
3909 if (val == NULL)
3910 return -1;
3911 pos = os_strchr(val, ':');
3912 if (pos)
3913 *pos++ = '\0';
3914
3915 wpa_printf(MSG_DEBUG, "EXT PW: Initialize backend '%s'", val);
3916
3917 wpa_s->ext_pw = ext_password_init(val, pos);
3918 os_free(val);
3919 if (wpa_s->ext_pw == NULL) {
3920 wpa_printf(MSG_DEBUG, "EXT PW: Failed to initialize backend");
3921 return -1;
3922 }
3923 eapol_sm_set_ext_pw_ctx(wpa_s->eapol, wpa_s->ext_pw);
3924
3925 return 0;
3926}
3927
3928
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08003929#ifdef CONFIG_FST
3930
3931static const u8 * wpas_fst_get_bssid_cb(void *ctx)
3932{
3933 struct wpa_supplicant *wpa_s = ctx;
3934
3935 return (is_zero_ether_addr(wpa_s->bssid) ||
3936 wpa_s->wpa_state != WPA_COMPLETED) ? NULL : wpa_s->bssid;
3937}
3938
3939
3940static void wpas_fst_get_channel_info_cb(void *ctx,
3941 enum hostapd_hw_mode *hw_mode,
3942 u8 *channel)
3943{
3944 struct wpa_supplicant *wpa_s = ctx;
3945
3946 if (wpa_s->current_bss) {
3947 *hw_mode = ieee80211_freq_to_chan(wpa_s->current_bss->freq,
3948 channel);
3949 } else if (wpa_s->hw.num_modes) {
3950 *hw_mode = wpa_s->hw.modes[0].mode;
3951 } else {
3952 WPA_ASSERT(0);
3953 *hw_mode = 0;
3954 }
3955}
3956
3957
3958static int wpas_fst_get_hw_modes(void *ctx, struct hostapd_hw_modes **modes)
3959{
3960 struct wpa_supplicant *wpa_s = ctx;
3961
3962 *modes = wpa_s->hw.modes;
3963 return wpa_s->hw.num_modes;
3964}
3965
3966
3967static void wpas_fst_set_ies_cb(void *ctx, const struct wpabuf *fst_ies)
3968{
3969 struct wpa_supplicant *wpa_s = ctx;
3970
3971 wpa_hexdump_buf(MSG_DEBUG, "FST: Set IEs", fst_ies);
3972 wpa_s->fst_ies = fst_ies;
3973}
3974
3975
3976static int wpas_fst_send_action_cb(void *ctx, const u8 *da, struct wpabuf *data)
3977{
3978 struct wpa_supplicant *wpa_s = ctx;
3979
3980 WPA_ASSERT(os_memcmp(wpa_s->bssid, da, ETH_ALEN) == 0);
3981 return wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
3982 wpa_s->own_addr, wpa_s->bssid,
3983 wpabuf_head(data), wpabuf_len(data),
3984 0);
3985}
3986
3987
3988static const struct wpabuf * wpas_fst_get_mb_ie_cb(void *ctx, const u8 *addr)
3989{
3990 struct wpa_supplicant *wpa_s = ctx;
3991
3992 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
3993 return wpa_s->received_mb_ies;
3994}
3995
3996
3997static void wpas_fst_update_mb_ie_cb(void *ctx, const u8 *addr,
3998 const u8 *buf, size_t size)
3999{
4000 struct wpa_supplicant *wpa_s = ctx;
4001 struct mb_ies_info info;
4002
4003 WPA_ASSERT(os_memcmp(wpa_s->bssid, addr, ETH_ALEN) == 0);
4004
4005 if (!mb_ies_info_by_ies(&info, buf, size)) {
4006 wpabuf_free(wpa_s->received_mb_ies);
4007 wpa_s->received_mb_ies = mb_ies_by_info(&info);
4008 }
4009}
4010
4011
4012const u8 * wpas_fst_get_peer_first(void *ctx, struct fst_get_peer_ctx **get_ctx,
4013 Boolean mb_only)
4014{
4015 struct wpa_supplicant *wpa_s = ctx;
4016
4017 *get_ctx = NULL;
4018 if (!is_zero_ether_addr(wpa_s->bssid))
4019 return (wpa_s->received_mb_ies || !mb_only) ?
4020 wpa_s->bssid : NULL;
4021 return NULL;
4022}
4023
4024
4025const u8 * wpas_fst_get_peer_next(void *ctx, struct fst_get_peer_ctx **get_ctx,
4026 Boolean mb_only)
4027{
4028 return NULL;
4029}
4030
4031void fst_wpa_supplicant_fill_iface_obj(struct wpa_supplicant *wpa_s,
4032 struct fst_wpa_obj *iface_obj)
4033{
4034 iface_obj->ctx = wpa_s;
4035 iface_obj->get_bssid = wpas_fst_get_bssid_cb;
4036 iface_obj->get_channel_info = wpas_fst_get_channel_info_cb;
4037 iface_obj->get_hw_modes = wpas_fst_get_hw_modes;
4038 iface_obj->set_ies = wpas_fst_set_ies_cb;
4039 iface_obj->send_action = wpas_fst_send_action_cb;
4040 iface_obj->get_mb_ie = wpas_fst_get_mb_ie_cb;
4041 iface_obj->update_mb_ie = wpas_fst_update_mb_ie_cb;
4042 iface_obj->get_peer_first = wpas_fst_get_peer_first;
4043 iface_obj->get_peer_next = wpas_fst_get_peer_next;
4044}
4045#endif /* CONFIG_FST */
4046
Dmitry Shmidtc2817022014-07-02 10:32:10 -07004047static int wpas_set_wowlan_triggers(struct wpa_supplicant *wpa_s,
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004048 const struct wpa_driver_capa *capa)
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07004049{
Dmitry Shmidt0207e232014-09-03 14:58:37 -07004050 struct wowlan_triggers *triggers;
4051 int ret = 0;
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07004052
4053 if (!wpa_s->conf->wowlan_triggers)
4054 return 0;
4055
Dmitry Shmidt0207e232014-09-03 14:58:37 -07004056 triggers = wpa_get_wowlan_triggers(wpa_s->conf->wowlan_triggers, capa);
4057 if (triggers) {
4058 ret = wpa_drv_wowlan(wpa_s, triggers);
4059 os_free(triggers);
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07004060 }
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07004061 return ret;
4062}
4063
4064
Dmitry Shmidt9c175262016-03-03 10:20:07 -08004065enum wpa_radio_work_band wpas_freq_to_band(int freq)
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004066{
4067 if (freq < 3000)
4068 return BAND_2_4_GHZ;
4069 if (freq > 50000)
4070 return BAND_60_GHZ;
4071 return BAND_5_GHZ;
4072}
4073
4074
Dmitry Shmidt9c175262016-03-03 10:20:07 -08004075unsigned int wpas_get_bands(struct wpa_supplicant *wpa_s, const int *freqs)
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004076{
4077 int i;
4078 unsigned int band = 0;
4079
4080 if (freqs) {
4081 /* freqs are specified for the radio work */
4082 for (i = 0; freqs[i]; i++)
4083 band |= wpas_freq_to_band(freqs[i]);
4084 } else {
4085 /*
4086 * freqs are not specified, implies all
4087 * the supported freqs by HW
4088 */
4089 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4090 if (wpa_s->hw.modes[i].num_channels != 0) {
4091 if (wpa_s->hw.modes[i].mode ==
4092 HOSTAPD_MODE_IEEE80211B ||
4093 wpa_s->hw.modes[i].mode ==
4094 HOSTAPD_MODE_IEEE80211G)
4095 band |= BAND_2_4_GHZ;
4096 else if (wpa_s->hw.modes[i].mode ==
4097 HOSTAPD_MODE_IEEE80211A)
4098 band |= BAND_5_GHZ;
4099 else if (wpa_s->hw.modes[i].mode ==
4100 HOSTAPD_MODE_IEEE80211AD)
4101 band |= BAND_60_GHZ;
4102 else if (wpa_s->hw.modes[i].mode ==
4103 HOSTAPD_MODE_IEEE80211ANY)
4104 band = BAND_2_4_GHZ | BAND_5_GHZ |
4105 BAND_60_GHZ;
4106 }
4107 }
4108 }
4109
4110 return band;
4111}
4112
4113
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004114static struct wpa_radio * radio_add_interface(struct wpa_supplicant *wpa_s,
4115 const char *rn)
4116{
4117 struct wpa_supplicant *iface = wpa_s->global->ifaces;
4118 struct wpa_radio *radio;
4119
4120 while (rn && iface) {
4121 radio = iface->radio;
4122 if (radio && os_strcmp(rn, radio->name) == 0) {
4123 wpa_printf(MSG_DEBUG, "Add interface %s to existing radio %s",
4124 wpa_s->ifname, rn);
4125 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
4126 return radio;
4127 }
Dmitry Shmidt3cf6f792013-12-18 13:12:19 -08004128
4129 iface = iface->next;
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004130 }
4131
4132 wpa_printf(MSG_DEBUG, "Add interface %s to a new radio %s",
4133 wpa_s->ifname, rn ? rn : "N/A");
4134 radio = os_zalloc(sizeof(*radio));
4135 if (radio == NULL)
4136 return NULL;
4137
4138 if (rn)
4139 os_strlcpy(radio->name, rn, sizeof(radio->name));
4140 dl_list_init(&radio->ifaces);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004141 dl_list_init(&radio->work);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004142 dl_list_add(&radio->ifaces, &wpa_s->radio_list);
4143
4144 return radio;
4145}
4146
4147
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004148static void radio_work_free(struct wpa_radio_work *work)
4149{
4150 if (work->wpa_s->scan_work == work) {
4151 /* This should not really happen. */
4152 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as scan_work",
4153 work->type, work, work->started);
4154 work->wpa_s->scan_work = NULL;
4155 }
4156
4157#ifdef CONFIG_P2P
4158 if (work->wpa_s->p2p_scan_work == work) {
4159 /* This should not really happen. */
4160 wpa_dbg(work->wpa_s, MSG_INFO, "Freeing radio work '%s'@%p (started=%d) that is marked as p2p_scan_work",
4161 work->type, work, work->started);
4162 work->wpa_s->p2p_scan_work = NULL;
4163 }
4164#endif /* CONFIG_P2P */
4165
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004166 if (work->started) {
4167 work->wpa_s->radio->num_active_works--;
4168 wpa_dbg(work->wpa_s, MSG_DEBUG,
4169 "radio_work_free('%s'@%p: num_active_works --> %u",
4170 work->type, work,
4171 work->wpa_s->radio->num_active_works);
4172 }
4173
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004174 dl_list_del(&work->list);
4175 os_free(work);
4176}
4177
4178
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004179static struct wpa_radio_work * radio_work_get_next_work(struct wpa_radio *radio)
4180{
4181 struct wpa_radio_work *active_work = NULL;
4182 struct wpa_radio_work *tmp;
4183
4184 /* Get the active work to know the type and band. */
4185 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work, list) {
4186 if (tmp->started) {
4187 active_work = tmp;
4188 break;
4189 }
4190 }
4191
4192 if (!active_work) {
4193 /* No active work, start one */
4194 radio->num_active_works = 0;
4195 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work,
4196 list) {
4197 if (os_strcmp(tmp->type, "scan") == 0 &&
4198 radio->external_scan_running &&
4199 (((struct wpa_driver_scan_params *)
4200 tmp->ctx)->only_new_results ||
4201 tmp->wpa_s->clear_driver_scan_cache))
4202 continue;
4203 return tmp;
4204 }
4205 return NULL;
4206 }
4207
4208 if (os_strcmp(active_work->type, "sme-connect") == 0 ||
4209 os_strcmp(active_work->type, "connect") == 0) {
4210 /*
4211 * If the active work is either connect or sme-connect,
4212 * do not parallelize them with other radio works.
4213 */
4214 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
4215 "Do not parallelize radio work with %s",
4216 active_work->type);
4217 return NULL;
4218 }
4219
4220 dl_list_for_each(tmp, &radio->work, struct wpa_radio_work, list) {
4221 if (tmp->started)
4222 continue;
4223
4224 /*
4225 * If connect or sme-connect are enqueued, parallelize only
4226 * those operations ahead of them in the queue.
4227 */
4228 if (os_strcmp(tmp->type, "connect") == 0 ||
4229 os_strcmp(tmp->type, "sme-connect") == 0)
4230 break;
4231
4232 /*
4233 * Check that the radio works are distinct and
4234 * on different bands.
4235 */
4236 if (os_strcmp(active_work->type, tmp->type) != 0 &&
4237 (active_work->bands != tmp->bands)) {
4238 /*
4239 * If a scan has to be scheduled through nl80211 scan
4240 * interface and if an external scan is already running,
4241 * do not schedule the scan since it is likely to get
4242 * rejected by kernel.
4243 */
4244 if (os_strcmp(tmp->type, "scan") == 0 &&
4245 radio->external_scan_running &&
4246 (((struct wpa_driver_scan_params *)
4247 tmp->ctx)->only_new_results ||
4248 tmp->wpa_s->clear_driver_scan_cache))
4249 continue;
4250
4251 wpa_dbg(active_work->wpa_s, MSG_DEBUG,
4252 "active_work:%s new_work:%s",
4253 active_work->type, tmp->type);
4254 return tmp;
4255 }
4256 }
4257
4258 /* Did not find a radio work to schedule in parallel. */
4259 return NULL;
4260}
4261
4262
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004263static void radio_start_next_work(void *eloop_ctx, void *timeout_ctx)
4264{
4265 struct wpa_radio *radio = eloop_ctx;
4266 struct wpa_radio_work *work;
4267 struct os_reltime now, diff;
4268 struct wpa_supplicant *wpa_s;
4269
4270 work = dl_list_first(&radio->work, struct wpa_radio_work, list);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004271 if (work == NULL) {
4272 radio->num_active_works = 0;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004273 return;
4274 }
4275
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004276 wpa_s = dl_list_first(&radio->ifaces, struct wpa_supplicant,
4277 radio_list);
4278
4279 if (!(wpa_s &&
4280 wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS)) {
4281 if (work->started)
4282 return; /* already started and still in progress */
4283
4284 if (wpa_s && wpa_s->radio->external_scan_running) {
4285 wpa_printf(MSG_DEBUG, "Delay radio work start until externally triggered scan completes");
4286 return;
4287 }
4288 } else {
4289 work = NULL;
4290 if (radio->num_active_works < MAX_ACTIVE_WORKS) {
4291 /* get the work to schedule next */
4292 work = radio_work_get_next_work(radio);
4293 }
4294 if (!work)
4295 return;
4296 }
4297
4298 wpa_s = work->wpa_s;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004299 os_get_reltime(&now);
4300 os_reltime_sub(&now, &work->time, &diff);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004301 wpa_dbg(wpa_s, MSG_DEBUG,
4302 "Starting radio work '%s'@%p after %ld.%06ld second wait",
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004303 work->type, work, diff.sec, diff.usec);
4304 work->started = 1;
4305 work->time = now;
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004306 radio->num_active_works++;
4307
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004308 work->cb(work, 0);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004309
4310 if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS) &&
4311 radio->num_active_works < MAX_ACTIVE_WORKS)
4312 radio_work_check_next(wpa_s);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004313}
4314
4315
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08004316/*
4317 * This function removes both started and pending radio works running on
4318 * the provided interface's radio.
4319 * Prior to the removal of the radio work, its callback (cb) is called with
4320 * deinit set to be 1. Each work's callback is responsible for clearing its
4321 * internal data and restoring to a correct state.
4322 * @wpa_s: wpa_supplicant data
4323 * @type: type of works to be removed
4324 * @remove_all: 1 to remove all the works on this radio, 0 to remove only
4325 * this interface's works.
4326 */
4327void radio_remove_works(struct wpa_supplicant *wpa_s,
4328 const char *type, int remove_all)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004329{
4330 struct wpa_radio_work *work, *tmp;
4331 struct wpa_radio *radio = wpa_s->radio;
4332
4333 dl_list_for_each_safe(work, tmp, &radio->work, struct wpa_radio_work,
4334 list) {
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08004335 if (type && os_strcmp(type, work->type) != 0)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004336 continue;
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08004337
4338 /* skip other ifaces' works */
4339 if (!remove_all && work->wpa_s != wpa_s)
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004340 continue;
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08004341
4342 wpa_dbg(wpa_s, MSG_DEBUG, "Remove radio work '%s'@%p%s",
4343 work->type, work, work->started ? " (started)" : "");
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004344 work->cb(work, 1);
4345 radio_work_free(work);
4346 }
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08004347
4348 /* in case we removed the started work */
4349 radio_work_check_next(wpa_s);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004350}
4351
4352
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004353static void radio_remove_interface(struct wpa_supplicant *wpa_s)
4354{
4355 struct wpa_radio *radio = wpa_s->radio;
4356
4357 if (!radio)
4358 return;
4359
4360 wpa_printf(MSG_DEBUG, "Remove interface %s from radio %s",
4361 wpa_s->ifname, radio->name);
4362 dl_list_del(&wpa_s->radio_list);
Dmitry Shmidtd11f0192014-03-24 12:09:47 -07004363 radio_remove_works(wpa_s, NULL, 0);
4364 wpa_s->radio = NULL;
4365 if (!dl_list_empty(&radio->ifaces))
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004366 return; /* Interfaces remain for this radio */
4367
4368 wpa_printf(MSG_DEBUG, "Remove radio %s", radio->name);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004369 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004370 os_free(radio);
4371}
4372
4373
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004374void radio_work_check_next(struct wpa_supplicant *wpa_s)
4375{
4376 struct wpa_radio *radio = wpa_s->radio;
4377
4378 if (dl_list_empty(&radio->work))
4379 return;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004380 if (wpa_s->ext_work_in_progress) {
4381 wpa_printf(MSG_DEBUG,
4382 "External radio work in progress - delay start of pending item");
4383 return;
4384 }
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004385 eloop_cancel_timeout(radio_start_next_work, radio, NULL);
4386 eloop_register_timeout(0, 0, radio_start_next_work, radio, NULL);
4387}
4388
4389
4390/**
4391 * radio_add_work - Add a radio work item
4392 * @wpa_s: Pointer to wpa_supplicant data
4393 * @freq: Frequency of the offchannel operation in MHz or 0
4394 * @type: Unique identifier for each type of work
4395 * @next: Force as the next work to be executed
4396 * @cb: Callback function for indicating when radio is available
4397 * @ctx: Context pointer for the work (work->ctx in cb())
4398 * Returns: 0 on success, -1 on failure
4399 *
4400 * This function is used to request time for an operation that requires
4401 * exclusive radio control. Once the radio is available, the registered callback
4402 * function will be called. radio_work_done() must be called once the exclusive
4403 * radio operation has been completed, so that the radio is freed for other
4404 * operations. The special case of deinit=1 is used to free the context data
4405 * during interface removal. That does not allow the callback function to start
4406 * the radio operation, i.e., it must free any resources allocated for the radio
4407 * work and return.
4408 *
4409 * The @freq parameter can be used to indicate a single channel on which the
4410 * offchannel operation will occur. This may allow multiple radio work
4411 * operations to be performed in parallel if they apply for the same channel.
4412 * Setting this to 0 indicates that the work item may use multiple channels or
4413 * requires exclusive control of the radio.
4414 */
4415int radio_add_work(struct wpa_supplicant *wpa_s, unsigned int freq,
4416 const char *type, int next,
4417 void (*cb)(struct wpa_radio_work *work, int deinit),
4418 void *ctx)
4419{
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004420 struct wpa_radio *radio = wpa_s->radio;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004421 struct wpa_radio_work *work;
4422 int was_empty;
4423
4424 work = os_zalloc(sizeof(*work));
4425 if (work == NULL)
4426 return -1;
4427 wpa_dbg(wpa_s, MSG_DEBUG, "Add radio work '%s'@%p", type, work);
4428 os_get_reltime(&work->time);
4429 work->freq = freq;
4430 work->type = type;
4431 work->wpa_s = wpa_s;
4432 work->cb = cb;
4433 work->ctx = ctx;
4434
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004435 if (freq)
4436 work->bands = wpas_freq_to_band(freq);
4437 else if (os_strcmp(type, "scan") == 0 ||
4438 os_strcmp(type, "p2p-scan") == 0)
4439 work->bands = wpas_get_bands(wpa_s,
4440 ((struct wpa_driver_scan_params *)
4441 ctx)->freqs);
4442 else
4443 work->bands = wpas_get_bands(wpa_s, NULL);
4444
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004445 was_empty = dl_list_empty(&wpa_s->radio->work);
4446 if (next)
4447 dl_list_add(&wpa_s->radio->work, &work->list);
4448 else
4449 dl_list_add_tail(&wpa_s->radio->work, &work->list);
4450 if (was_empty) {
4451 wpa_dbg(wpa_s, MSG_DEBUG, "First radio work item in the queue - schedule start immediately");
4452 radio_work_check_next(wpa_s);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004453 } else if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS)
4454 && radio->num_active_works < MAX_ACTIVE_WORKS) {
4455 wpa_dbg(wpa_s, MSG_DEBUG,
4456 "Try to schedule a radio work (num_active_works=%u)",
4457 radio->num_active_works);
4458 radio_work_check_next(wpa_s);
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004459 }
4460
4461 return 0;
4462}
4463
4464
4465/**
4466 * radio_work_done - Indicate that a radio work item has been completed
4467 * @work: Completed work
4468 *
4469 * This function is called once the callback function registered with
4470 * radio_add_work() has completed its work.
4471 */
4472void radio_work_done(struct wpa_radio_work *work)
4473{
4474 struct wpa_supplicant *wpa_s = work->wpa_s;
4475 struct os_reltime now, diff;
4476 unsigned int started = work->started;
4477
4478 os_get_reltime(&now);
4479 os_reltime_sub(&now, &work->time, &diff);
4480 wpa_dbg(wpa_s, MSG_DEBUG, "Radio work '%s'@%p %s in %ld.%06ld seconds",
4481 work->type, work, started ? "done" : "canceled",
4482 diff.sec, diff.usec);
4483 radio_work_free(work);
4484 if (started)
4485 radio_work_check_next(wpa_s);
4486}
4487
4488
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08004489struct wpa_radio_work *
4490radio_work_pending(struct wpa_supplicant *wpa_s, const char *type)
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08004491{
4492 struct wpa_radio_work *work;
4493 struct wpa_radio *radio = wpa_s->radio;
4494
4495 dl_list_for_each(work, &radio->work, struct wpa_radio_work, list) {
4496 if (work->wpa_s == wpa_s && os_strcmp(work->type, type) == 0)
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08004497 return work;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08004498 }
4499
Dmitry Shmidt2e425d62014-11-10 11:18:27 -08004500 return NULL;
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08004501}
4502
4503
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004504static int wpas_init_driver(struct wpa_supplicant *wpa_s,
4505 struct wpa_interface *iface)
4506{
4507 const char *ifname, *driver, *rn;
4508
4509 driver = iface->driver;
4510next_driver:
4511 if (wpa_supplicant_set_driver(wpa_s, driver) < 0)
4512 return -1;
4513
4514 wpa_s->drv_priv = wpa_drv_init(wpa_s, wpa_s->ifname);
4515 if (wpa_s->drv_priv == NULL) {
4516 const char *pos;
4517 pos = driver ? os_strchr(driver, ',') : NULL;
4518 if (pos) {
4519 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to initialize "
4520 "driver interface - try next driver wrapper");
4521 driver = pos + 1;
4522 goto next_driver;
4523 }
4524 wpa_msg(wpa_s, MSG_ERROR, "Failed to initialize driver "
4525 "interface");
4526 return -1;
4527 }
4528 if (wpa_drv_set_param(wpa_s, wpa_s->conf->driver_param) < 0) {
4529 wpa_msg(wpa_s, MSG_ERROR, "Driver interface rejected "
4530 "driver_param '%s'", wpa_s->conf->driver_param);
4531 return -1;
4532 }
4533
4534 ifname = wpa_drv_get_ifname(wpa_s);
4535 if (ifname && os_strcmp(ifname, wpa_s->ifname) != 0) {
4536 wpa_dbg(wpa_s, MSG_DEBUG, "Driver interface replaced "
4537 "interface name with '%s'", ifname);
4538 os_strlcpy(wpa_s->ifname, ifname, sizeof(wpa_s->ifname));
4539 }
4540
Dmitry Shmidtd11f0192014-03-24 12:09:47 -07004541 rn = wpa_driver_get_radio_name(wpa_s);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004542 if (rn && rn[0] == '\0')
4543 rn = NULL;
4544
4545 wpa_s->radio = radio_add_interface(wpa_s, rn);
4546 if (wpa_s->radio == NULL)
4547 return -1;
4548
4549 return 0;
4550}
4551
4552
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004553static int wpa_supplicant_init_iface(struct wpa_supplicant *wpa_s,
4554 struct wpa_interface *iface)
4555{
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004556 struct wpa_driver_capa capa;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004557 int capa_res;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004558
4559 wpa_printf(MSG_DEBUG, "Initializing interface '%s' conf '%s' driver "
4560 "'%s' ctrl_interface '%s' bridge '%s'", iface->ifname,
4561 iface->confname ? iface->confname : "N/A",
4562 iface->driver ? iface->driver : "default",
4563 iface->ctrl_interface ? iface->ctrl_interface : "N/A",
4564 iface->bridge_ifname ? iface->bridge_ifname : "N/A");
4565
4566 if (iface->confname) {
4567#ifdef CONFIG_BACKEND_FILE
4568 wpa_s->confname = os_rel2abs_path(iface->confname);
4569 if (wpa_s->confname == NULL) {
4570 wpa_printf(MSG_ERROR, "Failed to get absolute path "
4571 "for configuration file '%s'.",
4572 iface->confname);
4573 return -1;
4574 }
4575 wpa_printf(MSG_DEBUG, "Configuration file '%s' -> '%s'",
4576 iface->confname, wpa_s->confname);
4577#else /* CONFIG_BACKEND_FILE */
4578 wpa_s->confname = os_strdup(iface->confname);
4579#endif /* CONFIG_BACKEND_FILE */
Dmitry Shmidt64f47c52013-04-16 10:41:54 -07004580 wpa_s->conf = wpa_config_read(wpa_s->confname, NULL);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004581 if (wpa_s->conf == NULL) {
4582 wpa_printf(MSG_ERROR, "Failed to read or parse "
4583 "configuration '%s'.", wpa_s->confname);
4584 return -1;
4585 }
Dmitry Shmidt64f47c52013-04-16 10:41:54 -07004586 wpa_s->confanother = os_rel2abs_path(iface->confanother);
4587 wpa_config_read(wpa_s->confanother, wpa_s->conf);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004588
4589 /*
4590 * Override ctrl_interface and driver_param if set on command
4591 * line.
4592 */
4593 if (iface->ctrl_interface) {
4594 os_free(wpa_s->conf->ctrl_interface);
4595 wpa_s->conf->ctrl_interface =
4596 os_strdup(iface->ctrl_interface);
4597 }
4598
4599 if (iface->driver_param) {
4600 os_free(wpa_s->conf->driver_param);
4601 wpa_s->conf->driver_param =
4602 os_strdup(iface->driver_param);
4603 }
Dmitry Shmidt34af3062013-07-11 10:46:32 -07004604
4605 if (iface->p2p_mgmt && !iface->ctrl_interface) {
4606 os_free(wpa_s->conf->ctrl_interface);
4607 wpa_s->conf->ctrl_interface = NULL;
4608 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004609 } else
4610 wpa_s->conf = wpa_config_alloc_empty(iface->ctrl_interface,
4611 iface->driver_param);
4612
4613 if (wpa_s->conf == NULL) {
4614 wpa_printf(MSG_ERROR, "\nNo configuration found.");
4615 return -1;
4616 }
4617
4618 if (iface->ifname == NULL) {
4619 wpa_printf(MSG_ERROR, "\nInterface name is required.");
4620 return -1;
4621 }
4622 if (os_strlen(iface->ifname) >= sizeof(wpa_s->ifname)) {
4623 wpa_printf(MSG_ERROR, "\nToo long interface name '%s'.",
4624 iface->ifname);
4625 return -1;
4626 }
4627 os_strlcpy(wpa_s->ifname, iface->ifname, sizeof(wpa_s->ifname));
4628
4629 if (iface->bridge_ifname) {
4630 if (os_strlen(iface->bridge_ifname) >=
4631 sizeof(wpa_s->bridge_ifname)) {
4632 wpa_printf(MSG_ERROR, "\nToo long bridge interface "
4633 "name '%s'.", iface->bridge_ifname);
4634 return -1;
4635 }
4636 os_strlcpy(wpa_s->bridge_ifname, iface->bridge_ifname,
4637 sizeof(wpa_s->bridge_ifname));
4638 }
4639
4640 /* RSNA Supplicant Key Management - INITIALIZE */
4641 eapol_sm_notify_portEnabled(wpa_s->eapol, FALSE);
4642 eapol_sm_notify_portValid(wpa_s->eapol, FALSE);
4643
4644 /* Initialize driver interface and register driver event handler before
4645 * L2 receive handler so that association events are processed before
4646 * EAPOL-Key packets if both become available for the same select()
4647 * call. */
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004648 if (wpas_init_driver(wpa_s, iface) < 0)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004649 return -1;
4650
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004651 if (wpa_supplicant_init_wpa(wpa_s) < 0)
4652 return -1;
4653
4654 wpa_sm_set_ifname(wpa_s->wpa, wpa_s->ifname,
4655 wpa_s->bridge_ifname[0] ? wpa_s->bridge_ifname :
4656 NULL);
4657 wpa_sm_set_fast_reauth(wpa_s->wpa, wpa_s->conf->fast_reauth);
4658
4659 if (wpa_s->conf->dot11RSNAConfigPMKLifetime &&
4660 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
4661 wpa_s->conf->dot11RSNAConfigPMKLifetime)) {
4662 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4663 "dot11RSNAConfigPMKLifetime");
4664 return -1;
4665 }
4666
4667 if (wpa_s->conf->dot11RSNAConfigPMKReauthThreshold &&
4668 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
4669 wpa_s->conf->dot11RSNAConfigPMKReauthThreshold)) {
4670 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4671 "dot11RSNAConfigPMKReauthThreshold");
4672 return -1;
4673 }
4674
4675 if (wpa_s->conf->dot11RSNAConfigSATimeout &&
4676 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT,
4677 wpa_s->conf->dot11RSNAConfigSATimeout)) {
4678 wpa_msg(wpa_s, MSG_ERROR, "Invalid WPA parameter value for "
4679 "dot11RSNAConfigSATimeout");
4680 return -1;
4681 }
4682
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004683 wpa_s->hw.modes = wpa_drv_get_hw_feature_data(wpa_s,
4684 &wpa_s->hw.num_modes,
4685 &wpa_s->hw.flags);
Dmitry Shmidt7f656022015-02-25 14:36:37 -08004686 if (wpa_s->hw.modes) {
4687 u16 i;
4688
4689 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4690 if (wpa_s->hw.modes[i].vht_capab) {
4691 wpa_s->hw_capab = CAPAB_VHT;
4692 break;
4693 }
4694
4695 if (wpa_s->hw.modes[i].ht_capab &
4696 HT_CAP_INFO_SUPP_CHANNEL_WIDTH_SET)
4697 wpa_s->hw_capab = CAPAB_HT40;
4698 else if (wpa_s->hw.modes[i].ht_capab &&
4699 wpa_s->hw_capab == CAPAB_NO_HT_VHT)
4700 wpa_s->hw_capab = CAPAB_HT;
4701 }
4702 }
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004703
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004704 capa_res = wpa_drv_get_capa(wpa_s, &capa);
4705 if (capa_res == 0) {
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004706 wpa_s->drv_capa_known = 1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004707 wpa_s->drv_flags = capa.flags;
Dmitry Shmidt04949592012-07-19 12:16:46 -07004708 wpa_s->drv_enc = capa.enc;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004709 wpa_s->drv_smps_modes = capa.smps_modes;
4710 wpa_s->drv_rrm_flags = capa.rrm_flags;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004711 wpa_s->probe_resp_offloads = capa.probe_resp_offloads;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004712 wpa_s->max_scan_ssids = capa.max_scan_ssids;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004713 wpa_s->max_sched_scan_ssids = capa.max_sched_scan_ssids;
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08004714 wpa_s->max_sched_scan_plans = capa.max_sched_scan_plans;
4715 wpa_s->max_sched_scan_plan_interval =
4716 capa.max_sched_scan_plan_interval;
4717 wpa_s->max_sched_scan_plan_iterations =
4718 capa.max_sched_scan_plan_iterations;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004719 wpa_s->sched_scan_supported = capa.sched_scan_supported;
4720 wpa_s->max_match_sets = capa.max_match_sets;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004721 wpa_s->max_remain_on_chan = capa.max_remain_on_chan;
4722 wpa_s->max_stations = capa.max_stations;
Dmitry Shmidt444d5672013-04-01 13:08:44 -07004723 wpa_s->extended_capa = capa.extended_capa;
4724 wpa_s->extended_capa_mask = capa.extended_capa_mask;
4725 wpa_s->extended_capa_len = capa.extended_capa_len;
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07004726 wpa_s->num_multichan_concurrent =
4727 capa.num_multichan_concurrent;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004728 wpa_s->wmm_ac_supported = capa.wmm_ac_supported;
4729
4730 if (capa.mac_addr_rand_scan_supported)
4731 wpa_s->mac_addr_rand_supported |= MAC_ADDR_RAND_SCAN;
4732 if (wpa_s->sched_scan_supported &&
4733 capa.mac_addr_rand_sched_scan_supported)
4734 wpa_s->mac_addr_rand_supported |=
4735 (MAC_ADDR_RAND_SCHED_SCAN | MAC_ADDR_RAND_PNO);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004736 }
4737 if (wpa_s->max_remain_on_chan == 0)
4738 wpa_s->max_remain_on_chan = 1000;
4739
Dmitry Shmidt34af3062013-07-11 10:46:32 -07004740 /*
4741 * Only take p2p_mgmt parameters when P2P Device is supported.
4742 * Doing it here as it determines whether l2_packet_init() will be done
4743 * during wpa_supplicant_driver_init().
4744 */
4745 if (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)
4746 wpa_s->p2p_mgmt = iface->p2p_mgmt;
4747 else
4748 iface->p2p_mgmt = 1;
4749
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07004750 if (wpa_s->num_multichan_concurrent == 0)
4751 wpa_s->num_multichan_concurrent = 1;
4752
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004753 if (wpa_supplicant_driver_init(wpa_s) < 0)
4754 return -1;
4755
4756#ifdef CONFIG_TDLS
Dmitry Shmidt34af3062013-07-11 10:46:32 -07004757 if ((!iface->p2p_mgmt ||
4758 !(wpa_s->drv_flags &
4759 WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE)) &&
4760 wpa_tdls_init(wpa_s->wpa))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004761 return -1;
4762#endif /* CONFIG_TDLS */
4763
4764 if (wpa_s->conf->country[0] && wpa_s->conf->country[1] &&
4765 wpa_drv_set_country(wpa_s, wpa_s->conf->country)) {
4766 wpa_dbg(wpa_s, MSG_DEBUG, "Failed to set country");
4767 return -1;
4768 }
4769
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004770#ifdef CONFIG_FST
4771 if (wpa_s->conf->fst_group_id) {
4772 struct fst_iface_cfg cfg;
4773 struct fst_wpa_obj iface_obj;
4774
4775 fst_wpa_supplicant_fill_iface_obj(wpa_s, &iface_obj);
4776 os_strlcpy(cfg.group_id, wpa_s->conf->fst_group_id,
4777 sizeof(cfg.group_id));
4778 cfg.priority = wpa_s->conf->fst_priority;
4779 cfg.llt = wpa_s->conf->fst_llt;
4780
4781 wpa_s->fst = fst_attach(wpa_s->ifname, wpa_s->own_addr,
4782 &iface_obj, &cfg);
4783 if (!wpa_s->fst) {
4784 wpa_msg(wpa_s, MSG_ERROR,
4785 "FST: Cannot attach iface %s to group %s",
4786 wpa_s->ifname, cfg.group_id);
4787 return -1;
4788 }
4789 }
4790#endif /* CONFIG_FST */
4791
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004792 if (wpas_wps_init(wpa_s))
4793 return -1;
4794
4795 if (wpa_supplicant_init_eapol(wpa_s) < 0)
4796 return -1;
4797 wpa_sm_set_eapol(wpa_s->wpa, wpa_s->eapol);
4798
4799 wpa_s->ctrl_iface = wpa_supplicant_ctrl_iface_init(wpa_s);
4800 if (wpa_s->ctrl_iface == NULL) {
4801 wpa_printf(MSG_ERROR,
4802 "Failed to initialize control interface '%s'.\n"
4803 "You may have another wpa_supplicant process "
4804 "already running or the file was\n"
4805 "left by an unclean termination of wpa_supplicant "
4806 "in which case you will need\n"
4807 "to manually remove this file before starting "
4808 "wpa_supplicant again.\n",
4809 wpa_s->conf->ctrl_interface);
4810 return -1;
4811 }
4812
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08004813 wpa_s->gas = gas_query_init(wpa_s);
4814 if (wpa_s->gas == NULL) {
4815 wpa_printf(MSG_ERROR, "Failed to initialize GAS query");
4816 return -1;
4817 }
4818
Dmitry Shmidt34af3062013-07-11 10:46:32 -07004819 if (iface->p2p_mgmt && wpas_p2p_init(wpa_s->global, wpa_s) < 0) {
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004820 wpa_msg(wpa_s, MSG_ERROR, "Failed to init P2P");
4821 return -1;
4822 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004823
4824 if (wpa_bss_init(wpa_s) < 0)
4825 return -1;
4826
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07004827 /*
4828 * Set Wake-on-WLAN triggers, if configured.
4829 * Note: We don't restore/remove the triggers on shutdown (it doesn't
4830 * have effect anyway when the interface is down).
4831 */
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004832 if (capa_res == 0 && wpas_set_wowlan_triggers(wpa_s, &capa) < 0)
Dmitry Shmidtb58836e2014-04-29 14:35:56 -07004833 return -1;
4834
Dmitry Shmidt34af3062013-07-11 10:46:32 -07004835#ifdef CONFIG_EAP_PROXY
4836{
4837 size_t len;
Dmitry Shmidt4ce9c872013-10-24 11:08:13 -07004838 wpa_s->mnc_len = eapol_sm_get_eap_proxy_imsi(wpa_s->eapol, wpa_s->imsi,
4839 &len);
Dmitry Shmidt34af3062013-07-11 10:46:32 -07004840 if (wpa_s->mnc_len > 0) {
4841 wpa_s->imsi[len] = '\0';
4842 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI %s (MNC length %d)",
4843 wpa_s->imsi, wpa_s->mnc_len);
4844 } else {
4845 wpa_printf(MSG_DEBUG, "eap_proxy: IMSI not available");
4846 }
4847}
4848#endif /* CONFIG_EAP_PROXY */
4849
Dmitry Shmidt04949592012-07-19 12:16:46 -07004850 if (pcsc_reader_init(wpa_s) < 0)
4851 return -1;
4852
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07004853 if (wpas_init_ext_pw(wpa_s) < 0)
4854 return -1;
4855
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004856 wpas_rrm_reset(wpa_s);
4857
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08004858 wpas_sched_scan_plans_set(wpa_s, wpa_s->conf->sched_scan_plans);
4859
Dmitry Shmidt7d56b752015-12-22 10:59:44 -08004860#ifdef CONFIG_HS20
4861 hs20_init(wpa_s);
4862#endif /* CONFIG_HS20 */
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08004863#ifdef CONFIG_MBO
4864 wpas_mbo_update_non_pref_chan(wpa_s, wpa_s->conf->non_pref_chan);
4865#endif /* CONFIG_MBO */
Dmitry Shmidt7d56b752015-12-22 10:59:44 -08004866
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004867 return 0;
4868}
4869
4870
4871static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07004872 int notify, int terminate)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004873{
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004874 struct wpa_global *global = wpa_s->global;
4875 struct wpa_supplicant *iface, *prev;
4876
4877 if (wpa_s == wpa_s->parent)
4878 wpas_p2p_group_remove(wpa_s, "*");
4879
4880 iface = global->ifaces;
4881 while (iface) {
Dmitry Shmidt9c175262016-03-03 10:20:07 -08004882 if (iface->p2pdev == wpa_s)
4883 iface->p2pdev = iface->parent;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004884 if (iface == wpa_s || iface->parent != wpa_s) {
4885 iface = iface->next;
4886 continue;
4887 }
4888 wpa_printf(MSG_DEBUG,
4889 "Remove remaining child interface %s from parent %s",
4890 iface->ifname, wpa_s->ifname);
4891 prev = iface;
4892 iface = iface->next;
4893 wpa_supplicant_remove_iface(global, prev, terminate);
4894 }
4895
Dmitry Shmidtea69e842013-05-13 14:52:28 -07004896 wpa_s->disconnected = 1;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004897 if (wpa_s->drv_priv) {
4898 wpa_supplicant_deauthenticate(wpa_s,
4899 WLAN_REASON_DEAUTH_LEAVING);
4900
4901 wpa_drv_set_countermeasures(wpa_s, 0);
4902 wpa_clear_keys(wpa_s, NULL);
4903 }
4904
4905 wpa_supplicant_cleanup(wpa_s);
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07004906 wpas_p2p_deinit_iface(wpa_s);
Dmitry Shmidt04949592012-07-19 12:16:46 -07004907
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08004908 wpas_ctrl_radio_work_flush(wpa_s);
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08004909 radio_remove_interface(wpa_s);
4910
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08004911#ifdef CONFIG_FST
4912 if (wpa_s->fst) {
4913 fst_detach(wpa_s->fst);
4914 wpa_s->fst = NULL;
4915 }
4916 if (wpa_s->received_mb_ies) {
4917 wpabuf_free(wpa_s->received_mb_ies);
4918 wpa_s->received_mb_ies = NULL;
4919 }
4920#endif /* CONFIG_FST */
4921
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004922 if (wpa_s->drv_priv)
4923 wpa_drv_deinit(wpa_s);
Irfan Sheriff622b66d2011-08-03 09:11:49 -07004924
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07004925 if (notify)
4926 wpas_notify_iface_removed(wpa_s);
4927
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07004928 if (terminate)
4929 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TERMINATING);
Irfan Sheriff622b66d2011-08-03 09:11:49 -07004930
4931 if (wpa_s->ctrl_iface) {
4932 wpa_supplicant_ctrl_iface_deinit(wpa_s->ctrl_iface);
4933 wpa_s->ctrl_iface = NULL;
4934 }
4935
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08004936#ifdef CONFIG_MESH
4937 if (wpa_s->ifmsh) {
4938 wpa_supplicant_mesh_iface_deinit(wpa_s, wpa_s->ifmsh);
4939 wpa_s->ifmsh = NULL;
4940 }
4941#endif /* CONFIG_MESH */
4942
Irfan Sheriff622b66d2011-08-03 09:11:49 -07004943 if (wpa_s->conf != NULL) {
Irfan Sheriff622b66d2011-08-03 09:11:49 -07004944 wpa_config_free(wpa_s->conf);
4945 wpa_s->conf = NULL;
4946 }
Dmitry Shmidt8da800a2013-04-24 12:57:01 -07004947
Dmitry Shmidt7a53dbb2015-06-11 13:13:53 -07004948 os_free(wpa_s->ssids_from_scan_req);
4949
Dmitry Shmidt8da800a2013-04-24 12:57:01 -07004950 os_free(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07004951}
4952
4953
Dmitry Shmidte4663042016-04-04 10:07:49 -07004954#ifdef CONFIG_MATCH_IFACE
4955
4956/**
4957 * wpa_supplicant_match_iface - Match an interface description to a name
4958 * @global: Pointer to global data from wpa_supplicant_init()
4959 * @ifname: Name of the interface to match
4960 * Returns: Pointer to the created interface description or %NULL on failure
4961 */
4962struct wpa_interface * wpa_supplicant_match_iface(struct wpa_global *global,
4963 const char *ifname)
4964{
4965 int i;
4966 struct wpa_interface *iface, *miface;
4967
4968 for (i = 0; i < global->params.match_iface_count; i++) {
4969 miface = &global->params.match_ifaces[i];
4970 if (!miface->ifname ||
4971 fnmatch(miface->ifname, ifname, 0) == 0) {
4972 iface = os_zalloc(sizeof(*iface));
4973 if (!iface)
4974 return NULL;
4975 *iface = *miface;
4976 iface->ifname = ifname;
4977 return iface;
4978 }
4979 }
4980
4981 return NULL;
4982}
4983
4984
4985/**
4986 * wpa_supplicant_match_existing - Match existing interfaces
4987 * @global: Pointer to global data from wpa_supplicant_init()
4988 * Returns: 0 on success, -1 on failure
4989 */
4990static int wpa_supplicant_match_existing(struct wpa_global *global)
4991{
4992 struct if_nameindex *ifi, *ifp;
4993 struct wpa_supplicant *wpa_s;
4994 struct wpa_interface *iface;
4995
4996 ifp = if_nameindex();
4997 if (!ifp) {
4998 wpa_printf(MSG_ERROR, "if_nameindex: %s", strerror(errno));
4999 return -1;
5000 }
5001
5002 for (ifi = ifp; ifi->if_name; ifi++) {
5003 wpa_s = wpa_supplicant_get_iface(global, ifi->if_name);
5004 if (wpa_s)
5005 continue;
5006 iface = wpa_supplicant_match_iface(global, ifi->if_name);
5007 if (iface) {
5008 wpa_s = wpa_supplicant_add_iface(global, iface, NULL);
5009 os_free(iface);
5010 if (wpa_s)
5011 wpa_s->matched = 1;
5012 }
5013 }
5014
5015 if_freenameindex(ifp);
5016 return 0;
5017}
5018
5019#endif /* CONFIG_MATCH_IFACE */
5020
5021
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005022/**
5023 * wpa_supplicant_add_iface - Add a new network interface
5024 * @global: Pointer to global data from wpa_supplicant_init()
5025 * @iface: Interface configuration options
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08005026 * @parent: Parent interface or %NULL to assign new interface as parent
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005027 * Returns: Pointer to the created interface or %NULL on failure
5028 *
5029 * This function is used to add new network interfaces for %wpa_supplicant.
5030 * This can be called before wpa_supplicant_run() to add interfaces before the
5031 * main event loop has been started. In addition, new interfaces can be added
5032 * dynamically while %wpa_supplicant is already running. This could happen,
5033 * e.g., when a hotplug network adapter is inserted.
5034 */
5035struct wpa_supplicant * wpa_supplicant_add_iface(struct wpa_global *global,
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08005036 struct wpa_interface *iface,
5037 struct wpa_supplicant *parent)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005038{
5039 struct wpa_supplicant *wpa_s;
5040 struct wpa_interface t_iface;
5041 struct wpa_ssid *ssid;
5042
5043 if (global == NULL || iface == NULL)
5044 return NULL;
5045
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08005046 wpa_s = wpa_supplicant_alloc(parent);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005047 if (wpa_s == NULL)
5048 return NULL;
5049
5050 wpa_s->global = global;
5051
5052 t_iface = *iface;
5053 if (global->params.override_driver) {
5054 wpa_printf(MSG_DEBUG, "Override interface parameter: driver "
5055 "('%s' -> '%s')",
5056 iface->driver, global->params.override_driver);
5057 t_iface.driver = global->params.override_driver;
5058 }
5059 if (global->params.override_ctrl_interface) {
5060 wpa_printf(MSG_DEBUG, "Override interface parameter: "
5061 "ctrl_interface ('%s' -> '%s')",
5062 iface->ctrl_interface,
5063 global->params.override_ctrl_interface);
5064 t_iface.ctrl_interface =
5065 global->params.override_ctrl_interface;
5066 }
5067 if (wpa_supplicant_init_iface(wpa_s, &t_iface)) {
5068 wpa_printf(MSG_DEBUG, "Failed to add interface %s",
5069 iface->ifname);
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07005070 wpa_supplicant_deinit_iface(wpa_s, 0, 0);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005071 return NULL;
5072 }
5073
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005074 if (iface->p2p_mgmt == 0) {
5075 /* Notify the control interfaces about new iface */
5076 if (wpas_notify_iface_added(wpa_s)) {
5077 wpa_supplicant_deinit_iface(wpa_s, 1, 0);
5078 return NULL;
5079 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005080
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005081 for (ssid = wpa_s->conf->ssid; ssid; ssid = ssid->next)
5082 wpas_notify_network_added(wpa_s, ssid);
5083 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005084
5085 wpa_s->next = global->ifaces;
5086 global->ifaces = wpa_s;
5087
5088 wpa_dbg(wpa_s, MSG_DEBUG, "Added interface %s", wpa_s->ifname);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005089 wpa_supplicant_set_state(wpa_s, WPA_DISCONNECTED);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005090
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005091#ifdef CONFIG_P2P
5092 if (wpa_s->global->p2p == NULL &&
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07005093 !wpa_s->global->p2p_disabled && !wpa_s->conf->p2p_disabled &&
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005094 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE) &&
Dmitry Shmidta3dc3092015-06-23 11:21:28 -07005095 wpas_p2p_add_p2pdev_interface(
5096 wpa_s, wpa_s->global->params.conf_p2p_dev) < 0) {
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005097 wpa_printf(MSG_INFO,
5098 "P2P: Failed to enable P2P Device interface");
5099 /* Try to continue without. P2P will be disabled. */
5100 }
5101#endif /* CONFIG_P2P */
5102
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005103 return wpa_s;
5104}
5105
5106
5107/**
5108 * wpa_supplicant_remove_iface - Remove a network interface
5109 * @global: Pointer to global data from wpa_supplicant_init()
5110 * @wpa_s: Pointer to the network interface to be removed
5111 * Returns: 0 if interface was removed, -1 if interface was not found
5112 *
5113 * This function can be used to dynamically remove network interfaces from
5114 * %wpa_supplicant, e.g., when a hotplug network adapter is ejected. In
5115 * addition, this function is used to remove all remaining interfaces when
5116 * %wpa_supplicant is terminated.
5117 */
5118int wpa_supplicant_remove_iface(struct wpa_global *global,
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07005119 struct wpa_supplicant *wpa_s,
5120 int terminate)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005121{
5122 struct wpa_supplicant *prev;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005123#ifdef CONFIG_MESH
5124 unsigned int mesh_if_created = wpa_s->mesh_if_created;
5125 char *ifname = NULL;
5126#endif /* CONFIG_MESH */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005127
5128 /* Remove interface from the global list of interfaces */
5129 prev = global->ifaces;
5130 if (prev == wpa_s) {
5131 global->ifaces = wpa_s->next;
5132 } else {
5133 while (prev && prev->next != wpa_s)
5134 prev = prev->next;
5135 if (prev == NULL)
5136 return -1;
5137 prev->next = wpa_s->next;
5138 }
5139
5140 wpa_dbg(wpa_s, MSG_DEBUG, "Removing interface %s", wpa_s->ifname);
5141
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005142#ifdef CONFIG_MESH
5143 if (mesh_if_created) {
5144 ifname = os_strdup(wpa_s->ifname);
5145 if (ifname == NULL) {
5146 wpa_dbg(wpa_s, MSG_ERROR,
5147 "mesh: Failed to malloc ifname");
5148 return -1;
5149 }
5150 }
5151#endif /* CONFIG_MESH */
5152
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005153 if (global->p2p_group_formation == wpa_s)
5154 global->p2p_group_formation = NULL;
Dmitry Shmidt700a1372013-03-15 14:14:44 -07005155 if (global->p2p_invite_group == wpa_s)
5156 global->p2p_invite_group = NULL;
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07005157 wpa_supplicant_deinit_iface(wpa_s, 1, terminate);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005158
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005159#ifdef CONFIG_MESH
5160 if (mesh_if_created) {
5161 wpa_drv_if_remove(global->ifaces, WPA_IF_MESH, ifname);
5162 os_free(ifname);
5163 }
5164#endif /* CONFIG_MESH */
5165
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005166 return 0;
5167}
5168
5169
5170/**
5171 * wpa_supplicant_get_eap_mode - Get the current EAP mode
5172 * @wpa_s: Pointer to the network interface
5173 * Returns: Pointer to the eap mode or the string "UNKNOWN" if not found
5174 */
5175const char * wpa_supplicant_get_eap_mode(struct wpa_supplicant *wpa_s)
5176{
5177 const char *eapol_method;
5178
5179 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) == 0 &&
5180 wpa_s->key_mgmt != WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
5181 return "NO-EAP";
5182 }
5183
5184 eapol_method = eapol_sm_get_method_name(wpa_s->eapol);
5185 if (eapol_method == NULL)
5186 return "UNKNOWN-EAP";
5187
5188 return eapol_method;
5189}
5190
5191
5192/**
5193 * wpa_supplicant_get_iface - Get a new network interface
5194 * @global: Pointer to global data from wpa_supplicant_init()
5195 * @ifname: Interface name
5196 * Returns: Pointer to the interface or %NULL if not found
5197 */
5198struct wpa_supplicant * wpa_supplicant_get_iface(struct wpa_global *global,
5199 const char *ifname)
5200{
5201 struct wpa_supplicant *wpa_s;
5202
5203 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
5204 if (os_strcmp(wpa_s->ifname, ifname) == 0)
5205 return wpa_s;
5206 }
5207 return NULL;
5208}
5209
5210
5211#ifndef CONFIG_NO_WPA_MSG
5212static const char * wpa_supplicant_msg_ifname_cb(void *ctx)
5213{
5214 struct wpa_supplicant *wpa_s = ctx;
5215 if (wpa_s == NULL)
5216 return NULL;
5217 return wpa_s->ifname;
5218}
5219#endif /* CONFIG_NO_WPA_MSG */
5220
5221
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005222#ifndef WPA_SUPPLICANT_CLEANUP_INTERVAL
5223#define WPA_SUPPLICANT_CLEANUP_INTERVAL 10
5224#endif /* WPA_SUPPLICANT_CLEANUP_INTERVAL */
5225
5226/* Periodic cleanup tasks */
5227static void wpas_periodic(void *eloop_ctx, void *timeout_ctx)
5228{
5229 struct wpa_global *global = eloop_ctx;
5230 struct wpa_supplicant *wpa_s;
5231
5232 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
5233 wpas_periodic, global, NULL);
5234
5235#ifdef CONFIG_P2P
5236 if (global->p2p)
5237 p2p_expire_peers(global->p2p);
5238#endif /* CONFIG_P2P */
5239
5240 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
5241 wpa_bss_flush_by_age(wpa_s, wpa_s->conf->bss_expiration_age);
5242#ifdef CONFIG_AP
5243 ap_periodic(wpa_s);
5244#endif /* CONFIG_AP */
5245 }
5246}
5247
5248
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005249/**
5250 * wpa_supplicant_init - Initialize %wpa_supplicant
5251 * @params: Parameters for %wpa_supplicant
5252 * Returns: Pointer to global %wpa_supplicant data, or %NULL on failure
5253 *
5254 * This function is used to initialize %wpa_supplicant. After successful
5255 * initialization, the returned data pointer can be used to add and remove
5256 * network interfaces, and eventually, to deinitialize %wpa_supplicant.
5257 */
5258struct wpa_global * wpa_supplicant_init(struct wpa_params *params)
5259{
5260 struct wpa_global *global;
5261 int ret, i;
5262
5263 if (params == NULL)
5264 return NULL;
5265
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005266#ifdef CONFIG_DRIVER_NDIS
5267 {
5268 void driver_ndis_init_ops(void);
5269 driver_ndis_init_ops();
5270 }
5271#endif /* CONFIG_DRIVER_NDIS */
5272
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005273#ifndef CONFIG_NO_WPA_MSG
5274 wpa_msg_register_ifname_cb(wpa_supplicant_msg_ifname_cb);
5275#endif /* CONFIG_NO_WPA_MSG */
5276
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005277 if (params->wpa_debug_file_path)
5278 wpa_debug_open_file(params->wpa_debug_file_path);
5279 else
5280 wpa_debug_setup_stdout();
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005281 if (params->wpa_debug_syslog)
5282 wpa_debug_open_syslog();
Dmitry Shmidt04949592012-07-19 12:16:46 -07005283 if (params->wpa_debug_tracing) {
5284 ret = wpa_debug_open_linux_tracing();
5285 if (ret) {
5286 wpa_printf(MSG_ERROR,
5287 "Failed to enable trace logging");
5288 return NULL;
5289 }
5290 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005291
5292 ret = eap_register_methods();
5293 if (ret) {
5294 wpa_printf(MSG_ERROR, "Failed to register EAP methods");
5295 if (ret == -2)
5296 wpa_printf(MSG_ERROR, "Two or more EAP methods used "
5297 "the same EAP type.");
5298 return NULL;
5299 }
5300
5301 global = os_zalloc(sizeof(*global));
5302 if (global == NULL)
5303 return NULL;
5304 dl_list_init(&global->p2p_srv_bonjour);
5305 dl_list_init(&global->p2p_srv_upnp);
5306 global->params.daemonize = params->daemonize;
5307 global->params.wait_for_monitor = params->wait_for_monitor;
5308 global->params.dbus_ctrl_interface = params->dbus_ctrl_interface;
5309 if (params->pid_file)
5310 global->params.pid_file = os_strdup(params->pid_file);
5311 if (params->ctrl_interface)
5312 global->params.ctrl_interface =
5313 os_strdup(params->ctrl_interface);
Dmitry Shmidtb6e9aaf2013-05-20 14:49:44 -07005314 if (params->ctrl_interface_group)
5315 global->params.ctrl_interface_group =
5316 os_strdup(params->ctrl_interface_group);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005317 if (params->override_driver)
5318 global->params.override_driver =
5319 os_strdup(params->override_driver);
5320 if (params->override_ctrl_interface)
5321 global->params.override_ctrl_interface =
5322 os_strdup(params->override_ctrl_interface);
Dmitry Shmidte4663042016-04-04 10:07:49 -07005323#ifdef CONFIG_MATCH_IFACE
5324 global->params.match_iface_count = params->match_iface_count;
5325 if (params->match_iface_count) {
5326 global->params.match_ifaces =
5327 os_calloc(params->match_iface_count,
5328 sizeof(struct wpa_interface));
5329 os_memcpy(global->params.match_ifaces,
5330 params->match_ifaces,
5331 params->match_iface_count *
5332 sizeof(struct wpa_interface));
5333 }
5334#endif /* CONFIG_MATCH_IFACE */
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005335#ifdef CONFIG_P2P
Sasha Levitskiydaa60e52015-08-05 13:02:59 -07005336 if (params->conf_p2p_dev)
5337 global->params.conf_p2p_dev =
5338 os_strdup(params->conf_p2p_dev);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005339#endif /* CONFIG_P2P */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005340 wpa_debug_level = global->params.wpa_debug_level =
5341 params->wpa_debug_level;
5342 wpa_debug_show_keys = global->params.wpa_debug_show_keys =
5343 params->wpa_debug_show_keys;
5344 wpa_debug_timestamp = global->params.wpa_debug_timestamp =
5345 params->wpa_debug_timestamp;
5346
5347 wpa_printf(MSG_DEBUG, "wpa_supplicant v" VERSION_STR);
5348
5349 if (eloop_init()) {
5350 wpa_printf(MSG_ERROR, "Failed to initialize event loop");
5351 wpa_supplicant_deinit(global);
5352 return NULL;
5353 }
5354
Jouni Malinen75ecf522011-06-27 15:19:46 -07005355 random_init(params->entropy_file);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005356
5357 global->ctrl_iface = wpa_supplicant_global_ctrl_iface_init(global);
5358 if (global->ctrl_iface == NULL) {
5359 wpa_supplicant_deinit(global);
5360 return NULL;
5361 }
5362
5363 if (wpas_notify_supplicant_initialized(global)) {
5364 wpa_supplicant_deinit(global);
5365 return NULL;
5366 }
5367
5368 for (i = 0; wpa_drivers[i]; i++)
5369 global->drv_count++;
5370 if (global->drv_count == 0) {
5371 wpa_printf(MSG_ERROR, "No drivers enabled");
5372 wpa_supplicant_deinit(global);
5373 return NULL;
5374 }
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005375 global->drv_priv = os_calloc(global->drv_count, sizeof(void *));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005376 if (global->drv_priv == NULL) {
5377 wpa_supplicant_deinit(global);
5378 return NULL;
5379 }
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005380
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005381#ifdef CONFIG_WIFI_DISPLAY
5382 if (wifi_display_init(global) < 0) {
5383 wpa_printf(MSG_ERROR, "Failed to initialize Wi-Fi Display");
5384 wpa_supplicant_deinit(global);
5385 return NULL;
5386 }
5387#endif /* CONFIG_WIFI_DISPLAY */
5388
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005389 eloop_register_timeout(WPA_SUPPLICANT_CLEANUP_INTERVAL, 0,
5390 wpas_periodic, global, NULL);
5391
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005392 return global;
5393}
5394
5395
5396/**
5397 * wpa_supplicant_run - Run the %wpa_supplicant main event loop
5398 * @global: Pointer to global data from wpa_supplicant_init()
5399 * Returns: 0 after successful event loop run, -1 on failure
5400 *
5401 * This function starts the main event loop and continues running as long as
5402 * there are any remaining events. In most cases, this function is running as
5403 * long as the %wpa_supplicant process in still in use.
5404 */
5405int wpa_supplicant_run(struct wpa_global *global)
5406{
5407 struct wpa_supplicant *wpa_s;
5408
5409 if (global->params.daemonize &&
Dmitry Shmidtb97e4282016-02-08 10:16:07 -08005410 (wpa_supplicant_daemon(global->params.pid_file) ||
5411 eloop_sock_requeue()))
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005412 return -1;
5413
Dmitry Shmidte4663042016-04-04 10:07:49 -07005414#ifdef CONFIG_MATCH_IFACE
5415 if (wpa_supplicant_match_existing(global))
5416 return -1;
5417#endif
5418
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005419 if (global->params.wait_for_monitor) {
5420 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next)
Dmitry Shmidt014a3ff2015-12-28 13:27:49 -08005421 if (wpa_s->ctrl_iface && !wpa_s->p2p_mgmt)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005422 wpa_supplicant_ctrl_iface_wait(
5423 wpa_s->ctrl_iface);
5424 }
5425
5426 eloop_register_signal_terminate(wpa_supplicant_terminate, global);
5427 eloop_register_signal_reconfig(wpa_supplicant_reconfig, global);
5428
5429 eloop_run();
5430
5431 return 0;
5432}
5433
5434
5435/**
5436 * wpa_supplicant_deinit - Deinitialize %wpa_supplicant
5437 * @global: Pointer to global data from wpa_supplicant_init()
5438 *
5439 * This function is called to deinitialize %wpa_supplicant and to free all
5440 * allocated resources. Remaining network interfaces will also be removed.
5441 */
5442void wpa_supplicant_deinit(struct wpa_global *global)
5443{
5444 int i;
5445
5446 if (global == NULL)
5447 return;
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005448
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005449 eloop_cancel_timeout(wpas_periodic, global, NULL);
5450
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005451#ifdef CONFIG_WIFI_DISPLAY
5452 wifi_display_deinit(global);
5453#endif /* CONFIG_WIFI_DISPLAY */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005454
5455 while (global->ifaces)
Dmitry Shmidte15c7b52011-08-03 15:04:35 -07005456 wpa_supplicant_remove_iface(global, global->ifaces, 1);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005457
5458 if (global->ctrl_iface)
5459 wpa_supplicant_global_ctrl_iface_deinit(global->ctrl_iface);
5460
5461 wpas_notify_supplicant_deinitialized(global);
5462
5463 eap_peer_unregister_methods();
5464#ifdef CONFIG_AP
5465 eap_server_unregister_methods();
5466#endif /* CONFIG_AP */
5467
5468 for (i = 0; wpa_drivers[i] && global->drv_priv; i++) {
5469 if (!global->drv_priv[i])
5470 continue;
5471 wpa_drivers[i]->global_deinit(global->drv_priv[i]);
5472 }
5473 os_free(global->drv_priv);
5474
5475 random_deinit();
5476
5477 eloop_destroy();
5478
5479 if (global->params.pid_file) {
5480 os_daemonize_terminate(global->params.pid_file);
5481 os_free(global->params.pid_file);
5482 }
5483 os_free(global->params.ctrl_interface);
Dmitry Shmidtb6e9aaf2013-05-20 14:49:44 -07005484 os_free(global->params.ctrl_interface_group);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005485 os_free(global->params.override_driver);
5486 os_free(global->params.override_ctrl_interface);
Dmitry Shmidte4663042016-04-04 10:07:49 -07005487#ifdef CONFIG_MATCH_IFACE
5488 os_free(global->params.match_ifaces);
5489#endif /* CONFIG_MATCH_IFACE */
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005490#ifdef CONFIG_P2P
Sasha Levitskiydaa60e52015-08-05 13:02:59 -07005491 os_free(global->params.conf_p2p_dev);
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08005492#endif /* CONFIG_P2P */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005493
Dmitry Shmidt4ce9c872013-10-24 11:08:13 -07005494 os_free(global->p2p_disallow_freq.range);
Dmitry Shmidtcf32e602014-01-28 10:57:39 -08005495 os_free(global->p2p_go_avoid_freq.range);
Dmitry Shmidt391c59f2013-09-03 12:16:28 -07005496 os_free(global->add_psk);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005497
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005498 os_free(global);
5499 wpa_debug_close_syslog();
5500 wpa_debug_close_file();
Dmitry Shmidt04949592012-07-19 12:16:46 -07005501 wpa_debug_close_linux_tracing();
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005502}
5503
5504
5505void wpa_supplicant_update_config(struct wpa_supplicant *wpa_s)
5506{
5507 if ((wpa_s->conf->changed_parameters & CFG_CHANGED_COUNTRY) &&
5508 wpa_s->conf->country[0] && wpa_s->conf->country[1]) {
5509 char country[3];
5510 country[0] = wpa_s->conf->country[0];
5511 country[1] = wpa_s->conf->country[1];
5512 country[2] = '\0';
5513 if (wpa_drv_set_country(wpa_s, country) < 0) {
5514 wpa_printf(MSG_ERROR, "Failed to set country code "
5515 "'%s'", country);
5516 }
5517 }
5518
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005519 if (wpa_s->conf->changed_parameters & CFG_CHANGED_EXT_PW_BACKEND)
5520 wpas_init_ext_pw(wpa_s);
5521
Dmitry Shmidtd7ff03d2015-12-04 14:49:35 -08005522 if (wpa_s->conf->changed_parameters & CFG_CHANGED_SCHED_SCAN_PLANS)
5523 wpas_sched_scan_plans_set(wpa_s, wpa_s->conf->sched_scan_plans);
5524
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005525#ifdef CONFIG_WPS
5526 wpas_wps_update_config(wpa_s);
5527#endif /* CONFIG_WPS */
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005528 wpas_p2p_update_config(wpa_s);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005529 wpa_s->conf->changed_parameters = 0;
5530}
5531
5532
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005533void add_freq(int *freqs, int *num_freqs, int freq)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005534{
5535 int i;
5536
5537 for (i = 0; i < *num_freqs; i++) {
5538 if (freqs[i] == freq)
5539 return;
5540 }
5541
5542 freqs[*num_freqs] = freq;
5543 (*num_freqs)++;
5544}
5545
5546
5547static int * get_bss_freqs_in_ess(struct wpa_supplicant *wpa_s)
5548{
5549 struct wpa_bss *bss, *cbss;
5550 const int max_freqs = 10;
5551 int *freqs;
5552 int num_freqs = 0;
5553
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005554 freqs = os_calloc(max_freqs + 1, sizeof(int));
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005555 if (freqs == NULL)
5556 return NULL;
5557
5558 cbss = wpa_s->current_bss;
5559
5560 dl_list_for_each(bss, &wpa_s->bss, struct wpa_bss, list) {
5561 if (bss == cbss)
5562 continue;
5563 if (bss->ssid_len == cbss->ssid_len &&
5564 os_memcmp(bss->ssid, cbss->ssid, bss->ssid_len) == 0 &&
5565 wpa_blacklist_get(wpa_s, bss->bssid) == NULL) {
5566 add_freq(freqs, &num_freqs, bss->freq);
5567 if (num_freqs == max_freqs)
5568 break;
5569 }
5570 }
5571
5572 if (num_freqs == 0) {
5573 os_free(freqs);
5574 freqs = NULL;
5575 }
5576
5577 return freqs;
5578}
5579
5580
5581void wpas_connection_failed(struct wpa_supplicant *wpa_s, const u8 *bssid)
5582{
5583 int timeout;
5584 int count;
5585 int *freqs = NULL;
5586
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08005587 wpas_connect_work_done(wpa_s);
5588
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005589 /*
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005590 * Remove possible authentication timeout since the connection failed.
5591 */
5592 eloop_cancel_timeout(wpa_supplicant_timeout, wpa_s, NULL);
5593
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08005594 /*
5595 * There is no point in blacklisting the AP if this event is
5596 * generated based on local request to disconnect.
5597 */
5598 if (wpa_s->own_disconnect_req) {
5599 wpa_s->own_disconnect_req = 0;
5600 wpa_dbg(wpa_s, MSG_DEBUG,
5601 "Ignore connection failure due to local request to disconnect");
5602 return;
5603 }
Dmitry Shmidtea69e842013-05-13 14:52:28 -07005604 if (wpa_s->disconnected) {
Dmitry Shmidtea69e842013-05-13 14:52:28 -07005605 wpa_dbg(wpa_s, MSG_DEBUG, "Ignore connection failure "
5606 "indication since interface has been put into "
5607 "disconnected state");
5608 return;
5609 }
5610
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005611 /*
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005612 * Add the failed BSSID into the blacklist and speed up next scan
5613 * attempt if there could be other APs that could accept association.
5614 * The current blacklist count indicates how many times we have tried
5615 * connecting to this AP and multiple attempts mean that other APs are
5616 * either not available or has already been tried, so that we can start
5617 * increasing the delay here to avoid constant scanning.
5618 */
5619 count = wpa_blacklist_add(wpa_s, bssid);
5620 if (count == 1 && wpa_s->current_bss) {
5621 /*
5622 * This BSS was not in the blacklist before. If there is
5623 * another BSS available for the same ESS, we should try that
5624 * next. Otherwise, we may as well try this one once more
5625 * before allowing other, likely worse, ESSes to be considered.
5626 */
5627 freqs = get_bss_freqs_in_ess(wpa_s);
5628 if (freqs) {
5629 wpa_dbg(wpa_s, MSG_DEBUG, "Another BSS in this ESS "
5630 "has been seen; try it next");
5631 wpa_blacklist_add(wpa_s, bssid);
5632 /*
5633 * On the next scan, go through only the known channels
5634 * used in this ESS based on previous scans to speed up
5635 * common load balancing use case.
5636 */
5637 os_free(wpa_s->next_scan_freqs);
5638 wpa_s->next_scan_freqs = freqs;
5639 }
5640 }
5641
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08005642 /*
5643 * Add previous failure count in case the temporary blacklist was
5644 * cleared due to no other BSSes being available.
5645 */
5646 count += wpa_s->extra_blacklist_count;
5647
Dmitry Shmidt4b060592013-04-29 16:42:49 -07005648 if (count > 3 && wpa_s->current_ssid) {
5649 wpa_printf(MSG_DEBUG, "Continuous association failures - "
5650 "consider temporary network disabling");
Dmitry Shmidt6dc03bd2014-05-16 10:40:13 -07005651 wpas_auth_failed(wpa_s, "CONN_FAILED");
Dmitry Shmidt4b060592013-04-29 16:42:49 -07005652 }
5653
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005654 switch (count) {
5655 case 1:
5656 timeout = 100;
5657 break;
5658 case 2:
5659 timeout = 500;
5660 break;
5661 case 3:
5662 timeout = 1000;
5663 break;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08005664 case 4:
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005665 timeout = 5000;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08005666 break;
5667 default:
5668 timeout = 10000;
5669 break;
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005670 }
5671
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08005672 wpa_dbg(wpa_s, MSG_DEBUG, "Blacklist count %d --> request scan in %d "
5673 "ms", count, timeout);
5674
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07005675 /*
5676 * TODO: if more than one possible AP is available in scan results,
5677 * could try the other ones before requesting a new scan.
5678 */
5679 wpa_supplicant_req_scan(wpa_s, timeout / 1000,
5680 1000 * (timeout % 1000));
5681}
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08005682
5683
5684int wpas_driver_bss_selection(struct wpa_supplicant *wpa_s)
5685{
5686 return wpa_s->conf->ap_scan == 2 ||
5687 (wpa_s->drv_flags & WPA_DRIVER_FLAGS_BSS_SELECTION);
5688}
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005689
Dmitry Shmidt04949592012-07-19 12:16:46 -07005690
5691#if defined(CONFIG_CTRL_IFACE) || defined(CONFIG_CTRL_IFACE_DBUS_NEW)
5692int wpa_supplicant_ctrl_iface_ctrl_rsp_handle(struct wpa_supplicant *wpa_s,
5693 struct wpa_ssid *ssid,
5694 const char *field,
5695 const char *value)
5696{
5697#ifdef IEEE8021X_EAPOL
5698 struct eap_peer_config *eap = &ssid->eap;
5699
5700 wpa_printf(MSG_DEBUG, "CTRL_IFACE: response handle field=%s", field);
5701 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: response value",
5702 (const u8 *) value, os_strlen(value));
5703
5704 switch (wpa_supplicant_ctrl_req_from_string(field)) {
5705 case WPA_CTRL_REQ_EAP_IDENTITY:
5706 os_free(eap->identity);
5707 eap->identity = (u8 *) os_strdup(value);
5708 eap->identity_len = os_strlen(value);
5709 eap->pending_req_identity = 0;
5710 if (ssid == wpa_s->current_ssid)
5711 wpa_s->reassociate = 1;
5712 break;
5713 case WPA_CTRL_REQ_EAP_PASSWORD:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07005714 bin_clear_free(eap->password, eap->password_len);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005715 eap->password = (u8 *) os_strdup(value);
5716 eap->password_len = os_strlen(value);
5717 eap->pending_req_password = 0;
5718 if (ssid == wpa_s->current_ssid)
5719 wpa_s->reassociate = 1;
5720 break;
5721 case WPA_CTRL_REQ_EAP_NEW_PASSWORD:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07005722 bin_clear_free(eap->new_password, eap->new_password_len);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005723 eap->new_password = (u8 *) os_strdup(value);
5724 eap->new_password_len = os_strlen(value);
5725 eap->pending_req_new_password = 0;
5726 if (ssid == wpa_s->current_ssid)
5727 wpa_s->reassociate = 1;
5728 break;
5729 case WPA_CTRL_REQ_EAP_PIN:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07005730 str_clear_free(eap->pin);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005731 eap->pin = os_strdup(value);
5732 eap->pending_req_pin = 0;
5733 if (ssid == wpa_s->current_ssid)
5734 wpa_s->reassociate = 1;
5735 break;
5736 case WPA_CTRL_REQ_EAP_OTP:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07005737 bin_clear_free(eap->otp, eap->otp_len);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005738 eap->otp = (u8 *) os_strdup(value);
5739 eap->otp_len = os_strlen(value);
5740 os_free(eap->pending_req_otp);
5741 eap->pending_req_otp = NULL;
5742 eap->pending_req_otp_len = 0;
5743 break;
5744 case WPA_CTRL_REQ_EAP_PASSPHRASE:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07005745 str_clear_free(eap->private_key_passwd);
5746 eap->private_key_passwd = os_strdup(value);
Dmitry Shmidt04949592012-07-19 12:16:46 -07005747 eap->pending_req_passphrase = 0;
5748 if (ssid == wpa_s->current_ssid)
5749 wpa_s->reassociate = 1;
5750 break;
Dmitry Shmidt051af732013-10-22 13:52:46 -07005751 case WPA_CTRL_REQ_SIM:
Dmitry Shmidtc2817022014-07-02 10:32:10 -07005752 str_clear_free(eap->external_sim_resp);
Dmitry Shmidt051af732013-10-22 13:52:46 -07005753 eap->external_sim_resp = os_strdup(value);
5754 break;
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07005755 case WPA_CTRL_REQ_PSK_PASSPHRASE:
5756 if (wpa_config_set(ssid, "psk", value, 0) < 0)
5757 return -1;
5758 ssid->mem_only_psk = 1;
5759 if (ssid->passphrase)
5760 wpa_config_update_psk(ssid);
5761 if (wpa_s->wpa_state == WPA_SCANNING && !wpa_s->scanning)
5762 wpa_supplicant_req_scan(wpa_s, 0, 0);
5763 break;
Dmitry Shmidt55840ad2015-12-14 12:45:46 -08005764 case WPA_CTRL_REQ_EXT_CERT_CHECK:
5765 if (eap->pending_ext_cert_check != PENDING_CHECK)
5766 return -1;
5767 if (os_strcmp(value, "good") == 0)
5768 eap->pending_ext_cert_check = EXT_CERT_CHECK_GOOD;
5769 else if (os_strcmp(value, "bad") == 0)
5770 eap->pending_ext_cert_check = EXT_CERT_CHECK_BAD;
5771 else
5772 return -1;
5773 break;
Dmitry Shmidt04949592012-07-19 12:16:46 -07005774 default:
5775 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown field '%s'", field);
5776 return -1;
5777 }
5778
5779 return 0;
5780#else /* IEEE8021X_EAPOL */
5781 wpa_printf(MSG_DEBUG, "CTRL_IFACE: IEEE 802.1X not included");
5782 return -1;
5783#endif /* IEEE8021X_EAPOL */
5784}
5785#endif /* CONFIG_CTRL_IFACE || CONFIG_CTRL_IFACE_DBUS_NEW */
5786
5787
5788int wpas_network_disabled(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5789{
5790 int i;
5791 unsigned int drv_enc;
5792
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08005793 if (wpa_s->p2p_mgmt)
5794 return 1; /* no normal network profiles on p2p_mgmt interface */
5795
Dmitry Shmidt04949592012-07-19 12:16:46 -07005796 if (ssid == NULL)
5797 return 1;
5798
5799 if (ssid->disabled)
5800 return 1;
5801
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08005802 if (wpa_s->drv_capa_known)
Dmitry Shmidt04949592012-07-19 12:16:46 -07005803 drv_enc = wpa_s->drv_enc;
5804 else
5805 drv_enc = (unsigned int) -1;
5806
5807 for (i = 0; i < NUM_WEP_KEYS; i++) {
5808 size_t len = ssid->wep_key_len[i];
5809 if (len == 0)
5810 continue;
5811 if (len == 5 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP40))
5812 continue;
5813 if (len == 13 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP104))
5814 continue;
5815 if (len == 16 && (drv_enc & WPA_DRIVER_CAPA_ENC_WEP128))
5816 continue;
5817 return 1; /* invalid WEP key */
5818 }
5819
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005820 if (wpa_key_mgmt_wpa_psk(ssid->key_mgmt) && !ssid->psk_set &&
Dmitry Shmidt912c6ec2015-03-30 13:16:51 -07005821 (!ssid->passphrase || ssid->ssid_len != 0) && !ssid->ext_psk &&
5822 !ssid->mem_only_psk)
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005823 return 1;
5824
Dmitry Shmidt04949592012-07-19 12:16:46 -07005825 return 0;
5826}
5827
5828
Dmitry Shmidt807291d2015-01-27 13:40:23 -08005829int wpas_get_ssid_pmf(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid)
5830{
5831#ifdef CONFIG_IEEE80211W
5832 if (ssid == NULL || ssid->ieee80211w == MGMT_FRAME_PROTECTION_DEFAULT) {
5833 if (wpa_s->conf->pmf == MGMT_FRAME_PROTECTION_OPTIONAL &&
5834 !(wpa_s->drv_enc & WPA_DRIVER_CAPA_ENC_BIP)) {
5835 /*
5836 * Driver does not support BIP -- ignore pmf=1 default
5837 * since the connection with PMF would fail and the
5838 * configuration does not require PMF to be enabled.
5839 */
5840 return NO_MGMT_FRAME_PROTECTION;
5841 }
5842
Dmitry Shmidt849734c2016-05-27 09:59:01 -07005843 if (ssid &&
5844 (ssid->key_mgmt &
5845 ~(WPA_KEY_MGMT_NONE | WPA_KEY_MGMT_WPS |
5846 WPA_KEY_MGMT_IEEE8021X_NO_WPA)) == 0) {
5847 /*
5848 * Do not use the default PMF value for non-RSN networks
5849 * since PMF is available only with RSN and pmf=2
5850 * configuration would otherwise prevent connections to
5851 * all open networks.
5852 */
5853 return NO_MGMT_FRAME_PROTECTION;
5854 }
5855
Dmitry Shmidt807291d2015-01-27 13:40:23 -08005856 return wpa_s->conf->pmf;
5857 }
5858
5859 return ssid->ieee80211w;
5860#else /* CONFIG_IEEE80211W */
5861 return NO_MGMT_FRAME_PROTECTION;
5862#endif /* CONFIG_IEEE80211W */
5863}
5864
5865
Dmitry Shmidt687922c2012-03-26 14:02:32 -07005866int wpas_is_p2p_prioritized(struct wpa_supplicant *wpa_s)
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005867{
Dmitry Shmidt2fb777c2012-05-02 12:29:53 -07005868 if (wpa_s->global->conc_pref == WPA_CONC_PREF_P2P)
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005869 return 1;
Dmitry Shmidt2fb777c2012-05-02 12:29:53 -07005870 if (wpa_s->global->conc_pref == WPA_CONC_PREF_STA)
Dmitry Shmidt687922c2012-03-26 14:02:32 -07005871 return 0;
Dmitry Shmidt687922c2012-03-26 14:02:32 -07005872 return -1;
Dmitry Shmidtc5ec7f52012-03-06 16:33:24 -08005873}
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005874
5875
Dmitry Shmidt6dc03bd2014-05-16 10:40:13 -07005876void wpas_auth_failed(struct wpa_supplicant *wpa_s, char *reason)
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005877{
5878 struct wpa_ssid *ssid = wpa_s->current_ssid;
5879 int dur;
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08005880 struct os_reltime now;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005881
5882 if (ssid == NULL) {
5883 wpa_printf(MSG_DEBUG, "Authentication failure but no known "
5884 "SSID block");
5885 return;
5886 }
5887
5888 if (ssid->key_mgmt == WPA_KEY_MGMT_WPS)
5889 return;
5890
5891 ssid->auth_failures++;
Dmitry Shmidtd5c075b2013-08-05 14:36:10 -07005892
5893#ifdef CONFIG_P2P
5894 if (ssid->p2p_group &&
5895 (wpa_s->p2p_in_provisioning || wpa_s->show_group_started)) {
5896 /*
5897 * Skip the wait time since there is a short timeout on the
5898 * connection to a P2P group.
5899 */
5900 return;
5901 }
5902#endif /* CONFIG_P2P */
5903
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005904 if (ssid->auth_failures > 50)
5905 dur = 300;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005906 else if (ssid->auth_failures > 10)
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08005907 dur = 120;
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005908 else if (ssid->auth_failures > 5)
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08005909 dur = 90;
5910 else if (ssid->auth_failures > 3)
5911 dur = 60;
5912 else if (ssid->auth_failures > 2)
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005913 dur = 30;
5914 else if (ssid->auth_failures > 1)
5915 dur = 20;
5916 else
5917 dur = 10;
5918
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08005919 if (ssid->auth_failures > 1 &&
5920 wpa_key_mgmt_wpa_ieee8021x(ssid->key_mgmt))
5921 dur += os_random() % (ssid->auth_failures * 10);
5922
Dmitry Shmidtfb79edc2014-01-10 10:45:54 -08005923 os_get_reltime(&now);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005924 if (now.sec + dur <= ssid->disabled_until.sec)
5925 return;
5926
5927 ssid->disabled_until.sec = now.sec + dur;
5928
5929 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_TEMP_DISABLED
Dmitry Shmidt6dc03bd2014-05-16 10:40:13 -07005930 "id=%d ssid=\"%s\" auth_failures=%u duration=%d reason=%s",
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005931 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len),
Dmitry Shmidt6dc03bd2014-05-16 10:40:13 -07005932 ssid->auth_failures, dur, reason);
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07005933}
5934
5935
5936void wpas_clear_temp_disabled(struct wpa_supplicant *wpa_s,
5937 struct wpa_ssid *ssid, int clear_failures)
5938{
5939 if (ssid == NULL)
5940 return;
5941
5942 if (ssid->disabled_until.sec) {
5943 wpa_msg(wpa_s, MSG_INFO, WPA_EVENT_REENABLED
5944 "id=%d ssid=\"%s\"",
5945 ssid->id, wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
5946 }
5947 ssid->disabled_until.sec = 0;
5948 ssid->disabled_until.usec = 0;
5949 if (clear_failures)
5950 ssid->auth_failures = 0;
5951}
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08005952
5953
5954int disallowed_bssid(struct wpa_supplicant *wpa_s, const u8 *bssid)
5955{
5956 size_t i;
5957
5958 if (wpa_s->disallow_aps_bssid == NULL)
5959 return 0;
5960
5961 for (i = 0; i < wpa_s->disallow_aps_bssid_count; i++) {
5962 if (os_memcmp(wpa_s->disallow_aps_bssid + i * ETH_ALEN,
5963 bssid, ETH_ALEN) == 0)
5964 return 1;
5965 }
5966
5967 return 0;
5968}
5969
5970
5971int disallowed_ssid(struct wpa_supplicant *wpa_s, const u8 *ssid,
5972 size_t ssid_len)
5973{
5974 size_t i;
5975
5976 if (wpa_s->disallow_aps_ssid == NULL || ssid == NULL)
5977 return 0;
5978
5979 for (i = 0; i < wpa_s->disallow_aps_ssid_count; i++) {
5980 struct wpa_ssid_value *s = &wpa_s->disallow_aps_ssid[i];
5981 if (ssid_len == s->ssid_len &&
5982 os_memcmp(ssid, s->ssid, ssid_len) == 0)
5983 return 1;
5984 }
5985
5986 return 0;
5987}
5988
5989
5990/**
5991 * wpas_request_connection - Request a new connection
5992 * @wpa_s: Pointer to the network interface
5993 *
5994 * This function is used to request a new connection to be found. It will mark
5995 * the interface to allow reassociation and request a new scan to find a
5996 * suitable network to connect to.
5997 */
5998void wpas_request_connection(struct wpa_supplicant *wpa_s)
5999{
6000 wpa_s->normal_scans = 0;
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006001 wpa_s->scan_req = NORMAL_SCAN_REQ;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08006002 wpa_supplicant_reinit_autoscan(wpa_s);
6003 wpa_s->extra_blacklist_count = 0;
6004 wpa_s->disconnected = 0;
6005 wpa_s->reassociate = 1;
Dmitry Shmidt2f3b8de2013-03-01 09:32:50 -08006006
6007 if (wpa_supplicant_fast_associate(wpa_s) != 1)
6008 wpa_supplicant_req_scan(wpa_s, 0, 0);
Dmitry Shmidt2f74e362015-01-21 13:19:05 -08006009 else
6010 wpa_s->reattach = 0;
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08006011}
Dmitry Shmidtea69e842013-05-13 14:52:28 -07006012
6013
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006014void dump_freq_data(struct wpa_supplicant *wpa_s, const char *title,
6015 struct wpa_used_freq_data *freqs_data,
6016 unsigned int len)
Dmitry Shmidtb96dad42013-11-05 10:07:29 -08006017{
6018 unsigned int i;
6019
6020 wpa_dbg(wpa_s, MSG_DEBUG, "Shared frequencies (len=%u): %s",
6021 len, title);
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006022 for (i = 0; i < len; i++) {
6023 struct wpa_used_freq_data *cur = &freqs_data[i];
6024 wpa_dbg(wpa_s, MSG_DEBUG, "freq[%u]: %d, flags=0x%X",
6025 i, cur->freq, cur->flags);
6026 }
Dmitry Shmidtb96dad42013-11-05 10:07:29 -08006027}
6028
6029
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006030/*
6031 * Find the operating frequencies of any of the virtual interfaces that
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006032 * are using the same radio as the current interface, and in addition, get
6033 * information about the interface types that are using the frequency.
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006034 */
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006035int get_shared_radio_freqs_data(struct wpa_supplicant *wpa_s,
6036 struct wpa_used_freq_data *freqs_data,
6037 unsigned int len)
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006038{
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006039 struct wpa_supplicant *ifs;
6040 u8 bssid[ETH_ALEN];
6041 int freq;
6042 unsigned int idx = 0, i;
6043
Dmitry Shmidtb96dad42013-11-05 10:07:29 -08006044 wpa_dbg(wpa_s, MSG_DEBUG,
6045 "Determining shared radio frequencies (max len %u)", len);
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006046 os_memset(freqs_data, 0, sizeof(struct wpa_used_freq_data) * len);
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006047
Dmitry Shmidt01904cf2013-12-05 11:08:35 -08006048 dl_list_for_each(ifs, &wpa_s->radio->ifaces, struct wpa_supplicant,
6049 radio_list) {
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006050 if (idx == len)
6051 break;
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006052
6053 if (ifs->current_ssid == NULL || ifs->assoc_freq == 0)
6054 continue;
6055
6056 if (ifs->current_ssid->mode == WPAS_MODE_AP ||
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006057 ifs->current_ssid->mode == WPAS_MODE_P2P_GO ||
6058 ifs->current_ssid->mode == WPAS_MODE_MESH)
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006059 freq = ifs->current_ssid->frequency;
6060 else if (wpa_drv_get_bssid(ifs, bssid) == 0)
6061 freq = ifs->assoc_freq;
6062 else
6063 continue;
6064
6065 /* Hold only distinct freqs */
6066 for (i = 0; i < idx; i++)
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006067 if (freqs_data[i].freq == freq)
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006068 break;
6069
6070 if (i == idx)
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006071 freqs_data[idx++].freq = freq;
6072
6073 if (ifs->current_ssid->mode == WPAS_MODE_INFRA) {
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08006074 freqs_data[i].flags |= ifs->current_ssid->p2p_group ?
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006075 WPA_FREQ_USED_BY_P2P_CLIENT :
6076 WPA_FREQ_USED_BY_INFRA_STATION;
6077 }
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006078 }
Dmitry Shmidtb96dad42013-11-05 10:07:29 -08006079
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006080 dump_freq_data(wpa_s, "completed iteration", freqs_data, idx);
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -07006081 return idx;
6082}
Dmitry Shmidt43cb5782014-06-16 16:23:22 -07006083
6084
6085/*
6086 * Find the operating frequencies of any of the virtual interfaces that
6087 * are using the same radio as the current interface.
6088 */
6089int get_shared_radio_freqs(struct wpa_supplicant *wpa_s,
6090 int *freq_array, unsigned int len)
6091{
6092 struct wpa_used_freq_data *freqs_data;
6093 int num, i;
6094
6095 os_memset(freq_array, 0, sizeof(int) * len);
6096
6097 freqs_data = os_calloc(len, sizeof(struct wpa_used_freq_data));
6098 if (!freqs_data)
6099 return -1;
6100
6101 num = get_shared_radio_freqs_data(wpa_s, freqs_data, len);
6102 for (i = 0; i < num; i++)
6103 freq_array[i] = freqs_data[i].freq;
6104
6105 os_free(freqs_data);
6106
6107 return num;
6108}
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006109
6110
6111static void wpas_rrm_neighbor_rep_timeout_handler(void *data, void *user_ctx)
6112{
6113 struct rrm_data *rrm = data;
6114
6115 if (!rrm->notify_neighbor_rep) {
6116 wpa_printf(MSG_ERROR,
6117 "RRM: Unexpected neighbor report timeout");
6118 return;
6119 }
6120
6121 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report - NONE");
6122 rrm->notify_neighbor_rep(rrm->neighbor_rep_cb_ctx, NULL);
6123
6124 rrm->notify_neighbor_rep = NULL;
6125 rrm->neighbor_rep_cb_ctx = NULL;
6126}
6127
6128
6129/*
6130 * wpas_rrm_reset - Clear and reset all RRM data in wpa_supplicant
6131 * @wpa_s: Pointer to wpa_supplicant
6132 */
6133void wpas_rrm_reset(struct wpa_supplicant *wpa_s)
6134{
6135 wpa_s->rrm.rrm_used = 0;
6136
6137 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
6138 NULL);
6139 if (wpa_s->rrm.notify_neighbor_rep)
6140 wpas_rrm_neighbor_rep_timeout_handler(&wpa_s->rrm, NULL);
6141 wpa_s->rrm.next_neighbor_rep_token = 1;
6142}
6143
6144
6145/*
6146 * wpas_rrm_process_neighbor_rep - Handle incoming neighbor report
6147 * @wpa_s: Pointer to wpa_supplicant
6148 * @report: Neighbor report buffer, prefixed by a 1-byte dialog token
6149 * @report_len: Length of neighbor report buffer
6150 */
6151void wpas_rrm_process_neighbor_rep(struct wpa_supplicant *wpa_s,
6152 const u8 *report, size_t report_len)
6153{
6154 struct wpabuf *neighbor_rep;
6155
6156 wpa_hexdump(MSG_DEBUG, "RRM: New Neighbor Report", report, report_len);
6157 if (report_len < 1)
6158 return;
6159
6160 if (report[0] != wpa_s->rrm.next_neighbor_rep_token - 1) {
6161 wpa_printf(MSG_DEBUG,
6162 "RRM: Discarding neighbor report with token %d (expected %d)",
6163 report[0], wpa_s->rrm.next_neighbor_rep_token - 1);
6164 return;
6165 }
6166
6167 eloop_cancel_timeout(wpas_rrm_neighbor_rep_timeout_handler, &wpa_s->rrm,
6168 NULL);
6169
6170 if (!wpa_s->rrm.notify_neighbor_rep) {
6171 wpa_printf(MSG_ERROR, "RRM: Unexpected neighbor report");
6172 return;
6173 }
6174
6175 /* skipping the first byte, which is only an id (dialog token) */
6176 neighbor_rep = wpabuf_alloc(report_len - 1);
6177 if (neighbor_rep == NULL)
6178 return;
6179 wpabuf_put_data(neighbor_rep, report + 1, report_len - 1);
6180 wpa_printf(MSG_DEBUG, "RRM: Notifying neighbor report (token = %d)",
6181 report[0]);
6182 wpa_s->rrm.notify_neighbor_rep(wpa_s->rrm.neighbor_rep_cb_ctx,
6183 neighbor_rep);
6184 wpa_s->rrm.notify_neighbor_rep = NULL;
6185 wpa_s->rrm.neighbor_rep_cb_ctx = NULL;
6186}
6187
6188
Dmitry Shmidtff787d52015-01-12 13:01:47 -08006189#if defined(__CYGWIN__) || defined(CONFIG_NATIVE_WINDOWS)
6190/* Workaround different, undefined for Windows, error codes used here */
6191#define ENOTCONN -1
6192#define EOPNOTSUPP -1
6193#define ECANCELED -1
6194#endif
6195
Dmitry Shmidt849734c2016-05-27 09:59:01 -07006196/* Measurement Request element + Location Subject + Maximum Age subelement */
6197#define MEASURE_REQUEST_LCI_LEN (3 + 1 + 4)
6198/* Measurement Request element + Location Civic Request */
6199#define MEASURE_REQUEST_CIVIC_LEN (3 + 5)
6200
6201
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006202/**
6203 * wpas_rrm_send_neighbor_rep_request - Request a neighbor report from our AP
6204 * @wpa_s: Pointer to wpa_supplicant
6205 * @ssid: if not null, this is sent in the request. Otherwise, no SSID IE
6206 * is sent in the request.
Dmitry Shmidt849734c2016-05-27 09:59:01 -07006207 * @lci: if set, neighbor request will include LCI request
6208 * @civic: if set, neighbor request will include civic location request
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006209 * @cb: Callback function to be called once the requested report arrives, or
6210 * timed out after RRM_NEIGHBOR_REPORT_TIMEOUT seconds.
6211 * In the former case, 'neighbor_rep' is a newly allocated wpabuf, and it's
6212 * the requester's responsibility to free it.
6213 * In the latter case NULL will be sent in 'neighbor_rep'.
6214 * @cb_ctx: Context value to send the callback function
6215 * Returns: 0 in case of success, negative error code otherwise
6216 *
6217 * In case there is a previous request which has not been answered yet, the
6218 * new request fails. The caller may retry after RRM_NEIGHBOR_REPORT_TIMEOUT.
6219 * Request must contain a callback function.
6220 */
6221int wpas_rrm_send_neighbor_rep_request(struct wpa_supplicant *wpa_s,
Dmitry Shmidt849734c2016-05-27 09:59:01 -07006222 const struct wpa_ssid_value *ssid,
6223 int lci, int civic,
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006224 void (*cb)(void *ctx,
6225 struct wpabuf *neighbor_rep),
6226 void *cb_ctx)
6227{
6228 struct wpabuf *buf;
6229 const u8 *rrm_ie;
6230
6231 if (wpa_s->wpa_state != WPA_COMPLETED || wpa_s->current_ssid == NULL) {
6232 wpa_printf(MSG_DEBUG, "RRM: No connection, no RRM.");
6233 return -ENOTCONN;
6234 }
6235
6236 if (!wpa_s->rrm.rrm_used) {
6237 wpa_printf(MSG_DEBUG, "RRM: No RRM in current connection.");
6238 return -EOPNOTSUPP;
6239 }
6240
6241 rrm_ie = wpa_bss_get_ie(wpa_s->current_bss,
6242 WLAN_EID_RRM_ENABLED_CAPABILITIES);
6243 if (!rrm_ie || !(wpa_s->current_bss->caps & IEEE80211_CAP_RRM) ||
6244 !(rrm_ie[2] & WLAN_RRM_CAPS_NEIGHBOR_REPORT)) {
6245 wpa_printf(MSG_DEBUG,
6246 "RRM: No network support for Neighbor Report.");
6247 return -EOPNOTSUPP;
6248 }
6249
6250 if (!cb) {
6251 wpa_printf(MSG_DEBUG,
6252 "RRM: Neighbor Report request must provide a callback.");
6253 return -EINVAL;
6254 }
6255
6256 /* Refuse if there's a live request */
6257 if (wpa_s->rrm.notify_neighbor_rep) {
6258 wpa_printf(MSG_DEBUG,
6259 "RRM: Currently handling previous Neighbor Report.");
6260 return -EBUSY;
6261 }
6262
6263 /* 3 = action category + action code + dialog token */
Dmitry Shmidt849734c2016-05-27 09:59:01 -07006264 buf = wpabuf_alloc(3 + (ssid ? 2 + ssid->ssid_len : 0) +
6265 (lci ? 2 + MEASURE_REQUEST_LCI_LEN : 0) +
6266 (civic ? 2 + MEASURE_REQUEST_CIVIC_LEN : 0));
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006267 if (buf == NULL) {
6268 wpa_printf(MSG_DEBUG,
6269 "RRM: Failed to allocate Neighbor Report Request");
6270 return -ENOMEM;
6271 }
6272
6273 wpa_printf(MSG_DEBUG, "RRM: Neighbor report request (for %s), token=%d",
6274 (ssid ? wpa_ssid_txt(ssid->ssid, ssid->ssid_len) : ""),
6275 wpa_s->rrm.next_neighbor_rep_token);
6276
6277 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
6278 wpabuf_put_u8(buf, WLAN_RRM_NEIGHBOR_REPORT_REQUEST);
6279 wpabuf_put_u8(buf, wpa_s->rrm.next_neighbor_rep_token);
6280 if (ssid) {
6281 wpabuf_put_u8(buf, WLAN_EID_SSID);
6282 wpabuf_put_u8(buf, ssid->ssid_len);
6283 wpabuf_put_data(buf, ssid->ssid, ssid->ssid_len);
6284 }
6285
Dmitry Shmidt849734c2016-05-27 09:59:01 -07006286 if (lci) {
6287 /* IEEE P802.11-REVmc/D5.0 9.4.2.21 */
6288 wpabuf_put_u8(buf, WLAN_EID_MEASURE_REQUEST);
6289 wpabuf_put_u8(buf, MEASURE_REQUEST_LCI_LEN);
6290
6291 /*
6292 * Measurement token; nonzero number that is unique among the
6293 * Measurement Request elements in a particular frame.
6294 */
6295 wpabuf_put_u8(buf, 1); /* Measurement Token */
6296
6297 /*
6298 * Parallel, Enable, Request, and Report bits are 0, Duration is
6299 * reserved.
6300 */
6301 wpabuf_put_u8(buf, 0); /* Measurement Request Mode */
6302 wpabuf_put_u8(buf, MEASURE_TYPE_LCI); /* Measurement Type */
6303
6304 /* IEEE P802.11-REVmc/D5.0 9.4.2.21.10 - LCI request */
6305 /* Location Subject */
6306 wpabuf_put_u8(buf, LOCATION_SUBJECT_REMOTE);
6307
6308 /* Optional Subelements */
6309 /*
6310 * IEEE P802.11-REVmc/D5.0 Figure 9-170
6311 * The Maximum Age subelement is required, otherwise the AP can
6312 * send only data that was determined after receiving the
6313 * request. Setting it here to unlimited age.
6314 */
6315 wpabuf_put_u8(buf, LCI_REQ_SUBELEM_MAX_AGE);
6316 wpabuf_put_u8(buf, 2);
6317 wpabuf_put_le16(buf, 0xffff);
6318 }
6319
6320 if (civic) {
6321 /* IEEE P802.11-REVmc/D5.0 9.4.2.21 */
6322 wpabuf_put_u8(buf, WLAN_EID_MEASURE_REQUEST);
6323 wpabuf_put_u8(buf, MEASURE_REQUEST_CIVIC_LEN);
6324
6325 /*
6326 * Measurement token; nonzero number that is unique among the
6327 * Measurement Request elements in a particular frame.
6328 */
6329 wpabuf_put_u8(buf, 2); /* Measurement Token */
6330
6331 /*
6332 * Parallel, Enable, Request, and Report bits are 0, Duration is
6333 * reserved.
6334 */
6335 wpabuf_put_u8(buf, 0); /* Measurement Request Mode */
6336 /* Measurement Type */
6337 wpabuf_put_u8(buf, MEASURE_TYPE_LOCATION_CIVIC);
6338
6339 /* IEEE P802.11-REVmc/D5.0 9.4.2.21.14:
6340 * Location Civic request */
6341 /* Location Subject */
6342 wpabuf_put_u8(buf, LOCATION_SUBJECT_REMOTE);
6343 wpabuf_put_u8(buf, 0); /* Civic Location Type: IETF RFC 4776 */
6344 /* Location Service Interval Units: Seconds */
6345 wpabuf_put_u8(buf, 0);
6346 /* Location Service Interval: 0 - Only one report is requested
6347 */
6348 wpabuf_put_le16(buf, 0);
6349 /* No optional subelements */
6350 }
6351
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006352 wpa_s->rrm.next_neighbor_rep_token++;
6353
6354 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, wpa_s->bssid,
6355 wpa_s->own_addr, wpa_s->bssid,
6356 wpabuf_head(buf), wpabuf_len(buf), 0) < 0) {
6357 wpa_printf(MSG_DEBUG,
6358 "RRM: Failed to send Neighbor Report Request");
6359 wpabuf_free(buf);
6360 return -ECANCELED;
6361 }
6362
6363 wpa_s->rrm.neighbor_rep_cb_ctx = cb_ctx;
6364 wpa_s->rrm.notify_neighbor_rep = cb;
6365 eloop_register_timeout(RRM_NEIGHBOR_REPORT_TIMEOUT, 0,
6366 wpas_rrm_neighbor_rep_timeout_handler,
6367 &wpa_s->rrm, NULL);
6368
6369 wpabuf_free(buf);
6370 return 0;
6371}
6372
6373
Dmitry Shmidt849734c2016-05-27 09:59:01 -07006374static struct wpabuf * wpas_rrm_build_lci_report(struct wpa_supplicant *wpa_s,
6375 const u8 *request, size_t len,
6376 struct wpabuf *report)
6377{
6378 u8 token, type, subject;
6379 u16 max_age = 0;
6380 struct os_reltime t, diff;
6381 unsigned long diff_l;
6382 u8 *ptoken;
6383 const u8 *subelem;
6384
6385 if (!wpa_s->lci || len < 3 + 4)
6386 return report;
6387
6388 token = *request++;
6389 /* Measurement request mode isn't used */
6390 request++;
6391 type = *request++;
6392 subject = *request++;
6393
6394 wpa_printf(MSG_DEBUG,
6395 "Measurement request token %u type %u location subject %u",
6396 token, type, subject);
6397
6398 if (type != MEASURE_TYPE_LCI || subject != LOCATION_SUBJECT_REMOTE) {
6399 wpa_printf(MSG_INFO,
6400 "Not building LCI report - bad type or location subject");
6401 return report;
6402 }
6403
6404 /* Subelements are formatted exactly like elements */
6405 subelem = get_ie(request, len, LCI_REQ_SUBELEM_MAX_AGE);
6406 if (subelem && subelem[1] == 2)
6407 max_age = WPA_GET_LE16(subelem + 2);
6408
6409 if (os_get_reltime(&t))
6410 return report;
6411
6412 os_reltime_sub(&t, &wpa_s->lci_time, &diff);
6413 /* LCI age is calculated in 10th of a second units. */
6414 diff_l = diff.sec * 10 + diff.usec / 100000;
6415
6416 if (max_age != 0xffff && max_age < diff_l)
6417 return report;
6418
6419 if (wpabuf_resize(&report, 2 + wpabuf_len(wpa_s->lci)))
6420 return report;
6421
6422 wpabuf_put_u8(report, WLAN_EID_MEASURE_REPORT);
6423 wpabuf_put_u8(report, wpabuf_len(wpa_s->lci));
6424 /* We'll override user's measurement token */
6425 ptoken = wpabuf_put(report, 0);
6426 wpabuf_put_buf(report, wpa_s->lci);
6427 *ptoken = token;
6428
6429 return report;
6430}
6431
6432
6433void wpas_rrm_handle_radio_measurement_request(struct wpa_supplicant *wpa_s,
6434 const u8 *src,
6435 const u8 *frame, size_t len)
6436{
6437 struct wpabuf *buf, *report;
6438 u8 token;
6439 const u8 *ie, *end;
6440
6441 if (wpa_s->wpa_state != WPA_COMPLETED) {
6442 wpa_printf(MSG_INFO,
6443 "RRM: Ignoring radio measurement request: Not associated");
6444 return;
6445 }
6446
6447 if (!wpa_s->rrm.rrm_used) {
6448 wpa_printf(MSG_INFO,
6449 "RRM: Ignoring radio measurement request: Not RRM network");
6450 return;
6451 }
6452
6453 if (len < 3) {
6454 wpa_printf(MSG_INFO,
6455 "RRM: Ignoring too short radio measurement request");
6456 return;
6457 }
6458
6459 end = frame + len;
6460
6461 token = *frame++;
6462
6463 /* Ignore number of repetitions because it's not used in LCI request */
6464 frame += 2;
6465
6466 report = NULL;
6467 while ((ie = get_ie(frame, end - frame, WLAN_EID_MEASURE_REQUEST)) &&
6468 ie[1] >= 3) {
6469 u8 msmt_type;
6470
6471 msmt_type = ie[4];
6472 wpa_printf(MSG_DEBUG, "RRM request %d", msmt_type);
6473
6474 switch (msmt_type) {
6475 case MEASURE_TYPE_LCI:
6476 report = wpas_rrm_build_lci_report(wpa_s, ie + 2, ie[1],
6477 report);
6478 break;
6479 default:
6480 wpa_printf(MSG_INFO,
6481 "RRM: Unsupported radio measurement request %d",
6482 msmt_type);
6483 break;
6484 }
6485
6486 frame = ie + ie[1] + 2;
6487 }
6488
6489 if (!report)
6490 return;
6491
6492 buf = wpabuf_alloc(3 + wpabuf_len(report));
6493 if (!buf) {
6494 wpabuf_free(report);
6495 return;
6496 }
6497
6498 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
6499 wpabuf_put_u8(buf, WLAN_RRM_RADIO_MEASUREMENT_REPORT);
6500 wpabuf_put_u8(buf, token);
6501
6502 wpabuf_put_buf(buf, report);
6503 wpabuf_free(report);
6504
6505 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, src,
6506 wpa_s->own_addr, wpa_s->bssid,
6507 wpabuf_head(buf), wpabuf_len(buf), 0)) {
6508 wpa_printf(MSG_ERROR,
6509 "RRM: Radio measurement report failed: Sending Action frame failed");
6510 }
6511 wpabuf_free(buf);
6512}
6513
6514
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08006515void wpas_rrm_handle_link_measurement_request(struct wpa_supplicant *wpa_s,
6516 const u8 *src,
6517 const u8 *frame, size_t len,
6518 int rssi)
6519{
6520 struct wpabuf *buf;
6521 const struct rrm_link_measurement_request *req;
6522 struct rrm_link_measurement_report report;
6523
6524 if (wpa_s->wpa_state != WPA_COMPLETED) {
6525 wpa_printf(MSG_INFO,
6526 "RRM: Ignoring link measurement request. Not associated");
6527 return;
6528 }
6529
6530 if (!wpa_s->rrm.rrm_used) {
6531 wpa_printf(MSG_INFO,
6532 "RRM: Ignoring link measurement request. Not RRM network");
6533 return;
6534 }
6535
6536 if (!(wpa_s->drv_rrm_flags & WPA_DRIVER_FLAGS_TX_POWER_INSERTION)) {
6537 wpa_printf(MSG_INFO,
6538 "RRM: Measurement report failed. TX power insertion not supported");
6539 return;
6540 }
6541
6542 req = (const struct rrm_link_measurement_request *) frame;
6543 if (len < sizeof(*req)) {
6544 wpa_printf(MSG_INFO,
6545 "RRM: Link measurement report failed. Request too short");
6546 return;
6547 }
6548
6549 os_memset(&report, 0, sizeof(report));
6550 report.tpc.eid = WLAN_EID_TPC_REPORT;
6551 report.tpc.len = 2;
6552 report.rsni = 255; /* 255 indicates that RSNI is not available */
6553 report.dialog_token = req->dialog_token;
6554
6555 /*
6556 * It's possible to estimate RCPI based on RSSI in dBm. This
6557 * calculation will not reflect the correct value for high rates,
6558 * but it's good enough for Action frames which are transmitted
6559 * with up to 24 Mbps rates.
6560 */
6561 if (!rssi)
6562 report.rcpi = 255; /* not available */
6563 else if (rssi < -110)
6564 report.rcpi = 0;
6565 else if (rssi > 0)
6566 report.rcpi = 220;
6567 else
6568 report.rcpi = (rssi + 110) * 2;
6569
6570 /* action_category + action_code */
6571 buf = wpabuf_alloc(2 + sizeof(report));
6572 if (buf == NULL) {
6573 wpa_printf(MSG_ERROR,
6574 "RRM: Link measurement report failed. Buffer allocation failed");
6575 return;
6576 }
6577
6578 wpabuf_put_u8(buf, WLAN_ACTION_RADIO_MEASUREMENT);
6579 wpabuf_put_u8(buf, WLAN_RRM_LINK_MEASUREMENT_REPORT);
6580 wpabuf_put_data(buf, &report, sizeof(report));
6581 wpa_hexdump(MSG_DEBUG, "RRM: Link measurement report:",
6582 wpabuf_head(buf), wpabuf_len(buf));
6583
6584 if (wpa_drv_send_action(wpa_s, wpa_s->assoc_freq, 0, src,
6585 wpa_s->own_addr, wpa_s->bssid,
6586 wpabuf_head(buf), wpabuf_len(buf), 0)) {
6587 wpa_printf(MSG_ERROR,
6588 "RRM: Link measurement report failed. Send action failed");
6589 }
6590 wpabuf_free(buf);
6591}
Dmitry Shmidt55840ad2015-12-14 12:45:46 -08006592
6593
6594struct wpa_supplicant *
6595wpas_vendor_elem(struct wpa_supplicant *wpa_s, enum wpa_vendor_elem_frame frame)
6596{
6597 switch (frame) {
6598#ifdef CONFIG_P2P
6599 case VENDOR_ELEM_PROBE_REQ_P2P:
6600 case VENDOR_ELEM_PROBE_RESP_P2P:
6601 case VENDOR_ELEM_PROBE_RESP_P2P_GO:
6602 case VENDOR_ELEM_BEACON_P2P_GO:
6603 case VENDOR_ELEM_P2P_PD_REQ:
6604 case VENDOR_ELEM_P2P_PD_RESP:
6605 case VENDOR_ELEM_P2P_GO_NEG_REQ:
6606 case VENDOR_ELEM_P2P_GO_NEG_RESP:
6607 case VENDOR_ELEM_P2P_GO_NEG_CONF:
6608 case VENDOR_ELEM_P2P_INV_REQ:
6609 case VENDOR_ELEM_P2P_INV_RESP:
6610 case VENDOR_ELEM_P2P_ASSOC_REQ:
6611 case VENDOR_ELEM_P2P_ASSOC_RESP:
Dmitry Shmidt9c175262016-03-03 10:20:07 -08006612 return wpa_s->p2pdev;
Dmitry Shmidt55840ad2015-12-14 12:45:46 -08006613#endif /* CONFIG_P2P */
6614 default:
6615 return wpa_s;
6616 }
6617}
6618
6619
6620void wpas_vendor_elem_update(struct wpa_supplicant *wpa_s)
6621{
6622 unsigned int i;
6623 char buf[30];
6624
6625 wpa_printf(MSG_DEBUG, "Update vendor elements");
6626
6627 for (i = 0; i < NUM_VENDOR_ELEM_FRAMES; i++) {
6628 if (wpa_s->vendor_elem[i]) {
6629 int res;
6630
6631 res = os_snprintf(buf, sizeof(buf), "frame[%u]", i);
6632 if (!os_snprintf_error(sizeof(buf), res)) {
6633 wpa_hexdump_buf(MSG_DEBUG, buf,
6634 wpa_s->vendor_elem[i]);
6635 }
6636 }
6637 }
6638
6639#ifdef CONFIG_P2P
6640 if (wpa_s->parent == wpa_s &&
6641 wpa_s->global->p2p &&
6642 !wpa_s->global->p2p_disabled)
6643 p2p_set_vendor_elems(wpa_s->global->p2p, wpa_s->vendor_elem);
6644#endif /* CONFIG_P2P */
6645}
6646
6647
6648int wpas_vendor_elem_remove(struct wpa_supplicant *wpa_s, int frame,
6649 const u8 *elem, size_t len)
6650{
6651 u8 *ie, *end;
6652
6653 ie = wpabuf_mhead_u8(wpa_s->vendor_elem[frame]);
6654 end = ie + wpabuf_len(wpa_s->vendor_elem[frame]);
6655
6656 for (; ie + 1 < end; ie += 2 + ie[1]) {
6657 if (ie + len > end)
6658 break;
6659 if (os_memcmp(ie, elem, len) != 0)
6660 continue;
6661
6662 if (wpabuf_len(wpa_s->vendor_elem[frame]) == len) {
6663 wpabuf_free(wpa_s->vendor_elem[frame]);
6664 wpa_s->vendor_elem[frame] = NULL;
6665 } else {
6666 os_memmove(ie, ie + len, end - (ie + len));
6667 wpa_s->vendor_elem[frame]->used -= len;
6668 }
6669 wpas_vendor_elem_update(wpa_s);
6670 return 0;
6671 }
6672
6673 return -1;
6674}
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08006675
6676
6677struct hostapd_hw_modes * get_mode(struct hostapd_hw_modes *modes,
6678 u16 num_modes, enum hostapd_hw_mode mode)
6679{
6680 u16 i;
6681
6682 for (i = 0; i < num_modes; i++) {
6683 if (modes[i].mode == mode)
6684 return &modes[i];
6685 }
6686
6687 return NULL;
6688}
6689
6690
6691static struct
6692wpa_bss_tmp_disallowed * wpas_get_disallowed_bss(struct wpa_supplicant *wpa_s,
6693 const u8 *bssid)
6694{
6695 struct wpa_bss_tmp_disallowed *bss;
6696
6697 dl_list_for_each(bss, &wpa_s->bss_tmp_disallowed,
6698 struct wpa_bss_tmp_disallowed, list) {
6699 if (os_memcmp(bssid, bss->bssid, ETH_ALEN) == 0)
6700 return bss;
6701 }
6702
6703 return NULL;
6704}
6705
6706
6707void wpa_bss_tmp_disallow(struct wpa_supplicant *wpa_s, const u8 *bssid,
6708 unsigned int sec)
6709{
6710 struct wpa_bss_tmp_disallowed *bss;
6711 struct os_reltime until;
6712
6713 os_get_reltime(&until);
6714 until.sec += sec;
6715
6716 bss = wpas_get_disallowed_bss(wpa_s, bssid);
6717 if (bss) {
6718 bss->disallowed_until = until;
6719 return;
6720 }
6721
6722 bss = os_malloc(sizeof(*bss));
6723 if (!bss) {
6724 wpa_printf(MSG_DEBUG,
6725 "Failed to allocate memory for temp disallow BSS");
6726 return;
6727 }
6728
6729 bss->disallowed_until = until;
6730 os_memcpy(bss->bssid, bssid, ETH_ALEN);
6731 dl_list_add(&wpa_s->bss_tmp_disallowed, &bss->list);
6732}
6733
6734
6735int wpa_is_bss_tmp_disallowed(struct wpa_supplicant *wpa_s, const u8 *bssid)
6736{
6737 struct wpa_bss_tmp_disallowed *bss = NULL, *tmp, *prev;
6738 struct os_reltime now, age;
6739
6740 os_get_reltime(&now);
6741
6742 dl_list_for_each_safe(tmp, prev, &wpa_s->bss_tmp_disallowed,
6743 struct wpa_bss_tmp_disallowed, list) {
6744 if (!os_reltime_before(&now, &tmp->disallowed_until)) {
6745 /* This BSS is not disallowed anymore */
6746 dl_list_del(&tmp->list);
6747 os_free(tmp);
6748 continue;
6749 }
6750 if (os_memcmp(bssid, tmp->bssid, ETH_ALEN) == 0) {
6751 bss = tmp;
6752 break;
6753 }
6754 }
6755 if (!bss)
6756 return 0;
6757
6758 os_reltime_sub(&bss->disallowed_until, &now, &age);
6759 wpa_printf(MSG_DEBUG,
6760 "BSS " MACSTR " disabled for %ld.%0ld seconds",
6761 MAC2STR(bss->bssid), age.sec, age.usec);
6762 return 1;
6763}