driver.h revision df5a7e4c5c64890c2425bb47d665bbce4992b676
18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
28d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver interface definition
3fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt * Copyright (c) 2003-2014, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * This software may be distributed under the terms of the BSD license.
6c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * See README for more details.
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This file defines a driver interface used by both %wpa_supplicant and
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * hostapd. The first part of the file defines data structures used in various
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver operations. This is followed by the struct wpa_driver_ops that each
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver wrapper will beed to define with callback functions for requesting
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver operations. After this, there are definitions for driver event
138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * reporting with wpa_supplicant_event() and some convenience helper functions
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * that can be used to report events.
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef DRIVER_H
188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DRIVER_H
198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SUPPLICANT_DRIVER_VERSION 4
218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common/defs.h"
23b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#include "utils/list.h"
248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_DISABLED 0x00000001
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_PASSIVE_SCAN 0x00000002
278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_NO_IBSS 0x00000004
288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_RADAR 0x00000008
298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40PLUS 0x00000010
308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40MINUS 0x00000020
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40 0x00000040
32391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt#define HOSTAPD_CHAN_SURVEY_LIST_INITIALIZED 0x00000080
338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_UNKNOWN 0x00000000
35ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_USABLE 0x00000100
36ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_UNAVAILABLE 0x00000200
37ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_AVAILABLE 0x00000300
38ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_MASK 0x00000300
39ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
4068d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#define HOSTAPD_CHAN_VHT_10_70 0x00000800
4168d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#define HOSTAPD_CHAN_VHT_30_50 0x00001000
4268d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#define HOSTAPD_CHAN_VHT_50_30 0x00002000
4368d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#define HOSTAPD_CHAN_VHT_70_10 0x00004000
4468d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt
45e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidtenum reg_change_initiator {
46e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	REGDOM_SET_BY_CORE,
47e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	REGDOM_SET_BY_USER,
48e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	REGDOM_SET_BY_DRIVER,
49e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	REGDOM_SET_BY_COUNTRY_IE,
509767226d8e6a1adaa33beb9f517ef40dddfa460cDmitry Shmidt	REGDOM_BEACON_HINT,
51e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt};
52e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct hostapd_channel_data - Channel information
558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_channel_data {
578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * chan - Channel number (IEEE 802.11)
598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	short chan;
618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freq - Frequency in MHz
648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
65d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	int freq;
668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flag - Channel flags (HOSTAPD_CHAN_*)
698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int flag;
718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7368d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 * max_tx_power - Regulatory transmit power limit in dBm
748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 max_tx_power;
76b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
77b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	/*
78b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * survey_list - Linked list of surveys
79b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 */
80b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	struct dl_list survey_list;
81b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
82b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	/**
83b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * min_nf - Minimum observed noise floor, in dBm, based on all
84b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * surveyed channel data
85b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 */
86b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	s8 min_nf;
87391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt
88391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt#ifdef CONFIG_ACS
89391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	/**
90391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	 * interference_factor - Computed interference factor on this
91391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	 * channel (used internally in src/ap/acs.c; driver wrappers do not
92391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	 * need to set this)
93391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	 */
94391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	long double interference_factor;
95391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt#endif /* CONFIG_ACS */
96df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt
97df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	/* DFS CAC time in milliseconds */
98df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	unsigned int dfs_cac_ms;
998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define HOSTAPD_MODE_FLAG_HT_INFO_KNOWN BIT(0)
102c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt#define HOSTAPD_MODE_FLAG_VHT_INFO_KNOWN BIT(1)
1031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
1048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
1058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct hostapd_hw_modes - Supported hardware mode information
1068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
1078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_hw_modes {
1088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode - Hardware mode
1108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum hostapd_hw_mode mode;
1128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_channels - Number of entries in the channels array
1158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int num_channels;
1178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * channels - Array of supported channels
1208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct hostapd_channel_data *channels;
1228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_rates - Number of entries in the rates array
1258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int num_rates;
1278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * rates - Array of supported rates in 100 kbps units
1308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int *rates;
1328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ht_capab - HT (IEEE 802.11n) capabilities
1358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 ht_capab;
1378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mcs_set - MCS (IEEE 802.11n) rate parameters
1408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 mcs_set[16];
1428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a_mpdu_params - A-MPDU (IEEE 802.11n) parameters
1458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 a_mpdu_params;
1471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
14804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
14904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * vht_capab - VHT (IEEE 802.11ac) capabilities
15004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
15104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	u32 vht_capab;
15204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
15304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
15404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * vht_mcs_set - VHT MCS (IEEE 802.11ac) rate parameters
15504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
15604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	u8 vht_mcs_set[8];
15704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
1581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int flags; /* HOSTAPD_MODE_FLAG_* */
1598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_INFRA	0
1638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_IBSS	1
1648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_AP	2
1658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_ESS	0x0001
1678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_IBSS	0x0002
1688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_PRIVACY	0x0010
1698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
170f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt/* DMG (60 GHz) IEEE 802.11ad */
171f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt/* type - bits 0..1 */
172f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_MASK	0x0003
173f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_IBSS	0x0001 /* Tx by: STA */
174f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_PBSS	0x0002 /* Tx by: PCP */
175f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_AP	0x0003 /* Tx by: AP */
176f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
1778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_QUAL_INVALID		BIT(0)
1788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_NOISE_INVALID		BIT(1)
1798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_LEVEL_INVALID		BIT(2)
1808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_LEVEL_DBM		BIT(3)
1818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_AUTHENTICATED		BIT(4)
1828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_ASSOCIATED		BIT(5)
1838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
1858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_scan_res - Scan result for an BSS/IBSS
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @flags: information flags about the BSS/IBSS (WPA_SCAN_*)
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @bssid: BSSID
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @freq: frequency of the channel in MHz (e.g., 2412 = channel 1)
1898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @beacon_int: beacon interval in TUs (host byte order)
1908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @caps: capability information field in host byte order
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @qual: signal quality
1928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @noise: noise level
1938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @level: signal level
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @tsf: Timestamp
1958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @age: Age of the information in milliseconds (i.e., how many milliseconds
1968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * ago the last Beacon or Probe Response frame was received)
1978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ie_len: length of the following IE field in octets
1988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @beacon_ie_len: length of the following Beacon IE field in octets
1998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
2008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This structure is used as a generic format for scan results from the
2018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver. Each driver interface implementation is responsible for converting
2028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * the driver or OS specific scan results into this format.
2038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
2048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * If the driver does not support reporting all IEs, the IE data structure is
2058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * constructed of the IEs that are available. This field will also need to
2068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * include SSID in IE format. All drivers are encouraged to be extended to
2078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * report all IEs to make it easier to support future additions.
2088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
2098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_scan_res {
2108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int flags;
2118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 bssid[ETH_ALEN];
2128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
2138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 beacon_int;
2148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 caps;
2158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int qual;
2168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int noise;
2178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int level;
2188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u64 tsf;
2198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int age;
2208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ie_len;
2218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t beacon_ie_len;
2228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
2238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Followed by ie_len octets of IEs from Probe Response frame (or if
2248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver does not indicate source of IEs, these may also be from
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Beacon frame). After the first set of IEs, another set of IEs may
2268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * follow (with beacon_ie_len octets of data) if the driver provides
2278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * both IE sets.
2288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
2308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
2328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_scan_results - Scan results
2338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @res: Array of pointers to allocated variable length scan result entries
2348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @num: Number of entries in the scan result array
235f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt * @fetch_time: Time when the results were fetched from the driver
2368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
2378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_scan_results {
2388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_scan_res **res;
2398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num;
240fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	struct os_reltime fetch_time;
2418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
2428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
2448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_interface_info - Network interface information
2458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @next: Pointer to the next interface or NULL if this is the last one
2468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ifname: Interface name that can be used with init() or init2()
2478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @desc: Human readable adapter description (e.g., vendor/model) or NULL if
2488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	not available
2498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @drv_name: struct wpa_driver_ops::name (note: unlike other strings, this one
2508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	is not an allocated copy, i.e., get_interfaces() caller will not free
2518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	this)
2528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
2538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_interface_info {
2548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_interface_info *next;
2558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *ifname;
2568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *desc;
2578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *drv_name;
2588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
2598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPAS_MAX_SCAN_SSIDS 16
2618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
2638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_scan_params - Scan parameters
2648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::scan2().
2658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
2668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_scan_params {
2678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssids - SSIDs to scan for
2698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_driver_scan_ssid {
2718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
2728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ssid - specific SSID to scan for (ProbeReq)
2738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * %NULL or zero-length SSID is used to indicate active scan
2748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * with wildcard SSID.
2758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
2768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ssid;
2778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
2788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ssid_len: Length of the SSID in octets
2798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ssid_len;
2818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ssids[WPAS_MAX_SCAN_SSIDS];
2828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_ssids - Number of entries in ssids array
2858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Zero indicates a request for a passive scan.
2868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_ssids;
2888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * extra_ies - Extra IE(s) to add into Probe Request or %NULL
2918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *extra_ies;
2938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * extra_ies_len - Length of extra_ies in octets
2968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t extra_ies_len;
2988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freqs - Array of frequencies to scan or %NULL for all frequencies
3018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The frequency is set in MHz. The array is zero-terminated.
3038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int *freqs;
3058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * filter_ssids - Filter for reporting SSIDs
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional parameter can be used to request the driver wrapper to
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * filter scan results to include only the specified SSIDs. %NULL
3118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * indicates that no filtering is to be done. This can be used to
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reduce memory needs for scan results in environments that have large
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * number of APs with different SSIDs.
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver wrapper is allowed to take this allocated buffer into its
3168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * own use by setting the pointer to %NULL. In that case, the driver
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wrapper is responsible for freeing the buffer with os_free() once it
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is not needed anymore.
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_driver_scan_filter {
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 ssid[32];
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ssid_len;
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} *filter_ssids;
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_filter_ssids - Number of entries in filter_ssids array
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_filter_ssids;
3291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
3301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
33161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * filter_rssi - Filter by RSSI
33261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
33361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * The driver may filter scan results in firmware to reduce host
33461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * wakeups and thereby save power. Specify the RSSI threshold in s32
33561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * dBm.
33661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
33761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	s32 filter_rssi;
33861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
33961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
3401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * p2p_probe - Used to disable CCK (802.11b) rates for P2P probes
3411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
3421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * When set, the driver is expected to remove rates 1, 2, 5.5, and 11
3431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Mbps from the support rates element(s) in the Probe Request frames
3441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and not to transmit the frames at any of those rates.
3451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
3461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 p2p_probe;
347fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
348fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/**
349fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * only_new_results - Request driver to report only new results
350fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *
351fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * This is used to request the driver to report only BSSes that have
352fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * been detected after this scan request has been started, i.e., to
353fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * flush old cached BSS entries.
354fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
355fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	int only_new_results;
356fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
357fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/*
358fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * NOTE: Whenever adding new parameters here, please make sure
359fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * wpa_scan_clone_params() and wpa_scan_free_params() get updated with
360fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * matching changes.
361fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_auth_params - Authentication parameters
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::authenticate().
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_auth_params {
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ssid;
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ssid_len;
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int auth_alg;
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ie;
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ie_len;
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wep_key[4];
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wep_key_len[4];
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wep_tx_keyidx;
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int local_state_change;
3801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
3811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
3821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * p2p - Whether this connection is a P2P group
3831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
3841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int p2p;
3851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
386d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	const u8 *sae_data;
387d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	size_t sae_data_len;
388d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wps_mode {
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPS_MODE_NONE /* no WPS provisioning being used */,
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPS_MODE_OPEN /* WPS provisioning with AP that is in open mode */,
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPS_MODE_PRIVACY /* WPS provisioning with AP that is using protection
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  */
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_associate_params - Association parameters
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::associate().
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_associate_params {
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * bssid - BSSID of the selected AP
4058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This can be %NULL, if ap_scan=2 mode is used and the driver is
4068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for selecting with which BSS to associate. */
4078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
4088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
41096be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * bssid_hint - BSSID of a proposed AP
41196be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 *
41296be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * This indicates which BSS has been found a suitable candidate for
41396be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * initial association for drivers that use driver/firmwate-based BSS
41496be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * selection. Unlike the @bssid parameter, @bssid_hint does not limit
41596be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * the driver from selecting other BSSes in the ESS.
41696be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 */
41796be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	const u8 *bssid_hint;
41896be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt
41996be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	/**
4208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssid - The selected SSID
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ssid;
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssid_len - Length of the SSID (1..32)
4268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ssid_len;
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freq - Frequency of the channel the selected AP is using
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Frequency that the selected AP is using (in MHz as
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reported in the scan results)
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
43796be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * freq_hint - Frequency of the channel the proposed AP is using
43896be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 *
43996be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * This provides a channel on which a suitable BSS has been found as a
44096be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * hint for the driver. Unlike the @freq parameter, @freq_hint does not
44196be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * limit the driver from selecting other channels for
44296be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * driver/firmware-based BSS selection.
44396be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 */
44496be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	int freq_hint;
44596be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt
44696be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	/**
44704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * bg_scan_period - Background scan period in seconds, 0 to disable
44804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * background scan, or -1 to indicate no change to default driver
44904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * configuration
45004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
45104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int bg_scan_period;
45204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
45304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
4542ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt	 * beacon_int - Beacon interval for IBSS or 0 to use driver default
4552ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt	 */
4562ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt	int beacon_int;
4572ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt
4582ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt	/**
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_ie - WPA information element for (Re)Association Request
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA information element to be included in (Re)Association
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Request (including information element id and length). Use
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of this WPA IE is optional. If the driver generates the WPA
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IE, it can use pairwise_suite, group_suite, and
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * key_mgmt_suite to select proper algorithms. In this case,
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver has to notify wpa_supplicant about the used WPA
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IE by generating an event that the interface code will
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * convert into EVENT_ASSOCINFO data (see below).
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When using WPA2/IEEE 802.11i, wpa_ie is used for RSN IE
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * instead. The driver can determine which version is used by
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * looking at the first byte of the IE (0xdd for WPA, 0x30 for
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA2/RSN).
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When using WPS, wpa_ie is used for WPS IE instead of WPA/RSN IE.
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wpa_ie;
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_ie_len - length of the wpa_ie
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wpa_ie_len;
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_proto - Bitfield of WPA_PROTO_* values to indicate WPA/WPA2
4851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
4861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int wpa_proto;
4871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
4881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
489fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * pairwise_suite - Selected pairwise cipher suite (WPA_CIPHER_*)
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
493fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	unsigned int pairwise_suite;
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
496fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * group_suite - Selected group cipher suite (WPA_CIPHER_*)
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
500fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	unsigned int group_suite;
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
503fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * key_mgmt_suite - Selected key management suite (WPA_KEY_MGMT_*)
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
507fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	unsigned int key_mgmt_suite;
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * auth_alg - Allowed authentication algorithms
5118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Bit field of WPA_AUTH_ALG_*
5128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int auth_alg;
5148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode - Operation mode (infra/ibss) IEEE80211_MODE_*
5178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int mode;
5198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_key - WEP keys for static WEP configuration
5228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wep_key[4];
5248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_key_len - WEP key length for static WEP configuration
5278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wep_key_len[4];
5298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_tx_keyidx - WEP TX key index for static WEP configuration
5328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wep_tx_keyidx;
5348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mgmt_frame_protection - IEEE 802.11w management frame protection
5378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum mfp_options mgmt_frame_protection;
5398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_ies - IEEE 802.11r / FT information elements
5428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the supplicant is using IEEE 802.11r (FT) and has the needed keys
5438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for fast transition, this parameter is set to include the IEs that
5448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * are to be sent in the next FT Authentication Request message.
5458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * update_ft_ies() handler is called to update the IEs for further
5468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * FT messages in the sequence.
5478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver should use these IEs only if the target AP is advertising
5498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the same mobility domain as the one included in the MDIE here.
5508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In ap_scan=2 mode, the driver can use these IEs when moving to a new
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP after the initial association. These IEs can only be used if the
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * target AP is advertising support for FT and is using the same MDIE
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and SSID as the current AP.
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver is responsible for reporting the FT IEs received from the
5578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP's response using wpa_supplicant_event() with EVENT_FT_RESPONSE
5588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * type. update_ft_ies() handler will then be called with the FT IEs to
5598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * include in the next frame in the authentication sequence.
5608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ft_ies;
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_ies_len - Length of ft_ies in bytes
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ft_ies_len;
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_md - FT Mobility domain (6 octets) (also included inside ft_ies)
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is provided to allow the driver interface easier access
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to the current mobility domain. This value is set to %NULL if no
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mobility domain is currently active.
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ft_md;
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * passphrase - RSN passphrase for PSK
5798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is made available only for WPA/WPA2-Personal (PSK) and
5818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * only for drivers that set WPA_DRIVER_FLAGS_4WAY_HANDSHAKE. This is
5828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the 8..63 character ASCII passphrase, if available. Please note that
5838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this can be %NULL if passphrase was not used to generate the PSK. In
5848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that case, the psk field must be used to fetch the PSK.
5858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *passphrase;
5878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * psk - RSN PSK (alternative for passphrase for PSK)
5908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
5918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is made available only for WPA/WPA2-Personal (PSK) and
5928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * only for drivers that set WPA_DRIVER_FLAGS_4WAY_HANDSHAKE. This is
5938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the 32-octet (256-bit) PSK, if available. The driver wrapper should
5948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be prepared to handle %NULL value as an error.
5958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *psk;
5978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
5998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * drop_unencrypted - Enable/disable unencrypted frame filtering
6008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
6018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure the driver to drop all non-EAPOL frames (both receive and
6028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * transmit paths). Unencrypted EAPOL frames (ethertype 0x888e) must
6038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * still be allowed for key negotiation.
6048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int drop_unencrypted;
6068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * prev_bssid - Previously used BSSID in this ESS
6098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
6108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When not %NULL, this is a request to use reassociation instead of
6118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association.
6128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *prev_bssid;
6148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wps - WPS mode
6178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
6188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver needs to do special configuration for WPS association,
6198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this variable provides more information on what type of association
6208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is being requested. Most drivers should not need ot use this.
6218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum wps_mode wps;
6238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p - Whether this connection is a P2P group
6268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p;
6288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * uapsd - UAPSD parameters for the network
6318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * -1 = do not change defaults
6328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP mode: 1 = enabled, 0 = disabled
6338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * STA mode: bits 0..3 UAPSD enabled for VO,VI,BK,BE
6348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int uapsd;
636c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
637c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
638c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * fixed_bssid - Whether to force this BSSID in IBSS mode
639c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * 1 = Fix this BSSID and prevent merges.
640c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * 0 = Do not fix BSSID.
641c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
642c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	int fixed_bssid;
643c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
644c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
645c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * disable_ht - Disable HT (IEEE 802.11n) for this connection
646c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
647c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	int disable_ht;
648c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
649c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
650c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * HT Capabilities over-rides. Only bits set in the mask will be used,
651c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * and not all values are used by the kernel anyway. Currently, MCS,
652c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * MPDU and MSDU fields are used.
653c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
654c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	const u8 *htcaps;       /* struct ieee80211_ht_capabilities * */
655c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	const u8 *htcaps_mask;  /* struct ieee80211_ht_capabilities * */
6562f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt
6572f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt#ifdef CONFIG_VHT_OVERRIDES
6582f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	/**
6592f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 * disable_vht - Disable VHT for this connection
6602f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 */
6612f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	int disable_vht;
6622f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt
6632f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	/**
6642f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 * VHT capability overrides.
6652f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 */
6662f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	const struct ieee80211_vht_capabilities *vhtcaps;
6672f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	const struct ieee80211_vht_capabilities *vhtcaps_mask;
6682f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt#endif /* CONFIG_VHT_OVERRIDES */
6698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
6708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtenum hide_ssid {
6721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	NO_SSID_HIDING,
6731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	HIDDEN_SSID_ZERO_LEN,
6741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	HIDDEN_SSID_ZERO_CONTENTS
6751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt};
6761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtstruct wpa_driver_ap_params {
6781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * head - Beacon head from IEEE 802.11 header to IEs before TIM IE
6801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
681e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *head;
6821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * head_len - Length of the head buffer in octets
6851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t head_len;
6871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tail - Beacon tail following TIM IE
6901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
691e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *tail;
6921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tail_len - Length of the tail buffer in octets
6951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
6961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t tail_len;
6971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
6981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
6991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * dtim_period - DTIM period
7001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int dtim_period;
7021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * beacon_int - Beacon interval
7051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int beacon_int;
7071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * basic_rates: -1 terminated array of basic rates in 100 kbps
7101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This parameter can be used to set a specific basic rate set for the
7121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * BSS. If %NULL, default basic rate set is used.
7131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int *basic_rates;
7151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp - Probe Response template
7181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used by drivers that reply to Probe Requests internally in
7201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * AP mode and require the full Probe Response template.
7211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
722e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *proberesp;
7231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp_len - Length of the proberesp buffer in octets
7261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t proberesp_len;
7281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ssid - The SSID to use in Beacon/Probe Response frames
7311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *ssid;
7331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ssid_len - Length of the SSID (1..32)
7361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t ssid_len;
7381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * hide_ssid - Whether to hide the SSID
7411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	enum hide_ssid hide_ssid;
7431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * pairwise_ciphers - WPA_CIPHER_* bitfield
7461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int pairwise_ciphers;
7481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * group_cipher - WPA_CIPHER_*
7511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int group_cipher;
7531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * key_mgmt_suites - WPA_KEY_MGMT_* bitfield
7561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int key_mgmt_suites;
7581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * auth_algs - WPA_AUTH_ALG_* bitfield
7611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int auth_algs;
7631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_version - WPA_PROTO_* bitfield
7661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int wpa_version;
7681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * privacy - Whether privacy is used in the BSS
7711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int privacy;
7731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * beacon_ies - WPS/P2P IE(s) for Beacon frames
7761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE and P2P IE by drivers that do
7781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * not use the full Beacon template.
7791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *beacon_ies;
7811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp_ies - P2P/WPS IE(s) for Probe Response frames
7841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE and P2P IE by drivers that
7861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * reply to Probe Request frames internally.
7871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *proberesp_ies;
7891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * assocresp_ies - WPS IE(s) for (Re)Association Response frames
7921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
7931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE by drivers that reply to
7941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * (Re)Association Request frames internally.
7951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *assocresp_ies;
7971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
7991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * isolate - Whether to isolate frames between associated stations
8001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
8011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * If this is non-zero, the AP is requested to disable forwarding of
8021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * frames between associated stations.
8031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int isolate;
8051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * cts_protect - Whether CTS protection is enabled
8081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int cts_protect;
8101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * preamble - Whether short preamble is enabled
8131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int preamble;
8151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * short_slot_time - Whether short slot time is enabled
8181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
8191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * 0 = short slot time disable, 1 = short slot time enabled, -1 = do
8201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * not set (e.g., when 802.11g mode is not in use)
8211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int short_slot_time;
8231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ht_opmode - HT operation mode or -1 if HT not in use
8261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int ht_opmode;
8281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * interworking - Whether Interworking is enabled
8311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int interworking;
8331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * hessid - Homogeneous ESS identifier or %NULL if not set
8361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *hessid;
8381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
8401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * access_network_type - Access Network Type (0..15)
8411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
8421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used for filtering Probe Request frames when Interworking is
8431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * enabled.
8441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
8451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 access_network_type;
84604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
84704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
84804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * ap_max_inactivity - Timeout in seconds to detect STA's inactivity
84904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
85004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This is used by driver which advertises this capability.
85104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
85204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int ap_max_inactivity;
85361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
85461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
85561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * disable_dgaf - Whether group-addressed frames are disabled
85661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
85761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int disable_dgaf;
858f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
859f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	/**
860f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * osen - Whether OSEN security is enabled
861f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 */
862f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	int osen;
8631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt};
8641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
8658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
8668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_capa - Driver capability information
8678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
8688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_capa {
8698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA		0x00000001
8708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA2		0x00000002
8718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK	0x00000004
8728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK	0x00000008
8738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE	0x00000010
8748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_FT		0x00000020
8758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_FT_PSK		0x00000040
876d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WAPI_PSK	0x00000080
8778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int key_mgmt;
8788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP40	0x00000001
8808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP104	0x00000002
8818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_TKIP	0x00000004
8828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_CCMP	0x00000008
88304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP128	0x00000010
88461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_GCMP	0x00000020
885fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_GCMP_256	0x00000040
886fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_CCMP_256	0x00000080
887fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_BIP		0x00000100
888fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_BIP_GMAC_128	0x00000200
889fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_BIP_GMAC_256	0x00000400
890fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_BIP_CMAC_256	0x00000800
891f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_GTK_NOT_USED	0x00001000
8928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int enc;
8938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_OPEN		0x00000001
8958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_SHARED		0x00000002
8968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_LEAP		0x00000004
8978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int auth;
8988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver generated WPA/RSN IE */
9008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_DRIVER_IE	0x00000001
9018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver needs static WEP key setup after association command */
9028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC 0x00000002
903d11f019d62a42a8fc4c4d1f2ec17cf35b0763153Dmitry Shmidt/* Driver takes care of all DFS operations */
904d11f019d62a42a8fc4c4d1f2ec17cf35b0763153Dmitry Shmidt#define WPA_DRIVER_FLAGS_DFS_OFFLOAD			0x00000004
9058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver takes care of RSN 4-way handshake internally; PMK is configured with
9068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_ops::set_key using alg = WPA_ALG_PMK */
9078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_4WAY_HANDSHAKE 0x00000008
9088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_WIRED		0x00000010
9098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver provides separate commands for authentication and association (SME in
9108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * wpa_supplicant). */
9118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SME		0x00000020
9128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver supports AP mode */
9138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP		0x00000040
9148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver needs static WEP key setup after association has been completed */
9158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC_DONE	0x00000080
916fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt/* unused: 0x00000100 */
9178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver supports concurrent P2P operations */
9188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_CONCURRENT	0x00000200
9198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
9208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver uses the initial interface as a dedicated management interface, i.e.,
9218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * it cannot be used for P2P group operations or non-P2P purposes.
9228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
9238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE	0x00000400
92434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt/* This interface is P2P capable (P2P GO or P2P Client) */
9258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_CAPABLE	0x00000800
926a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt/* Driver supports station and key removal when stopping an AP */
927a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP_TEARDOWN_SUPPORT		0x00001000
9288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
9298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver uses the initial interface for P2P management interface and non-P2P
9308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * purposes (e.g., connect to infra AP), but this interface cannot be used for
9318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * P2P group operations.
9328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
9338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_MGMT_AND_NON_P2P		0x00002000
9348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
9358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver is known to use sane error codes, i.e., when it indicates that
9368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * something (e.g., association) fails, there was indeed a failure and the
9378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * operation does not end up getting completed successfully later.
9388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
9398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SANE_ERROR_CODES		0x00004000
9408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver supports off-channel TX */
9418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_OFFCHANNEL_TX			0x00008000
9428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Driver indicates TX status events for EAPOL Data frames */
9438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_EAPOL_TX_STATUS		0x00010000
9441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver indicates TX status events for Deauth/Disassoc frames */
9451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_DEAUTH_TX_STATUS		0x00020000
9461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver supports roaming (BSS selection) in firmware */
9471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_BSS_SELECTION			0x00040000
9481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver supports operating as a TDLS peer */
9491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_TDLS_SUPPORT			0x00080000
9501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver requires external TDLS setup/teardown/discovery */
9511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_TDLS_EXTERNAL_SETUP		0x00100000
9521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver indicates support for Probe Response offloading in AP mode */
9531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_PROBE_RESP_OFFLOAD		0x00200000
9541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver supports U-APSD in AP mode */
9551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_AP_UAPSD			0x00400000
95604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt/* Driver supports inactivity timer in AP mode */
95704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#define WPA_DRIVER_FLAGS_INACTIVITY_TIMER		0x00800000
95861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt/* Driver expects user space implementation of MLME in AP mode */
95961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP_MLME			0x01000000
960d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt/* Driver supports SAE with user space SME */
961d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_FLAGS_SAE				0x02000000
962d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt/* Driver makes use of OBSS scan mechanism in wpa_supplicant */
963d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_FLAGS_OBSS_SCAN			0x04000000
964700a137ab366edc72e371da68ba187b4717ee660Dmitry Shmidt/* Driver supports IBSS (Ad-hoc) mode */
965700a137ab366edc72e371da68ba187b4717ee660Dmitry Shmidt#define WPA_DRIVER_FLAGS_IBSS				0x08000000
966ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt/* Driver supports radar detection */
967ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define WPA_DRIVER_FLAGS_RADAR				0x10000000
96834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt/* Driver supports a dedicated interface for P2P Device */
96934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#define WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE		0x20000000
970fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt/* Driver supports QoS Mapping */
971fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_FLAGS_QOS_MAPPING			0x40000000
972fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt/* Driver supports CSA in AP mode */
973fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP_CSA				0x80000000
9748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int flags;
9758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int max_scan_ssids;
9771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int max_sched_scan_ssids;
9781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int sched_scan_supported;
9791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int max_match_sets;
9808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * max_remain_on_chan - Maximum remain-on-channel duration in msec
9838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int max_remain_on_chan;
9858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * max_stations - Maximum number of associated stations the driver
9888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports in AP mode
9898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int max_stations;
9911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
9921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
9931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * probe_resp_offloads - Bitmap of supported protocols by the driver
9941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * for Probe Response offloading.
9951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
9961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver Probe Response offloading support for WPS ver. 1 */
9971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_WPS		0x00000001
9981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver Probe Response offloading support for WPS ver. 2 */
9991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_WPS2		0x00000002
10001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver Probe Response offloading support for P2P */
10011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_P2P		0x00000004
10021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Driver Probe Response offloading support for IEEE 802.11u (Interworking) */
10031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_INTERWORKING	0x00000008
10041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int probe_resp_offloads;
1005444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt
10068bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	unsigned int max_acl_mac_addrs;
10078bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt
1008444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	/**
1009c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	 * Number of supported concurrent channels
1010c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	 */
1011c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	unsigned int num_multichan_concurrent;
1012c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt
1013c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	/**
1014444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * extended_capa - extended capabilities in driver/device
1015444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 *
1016444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * Must be allocated and freed by driver and the pointers must be
1017444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * valid for the lifetime of the driver, i.e., freed in deinit()
1018444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 */
1019444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	const u8 *extended_capa, *extended_capa_mask;
1020444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	unsigned int extended_capa_len;
10218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_data;
10258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostap_sta_driver_data {
10278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long rx_packets, tx_packets, rx_bytes, tx_bytes;
10288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long current_tx_rate;
10298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long inactive_msec;
10308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long flags;
10318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long num_ps_buf_frames;
10328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long tx_retry_failed;
10338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long tx_retry_count;
10348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int last_rssi;
10358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int last_ack_rssi;
10368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_sta_add_params {
10398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *addr;
10408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 aid;
10418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 capability;
10428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *supp_rates;
10438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t supp_rates_len;
10448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 listen_interval;
10458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const struct ieee80211_ht_capabilities *ht_capabilities;
1046a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	const struct ieee80211_vht_capabilities *vht_capabilities;
1047bd14a57187b024f49f5b9ace55ef457d8d04650aDmitry Shmidt	int vht_opmode_enabled;
1048bd14a57187b024f49f5b9ace55ef457d8d04650aDmitry Shmidt	u8 vht_opmode;
10491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u32 flags; /* bitmask of WPA_STA_* flags */
10501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int set; /* Set STA parameters instead of add */
10511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 qosinfo;
1052f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	const u8 *ext_capab;
1053f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	size_t ext_capab_len;
1054344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidt	const u8 *supp_channels;
1055344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidt	size_t supp_channels_len;
1056344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidt	const u8 *supp_oper_classes;
1057344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidt	size_t supp_oper_classes_len;
10588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_freq_params {
10618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int mode;
10628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
10638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int channel;
1064a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/* for HT */
10658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ht_enabled;
10668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int sec_channel_offset; /* 0 = HT40 disabled, -1 = HT40 enabled,
10678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 * secondary channel below primary, 1 = HT40
10688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 * enabled, secondary channel above primary */
1069a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1070a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/* for VHT */
1071a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int vht_enabled;
1072a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt
1073a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	/* valid for both HT and VHT, center_freq2 is non-zero
1074a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	 * only for bandwidth 80 and an 80+80 channel */
1075a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int center_freq1, center_freq2;
1076a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	int bandwidth;
10778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10798bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidtstruct mac_address {
10808bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	u8 addr[ETH_ALEN];
10818bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt};
10828bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt
10838bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidtstruct hostapd_acl_params {
10848bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	u8 acl_policy;
10858bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	unsigned int num_mac_acl;
10868bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	struct mac_address mac_acl[0];
10878bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt};
10888bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt
10898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wpa_driver_if_type {
10908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
10918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_STATION - Station mode interface
10928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
10938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_STATION,
10948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
10968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_AP_VLAN - AP mode VLAN interface
10978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
10988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This interface shares its address and Beacon frame with the main
10998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * BSS.
11008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
11018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_AP_VLAN,
11028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
11048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_AP_BSS - AP mode BSS interface
11058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
11068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This interface has its own address and Beacon frame.
11078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
11088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_AP_BSS,
11098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
11118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GO - P2P Group Owner
11128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
11138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_P2P_GO,
11148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
11168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_CLIENT - P2P Client
11178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
11188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_P2P_CLIENT,
11198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
11218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GROUP - P2P Group interface (will become either
11228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GO or WPA_IF_P2P_CLIENT, but the role is not yet known)
11238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
112434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	WPA_IF_P2P_GROUP,
112534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
112634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	/**
112734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	 * WPA_IF_P2P_DEVICE - P2P Device interface is used to indentify the
112834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	 * abstracted P2P Device function in the driver
112934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	 */
113034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	WPA_IF_P2P_DEVICE
11318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
11328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_init_params {
11341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	void *global_priv;
11358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
11368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *ifname;
11378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ssid;
11388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ssid_len;
11398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *test_socket;
11408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int use_pae_group_addr;
11418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char **bridge;
11428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_bridge;
11438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *own_addr; /* buffer for writing own MAC address */
11458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
11468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_bss_params {
11498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Interface name (for multi-SSID/VLAN support) */
11508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *ifname;
11518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Whether IEEE 802.1X or WPA/WPA2 is enabled */
11528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int enabled;
11538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa;
11558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ieee802_1x;
11568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_group;
11578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_pairwise;
11588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_key_mgmt;
11598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int rsn_preauth;
11608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum mfp_options ieee80211w;
11618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
11628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_AUTHORIZED BIT(0)
11648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_WMM BIT(1)
11658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_SHORT_PREAMBLE BIT(2)
11668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_MFP BIT(3)
11671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_STA_TDLS_PEER BIT(4)
11688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum tdls_oper {
11708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISCOVERY_REQ,
11718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_SETUP,
11728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_TEARDOWN,
11738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_ENABLE_LINK,
11748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISABLE_LINK,
11758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_ENABLE,
11768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISABLE
11778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
11788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
117961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtenum wnm_oper {
118061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_ENTER_CONFIRM,
118161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_ENTER_FAIL,
118261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_EXIT_CONFIRM,
118361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_EXIT_FAIL,
118461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_ADD,   /* STA requests driver to add TFS req IE */
118561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_NONE,  /* STA requests empty TFS req IE */
118661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_SET,   /* AP requests driver to set TFS req IE for
118761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * a STA */
118861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_ADD,  /* AP requests driver to add TFS resp IE
118961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * for a STA */
119061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_NONE, /* AP requests empty TFS resp IE */
119161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_SET,  /* AP requests driver to set TFS resp IE
119261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * for a STA */
119361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_IE_DEL        /* AP delete the TFS IE */
119461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt};
119561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
119634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt/* enum chan_width - Channel width definitions */
119734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidtenum chan_width {
119834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_20_NOHT,
119934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_20,
120034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_40,
120134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_80,
120234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_80P80,
120334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_160,
120434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_UNKNOWN
120534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt};
120634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
12078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
12088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_signal_info - Information about channel signal quality
12098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
12108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_signal_info {
12118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u32 frequency;
12128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int above_threshold;
12138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_signal;
121434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int avg_signal;
12158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_noise;
12168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_txrate;
121734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	enum chan_width chanwidth;
121834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int center_frq1;
121934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int center_frq2;
12208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
12218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
1223e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * struct beacon_data - Beacon data
1224e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @head: Head portion of Beacon frame (before TIM IE)
1225e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @tail: Tail portion of Beacon frame (after TIM IE)
1226e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @beacon_ies: Extra information element(s) to add into Beacon frames or %NULL
1227e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @proberesp_ies: Extra information element(s) to add into Probe Response
1228e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt *	frames or %NULL
1229e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @assocresp_ies: Extra information element(s) to add into (Re)Association
1230e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt *	Response frames or %NULL
1231e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @probe_resp: Probe Response frame template
1232e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @head_len: Length of @head
1233e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @tail_len: Length of @tail
1234e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @beacon_ies_len: Length of beacon_ies in octets
1235e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @proberesp_ies_len: Length of proberesp_ies in octets
1236e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @proberesp_ies_len: Length of proberesp_ies in octets
1237e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @probe_resp_len: Length of probe response template (@probe_resp)
1238e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt */
1239e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidtstruct beacon_data {
1240e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *head, *tail;
1241e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *beacon_ies;
1242e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *proberesp_ies;
1243e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *assocresp_ies;
1244e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *probe_resp;
1245e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1246e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t head_len, tail_len;
1247e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t beacon_ies_len;
1248e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t proberesp_ies_len;
1249e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t assocresp_ies_len;
1250e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t probe_resp_len;
1251e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt};
1252e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1253e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt/**
1254e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * struct csa_settings - Settings for channel switch command
1255e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @cs_count: Count in Beacon frames (TBTT) to perform the switch
1256e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @block_tx: 1 - block transmission for CSA period
1257e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @freq_params: Next channel frequency parameter
1258e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @beacon_csa: Beacon/probe resp/asooc resp info for CSA period
1259e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @beacon_after: Next beacon/probe resp/asooc resp info
1260e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @counter_offset_beacon: Offset to the count field in beacon's tail
1261e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @counter_offset_presp: Offset to the count field in probe resp.
1262e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt */
1263e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidtstruct csa_settings {
1264e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 cs_count;
1265e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 block_tx;
1266e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1267e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	struct hostapd_freq_params freq_params;
1268e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	struct beacon_data beacon_csa;
1269e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	struct beacon_data beacon_after;
1270e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1271e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u16 counter_offset_beacon;
1272e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u16 counter_offset_presp;
1273e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt};
1274e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1275df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt/* TDLS peer capabilities for send_tdls_mgmt() */
1276df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidtenum tdls_peer_capability {
1277df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	TDLS_PEER_HT = BIT(0),
1278df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	TDLS_PEER_VHT = BIT(1),
1279df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	TDLS_PEER_WMM = BIT(2),
1280df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt};
1281df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt
1282e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt/**
12838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_ops - Driver interface API definition
12848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
12858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This structure defines the API that each driver interface needs to implement
12868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * for core wpa_supplicant code. All driver specific functionality is captured
12878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * in this wrapper.
12888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
12898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_ops {
12908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Name of the driver interface */
12918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *name;
12928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** One line description of the driver interface */
12938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *desc;
12948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
12968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_bssid - Get the current BSSID
12978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
12988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: buffer for BSSID (ETH_ALEN = 6 bytes)
12998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
13018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Query kernel driver for the current BSSID and copy it to bssid.
13038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Setting bssid to 00:00:00:00:00:00 is recommended if the STA is not
13048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associated.
13058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_bssid)(void *priv, u8 *bssid);
13078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_ssid - Get the current SSID
13108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ssid: buffer for SSID (at least 32 bytes)
13128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Length of the SSID on success, -1 on failure
13148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Query kernel driver for the current SSID and copy it to ssid.
13168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returning zero is recommended if the STA is not associated.
13178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Note: SSID is an array of octets, i.e., it is not nul terminated and
13198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * can, at least in theory, contain control characters (including nul)
13208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and as such, should be processed as binary data, not a printable
13218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * string.
13228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_ssid)(void *priv, u8 *ssid);
13248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_key - Configure encryption key
13278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name (for multi-SSID/VLAN support)
13288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
13298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @alg: encryption algorithm (%WPA_ALG_NONE, %WPA_ALG_WEP,
133061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	%WPA_ALG_TKIP, %WPA_ALG_CCMP, %WPA_ALG_IGTK, %WPA_ALG_PMK,
1331fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *	%WPA_ALG_GCMP, %WPA_ALG_GCMP_256, %WPA_ALG_CCMP_256,
1332fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *	%WPA_ALG_BIP_GMAC_128, %WPA_ALG_BIP_GMAC_256,
1333fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *	%WPA_ALG_BIP_CMAC_256);
13348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	%WPA_ALG_NONE clears the key.
13358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Address of the peer STA (BSSID of the current AP when setting
13368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	pairwise key in station mode), ff:ff:ff:ff:ff:ff for
13378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	broadcast keys, %NULL for default keys that are used both for
13388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	broadcast and unicast; when clearing keys, %NULL is used to
13398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	indicate that both the broadcast-only and default key of the
13408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	specified key index is to be cleared
13418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_idx: key index (0..3), usually 0 for unicast keys; 0..4095 for
13428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	IGTK
13438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @set_tx: configure this key as the default Tx key (only used when
13448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	driver does not support separate unicast/individual key
13458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq: sequence number/packet number, seq_len octets, the next
13468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	packet number to be used for in replay protection; configured
13478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	for Rx keys (in most cases, this is only used with broadcast
13488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	keys and set to zero for unicast keys); %NULL if not set
13498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq_len: length of the seq, depends on the algorithm:
135061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	TKIP: 6 octets, CCMP/GCMP: 6 octets, IGTK: 6 octets
13518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key: key buffer; TKIP: 16-byte temporal key, 8-byte Tx Mic key,
13528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	8-byte Rx Mic Key
13538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_len: length of the key buffer in octets (WEP: 5 or 13,
135461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	TKIP: 32, CCMP/GCMP: 16, IGTK: 16)
13558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
13578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure the given key for the kernel driver. If the driver
13598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports separate individual keys (4 default keys + 1 individual),
13608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * addr can be used to determine whether the key is default or
13618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * individual. If only 4 keys are supported, the default key with key
13628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * index 0 is used as the individual key. STA must be configured to use
13638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * it as the default Tx key (set_tx is set) and accept Rx for all the
13648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * key indexes. In most cases, WPA uses only key indexes 1 and 2 for
13658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * broadcast keys, so key index 0 is available for this kind of
13668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * configuration.
13678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Please note that TKIP keys include separate TX and RX MIC keys and
13698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * some drivers may expect them in different order than wpa_supplicant
13708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is using. If the TX/RX keys are swapped, all TKIP encrypted packets
13718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * will trigger Michael MIC errors. This can be fixed by changing the
13728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * order of MIC keys by swapping te bytes 16..23 and 24..31 of the key
13738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in driver_*.c set_key() implementation, see driver_ndis.c for an
13748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * example on how this can be done.
13758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_key)(const char *ifname, void *priv, enum wpa_alg alg,
13778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *addr, int key_idx, int set_tx,
13788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *seq, size_t seq_len,
13798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *key, size_t key_len);
13808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
13828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * init - Initialize driver interface
13838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx: context to be used when calling wpa_supplicant functions,
13848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., wpa_supplicant_event()
13858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: interface name, e.g., wlan0
13868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
13888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Initialize driver interface, including event processing for kernel
13908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver events (e.g., associated, scan results, Michael MIC failure).
13918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can allocate a private configuration data area for
13928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx, file descriptor, interface name, etc. information that may be
13938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * needed in future driver operations. If this is not used, non-NULL
13948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * value will need to be returned because %NULL is used to indicate
13958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure. The returned value will be used as 'void *priv' data for
13968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * all other driver_ops functions.
13978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
13988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The main event loop (eloop.c) of wpa_supplicant can be used to
13998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * register callback for read sockets (eloop_register_read_sock()).
14008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * See below for more information about events and
14028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant_event() function.
14038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*init)(void *ctx, const char *ifname);
14058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deinit - Deinitialize driver interface
14088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data from init()
14098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Shut down driver interface and processing of driver events. Free
14118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * private data buffer if one was allocated in init() handler.
14128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*deinit)(void *priv);
14148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_param - Set driver configuration parameters
14178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data from init()
14188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @param: driver specific configuration parameters
14198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Optional handler for notifying driver interface about configuration
14238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * parameters (driver_param).
14248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_param)(void *priv, const char *param);
14268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_countermeasures - Enable/disable TKIP countermeasures
14298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
14308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = countermeasures enabled, 0 = disabled
14318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure TKIP countermeasures. When these are enabled, the driver
14358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * should drop all received and queued frames that are using TKIP.
14368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_countermeasures)(void *priv, int enabled);
14388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deauthenticate - Request driver to deauthenticate
14418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
14428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: peer address (BSSID of the AP)
14438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason_code: 16-bit reason code to be sent in the deauthentication
14448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	frame
14458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*deauthenticate)(void *priv, const u8 *addr, int reason_code);
14498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate - Request driver to associate
14528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
14538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: association parameters
14548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*associate)(void *priv,
14588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 struct wpa_driver_associate_params *params);
14598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * add_pmkid - Add PMKSA cache entry to the driver
14628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
14638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID for the PMKSA cache entry
14648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @pmkid: PMKID for the PMKSA cache entry
14658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when a new PMK is received, as a result of
14698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * either normal authentication or RSN pre-authentication.
14708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
14728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), add_pmkid() can be used to add new PMKSA cache entries
14738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in the driver. If the driver uses wpa_ie from wpa_supplicant, this
14748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver_ops function does not need to be implemented. Likewise, if
14758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver does not support WPA, this function is not needed.
14768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*add_pmkid)(void *priv, const u8 *bssid, const u8 *pmkid);
14788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remove_pmkid - Remove PMKSA cache entry to the driver
14818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
14828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID for the PMKSA cache entry
14838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @pmkid: PMKID for the PMKSA cache entry
14848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
14868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when the supplicant drops a PMKSA cache
14888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * entry for any reason.
14898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
14908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
14918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), remove_pmkid() can be used to synchronize PMKSA caches
14928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * between the driver and wpa_supplicant. If the driver uses wpa_ie
14938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * from wpa_supplicant, this driver_ops function does not need to be
14948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented. Likewise, if the driver does not support WPA, this
14958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is not needed.
14968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
14978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*remove_pmkid)(void *priv, const u8 *bssid, const u8 *pmkid);
14988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flush_pmkid - Flush PMKSA cache
15018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
15048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when the supplicant drops all PMKSA cache
15068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * entries for any reason.
15078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
15098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), remove_pmkid() can be used to synchronize PMKSA caches
15108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * between the driver and wpa_supplicant. If the driver uses wpa_ie
15118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * from wpa_supplicant, this driver_ops function does not need to be
15128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented. Likewise, if the driver does not support WPA, this
15138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is not needed.
15148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*flush_pmkid)(void *priv);
15168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_capa - Get driver capabilities
15198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
15228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Get driver/firmware/hardware capabilities.
15248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_capa)(void *priv, struct wpa_driver_capa *capa);
15268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * poll - Poll driver for association information
15298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an option callback that can be used when the driver does not
15328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provide event mechanism for association events. This is called when
15338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * receiving WPA EAPOL-Key messages that require association
15348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information. The driver interface is supposed to generate associnfo
15358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event before returning from this callback function. In addition, the
15368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver interface should generate an association event after having
15378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sent out associnfo.
15388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*poll)(void *priv);
15408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_ifname - Get interface name
15438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to the interface name. This can differ from the
15468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface name used in init() call. Init() is called first.
15478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to allow the driver interface to
15498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * replace the interface name with something else, e.g., based on an
15508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface mapping from a more descriptive name.
15518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char * (*get_ifname)(void *priv);
15538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_mac_addr - Get own MAC address
15568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to own MAC address or %NULL on failure
15598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to get the own MAC address of the
15618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * device from the driver interface code. This is only needed if the
15628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * l2_packet implementation for the OS does not provide easy access to
15638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a MAC address. */
15648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 * (*get_mac_addr)(void *priv);
15658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_eapol - Optional function for sending EAPOL packets
15688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dest: Destination MAC address
15708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @proto: Ethertype
15718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: EAPOL packet starting with IEEE 802.1X header
15728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Size of the EAPOL packet
15738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
15758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to override l2_packet operations
15778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * with driver specific functionality. If this function pointer is set,
15788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * l2_packet module is not used at all and the driver interface code is
15798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for receiving and sending all EAPOL packets. The
15808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received EAPOL packets are sent to core code with EVENT_EAPOL_RX
15818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event. The driver interface is required to implement get_mac_addr()
15828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * handler if send_eapol() is used.
15838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_eapol)(void *priv, const u8 *dest, u16 proto,
15858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const u8 *data, size_t data_len);
15868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_operstate - Sets device operating state to DORMANT or UP
15898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
15908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @state: 0 = dormant, 1 = up
15918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
15928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
15938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used on operating systems
15948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that support a concept of controlling network device state from user
15958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * space applications. This function, if set, gets called with
15968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * state = 1 when authentication has been completed and with state = 0
15978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * when connection is lost.
15988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_operstate)(void *priv, int state);
16008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mlme_setprotection - MLME-SETPROTECTION.request primitive
16038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Address of the station for which to set protection (may be
16058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %NULL for group keys)
16068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @protect_type: MLME_SETPROTECTION_PROTECT_TYPE_*
16078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_type: MLME_SETPROTECTION_KEY_TYPE_*
16088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used to set the driver to
16118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * require protection for Tx and/or Rx frames. This uses the layer
16128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface defined in IEEE 802.11i-2004 clause 10.3.22.1
16138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (MLME-SETPROTECTION.request). Many drivers do not use explicit
16148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set protection operation; instead, they set protection implicitly
16158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * based on configured keys.
16168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*mlme_setprotection)(void *priv, const u8 *addr, int protect_type,
16188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  int key_type);
16198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_hw_feature_data - Get hardware support data (channels and rates)
16228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_modes: Variable for returning the number of returned modes
16248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flags: Variable for returning hardware feature flags
16258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to allocated hardware data on success or %NULL on
16268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure. Caller is responsible for freeing this.
16278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct hostapd_hw_modes * (*get_hw_feature_data)(void *priv,
16298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 u16 *num_modes,
16308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 u16 *flags);
16318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_mlme - Send management frame from MLME
16348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: IEEE 802.11 management frame with IEEE 802.11 header
16368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Size of the management frame
16371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @noack: Do not wait for this frame to be acked (disable retries)
16388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*send_mlme)(void *priv, const u8 *data, size_t data_len,
16411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			 int noack);
16428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * update_ft_ies - Update FT (IEEE 802.11r) IEs
16458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @md: Mobility domain (2 octets) (also included inside ies)
16478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies: FT IEs (MDIE, FTIE, ...) or %NULL to remove IEs
16488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies_len: Length of FT IEs in bytes
16498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The supplicant uses this callback to let the driver know that keying
16528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * material for FT is available and that the driver can use the
16538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provided IEs in the next message in FT authentication sequence.
16548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only needed for driver that support IEEE 802.11r
16568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (Fast BSS Transition).
16578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*update_ft_ies)(void *priv, const u8 *md, const u8 *ies,
16598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     size_t ies_len);
16608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_ft_action - Send FT Action frame (IEEE 802.11r)
16638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @action: Action field value
16658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @target_ap: Target AP address
16668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies: FT IEs (MDIE, FTIE, ...) (FT Request action frame body)
16678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies_len: Length of FT IEs in bytes
16688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The supplicant uses this callback to request the driver to transmit
16718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * an FT Action frame (action category 6) for over-the-DS fast BSS
16728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * transition.
16738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_ft_action)(void *priv, u8 action, const u8 *target_ap,
16758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const u8 *ies, size_t ies_len);
16768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_scan_results2 - Fetch the latest scan results
16798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
16808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Allocated buffer of scan results (caller is responsible for
16828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freeing the data structure) on success, NULL on failure
16838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 struct wpa_scan_results * (*get_scan_results2)(void *priv);
16858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_country - Set country
16888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
16898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @alpha2: country to which to switch to
16908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
16918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is for drivers which support some form
16938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of setting a regulatory domain.
16948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_country)(void *priv, const char *alpha2);
16968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1698cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * get_country - Get country
1699cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * @priv: Private driver interface data
1700cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * @alpha2: Buffer for returning country code (at least 3 octets)
1701cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
1702cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 */
1703cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	int (*get_country)(void *priv, char *alpha2);
1704cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt
1705cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	/**
17068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global_init - Global driver initialization
17078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data (global), %NULL on failure
17088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function is called to initialize the driver wrapper
17108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for global data, i.e., data that applies to all interfaces. If this
17118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is implemented, global_deinit() will also need to be
17128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented to free the private data. The driver will also likely
17138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * use init2() function instead of init() to get the pointer to global
17148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * data available to per-interface initializer.
17158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*global_init)(void);
17178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global_deinit - Global driver deinitialization
17208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver global data from global_init()
17218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Terminate any global driver related functionality and free the
17238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global data structure.
17248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*global_deinit)(void *priv);
17268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * init2 - Initialize driver interface (with global data)
17298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx: context to be used when calling wpa_supplicant functions,
17308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., wpa_supplicant_event()
17318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: interface name, e.g., wlan0
17328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @global_priv: private driver global data from global_init()
17338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
17348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can be used instead of init() if the driver wrapper
17368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * uses global data.
17378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*init2)(void *ctx, const char *ifname, void *global_priv);
17398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_interfaces - Get information about available interfaces
17428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @global_priv: private driver global data from global_init()
17438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Allocated buffer of interface information (caller is
17448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for freeing the data structure) on success, NULL on
17458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure
17468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_interface_info * (*get_interfaces)(void *global_priv);
17488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scan2 - Request the driver to initiate scan
17518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
17528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Scan parameters
17538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Once the scan results are ready, the driver should report scan
17578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results event for wpa_supplicant which will eventually request the
17588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results with wpa_driver_get_scan_results2().
17598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*scan2)(void *priv, struct wpa_driver_scan_params *params);
17618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authenticate - Request driver to authenticate
17648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
17658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: authentication parameters
17668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
17678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used with drivers that
17698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * support separate authentication and association steps, i.e., when
17708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant can act as the SME. If not implemented, associate()
17718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is expected to take care of IEEE 802.11 authentication,
17728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * too.
17738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*authenticate)(void *priv,
17758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct wpa_driver_auth_params *params);
17768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_ap - Set Beacon and Probe Response information for AP mode
17798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
17801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @params: Parameters to use in AP mode
17818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
17821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function is used to configure Beacon template and/or extra IEs
17831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to add for Beacon and Probe Response frames for the driver in
17848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP mode. The driver is responsible for building the full Beacon
17858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame by concatenating the head part with TIM IE generated by the
17861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver/firmware and finishing with the tail part. Depending on the
17871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver architectue, this can be done either by using the full
17881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * template or the set of additional IEs (e.g., WPS and P2P IE).
17891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Similarly, Probe Response processing depends on the driver design.
17901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * If the driver (or firmware) takes care of replying to Probe Request
17911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * frames, the extra IEs provided here needs to be added to the Probe
17921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Response frames.
17931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
17941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
17958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
17961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*set_ap)(void *priv, struct wpa_driver_ap_params *params);
17978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
17998bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * set_acl - Set ACL in AP mode
18008bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * @priv: Private driver interface data
18018bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * @params: Parameters to configure ACL
18028bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18038bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 *
18048bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * This is used only for the drivers which support MAC address ACL.
18058bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 */
18068bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	int (*set_acl)(void *priv, struct hostapd_acl_params *params);
18078bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt
18088bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	/**
18098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_init - Initialize driver interface (hostapd only)
18108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @hapd: Pointer to hostapd context
18118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Configuration for the driver wrapper
18128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
18138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
18148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used instead of init() or init2() when the driver
18151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wrapper is used with hostapd.
18168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*hapd_init)(struct hostapd_data *hapd,
18188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct wpa_init_params *params);
18198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_deinit - Deinitialize driver interface (hostapd only)
18228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data from hapd_init()
18238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*hapd_deinit)(void *priv);
18258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_ieee8021x - Enable/disable IEEE 802.1X support (AP only)
18288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: BSS parameters
18308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
18328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to configure the kernel driver to
18338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * enable/disable IEEE 802.1X support and set WPA/WPA2 parameters. This
18348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * can be left undefined (set to %NULL) if IEEE 802.1X support is
18351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * always enabled and the driver uses set_ap() to set WPA/RSN IE
18368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for Beacon frames.
18371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
18381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
18398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_ieee8021x)(void *priv, struct wpa_bss_params *params);
18418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_privacy - Enable/disable privacy (AP only)
18448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = privacy enabled, 0 = disabled
18468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
18488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to configure privacy field in the
18498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * kernel driver for Beacon frames. This can be left undefined (set to
18501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * %NULL) if the driver uses the Beacon template from set_ap().
18511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
18521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
18538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_privacy)(void *priv, int enabled);
18558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_seqnum - Fetch the current TSC/packet number (AP only)
18588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: The interface name (main or virtual)
18598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station or %NULL for group keys
18618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @idx: Key index
18628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq: Buffer for returning the latest used TSC/packet number
18638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
18658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to fetch the last used TSC/packet number for
186661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * a TKIP, CCMP, GCMP, or BIP/IGTK key. It is mainly used with group
186761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * keys, so there is no strict requirement on implementing support for
186861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * unicast keys (i.e., addr != %NULL).
18698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_seqnum)(const char *ifname, void *priv, const u8 *addr,
18718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int idx, u8 *seq);
18728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flush - Flush all association stations (AP only)
18758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
18788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests the driver to disassociate all associated
18798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * stations. This function does not need to be implemented if the
18808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver does not process association frames internally.
18818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*flush)(void *priv);
18838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
18858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_generic_elem - Add IEs into Beacon/Probe Response frames (AP)
18868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
18878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @elem: Information elements
18888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @elem_len: Length of the elem buffer in octets
18898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
18908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
18918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to add information elements in the
18928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * kernel driver for Beacon and Probe Response frames. This can be left
18938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * undefined (set to %NULL) if the driver uses the Beacon template from
18941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_ap().
18951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
18961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
18978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_generic_elem)(void *priv, const u8 *elem, size_t elem_len);
18998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19011e6c57fee4a56b421cc20f6dc0785c9138b21337Jouni Malinen	 * read_sta_data - Fetch station data
19028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: Buffer for returning station information
19048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station
19058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*read_sta_data)(void *priv, struct hostap_sta_driver_data *data,
19088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const u8 *addr);
19098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_send_eapol - Send an EAPOL packet (AP only)
19128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
19138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Destination MAC address
19148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: EAPOL packet starting with IEEE 802.1X header
19158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Length of the EAPOL packet in octets
19168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @encrypt: Whether the frame should be encrypted
19178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source MAC address
19188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags: WPA_STA_* flags for the destination station
19198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_send_eapol)(void *priv, const u8 *addr, const u8 *data,
19238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       size_t data_len, int encrypt,
19248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       const u8 *own_addr, u32 flags);
19258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_deauth - Deauthenticate a station (AP only)
19288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source address and BSSID for the Deauthentication frame
19308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to deauthenticate
19318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason: Reason code for the Deauthentiation frame
19328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests a specific station to be deauthenticated and
19358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a Deauthentication frame to be sent to it.
19368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_deauth)(void *priv, const u8 *own_addr, const u8 *addr,
19388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int reason);
19398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_disassoc - Disassociate a station (AP only)
19428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source address and BSSID for the Disassociation frame
19448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to disassociate
19458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason: Reason code for the Disassociation frame
19468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests a specific station to be disassociated and
19498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a Disassociation frame to be sent to it.
19508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_disassoc)(void *priv, const u8 *own_addr, const u8 *addr,
19528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    int reason);
19538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_remove - Remove a station entry (AP only)
19568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to be removed
19588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_remove)(void *priv, const u8 *addr);
19618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_get_ssid - Get the current SSID (AP only)
19648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: Buffer for returning the SSID
19668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Maximum length of the buffer
19678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Length of the SSID on success, -1 on failure
19688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function need not be implemented if the driver uses Beacon
19701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * template from set_ap() and does not reply to Probe Request frames.
19718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_get_ssid)(void *priv, u8 *buf, int len);
19738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_set_ssid - Set SSID (AP only)
19768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: SSID
19788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Length of the SSID in octets
19798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
19811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
19828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_set_ssid)(void *priv, const u8 *buf, int len);
19848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_set_countermeasures - Enable/disable TKIP countermeasures (AP)
19878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = countermeasures enabled, 0 = disabled
19898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This need not be implemented if the driver does not take care of
19928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association processing.
19938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_set_countermeasures)(void *priv, int enabled);
19958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_add - Add a station entry
19988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
19998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Station parameters
20008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to add a station entry to the driver once the
20038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * station has completed association. This is only used if the driver
20048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * does not take care of association processing.
20051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
20061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * With TDLS, this function is also used to add or set (params->set 1)
20071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * TDLS peer entries.
20088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_add)(void *priv, struct hostapd_sta_add_params *params);
20108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_inact_sec - Get station inactivity duration (AP only)
20138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
20158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Number of seconds station has been inactive, -1 on failure
20168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_inact_sec)(void *priv, const u8 *addr);
20188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_clear_stats - Clear station statistics (AP only)
20218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
20238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_clear_stats)(void *priv, const u8 *addr);
20268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_freq - Set channel/frequency (AP only)
20298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Channel parameters
20318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_freq)(void *priv, struct hostapd_freq_params *freq);
20348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_rts - Set RTS threshold
20378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @rts: RTS threshold in octets
20398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_rts)(void *priv, int rts);
20428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_frag - Set fragmentation threshold
20458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @frag: Fragmentation threshold in octets
20478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_frag)(void *priv, int frag);
20508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_set_flags - Set station flags (AP only)
20538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
20558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @total_flags: Bitmap of all WPA_STA_* flags currently set
20568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags_or: Bitmap of WPA_STA_* flags to add
20578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags_and: Bitmap of WPA_STA_* flags to us as a mask
20588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_set_flags)(void *priv, const u8 *addr,
20618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     int total_flags, int flags_or, int flags_and);
20628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_tx_queue_params - Set TX queue parameters
20658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @queue: Queue number (0 = VO, 1 = VI, 2 = BE, 3 = BK)
20678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aifs: AIFS
20688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @cw_min: cwMin
20698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @cw_max: cwMax
20708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @burst_time: Maximum length for bursting in 0.1 msec units
20718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_tx_queue_params)(void *priv, int queue, int aifs, int cw_min,
20738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   int cw_max, int burst_time);
20748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if_add - Add a virtual interface
20778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
20788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @type: Interface type
20798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name for the new virtual interface
20808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Local address to use for the interface or %NULL to use the
20818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	parent interface address
20828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bss_ctx: BSS context for %WPA_IF_AP_BSS interfaces
20838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @drv_priv: Pointer for overwriting the driver context or %NULL if
20848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	not allowed (applies only to %WPA_IF_AP_BSS type)
20858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @force_ifname: Buffer for returning an interface name that the
20868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	driver ended up using if it differs from the requested ifname
20878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @if_addr: Buffer for returning the allocated interface address
20888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	(this may differ from the requested addr if the driver cannot
20898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	change interface address)
20908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bridge: Bridge interface to use or %NULL if no bridge configured
2091cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * @use_existing: Whether to allow existing interface to be used
20928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*if_add)(void *priv, enum wpa_driver_if_type type,
20958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		      const char *ifname, const u8 *addr, void *bss_ctx,
20968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		      void **drv_priv, char *force_ifname, u8 *if_addr,
2097cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt		      const char *bridge, int use_existing);
20988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if_remove - Remove a virtual interface
21018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @type: Interface type
21038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name of the virtual interface to be removed
21048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*if_remove)(void *priv, enum wpa_driver_if_type type,
21078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 const char *ifname);
21088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_sta_vlan - Bind a station into a specific interface (AP only)
21118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface (main or virtual BSS or VLAN)
21138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the associated station
21148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @vlan_id: VLAN ID
21158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to bind a station to a specific virtual
21188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface. It is only used if when virtual interfaces are supported,
21198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., to assign stations to different VLAN interfaces based on
21208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information from a RADIUS server. This allows separate broadcast
21218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * domains to be used with a single BSS.
21228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_sta_vlan)(void *priv, const u8 *addr, const char *ifname,
21248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    int vlan_id);
21258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * commit - Optional commit changes handler (AP only)
21288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: driver private data
21298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional handler function can be registered if the driver
21328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface implementation needs to commit changes (e.g., by setting
21338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * network interface up) at the end of initial configuration. If set,
21348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this handler will be called after initial setup has been completed.
21358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*commit)(void *priv);
21378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_ether - Send an ethernet packet (AP only)
21408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
21418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination MAC address
21428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @src: Source MAC address
21438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @proto: Ethertype
21448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: EAPOL packet starting with IEEE 802.1X header
21458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Length of the EAPOL packet in octets
21468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_ether)(void *priv, const u8 *dst, const u8 *src, u16 proto,
21498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const u8 *data, size_t data_len);
21508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_radius_acl_auth - Notification of RADIUS ACL change
21538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @mac: MAC address of the station
21558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @accepted: Whether the station was accepted
21568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @session_timeout: Session timeout for the station
21578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_radius_acl_auth)(void *priv, const u8 *mac, int accepted,
21608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   u32 session_timeout);
21618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_radius_acl_expire - Notification of RADIUS ACL expiration
21648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @mac: MAC address of the station
21668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_radius_acl_expire)(void *priv, const u8 *mac);
21698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_ap_wps_ie - Add WPS IE(s) into Beacon/Probe Response frames (AP)
21728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
21738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @beacon: WPS IE(s) for Beacon frames or %NULL to remove extra IE(s)
21748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @proberesp: WPS IE(s) for Probe Response frames or %NULL to remove
21758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	extra IE(s)
21768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @assocresp: WPS IE(s) for (Re)Association Response frames or %NULL
21778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	to remove extra IE(s)
21788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to add WPS IE in the kernel driver for
21818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Beacon and Probe Response frames. This can be left undefined (set
21821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to %NULL) if the driver uses the Beacon template from set_ap()
21838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and does not process Probe Request frames. If the driver takes care
21848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of (Re)Association frame processing, the assocresp buffer includes
21858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPS IE(s) that need to be added to (Re)Association Response frames
21868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * whenever a (Re)Association Request frame indicated use of WPS.
21878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This will also be used to add P2P IE(s) into Beacon/Probe Response
21898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frames when operating as a GO. The driver is responsible for adding
21908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * timing related attributes (e.g., NoA) in addition to the IEs
21918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * included here by appending them after these buffers. This call is
21928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * also used to provide Probe Response IEs for P2P Listen state
21938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operations for drivers that generate the Probe Response frames
21948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * internally.
21951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
21961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
21978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_ap_wps_ie)(void *priv, const struct wpabuf *beacon,
21998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *proberesp,
22008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *assocresp);
22018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_supp_port - Set IEEE 802.1X Supplicant Port status
22048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @authorized: Whether the port is authorized
22068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_supp_port)(void *priv, int authorized);
22098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_wds_sta - Bind a station into a 4-address WDS (AP only)
22128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the associated station
22148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aid: Association ID
22158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @val: 1 = bind to 4-address WDS; 0 = unbind
22168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bridge_ifname: Bridge interface to use for the WDS station or %NULL
22178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	to indicate that bridge is not to be used
2218c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	 * @ifname_wds: Buffer to return the interface name for the new WDS
2219c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	 *	station or %NULL to indicate name is not returned.
22208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_wds_sta)(void *priv, const u8 *addr, int aid, int val,
2223c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	                   const char *bridge_ifname, char *ifname_wds);
22248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_action - Transmit an Action frame
22278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Frequency (in MHz) of the channel
22298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @wait: Time to wait off-channel for a response (in ms), or zero
22308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination MAC address (Address 1)
22318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @src: Source MAC address (Address 2)
22328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID (Address 3)
22338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: Frame body
22348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: data length in octets
22351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 @ @no_cck: Whether CCK rates must not be used to transmit this frame
22368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to request the driver to transmit an action
22398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame to the specified destination.
22408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the %WPA_DRIVER_FLAGS_OFFCHANNEL_TX flag is set, the frame will
22428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be transmitted on the given channel and the device will wait for a
22438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * response on that channel for the given wait time.
22448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the flag is not set, the wait time will be ignored. In this case,
22468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if a remain-on-channel duration is in progress, the frame must be
22478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * transmitted on that channel; alternatively the frame may be sent on
22488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the current operational channel (if in associated state in station
22498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode or while operating as an AP.)
22508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_action)(void *priv, unsigned int freq, unsigned int wait,
22528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const u8 *dst, const u8 *src, const u8 *bssid,
22531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			   const u8 *data, size_t data_len, int no_cck);
22548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_action_cancel_wait - Cancel action frame TX wait
22578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command cancels the wait time associated with sending an action
22608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame. It is only available when %WPA_DRIVER_FLAGS_OFFCHANNEL_TX is
22618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set in the driver flags.
22628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*send_action_cancel_wait)(void *priv);
22648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain_on_channel - Remain awake on a channel
22678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Frequency (in MHz) of the channel
22698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @duration: Duration in milliseconds
22708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command is used to request the driver to remain awake on the
22738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * specified channel for the specified duration and report received
2274fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * Action frames with EVENT_RX_MGMT events. Optionally, received
22758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request frames may also be requested to be reported by calling
22768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * probe_req_report(). These will be reported with EVENT_RX_PROBE_REQ.
22778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver may not be at the requested channel when this function
22798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * returns, i.e., the return code is only indicating whether the
22808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * request was accepted. The caller will need to wait until the
22818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_REMAIN_ON_CHANNEL event indicates that the driver has
22828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed the channel change. This may take some time due to other
22838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * need for the radio and the caller should be prepared to timing out
22848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * its wait since there are no guarantees on when this request can be
22858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * executed.
22868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*remain_on_channel)(void *priv, unsigned int freq,
22888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned int duration);
22898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * cancel_remain_on_channel - Cancel remain-on-channel operation
22928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to cancel a remain-on-channel operation
22958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * before its originally requested duration has passed. This could be
22968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * used, e.g., when remain_on_channel() is used to request extra time
22978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to receive a response to an Action frame and the response is
22988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received when there is still unneeded time remaining on the
22998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain-on-channel operation.
23008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*cancel_remain_on_channel)(void *priv);
23028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * probe_req_report - Request Probe Request frames to be indicated
23058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @report: Whether to report received Probe Request frames
23078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
23088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to request the driver to indicate when
23108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request frames are received with EVENT_RX_PROBE_REQ events.
23118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Since this operation may require extra resources, e.g., due to less
23128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * optimal hardware/firmware RX filtering, many drivers may disable
23138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request reporting at least in station mode. This command is
23148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * used to notify the driver when the Probe Request frames need to be
23158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reported, e.g., during remain-on-channel operations.
23168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*probe_req_report)(void *priv, int report);
23188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deinit_ap - Deinitialize AP mode
23218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
23238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to disable AP mode related
2325b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * configuration. If the interface was not dynamically added,
2326b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * change the driver mode to station mode to allow normal station
2327b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * operations like scanning to be completed.
23288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*deinit_ap)(void *priv);
23308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
233204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * deinit_p2p_cli - Deinitialize P2P client mode
233304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @priv: Private driver interface data
233404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
233504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
2336b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * This optional function can be used to disable P2P client mode. If the
2337b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * interface was not dynamically added, change the interface type back
2338b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * to station mode.
233904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
234004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int (*deinit_p2p_cli)(void *priv);
234104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
234204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
23438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * suspend - Notification on system suspend/hibernate event
23448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*suspend)(void *priv);
23478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * resume - Notification on system resume/thaw event
23508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*resume)(void *priv);
23538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_monitor - Set signal monitoring parameters
23568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @threshold: Threshold value for signal change events; 0 = disabled
23588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @hysteresis: Minimum change in signal strength before indicating a
23598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	new event
23608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
23618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can be used to configure monitoring of signal strength
23638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * with the current AP. Whenever signal strength drops below the
23648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %threshold value or increases above it, EVENT_SIGNAL_CHANGE event
23658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * should be generated assuming the signal strength has changed at
23668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * least %hysteresis from the previously indicated signal change event.
23678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*signal_monitor)(void *priv, int threshold, int hysteresis);
23698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_frame - Send IEEE 802.11 frame (testing use only)
23728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: IEEE 802.11 frame with IEEE 802.11 header
23748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Size of the frame
23758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @encrypt: Whether to encrypt the frame (if keys are set)
23768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
23778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used for debugging purposes and is not
23798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * required to be implemented for normal operations.
23808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_frame)(void *priv, const u8 *data, size_t data_len,
23828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int encrypt);
23838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * shared_freq - Get operating frequency of shared interface(s)
23868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Operating frequency in MHz, 0 if no shared operation in
23888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * use, or -1 on failure
23898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to request the current operating frequency
23918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of any virtual interface that shares the same radio to provide
23928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information for channel selection for other virtual interfaces.
23938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*shared_freq)(void *priv);
23958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_noa - Get current Notice of Absence attribute payload
23988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: Buffer for returning NoA
24008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf_len: Buffer length in octets
24018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Number of octets used in buf, 0 to indicate no NoA is being
24028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * advertized, or -1 on failure
24038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to fetch the current Notice of Absence
24058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * attribute value from GO.
24068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_noa)(void *priv, u8 *buf, size_t buf_len);
24088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_noa - Set Notice of Absence parameters for GO (testing)
24118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @count: Count
24138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @start: Start time in ms from next TBTT
24148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @duration: Duration in ms
24158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
24168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to set Notice of Absence parameters for GO. It
24188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is used only for testing. To disable NoA, all parameters are set to
24198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 0.
24208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_noa)(void *priv, u8 count, int start, int duration);
24228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_p2p_powersave - Set P2P power save options
24258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @legacy_ps: 0 = disable, 1 = enable, 2 = maximum PS, -1 = no change
24278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @opp_ps: 0 = disable, 1 = enable, -1 = no change
24288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctwindow: 0.. = change (msec), -1 = no change
24298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
24308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_p2p_powersave)(void *priv, int legacy_ps, int opp_ps,
24328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 int ctwindow);
24338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ampdu - Enable/disable aggregation
24368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ampdu: 1/0 = enable/disable A-MPDU aggregation
24388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
24398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*ampdu)(void *priv, int ampdu);
24418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_radio_name - Get physical radio name for the device
24448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Radio name or %NULL if not known
24468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The returned data must not be modified by the caller. It is assumed
24488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that any interface that has the same radio name as another is
24498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sharing the same physical radio. This information can be used to
24508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * share scan results etc. information between the virtual interfaces
24518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to speed up various operations.
24528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char * (*get_radio_name)(void *priv);
24548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_tdls_mgmt - for sending TDLS management packets
24578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
24588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination (peer) MAC address
24598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @action_code: TDLS action code for the mssage
24608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dialog_token: Dialog Token to use in the message (if needed)
24618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @status_code: Status Code or Reason Code to use (if needed)
2462df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	 * @peer_capab: TDLS peer capability (TDLS_PEER_* bitfield)
24638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: TDLS IEs to add to the message
24648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Length of buf in octets
24651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
24668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to send packet to driver which is
24688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for receiving and sending all TDLS packets.
24698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_tdls_mgmt)(void *priv, const u8 *dst, u8 action_code,
2471df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt			      u8 dialog_token, u16 status_code, u32 peer_capab,
24728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const u8 *buf, size_t len);
24738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
24751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tdls_oper - Ask the driver to perform high-level TDLS operations
24761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
24771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @oper: TDLS high-level operation. See %enum tdls_oper
24781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @peer: Destination (peer) MAC address
24791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
24801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
24811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This optional function can be used to send high-level TDLS commands
24821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to the driver.
24831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
24848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*tdls_oper)(void *priv, enum tdls_oper oper, const u8 *peer);
24858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
248761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * wnm_oper - Notify driver of the WNM frame reception
248861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @priv: Private driver interface data
248961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @oper: WNM operation. See %enum wnm_oper
249061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @peer: Destination (peer) MAC address
249161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @buf: Buffer for the driver to fill in (for getting IE)
249261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @buf_len: Return the len of buf
249361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
249461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
249561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int (*wnm_oper)(void *priv, enum wnm_oper oper, const u8 *peer,
249661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			u8 *buf, u16 *buf_len);
249761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
249861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
2499051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * set_qos_map - Set QoS Map
2500051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * @priv: Private driver interface data
2501051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * @qos_map_set: QoS Map
2502051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * @qos_map_set_len: Length of QoS Map
2503051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 */
2504051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int (*set_qos_map)(void *priv, const u8 *qos_map_set,
2505051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			   u8 qos_map_set_len);
2506051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
2507051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	/**
25088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_poll - Get current connection information
25098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @signal_info: Connection info structure
25118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt         */
25128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*signal_poll)(void *priv, struct wpa_signal_info *signal_info);
2513bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt
2514bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	/**
251575ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * set_authmode - Set authentication algorithm(s) for static WEP
251675ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * @priv: Private driver interface data
251775ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * @authmode: 1=Open System, 2=Shared Key, 3=both
251875ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * Returns: 0 on success, -1 on failure
251975ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 *
252075ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * This function can be used to set authentication algorithms for AP
252175ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * mode when static WEP is used. If the driver uses user space MLME/SME
252275ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * implementation, there is no need to implement this function.
25231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
252575ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 */
252675ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	int (*set_authmode)(void *priv, int authmode);
2527292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt
25281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#ifdef ANDROID
252975ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	/**
2530292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * driver_cmd - Execute driver-specific command
2531292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * @priv: Private driver interface data
2532292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * @cmd: Command to execute
2533292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * @buf: Return buffer
2534292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * @buf_len: Buffer length
2535bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
2536bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 */
2537292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	int (*driver_cmd)(void *priv, char *cmd, char *buf, size_t buf_len);
2538292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt#endif /* ANDROID */
2539292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt
25401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
2541a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * vendor_cmd - Execute vendor specific command
2542a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @priv: Private driver interface data
2543a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @vendor_id: Vendor id
2544a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @subcmd: Vendor command id
2545a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @data: Vendor command parameters (%NULL if no parameters)
2546a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @data_len: Data length
2547a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @buf: Return buffer (%NULL to ignore reply)
2548a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
2549a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 *
2550a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * This function handles vendor specific commands that are passed to
2551a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * the driver/device. The command is identified by vendor id and
2552a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * command id. Parameters can be passed as argument to the command
2553a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * in the data buffer. Reply (if any) will be filled in the supplied
2554a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * return buffer.
2555a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 *
2556a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * The exact driver behavior is driver interface and vendor specific. As
2557a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * an example, this will be converted to a vendor specific cfg80211
2558a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * command in case of the nl80211 driver interface.
2559a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 */
2560a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	int (*vendor_cmd)(void *priv, unsigned int vendor_id,
2561a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt			  unsigned int subcmd, const u8 *data, size_t data_len,
2562a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt			  struct wpabuf *buf);
2563a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt
2564a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	/**
25651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_rekey_info - Set rekey information
25661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
25671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @kek: Current KEK
25681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @kck: Current KCK
25691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @replay_ctr: Current EAPOL-Key Replay Counter
25701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This optional function can be used to provide information for the
25721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver/firmware to process EAPOL-Key frames in Group Key Handshake
25731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * while the host (including wpa_supplicant) is sleeping.
25741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
25751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	void (*set_rekey_info)(void *priv, const u8 *kek, const u8 *kck,
25761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			       const u8 *replay_ctr);
25771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
25781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
25791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sta_assoc - Station association indication
25801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
25811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: Source address and BSSID for association frame
25821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
25831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @reassoc: flag to indicate re-association
25841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @status: association response status code
25851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ie: assoc response ie buffer
25861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @len: ie buffer length
25871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
25881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function indicates the driver to send (Re)Association
25901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Response frame to the station.
25911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
25921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*sta_assoc)(void *priv, const u8 *own_addr, const u8 *addr,
25931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  int reassoc, u16 status, const u8 *ie, size_t len);
25941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
25951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
25961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sta_auth - Station authentication indication
25971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
25981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: Source address and BSSID for authentication frame
25991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
26001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @seq: authentication sequence number
26011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @status: authentication response status code
26021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ie: authentication frame ie buffer
26031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @len: ie buffer length
26041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function indicates the driver to send Authentication frame
26061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to the station.
26071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*sta_auth)(void *priv, const u8 *own_addr, const u8 *addr,
26091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			 u16 seq, u16 status, const u8 *ie, size_t len);
26101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
26111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
26121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * add_tspec - Add traffic stream
26131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
26141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
26151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @tspec_ie: tspec ie buffer
26161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @tspec_ielen: tspec ie length
26171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
26181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function adds the traffic steam for the station
26201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and fills the medium_time in tspec_ie.
26211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*add_tspec)(void *priv, const u8 *addr, u8 *tspec_ie,
26231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  size_t tspec_ielen);
26241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
26251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
26261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * add_sta_node - Add a station node in the driver
26271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
26281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to add
26291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @auth_alg: authentication algorithm used by the station
26301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
26311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function adds the station node in the driver, when
26331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * the station gets added by FT-over-DS.
26341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*add_sta_node)(void *priv, const u8 *addr, u16 auth_alg);
26361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
26371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
26381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sched_scan - Request the driver to initiate scheduled scan
26391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
26401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @params: Scan parameters
26411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @interval: Interval between scan cycles in milliseconds
26421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
26431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This operation should be used for scheduled scan offload to
26451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * the hardware. Every time scan results are available, the
26461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver should report scan results event for wpa_supplicant
26471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * which will eventually request the results with
26481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_driver_get_scan_results2(). This operation is optional
26491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and if not provided or if it returns -1, we fall back to
26501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * normal host-scheduled scans.
26511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*sched_scan)(void *priv, struct wpa_driver_scan_params *params,
26531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  u32 interval);
26541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
26551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
26561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * stop_sched_scan - Request the driver to stop a scheduled scan
26571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
26581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
26591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This should cause the scheduled scan to be stopped and
26611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * results should stop being sent. Must be supported if
26621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sched_scan is supported.
26631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*stop_sched_scan)(void *priv);
26651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
26661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
26671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * poll_client - Probe (null data or such) the given station
26681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
26691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: MAC address of sending interface
26701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to probe
26711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @qos: Indicates whether station is QoS station
26721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
26731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function is used to verify whether an associated station is
26741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * still present. This function does not need to be implemented if the
26751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver provides such inactivity polling mechanism.
26761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
26771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	void (*poll_client)(void *priv, const u8 *own_addr,
26781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			    const u8 *addr, int qos);
267904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
26801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
268104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * radio_disable - Disable/enable radio
26821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
268304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @disabled: 1=disable 0=enable radio
26841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
26851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
268604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This optional command is for testing purposes. It can be used to
268704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * disable the radio on a testbed device to simulate out-of-radio-range
268804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * conditions.
268904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
269004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int (*radio_disable)(void *priv, int disabled);
269104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
269204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
269304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * switch_channel - Announce channel switch and migrate the GO to the
269404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * given frequency
269504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @priv: Private driver interface data
2696e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * @settings: Settings for CSA period and new channel
269704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
269804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
269904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This function is used to move the GO to the legacy STA channel to
270004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * avoid frequency conflict in single channel concurrency.
27011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
2702e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	int (*switch_channel)(void *priv, struct csa_settings *settings);
2703ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
2704ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
2705ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * start_dfs_cac - Listen for radar interference on the channel
2706ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @priv: Private driver interface data
2707051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * @freq: Channel parameters
2708ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
2709ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
2710051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int (*start_dfs_cac)(void *priv, struct hostapd_freq_params *freq);
2711ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
2712ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
2713ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * stop_ap - Removes beacon from AP
2714ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @priv: Private driver interface data
2715ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
2716ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
2717ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * This optional function can be used to disable AP mode related
2718ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * configuration. Unlike deinit_ap, it does not change to station
2719ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * mode.
2720ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
2721ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	int (*stop_ap)(void *priv);
2722b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
2723b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	/**
2724b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * get_survey - Retrieve survey data
2725b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * @priv: Private driver interface data
2726b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * @freq: If set, survey data for the specified frequency is only
2727b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *	being requested. If not set, all survey data is requested.
2728b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
2729b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *
2730b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * Use this to retrieve:
2731b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *
2732b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the observed channel noise floor
2733b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the amount of time we have spent on the channel
2734b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the amount of time during which we have spent on the channel that
2735b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *   the radio has determined the medium is busy and we cannot
2736b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *   transmit
2737b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the amount of time we have spent receiving data
2738b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the amount of time we have spent transmitting data
2739b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *
2740b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * This data can be used for spectrum heuristics. One example is
2741b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * Automatic Channel Selection (ACS). The channel survey data is
2742b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * kept on a linked list on the channel data, one entry is added
2743b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * for each survey. The min_nf of the channel is updated for each
2744b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * survey.
2745b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 */
2746b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	int (*get_survey)(void *priv, unsigned int freq);
27475605286c30e1701491bd3af974ae423727750eddDmitry Shmidt
27485605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	/**
27495605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * status - Get driver interface status information
27505605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * @priv: Private driver interface data
27515605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * @buf: Buffer for printing tou the status information
27525605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * @buflen: Maximum length of the buffer
27535605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * Returns: Length of written status information or -1 on failure
27545605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 */
27555605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	int (*status)(void *priv, char *buf, size_t buflen);
27568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
27578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
27608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * enum wpa_event_type - Event type for wpa_supplicant_event() calls
27618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
27628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wpa_event_type {
27638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC - Association completed
27658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event needs to be delivered when the driver completes IEEE
27678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 802.11 association or reassociation successfully.
27688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_driver_ops::get_bssid() is expected to provide the current BSSID
27698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * after this event has been generated. In addition, optional
27708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO may be generated just before EVENT_ASSOC to provide
27718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * more information about the association. If the driver interface gets
27728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * both of these events at the same time, it can also include the
27738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * assoc_info data in EVENT_ASSOC call.
27748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC,
27768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_DISASSOC - Association lost
27798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when association is lost either due to
27818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * receiving deauthenticate or disassociate frame from the AP or when
27828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sending either of these frames to the current AP. If the driver
27838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports separate deauthentication event, EVENT_DISASSOC should only
27848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be used for disassociation and EVENT_DEAUTH for deauthentication.
27858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In AP mode, union wpa_event_data::disassoc_info is required.
27868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_DISASSOC,
27888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_MICHAEL_MIC_FAILURE - Michael MIC (TKIP) detected
27918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event must be delivered when a Michael MIC error is detected by
27938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the local driver. Additional data for event processing is
27948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provided with union wpa_event_data::michael_mic_failure. This
27958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information is used to request new encyption key and to initiate
27968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * TKIP countermeasures if needed.
27978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_MICHAEL_MIC_FAILURE,
27998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SCAN_RESULTS - Scan results available
28028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event must be called whenever scan results are available to be
28048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * fetched with struct wpa_driver_ops::get_scan_results(). This event
28058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is expected to be used some time after struct wpa_driver_ops::scan()
28068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is called. If the driver provides an unsolicited event when the scan
28078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * has been completed, this event can be used to trigger
28088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SCAN_RESULTS call. If such event is not available from the
28098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver, the driver wrapper code is expected to use a registered
28108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * timeout to generate EVENT_SCAN_RESULTS call after the time that the
28118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scan is expected to be completed. Optional information about
28128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed scan can be provided with union wpa_event_data::scan_info.
28138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_SCAN_RESULTS,
28158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO - Report optional extra information for association
28188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to report extra association information for
28208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC processing. This extra information includes IEs from
28218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association frames and Beacon/Probe Response frames in union
28228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::assoc_info. EVENT_ASSOCINFO must be send just before
28238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC. Alternatively, the driver interface can include
28248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * assoc_info data in the EVENT_ASSOC call if it has all the
28258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information available at the same point.
28268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOCINFO,
28288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_STATUS - Report interface status changes
28318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional event can be used to report changes in interface
28338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * status (interface added/removed) using union
28348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::interface_status. This can be used to trigger
28358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant to stop and re-start processing for the interface,
28368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., when a cardbus card is ejected/inserted.
28378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_STATUS,
28398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_PMKID_CANDIDATE - Report a candidate AP for pre-authentication
28428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to inform wpa_supplicant about candidates for
28448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * RSN (WPA2) pre-authentication. If wpa_supplicant is not responsible
28458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for scan request (ap_scan=2 mode), this event is required for
28468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * pre-authentication. If wpa_supplicant is performing scan request
28478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (ap_scan=1), this event is optional since scan results can be used
28488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to add pre-authentication candidates. union
28498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::pmkid_candidate is used to report the BSSID of the
28508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * candidate and priority of the candidate, e.g., based on the signal
28518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * strength, in order to try to pre-authenticate first with candidates
28528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that are most likely targets for re-association.
28538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_PMKID_CANDIDATE can be called whenever the driver has updates
28558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * on the candidate list. In addition, it can be called for the current
28568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP and APs that have existing PMKSA cache entries. wpa_supplicant
28578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * will automatically skip pre-authentication in cases where a valid
28588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * PMKSA exists. When more than one candidate exists, this event should
28598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be generated once for each candidate.
28608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver will be notified about successful pre-authentication with
28628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_ops::add_pmkid() calls.
28638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_PMKID_CANDIDATE,
28658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_STKSTART - Request STK handshake (MLME-STKSTART.request)
28688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to inform wpa_supplicant about desire to set
28708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * up secure direct link connection between two stations as defined in
28718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IEEE 802.11e with a new PeerKey mechanism that replaced the original
28728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * STAKey negotiation. The caller will need to set peer address for the
28738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event.
28748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_STKSTART,
28768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_TDLS - Request TDLS operation
28798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to request a TDLS operation to be performed.
28818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_TDLS,
28838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_FT_RESPONSE - Report FT (IEEE 802.11r) response IEs
28868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver is expected to report the received FT IEs from
28888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * FT authentication sequence from the AP. The FT IEs are included in
28898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the extra information in union wpa_event_data::ft_ies.
28908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_FT_RESPONSE,
28928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_IBSS_RSN_START - Request RSN authentication in IBSS
28958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver can use this event to inform wpa_supplicant about a STA
28978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in an IBSS with which protected frames could be exchanged. This
28988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event starts RSN authentication with the other STA to authenticate
28998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the STA and set up encryption keys with it.
29008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_IBSS_RSN_START,
29028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_AUTH - Authentication result
29058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when authentication attempt has been
29078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed. This is only used if the driver supports separate
29088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authentication step (struct wpa_driver_ops::authenticate).
29098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Information about authentication result is included in
29108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::auth.
29118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_AUTH,
29138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_DEAUTH - Authentication lost
29168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when authentication is lost either due
29188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to receiving deauthenticate frame from the AP or when sending that
29198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame to the current AP.
29208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In AP mode, union wpa_event_data::deauth_info is required.
29218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_DEAUTH,
29238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC_REJECT - Association rejected
29268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when (re)association attempt has been
29288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * rejected by the AP. Information about the association response is
29298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * included in union wpa_event_data::assoc_reject.
29308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC_REJECT,
29328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_AUTH_TIMED_OUT - Authentication timed out
29358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_AUTH_TIMED_OUT,
29378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC_TIMED_OUT - Association timed out
29408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC_TIMED_OUT,
29428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_FT_RRB_RX - FT (IEEE 802.11r) RRB frame received
29458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_FT_RRB_RX,
29478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_WPS_BUTTON_PUSHED - Report hardware push button press for WPS
29508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_WPS_BUTTON_PUSHED,
29528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_TX_STATUS - Report TX status
29558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_TX_STATUS,
29578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_FROM_UNKNOWN - Report RX from unknown STA
29608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_FROM_UNKNOWN,
29628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_MGMT - Report RX of a management frame
29658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_MGMT,
29678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_REMAIN_ON_CHANNEL - Remain-on-channel duration started
29708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when the driver has started the
29728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * requested remain-on-channel duration. Information about the
29738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operation is included in union wpa_event_data::remain_on_channel.
29748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_REMAIN_ON_CHANNEL,
29768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_CANCEL_REMAIN_ON_CHANNEL - Remain-on-channel timed out
29798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when the driver has completed
29818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain-on-channel duration, i.e., may noot be available on the
29828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * requested channel anymore. Information about the
29838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operation is included in union wpa_event_data::remain_on_channel.
29848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_CANCEL_REMAIN_ON_CHANNEL,
29868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_MLME_RX - Report reception of frame for MLME (test use only)
29898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used only by driver_test.c and userspace MLME.
29918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_MLME_RX,
29938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_PROBE_REQ - Indicate received Probe Request frame
29968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when a Probe Request frame has been
29988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received. Information about the received frame is included in
29998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::rx_probe_req. The driver is required to report
30008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * these events only after successfully completed probe_req_report()
30018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * commands to request the events (i.e., report parameter is non-zero)
30028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in station mode. In AP mode, Probe Request frames should always be
30038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reported.
30048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_PROBE_REQ,
30068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_NEW_STA - New wired device noticed
30098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that a new device has been detected
30118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in a network that does not use association-like functionality (i.e.,
30128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mainly wired Ethernet). This can be used to start EAPOL
30138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authenticator when receiving a frame from a device. The address of
30148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the device is included in union wpa_event_data::new_sta.
30158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_NEW_STA,
30178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_EAPOL_RX - Report received EAPOL frame
30208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When in AP mode with hostapd, this event is required to be used to
30228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deliver the receive EAPOL frames from the driver. With
30238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %wpa_supplicant, this event is used only if the send_eapol() handler
30248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is used to override the use of l2_packet for EAPOL frame TX.
30258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_EAPOL_RX,
30278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SIGNAL_CHANGE - Indicate change in signal strength
30308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate changes in the signal strength
30328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * observed in frames received from the current AP if signal strength
30338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * monitoring has been enabled with signal_monitor().
30348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_SIGNAL_CHANGE,
30368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_ENABLED - Notify that interface was enabled
30398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the interface was enabled after
30418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * having been previously disabled, e.g., due to rfkill.
30428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_ENABLED,
30448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_DISABLED - Notify that interface was disabled
30478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the interface was disabled,
30498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., due to rfkill.
30508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_DISABLED,
30528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_CHANNEL_LIST_CHANGED - Channel list changed
30558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the channel list has changed,
30578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., because of a regulatory domain change triggered by scan
30588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results including an AP advertising a country code.
30598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_CHANNEL_LIST_CHANGED,
30618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_UNAVAILABLE - Notify that interface is unavailable
30648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the driver cannot maintain this
30668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface in its operation mode anymore. The most likely use for
30678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this is to indicate that AP mode operation is not available due to
30688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operating channel would need to be changed to a DFS channel when
30698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver does not support radar detection and another virtual
30708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interfaces caused the operating channel to change. Other similar
30718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * resource conflicts could also trigger this for station mode
30728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interfaces.
30738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_UNAVAILABLE,
30758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_BEST_CHANNEL
30788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver generates this event whenever it detects a better channel
30808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (e.g., based on RSSI or channel use). This information can be used
30818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to improve channel selection for a new AP/P2P group.
30828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_BEST_CHANNEL,
30848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_UNPROT_DEAUTH - Unprotected Deauthentication frame received
30878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when a Deauthentication frame is dropped
30898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * due to it not being protected (MFP/IEEE 802.11w).
30908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::unprot_deauth is required to provide more
30918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * details of the frame.
30928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_UNPROT_DEAUTH,
30948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_UNPROT_DISASSOC - Unprotected Disassociation frame received
30978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when a Disassociation frame is dropped
30998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * due to it not being protected (MFP/IEEE 802.11w).
31008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::unprot_disassoc is required to provide more
31018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * details of the frame.
31028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
31038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_UNPROT_DISASSOC,
31048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
31058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
31068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_STATION_LOW_ACK
31078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
31088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver generates this event whenever it detected that a particular
31098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * station was lost. Detection can be through massive transmission
31108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failures for example.
31118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
31128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_STATION_LOW_ACK,
31138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
31148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
31158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_IBSS_PEER_LOST - IBSS peer not reachable anymore
31168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
31171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_IBSS_PEER_LOST,
31181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
31191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
31201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_DRIVER_GTK_REKEY - Device/driver did GTK rekey
31211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
31221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This event carries the new replay counter to notify wpa_supplicant
31231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * of the current EAPOL-Key Replay Counter in case the driver/firmware
31241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * completed Group Key Handshake while the host (including
31251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_supplicant was sleeping).
31261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
31271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_DRIVER_GTK_REKEY,
31281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
31291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
31301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_SCHED_SCAN_STOPPED - Scheduled scan was stopped
31311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
31321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_SCHED_SCAN_STOPPED,
31331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
31341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
31351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_DRIVER_CLIENT_POLL_OK - Station responded to poll
31361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
31371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This event indicates that the station responded to the poll
31381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * initiated with @poll_client.
31391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
31401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_DRIVER_CLIENT_POLL_OK,
31411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
31421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
31431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_EAPOL_TX_STATUS - notify of EAPOL TX status
31441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
314504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	EVENT_EAPOL_TX_STATUS,
314604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
314704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
314804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * EVENT_CH_SWITCH - AP or GO decided to switch channels
314904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
315004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Described in wpa_event_data.ch_switch
315104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * */
315261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVENT_CH_SWITCH,
315361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
315461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
315561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * EVENT_WNM - Request WNM operation
315661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
315761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * This event can be used to request a WNM operation to be performed.
315861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
3159f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	EVENT_WNM,
3160f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
3161f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	/**
3162f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * EVENT_CONNECT_FAILED_REASON - Connection failure reason in AP mode
3163f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 *
3164f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * This event indicates that the driver reported a connection failure
3165f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * with the specified client (for example, max client reached, etc.) in
3166f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * AP mode.
3167f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 */
3168ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_CONNECT_FAILED_REASON,
3169ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3170ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3171ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * EVENT_RADAR_DETECTED - Notify of radar detection
3172ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3173ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * A radar has been detected on the supplied frequency, hostapd should
3174ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * react accordingly (e.g., change channel).
3175ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3176ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_RADAR_DETECTED,
3177ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3178ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3179ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * EVENT_CAC_FINISHED - Notify that channel availability check has been completed
3180ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3181ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * After a successful CAC, the channel can be marked clear and used.
3182ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3183ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_CAC_FINISHED,
3184ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3185ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3186ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * EVENT_CAC_ABORTED - Notify that channel availability check has been aborted
3187ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3188ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * The CAC was not successful, and the channel remains in the previous
3189ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * state. This may happen due to a radar beeing detected or other
3190ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * external influences.
3191ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3192ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_CAC_ABORTED,
3193ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3194ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3195ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * EVENT_DFS_CAC_NOP_FINISHED - Notify that non-occupancy period is over
3196ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3197ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * The channel which was previously unavailable is now available again.
3198ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3199b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	EVENT_DFS_NOP_FINISHED,
3200b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
3201fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/**
3202fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * EVENT_SURVEY - Received survey data
3203fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *
3204fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * This event gets triggered when a driver query is issued for survey
3205fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * data and the requested data becomes available. The returned data is
3206fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * stored in struct survey_results. The results provide at most one
3207fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * survey entry for each frequency and at minimum will provide one
3208fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * survey entry for one frequency. The survey data can be os_malloc()'d
3209fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * and then os_free()'d, so the event callback must only copy data.
3210fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
3211fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	EVENT_SURVEY,
3212fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
3213fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/**
3214fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * EVENT_SCAN_STARTED - Scan started
3215fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *
3216fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * This indicates that driver has started a scan operation either based
3217fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * on a request from wpa_supplicant/hostapd or from another application.
3218fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * EVENT_SCAN_RESULTS is used to indicate when the scan has been
3219fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * completed (either successfully or by getting cancelled).
3220fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
3221cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	EVENT_SCAN_STARTED,
3222cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt
3223cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	/**
3224cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * EVENT_AVOID_FREQUENCIES - Received avoid frequency range
3225cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 *
3226cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * This event indicates a set of frequency ranges that should be avoided
3227cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * to reduce issues due to interference or internal co-existence
3228cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * information in the driver.
3229cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 */
3230cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	EVENT_AVOID_FREQUENCIES
32318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
32328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
3235b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * struct freq_survey - Channel survey info
3236b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt *
3237b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @ifidx: Interface index in which this survey was observed
3238b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @freq: Center of frequency of the surveyed channel
3239b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @nf: Channel noise floor in dBm
3240b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @channel_time: Amount of time in ms the radio spent on the channel
3241b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @channel_time_busy: Amount of time in ms the radio detected some signal
3242b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt *     that indicated to the radio the channel was not clear
3243b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @channel_time_rx: Amount of time the radio spent receiving data
3244b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @channel_time_tx: Amount of time the radio spent transmitting data
3245b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @filled: bitmask indicating which fields have been reported, see
3246b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt *     SURVEY_HAS_* defines.
3247b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @list: Internal list pointers
3248b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt */
3249b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidtstruct freq_survey {
3250b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u32 ifidx;
3251b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	unsigned int freq;
3252b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	s8 nf;
3253b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u64 channel_time;
3254b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u64 channel_time_busy;
3255b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u64 channel_time_rx;
3256b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u64 channel_time_tx;
3257b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	unsigned int filled;
3258b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	struct dl_list list;
3259b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt};
3260b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
3261b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_NF BIT(0)
3262b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_CHAN_TIME BIT(1)
3263b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_CHAN_TIME_BUSY BIT(2)
3264b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_CHAN_TIME_RX BIT(3)
3265b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_CHAN_TIME_TX BIT(4)
3266b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
3267b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
3268b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt/**
32698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * union wpa_event_data - Additional data for wpa_supplicant_event() calls
32708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
32718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtunion wpa_event_data {
32728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
32738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct assoc_info - Data for EVENT_ASSOC and EVENT_ASSOCINFO events
32748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
32758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This structure is optional for EVENT_ASSOC calls and required for
32768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO calls. By using EVENT_ASSOC with this data, the
32778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver interface does not need to generate separate EVENT_ASSOCINFO
32788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * calls.
32798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
32808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct assoc_info {
32818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reassoc - Flag to indicate association or reassociation
32838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int reassoc;
32858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
32878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * req_ies - (Re)Association Request IEs
32888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
32898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * If the driver generates WPA/RSN IE, this event data must be
32908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * returned for WPA handshake to have needed information. If
32918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * wpa_supplicant-generated WPA/RSN IE is used, this
32928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * information event is optional.
32938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
32948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
32958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
32968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
32978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *req_ies;
32988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * req_ies_len - Length of req_ies in bytes
33018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t req_ies_len;
33038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies - (Re)Association Response IEs
33068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
33078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional association data from the driver. This data is not
33088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * required WPA, but may be useful for some protocols and as
33098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * such, should be reported if this is available to the driver
33108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * interface.
33118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
33128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
33138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
33148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *resp_ies;
33168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies_len - Length of resp_ies in bytes
33198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t resp_ies_len;
33218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * beacon_ies - Beacon or Probe Response IEs
33248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
33258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional Beacon/ProbeResp data: IEs included in Beacon or
33268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Probe Response frames from the current AP (i.e., the one
33278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * that the client just associated with). This information is
33288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * used to update WPA/RSN IE for the AP. If this field is not
33298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * set, the results from previous scan will be used. If no
33308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * data for the new AP is found, scan results will be requested
33318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * again (without scan request). At this point, the driver is
33328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * expected to provide WPA/RSN IE for the AP (if WPA/WPA2 is
33338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * used).
33348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
33358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
33368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
33378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *beacon_ies;
33398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * beacon_ies_len - Length of beacon_ies */
33428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t beacon_ies_len;
33438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * freq - Frequency of the operational channel in MHz
33468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int freq;
33488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
33518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
33538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} assoc_info;
33548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
33568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct disassoc_info - Data for EVENT_DISASSOC events
33578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
33588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct disassoc_info {
33598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
33618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
33638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reason_code - Reason Code (host byte order) used in
33668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *	Deauthentication frame
33678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
33698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - Optional IE(s) in Disassociation frame
33728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
33748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
33778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
3379c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
3380c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		/**
3381c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 * locally_generated - Whether the frame was locally generated
3382c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 */
3383c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		int locally_generated;
33848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} disassoc_info;
33858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
33878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct deauth_info - Data for EVENT_DEAUTH events
33888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
33898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct deauth_info {
33908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
33928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
33948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
33968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reason_code - Reason Code (host byte order) used in
33978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *	Deauthentication frame
33988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
33998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
34008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
34028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - Optional IE(s) in Deauthentication frame
34038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
34048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
34058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
34078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
34088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
34098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
3410c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
3411c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		/**
3412c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 * locally_generated - Whether the frame was locally generated
3413c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 */
3414c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		int locally_generated;
34158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} deauth_info;
34168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct michael_mic_failure - Data for EVENT_MICHAEL_MIC_FAILURE
34198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct michael_mic_failure {
34218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int unicast;
34228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
34238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} michael_mic_failure;
34248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct interface_status - Data for EVENT_INTERFACE_STATUS
34278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct interface_status {
34298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		char ifname[100];
34308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		enum {
34318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			EVENT_INTERFACE_ADDED, EVENT_INTERFACE_REMOVED
34328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} ievent;
34338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} interface_status;
34348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct pmkid_candidate - Data for EVENT_PMKID_CANDIDATE
34378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct pmkid_candidate {
34398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** BSSID of the PMKID candidate */
34408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 bssid[ETH_ALEN];
34418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Smaller the index, higher the priority */
34428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int index;
34438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Whether RSN IE includes pre-authenticate flag */
34448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int preauth;
34458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} pmkid_candidate;
34468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct stkstart - Data for EVENT_STKSTART
34498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct stkstart {
34518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
34528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} stkstart;
34538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
34558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct tdls - Data for EVENT_TDLS
34568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tdls {
34588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
34598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		enum {
34608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			TDLS_REQUEST_SETUP,
34618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			TDLS_REQUEST_TEARDOWN
34628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} oper;
34638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code; /* for teardown */
34648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} tdls;
34658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
346761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * struct wnm - Data for EVENT_WNM
346861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
346961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	struct wnm {
347061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u8 addr[ETH_ALEN];
347161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		enum {
347261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_OPER_SLEEP,
347361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		} oper;
347461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		enum {
347561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_SLEEP_ENTER,
347661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_SLEEP_EXIT
347761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		} sleep_action;
347861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		int sleep_intval;
347961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u16 reason_code;
348061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u8 *buf;
348161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u16 buf_len;
348261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	} wnm;
348361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
348461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
34858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ft_ies - FT information elements (EVENT_FT_RESPONSE)
34868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
34878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * During FT (IEEE 802.11r) authentication sequence, the driver is
34888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * expected to use this event to report received FT IEs (MDIE, FTIE,
34898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * RSN IE, TIE, possible resource request) to the supplicant. The FT
34908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IEs for the next message will be delivered through the
34918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_ops::update_ft_ies() callback.
34928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ft_ies {
34948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ies;
34958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ies_len;
34968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ft_action;
34978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 target_ap[ETH_ALEN];
34988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Optional IE(s), e.g., WMM TSPEC(s), for RIC-Request */
34998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ric_ies;
35008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Length of ric_ies buffer in octets */
35018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ric_ies_len;
35028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ft_ies;
35038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ibss_rsn_start - Data for EVENT_IBSS_RSN_START
35068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ibss_rsn_start {
35088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
35098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ibss_rsn_start;
35108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct auth_info - Data for EVENT_AUTH events
35138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct auth_info {
35158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
35161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u8 bssid[ETH_ALEN];
35178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 auth_type;
35181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u16 auth_transaction;
35198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 status_code;
35208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ies;
35218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ies_len;
35228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} auth;
35238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct assoc_reject - Data for EVENT_ASSOC_REJECT events
35268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct assoc_reject {
35288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * bssid - BSSID of the AP that rejected association
35308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *bssid;
35328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies - (Re)Association Response IEs
35358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
35368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional association data from the driver. This data is not
35378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * required WPA, but may be useful for some protocols and as
35388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * such, should be reported if this is available to the driver
35398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * interface.
35408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
35418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
35428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
35438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *resp_ies;
35458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies_len - Length of resp_ies in bytes
35488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t resp_ies_len;
35508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
35528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * status_code - Status Code from (Re)association Response
35538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
35548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 status_code;
35558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} assoc_reject;
35568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct timeout_event {
35588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 addr[ETH_ALEN];
35598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} timeout_event;
35608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ft_rrb_rx - Data for EVENT_FT_RRB_RX events
35638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ft_rrb_rx {
35658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
35668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
35678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t data_len;
35688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ft_rrb_rx;
35698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct tx_status - Data for EVENT_TX_STATUS events
35728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tx_status {
35748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 type;
35758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 stype;
35768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *dst;
35778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
35788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t data_len;
35798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ack;
35808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} tx_status;
35818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_from_unknown - Data for EVENT_RX_FROM_UNKNOWN events
35848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_from_unknown {
35861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
35871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *addr;
35881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int wds;
35898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} rx_from_unknown;
35908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
35928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_mgmt - Data for EVENT_RX_MGMT events
35938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
35948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_mgmt {
35958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *frame;
35968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t frame_len;
35978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u32 datarate;
35988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
36009866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 * drv_priv - Pointer to store driver private BSS information
36019866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 *
36029866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 * If not set to NULL, this is used for comparison with
36039866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 * hostapd_data->drv_priv to determine which BSS should process
36049866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 * the frame.
36059866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 */
36069866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		void *drv_priv;
36079866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt
36089866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		/**
3609fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		 * freq - Frequency (in MHz) on which the frame was received
36108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
3611fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		int freq;
36128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
3614fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		 * ssi_signal - Signal strength in dBm (or 0 if not available)
36158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
3616fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		int ssi_signal;
3617fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	} rx_mgmt;
36188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct remain_on_channel - Data for EVENT_REMAIN_ON_CHANNEL events
36218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
36228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is also used with EVENT_CANCEL_REMAIN_ON_CHANNEL events.
36238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct remain_on_channel {
36258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
36268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * freq - Channel frequency in MHz
36278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
36288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int freq;
36298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
36318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * duration - Duration to remain on the channel in milliseconds
36328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
36338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int duration;
36348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} remain_on_channel;
36358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct scan_info - Optional data for EVENT_SCAN_RESULTS events
36388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aborted: Whether the scan was aborted
36398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freqs: Scanned frequencies in MHz (%NULL = all channels scanned)
36408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_freqs: Number of entries in freqs array
36418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ssids: Scanned SSIDs (%NULL or zero-length SSID indicates wildcard
36428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	SSID)
36438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_ssids: Number of entries in ssids array
36448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct scan_info {
36468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int aborted;
36478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const int *freqs;
36488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t num_freqs;
36498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		struct wpa_driver_scan_ssid ssids[WPAS_MAX_SCAN_SSIDS];
36508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t num_ssids;
36518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} scan_info;
36528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct mlme_rx - Data for EVENT_MLME_RX events
36558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct mlme_rx {
36578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *buf;
36588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len;
36598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq;
36608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int channel;
36618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ssi;
36628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} mlme_rx;
36638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
36658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_probe_req - Data for EVENT_RX_PROBE_REQ events
36668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
36678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_probe_req {
36688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
36698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * sa - Source address of the received Probe Request frame
36708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
36718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
36728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
36741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 * da - Destination address of the received Probe Request frame
36751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 *	or %NULL if not available
36761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 */
36771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *da;
36781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
36791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		/**
36801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 * bssid - BSSID of the received Probe Request frame or %NULL
36811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 *	if not available
36821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 */
36831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
36841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
36851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		/**
36868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - IEs from the Probe Request body
36878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
36888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
36898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
36918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
36928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
36938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
369404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
369504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		/**
369604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		 * signal - signal strength in dBm (or 0 if not available)
369704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		 */
369804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ssi_signal;
36998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} rx_probe_req;
37008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct new_sta - Data for EVENT_NEW_STA events
37038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct new_sta {
37058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
37068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} new_sta;
37078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct eapol_rx - Data for EVENT_EAPOL_RX events
37108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct eapol_rx {
37128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
37138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
37148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t data_len;
37158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} eapol_rx;
37168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_change - Data for EVENT_SIGNAL_CHANGE events
37198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_signal_info signal_change;
37218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct best_channel - Data for EVENT_BEST_CHANNEL events
37248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_24: Best 2.4 GHz band channel frequency in MHz
37258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_5: Best 5 GHz band channel frequency in MHz
37268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_overall: Best channel frequency in MHz
37278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
37288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 0 can be used to indicate no preference in either band.
37298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct best_channel {
37318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_24;
37328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_5;
37338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_overall;
37348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} best_chan;
37358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct unprot_deauth {
37378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
37388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *da;
37398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
37408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} unprot_deauth;
37418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct unprot_disassoc {
37438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
37448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *da;
37458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
37468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} unprot_disassoc;
37478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct low_ack - Data for EVENT_STATION_LOW_ACK events
37508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: station address
37518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct low_ack {
37538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 addr[ETH_ALEN];
37548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} low_ack;
37558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
37578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ibss_peer_lost - Data for EVENT_IBSS_PEER_LOST
37588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
37598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ibss_peer_lost {
37608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
37618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ibss_peer_lost;
37621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
37631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
37641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct driver_gtk_rekey - Data for EVENT_DRIVER_GTK_REKEY
37651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
37661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct driver_gtk_rekey {
37671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
37681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *replay_ctr;
37691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} driver_gtk_rekey;
37701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
37711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
37721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct client_poll - Data for EVENT_DRIVER_CLIENT_POLL_OK events
37731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: station address
37741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
37751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct client_poll {
37761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u8 addr[ETH_ALEN];
37771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} client_poll;
37781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
37791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
37801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct eapol_tx_status
37811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @dst: Original destination
37821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @data: Data starting with IEEE 802.1X header (!)
37831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @data_len: Length of data
37841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ack: Indicates ack or lost frame
37851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
37861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This corresponds to hapd_send_eapol if the frame sent
37871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * there isn't just reported as EVENT_TX_STATUS.
37881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
37891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct eapol_tx_status {
37901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *dst;
37911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *data;
37921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int data_len;
37931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int ack;
37941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} eapol_tx_status;
379504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
379604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
379704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * struct ch_switch
379804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @freq: Frequency of new channel in MHz
379904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @ht_enabled: Whether this is an HT channel
380004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @ch_offset: Secondary channel offset
380104f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt	 * @ch_width: Channel width
380204f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt	 * @cf1: Center frequency 1
380304f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt	 * @cf2: Center frequency 2
380404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
380504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct ch_switch {
380604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int freq;
380704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ht_enabled;
380804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ch_offset;
380904f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt		enum chan_width ch_width;
381004f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt		int cf1;
381104f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt		int cf2;
381204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	} ch_switch;
3813f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
3814f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	/**
3815f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * struct connect_failed - Data for EVENT_CONNECT_FAILED_REASON
3816f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * @addr: Remote client address
3817f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * @code: Reason code for connection failure
3818f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 */
3819f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	struct connect_failed_reason {
3820f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		u8 addr[ETH_ALEN];
3821f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		enum {
3822f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt			MAX_CLIENT_REACHED,
3823f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt			BLOCKED_CLIENT
3824f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		} code;
3825f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	} connect_failed_reason;
3826ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3827ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3828ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * struct dfs_event - Data for radar detected events
3829ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @freq: Frequency of the channel in MHz
3830ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3831ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct dfs_event {
3832ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		int freq;
3833051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		int ht_enabled;
3834051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		int chan_offset;
3835051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		enum chan_width chan_width;
3836051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		int cf1;
3837051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		int cf2;
3838ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	} dfs_event;
3839b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
3840b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	/**
3841b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * survey_results - Survey result data for EVENT_SURVEY
3842b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * @freq_filter: Requested frequency survey filter, 0 if request
3843b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *	was for all survey data
3844b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * @survey_list: Linked list of survey data
3845b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 */
3846b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	struct survey_results {
3847b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt		unsigned int freq_filter;
3848b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt		struct dl_list survey_list; /* struct freq_survey */
3849b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	} survey_results;
3850e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
3851e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	/**
3852e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * channel_list_changed - Data for EVENT_CHANNEL_LIST_CHANGED
3853e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * @initiator: Initiator of the regulatory change
3854e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 */
3855e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	struct channel_list_changed {
3856e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt		enum reg_change_initiator initiator;
3857e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	} channel_list_changed;
3858cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt
3859cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	/**
3860cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * freq_range - List of frequency ranges
3861cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 *
3862cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * This is used as the data with EVENT_AVOID_FREQUENCIES.
3863cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 */
3864cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	struct wpa_freq_range_list freq_range;
38658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
38668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
38688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * wpa_supplicant_event - Report a driver event for wpa_supplicant
38698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ctx: Context pointer (wpa_s); this is the ctx variable registered
38708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	with struct wpa_driver_ops::init()
38718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @event: event type (defined above)
38728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @data: possible extra data for the event
38738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
38748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver wrapper code should call this function whenever an event is received
38758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * from the driver.
38768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
38778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_supplicant_event(void *ctx, enum wpa_event_type event,
38788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  union wpa_event_data *data);
38798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
38828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * The following inline functions are provided for convenience to simplify
38838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * event indication for some of the common events.
38848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
38858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_assoc(void *ctx, const u8 *addr, const u8 *ie,
38878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   size_t ielen, int reassoc)
38888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
38898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
38908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
38918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.reassoc = reassoc;
38928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.req_ies = ie;
38938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.req_ies_len = ielen;
38948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.addr = addr;
38958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_ASSOC, &event);
38968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
38978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_disassoc(void *ctx, const u8 *addr)
38998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
39008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
39018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
39028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.disassoc_info.addr = addr;
39038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_DISASSOC, &event);
39048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
39058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_eapol_rx(void *ctx, const u8 *src, const u8 *data,
39078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t data_len)
39088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
39098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
39108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
39118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.src = src;
39128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.data = data;
39138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.data_len = data_len;
39148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_EAPOL_RX, &event);
39158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
39168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* driver_common.c */
39181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtvoid wpa_scan_results_free(struct wpa_scan_results *res);
39191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
39201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Convert wpa_event_type to a string for logging */
39211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtconst char * event_to_string(enum wpa_event_type event);
39221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
3923fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt/* NULL terminated array of linked in driver wrappers */
3924fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidtextern struct wpa_driver_ops *wpa_drivers[];
3925fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
39268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* DRIVER_H */
3927