driver.h revision ea69e84a6f4455c59348485895d3d5e3af77a65b
18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
28d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver interface definition
3c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * Copyright (c) 2003-2012, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * This software may be distributed under the terms of the BSD license.
6c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * See README for more details.
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This file defines a driver interface used by both %wpa_supplicant and
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * hostapd. The first part of the file defines data structures used in various
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver operations. This is followed by the struct wpa_driver_ops that each
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver wrapper will beed to define with callback functions for requesting
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver operations. After this, there are definitions for driver event
138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * reporting with wpa_supplicant_event() and some convenience helper functions
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * that can be used to report events.
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef DRIVER_H
188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DRIVER_H
198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SUPPLICANT_DRIVER_VERSION 4
218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common/defs.h"
238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_DISABLED 0x00000001
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_PASSIVE_SCAN 0x00000002
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_NO_IBSS 0x00000004
278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_RADAR 0x00000008
288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40PLUS 0x00000010
298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40MINUS 0x00000020
308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40 0x00000040
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_UNKNOWN 0x00000000
33ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_USABLE 0x00000100
34ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_UNAVAILABLE 0x00000200
35ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_AVAILABLE 0x00000300
36ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_MASK 0x00000300
37ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct hostapd_channel_data - Channel information
408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_channel_data {
428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * chan - Channel number (IEEE 802.11)
448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	short chan;
468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freq - Frequency in MHz
498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
50d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	int freq;
518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flag - Channel flags (HOSTAPD_CHAN_*)
548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int flag;
568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * max_tx_power - maximum transmit power in dBm
598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 max_tx_power;
618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define HOSTAPD_MODE_FLAG_HT_INFO_KNOWN BIT(0)
641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct hostapd_hw_modes - Supported hardware mode information
678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_hw_modes {
698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode - Hardware mode
718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum hostapd_hw_mode mode;
738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_channels - Number of entries in the channels array
768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int num_channels;
788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * channels - Array of supported channels
818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct hostapd_channel_data *channels;
838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_rates - Number of entries in the rates array
868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int num_rates;
888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * rates - Array of supported rates in 100 kbps units
918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int *rates;
938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ht_capab - HT (IEEE 802.11n) capabilities
968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 ht_capab;
988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mcs_set - MCS (IEEE 802.11n) rate parameters
1018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 mcs_set[16];
1038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a_mpdu_params - A-MPDU (IEEE 802.11n) parameters
1068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 a_mpdu_params;
1081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
11004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * vht_capab - VHT (IEEE 802.11ac) capabilities
11104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
11204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	u32 vht_capab;
11304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
11404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
11504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * vht_mcs_set - VHT MCS (IEEE 802.11ac) rate parameters
11604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
11704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	u8 vht_mcs_set[8];
11804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
1191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int flags; /* HOSTAPD_MODE_FLAG_* */
1208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_INFRA	0
1248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_IBSS	1
1258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_AP	2
1268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_ESS	0x0001
1288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_IBSS	0x0002
1298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_PRIVACY	0x0010
1308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
131f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt/* DMG (60 GHz) IEEE 802.11ad */
132f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt/* type - bits 0..1 */
133f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_MASK	0x0003
134f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_IBSS	0x0001 /* Tx by: STA */
135f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_PBSS	0x0002 /* Tx by: PCP */
136f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_AP	0x0003 /* Tx by: AP */
137f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
1388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_QUAL_INVALID		BIT(0)
1398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_NOISE_INVALID		BIT(1)
1408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_LEVEL_INVALID		BIT(2)
1418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_LEVEL_DBM		BIT(3)
1428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_AUTHENTICATED		BIT(4)
1438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_ASSOCIATED		BIT(5)
1448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
1468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_scan_res - Scan result for an BSS/IBSS
1478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @flags: information flags about the BSS/IBSS (WPA_SCAN_*)
1488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @bssid: BSSID
1498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @freq: frequency of the channel in MHz (e.g., 2412 = channel 1)
1508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @beacon_int: beacon interval in TUs (host byte order)
1518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @caps: capability information field in host byte order
1528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @qual: signal quality
1538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @noise: noise level
1548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @level: signal level
1558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @tsf: Timestamp
1568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @age: Age of the information in milliseconds (i.e., how many milliseconds
1578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * ago the last Beacon or Probe Response frame was received)
1588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ie_len: length of the following IE field in octets
1598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @beacon_ie_len: length of the following Beacon IE field in octets
1608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
1618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This structure is used as a generic format for scan results from the
1628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver. Each driver interface implementation is responsible for converting
1638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * the driver or OS specific scan results into this format.
1648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
1658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * If the driver does not support reporting all IEs, the IE data structure is
1668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * constructed of the IEs that are available. This field will also need to
1678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * include SSID in IE format. All drivers are encouraged to be extended to
1688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * report all IEs to make it easier to support future additions.
1698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
1708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_scan_res {
1718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int flags;
1728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 bssid[ETH_ALEN];
1738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
1748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 beacon_int;
1758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 caps;
1768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int qual;
1778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int noise;
1788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int level;
1798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u64 tsf;
1808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int age;
1818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ie_len;
1828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t beacon_ie_len;
1838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
1848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Followed by ie_len octets of IEs from Probe Response frame (or if
1858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver does not indicate source of IEs, these may also be from
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Beacon frame). After the first set of IEs, another set of IEs may
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * follow (with beacon_ie_len octets of data) if the driver provides
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * both IE sets.
1898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
1938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_scan_results - Scan results
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @res: Array of pointers to allocated variable length scan result entries
1958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @num: Number of entries in the scan result array
196f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt * @fetch_time: Time when the results were fetched from the driver
1978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
1988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_scan_results {
1998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_scan_res **res;
2008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num;
201f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	struct os_time fetch_time;
2028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
2038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
2058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_interface_info - Network interface information
2068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @next: Pointer to the next interface or NULL if this is the last one
2078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ifname: Interface name that can be used with init() or init2()
2088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @desc: Human readable adapter description (e.g., vendor/model) or NULL if
2098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	not available
2108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @drv_name: struct wpa_driver_ops::name (note: unlike other strings, this one
2118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	is not an allocated copy, i.e., get_interfaces() caller will not free
2128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	this)
2138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
2148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_interface_info {
2158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_interface_info *next;
2168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *ifname;
2178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *desc;
2188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *drv_name;
2198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
2208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPAS_MAX_SCAN_SSIDS 16
2228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
2248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_scan_params - Scan parameters
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::scan2().
2268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
2278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_scan_params {
2288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssids - SSIDs to scan for
2308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_driver_scan_ssid {
2328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
2338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ssid - specific SSID to scan for (ProbeReq)
2348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * %NULL or zero-length SSID is used to indicate active scan
2358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * with wildcard SSID.
2368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
2378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ssid;
2388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
2398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ssid_len: Length of the SSID in octets
2408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
2418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ssid_len;
2428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ssids[WPAS_MAX_SCAN_SSIDS];
2438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_ssids - Number of entries in ssids array
2468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Zero indicates a request for a passive scan.
2478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_ssids;
2498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * extra_ies - Extra IE(s) to add into Probe Request or %NULL
2528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *extra_ies;
2548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * extra_ies_len - Length of extra_ies in octets
2578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t extra_ies_len;
2598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freqs - Array of frequencies to scan or %NULL for all frequencies
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
2638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The frequency is set in MHz. The array is zero-terminated.
2648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int *freqs;
2668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * filter_ssids - Filter for reporting SSIDs
2698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
2708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional parameter can be used to request the driver wrapper to
2718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * filter scan results to include only the specified SSIDs. %NULL
2728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * indicates that no filtering is to be done. This can be used to
2738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reduce memory needs for scan results in environments that have large
2748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * number of APs with different SSIDs.
2758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
2768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver wrapper is allowed to take this allocated buffer into its
2778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * own use by setting the pointer to %NULL. In that case, the driver
2788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wrapper is responsible for freeing the buffer with os_free() once it
2798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is not needed anymore.
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_driver_scan_filter {
2828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 ssid[32];
2838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ssid_len;
2848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} *filter_ssids;
2858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_filter_ssids - Number of entries in filter_ssids array
2888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_filter_ssids;
2901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
2911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
29261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * filter_rssi - Filter by RSSI
29361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
29461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * The driver may filter scan results in firmware to reduce host
29561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * wakeups and thereby save power. Specify the RSSI threshold in s32
29661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * dBm.
29761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
29861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	s32 filter_rssi;
29961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
30061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
3011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * p2p_probe - Used to disable CCK (802.11b) rates for P2P probes
3021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
3031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * When set, the driver is expected to remove rates 1, 2, 5.5, and 11
3041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Mbps from the support rates element(s) in the Probe Request frames
3051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and not to transmit the frames at any of those rates.
3061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
3071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 p2p_probe;
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
3118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_auth_params - Authentication parameters
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::authenticate().
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_auth_params {
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
3168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ssid;
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ssid_len;
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int auth_alg;
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ie;
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ie_len;
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wep_key[4];
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wep_key_len[4];
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wep_tx_keyidx;
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int local_state_change;
3261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
3271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
3281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * p2p - Whether this connection is a P2P group
3291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
3301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int p2p;
3311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
332d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	const u8 *sae_data;
333d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	size_t sae_data_len;
334d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wps_mode {
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPS_MODE_NONE /* no WPS provisioning being used */,
3398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPS_MODE_OPEN /* WPS provisioning with AP that is in open mode */,
3408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPS_MODE_PRIVACY /* WPS provisioning with AP that is using protection
3418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  */
3428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
3458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_associate_params - Association parameters
3468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::associate().
3478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
3488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_associate_params {
3498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * bssid - BSSID of the selected AP
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This can be %NULL, if ap_scan=2 mode is used and the driver is
3528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for selecting with which BSS to associate. */
3538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
3548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssid - The selected SSID
3578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ssid;
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssid_len - Length of the SSID (1..32)
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ssid_len;
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freq - Frequency of the channel the selected AP is using
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Frequency that the selected AP is using (in MHz as
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reported in the scan results)
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * bg_scan_period - Background scan period in seconds, 0 to disable
37404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * background scan, or -1 to indicate no change to default driver
37504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * configuration
37604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
37704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int bg_scan_period;
37804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
37904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_ie - WPA information element for (Re)Association Request
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA information element to be included in (Re)Association
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Request (including information element id and length). Use
3838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of this WPA IE is optional. If the driver generates the WPA
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IE, it can use pairwise_suite, group_suite, and
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * key_mgmt_suite to select proper algorithms. In this case,
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver has to notify wpa_supplicant about the used WPA
3878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IE by generating an event that the interface code will
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * convert into EVENT_ASSOCINFO data (see below).
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When using WPA2/IEEE 802.11i, wpa_ie is used for RSN IE
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * instead. The driver can determine which version is used by
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * looking at the first byte of the IE (0xdd for WPA, 0x30 for
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA2/RSN).
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When using WPS, wpa_ie is used for WPS IE instead of WPA/RSN IE.
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wpa_ie;
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_ie_len - length of the wpa_ie
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wpa_ie_len;
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_proto - Bitfield of WPA_PROTO_* values to indicate WPA/WPA2
4061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
4071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int wpa_proto;
4081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
4091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
4108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * pairwise_suite - Selected pairwise cipher suite
4118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
4138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum wpa_cipher pairwise_suite;
4158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * group_suite - Selected group cipher suite
4188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
4208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum wpa_cipher group_suite;
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * key_mgmt_suite - Selected key management suite
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum wpa_key_mgmt key_mgmt_suite;
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * auth_alg - Allowed authentication algorithms
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Bit field of WPA_AUTH_ALG_*
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int auth_alg;
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode - Operation mode (infra/ibss) IEEE80211_MODE_*
4388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int mode;
4408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_key - WEP keys for static WEP configuration
4438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wep_key[4];
4458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_key_len - WEP key length for static WEP configuration
4488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wep_key_len[4];
4508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_tx_keyidx - WEP TX key index for static WEP configuration
4538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wep_tx_keyidx;
4558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mgmt_frame_protection - IEEE 802.11w management frame protection
4588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum mfp_options mgmt_frame_protection;
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_ies - IEEE 802.11r / FT information elements
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the supplicant is using IEEE 802.11r (FT) and has the needed keys
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for fast transition, this parameter is set to include the IEs that
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * are to be sent in the next FT Authentication Request message.
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * update_ft_ies() handler is called to update the IEs for further
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * FT messages in the sequence.
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver should use these IEs only if the target AP is advertising
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the same mobility domain as the one included in the MDIE here.
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In ap_scan=2 mode, the driver can use these IEs when moving to a new
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP after the initial association. These IEs can only be used if the
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * target AP is advertising support for FT and is using the same MDIE
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and SSID as the current AP.
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver is responsible for reporting the FT IEs received from the
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP's response using wpa_supplicant_event() with EVENT_FT_RESPONSE
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * type. update_ft_ies() handler will then be called with the FT IEs to
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * include in the next frame in the authentication sequence.
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ft_ies;
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_ies_len - Length of ft_ies in bytes
4868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ft_ies_len;
4888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_md - FT Mobility domain (6 octets) (also included inside ft_ies)
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is provided to allow the driver interface easier access
4938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to the current mobility domain. This value is set to %NULL if no
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mobility domain is currently active.
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ft_md;
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * passphrase - RSN passphrase for PSK
5008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is made available only for WPA/WPA2-Personal (PSK) and
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * only for drivers that set WPA_DRIVER_FLAGS_4WAY_HANDSHAKE. This is
5038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the 8..63 character ASCII passphrase, if available. Please note that
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this can be %NULL if passphrase was not used to generate the PSK. In
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that case, the psk field must be used to fetch the PSK.
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *passphrase;
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * psk - RSN PSK (alternative for passphrase for PSK)
5118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is made available only for WPA/WPA2-Personal (PSK) and
5138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * only for drivers that set WPA_DRIVER_FLAGS_4WAY_HANDSHAKE. This is
5148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the 32-octet (256-bit) PSK, if available. The driver wrapper should
5158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be prepared to handle %NULL value as an error.
5168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *psk;
5188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * drop_unencrypted - Enable/disable unencrypted frame filtering
5218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure the driver to drop all non-EAPOL frames (both receive and
5238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * transmit paths). Unencrypted EAPOL frames (ethertype 0x888e) must
5248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * still be allowed for key negotiation.
5258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int drop_unencrypted;
5278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * prev_bssid - Previously used BSSID in this ESS
5308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When not %NULL, this is a request to use reassociation instead of
5328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association.
5338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *prev_bssid;
5358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wps - WPS mode
5388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver needs to do special configuration for WPS association,
5408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this variable provides more information on what type of association
5418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is being requested. Most drivers should not need ot use this.
5428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum wps_mode wps;
5448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p - Whether this connection is a P2P group
5478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p;
5498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * uapsd - UAPSD parameters for the network
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * -1 = do not change defaults
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP mode: 1 = enabled, 0 = disabled
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * STA mode: bits 0..3 UAPSD enabled for VO,VI,BK,BE
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int uapsd;
557c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
558c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
559c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * fixed_bssid - Whether to force this BSSID in IBSS mode
560c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * 1 = Fix this BSSID and prevent merges.
561c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * 0 = Do not fix BSSID.
562c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
563c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	int fixed_bssid;
564c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
565c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
566c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * disable_ht - Disable HT (IEEE 802.11n) for this connection
567c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
568c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	int disable_ht;
569c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
570c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
571c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * HT Capabilities over-rides. Only bits set in the mask will be used,
572c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * and not all values are used by the kernel anyway. Currently, MCS,
573c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * MPDU and MSDU fields are used.
574c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
575c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	const u8 *htcaps;       /* struct ieee80211_ht_capabilities * */
576c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	const u8 *htcaps_mask;  /* struct ieee80211_ht_capabilities * */
5772f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt
5782f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt#ifdef CONFIG_VHT_OVERRIDES
5792f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	/**
5802f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 * disable_vht - Disable VHT for this connection
5812f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 */
5822f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	int disable_vht;
5832f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt
5842f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	/**
5852f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 * VHT capability overrides.
5862f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 */
5872f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	const struct ieee80211_vht_capabilities *vhtcaps;
5882f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	const struct ieee80211_vht_capabilities *vhtcaps_mask;
5892f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt#endif /* CONFIG_VHT_OVERRIDES */
5908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
5918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtenum hide_ssid {
5931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	NO_SSID_HIDING,
5941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	HIDDEN_SSID_ZERO_LEN,
5951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	HIDDEN_SSID_ZERO_CONTENTS
5961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt};
5971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
5981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtstruct wpa_driver_ap_params {
5991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * head - Beacon head from IEEE 802.11 header to IEs before TIM IE
6011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *head;
6031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * head_len - Length of the head buffer in octets
6061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t head_len;
6081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tail - Beacon tail following TIM IE
6111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *tail;
6131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tail_len - Length of the tail buffer in octets
6161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t tail_len;
6181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * dtim_period - DTIM period
6211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int dtim_period;
6231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * beacon_int - Beacon interval
6261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int beacon_int;
6281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * basic_rates: -1 terminated array of basic rates in 100 kbps
6311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
6321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This parameter can be used to set a specific basic rate set for the
6331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * BSS. If %NULL, default basic rate set is used.
6341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int *basic_rates;
6361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp - Probe Response template
6391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
6401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used by drivers that reply to Probe Requests internally in
6411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * AP mode and require the full Probe Response template.
6421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *proberesp;
6441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp_len - Length of the proberesp buffer in octets
6471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t proberesp_len;
6491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ssid - The SSID to use in Beacon/Probe Response frames
6521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *ssid;
6541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ssid_len - Length of the SSID (1..32)
6571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t ssid_len;
6591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * hide_ssid - Whether to hide the SSID
6621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	enum hide_ssid hide_ssid;
6641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * pairwise_ciphers - WPA_CIPHER_* bitfield
6671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int pairwise_ciphers;
6691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * group_cipher - WPA_CIPHER_*
6721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int group_cipher;
6741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * key_mgmt_suites - WPA_KEY_MGMT_* bitfield
6771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int key_mgmt_suites;
6791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * auth_algs - WPA_AUTH_ALG_* bitfield
6821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int auth_algs;
6841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_version - WPA_PROTO_* bitfield
6871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int wpa_version;
6891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * privacy - Whether privacy is used in the BSS
6921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int privacy;
6941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * beacon_ies - WPS/P2P IE(s) for Beacon frames
6971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
6981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE and P2P IE by drivers that do
6991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * not use the full Beacon template.
7001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *beacon_ies;
7021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp_ies - P2P/WPS IE(s) for Probe Response frames
7051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE and P2P IE by drivers that
7071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * reply to Probe Request frames internally.
7081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *proberesp_ies;
7101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * assocresp_ies - WPS IE(s) for (Re)Association Response frames
7131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE by drivers that reply to
7151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * (Re)Association Request frames internally.
7161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *assocresp_ies;
7181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * isolate - Whether to isolate frames between associated stations
7211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * If this is non-zero, the AP is requested to disable forwarding of
7231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * frames between associated stations.
7241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int isolate;
7261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * cts_protect - Whether CTS protection is enabled
7291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int cts_protect;
7311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * preamble - Whether short preamble is enabled
7341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int preamble;
7361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * short_slot_time - Whether short slot time is enabled
7391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * 0 = short slot time disable, 1 = short slot time enabled, -1 = do
7411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * not set (e.g., when 802.11g mode is not in use)
7421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int short_slot_time;
7441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ht_opmode - HT operation mode or -1 if HT not in use
7471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int ht_opmode;
7491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * interworking - Whether Interworking is enabled
7521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int interworking;
7541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * hessid - Homogeneous ESS identifier or %NULL if not set
7571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *hessid;
7591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * access_network_type - Access Network Type (0..15)
7621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used for filtering Probe Request frames when Interworking is
7641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * enabled.
7651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 access_network_type;
76704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
76804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
76904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * ap_max_inactivity - Timeout in seconds to detect STA's inactivity
77004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
77104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This is used by driver which advertises this capability.
77204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
77304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int ap_max_inactivity;
77461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
77561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
77661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * disable_dgaf - Whether group-addressed frames are disabled
77761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
77861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int disable_dgaf;
7791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt};
7801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
7828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_capa - Driver capability information
7838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
7848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_capa {
7858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA		0x00000001
7868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA2		0x00000002
7878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK	0x00000004
7888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK	0x00000008
7898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE	0x00000010
7908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_FT		0x00000020
7918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_FT_PSK		0x00000040
792d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WAPI_PSK	0x00000080
7938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int key_mgmt;
7948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP40	0x00000001
7968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP104	0x00000002
7978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_TKIP	0x00000004
7988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_CCMP	0x00000008
79904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP128	0x00000010
80061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_GCMP	0x00000020
8018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int enc;
8028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_OPEN		0x00000001
8048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_SHARED		0x00000002
8058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_LEAP		0x00000004
8068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int auth;
8078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver generated WPA/RSN IE */
8098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_DRIVER_IE	0x00000001
8108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver needs static WEP key setup after association command */
8118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC 0x00000002
8121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* unused: 0x00000004 */
8138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver takes care of RSN 4-way handshake internally; PMK is configured with
8148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_ops::set_key using alg = WPA_ALG_PMK */
8158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_4WAY_HANDSHAKE 0x00000008
8168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_WIRED		0x00000010
8178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver provides separate commands for authentication and association (SME in
8188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * wpa_supplicant). */
8198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SME		0x00000020
8208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver supports AP mode */
8218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP		0x00000040
8228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver needs static WEP key setup after association has been completed */
8238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC_DONE	0x00000080
8248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver takes care of P2P management operations */
8258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_MGMT	0x00000100
8268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver supports concurrent P2P operations */
8278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_CONCURRENT	0x00000200
8288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
8298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver uses the initial interface as a dedicated management interface, i.e.,
8308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * it cannot be used for P2P group operations or non-P2P purposes.
8318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
8328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE	0x00000400
8338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* This interface is P2P capable (P2P Device, GO, or P2P Client */
8348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_CAPABLE	0x00000800
8358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver supports concurrent operations on multiple channels */
8368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_MULTI_CHANNEL_CONCURRENT	0x00001000
8378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
8388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver uses the initial interface for P2P management interface and non-P2P
8398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * purposes (e.g., connect to infra AP), but this interface cannot be used for
8408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * P2P group operations.
8418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
8428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_MGMT_AND_NON_P2P		0x00002000
8438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
8448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver is known to use sane error codes, i.e., when it indicates that
8458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * something (e.g., association) fails, there was indeed a failure and the
8468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * operation does not end up getting completed successfully later.
8478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
8488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SANE_ERROR_CODES		0x00004000
8498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver supports off-channel TX */
8508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_OFFCHANNEL_TX			0x00008000
8518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver indicates TX status events for EAPOL Data frames */
8528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_EAPOL_TX_STATUS		0x00010000
8531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver indicates TX status events for Deauth/Disassoc frames */
8541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_DEAUTH_TX_STATUS		0x00020000
8551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver supports roaming (BSS selection) in firmware */
8561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_BSS_SELECTION			0x00040000
8571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver supports operating as a TDLS peer */
8581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_TDLS_SUPPORT			0x00080000
8591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver requires external TDLS setup/teardown/discovery */
8601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_TDLS_EXTERNAL_SETUP		0x00100000
8611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver indicates support for Probe Response offloading in AP mode */
8621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_PROBE_RESP_OFFLOAD		0x00200000
8631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver supports U-APSD in AP mode */
8641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_AP_UAPSD			0x00400000
86504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt/* Driver supports inactivity timer in AP mode */
86604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#define WPA_DRIVER_FLAGS_INACTIVITY_TIMER		0x00800000
86761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt/* Driver expects user space implementation of MLME in AP mode */
86861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP_MLME			0x01000000
869d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt/* Driver supports SAE with user space SME */
870d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_FLAGS_SAE				0x02000000
871d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt/* Driver makes use of OBSS scan mechanism in wpa_supplicant */
872d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_FLAGS_OBSS_SCAN			0x04000000
873700a137ab366edc72e371da68ba187b4717ee660Dmitry Shmidt/* Driver supports IBSS (Ad-hoc) mode */
874700a137ab366edc72e371da68ba187b4717ee660Dmitry Shmidt#define WPA_DRIVER_FLAGS_IBSS				0x08000000
875ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt/* Driver supports radar detection */
876ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define WPA_DRIVER_FLAGS_RADAR				0x10000000
8778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int flags;
8788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int max_scan_ssids;
8801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int max_sched_scan_ssids;
8811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int sched_scan_supported;
8821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int max_match_sets;
8838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * max_remain_on_chan - Maximum remain-on-channel duration in msec
8868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int max_remain_on_chan;
8888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * max_stations - Maximum number of associated stations the driver
8918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports in AP mode
8928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int max_stations;
8941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * probe_resp_offloads - Bitmap of supported protocols by the driver
8971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * for Probe Response offloading.
8981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver Probe Response offloading support for WPS ver. 1 */
9001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_WPS		0x00000001
9011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver Probe Response offloading support for WPS ver. 2 */
9021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_WPS2		0x00000002
9031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver Probe Response offloading support for P2P */
9041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_P2P		0x00000004
9051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver Probe Response offloading support for IEEE 802.11u (Interworking) */
9061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_INTERWORKING	0x00000008
9071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int probe_resp_offloads;
908444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt
909444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	/**
910444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * extended_capa - extended capabilities in driver/device
911444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 *
912444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * Must be allocated and freed by driver and the pointers must be
913444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * valid for the lifetime of the driver, i.e., freed in deinit()
914444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 */
915444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	const u8 *extended_capa, *extended_capa_mask;
916444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	unsigned int extended_capa_len;
9178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
9188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_data;
9218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostap_sta_driver_data {
9238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long rx_packets, tx_packets, rx_bytes, tx_bytes;
9248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long current_tx_rate;
9258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long inactive_msec;
9268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long flags;
9278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long num_ps_buf_frames;
9288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long tx_retry_failed;
9298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long tx_retry_count;
9308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int last_rssi;
9318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int last_ack_rssi;
9328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
9338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_sta_add_params {
9358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *addr;
9368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 aid;
9378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 capability;
9388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *supp_rates;
9398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t supp_rates_len;
9408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 listen_interval;
9418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const struct ieee80211_ht_capabilities *ht_capabilities;
942a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	const struct ieee80211_vht_capabilities *vht_capabilities;
9431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u32 flags; /* bitmask of WPA_STA_* flags */
9441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int set; /* Set STA parameters instead of add */
9451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 qosinfo;
946f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	const u8 *ext_capab;
947f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	size_t ext_capab_len;
9488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
9498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_freq_params {
9518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int mode;
9528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
9538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int channel;
954a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/* for HT */
9558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ht_enabled;
9568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int sec_channel_offset; /* 0 = HT40 disabled, -1 = HT40 enabled,
9578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 * secondary channel below primary, 1 = HT40
9588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 * enabled, secondary channel above primary */
959a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
960a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/* for VHT */
961a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int vht_enabled;
962a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
963a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/* valid for both HT and VHT, center_freq2 is non-zero
964a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * only for bandwidth 80 and an 80+80 channel */
965a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int center_freq1, center_freq2;
966a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int bandwidth;
9678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
9688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wpa_driver_if_type {
9708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_STATION - Station mode interface
9728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_STATION,
9748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_AP_VLAN - AP mode VLAN interface
9778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
9788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This interface shares its address and Beacon frame with the main
9798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * BSS.
9808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_AP_VLAN,
9828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_AP_BSS - AP mode BSS interface
9858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
9868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This interface has its own address and Beacon frame.
9878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_AP_BSS,
9898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GO - P2P Group Owner
9928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_P2P_GO,
9948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_CLIENT - P2P Client
9978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_P2P_CLIENT,
9998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
10018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GROUP - P2P Group interface (will become either
10028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GO or WPA_IF_P2P_CLIENT, but the role is not yet known)
10038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
10048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_P2P_GROUP
10058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_init_params {
10081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	void *global_priv;
10098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
10108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *ifname;
10118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ssid;
10128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ssid_len;
10138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *test_socket;
10148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int use_pae_group_addr;
10158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char **bridge;
10168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_bridge;
10178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *own_addr; /* buffer for writing own MAC address */
10198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_bss_params {
10238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Interface name (for multi-SSID/VLAN support) */
10248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *ifname;
10258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Whether IEEE 802.1X or WPA/WPA2 is enabled */
10268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int enabled;
10278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa;
10298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ieee802_1x;
10308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_group;
10318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_pairwise;
10328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_key_mgmt;
10338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int rsn_preauth;
10348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum mfp_options ieee80211w;
10358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_AUTHORIZED BIT(0)
10388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_WMM BIT(1)
10398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_SHORT_PREAMBLE BIT(2)
10408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_MFP BIT(3)
10411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_STA_TDLS_PEER BIT(4)
10428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
10448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct p2p_params - P2P parameters for driver-based P2P management
10458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
10468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct p2p_params {
10478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *dev_name;
10488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 pri_dev_type[8];
10498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DRV_MAX_SEC_DEV_TYPES 5
10508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 sec_dev_type[DRV_MAX_SEC_DEV_TYPES][8];
10518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_sec_dev_types;
10528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum tdls_oper {
10558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISCOVERY_REQ,
10568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_SETUP,
10578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_TEARDOWN,
10588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_ENABLE_LINK,
10598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISABLE_LINK,
10608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_ENABLE,
10618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISABLE
10628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
106461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtenum wnm_oper {
106561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_ENTER_CONFIRM,
106661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_ENTER_FAIL,
106761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_EXIT_CONFIRM,
106861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_EXIT_FAIL,
106961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_ADD,   /* STA requests driver to add TFS req IE */
107061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_NONE,  /* STA requests empty TFS req IE */
107161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_SET,   /* AP requests driver to set TFS req IE for
107261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * a STA */
107361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_ADD,  /* AP requests driver to add TFS resp IE
107461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * for a STA */
107561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_NONE, /* AP requests empty TFS resp IE */
107661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_SET,  /* AP requests driver to set TFS resp IE
107761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * for a STA */
107861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_IE_DEL        /* AP delete the TFS IE */
107961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt};
108061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
10818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
10828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_signal_info - Information about channel signal quality
10838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
10848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_signal_info {
10858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u32 frequency;
10868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int above_threshold;
10878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_signal;
10888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_noise;
10898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_txrate;
10908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
10938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_ops - Driver interface API definition
10948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
10958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This structure defines the API that each driver interface needs to implement
10968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * for core wpa_supplicant code. All driver specific functionality is captured
10978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * in this wrapper.
10988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
10998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_ops {
11008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Name of the driver interface */
11018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *name;
11028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** One line description of the driver interface */
11038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *desc;
11048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
11068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_bssid - Get the current BSSID
11078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
11088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: buffer for BSSID (ETH_ALEN = 6 bytes)
11098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
11118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Query kernel driver for the current BSSID and copy it to bssid.
11138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Setting bssid to 00:00:00:00:00:00 is recommended if the STA is not
11148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associated.
11158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
11168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_bssid)(void *priv, u8 *bssid);
11178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
11198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_ssid - Get the current SSID
11208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
11218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ssid: buffer for SSID (at least 32 bytes)
11228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Length of the SSID on success, -1 on failure
11248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Query kernel driver for the current SSID and copy it to ssid.
11268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returning zero is recommended if the STA is not associated.
11278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Note: SSID is an array of octets, i.e., it is not nul terminated and
11298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * can, at least in theory, contain control characters (including nul)
11308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and as such, should be processed as binary data, not a printable
11318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * string.
11328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
11338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_ssid)(void *priv, u8 *ssid);
11348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
11368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_key - Configure encryption key
11378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name (for multi-SSID/VLAN support)
11388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
11398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @alg: encryption algorithm (%WPA_ALG_NONE, %WPA_ALG_WEP,
114061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	%WPA_ALG_TKIP, %WPA_ALG_CCMP, %WPA_ALG_IGTK, %WPA_ALG_PMK,
114161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	%WPA_ALG_GCMP);
11428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	%WPA_ALG_NONE clears the key.
11438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Address of the peer STA (BSSID of the current AP when setting
11448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	pairwise key in station mode), ff:ff:ff:ff:ff:ff for
11458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	broadcast keys, %NULL for default keys that are used both for
11468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	broadcast and unicast; when clearing keys, %NULL is used to
11478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	indicate that both the broadcast-only and default key of the
11488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	specified key index is to be cleared
11498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_idx: key index (0..3), usually 0 for unicast keys; 0..4095 for
11508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	IGTK
11518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @set_tx: configure this key as the default Tx key (only used when
11528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	driver does not support separate unicast/individual key
11538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq: sequence number/packet number, seq_len octets, the next
11548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	packet number to be used for in replay protection; configured
11558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	for Rx keys (in most cases, this is only used with broadcast
11568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	keys and set to zero for unicast keys); %NULL if not set
11578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq_len: length of the seq, depends on the algorithm:
115861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	TKIP: 6 octets, CCMP/GCMP: 6 octets, IGTK: 6 octets
11598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key: key buffer; TKIP: 16-byte temporal key, 8-byte Tx Mic key,
11608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	8-byte Rx Mic Key
11618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_len: length of the key buffer in octets (WEP: 5 or 13,
116261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	TKIP: 32, CCMP/GCMP: 16, IGTK: 16)
11638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
11658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure the given key for the kernel driver. If the driver
11678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports separate individual keys (4 default keys + 1 individual),
11688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * addr can be used to determine whether the key is default or
11698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * individual. If only 4 keys are supported, the default key with key
11708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * index 0 is used as the individual key. STA must be configured to use
11718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * it as the default Tx key (set_tx is set) and accept Rx for all the
11728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * key indexes. In most cases, WPA uses only key indexes 1 and 2 for
11738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * broadcast keys, so key index 0 is available for this kind of
11748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * configuration.
11758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Please note that TKIP keys include separate TX and RX MIC keys and
11778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * some drivers may expect them in different order than wpa_supplicant
11788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is using. If the TX/RX keys are swapped, all TKIP encrypted packets
11798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * will trigger Michael MIC errors. This can be fixed by changing the
11808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * order of MIC keys by swapping te bytes 16..23 and 24..31 of the key
11818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in driver_*.c set_key() implementation, see driver_ndis.c for an
11828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * example on how this can be done.
11838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
11848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_key)(const char *ifname, void *priv, enum wpa_alg alg,
11858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *addr, int key_idx, int set_tx,
11868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *seq, size_t seq_len,
11878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *key, size_t key_len);
11888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
11908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * init - Initialize driver interface
11918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx: context to be used when calling wpa_supplicant functions,
11928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., wpa_supplicant_event()
11938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: interface name, e.g., wlan0
11948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
11968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Initialize driver interface, including event processing for kernel
11988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver events (e.g., associated, scan results, Michael MIC failure).
11998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can allocate a private configuration data area for
12008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx, file descriptor, interface name, etc. information that may be
12018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * needed in future driver operations. If this is not used, non-NULL
12028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * value will need to be returned because %NULL is used to indicate
12038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure. The returned value will be used as 'void *priv' data for
12048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * all other driver_ops functions.
12058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The main event loop (eloop.c) of wpa_supplicant can be used to
12078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * register callback for read sockets (eloop_register_read_sock()).
12088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * See below for more information about events and
12108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant_event() function.
12118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
12128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*init)(void *ctx, const char *ifname);
12138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
12158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deinit - Deinitialize driver interface
12168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data from init()
12178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Shut down driver interface and processing of driver events. Free
12198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * private data buffer if one was allocated in init() handler.
12208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
12218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*deinit)(void *priv);
12228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
12248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_param - Set driver configuration parameters
12258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data from init()
12268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @param: driver specific configuration parameters
12278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
12298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Optional handler for notifying driver interface about configuration
12318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * parameters (driver_param).
12328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
12338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_param)(void *priv, const char *param);
12348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
12368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_countermeasures - Enable/disable TKIP countermeasures
12378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
12388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = countermeasures enabled, 0 = disabled
12398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
12418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure TKIP countermeasures. When these are enabled, the driver
12438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * should drop all received and queued frames that are using TKIP.
12448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
12458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_countermeasures)(void *priv, int enabled);
12468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
12488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deauthenticate - Request driver to deauthenticate
12498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
12508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: peer address (BSSID of the AP)
12518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason_code: 16-bit reason code to be sent in the deauthentication
12528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	frame
12538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
12558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
12568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*deauthenticate)(void *priv, const u8 *addr, int reason_code);
12578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
12598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate - Request driver to associate
12608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
12618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: association parameters
12628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
12648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
12658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*associate)(void *priv,
12668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 struct wpa_driver_associate_params *params);
12678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
12698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * add_pmkid - Add PMKSA cache entry to the driver
12708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
12718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID for the PMKSA cache entry
12728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @pmkid: PMKID for the PMKSA cache entry
12738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
12758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when a new PMK is received, as a result of
12778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * either normal authentication or RSN pre-authentication.
12788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
12808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), add_pmkid() can be used to add new PMKSA cache entries
12818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in the driver. If the driver uses wpa_ie from wpa_supplicant, this
12828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver_ops function does not need to be implemented. Likewise, if
12838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver does not support WPA, this function is not needed.
12848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
12858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*add_pmkid)(void *priv, const u8 *bssid, const u8 *pmkid);
12868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
12888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remove_pmkid - Remove PMKSA cache entry to the driver
12898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
12908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID for the PMKSA cache entry
12918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @pmkid: PMKID for the PMKSA cache entry
12928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
12948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when the supplicant drops a PMKSA cache
12968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * entry for any reason.
12978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
12988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
12998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), remove_pmkid() can be used to synchronize PMKSA caches
13008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * between the driver and wpa_supplicant. If the driver uses wpa_ie
13018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * from wpa_supplicant, this driver_ops function does not need to be
13028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented. Likewise, if the driver does not support WPA, this
13038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is not needed.
13048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*remove_pmkid)(void *priv, const u8 *bssid, const u8 *pmkid);
13068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flush_pmkid - Flush PMKSA cache
13098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
13128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when the supplicant drops all PMKSA cache
13148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * entries for any reason.
13158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
13178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), remove_pmkid() can be used to synchronize PMKSA caches
13188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * between the driver and wpa_supplicant. If the driver uses wpa_ie
13198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * from wpa_supplicant, this driver_ops function does not need to be
13208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented. Likewise, if the driver does not support WPA, this
13218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is not needed.
13228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*flush_pmkid)(void *priv);
13248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_capa - Get driver capabilities
13278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
13308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Get driver/firmware/hardware capabilities.
13328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_capa)(void *priv, struct wpa_driver_capa *capa);
13348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * poll - Poll driver for association information
13378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an option callback that can be used when the driver does not
13408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provide event mechanism for association events. This is called when
13418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * receiving WPA EAPOL-Key messages that require association
13428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information. The driver interface is supposed to generate associnfo
13438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event before returning from this callback function. In addition, the
13448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver interface should generate an association event after having
13458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sent out associnfo.
13468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*poll)(void *priv);
13488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_ifname - Get interface name
13518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to the interface name. This can differ from the
13548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface name used in init() call. Init() is called first.
13558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to allow the driver interface to
13578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * replace the interface name with something else, e.g., based on an
13588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface mapping from a more descriptive name.
13598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char * (*get_ifname)(void *priv);
13618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_mac_addr - Get own MAC address
13648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to own MAC address or %NULL on failure
13678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to get the own MAC address of the
13698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * device from the driver interface code. This is only needed if the
13708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * l2_packet implementation for the OS does not provide easy access to
13718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a MAC address. */
13728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 * (*get_mac_addr)(void *priv);
13738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_eapol - Optional function for sending EAPOL packets
13768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dest: Destination MAC address
13788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @proto: Ethertype
13798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: EAPOL packet starting with IEEE 802.1X header
13808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Size of the EAPOL packet
13818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
13838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to override l2_packet operations
13858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * with driver specific functionality. If this function pointer is set,
13868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * l2_packet module is not used at all and the driver interface code is
13878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for receiving and sending all EAPOL packets. The
13888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received EAPOL packets are sent to core code with EVENT_EAPOL_RX
13898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event. The driver interface is required to implement get_mac_addr()
13908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * handler if send_eapol() is used.
13918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_eapol)(void *priv, const u8 *dest, u16 proto,
13938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const u8 *data, size_t data_len);
13948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_operstate - Sets device operating state to DORMANT or UP
13978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @state: 0 = dormant, 1 = up
13998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used on operating systems
14028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that support a concept of controlling network device state from user
14038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * space applications. This function, if set, gets called with
14048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * state = 1 when authentication has been completed and with state = 0
14058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * when connection is lost.
14068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_operstate)(void *priv, int state);
14088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mlme_setprotection - MLME-SETPROTECTION.request primitive
14118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
14128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Address of the station for which to set protection (may be
14138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %NULL for group keys)
14148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @protect_type: MLME_SETPROTECTION_PROTECT_TYPE_*
14158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_type: MLME_SETPROTECTION_KEY_TYPE_*
14168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used to set the driver to
14198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * require protection for Tx and/or Rx frames. This uses the layer
14208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface defined in IEEE 802.11i-2004 clause 10.3.22.1
14218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (MLME-SETPROTECTION.request). Many drivers do not use explicit
14228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set protection operation; instead, they set protection implicitly
14238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * based on configured keys.
14248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*mlme_setprotection)(void *priv, const u8 *addr, int protect_type,
14268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  int key_type);
14278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_hw_feature_data - Get hardware support data (channels and rates)
14308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
14318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_modes: Variable for returning the number of returned modes
14328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flags: Variable for returning hardware feature flags
14338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to allocated hardware data on success or %NULL on
14348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure. Caller is responsible for freeing this.
14358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct hostapd_hw_modes * (*get_hw_feature_data)(void *priv,
14378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 u16 *num_modes,
14388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 u16 *flags);
14398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_mlme - Send management frame from MLME
14428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
14438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: IEEE 802.11 management frame with IEEE 802.11 header
14448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Size of the management frame
14451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @noack: Do not wait for this frame to be acked (disable retries)
14468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*send_mlme)(void *priv, const u8 *data, size_t data_len,
14491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			 int noack);
14508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * update_ft_ies - Update FT (IEEE 802.11r) IEs
14538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
14548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @md: Mobility domain (2 octets) (also included inside ies)
14558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies: FT IEs (MDIE, FTIE, ...) or %NULL to remove IEs
14568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies_len: Length of FT IEs in bytes
14578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The supplicant uses this callback to let the driver know that keying
14608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * material for FT is available and that the driver can use the
14618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provided IEs in the next message in FT authentication sequence.
14628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only needed for driver that support IEEE 802.11r
14648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (Fast BSS Transition).
14658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*update_ft_ies)(void *priv, const u8 *md, const u8 *ies,
14678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     size_t ies_len);
14688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_ft_action - Send FT Action frame (IEEE 802.11r)
14718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
14728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @action: Action field value
14738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @target_ap: Target AP address
14748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies: FT IEs (MDIE, FTIE, ...) (FT Request action frame body)
14758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies_len: Length of FT IEs in bytes
14768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The supplicant uses this callback to request the driver to transmit
14798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * an FT Action frame (action category 6) for over-the-DS fast BSS
14808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * transition.
14818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_ft_action)(void *priv, u8 action, const u8 *target_ap,
14838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const u8 *ies, size_t ies_len);
14848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_scan_results2 - Fetch the latest scan results
14878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
14888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Allocated buffer of scan results (caller is responsible for
14908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freeing the data structure) on success, NULL on failure
14918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 struct wpa_scan_results * (*get_scan_results2)(void *priv);
14938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_country - Set country
14968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
14978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @alpha2: country to which to switch to
14988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is for drivers which support some form
15018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of setting a regulatory domain.
15028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_country)(void *priv, const char *alpha2);
15048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global_init - Global driver initialization
15078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data (global), %NULL on failure
15088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function is called to initialize the driver wrapper
15108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for global data, i.e., data that applies to all interfaces. If this
15118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is implemented, global_deinit() will also need to be
15128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented to free the private data. The driver will also likely
15138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * use init2() function instead of init() to get the pointer to global
15148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * data available to per-interface initializer.
15158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*global_init)(void);
15178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global_deinit - Global driver deinitialization
15208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver global data from global_init()
15218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Terminate any global driver related functionality and free the
15238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global data structure.
15248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*global_deinit)(void *priv);
15268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * init2 - Initialize driver interface (with global data)
15298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx: context to be used when calling wpa_supplicant functions,
15308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., wpa_supplicant_event()
15318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: interface name, e.g., wlan0
15328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @global_priv: private driver global data from global_init()
15338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
15348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can be used instead of init() if the driver wrapper
15368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * uses global data.
15378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*init2)(void *ctx, const char *ifname, void *global_priv);
15398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_interfaces - Get information about available interfaces
15428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @global_priv: private driver global data from global_init()
15438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Allocated buffer of interface information (caller is
15448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for freeing the data structure) on success, NULL on
15458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure
15468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_interface_info * (*get_interfaces)(void *global_priv);
15488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scan2 - Request the driver to initiate scan
15518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Scan parameters
15538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
15558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Once the scan results are ready, the driver should report scan
15578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results event for wpa_supplicant which will eventually request the
15588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results with wpa_driver_get_scan_results2().
15598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*scan2)(void *priv, struct wpa_driver_scan_params *params);
15618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authenticate - Request driver to authenticate
15648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: authentication parameters
15668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
15678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used with drivers that
15698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * support separate authentication and association steps, i.e., when
15708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant can act as the SME. If not implemented, associate()
15718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is expected to take care of IEEE 802.11 authentication,
15728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * too.
15738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*authenticate)(void *priv,
15758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct wpa_driver_auth_params *params);
15768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_ap - Set Beacon and Probe Response information for AP mode
15798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
15801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @params: Parameters to use in AP mode
15818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function is used to configure Beacon template and/or extra IEs
15831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to add for Beacon and Probe Response frames for the driver in
15848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP mode. The driver is responsible for building the full Beacon
15858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame by concatenating the head part with TIM IE generated by the
15861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver/firmware and finishing with the tail part. Depending on the
15871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver architectue, this can be done either by using the full
15881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * template or the set of additional IEs (e.g., WPS and P2P IE).
15891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Similarly, Probe Response processing depends on the driver design.
15901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * If the driver (or firmware) takes care of replying to Probe Request
15911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * frames, the extra IEs provided here needs to be added to the Probe
15921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Response frames.
15931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
15941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
15958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*set_ap)(void *priv, struct wpa_driver_ap_params *params);
15978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_init - Initialize driver interface (hostapd only)
16008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @hapd: Pointer to hostapd context
16018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Configuration for the driver wrapper
16028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
16038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used instead of init() or init2() when the driver
16051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wrapper is used with hostapd.
16068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*hapd_init)(struct hostapd_data *hapd,
16088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct wpa_init_params *params);
16098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_deinit - Deinitialize driver interface (hostapd only)
16128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data from hapd_init()
16138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*hapd_deinit)(void *priv);
16158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_ieee8021x - Enable/disable IEEE 802.1X support (AP only)
16188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: BSS parameters
16208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to configure the kernel driver to
16238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * enable/disable IEEE 802.1X support and set WPA/WPA2 parameters. This
16248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * can be left undefined (set to %NULL) if IEEE 802.1X support is
16251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * always enabled and the driver uses set_ap() to set WPA/RSN IE
16268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for Beacon frames.
16271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
16281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
16298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_ieee8021x)(void *priv, struct wpa_bss_params *params);
16318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_privacy - Enable/disable privacy (AP only)
16348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = privacy enabled, 0 = disabled
16368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to configure privacy field in the
16398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * kernel driver for Beacon frames. This can be left undefined (set to
16401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * %NULL) if the driver uses the Beacon template from set_ap().
16411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
16421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
16438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_privacy)(void *priv, int enabled);
16458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_seqnum - Fetch the current TSC/packet number (AP only)
16488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: The interface name (main or virtual)
16498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station or %NULL for group keys
16518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @idx: Key index
16528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq: Buffer for returning the latest used TSC/packet number
16538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to fetch the last used TSC/packet number for
165661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * a TKIP, CCMP, GCMP, or BIP/IGTK key. It is mainly used with group
165761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * keys, so there is no strict requirement on implementing support for
165861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * unicast keys (i.e., addr != %NULL).
16598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_seqnum)(const char *ifname, void *priv, const u8 *addr,
16618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int idx, u8 *seq);
16628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flush - Flush all association stations (AP only)
16658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests the driver to disassociate all associated
16698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * stations. This function does not need to be implemented if the
16708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver does not process association frames internally.
16718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*flush)(void *priv);
16738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_generic_elem - Add IEs into Beacon/Probe Response frames (AP)
16768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @elem: Information elements
16788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @elem_len: Length of the elem buffer in octets
16798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to add information elements in the
16828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * kernel driver for Beacon and Probe Response frames. This can be left
16838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * undefined (set to %NULL) if the driver uses the Beacon template from
16841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_ap().
16851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
16861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
16878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_generic_elem)(void *priv, const u8 *elem, size_t elem_len);
16898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16911e6c57fee4a56b421cc20f6dc0785c9138b21337Jouni Malinen	 * read_sta_data - Fetch station data
16928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: Buffer for returning station information
16948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station
16958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*read_sta_data)(void *priv, struct hostap_sta_driver_data *data,
16988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const u8 *addr);
16998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_send_eapol - Send an EAPOL packet (AP only)
17028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
17038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Destination MAC address
17048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: EAPOL packet starting with IEEE 802.1X header
17058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Length of the EAPOL packet in octets
17068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @encrypt: Whether the frame should be encrypted
17078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source MAC address
17088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags: WPA_STA_* flags for the destination station
17098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_send_eapol)(void *priv, const u8 *addr, const u8 *data,
17138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       size_t data_len, int encrypt,
17148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       const u8 *own_addr, u32 flags);
17158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_deauth - Deauthenticate a station (AP only)
17188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
17198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source address and BSSID for the Deauthentication frame
17208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to deauthenticate
17218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason: Reason code for the Deauthentiation frame
17228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests a specific station to be deauthenticated and
17258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a Deauthentication frame to be sent to it.
17268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_deauth)(void *priv, const u8 *own_addr, const u8 *addr,
17288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int reason);
17298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_disassoc - Disassociate a station (AP only)
17328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
17338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source address and BSSID for the Disassociation frame
17348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to disassociate
17358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason: Reason code for the Disassociation frame
17368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests a specific station to be disassociated and
17398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a Disassociation frame to be sent to it.
17408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_disassoc)(void *priv, const u8 *own_addr, const u8 *addr,
17428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    int reason);
17438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_remove - Remove a station entry (AP only)
17468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
17478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to be removed
17488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_remove)(void *priv, const u8 *addr);
17518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_get_ssid - Get the current SSID (AP only)
17548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
17558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: Buffer for returning the SSID
17568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Maximum length of the buffer
17578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Length of the SSID on success, -1 on failure
17588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function need not be implemented if the driver uses Beacon
17601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * template from set_ap() and does not reply to Probe Request frames.
17618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_get_ssid)(void *priv, u8 *buf, int len);
17638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_set_ssid - Set SSID (AP only)
17668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
17678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: SSID
17688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Length of the SSID in octets
17698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
17711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
17728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_set_ssid)(void *priv, const u8 *buf, int len);
17748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_set_countermeasures - Enable/disable TKIP countermeasures (AP)
17778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
17788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = countermeasures enabled, 0 = disabled
17798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This need not be implemented if the driver does not take care of
17828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association processing.
17838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_set_countermeasures)(void *priv, int enabled);
17858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_add - Add a station entry
17888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
17898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Station parameters
17908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to add a station entry to the driver once the
17938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * station has completed association. This is only used if the driver
17948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * does not take care of association processing.
17951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
17961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * With TDLS, this function is also used to add or set (params->set 1)
17971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * TDLS peer entries.
17988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_add)(void *priv, struct hostapd_sta_add_params *params);
18008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_inact_sec - Get station inactivity duration (AP only)
18038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
18058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Number of seconds station has been inactive, -1 on failure
18068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_inact_sec)(void *priv, const u8 *addr);
18088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_clear_stats - Clear station statistics (AP only)
18118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
18138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_clear_stats)(void *priv, const u8 *addr);
18168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_freq - Set channel/frequency (AP only)
18198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Channel parameters
18218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_freq)(void *priv, struct hostapd_freq_params *freq);
18248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_rts - Set RTS threshold
18278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @rts: RTS threshold in octets
18298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_rts)(void *priv, int rts);
18328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_frag - Set fragmentation threshold
18358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @frag: Fragmentation threshold in octets
18378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_frag)(void *priv, int frag);
18408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_set_flags - Set station flags (AP only)
18438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
18458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @total_flags: Bitmap of all WPA_STA_* flags currently set
18468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags_or: Bitmap of WPA_STA_* flags to add
18478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags_and: Bitmap of WPA_STA_* flags to us as a mask
18488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_set_flags)(void *priv, const u8 *addr,
18518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     int total_flags, int flags_or, int flags_and);
18528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_tx_queue_params - Set TX queue parameters
18558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @queue: Queue number (0 = VO, 1 = VI, 2 = BE, 3 = BK)
18578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aifs: AIFS
18588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @cw_min: cwMin
18598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @cw_max: cwMax
18608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @burst_time: Maximum length for bursting in 0.1 msec units
18618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_tx_queue_params)(void *priv, int queue, int aifs, int cw_min,
18638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   int cw_max, int burst_time);
18648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if_add - Add a virtual interface
18678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @type: Interface type
18698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name for the new virtual interface
18708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Local address to use for the interface or %NULL to use the
18718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	parent interface address
18728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bss_ctx: BSS context for %WPA_IF_AP_BSS interfaces
18738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @drv_priv: Pointer for overwriting the driver context or %NULL if
18748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	not allowed (applies only to %WPA_IF_AP_BSS type)
18758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @force_ifname: Buffer for returning an interface name that the
18768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	driver ended up using if it differs from the requested ifname
18778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @if_addr: Buffer for returning the allocated interface address
18788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	(this may differ from the requested addr if the driver cannot
18798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	change interface address)
18808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bridge: Bridge interface to use or %NULL if no bridge configured
18818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*if_add)(void *priv, enum wpa_driver_if_type type,
18848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		      const char *ifname, const u8 *addr, void *bss_ctx,
18858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		      void **drv_priv, char *force_ifname, u8 *if_addr,
18868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		      const char *bridge);
18878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if_remove - Remove a virtual interface
18908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @type: Interface type
18928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name of the virtual interface to be removed
18938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*if_remove)(void *priv, enum wpa_driver_if_type type,
18968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 const char *ifname);
18978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_sta_vlan - Bind a station into a specific interface (AP only)
19008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface (main or virtual BSS or VLAN)
19028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the associated station
19038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @vlan_id: VLAN ID
19048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to bind a station to a specific virtual
19078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface. It is only used if when virtual interfaces are supported,
19088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., to assign stations to different VLAN interfaces based on
19098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information from a RADIUS server. This allows separate broadcast
19108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * domains to be used with a single BSS.
19118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_sta_vlan)(void *priv, const u8 *addr, const char *ifname,
19138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    int vlan_id);
19148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * commit - Optional commit changes handler (AP only)
19178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: driver private data
19188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional handler function can be registered if the driver
19218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface implementation needs to commit changes (e.g., by setting
19228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * network interface up) at the end of initial configuration. If set,
19238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this handler will be called after initial setup has been completed.
19248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*commit)(void *priv);
19268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_ether - Send an ethernet packet (AP only)
19298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
19308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination MAC address
19318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @src: Source MAC address
19328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @proto: Ethertype
19338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: EAPOL packet starting with IEEE 802.1X header
19348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Length of the EAPOL packet in octets
19358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_ether)(void *priv, const u8 *dst, const u8 *src, u16 proto,
19388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const u8 *data, size_t data_len);
19398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_radius_acl_auth - Notification of RADIUS ACL change
19428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @mac: MAC address of the station
19448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @accepted: Whether the station was accepted
19458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @session_timeout: Session timeout for the station
19468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_radius_acl_auth)(void *priv, const u8 *mac, int accepted,
19498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   u32 session_timeout);
19508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_radius_acl_expire - Notification of RADIUS ACL expiration
19538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @mac: MAC address of the station
19558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_radius_acl_expire)(void *priv, const u8 *mac);
19588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_ap_wps_ie - Add WPS IE(s) into Beacon/Probe Response frames (AP)
19618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @beacon: WPS IE(s) for Beacon frames or %NULL to remove extra IE(s)
19638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @proberesp: WPS IE(s) for Probe Response frames or %NULL to remove
19648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	extra IE(s)
19658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @assocresp: WPS IE(s) for (Re)Association Response frames or %NULL
19668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	to remove extra IE(s)
19678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to add WPS IE in the kernel driver for
19708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Beacon and Probe Response frames. This can be left undefined (set
19711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to %NULL) if the driver uses the Beacon template from set_ap()
19728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and does not process Probe Request frames. If the driver takes care
19738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of (Re)Association frame processing, the assocresp buffer includes
19748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPS IE(s) that need to be added to (Re)Association Response frames
19758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * whenever a (Re)Association Request frame indicated use of WPS.
19768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This will also be used to add P2P IE(s) into Beacon/Probe Response
19788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frames when operating as a GO. The driver is responsible for adding
19798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * timing related attributes (e.g., NoA) in addition to the IEs
19808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * included here by appending them after these buffers. This call is
19818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * also used to provide Probe Response IEs for P2P Listen state
19828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operations for drivers that generate the Probe Response frames
19838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * internally.
19841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
19851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
19868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_ap_wps_ie)(void *priv, const struct wpabuf *beacon,
19888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *proberesp,
19898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *assocresp);
19908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_supp_port - Set IEEE 802.1X Supplicant Port status
19938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @authorized: Whether the port is authorized
19958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_supp_port)(void *priv, int authorized);
19988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_wds_sta - Bind a station into a 4-address WDS (AP only)
20018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the associated station
20038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aid: Association ID
20048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @val: 1 = bind to 4-address WDS; 0 = unbind
20058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bridge_ifname: Bridge interface to use for the WDS station or %NULL
20068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	to indicate that bridge is not to be used
20078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_wds_sta)(void *priv, const u8 *addr, int aid, int val,
20108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	                   const char *bridge_ifname);
20118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_action - Transmit an Action frame
20148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Frequency (in MHz) of the channel
20168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @wait: Time to wait off-channel for a response (in ms), or zero
20178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination MAC address (Address 1)
20188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @src: Source MAC address (Address 2)
20198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID (Address 3)
20208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: Frame body
20218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: data length in octets
20221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 @ @no_cck: Whether CCK rates must not be used to transmit this frame
20238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to request the driver to transmit an action
20268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame to the specified destination.
20278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the %WPA_DRIVER_FLAGS_OFFCHANNEL_TX flag is set, the frame will
20298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be transmitted on the given channel and the device will wait for a
20308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * response on that channel for the given wait time.
20318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the flag is not set, the wait time will be ignored. In this case,
20338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if a remain-on-channel duration is in progress, the frame must be
20348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * transmitted on that channel; alternatively the frame may be sent on
20358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the current operational channel (if in associated state in station
20368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode or while operating as an AP.)
20378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_action)(void *priv, unsigned int freq, unsigned int wait,
20398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const u8 *dst, const u8 *src, const u8 *bssid,
20401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			   const u8 *data, size_t data_len, int no_cck);
20418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_action_cancel_wait - Cancel action frame TX wait
20448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command cancels the wait time associated with sending an action
20478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame. It is only available when %WPA_DRIVER_FLAGS_OFFCHANNEL_TX is
20488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set in the driver flags.
20498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*send_action_cancel_wait)(void *priv);
20518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain_on_channel - Remain awake on a channel
20548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Frequency (in MHz) of the channel
20568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @duration: Duration in milliseconds
20578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command is used to request the driver to remain awake on the
20608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * specified channel for the specified duration and report received
20618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Action frames with EVENT_RX_ACTION events. Optionally, received
20628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request frames may also be requested to be reported by calling
20638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * probe_req_report(). These will be reported with EVENT_RX_PROBE_REQ.
20648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver may not be at the requested channel when this function
20668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * returns, i.e., the return code is only indicating whether the
20678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * request was accepted. The caller will need to wait until the
20688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_REMAIN_ON_CHANNEL event indicates that the driver has
20698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed the channel change. This may take some time due to other
20708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * need for the radio and the caller should be prepared to timing out
20718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * its wait since there are no guarantees on when this request can be
20728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * executed.
20738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*remain_on_channel)(void *priv, unsigned int freq,
20758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned int duration);
20768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * cancel_remain_on_channel - Cancel remain-on-channel operation
20798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to cancel a remain-on-channel operation
20828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * before its originally requested duration has passed. This could be
20838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * used, e.g., when remain_on_channel() is used to request extra time
20848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to receive a response to an Action frame and the response is
20858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received when there is still unneeded time remaining on the
20868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain-on-channel operation.
20878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*cancel_remain_on_channel)(void *priv);
20898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * probe_req_report - Request Probe Request frames to be indicated
20928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @report: Whether to report received Probe Request frames
20948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
20958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to request the driver to indicate when
20978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request frames are received with EVENT_RX_PROBE_REQ events.
20988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Since this operation may require extra resources, e.g., due to less
20998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * optimal hardware/firmware RX filtering, many drivers may disable
21008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request reporting at least in station mode. This command is
21018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * used to notify the driver when the Probe Request frames need to be
21028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reported, e.g., during remain-on-channel operations.
21038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*probe_req_report)(void *priv, int report);
21058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deinit_ap - Deinitialize AP mode
21088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
21108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to disable AP mode related
21128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * configuration and change the driver mode to station mode to allow
21138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * normal station operations like scanning to be completed.
21148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*deinit_ap)(void *priv);
21168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
211804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * deinit_p2p_cli - Deinitialize P2P client mode
211904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @priv: Private driver interface data
212004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
212104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
212204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This optional function can be used to disable P2P client mode. It
212304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * can be used to change the interface type back to station mode.
212404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
212504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int (*deinit_p2p_cli)(void *priv);
212604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
212704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
21288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * suspend - Notification on system suspend/hibernate event
21298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*suspend)(void *priv);
21328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * resume - Notification on system resume/thaw event
21358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*resume)(void *priv);
21388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_monitor - Set signal monitoring parameters
21418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @threshold: Threshold value for signal change events; 0 = disabled
21438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @hysteresis: Minimum change in signal strength before indicating a
21448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	new event
21458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
21468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can be used to configure monitoring of signal strength
21488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * with the current AP. Whenever signal strength drops below the
21498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %threshold value or increases above it, EVENT_SIGNAL_CHANGE event
21508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * should be generated assuming the signal strength has changed at
21518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * least %hysteresis from the previously indicated signal change event.
21528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*signal_monitor)(void *priv, int threshold, int hysteresis);
21548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_frame - Send IEEE 802.11 frame (testing use only)
21578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: IEEE 802.11 frame with IEEE 802.11 header
21598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Size of the frame
21608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @encrypt: Whether to encrypt the frame (if keys are set)
21618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used for debugging purposes and is not
21648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * required to be implemented for normal operations.
21658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_frame)(void *priv, const u8 *data, size_t data_len,
21678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int encrypt);
21688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * shared_freq - Get operating frequency of shared interface(s)
21718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Operating frequency in MHz, 0 if no shared operation in
21738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * use, or -1 on failure
21748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to request the current operating frequency
21768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of any virtual interface that shares the same radio to provide
21778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information for channel selection for other virtual interfaces.
21788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*shared_freq)(void *priv);
21808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_noa - Get current Notice of Absence attribute payload
21838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: Buffer for returning NoA
21858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf_len: Buffer length in octets
21868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Number of octets used in buf, 0 to indicate no NoA is being
21878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * advertized, or -1 on failure
21888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to fetch the current Notice of Absence
21908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * attribute value from GO.
21918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_noa)(void *priv, u8 *buf, size_t buf_len);
21938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_noa - Set Notice of Absence parameters for GO (testing)
21968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @count: Count
21988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @start: Start time in ms from next TBTT
21998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @duration: Duration in ms
22008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
22018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to set Notice of Absence parameters for GO. It
22038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is used only for testing. To disable NoA, all parameters are set to
22048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 0.
22058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_noa)(void *priv, u8 count, int start, int duration);
22078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_p2p_powersave - Set P2P power save options
22108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @legacy_ps: 0 = disable, 1 = enable, 2 = maximum PS, -1 = no change
22128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @opp_ps: 0 = disable, 1 = enable, -1 = no change
22138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctwindow: 0.. = change (msec), -1 = no change
22148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
22158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_p2p_powersave)(void *priv, int legacy_ps, int opp_ps,
22178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 int ctwindow);
22188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ampdu - Enable/disable aggregation
22218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ampdu: 1/0 = enable/disable A-MPDU aggregation
22238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
22248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*ampdu)(void *priv, int ampdu);
22268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_radio_name - Get physical radio name for the device
22298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Radio name or %NULL if not known
22318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The returned data must not be modified by the caller. It is assumed
22338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that any interface that has the same radio name as another is
22348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sharing the same physical radio. This information can be used to
22358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * share scan results etc. information between the virtual interfaces
22368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to speed up various operations.
22378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char * (*get_radio_name)(void *priv);
22398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_find - Start P2P Device Discovery
22428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @timeout: Timeout for find operation in seconds or 0 for no timeout
22448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @type: Device Discovery type (enum p2p_discovery_type)
22458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
22488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
22498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
22508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_find)(void *priv, unsigned int timeout, int type);
22528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_stop_find - Stop P2P Device Discovery
22558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
22598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
22608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
22618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_stop_find)(void *priv);
22638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_listen - Start P2P Listen state for specified duration
22668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @timeout: Listen state duration in milliseconds
22688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can be used to request the P2P module to keep the
22718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * device discoverable on the listen channel for an extended set of
22728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * time. At least in its current form, this is mainly used for testing
22738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * purposes and may not be of much use for normal P2P operations.
22748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
22768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
22778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
22788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_listen)(void *priv, unsigned int timeout);
22808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_connect - Start P2P group formation (GO negotiation)
22838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @peer_addr: MAC address of the peer P2P client
22858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @wps_method: enum p2p_wps_method value indicating config method
22868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @go_intent: Local GO intent value (1..15)
22878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_interface_addr: Intended interface address to use with the
22888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	group
22898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @force_freq: The only allowed channel frequency in MHz or 0
22908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @persistent_group: Whether to create persistent group
22918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
22948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
22958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
22968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_connect)(void *priv, const u8 *peer_addr, int wps_method,
22988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   int go_intent, const u8 *own_interface_addr,
22998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   unsigned int force_freq, int persistent_group);
23008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wps_success_cb - Report successfully completed WPS provisioning
23038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @peer_addr: Peer address
23058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
23068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to report successfully completed WPS
23088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provisioning during group formation in both GO/Registrar and
23098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * client/Enrollee roles.
23108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
23128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
23138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
23148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*wps_success_cb)(void *priv, const u8 *peer_addr);
23168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_group_formation_failed - Report failed WPS provisioning
23198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
23218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to report failed group formation. This can
23238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * happen either due to failed WPS provisioning or due to 15 second
23248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * timeout during the provisioning phase.
23258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
23278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
23288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
23298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_group_formation_failed)(void *priv);
23318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_set_params - Set P2P parameters
23348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: P2P parameters
23368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
23378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
23398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
23408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
23418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_set_params)(void *priv, const struct p2p_params *params);
23438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_prov_disc_req - Send Provision Discovery Request
23468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @peer_addr: MAC address of the peer P2P client
23488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @config_methods: WPS Config Methods value (only one bit set)
23498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
23508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can be used to request a discovered P2P peer to
23528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * display a PIN (config_methods = WPS_CONFIG_DISPLAY) or be prepared
23538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to enter a PIN from us (config_methods = WPS_CONFIG_KEYPAD). The
23548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Provision Discovery Request frame is transmitted once immediately
23558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and if no response is received, the frame will be sent again
23568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * whenever the target device is discovered during device dsicovery
23578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (start with a p2p_find() call). Response from the peer is indicated
23588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * with the EVENT_P2P_PROV_DISC_RESPONSE event.
23598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
23618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
23628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
23638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_prov_disc_req)(void *priv, const u8 *peer_addr,
23651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt				 u16 config_methods, int join);
23668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_sd_request - Schedule a service discovery query
23698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination peer or %NULL to apply for all peers
23718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @tlvs: P2P Service Query TLV(s)
23728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Reference to the query or 0 on failure
23738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Response to the query is indicated with the
23758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_P2P_SD_RESPONSE driver event.
23768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
23788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
23798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
23808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u64 (*p2p_sd_request)(void *priv, const u8 *dst,
23828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const struct wpabuf *tlvs);
23838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_sd_cancel_request - Cancel a pending service discovery query
23868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @req: Query reference from p2p_sd_request()
23888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
23898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
23918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
23928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
23938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_sd_cancel_request)(void *priv, u64 req);
23958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_sd_response - Send response to a service discovery query
23988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Frequency from EVENT_P2P_SD_REQUEST event
24008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination address from EVENT_P2P_SD_REQUEST event
24018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dialog_token: Dialog token from EVENT_P2P_SD_REQUEST event
24028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @resp_tlvs: P2P Service Response TLV(s)
24038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called as a response to the request indicated with
24068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the EVENT_P2P_SD_REQUEST driver event.
24078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
24098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
24108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
24118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_sd_response)(void *priv, int freq, const u8 *dst,
24138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       u8 dialog_token,
24148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       const struct wpabuf *resp_tlvs);
24158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_service_update - Indicate a change in local services
24188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function needs to be called whenever there is a change in
24228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * availability of the local services. This will increment the
24238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Service Update Indicator value which will be used in SD Request and
24248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Response frames.
24258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used if the driver implements P2P management,
24278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * i.e., if it sets WPA_DRIVER_FLAGS_P2P_MGMT in
24288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_capa.
24298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_service_update)(void *priv);
24318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_reject - Reject peer device (explicitly block connections)
24348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the peer
24368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_reject)(void *priv, const u8 *addr);
24398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_invite - Invite a P2P Device into a group
24428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @peer: Device Address of the peer P2P Device
24448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @role: Local role in the group
24458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: Group BSSID or %NULL if not known
24468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ssid: Group SSID
24478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ssid_len: Length of ssid in octets
24488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @go_dev_addr: Forced GO Device Address or %NULL if none
24498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @persistent_group: Whether this is to reinvoke a persistent group
24508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*p2p_invite)(void *priv, const u8 *peer, int role,
24538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const u8 *bssid, const u8 *ssid, size_t ssid_len,
24548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const u8 *go_dev_addr, int persistent_group);
24558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_tdls_mgmt - for sending TDLS management packets
24588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
24598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination (peer) MAC address
24608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @action_code: TDLS action code for the mssage
24618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dialog_token: Dialog Token to use in the message (if needed)
24628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @status_code: Status Code or Reason Code to use (if needed)
24638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: TDLS IEs to add to the message
24648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Length of buf in octets
24651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
24668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to send packet to driver which is
24688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for receiving and sending all TDLS packets.
24698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_tdls_mgmt)(void *priv, const u8 *dst, u8 action_code,
24718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      u8 dialog_token, u16 status_code,
24728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const u8 *buf, size_t len);
24738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
24751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tdls_oper - Ask the driver to perform high-level TDLS operations
24761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
24771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @oper: TDLS high-level operation. See %enum tdls_oper
24781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @peer: Destination (peer) MAC address
24791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
24801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
24811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This optional function can be used to send high-level TDLS commands
24821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to the driver.
24831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
24848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*tdls_oper)(void *priv, enum tdls_oper oper, const u8 *peer);
24858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
248761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * wnm_oper - Notify driver of the WNM frame reception
248861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @priv: Private driver interface data
248961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @oper: WNM operation. See %enum wnm_oper
249061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @peer: Destination (peer) MAC address
249161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @buf: Buffer for the driver to fill in (for getting IE)
249261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @buf_len: Return the len of buf
249361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
249461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
249561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int (*wnm_oper)(void *priv, enum wnm_oper oper, const u8 *peer,
249661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			u8 *buf, u16 *buf_len);
249761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
249861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
24998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_poll - Get current connection information
25008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @signal_info: Connection info structure
25028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt         */
25038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*signal_poll)(void *priv, struct wpa_signal_info *signal_info);
2504bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt
2505bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	/**
250675ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * set_authmode - Set authentication algorithm(s) for static WEP
250775ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * @priv: Private driver interface data
250875ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * @authmode: 1=Open System, 2=Shared Key, 3=both
250975ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * Returns: 0 on success, -1 on failure
251075ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 *
251175ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * This function can be used to set authentication algorithms for AP
251275ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * mode when static WEP is used. If the driver uses user space MLME/SME
251375ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * implementation, there is no need to implement this function.
25141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
251675ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 */
251775ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	int (*set_authmode)(void *priv, int authmode);
25181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#ifdef ANDROID
251975ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	/**
2520bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 * driver_cmd - execute driver-specific command
2521bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 * @priv: private driver interface data
2522bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 * @cmd: command to execute
2523bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 * @buf: return buffer
2524bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 * @buf_len: buffer length
2525bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 *
2526bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
2527bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 */
2528bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 int (*driver_cmd)(void *priv, char *cmd, char *buf, size_t buf_len);
25291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#endif
25301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
25311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_rekey_info - Set rekey information
25321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
25331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @kek: Current KEK
25341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @kck: Current KCK
25351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @replay_ctr: Current EAPOL-Key Replay Counter
25361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This optional function can be used to provide information for the
25381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver/firmware to process EAPOL-Key frames in Group Key Handshake
25391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * while the host (including wpa_supplicant) is sleeping.
25401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
25411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	void (*set_rekey_info)(void *priv, const u8 *kek, const u8 *kck,
25421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			       const u8 *replay_ctr);
25431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
25441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
25451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sta_assoc - Station association indication
25461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
25471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: Source address and BSSID for association frame
25481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
25491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @reassoc: flag to indicate re-association
25501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @status: association response status code
25511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ie: assoc response ie buffer
25521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @len: ie buffer length
25531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
25541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function indicates the driver to send (Re)Association
25561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Response frame to the station.
25571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
25581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*sta_assoc)(void *priv, const u8 *own_addr, const u8 *addr,
25591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  int reassoc, u16 status, const u8 *ie, size_t len);
25601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
25611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
25621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sta_auth - Station authentication indication
25631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
25641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: Source address and BSSID for authentication frame
25651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
25661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @seq: authentication sequence number
25671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @status: authentication response status code
25681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ie: authentication frame ie buffer
25691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @len: ie buffer length
25701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function indicates the driver to send Authentication frame
25721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to the station.
25731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
25741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*sta_auth)(void *priv, const u8 *own_addr, const u8 *addr,
25751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			 u16 seq, u16 status, const u8 *ie, size_t len);
25761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
25771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
25781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * add_tspec - Add traffic stream
25791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
25801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
25811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @tspec_ie: tspec ie buffer
25821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @tspec_ielen: tspec ie length
25831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
25841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function adds the traffic steam for the station
25861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and fills the medium_time in tspec_ie.
25871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
25881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*add_tspec)(void *priv, const u8 *addr, u8 *tspec_ie,
25891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  size_t tspec_ielen);
25901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
25911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
25921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * add_sta_node - Add a station node in the driver
25931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
25941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to add
25951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @auth_alg: authentication algorithm used by the station
25961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
25971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function adds the station node in the driver, when
25991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * the station gets added by FT-over-DS.
26001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*add_sta_node)(void *priv, const u8 *addr, u16 auth_alg);
26021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
26031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
26041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sched_scan - Request the driver to initiate scheduled scan
26051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
26061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @params: Scan parameters
26071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @interval: Interval between scan cycles in milliseconds
26081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
26091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This operation should be used for scheduled scan offload to
26111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * the hardware. Every time scan results are available, the
26121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver should report scan results event for wpa_supplicant
26131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * which will eventually request the results with
26141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_driver_get_scan_results2(). This operation is optional
26151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and if not provided or if it returns -1, we fall back to
26161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * normal host-scheduled scans.
26171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*sched_scan)(void *priv, struct wpa_driver_scan_params *params,
26191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  u32 interval);
26201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
26211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
26221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * stop_sched_scan - Request the driver to stop a scheduled scan
26231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
26241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
26251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This should cause the scheduled scan to be stopped and
26271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * results should stop being sent. Must be supported if
26281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sched_scan is supported.
26291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*stop_sched_scan)(void *priv);
26311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
26321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
26331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * poll_client - Probe (null data or such) the given station
26341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
26351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: MAC address of sending interface
26361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to probe
26371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @qos: Indicates whether station is QoS station
26381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function is used to verify whether an associated station is
26401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * still present. This function does not need to be implemented if the
26411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver provides such inactivity polling mechanism.
26421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	void (*poll_client)(void *priv, const u8 *own_addr,
26441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			    const u8 *addr, int qos);
264504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
26461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
264704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * radio_disable - Disable/enable radio
26481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
264904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @disabled: 1=disable 0=enable radio
26501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
26511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
265204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This optional command is for testing purposes. It can be used to
265304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * disable the radio on a testbed device to simulate out-of-radio-range
265404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * conditions.
265504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
265604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int (*radio_disable)(void *priv, int disabled);
265704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
265804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
265904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * switch_channel - Announce channel switch and migrate the GO to the
266004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * given frequency
266104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @priv: Private driver interface data
266204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @freq: Frequency in MHz
266304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
266404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
266504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This function is used to move the GO to the legacy STA channel to
266604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * avoid frequency conflict in single channel concurrency.
26671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
2668c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	int (*switch_channel)(void *priv, unsigned int freq);
2669ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
2670ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
2671ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * start_dfs_cac - Listen for radar interference on the channel
2672ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @priv: Private driver interface data
2673ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @freq: Frequency (in MHz) of the channel
2674ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
2675ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
2676ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	int (*start_dfs_cac)(void *priv, int freq);
2677ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
2678ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
2679ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * stop_ap - Removes beacon from AP
2680ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @priv: Private driver interface data
2681ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
2682ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
2683ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * This optional function can be used to disable AP mode related
2684ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * configuration. Unlike deinit_ap, it does not change to station
2685ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * mode.
2686ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
2687ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	int (*stop_ap)(void *priv);
26888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
26898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
26928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * enum wpa_event_type - Event type for wpa_supplicant_event() calls
26938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
26948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wpa_event_type {
26958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC - Association completed
26978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
26988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event needs to be delivered when the driver completes IEEE
26998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 802.11 association or reassociation successfully.
27008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_driver_ops::get_bssid() is expected to provide the current BSSID
27018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * after this event has been generated. In addition, optional
27028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO may be generated just before EVENT_ASSOC to provide
27038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * more information about the association. If the driver interface gets
27048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * both of these events at the same time, it can also include the
27058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * assoc_info data in EVENT_ASSOC call.
27068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC,
27088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_DISASSOC - Association lost
27118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when association is lost either due to
27138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * receiving deauthenticate or disassociate frame from the AP or when
27148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sending either of these frames to the current AP. If the driver
27158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports separate deauthentication event, EVENT_DISASSOC should only
27168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be used for disassociation and EVENT_DEAUTH for deauthentication.
27178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In AP mode, union wpa_event_data::disassoc_info is required.
27188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_DISASSOC,
27208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_MICHAEL_MIC_FAILURE - Michael MIC (TKIP) detected
27238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event must be delivered when a Michael MIC error is detected by
27258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the local driver. Additional data for event processing is
27268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provided with union wpa_event_data::michael_mic_failure. This
27278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information is used to request new encyption key and to initiate
27288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * TKIP countermeasures if needed.
27298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_MICHAEL_MIC_FAILURE,
27318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SCAN_RESULTS - Scan results available
27348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event must be called whenever scan results are available to be
27368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * fetched with struct wpa_driver_ops::get_scan_results(). This event
27378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is expected to be used some time after struct wpa_driver_ops::scan()
27388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is called. If the driver provides an unsolicited event when the scan
27398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * has been completed, this event can be used to trigger
27408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SCAN_RESULTS call. If such event is not available from the
27418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver, the driver wrapper code is expected to use a registered
27428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * timeout to generate EVENT_SCAN_RESULTS call after the time that the
27438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scan is expected to be completed. Optional information about
27448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed scan can be provided with union wpa_event_data::scan_info.
27458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_SCAN_RESULTS,
27478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO - Report optional extra information for association
27508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to report extra association information for
27528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC processing. This extra information includes IEs from
27538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association frames and Beacon/Probe Response frames in union
27548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::assoc_info. EVENT_ASSOCINFO must be send just before
27558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC. Alternatively, the driver interface can include
27568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * assoc_info data in the EVENT_ASSOC call if it has all the
27578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information available at the same point.
27588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOCINFO,
27608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_STATUS - Report interface status changes
27638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional event can be used to report changes in interface
27658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * status (interface added/removed) using union
27668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::interface_status. This can be used to trigger
27678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant to stop and re-start processing for the interface,
27688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., when a cardbus card is ejected/inserted.
27698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_STATUS,
27718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_PMKID_CANDIDATE - Report a candidate AP for pre-authentication
27748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to inform wpa_supplicant about candidates for
27768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * RSN (WPA2) pre-authentication. If wpa_supplicant is not responsible
27778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for scan request (ap_scan=2 mode), this event is required for
27788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * pre-authentication. If wpa_supplicant is performing scan request
27798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (ap_scan=1), this event is optional since scan results can be used
27808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to add pre-authentication candidates. union
27818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::pmkid_candidate is used to report the BSSID of the
27828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * candidate and priority of the candidate, e.g., based on the signal
27838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * strength, in order to try to pre-authenticate first with candidates
27848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that are most likely targets for re-association.
27858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_PMKID_CANDIDATE can be called whenever the driver has updates
27878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * on the candidate list. In addition, it can be called for the current
27888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP and APs that have existing PMKSA cache entries. wpa_supplicant
27898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * will automatically skip pre-authentication in cases where a valid
27908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * PMKSA exists. When more than one candidate exists, this event should
27918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be generated once for each candidate.
27928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver will be notified about successful pre-authentication with
27948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_ops::add_pmkid() calls.
27958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_PMKID_CANDIDATE,
27978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_STKSTART - Request STK handshake (MLME-STKSTART.request)
28008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to inform wpa_supplicant about desire to set
28028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * up secure direct link connection between two stations as defined in
28038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IEEE 802.11e with a new PeerKey mechanism that replaced the original
28048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * STAKey negotiation. The caller will need to set peer address for the
28058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event.
28068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_STKSTART,
28088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_TDLS - Request TDLS operation
28118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to request a TDLS operation to be performed.
28138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_TDLS,
28158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_FT_RESPONSE - Report FT (IEEE 802.11r) response IEs
28188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver is expected to report the received FT IEs from
28208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * FT authentication sequence from the AP. The FT IEs are included in
28218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the extra information in union wpa_event_data::ft_ies.
28228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_FT_RESPONSE,
28248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_IBSS_RSN_START - Request RSN authentication in IBSS
28278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver can use this event to inform wpa_supplicant about a STA
28298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in an IBSS with which protected frames could be exchanged. This
28308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event starts RSN authentication with the other STA to authenticate
28318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the STA and set up encryption keys with it.
28328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_IBSS_RSN_START,
28348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_AUTH - Authentication result
28378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when authentication attempt has been
28398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed. This is only used if the driver supports separate
28408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authentication step (struct wpa_driver_ops::authenticate).
28418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Information about authentication result is included in
28428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::auth.
28438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_AUTH,
28458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_DEAUTH - Authentication lost
28488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when authentication is lost either due
28508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to receiving deauthenticate frame from the AP or when sending that
28518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame to the current AP.
28528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In AP mode, union wpa_event_data::deauth_info is required.
28538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_DEAUTH,
28558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC_REJECT - Association rejected
28588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when (re)association attempt has been
28608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * rejected by the AP. Information about the association response is
28618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * included in union wpa_event_data::assoc_reject.
28628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC_REJECT,
28648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_AUTH_TIMED_OUT - Authentication timed out
28678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_AUTH_TIMED_OUT,
28698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC_TIMED_OUT - Association timed out
28728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC_TIMED_OUT,
28748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_FT_RRB_RX - FT (IEEE 802.11r) RRB frame received
28778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_FT_RRB_RX,
28798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_WPS_BUTTON_PUSHED - Report hardware push button press for WPS
28828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_WPS_BUTTON_PUSHED,
28848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_TX_STATUS - Report TX status
28878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_TX_STATUS,
28898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_FROM_UNKNOWN - Report RX from unknown STA
28928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_FROM_UNKNOWN,
28948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_MGMT - Report RX of a management frame
28978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_MGMT,
28998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_ACTION - Action frame received
29028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when an Action frame has been
29048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received. Information about the received frame is included in
29058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::rx_action.
29068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_ACTION,
29088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_REMAIN_ON_CHANNEL - Remain-on-channel duration started
29118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when the driver has started the
29138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * requested remain-on-channel duration. Information about the
29148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operation is included in union wpa_event_data::remain_on_channel.
29158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_REMAIN_ON_CHANNEL,
29178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_CANCEL_REMAIN_ON_CHANNEL - Remain-on-channel timed out
29208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when the driver has completed
29228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain-on-channel duration, i.e., may noot be available on the
29238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * requested channel anymore. Information about the
29248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operation is included in union wpa_event_data::remain_on_channel.
29258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_CANCEL_REMAIN_ON_CHANNEL,
29278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_MLME_RX - Report reception of frame for MLME (test use only)
29308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used only by driver_test.c and userspace MLME.
29328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_MLME_RX,
29348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_PROBE_REQ - Indicate received Probe Request frame
29378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when a Probe Request frame has been
29398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received. Information about the received frame is included in
29408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::rx_probe_req. The driver is required to report
29418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * these events only after successfully completed probe_req_report()
29428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * commands to request the events (i.e., report parameter is non-zero)
29438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in station mode. In AP mode, Probe Request frames should always be
29448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reported.
29458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_PROBE_REQ,
29478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_NEW_STA - New wired device noticed
29508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that a new device has been detected
29528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in a network that does not use association-like functionality (i.e.,
29538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mainly wired Ethernet). This can be used to start EAPOL
29548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authenticator when receiving a frame from a device. The address of
29558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the device is included in union wpa_event_data::new_sta.
29568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_NEW_STA,
29588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_EAPOL_RX - Report received EAPOL frame
29618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When in AP mode with hostapd, this event is required to be used to
29638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deliver the receive EAPOL frames from the driver. With
29648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %wpa_supplicant, this event is used only if the send_eapol() handler
29658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is used to override the use of l2_packet for EAPOL frame TX.
29668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_EAPOL_RX,
29688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SIGNAL_CHANGE - Indicate change in signal strength
29718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate changes in the signal strength
29738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * observed in frames received from the current AP if signal strength
29748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * monitoring has been enabled with signal_monitor().
29758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_SIGNAL_CHANGE,
29778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_ENABLED - Notify that interface was enabled
29808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the interface was enabled after
29828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * having been previously disabled, e.g., due to rfkill.
29838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_ENABLED,
29858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_DISABLED - Notify that interface was disabled
29888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the interface was disabled,
29908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., due to rfkill.
29918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_DISABLED,
29938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_CHANNEL_LIST_CHANGED - Channel list changed
29968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the channel list has changed,
29988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., because of a regulatory domain change triggered by scan
29998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results including an AP advertising a country code.
30008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_CHANNEL_LIST_CHANGED,
30028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_UNAVAILABLE - Notify that interface is unavailable
30058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the driver cannot maintain this
30078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface in its operation mode anymore. The most likely use for
30088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this is to indicate that AP mode operation is not available due to
30098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operating channel would need to be changed to a DFS channel when
30108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver does not support radar detection and another virtual
30118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interfaces caused the operating channel to change. Other similar
30128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * resource conflicts could also trigger this for station mode
30138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interfaces.
30148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_UNAVAILABLE,
30168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_BEST_CHANNEL
30198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver generates this event whenever it detects a better channel
30218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (e.g., based on RSSI or channel use). This information can be used
30228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to improve channel selection for a new AP/P2P group.
30238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_BEST_CHANNEL,
30258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_UNPROT_DEAUTH - Unprotected Deauthentication frame received
30288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when a Deauthentication frame is dropped
30308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * due to it not being protected (MFP/IEEE 802.11w).
30318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::unprot_deauth is required to provide more
30328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * details of the frame.
30338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_UNPROT_DEAUTH,
30358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_UNPROT_DISASSOC - Unprotected Disassociation frame received
30388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when a Disassociation frame is dropped
30408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * due to it not being protected (MFP/IEEE 802.11w).
30418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::unprot_disassoc is required to provide more
30428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * details of the frame.
30438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_UNPROT_DISASSOC,
30458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_STATION_LOW_ACK
30488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver generates this event whenever it detected that a particular
30508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * station was lost. Detection can be through massive transmission
30518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failures for example.
30528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_STATION_LOW_ACK,
30548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_P2P_DEV_FOUND - Report a discovered P2P device
30578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used only if the driver implements P2P management
30598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * internally. Event data is stored in
30608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::p2p_dev_found.
30618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_P2P_DEV_FOUND,
30638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_P2P_GO_NEG_REQ_RX - Report reception of GO Negotiation Request
30668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used only if the driver implements P2P management
30688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * internally. Event data is stored in
30698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::p2p_go_neg_req_rx.
30708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_P2P_GO_NEG_REQ_RX,
30728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_P2P_GO_NEG_COMPLETED - Report completion of GO Negotiation
30758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used only if the driver implements P2P management
30778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * internally. Event data is stored in
30788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::p2p_go_neg_completed.
30798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_P2P_GO_NEG_COMPLETED,
30818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_P2P_PROV_DISC_REQUEST,
30838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_P2P_PROV_DISC_RESPONSE,
30848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_P2P_SD_REQUEST,
30858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_P2P_SD_RESPONSE,
30868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_IBSS_PEER_LOST - IBSS peer not reachable anymore
30898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_IBSS_PEER_LOST,
30911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
30921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
30931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_DRIVER_GTK_REKEY - Device/driver did GTK rekey
30941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
30951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This event carries the new replay counter to notify wpa_supplicant
30961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * of the current EAPOL-Key Replay Counter in case the driver/firmware
30971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * completed Group Key Handshake while the host (including
30981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_supplicant was sleeping).
30991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
31001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_DRIVER_GTK_REKEY,
31011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
31021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
31031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_SCHED_SCAN_STOPPED - Scheduled scan was stopped
31041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
31051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_SCHED_SCAN_STOPPED,
31061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
31071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
31081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_DRIVER_CLIENT_POLL_OK - Station responded to poll
31091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
31101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This event indicates that the station responded to the poll
31111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * initiated with @poll_client.
31121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
31131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_DRIVER_CLIENT_POLL_OK,
31141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
31151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
31161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_EAPOL_TX_STATUS - notify of EAPOL TX status
31171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
311804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	EVENT_EAPOL_TX_STATUS,
311904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
312004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
312104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * EVENT_CH_SWITCH - AP or GO decided to switch channels
312204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
312304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Described in wpa_event_data.ch_switch
312404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * */
312561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVENT_CH_SWITCH,
312661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
312761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
312861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * EVENT_WNM - Request WNM operation
312961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
313061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * This event can be used to request a WNM operation to be performed.
313161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
3132f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	EVENT_WNM,
3133f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
3134f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	/**
3135f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * EVENT_CONNECT_FAILED_REASON - Connection failure reason in AP mode
3136f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 *
3137f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * This event indicates that the driver reported a connection failure
3138f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * with the specified client (for example, max client reached, etc.) in
3139f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * AP mode.
3140f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 */
3141ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_CONNECT_FAILED_REASON,
3142ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3143ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3144ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * EVENT_RADAR_DETECTED - Notify of radar detection
3145ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3146ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * A radar has been detected on the supplied frequency, hostapd should
3147ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * react accordingly (e.g., change channel).
3148ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3149ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_RADAR_DETECTED,
3150ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3151ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3152ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * EVENT_CAC_FINISHED - Notify that channel availability check has been completed
3153ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3154ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * After a successful CAC, the channel can be marked clear and used.
3155ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3156ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_CAC_FINISHED,
3157ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3158ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3159ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * EVENT_CAC_ABORTED - Notify that channel availability check has been aborted
3160ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3161ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * The CAC was not successful, and the channel remains in the previous
3162ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * state. This may happen due to a radar beeing detected or other
3163ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * external influences.
3164ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3165ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_CAC_ABORTED,
3166ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3167ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3168ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * EVENT_DFS_CAC_NOP_FINISHED - Notify that non-occupancy period is over
3169ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3170ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * The channel which was previously unavailable is now available again.
3171ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3172ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_NOP_FINISHED
31738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
31748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
31758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
31768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
31778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * union wpa_event_data - Additional data for wpa_supplicant_event() calls
31788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
31798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtunion wpa_event_data {
31808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
31818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct assoc_info - Data for EVENT_ASSOC and EVENT_ASSOCINFO events
31828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
31838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This structure is optional for EVENT_ASSOC calls and required for
31848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO calls. By using EVENT_ASSOC with this data, the
31858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver interface does not need to generate separate EVENT_ASSOCINFO
31868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * calls.
31878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
31888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct assoc_info {
31898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
31908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reassoc - Flag to indicate association or reassociation
31918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
31928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int reassoc;
31938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
31948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
31958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * req_ies - (Re)Association Request IEs
31968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
31978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * If the driver generates WPA/RSN IE, this event data must be
31988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * returned for WPA handshake to have needed information. If
31998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * wpa_supplicant-generated WPA/RSN IE is used, this
32008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * information event is optional.
32018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
32028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
32038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
32048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *req_ies;
32068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * req_ies_len - Length of req_ies in bytes
32098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t req_ies_len;
32118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies - (Re)Association Response IEs
32148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
32158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional association data from the driver. This data is not
32168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * required WPA, but may be useful for some protocols and as
32178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * such, should be reported if this is available to the driver
32188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * interface.
32198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
32208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
32218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
32228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *resp_ies;
32248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies_len - Length of resp_ies in bytes
32278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t resp_ies_len;
32298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * beacon_ies - Beacon or Probe Response IEs
32328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
32338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional Beacon/ProbeResp data: IEs included in Beacon or
32348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Probe Response frames from the current AP (i.e., the one
32358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * that the client just associated with). This information is
32368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * used to update WPA/RSN IE for the AP. If this field is not
32378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * set, the results from previous scan will be used. If no
32388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * data for the new AP is found, scan results will be requested
32398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * again (without scan request). At this point, the driver is
32408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * expected to provide WPA/RSN IE for the AP (if WPA/WPA2 is
32418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * used).
32428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
32438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
32448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
32458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *beacon_ies;
32478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * beacon_ies_len - Length of beacon_ies */
32508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t beacon_ies_len;
32518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * freq - Frequency of the operational channel in MHz
32548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int freq;
32568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
32598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
32618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} assoc_info;
32628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
32648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct disassoc_info - Data for EVENT_DISASSOC events
32658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
32668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct disassoc_info {
32678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
32698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
32718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reason_code - Reason Code (host byte order) used in
32748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *	Deauthentication frame
32758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
32778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - Optional IE(s) in Disassociation frame
32808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
32828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
32858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
3287c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
3288c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		/**
3289c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 * locally_generated - Whether the frame was locally generated
3290c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 */
3291c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		int locally_generated;
32928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} disassoc_info;
32938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
32958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct deauth_info - Data for EVENT_DEAUTH events
32968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
32978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct deauth_info {
32988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
33008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
33028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reason_code - Reason Code (host byte order) used in
33058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *	Deauthentication frame
33068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
33088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - Optional IE(s) in Deauthentication frame
33118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
33138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
33168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
3318c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
3319c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		/**
3320c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 * locally_generated - Whether the frame was locally generated
3321c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 */
3322c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		int locally_generated;
33238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} deauth_info;
33248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
33268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct michael_mic_failure - Data for EVENT_MICHAEL_MIC_FAILURE
33278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
33288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct michael_mic_failure {
33298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int unicast;
33308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
33318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} michael_mic_failure;
33328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
33348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct interface_status - Data for EVENT_INTERFACE_STATUS
33358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
33368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct interface_status {
33378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		char ifname[100];
33388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		enum {
33398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			EVENT_INTERFACE_ADDED, EVENT_INTERFACE_REMOVED
33408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} ievent;
33418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} interface_status;
33428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
33448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct pmkid_candidate - Data for EVENT_PMKID_CANDIDATE
33458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
33468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct pmkid_candidate {
33478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** BSSID of the PMKID candidate */
33488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 bssid[ETH_ALEN];
33498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Smaller the index, higher the priority */
33508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int index;
33518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Whether RSN IE includes pre-authenticate flag */
33528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int preauth;
33538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} pmkid_candidate;
33548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
33568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct stkstart - Data for EVENT_STKSTART
33578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
33588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct stkstart {
33598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
33608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} stkstart;
33618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
33638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct tdls - Data for EVENT_TDLS
33648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
33658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tdls {
33668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
33678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		enum {
33688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			TDLS_REQUEST_SETUP,
33698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			TDLS_REQUEST_TEARDOWN
33708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} oper;
33718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code; /* for teardown */
33728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} tdls;
33738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
337561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * struct wnm - Data for EVENT_WNM
337661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
337761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	struct wnm {
337861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u8 addr[ETH_ALEN];
337961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		enum {
338061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_OPER_SLEEP,
338161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		} oper;
338261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		enum {
338361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_SLEEP_ENTER,
338461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_SLEEP_EXIT
338561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		} sleep_action;
338661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		int sleep_intval;
338761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u16 reason_code;
338861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u8 *buf;
338961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u16 buf_len;
339061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	} wnm;
339161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
339261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
33938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ft_ies - FT information elements (EVENT_FT_RESPONSE)
33948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
33958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * During FT (IEEE 802.11r) authentication sequence, the driver is
33968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * expected to use this event to report received FT IEs (MDIE, FTIE,
33978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * RSN IE, TIE, possible resource request) to the supplicant. The FT
33988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IEs for the next message will be delivered through the
33998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_ops::update_ft_ies() callback.
34008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ft_ies {
34028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ies;
34038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ies_len;
34048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ft_action;
34058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 target_ap[ETH_ALEN];
34068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Optional IE(s), e.g., WMM TSPEC(s), for RIC-Request */
34078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ric_ies;
34088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Length of ric_ies buffer in octets */
34098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ric_ies_len;
34108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ft_ies;
34118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ibss_rsn_start - Data for EVENT_IBSS_RSN_START
34148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ibss_rsn_start {
34168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
34178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ibss_rsn_start;
34188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct auth_info - Data for EVENT_AUTH events
34218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct auth_info {
34238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
34241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u8 bssid[ETH_ALEN];
34258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 auth_type;
34261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u16 auth_transaction;
34278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 status_code;
34288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ies;
34298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ies_len;
34308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} auth;
34318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct assoc_reject - Data for EVENT_ASSOC_REJECT events
34348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct assoc_reject {
34368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
34378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * bssid - BSSID of the AP that rejected association
34388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
34398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *bssid;
34408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
34428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies - (Re)Association Response IEs
34438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
34448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional association data from the driver. This data is not
34458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * required WPA, but may be useful for some protocols and as
34468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * such, should be reported if this is available to the driver
34478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * interface.
34488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
34498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
34508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
34518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
34528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *resp_ies;
34538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
34558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies_len - Length of resp_ies in bytes
34568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
34578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t resp_ies_len;
34588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
34608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * status_code - Status Code from (Re)association Response
34618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
34628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 status_code;
34638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} assoc_reject;
34648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct timeout_event {
34668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 addr[ETH_ALEN];
34678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} timeout_event;
34688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ft_rrb_rx - Data for EVENT_FT_RRB_RX events
34718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ft_rrb_rx {
34738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
34748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
34758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t data_len;
34768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ft_rrb_rx;
34778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct tx_status - Data for EVENT_TX_STATUS events
34808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tx_status {
34828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 type;
34838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 stype;
34848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *dst;
34858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
34868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t data_len;
34878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ack;
34888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} tx_status;
34898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_from_unknown - Data for EVENT_RX_FROM_UNKNOWN events
34928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_from_unknown {
34941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
34951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *addr;
34961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int wds;
34978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} rx_from_unknown;
34988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_mgmt - Data for EVENT_RX_MGMT events
35018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_mgmt {
35038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *frame;
35048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t frame_len;
35058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u32 datarate;
350604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ssi_signal; /* dBm */
35078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} rx_mgmt;
35088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_action - Data for EVENT_RX_ACTION events
35118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_action {
35138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * da - Destination address of the received Action frame
35158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *da;
35178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * sa - Source address of the received Action frame
35208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
35228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * bssid - Address 3 of the received Action frame
35258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *bssid;
35278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * category - Action frame category
35308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 category;
35328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * data - Action frame body after category field
35358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
35378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * len - Length of data in octets
35408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len;
35428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * freq - Frequency (in MHz) on which the frame was received
35458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq;
35478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} rx_action;
35488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct remain_on_channel - Data for EVENT_REMAIN_ON_CHANNEL events
35518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
35528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is also used with EVENT_CANCEL_REMAIN_ON_CHANNEL events.
35538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct remain_on_channel {
35558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * freq - Channel frequency in MHz
35578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int freq;
35598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * duration - Duration to remain on the channel in milliseconds
35628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int duration;
35648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} remain_on_channel;
35658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct scan_info - Optional data for EVENT_SCAN_RESULTS events
35688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aborted: Whether the scan was aborted
35698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freqs: Scanned frequencies in MHz (%NULL = all channels scanned)
35708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_freqs: Number of entries in freqs array
35718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ssids: Scanned SSIDs (%NULL or zero-length SSID indicates wildcard
35728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	SSID)
35738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_ssids: Number of entries in ssids array
35748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct scan_info {
35768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int aborted;
35778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const int *freqs;
35788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t num_freqs;
35798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		struct wpa_driver_scan_ssid ssids[WPAS_MAX_SCAN_SSIDS];
35808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t num_ssids;
35818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} scan_info;
35828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct mlme_rx - Data for EVENT_MLME_RX events
35858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct mlme_rx {
35878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *buf;
35888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len;
35898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq;
35908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int channel;
35918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ssi;
35928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} mlme_rx;
35938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_probe_req - Data for EVENT_RX_PROBE_REQ events
35968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_probe_req {
35988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * sa - Source address of the received Probe Request frame
36008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
36018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
36028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
36041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 * da - Destination address of the received Probe Request frame
36051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 *	or %NULL if not available
36061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 */
36071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *da;
36081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
36091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		/**
36101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 * bssid - BSSID of the received Probe Request frame or %NULL
36111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 *	if not available
36121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 */
36131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
36141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
36151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		/**
36168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - IEs from the Probe Request body
36178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
36188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
36198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
36218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
36228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
36238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
362404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
362504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		/**
362604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		 * signal - signal strength in dBm (or 0 if not available)
362704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		 */
362804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ssi_signal;
36298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} rx_probe_req;
36308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct new_sta - Data for EVENT_NEW_STA events
36338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct new_sta {
36358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
36368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} new_sta;
36378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct eapol_rx - Data for EVENT_EAPOL_RX events
36408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct eapol_rx {
36428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
36438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
36448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t data_len;
36458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} eapol_rx;
36468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_change - Data for EVENT_SIGNAL_CHANGE events
36498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_signal_info signal_change;
36518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct best_channel - Data for EVENT_BEST_CHANNEL events
36548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_24: Best 2.4 GHz band channel frequency in MHz
36558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_5: Best 5 GHz band channel frequency in MHz
36568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_overall: Best channel frequency in MHz
36578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
36588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 0 can be used to indicate no preference in either band.
36598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct best_channel {
36618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_24;
36628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_5;
36638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_overall;
36648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} best_chan;
36658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct unprot_deauth {
36678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
36688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *da;
36698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
36708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} unprot_deauth;
36718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct unprot_disassoc {
36738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
36748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *da;
36758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
36768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} unprot_disassoc;
36778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct low_ack - Data for EVENT_STATION_LOW_ACK events
36808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: station address
36818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct low_ack {
36838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 addr[ETH_ALEN];
36848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} low_ack;
36858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct p2p_dev_found - Data for EVENT_P2P_DEV_FOUND
36888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct p2p_dev_found {
36908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
36918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *dev_addr;
36928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *pri_dev_type;
36938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *dev_name;
36948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 config_methods;
36958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 dev_capab;
36968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 group_capab;
36978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} p2p_dev_found;
36988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct p2p_go_neg_req_rx - Data for EVENT_P2P_GO_NEG_REQ_RX
37018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct p2p_go_neg_req_rx {
37038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
37048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 dev_passwd_id;
37058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} p2p_go_neg_req_rx;
37068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct p2p_go_neg_completed - Data for EVENT_P2P_GO_NEG_COMPLETED
37098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct p2p_go_neg_completed {
37118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		struct p2p_go_neg_results *res;
37128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} p2p_go_neg_completed;
37138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct p2p_prov_disc_req {
37158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *peer;
37168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 config_methods;
37178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *dev_addr;
37188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *pri_dev_type;
37198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *dev_name;
37208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 supp_config_methods;
37218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 dev_capab;
37228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 group_capab;
37238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} p2p_prov_disc_req;
37248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct p2p_prov_disc_resp {
37268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *peer;
37278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 config_methods;
37288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} p2p_prov_disc_resp;
37298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct p2p_sd_req {
37318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq;
37328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
37338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 dialog_token;
37348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 update_indic;
37358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *tlvs;
37368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t tlvs_len;
37378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} p2p_sd_req;
37388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct p2p_sd_resp {
37408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
37418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 update_indic;
37428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *tlvs;
37438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t tlvs_len;
37448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} p2p_sd_resp;
37458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ibss_peer_lost - Data for EVENT_IBSS_PEER_LOST
37488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ibss_peer_lost {
37508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
37518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ibss_peer_lost;
37521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
37531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
37541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct driver_gtk_rekey - Data for EVENT_DRIVER_GTK_REKEY
37551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
37561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct driver_gtk_rekey {
37571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
37581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *replay_ctr;
37591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} driver_gtk_rekey;
37601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
37611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
37621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct client_poll - Data for EVENT_DRIVER_CLIENT_POLL_OK events
37631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: station address
37641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
37651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct client_poll {
37661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u8 addr[ETH_ALEN];
37671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} client_poll;
37681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
37691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
37701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct eapol_tx_status
37711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @dst: Original destination
37721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @data: Data starting with IEEE 802.1X header (!)
37731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @data_len: Length of data
37741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ack: Indicates ack or lost frame
37751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
37761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This corresponds to hapd_send_eapol if the frame sent
37771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * there isn't just reported as EVENT_TX_STATUS.
37781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
37791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct eapol_tx_status {
37801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *dst;
37811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *data;
37821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int data_len;
37831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int ack;
37841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} eapol_tx_status;
378504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
378604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
378704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * struct ch_switch
378804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @freq: Frequency of new channel in MHz
378904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @ht_enabled: Whether this is an HT channel
379004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @ch_offset: Secondary channel offset
379104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
379204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct ch_switch {
379304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int freq;
379404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ht_enabled;
379504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ch_offset;
379604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	} ch_switch;
3797f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
3798f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	/**
3799f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * struct connect_failed - Data for EVENT_CONNECT_FAILED_REASON
3800f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * @addr: Remote client address
3801f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * @code: Reason code for connection failure
3802f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 */
3803f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	struct connect_failed_reason {
3804f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		u8 addr[ETH_ALEN];
3805f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		enum {
3806f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt			MAX_CLIENT_REACHED,
3807f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt			BLOCKED_CLIENT
3808f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		} code;
3809f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	} connect_failed_reason;
3810ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3811ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3812ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * struct dfs_event - Data for radar detected events
3813ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @freq: Frequency of the channel in MHz
3814ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3815ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct dfs_event {
3816ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		int freq;
3817ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	} dfs_event;
38188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
38198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
38218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * wpa_supplicant_event - Report a driver event for wpa_supplicant
38228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ctx: Context pointer (wpa_s); this is the ctx variable registered
38238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	with struct wpa_driver_ops::init()
38248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @event: event type (defined above)
38258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @data: possible extra data for the event
38268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
38278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver wrapper code should call this function whenever an event is received
38288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * from the driver.
38298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
38308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_supplicant_event(void *ctx, enum wpa_event_type event,
38318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  union wpa_event_data *data);
38328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
38358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * The following inline functions are provided for convenience to simplify
38368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * event indication for some of the common events.
38378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
38388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_assoc(void *ctx, const u8 *addr, const u8 *ie,
38408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   size_t ielen, int reassoc)
38418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
38428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
38438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
38448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.reassoc = reassoc;
38458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.req_ies = ie;
38468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.req_ies_len = ielen;
38478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.addr = addr;
38488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_ASSOC, &event);
38498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
38508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_disassoc(void *ctx, const u8 *addr)
38528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
38538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
38548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
38558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.disassoc_info.addr = addr;
38568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_DISASSOC, &event);
38578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
38588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_eapol_rx(void *ctx, const u8 *src, const u8 *data,
38608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t data_len)
38618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
38628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
38638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
38648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.src = src;
38658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.data = data;
38668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.data_len = data_len;
38678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_EAPOL_RX, &event);
38688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
38698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* driver_common.c */
38711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtvoid wpa_scan_results_free(struct wpa_scan_results *res);
38721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
38731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Convert wpa_event_type to a string for logging */
38741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtconst char * event_to_string(enum wpa_event_type event);
38751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
38768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* DRIVER_H */
3877