config.h revision 2271d3fdd5982d0e5e81cf9999a861bba933eacb
18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
28d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * WPA Supplicant / Configuration file structures
304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt * Copyright (c) 2003-2012, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * This software may be distributed under the terms of the BSD license.
6c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * See README for more details.
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef CONFIG_H
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CONFIG_H
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_EAPOL_VERSION 1
138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NO_SCAN_PROCESSING
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_AP_SCAN 2
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NO_SCAN_PROCESSING */
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_AP_SCAN 1
178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NO_SCAN_PROCESSING */
188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_FAST_REAUTH 1
198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_P2P_GO_INTENT 7
208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_P2P_INTRA_BSS 1
2161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#define DEFAULT_P2P_GO_MAX_INACTIVITY (5 * 60)
2243cb578dfe2c492257636f6234a24178ed27789eDmitry Shmidt#define DEFAULT_P2P_OPTIMIZE_LISTEN_CHAN 0
238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_BSS_MAX_COUNT 200
248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_BSS_EXPIRATION_AGE 180
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_BSS_EXPIRATION_SCAN_COUNT 2
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DEFAULT_MAX_NUM_STA 128
271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define DEFAULT_ACCESS_NETWORK_TYPE 15
28ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define DEFAULT_SCAN_CUR_FREQ 0
2909f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt#define DEFAULT_P2P_SEARCH_DELAY 500
308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "config_ssid.h"
328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "wps/wps.h"
3361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#include "common/ieee802_11_common.h"
348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3604949598a23f501be6eec21697465fd46a28840aDmitry Shmidtstruct wpa_cred {
3704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
3804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * next - Next credential in the list
3904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
4004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This pointer can be used to iterate over all credentials. The head
4104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * of this list is stored in the cred field of struct wpa_config.
4204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
4304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct wpa_cred *next;
4404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
4504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
4604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * id - Unique id for the credential
4704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
4804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This identifier is used as a unique identifier for each credential
4904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * block when using the control interface. Each credential is allocated
5004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * an id when it is being created, either when reading the
5104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * configuration file or when a new credential is added through the
5204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * control interface.
5304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
5404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int id;
5504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
5604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
57fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * temporary - Whether this credential is temporary and not to be saved
58fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
59fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	int temporary;
60fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
61fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/**
6204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * priority - Priority group
6304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
6404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * By default, all networks and credentials get the same priority group
6504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * (0). This field can be used to give higher priority for credentials
6604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * (and similarly in struct wpa_ssid for network blocks) to change the
6704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Interworking automatic networking selection behavior. The matching
6804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * network (based on either an enabled network block or a credential)
6904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * with the highest priority value will be selected.
7004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
7104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int priority;
7204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
7304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
7404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * pcsc - Use PC/SC and SIM/USIM card
7504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
7604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int pcsc;
7704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
7804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
7904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * realm - Home Realm for Interworking
8004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
8104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *realm;
8204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
8304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
8404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * username - Username for Interworking network selection
8504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
8604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *username;
8704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
8804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
8904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * password - Password for Interworking network selection
9004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
9104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *password;
9204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
9304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
9461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * ext_password - Whether password is a name for external storage
9561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
9661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int ext_password;
9761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
9861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
9904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * ca_cert - CA certificate for Interworking network selection
10004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
10104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *ca_cert;
10204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
10304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
10404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * client_cert - File path to client certificate file (PEM/DER)
10504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
10604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This field is used with Interworking networking selection for a case
10704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * where client certificate/private key is used for authentication
10804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * (EAP-TLS). Full path to the file should be used since working
10904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * directory may change when wpa_supplicant is run in the background.
11004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
11104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Alternatively, a named configuration blob can be used by setting
11204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * this to blob://blob_name.
11304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
11404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *client_cert;
11504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
11604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
11704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * private_key - File path to client private key file (PEM/DER/PFX)
11804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
11904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * When PKCS#12/PFX file (.p12/.pfx) is used, client_cert should be
12004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * commented out. Both the private key and certificate will be read
12104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * from the PKCS#12 file in this case. Full path to the file should be
12204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * used since working directory may change when wpa_supplicant is run
12304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * in the background.
12404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
12504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Windows certificate store can be used by leaving client_cert out and
12604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * configuring private_key in one of the following formats:
12704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
12804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * cert://substring_to_match
12904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
13004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * hash://certificate_thumbprint_in_hex
13104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
13204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * For example: private_key="hash://63093aa9c47f56ae88334c7b65a4"
13304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
13404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Note that when running wpa_supplicant as an application, the user
13504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * certificate store (My user account) is used, whereas computer store
13604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * (Computer account) is used when running wpasvc as a service.
13704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
13804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Alternatively, a named configuration blob can be used by setting
13904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * this to blob://blob_name.
14004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
14104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *private_key;
14204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
14304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
14404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * private_key_passwd - Password for private key file
14504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
14604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *private_key_passwd;
14704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
14804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
14904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * imsi - IMSI in <MCC> | <MNC> | '-' | <MSIN> format
15004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
15104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *imsi;
15204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
15304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
15404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * milenage - Milenage parameters for SIM/USIM simulator in
15504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *	<Ki>:<OPc>:<SQN> format
15604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
15704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *milenage;
15804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
15904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
160051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * domain_suffix_match - Constraint for server domain name
161051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 *
162051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * If set, this FQDN is used as a suffix match requirement for the AAA
163051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * server certificate in SubjectAltName dNSName element(s). If a
164051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * matching dNSName is found, this constraint is met. If no dNSName
165051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * values are present, this constraint is matched against SubjetName CN
166051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * using same suffix match comparison. Suffix match here means that the
167051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * host/domain name is compared one label at a time starting from the
168051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * top-level domain and all the labels in @domain_suffix_match shall be
169051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * included in the certificate. The certificate may include additional
170051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * sub-level labels in addition to the required labels.
171051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 *
172051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * For example, domain_suffix_match=example.com would match
173051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * test.example.com but would not match test-example.com.
174051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 */
175051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	char *domain_suffix_match;
176051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
177051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	/**
178051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * domain - Home service provider FQDN(s)
17904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
18004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This is used to compare against the Domain Name List to figure out
181051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * whether the AP is operated by the Home SP. Multiple domain entries
182051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * can be used to configure alternative FQDNs that will be considered
183051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * home networks.
184051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 */
185051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	char **domain;
186051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
187051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	/**
188051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * num_domain - Number of FQDNs in the domain array
18904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
190051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	size_t num_domain;
19161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
19261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
19361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * roaming_consortium - Roaming Consortium OI
19461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
19561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * If roaming_consortium_len is non-zero, this field contains the
19661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * Roaming Consortium OI that can be used to determine which access
19761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * points support authentication with this credential. This is an
19861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * alternative to the use of the realm parameter. When using Roaming
19961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * Consortium to match the network, the EAP parameters need to be
20061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * pre-configured with the credential since the NAI Realm information
20161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * may not be available or fetched.
20261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
20361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	u8 roaming_consortium[15];
20461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
20561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
20661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * roaming_consortium_len - Length of roaming_consortium
20761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
20861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	size_t roaming_consortium_len;
20961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
210051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	u8 required_roaming_consortium[15];
211051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	size_t required_roaming_consortium_len;
212051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
21361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
21461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * eap_method - EAP method to use
21561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
21661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * Pre-configured EAP method to use with this credential or %NULL to
21761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * indicate no EAP method is selected, i.e., the method will be
21861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * selected automatically based on ANQP information.
21961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
22061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	struct eap_method_type *eap_method;
22161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
22261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
22361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * phase1 - Phase 1 (outer authentication) parameters
22461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
22561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * Pre-configured EAP parameters or %NULL.
22661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
22761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	char *phase1;
22861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
22961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
23061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * phase2 - Phase 2 (inner authentication) parameters
23161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
23261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * Pre-configured EAP parameters or %NULL.
23361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
23461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	char *phase2;
235a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
236a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	struct excluded_ssid {
237a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		u8 ssid[MAX_SSID_LEN];
238a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt		size_t ssid_len;
239a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	} *excluded_ssid;
240a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	size_t num_excluded_ssid;
241f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
242f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	struct roaming_partner {
243f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt		char fqdn[128];
244f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt		int exact_match;
245f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt		u8 priority;
246f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt		char country[3];
247f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	} *roaming_partner;
248f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	size_t num_roaming_partner;
249f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
250f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	int update_identifier;
251f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
252f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	/**
253f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * provisioning_sp - FQDN of the SP that provisioned the credential
254f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 */
255f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	char *provisioning_sp;
256f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
257f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	/**
258f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * sp_priority - Credential priority within a provisioning SP
259f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 *
260f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * This is the priority of the credential among all credentials
261f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * provisionined by the same SP (i.e., for entries that have identical
262f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * provisioning_sp value). The range of this priority is 0-255 with 0
263f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * being the highest and 255 the lower priority.
264f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 */
265f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	int sp_priority;
266f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
267f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	unsigned int min_dl_bandwidth_home;
268f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	unsigned int min_ul_bandwidth_home;
269f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	unsigned int min_dl_bandwidth_roaming;
270f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	unsigned int min_ul_bandwidth_roaming;
271f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
272f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	/**
273f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * max_bss_load - Maximum BSS Load Channel Utilization (1..255)
274f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * This value is used as the maximum channel utilization for network
275f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * selection purposes for home networks. If the AP does not advertise
276f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * BSS Load or if the limit would prevent any connection, this
277f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * constraint will be ignored.
278f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 */
279f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	unsigned int max_bss_load;
280f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
281f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	unsigned int num_req_conn_capab;
282f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	u8 *req_conn_capab_proto;
283f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	int **req_conn_capab_port;
284f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
285f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	/**
286f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * ocsp - Whether to use/require OCSP to check server certificate
287f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 *
288f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * 0 = do not use OCSP stapling (TLS certificate status extension)
289f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * 1 = try to use OCSP stapling, but not require response
290f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * 2 = require valid OCSP stapling response
291f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 */
292f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	int ocsp;
293f9bdef99ce3b2858f2812c745a3d6bb093fb0e5dDmitry Shmidt
294f9bdef99ce3b2858f2812c745a3d6bb093fb0e5dDmitry Shmidt	/**
295f9bdef99ce3b2858f2812c745a3d6bb093fb0e5dDmitry Shmidt	 * sim_num - User selected SIM identifier
296f9bdef99ce3b2858f2812c745a3d6bb093fb0e5dDmitry Shmidt	 *
297f9bdef99ce3b2858f2812c745a3d6bb093fb0e5dDmitry Shmidt	 * This variable is used for identifying which SIM is used if the system
298f9bdef99ce3b2858f2812c745a3d6bb093fb0e5dDmitry Shmidt	 * has more than one.
299f9bdef99ce3b2858f2812c745a3d6bb093fb0e5dDmitry Shmidt	 */
300f9bdef99ce3b2858f2812c745a3d6bb093fb0e5dDmitry Shmidt	int sim_num;
30104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt};
30204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
30304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
3048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_DEVICE_NAME BIT(0)
3058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_CONFIG_METHODS BIT(1)
3068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_DEVICE_TYPE BIT(2)
3078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_OS_VERSION BIT(3)
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_UUID BIT(4)
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_COUNTRY BIT(5)
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_SEC_DEVICE_TYPE BIT(6)
3118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_P2P_SSID_POSTFIX BIT(7)
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_WPS_STRING BIT(8)
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_P2P_INTRA_BSS BIT(9)
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CFG_CHANGED_VENDOR_EXTENSION BIT(10)
31575ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen#define CFG_CHANGED_P2P_LISTEN_CHANNEL BIT(11)
31675ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen#define CFG_CHANGED_P2P_OPER_CHANNEL BIT(12)
31704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#define CFG_CHANGED_P2P_PREF_CHAN BIT(13)
31861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#define CFG_CHANGED_EXT_PW_BACKEND BIT(14)
319f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define CFG_CHANGED_NFC_PASSWORD_TOKEN BIT(15)
3202271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt#define CFG_CHANGED_P2P_PASSPHRASE_LEN BIT(16)
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_config - wpa_supplicant configuration data
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This data structure is presents the per-interface (radio) configuration
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * data. In many cases, there is only one struct wpa_config instance, but if
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * more than one network interface is being controlled, one instance is used
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * for each.
3298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
3308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_config {
3318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssid - Head of the global network list
3338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is the head for the list of all the configured networks.
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_ssid *ssid;
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * pssid - Per-priority network lists (in priority order)
3408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_ssid **pssid;
3428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_prio - Number of different priorities used in the pssid lists
3458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This indicates how many per-priority network lists are included in
3478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * pssid.
3488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int num_prio;
3508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * cred - Head of the credential list
35304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
35404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This is the head for the list of all the configured credentials.
35504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
35604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct wpa_cred *cred;
35704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
35804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * eapol_version - IEEE 802.1X/EAPOL version number
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant is implemented based on IEEE Std 802.1X-2004 which
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * defines EAPOL version 2. However, there are many APs that do not
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * handle the new version number correctly (they seem to drop the
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frames completely). In order to make wpa_supplicant interoperate
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * with these APs, the version number is set to 1 by default. This
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * configuration value can be used to set it to the new version (2).
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int eapol_version;
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ap_scan - AP scanning/selection
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * By default, wpa_supplicant requests driver to perform AP
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scanning and then uses the scan results to select a
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * suitable AP. Another alternative is to allow the driver to
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * take care of AP scanning and selection and use
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant just to process EAPOL frames based on IEEE
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 802.11 association information from the driver.
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 1: wpa_supplicant initiates scanning and AP selection (default).
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 0: Driver takes care of scanning, AP selection, and IEEE 802.11
3838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association parameters (e.g., WPA IE generation); this mode can
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * also be used with non-WPA drivers when using IEEE 802.1X mode;
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * do not try to associate with APs (i.e., external program needs
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to control association). This mode must also be used when using
3878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wired Ethernet drivers.
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 2: like 0, but associate with APs using security policy and SSID
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (but not BSSID); this can be used, e.g., with ndiswrapper and NDIS
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * drivers to enable operation with hidden SSIDs and optimized roaming;
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in this mode, the network blocks in the configuration are tried
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * one by one until the driver reports successful association; each
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * network block should have explicit security policy (i.e., only one
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * option in the lists) for key_mgmt, pairwise, group, proto variables.
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ap_scan;
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
400b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 * bgscan - Background scan and roaming parameters or %NULL if none
401b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 *
402b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 * This is an optional set of parameters for background scanning and
403b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 * roaming within a network (ESS). For more detailed information see
404b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 * ssid block documentation.
405b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 *
406b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 * The variable defines default bgscan behavior for all BSS station
407b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 * networks except for those which have their own bgscan configuration.
408b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 */
409b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	 char *bgscan;
410b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt
411b96dad47218788efffa3db0fe7f1b54a7d19e366Dmitry Shmidt	/**
41204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * disable_scan_offload - Disable automatic offloading of scan requests
41304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
41404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * By default, %wpa_supplicant tries to offload scanning if the driver
41504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * indicates support for this (sched_scan). This configuration
41604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * parameter can be used to disable this offloading mechanism.
41704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
41804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int disable_scan_offload;
41904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
42004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ctrl_interface - Parameters for the control interface
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If this is specified, %wpa_supplicant will open a control interface
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that is available for external programs to manage %wpa_supplicant.
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The meaning of this string depends on which control interface
4261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * mechanism is used. For all cases, the existence of this parameter
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in configuration is used to determine whether the control interface
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is enabled.
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * For UNIX domain sockets (default on Linux and BSD): This is a
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * directory that will be created for UNIX domain sockets for listening
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to requests from external programs (CLI/GUI, etc.) for status
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information and configuration. The socket file will be named based
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * on the interface name, so multiple %wpa_supplicant processes can be
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * run at the same time if more than one interface is used.
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * /var/run/wpa_supplicant is the recommended directory for sockets and
4378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * by default, wpa_cli will use it when trying to connect with
4388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %wpa_supplicant.
4398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Access control for the control interface can be configured
4418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * by setting the directory to allow only members of a group
4428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to use sockets. This way, it is possible to run
4438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %wpa_supplicant as root (since it needs to change network
4448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * configuration and open raw sockets) and still allow GUI/CLI
4458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * components to be run as non-root users. However, since the
4468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * control interface can be used to change the network
4478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * configuration, this access needs to be protected in many
4488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * cases. By default, %wpa_supplicant is configured to use gid
4498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 0 (root). If you want to allow non-root users to use the
4508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * control interface, add a new group and change this value to
4518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * match with that group. Add users that should have control
4528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface access to this group.
4538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When configuring both the directory and group, use following format:
4558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * DIR=/var/run/wpa_supplicant GROUP=wheel
4568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * DIR=/var/run/wpa_supplicant GROUP=0
4578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (group can be either group name or gid)
4588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * For UDP connections (default on Windows): The value will be ignored.
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This variable is just used to select that the control interface is
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to be created. The value can be set to, e.g., udp
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (ctrl_interface=udp).
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * For Windows Named Pipe: This value can be used to set the security
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * descriptor for controlling access to the control interface. Security
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * descriptor can be set using Security Descriptor String Format (see
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * http://msdn.microsoft.com/library/default.asp?url=/library/en-us/secauthz/security/security_descriptor_string_format.asp).
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The descriptor string needs to be prefixed with SDDL=. For example,
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ctrl_interface=SDDL=D: would set an empty DACL (which will reject
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * all connections).
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *ctrl_interface;
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ctrl_interface_group - Control interface group (DEPRECATED)
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This variable is only used for backwards compatibility. Group for
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * UNIX domain sockets should now be specified using GROUP=group in
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ctrl_interface variable.
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *ctrl_interface_group;
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * fast_reauth - EAP fast re-authentication (session resumption)
4858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * By default, fast re-authentication is enabled for all EAP methods
4878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that support it. This variable can be used to disable fast
4888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * re-authentication (by setting fast_reauth=0). Normally, there is no
4898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * need to disable fast re-authentication.
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int fast_reauth;
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * opensc_engine_path - Path to the OpenSSL engine for opensc
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an OpenSSL specific configuration option for loading OpenSC
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * engine (engine_opensc.so); if %NULL, this engine is not loaded.
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *opensc_engine_path;
5008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * pkcs11_engine_path - Path to the OpenSSL engine for PKCS#11
5038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an OpenSSL specific configuration option for loading PKCS#11
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * engine (engine_pkcs11.so); if %NULL, this engine is not loaded.
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *pkcs11_engine_path;
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * pkcs11_module_path - Path to the OpenSSL OpenSC/PKCS#11 module
5118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an OpenSSL specific configuration option for configuring
5138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * path to OpenSC/PKCS#11 engine (opensc-pkcs11.so); if %NULL, this
5148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * module is not loaded.
5158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *pkcs11_module_path;
5178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
51904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * pcsc_reader - PC/SC reader name prefix
52004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
52104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * If not %NULL, PC/SC reader with a name that matches this prefix is
52204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * initialized for SIM/USIM access. Empty string can be used to match
52304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * the first available reader.
52404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
52504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *pcsc_reader;
52604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
52704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
52804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * pcsc_pin - PIN for USIM, GSM SIM, and smartcards
52904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
53004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This field is used to configure PIN for SIM/USIM for EAP-SIM and
53104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * EAP-AKA. If left out, this will be asked through control interface.
53204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
53304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *pcsc_pin;
53404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
53504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
536051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * external_sim - Use external processing for SIM/USIM operations
537051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 */
538051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int external_sim;
539051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
540051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	/**
5418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver_param - Driver interface parameters
5428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This text string is passed to the selected driver interface with the
5448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * optional struct wpa_driver_ops::set_param() handler. This can be
5458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * used to configure driver specific options without having to add new
5468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver interface functionality.
5478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *driver_param;
5498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * dot11RSNAConfigPMKLifetime - Maximum lifetime of a PMK
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * dot11 MIB variable for the maximum lifetime of a PMK in the PMK
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * cache (unit: seconds).
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int dot11RSNAConfigPMKLifetime;
5578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * dot11RSNAConfigPMKReauthThreshold - PMK re-authentication threshold
5608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * dot11 MIB variable for the percentage of the PMK lifetime
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that should expire before an IEEE 802.1X reauthentication occurs.
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int dot11RSNAConfigPMKReauthThreshold;
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * dot11RSNAConfigSATimeout - Security association timeout
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * dot11 MIB variable for the maximum time a security association
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * shall take to set up (unit: seconds).
5718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int dot11RSNAConfigSATimeout;
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * update_config - Is wpa_supplicant allowed to update configuration
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This variable control whether wpa_supplicant is allow to re-write
5788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * its configuration with wpa_config_write(). If this is zero,
5798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * configuration data is only changed in memory and the external data
5808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is not overriden. If this is non-zero, wpa_supplicant will update
5818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the configuration data (e.g., a file) whenever configuration is
5828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * changed. This update may replace the old configuration which can
5838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remove comments from it in case of a text file configuration.
5848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int update_config;
5868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * blobs - Configuration blobs
5898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_config_blob *blobs;
5918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * uuid - Universally Unique IDentifier (UUID; see RFC 4122) for WPS
5948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 uuid[16];
5968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * device_name - Device Name (WPS)
5998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * User-friendly description of device; up to 32 octets encoded in
6008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * UTF-8
6018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *device_name;
6038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * manufacturer - Manufacturer (WPS)
6068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The manufacturer of the device (up to 64 ASCII characters)
6078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *manufacturer;
6098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * model_name - Model Name (WPS)
6128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Model of the device (up to 32 ASCII characters)
6138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *model_name;
6158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * model_number - Model Number (WPS)
6188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Additional device description (up to 32 ASCII characters)
6198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *model_number;
6218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * serial_number - Serial Number (WPS)
6248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Serial number of the device (up to 32 characters)
6258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *serial_number;
6278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * device_type - Primary Device Type (WPS)
6308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 device_type[WPS_DEV_TYPE_LEN];
6328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * config_methods - Config Methods
6358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
6368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is a space-separated list of supported WPS configuration
6378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * methods. For example, "label virtual_display virtual_push_button
6388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * keypad".
6398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Available methods: usba ethernet label display ext_nfc_token
6408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * int_nfc_token nfc_interface push_button keypad
6418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * virtual_display physical_display
6428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * virtual_push_button physical_push_button.
6438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *config_methods;
6458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * os_version - OS Version (WPS)
6488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 4-octet operating system version number
6498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 os_version[4];
6518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * country - Country code
6548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
6558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is the ISO/IEC alpha2 country code for which we are operating
6568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in
6578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char country[2];
6598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wps_cred_processing - Credential processing
6628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
6638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *   0 = process received credentials internally
6648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *   1 = do not process received credentials; just pass them over
6658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	ctrl_iface to external program(s)
6668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *   2 = process received credentials internally and pass them over
6678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	ctrl_iface to external program(s)
6688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wps_cred_processing;
6708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define MAX_SEC_DEVICE_TYPES 5
6728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sec_device_types - Secondary Device Types (P2P)
6748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 sec_device_type[MAX_SEC_DEVICE_TYPES][WPS_DEV_TYPE_LEN];
6768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int num_sec_device_types;
6778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p_listen_reg_class;
6798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p_listen_channel;
6808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p_oper_reg_class;
6818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p_oper_channel;
6828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p_go_intent;
6838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *p2p_ssid_postfix;
6848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int persistent_reconnect;
6858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p_intra_bss;
68604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	unsigned int num_p2p_pref_chan;
68704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct p2p_channel *p2p_pref_chan;
68868d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	struct wpa_freq_range_list p2p_no_go_freq;
68968d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	int p2p_add_cli_chan;
690700a137ab366edc72e371da68ba187b4717ee660Dmitry Shmidt	int p2p_ignore_shared_freq;
69143cb578dfe2c492257636f6234a24178ed27789eDmitry Shmidt	int p2p_optimize_listen_chan;
69204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
69304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct wpabuf *wps_vendor_ext_m1;
6948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define MAX_WPS_VENDOR_EXT 10
6968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wps_vendor_ext - Vendor extension attributes in WPS
6988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *wps_vendor_ext[MAX_WPS_VENDOR_EXT];
7008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p_group_idle - Maximum idle time in seconds for P2P group
7038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value controls how long a P2P group is maintained after there
7058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is no other members in the group. As a GO, this means no associated
7068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * stations in the group. As a P2P client, this means no GO seen in
7078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scan results. The maximum idle time is specified in seconds with 0
7088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * indicating no time limit, i.e., the P2P group remains in active
7091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * state indefinitely until explicitly removed. As a P2P client, the
7101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * maximum idle time of P2P_MAX_CLIENT_IDLE seconds is enforced, i.e.,
7111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * this parameter is mainly meant for GO use and for P2P client, it can
71204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * only be used to reduce the default timeout to smaller value. A
71304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * special value -1 can be used to configure immediate removal of the
71404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * group for P2P client role on any disconnection after the data
71504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * connection has been established.
7168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
71704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int p2p_group_idle;
7188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7202271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 * p2p_passphrase_len - Passphrase length (8..63) for P2P GO
7212271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 *
7222271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 * This parameter controls the length of the random passphrase that is
7232271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 * generated at the GO.
7242271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 */
7252271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	unsigned int p2p_passphrase_len;
7262271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt
7272271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	/**
7288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * bss_max_count - Maximum number of BSS entries to keep in memory
7298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int bss_max_count;
7318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * bss_expiration_age - BSS entry age after which it can be expired
7348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value controls the time in seconds after which a BSS entry
7368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * gets removed if it has not been updated or is not in use.
7378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int bss_expiration_age;
7398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * bss_expiration_scan_count - Expire BSS after number of scans
7428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the BSS entry has not been seen in this many scans, it will be
7448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * removed. A value of 1 means that entry is removed after the first
7458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scan in which the BSSID is not seen. Larger values can be used
7468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to avoid BSS entries disappearing if they are not visible in
7478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * every scan (e.g., low signal quality or interference).
7488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int bss_expiration_scan_count;
7508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * filter_ssids - SSID-based scan result filtering
7538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *   0 = do not filter scan results
7558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *   1 = only include configured SSIDs in scan results/BSS table
7568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int filter_ssids;
7588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
76061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * filter_rssi - RSSI-based scan result filtering
76161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
76261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * 0 = do not filter scan results
76361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * -n = filter scan results below -n dBm
76461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
76561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int filter_rssi;
76661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
76761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
7688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * max_num_sta - Maximum number of STAs in an AP/P2P GO
7698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int max_num_sta;
7718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
77351b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	 * freq_list - Array of allowed scan frequencies or %NULL for all
77451b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	 *
77551b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	 * This is an optional zero-terminated array of frequencies in
77651b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	 * megahertz (MHz) to allow for narrowing scanning range.
77751b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	 */
77851b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	int *freq_list;
77951b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt
78051b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	/**
781ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * scan_cur_freq - Whether to scan only the current channel
782ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
783ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * If true, attempt to scan only the current channel if any other
784ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * VIFs on this radio are already associated on a particular channel.
785ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
786ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	int scan_cur_freq;
787ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
788ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
7898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * changed_parameters - Bitmap of changed parameters since last update
7908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int changed_parameters;
7928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * disassoc_low_ack - Disassocicate stations with massive packet loss
7958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int disassoc_low_ack;
7971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * interworking - Whether Interworking (IEEE 802.11u) is enabled
8001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int interworking;
8021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * access_network_type - Access Network Type
8051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
8061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * When Interworking is enabled, scans will be limited to APs that
8071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * advertise the specified Access Network Type (0..15; with 15
8081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * indicating wildcard match).
8091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int access_network_type;
8111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * hessid - Homogenous ESS identifier
8141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
8151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * If this is set (any octet is non-zero), scans will be used to
8161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * request response only from BSSes belonging to the specified
8171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Homogeneous ESS. This is used only if interworking is enabled.
8181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 hessid[ETH_ALEN];
8201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
82204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * hs20 - Hotspot 2.0
8231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
82404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int hs20;
8251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
82704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * pbc_in_m1 - AP mode WPS probing workaround for PBC with Windows 7
82804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
82904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Windows 7 uses incorrect way of figuring out AP's WPS capabilities
83004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * by acting as a Registrar and using M1 from the AP. The config
83104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * methods attribute in that message is supposed to indicate only the
83204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * configuration method supported by the AP in Enrollee role, i.e., to
83304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * add an external Registrar. For that case, PBC shall not be used and
83404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * as such, the PushButton config method is removed from M1 by default.
83504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * If pbc_in_m1=1 is included in the configuration file, the PushButton
83604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * config method is left in M1 (if included in config_methods
83704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * parameter) to allow Windows 7 to use PBC instead of PIN (e.g., from
83804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * a label in the AP).
8391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
84004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int pbc_in_m1;
8411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
84304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * autoscan - Automatic scan parameters or %NULL if none
84404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
84504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This is an optional set of parameters for automatic scanning
84604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * within an interface in following format:
84704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * <autoscan module name>:<module parameters>
8481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
84904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	char *autoscan;
8501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
852f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * wps_nfc_pw_from_config - NFC Device Password was read from config
853f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 *
854f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * This parameter can be determined whether the NFC Device Password was
855f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * included in the configuration (1) or generated dynamically (0). Only
856f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * the former case is re-written back to the configuration file.
857f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 */
858f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	int wps_nfc_pw_from_config;
859f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
860f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	/**
86104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * wps_nfc_dev_pw_id - NFC Device Password ID for password token
8621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
86304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int wps_nfc_dev_pw_id;
8641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
86604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * wps_nfc_dh_pubkey - NFC DH Public Key for password token
8671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
86804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct wpabuf *wps_nfc_dh_pubkey;
8691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
871a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * wps_nfc_dh_privkey - NFC DH Private Key for password token
8721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
87304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct wpabuf *wps_nfc_dh_privkey;
87404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
87504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
876a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * wps_nfc_dev_pw - NFC Device Password for password token
87704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
87804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct wpabuf *wps_nfc_dev_pw;
87961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
88061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
88161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * ext_password_backend - External password backend or %NULL if none
88261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
88361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * format: <backend name>[:<optional backend parameters>]
88461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
88561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	char *ext_password_backend;
88661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
88761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/*
88861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * p2p_go_max_inactivity - Timeout in seconds to detect STA inactivity
88961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
89061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * This timeout value is used in P2P GO mode to clean up
89161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * inactive stations.
89261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * By default: 300 seconds.
89361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
89461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int p2p_go_max_inactivity;
89561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
89661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	struct hostapd_wmm_ac_params wmm_ac_params[4];
89761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
89861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
89961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * auto_interworking - Whether to use network selection automatically
90061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
90161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * 0 = do not automatically go through Interworking network selection
90261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *     (i.e., require explicit interworking_select command for this)
90361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * 1 = perform Interworking network selection if one or more
90461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *     credentials have been configured and scan did not find a
90561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *     matching network block
90661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
90761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int auto_interworking;
908d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt
909d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	/**
910d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * p2p_go_ht40 - Default mode for HT40 enable when operating as GO.
911d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 *
912d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * This will take effect for p2p_group_add, p2p_connect, and p2p_invite.
913d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * Note that regulatory constraints and driver capabilities are
914d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * consulted anyway, so setting it to 1 can't do real harm.
915d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * By default: 0 (disabled)
916d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 */
917d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	int p2p_go_ht40;
918d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt
919d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	/**
92068d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 * p2p_go_vht - Default mode for VHT enable when operating as GO
92168d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 *
92268d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 * This will take effect for p2p_group_add, p2p_connect, and p2p_invite.
92368d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 * Note that regulatory constraints and driver capabilities are
92468d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 * consulted anyway, so setting it to 1 can't do real harm.
92568d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 * By default: 0 (disabled)
92668d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 */
92768d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	int p2p_go_vht;
92868d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt
92968d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	/**
930d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * p2p_disabled - Whether P2P operations are disabled for this interface
931d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 */
932d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	int p2p_disabled;
933d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt
934d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	/**
935d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * p2p_no_group_iface - Whether group interfaces can be used
936d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 *
937d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * By default, wpa_supplicant will create a separate interface for P2P
938d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * group operations if the driver supports this. This functionality can
939d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * be disabled by setting this parameter to 1. In that case, the same
940d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * interface that was used for the P2P management operations is used
941d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * also for the group operation.
942d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 */
943d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	int p2p_no_group_iface;
944d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt
945d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	/**
946d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * okc - Whether to enable opportunistic key caching by default
947d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 *
948d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * By default, OKC is disabled unless enabled by the per-network
949d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * proactive_key_caching=1 parameter. okc=1 can be used to change this
950d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * default behavior.
951d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 */
952d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	int okc;
953d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt
954d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	/**
955d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * pmf - Whether to enable/require PMF by default
956d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 *
957d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * By default, PMF is disabled unless enabled by the per-network
958d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * ieee80211w=1 or ieee80211w=2 parameter. pmf=1/2 can be used to change
959d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 * this default behavior.
960d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	 */
961d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	enum mfp_options pmf;
962a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
963a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/**
964a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * sae_groups - Preference list of enabled groups for SAE
965a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 *
966a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * By default (if this parameter is not set), the mandatory group 19
967a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * (ECC group defined over a 256-bit prime order field) is preferred,
968a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * but other groups are also enabled. If this parameter is set, the
969a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * groups will be tried in the indicated order.
970a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 */
971a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int *sae_groups;
9727a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt
9737a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	/**
9747a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 * dtim_period - Default DTIM period in Beacon intervals
9757a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 *
9767a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 * This parameter can be used to set the default value for network
9777a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 * blocks that do not specify dtim_period.
9787a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 */
9797a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	int dtim_period;
9807a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt
9817a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	/**
9827a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 * beacon_int - Default Beacon interval in TU
9837a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 *
9847a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 * This parameter can be used to set the default value for network
9857a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 * blocks that do not specify beacon_int.
9867a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	 */
9877a5e50a0554bee77a9da492ea3d86f46147f1671Dmitry Shmidt	int beacon_int;
9880ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt
9890ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	/**
9900ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	 * ap_vendor_elements: Vendor specific elements for Beacon/ProbeResp
9910ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	 *
9920ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	 * This parameter can be used to define additional vendor specific
9930ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	 * elements for Beacon and Probe Response frames in AP/P2P GO mode. The
9940ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	 * format for these element(s) is a hexdump of the raw information
9950ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	 * elements (id+len+payload for one or more elements).
9960ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	 */
9970ccb66edb8d2a0a397320ace3ec2a03fb0d00d5fDmitry Shmidt	struct wpabuf *ap_vendor_elements;
998444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt
999444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	/**
1000444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * ignore_old_scan_res - Ignore scan results older than request
1001444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 *
1002444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * The driver may have a cache of scan results that makes it return
1003444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * information that is older than our scan trigger. This parameter can
1004444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * be used to configure such old information to be ignored instead of
1005444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * allowing it to update the internal BSS table.
1006444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 */
1007444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	int ignore_old_scan_res;
100851b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt
100951b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	/**
101051b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	 * sched_scan_interval -  schedule scan interval
101151b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	 */
101251b6ea882f234c14cd1fe1332a3840cf61fafccaDmitry Shmidt	unsigned int sched_scan_interval;
1013e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1014e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	/**
1015e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * tdls_external_control - External control for TDLS setup requests
1016e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 *
1017e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * Enable TDLS mode where external programs are given the control
1018e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * to specify the TDLS link to get established to the driver. The
1019e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * driver requests the TDLS setup to the supplicant only for the
1020e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * specified TDLS peers.
1021e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 */
1022e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	int tdls_external_control;
1023cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt
1024cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	u8 ip_addr_go[4];
1025cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	u8 ip_addr_mask[4];
1026cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	u8 ip_addr_start[4];
1027cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	u8 ip_addr_end[4];
1028f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
1029f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	/**
1030f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * osu_dir - OSU provider information directory
1031f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 *
1032f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * If set, allow FETCH_OSU control interface command to be used to fetch
1033f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * OSU provider information into all APs and store the results in this
1034f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * directory.
1035f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 */
1036f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	char *osu_dir;
1037b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt
1038b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	/**
1039b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	 * wowlan_triggers - Wake-on-WLAN triggers
1040b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	 *
1041b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	 * If set, these wowlan triggers will be configured.
1042b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	 */
1043b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	char *wowlan_triggers;
104409f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt
104509f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	/**
104609f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	 * p2p_search_delay - Extra delay between concurrent search iterations
104709f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	 *
104809f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	 * Add extra delay (in milliseconds) between search iterations when
104909f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	 * there is a concurrent operation to make p2p_find friendlier to
105009f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	 * concurrent operations by avoiding it from taking 100% of radio
105109f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	 * resources.
105209f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	 */
105309f57babfc1e4473db20ced4f58a4c9f082c8ed8Dmitry Shmidt	unsigned int p2p_search_delay;
10548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Prototypes for common functions from config.c */
10588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_config_free(struct wpa_config *ssid);
10608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_config_free_ssid(struct wpa_ssid *ssid);
10618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_config_foreach_network(struct wpa_config *config,
10628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				void (*func)(void *, struct wpa_ssid *),
10638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				void *arg);
10648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_ssid * wpa_config_get_network(struct wpa_config *config, int id);
10658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_ssid * wpa_config_add_network(struct wpa_config *config);
10668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint wpa_config_remove_network(struct wpa_config *config, int id);
10678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_config_set_network_defaults(struct wpa_ssid *ssid);
10688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint wpa_config_set(struct wpa_ssid *ssid, const char *var, const char *value,
10698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   int line);
10701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtint wpa_config_set_quoted(struct wpa_ssid *ssid, const char *var,
10711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  const char *value);
10728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtchar ** wpa_config_get_all(struct wpa_ssid *ssid, int get_keys);
10738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtchar * wpa_config_get(struct wpa_ssid *ssid, const char *var);
10748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtchar * wpa_config_get_no_key(struct wpa_ssid *ssid, const char *var);
10758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_config_update_psk(struct wpa_ssid *ssid);
10768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint wpa_config_add_prio_network(struct wpa_config *config,
10778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				struct wpa_ssid *ssid);
10788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint wpa_config_update_prio_list(struct wpa_config *config);
10798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtconst struct wpa_config_blob * wpa_config_get_blob(struct wpa_config *config,
10808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						   const char *name);
10818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_config_set_blob(struct wpa_config *config,
10828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 struct wpa_config_blob *blob);
10838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_config_free_blob(struct wpa_config_blob *blob);
10848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint wpa_config_remove_blob(struct wpa_config *config, const char *name);
1085344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidtvoid wpa_config_flush_blobs(struct wpa_config *config);
10868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
108704949598a23f501be6eec21697465fd46a28840aDmitry Shmidtstruct wpa_cred * wpa_config_get_cred(struct wpa_config *config, int id);
108804949598a23f501be6eec21697465fd46a28840aDmitry Shmidtstruct wpa_cred * wpa_config_add_cred(struct wpa_config *config);
108904949598a23f501be6eec21697465fd46a28840aDmitry Shmidtint wpa_config_remove_cred(struct wpa_config *config, int id);
109004949598a23f501be6eec21697465fd46a28840aDmitry Shmidtvoid wpa_config_free_cred(struct wpa_cred *cred);
109104949598a23f501be6eec21697465fd46a28840aDmitry Shmidtint wpa_config_set_cred(struct wpa_cred *cred, const char *var,
109204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			const char *value, int line);
10930cfd5f779f6cdd2f774a27bb1dec95d3940cd16aDmitry Shmidtchar * wpa_config_get_cred_no_key(struct wpa_cred *cred, const char *var);
109404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
10958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_config * wpa_config_alloc_empty(const char *ctrl_interface,
10968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   const char *driver_param);
10978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef CONFIG_NO_STDOUT_DEBUG
10988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_config_debug_dump_networks(struct wpa_config *config);
10998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NO_STDOUT_DEBUG */
11008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define wpa_config_debug_dump_networks(c) do { } while (0)
11018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
11028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Prototypes for common functions from config.c */
11058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint wpa_config_process_global(struct wpa_config *config, char *pos, int line);
11068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Prototypes for backend specific functions from the selected config_*.c */
11098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
11118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * wpa_config_read - Read and parse configuration database
11128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @name: Name of the configuration (e.g., path and file name for the
11138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * configuration file)
11145d1c8ad11de48ba5e449e83e1e5dcd844e9c35d1Jouni Malinen * @cfgp: Pointer to previously allocated configuration data or %NULL if none
11158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Returns: Pointer to allocated configuration data or %NULL on failure
11168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
11178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This function reads configuration data, parses its contents, and allocates
11188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * data structures needed for storing configuration information. The allocated
11198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * data can be freed with wpa_config_free().
11208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
11218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Each configuration backend needs to implement this function.
11228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
112364f47c5c24428834677459e048420f86e3514c20Dmitry Shmidtstruct wpa_config * wpa_config_read(const char *name, struct wpa_config *cfgp);
11248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
11268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * wpa_config_write - Write or update configuration data
11278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @name: Name of the configuration (e.g., path and file name for the
11288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * configuration file)
11298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @config: Configuration data from wpa_config_read()
11308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Returns: 0 on success, -1 on failure
11318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
11328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This function write all configuration data into an external database (e.g.,
11338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * a text file) in a format that can be read with wpa_config_read(). This can
11348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * be used to allow wpa_supplicant to update its configuration, e.g., when a
11358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * new network is added or a password is changed.
11368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
11378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Each configuration backend needs to implement this function.
11388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
11398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint wpa_config_write(const char *name, struct wpa_config *config);
11408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_H */
1142