18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
28d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver interface definition
3092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart * Copyright (c) 2003-2017, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * This software may be distributed under the terms of the BSD license.
6c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * See README for more details.
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This file defines a driver interface used by both %wpa_supplicant and
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * hostapd. The first part of the file defines data structures used in various
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver operations. This is followed by the struct wpa_driver_ops that each
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver wrapper will beed to define with callback functions for requesting
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver operations. After this, there are definitions for driver event
138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * reporting with wpa_supplicant_event() and some convenience helper functions
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * that can be used to report events.
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef DRIVER_H
188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define DRIVER_H
198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SUPPLICANT_DRIVER_VERSION 4
218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common/defs.h"
239d9e60286e05ae45025b672636490bd12586138dDmitry Shmidt#include "common/ieee802_11_defs.h"
249839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt#ifdef CONFIG_MACSEC
259839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt#include "pae/ieee802_1x_kay.h"
269839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt#endif /* CONFIG_MACSEC */
27b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#include "utils/list.h"
288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_DISABLED 0x00000001
306c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define HOSTAPD_CHAN_NO_IR 0x00000002
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_RADAR 0x00000008
328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40PLUS 0x00000010
338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40MINUS 0x00000020
348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define HOSTAPD_CHAN_HT40 0x00000040
35391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt#define HOSTAPD_CHAN_SURVEY_LIST_INITIALIZED 0x00000080
368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_UNKNOWN 0x00000000
38ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_USABLE 0x00000100
39ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_UNAVAILABLE 0x00000200
40ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_AVAILABLE 0x00000300
41ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define HOSTAPD_CHAN_DFS_MASK 0x00000300
42ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
4368d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#define HOSTAPD_CHAN_VHT_10_70 0x00000800
4468d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#define HOSTAPD_CHAN_VHT_30_50 0x00001000
4568d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#define HOSTAPD_CHAN_VHT_50_30 0x00002000
4668d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#define HOSTAPD_CHAN_VHT_70_10 0x00004000
4768d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt
486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define HOSTAPD_CHAN_INDOOR_ONLY 0x00010000
496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define HOSTAPD_CHAN_GO_CONCURRENT 0x00020000
506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
51d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#define HOSTAPD_CHAN_VHT_10_150 0x00100000
52d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#define HOSTAPD_CHAN_VHT_30_130 0x00200000
53d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#define HOSTAPD_CHAN_VHT_50_110 0x00400000
54d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#define HOSTAPD_CHAN_VHT_70_90  0x00800000
55d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#define HOSTAPD_CHAN_VHT_90_70  0x01000000
56d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#define HOSTAPD_CHAN_VHT_110_50 0x02000000
57d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#define HOSTAPD_CHAN_VHT_130_30 0x04000000
58d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#define HOSTAPD_CHAN_VHT_150_10 0x08000000
59d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt
60849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt/* Filter gratuitous ARP */
61849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#define WPA_DATA_FRAME_FILTER_FLAG_ARP BIT(0)
62849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt/* Filter unsolicited Neighbor Advertisement */
63849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#define WPA_DATA_FRAME_FILTER_FLAG_NA BIT(1)
64849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt/* Filter unicast IP packets encrypted using the GTK */
65849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#define WPA_DATA_FRAME_FILTER_FLAG_GTK BIT(2)
66849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt
676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * enum reg_change_initiator - Regulatory change initiator
696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt */
70e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidtenum reg_change_initiator {
71e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	REGDOM_SET_BY_CORE,
72e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	REGDOM_SET_BY_USER,
73e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	REGDOM_SET_BY_DRIVER,
74e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	REGDOM_SET_BY_COUNTRY_IE,
759767226d8e6a1adaa33beb9f517ef40dddfa460cDmitry Shmidt	REGDOM_BEACON_HINT,
76e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt};
77e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * enum reg_type - Regulatory change types
806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt */
817dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidtenum reg_type {
827dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt	REGDOM_TYPE_UNKNOWN,
837dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt	REGDOM_TYPE_COUNTRY,
847dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt	REGDOM_TYPE_WORLD,
857dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt	REGDOM_TYPE_CUSTOM_WORLD,
867dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt	REGDOM_TYPE_INTERSECTION,
877dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt};
887dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt
898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct hostapd_channel_data - Channel information
918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_channel_data {
938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * chan - Channel number (IEEE 802.11)
958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	short chan;
978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freq - Frequency in MHz
1008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
101d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt	int freq;
1028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flag - Channel flags (HOSTAPD_CHAN_*)
1058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int flag;
1078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
10968d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt	 * max_tx_power - Regulatory transmit power limit in dBm
1108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 max_tx_power;
112b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
1136c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
1146c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * survey_list - Linked list of surveys (struct freq_survey)
115b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 */
116b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	struct dl_list survey_list;
117b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
118b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	/**
119b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * min_nf - Minimum observed noise floor, in dBm, based on all
120b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * surveyed channel data
121b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 */
122b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	s8 min_nf;
123391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt
124391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt#ifdef CONFIG_ACS
125391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	/**
126391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	 * interference_factor - Computed interference factor on this
127391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	 * channel (used internally in src/ap/acs.c; driver wrappers do not
128391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	 * need to set this)
129391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	 */
130391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt	long double interference_factor;
131391c59f0632df8db1c325da1d31d479b2eedce45Dmitry Shmidt#endif /* CONFIG_ACS */
132df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt
1336c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
1346c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * dfs_cac_ms - DFS CAC time in milliseconds
1356c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
136df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	unsigned int dfs_cac_ms;
1378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
139ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt#define HE_MAX_NUM_SS 		8
140ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt#define HE_MAX_PHY_CAPAB_SIZE	3
141ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
142ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt/**
143ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt * struct he_ppe_threshold - IEEE 802.11ax HE PPE Threshold
144ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt */
145ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidtstruct he_ppe_threshold {
146ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	u32 numss_m1;
147ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	u32 ru_count;
148ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	u32 ppet16_ppet8_ru3_ru0[HE_MAX_NUM_SS];
149ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt};
150ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
151ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt/**
152ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt * struct he_capabilities - IEEE 802.11ax HE capabilities
153ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt */
154ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidtstruct he_capabilities {
155ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	u8 he_supported;
156ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	u32 phy_cap[HE_MAX_PHY_CAPAB_SIZE];
157ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	u32 mac_cap;
158ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	u32 mcs;
159ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	struct he_ppe_threshold ppet;
160ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt};
161ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
1621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define HOSTAPD_MODE_FLAG_HT_INFO_KNOWN BIT(0)
163c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt#define HOSTAPD_MODE_FLAG_VHT_INFO_KNOWN BIT(1)
1641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
1658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
1668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct hostapd_hw_modes - Supported hardware mode information
1678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
1688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_hw_modes {
1698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode - Hardware mode
1718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum hostapd_hw_mode mode;
1738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_channels - Number of entries in the channels array
1768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int num_channels;
1788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * channels - Array of supported channels
1818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct hostapd_channel_data *channels;
1838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_rates - Number of entries in the rates array
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int num_rates;
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * rates - Array of supported rates in 100 kbps units
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int *rates;
1938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
1958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ht_capab - HT (IEEE 802.11n) capabilities
1968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 ht_capab;
1988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mcs_set - MCS (IEEE 802.11n) rate parameters
2018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 mcs_set[16];
2038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a_mpdu_params - A-MPDU (IEEE 802.11n) parameters
2068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 a_mpdu_params;
2081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
20904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
21004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * vht_capab - VHT (IEEE 802.11ac) capabilities
21104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
21204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	u32 vht_capab;
21304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
21404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
21504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * vht_mcs_set - VHT MCS (IEEE 802.11ac) rate parameters
21604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
21704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	u8 vht_mcs_set[8];
21804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
2191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int flags; /* HOSTAPD_MODE_FLAG_* */
220ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
221ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	/**
222ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * he_capab - HE (IEEE 802.11ax) capabilities
223ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 */
224ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	struct he_capabilities he_capab;
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
2268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_INFRA	0
2298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_IBSS	1
2308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_MODE_AP	2
2316c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define IEEE80211_MODE_MESH	5
2328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_ESS	0x0001
2348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_IBSS	0x0002
2358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define IEEE80211_CAP_PRIVACY	0x0010
2366c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define IEEE80211_CAP_RRM	0x1000
2378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
238f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt/* DMG (60 GHz) IEEE 802.11ad */
239f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt/* type - bits 0..1 */
240f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_MASK	0x0003
241f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_IBSS	0x0001 /* Tx by: STA */
242f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_PBSS	0x0002 /* Tx by: PCP */
243f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt#define IEEE80211_CAP_DMG_AP	0x0003 /* Tx by: AP */
244f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
2458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_QUAL_INVALID		BIT(0)
2468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_NOISE_INVALID		BIT(1)
2478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_LEVEL_INVALID		BIT(2)
2488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_LEVEL_DBM		BIT(3)
2498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_SCAN_ASSOCIATED		BIT(5)
2508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
2528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_scan_res - Scan result for an BSS/IBSS
2538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @flags: information flags about the BSS/IBSS (WPA_SCAN_*)
2548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @bssid: BSSID
2558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @freq: frequency of the channel in MHz (e.g., 2412 = channel 1)
2568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @beacon_int: beacon interval in TUs (host byte order)
2578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @caps: capability information field in host byte order
2588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @qual: signal quality
2598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @noise: noise level
2608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @level: signal level
2618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @tsf: Timestamp
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @age: Age of the information in milliseconds (i.e., how many milliseconds
2638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * ago the last Beacon or Probe Response frame was received)
2647f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt * @est_throughput: Estimated throughput in kbps (this is calculated during
2657f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt * scan result processing if left zero by the driver wrapper)
2667f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt * @snr: Signal-to-noise ratio in dB (calculated during scan result processing)
267293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt * @parent_tsf: Time when the Beacon/Probe Response frame was received in terms
268293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt * of TSF of the BSS specified by %tsf_bssid.
269293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt * @tsf_bssid: The BSS that %parent_tsf TSF time refers to.
2708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ie_len: length of the following IE field in octets
2718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @beacon_ie_len: length of the following Beacon IE field in octets
2728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
2738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This structure is used as a generic format for scan results from the
2748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * driver. Each driver interface implementation is responsible for converting
2758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * the driver or OS specific scan results into this format.
2768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
2778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * If the driver does not support reporting all IEs, the IE data structure is
2788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * constructed of the IEs that are available. This field will also need to
2798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * include SSID in IE format. All drivers are encouraged to be extended to
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * report all IEs to make it easier to support future additions.
2816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt *
2826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * This structure data is followed by ie_len octets of IEs from Probe Response
2836c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * frame (or if the driver does not indicate source of IEs, these may also be
2846c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * from Beacon frame). After the first set of IEs, another set of IEs may follow
2856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * (with beacon_ie_len octets of data) if the driver provides both IE sets.
2868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
2878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_scan_res {
2888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int flags;
2898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 bssid[ETH_ALEN];
2908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
2918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 beacon_int;
2928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 caps;
2938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int qual;
2948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int noise;
2958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int level;
2968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u64 tsf;
2978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int age;
2987f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	unsigned int est_throughput;
2997f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	int snr;
300293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	u64 parent_tsf;
301293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	u8 tsf_bssid[ETH_ALEN];
3028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ie_len;
3038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t beacon_ie_len;
3046c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/* Followed by ie_len + beacon_ie_len octets of IE data */
3058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_scan_results - Scan results
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @res: Array of pointers to allocated variable length scan result entries
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @num: Number of entries in the scan result array
311f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt * @fetch_time: Time when the results were fetched from the driver
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_scan_results {
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_scan_res **res;
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num;
316fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	struct os_reltime fetch_time;
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_interface_info - Network interface information
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @next: Pointer to the next interface or NULL if this is the last one
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ifname: Interface name that can be used with init() or init2()
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @desc: Human readable adapter description (e.g., vendor/model) or NULL if
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	not available
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @drv_name: struct wpa_driver_ops::name (note: unlike other strings, this one
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	is not an allocated copy, i.e., get_interfaces() caller will not free
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	this)
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
3298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_interface_info {
3308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_interface_info *next;
3318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *ifname;
3328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *desc;
3338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *drv_name;
3348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPAS_MAX_SCAN_SSIDS 16
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
339b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt * struct wpa_driver_scan_ssid - SSIDs to scan for
340b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt * @ssid - specific SSID to scan for (ProbeReq)
341b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt *	%NULL or zero-length SSID is used to indicate active scan
342b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt *	with wildcard SSID.
343b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt * @ssid_len - Length of the SSID in octets
344b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt */
345b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidtstruct wpa_driver_scan_ssid {
346b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	const u8 *ssid;
347b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	size_t ssid_len;
348b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt};
349b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
350b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt/**
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_scan_params - Scan parameters
3528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::scan2().
3538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
3548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_scan_params {
3558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssids - SSIDs to scan for
3578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
358b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	struct wpa_driver_scan_ssid ssids[WPAS_MAX_SCAN_SSIDS];
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_ssids - Number of entries in ssids array
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Zero indicates a request for a passive scan.
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_ssids;
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * extra_ies - Extra IE(s) to add into Probe Request or %NULL
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *extra_ies;
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * extra_ies_len - Length of extra_ies in octets
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t extra_ies_len;
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freqs - Array of frequencies to scan or %NULL for all frequencies
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The frequency is set in MHz. The array is zero-terminated.
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int *freqs;
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * filter_ssids - Filter for reporting SSIDs
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional parameter can be used to request the driver wrapper to
3878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * filter scan results to include only the specified SSIDs. %NULL
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * indicates that no filtering is to be done. This can be used to
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reduce memory needs for scan results in environments that have large
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * number of APs with different SSIDs.
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver wrapper is allowed to take this allocated buffer into its
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * own use by setting the pointer to %NULL. In that case, the driver
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wrapper is responsible for freeing the buffer with os_free() once it
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is not needed anymore.
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_driver_scan_filter {
3989d9e60286e05ae45025b672636490bd12586138dDmitry Shmidt		u8 ssid[SSID_MAX_LEN];
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ssid_len;
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} *filter_ssids;
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * num_filter_ssids - Number of entries in filter_ssids array
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
4058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_filter_ssids;
4061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
4071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
40861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * filter_rssi - Filter by RSSI
40961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
41061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * The driver may filter scan results in firmware to reduce host
41161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * wakeups and thereby save power. Specify the RSSI threshold in s32
41261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * dBm.
41361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
41461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	s32 filter_rssi;
41561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
41661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
4171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * p2p_probe - Used to disable CCK (802.11b) rates for P2P probes
4181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
4191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * When set, the driver is expected to remove rates 1, 2, 5.5, and 11
4201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Mbps from the support rates element(s) in the Probe Request frames
4211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and not to transmit the frames at any of those rates.
4221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
4232271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	unsigned int p2p_probe:1;
424fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
425fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/**
426fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * only_new_results - Request driver to report only new results
427fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *
428fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * This is used to request the driver to report only BSSes that have
429fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * been detected after this scan request has been started, i.e., to
430fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * flush old cached BSS entries.
431fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
4322271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	unsigned int only_new_results:1;
4332271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt
4342271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	/**
4352271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 * low_priority - Requests driver to use a lower scan priority
4362271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 *
4372271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 * This is used to request the driver to use a lower scan priority
4382271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 * if it supports such a thing.
4392271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	 */
4402271d3fdd5982d0e5e81cf9999a861bba933eacbDmitry Shmidt	unsigned int low_priority:1;
441fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
4426c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
4436c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * mac_addr_rand - Requests driver to randomize MAC address
4446c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
4456c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	unsigned int mac_addr_rand:1;
4466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
4476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
4486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * mac_addr - MAC address used with randomization. The address cannot be
4496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * a multicast one, i.e., bit 0 of byte 0 should not be set.
4506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
4516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const u8 *mac_addr;
4526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
4536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
4546c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * mac_addr_mask - MAC address mask used with randomization.
4556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
4566c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Bits that are 0 in the mask should be randomized. Bits that are 1 in
4576c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * the mask should be taken as is from mac_addr. The mask should not
4586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * allow the generation of a multicast address, i.e., bit 0 of byte 0
4596c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * must be set.
4606c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
4616c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const u8 *mac_addr_mask;
4626c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
463d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	/**
464d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * sched_scan_plans - Scan plans for scheduled scan
465d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 *
466d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * Each scan plan consists of the number of iterations to scan and the
467d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * interval between scans. When a scan plan finishes (i.e., it was run
468d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * for the specified number of iterations), the next scan plan is
469d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * executed. The scan plans are executed in the order they appear in
470d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * the array (lower index first). The last scan plan will run infinitely
471d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * (until requested to stop), thus must not specify the number of
472d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * iterations. All other scan plans must specify the number of
473d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * iterations.
474d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 */
475d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	struct sched_scan_plan {
476d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		 u32 interval; /* In seconds */
477d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		 u32 iterations; /* Zero to run infinitely */
478d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 } *sched_scan_plans;
479d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt
480d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	/**
481d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * sched_scan_plans_num - Number of scan plans in sched_scan_plans array
482d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 */
483d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 unsigned int sched_scan_plans_num;
484d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt
4859c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt	/**
4869c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt	 * bssid - Specific BSSID to scan for
4879c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt	 *
4889c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt	 * This optional parameter can be used to replace the default wildcard
4899c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt	 * BSSID with a specific BSSID to scan for if results are needed from
4909c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt	 * only a single BSS.
4919c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt	 */
4929c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt	const u8 *bssid;
4939c17526f86859e2b6aebac0ed4f2561601816103Dmitry Shmidt
494abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	/**
495abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * scan_cookie - Unique identification representing the scan request
496abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *
497abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * This scan_cookie carries a unique identification representing the
498abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * scan request if the host driver/kernel supports concurrent scan
499abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * requests. This cookie is returned from the corresponding driver
500abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * interface.
501abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *
502abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * Note: Unlike other parameters in this structure, scan_cookie is used
503abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * only to return information instead of setting parameters for the
504abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * scan.
505abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 */
506abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	u64 scan_cookie;
507abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt
508293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 /**
509293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  * duration - Dwell time on each channel
510293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  *
511293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  * This optional parameter can be used to set the dwell time on each
512293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  * channel. In TUs.
513293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  */
514293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 u16 duration;
515293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt
516293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 /**
517293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  * duration_mandatory - Whether the specified duration is mandatory
518293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  *
519293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  * If this is set, the duration specified by the %duration field is
520293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  * mandatory (and the driver should reject the scan request if it is
521293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  * unable to comply with the specified duration), otherwise it is the
522293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  * maximum duration and the actual duration may be shorter.
523293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	  */
524293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 unsigned int duration_mandatory:1;
525293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt
526ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	/**
527ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * relative_rssi_set - Whether relative RSSI parameters are set
528ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 */
529ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	unsigned int relative_rssi_set:1;
530ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
531ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	/**
532ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * relative_rssi - Relative RSSI for reporting better BSSs
533ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 *
534ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * Amount of RSSI by which a BSS should be better than the current
535ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * connected BSS to report the new BSS to user space.
536ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 */
537ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	s8 relative_rssi;
538ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
539ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	/**
540ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * relative_adjust_band - Band to which RSSI should be adjusted
541ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 *
542ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * The relative_adjust_rssi should be added to the band specified
543ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * by relative_adjust_band.
544ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 */
545ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	enum set_band relative_adjust_band;
546ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
547ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	/**
548ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * relative_adjust_rssi - RSSI to be added to relative_adjust_band
549ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 *
550ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * An amount of relative_band_rssi should be added to the BSSs that
551ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * belong to the band specified by relative_adjust_band while comparing
552ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * with other bands for BSS reporting.
553ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 */
554ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	s8 relative_adjust_rssi;
555ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
556fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/*
557fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * NOTE: Whenever adding new parameters here, please make sure
558fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * wpa_scan_clone_params() and wpa_scan_free_params() get updated with
559fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * matching changes.
560fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_auth_params - Authentication parameters
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::authenticate().
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_auth_params {
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int freq;
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ssid;
5718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ssid_len;
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int auth_alg;
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ie;
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ie_len;
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wep_key[4];
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wep_key_len[4];
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wep_tx_keyidx;
5788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int local_state_change;
5791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
5801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
5811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * p2p - Whether this connection is a P2P group
5821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
5831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int p2p;
5841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
5856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
5869839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * auth_data - Additional elements for Authentication frame
5876c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
5886c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * This buffer starts with the Authentication transaction sequence
5899839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * number field. If no special handling of such elements is needed, this
5909839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * pointer is %NULL. This is used with SAE and FILS.
5916c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
5929839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	const u8 *auth_data;
593d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt
5946c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
5959839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * auth_data_len - Length of auth_data buffer in octets
5966c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
5979839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	size_t auth_data_len;
5988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
5998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6006c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
6016c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * enum wps_mode - WPS mode
6026c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt */
6038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wps_mode {
6046c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6056c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * WPS_MODE_NONE - No WPS provisioning being used
6066c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6076c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	WPS_MODE_NONE,
6086c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
6096c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6106c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * WPS_MODE_OPEN - WPS provisioning with AP that is in open mode
6116c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6126c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	WPS_MODE_OPEN,
6136c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
6146c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6156c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * WPS_MODE_PRIVACY - WPS provisioning with AP that is using protection
6166c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6176c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	WPS_MODE_PRIVACY
6188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
6198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6206c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
6216c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * struct hostapd_freq_params - Channel parameters
6226c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt */
6239ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidtstruct hostapd_freq_params {
6246c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6256c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * mode - Mode/band (HOSTAPD_MODE_IEEE80211A, ..)
6266c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6276c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	enum hostapd_hw_mode mode;
6286c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
6296c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6306c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * freq - Primary channel center frequency in MHz
6316c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6329ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	int freq;
6336c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
6346c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6356c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * channel - Channel number
6366c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6379ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	int channel;
6386c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
6396c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6406c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * ht_enabled - Whether HT is enabled
6416c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6429ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	int ht_enabled;
6439ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt
6446c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6456c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * sec_channel_offset - Secondary channel offset for HT40
6466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
6476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * 0 = HT40 disabled,
6486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * -1 = HT40 enabled, secondary channel below primary,
6496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * 1 = HT40 enabled, secondary channel above primary
6506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int sec_channel_offset;
6526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
6536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6546c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * vht_enabled - Whether VHT is enabled
6556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6569ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	int vht_enabled;
6579ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt
6586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6596c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * center_freq1 - Segment 0 center frequency in MHz
6606c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
6616c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Valid for both HT and VHT.
6626c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6636c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int center_freq1;
6646c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
6656c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6666c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * center_freq2 - Segment 1 center frequency in MHz
6676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
6686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Non-zero only for bandwidth 80 and an 80+80 channel
6696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6706c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int center_freq2;
6716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
6726c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
6736c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * bandwidth - Channel bandwidth in MHz (20, 40, 80, 160)
6746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
6759ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	int bandwidth;
6769ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt};
6779ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt
6788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
6798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_associate_params - Association parameters
6808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Data for struct wpa_driver_ops::associate().
6818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
6828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_associate_params {
6838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
6848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * bssid - BSSID of the selected AP
6858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This can be %NULL, if ap_scan=2 mode is used and the driver is
6868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for selecting with which BSS to associate. */
6878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
6888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
69096be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * bssid_hint - BSSID of a proposed AP
69196be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 *
69296be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * This indicates which BSS has been found a suitable candidate for
69396be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * initial association for drivers that use driver/firmwate-based BSS
69496be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * selection. Unlike the @bssid parameter, @bssid_hint does not limit
69596be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * the driver from selecting other BSSes in the ESS.
69696be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 */
69796be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	const u8 *bssid_hint;
69896be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt
69996be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	/**
7008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssid - The selected SSID
7018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ssid;
7038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ssid_len - Length of the SSID (1..32)
7068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ssid_len;
7088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7109ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	 * freq - channel parameters
7118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7129ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	struct hostapd_freq_params freq;
7138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
71596be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * freq_hint - Frequency of the channel the proposed AP is using
71696be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 *
71796be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * This provides a channel on which a suitable BSS has been found as a
71896be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * hint for the driver. Unlike the @freq parameter, @freq_hint does not
71996be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * limit the driver from selecting other channels for
72096be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 * driver/firmware-based BSS selection.
72196be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	 */
72296be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	int freq_hint;
72396be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt
72496be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	/**
72504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * bg_scan_period - Background scan period in seconds, 0 to disable
72604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * background scan, or -1 to indicate no change to default driver
72704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * configuration
72804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
72904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int bg_scan_period;
73004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
73104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
7322ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt	 * beacon_int - Beacon interval for IBSS or 0 to use driver default
7332ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt	 */
7342ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt	int beacon_int;
7352ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt
7362ac5f6049e74103a8fe8e9c78b330020081d7df4Dmitry Shmidt	/**
7378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_ie - WPA information element for (Re)Association Request
7388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA information element to be included in (Re)Association
7398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Request (including information element id and length). Use
7408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of this WPA IE is optional. If the driver generates the WPA
7418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IE, it can use pairwise_suite, group_suite, and
7428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * key_mgmt_suite to select proper algorithms. In this case,
7438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver has to notify wpa_supplicant about the used WPA
7448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IE by generating an event that the interface code will
7458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * convert into EVENT_ASSOCINFO data (see below).
7468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When using WPA2/IEEE 802.11i, wpa_ie is used for RSN IE
7488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * instead. The driver can determine which version is used by
7498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * looking at the first byte of the IE (0xdd for WPA, 0x30 for
7508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA2/RSN).
7518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When using WPS, wpa_ie is used for WPS IE instead of WPA/RSN IE.
7538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wpa_ie;
7558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_ie_len - length of the wpa_ie
7588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wpa_ie_len;
7608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_proto - Bitfield of WPA_PROTO_* values to indicate WPA/WPA2
7631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
7641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int wpa_proto;
7651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
7661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
767fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * pairwise_suite - Selected pairwise cipher suite (WPA_CIPHER_*)
7688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
7708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
771fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	unsigned int pairwise_suite;
7728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
774fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * group_suite - Selected group cipher suite (WPA_CIPHER_*)
7758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
7778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
778fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	unsigned int group_suite;
7798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
781fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * key_mgmt_suite - Selected key management suite (WPA_KEY_MGMT_*)
7828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
7838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is usually ignored if @wpa_ie is used.
7848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
785fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	unsigned int key_mgmt_suite;
7868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * auth_alg - Allowed authentication algorithms
7898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Bit field of WPA_AUTH_ALG_*
7908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int auth_alg;
7928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode - Operation mode (infra/ibss) IEEE80211_MODE_*
7958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int mode;
7978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
7998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_key - WEP keys for static WEP configuration
8008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *wep_key[4];
8028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_key_len - WEP key length for static WEP configuration
8058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t wep_key_len[4];
8078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wep_tx_keyidx - WEP TX key index for static WEP configuration
8108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wep_tx_keyidx;
8128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mgmt_frame_protection - IEEE 802.11w management frame protection
8158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum mfp_options mgmt_frame_protection;
8178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_ies - IEEE 802.11r / FT information elements
8208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the supplicant is using IEEE 802.11r (FT) and has the needed keys
8218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for fast transition, this parameter is set to include the IEs that
8228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * are to be sent in the next FT Authentication Request message.
8238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * update_ft_ies() handler is called to update the IEs for further
8248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * FT messages in the sequence.
8258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver should use these IEs only if the target AP is advertising
8278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the same mobility domain as the one included in the MDIE here.
8288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In ap_scan=2 mode, the driver can use these IEs when moving to a new
8308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP after the initial association. These IEs can only be used if the
8318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * target AP is advertising support for FT and is using the same MDIE
8328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and SSID as the current AP.
8338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver is responsible for reporting the FT IEs received from the
8358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP's response using wpa_supplicant_event() with EVENT_FT_RESPONSE
8368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * type. update_ft_ies() handler will then be called with the FT IEs to
8378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * include in the next frame in the authentication sequence.
8388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ft_ies;
8408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_ies_len - Length of ft_ies in bytes
8438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t ft_ies_len;
8458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ft_md - FT Mobility domain (6 octets) (also included inside ft_ies)
8488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is provided to allow the driver interface easier access
8508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to the current mobility domain. This value is set to %NULL if no
8518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mobility domain is currently active.
8528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *ft_md;
8548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * passphrase - RSN passphrase for PSK
8578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is made available only for WPA/WPA2-Personal (PSK) and
8598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * only for drivers that set WPA_DRIVER_FLAGS_4WAY_HANDSHAKE. This is
8608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the 8..63 character ASCII passphrase, if available. Please note that
8618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this can be %NULL if passphrase was not used to generate the PSK. In
8628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that case, the psk field must be used to fetch the PSK.
8638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *passphrase;
8658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * psk - RSN PSK (alternative for passphrase for PSK)
8688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This value is made available only for WPA/WPA2-Personal (PSK) and
8708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * only for drivers that set WPA_DRIVER_FLAGS_4WAY_HANDSHAKE. This is
8718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the 32-octet (256-bit) PSK, if available. The driver wrapper should
8728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be prepared to handle %NULL value as an error.
8738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *psk;
8758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * drop_unencrypted - Enable/disable unencrypted frame filtering
8788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure the driver to drop all non-EAPOL frames (both receive and
8808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * transmit paths). Unencrypted EAPOL frames (ethertype 0x888e) must
8818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * still be allowed for key negotiation.
8828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int drop_unencrypted;
8848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * prev_bssid - Previously used BSSID in this ESS
8878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When not %NULL, this is a request to use reassociation instead of
8898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association.
8908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
8918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *prev_bssid;
8928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
8948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wps - WPS mode
8958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
8968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver needs to do special configuration for WPS association,
8978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this variable provides more information on what type of association
8988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is being requested. Most drivers should not need ot use this.
8998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum wps_mode wps;
9018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * p2p - Whether this connection is a P2P group
9048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int p2p;
9068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
9088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * uapsd - UAPSD parameters for the network
9098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * -1 = do not change defaults
9108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP mode: 1 = enabled, 0 = disabled
9118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * STA mode: bits 0..3 UAPSD enabled for VO,VI,BK,BE
9128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
9138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int uapsd;
914c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
915c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
916c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * fixed_bssid - Whether to force this BSSID in IBSS mode
917c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * 1 = Fix this BSSID and prevent merges.
918c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * 0 = Do not fix BSSID.
919c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
920c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	int fixed_bssid;
921c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
922c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
9237f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * fixed_freq - Fix control channel in IBSS mode
9247f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * 0 = don't fix control channel (default)
9257f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * 1 = fix control channel; this prevents IBSS merging with another
9267f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 *	channel
9277f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 */
9287f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	int fixed_freq;
9297f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt
9307f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	/**
931c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 * disable_ht - Disable HT (IEEE 802.11n) for this connection
932c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
933c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	int disable_ht;
934c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
935c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	/**
9366c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * htcaps - HT Capabilities over-rides
9376c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
9386c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Only bits set in the mask will be used, and not all values are used
9396c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * by the kernel anyway. Currently, MCS, MPDU and MSDU fields are used.
9406c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
9416c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Pointer to struct ieee80211_ht_capabilities.
942c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt	 */
9436c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const u8 *htcaps;
9446c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
9456c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
9466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * htcaps_mask - HT Capabilities over-rides mask
9476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
9486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Pointer to struct ieee80211_ht_capabilities.
9496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
9506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const u8 *htcaps_mask;
9512f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt
9522f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt#ifdef CONFIG_VHT_OVERRIDES
9532f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	/**
9542f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 * disable_vht - Disable VHT for this connection
9552f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 */
9562f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	int disable_vht;
9572f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt
9582f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	/**
9592f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 * VHT capability overrides.
9602f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	 */
9612f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	const struct ieee80211_vht_capabilities *vhtcaps;
9622f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt	const struct ieee80211_vht_capabilities *vhtcaps_mask;
9632f023193a0fd630eb82ce6381b80911ad5a3462fDmitry Shmidt#endif /* CONFIG_VHT_OVERRIDES */
9646c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
9656c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
9666c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * req_key_mgmt_offload - Request key management offload for connection
9676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
9686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Request key management offload for this connection if the device
9696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * supports it.
9706c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
9716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int req_key_mgmt_offload;
9726c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
9736c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
9746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Flag for indicating whether this association includes support for
9756c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * RRM (Radio Resource Measurements)
9766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
9776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int rrm_used;
97857c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt
97957c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	/**
98057c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * pbss - If set, connect to a PCP in a PBSS. Otherwise, connect to an
98157c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * AP as usual. Valid for DMG network only.
98257c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 */
98357c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	int pbss;
9849839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt
9859839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	/**
9869839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * fils_kek - KEK for FILS association frame protection (AES-SIV)
9879839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 */
9889839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	const u8 *fils_kek;
9899839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt
9909839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	/**
9919839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * fils_kek_len: Length of fils_kek in bytes
9929839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 */
9939839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	size_t fils_kek_len;
9949839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt
9959839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	/**
9969839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * fils_nonces - Nonces for FILS association frame protection
9979839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * (AES-SIV AAD)
9989839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 */
9999839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	const u8 *fils_nonces;
10009839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt
10019839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	/**
10029839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * fils_nonces_len: Length of fils_nonce in bytes
10039839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 */
10049839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	size_t fils_nonces_len;
10058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
10068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtenum hide_ssid {
10081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	NO_SSID_HIDING,
10091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	HIDDEN_SSID_ZERO_LEN,
10101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	HIDDEN_SSID_ZERO_CONTENTS
10111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt};
10121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
1013b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidtstruct wowlan_triggers {
1014b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	u8 any;
1015b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	u8 disconnect;
1016b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	u8 magic_pkt;
1017b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	u8 gtk_rekey_failure;
1018b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	u8 eap_identity_req;
1019b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	u8 four_way_handshake;
1020b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	u8 rfkill_release;
1021b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt};
1022b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt
10231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtstruct wpa_driver_ap_params {
10241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * head - Beacon head from IEEE 802.11 header to IEs before TIM IE
10261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
1027e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *head;
10281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * head_len - Length of the head buffer in octets
10311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
10321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t head_len;
10331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tail - Beacon tail following TIM IE
10361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
1037e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *tail;
10381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tail_len - Length of the tail buffer in octets
10411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
10421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t tail_len;
10431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * dtim_period - DTIM period
10461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
10471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int dtim_period;
10481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * beacon_int - Beacon interval
10511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
10521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int beacon_int;
10531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * basic_rates: -1 terminated array of basic rates in 100 kbps
10561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
10571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This parameter can be used to set a specific basic rate set for the
10581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * BSS. If %NULL, default basic rate set is used.
10591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
10601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int *basic_rates;
10611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
1063abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * beacon_rate: Beacon frame data rate
1064abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *
1065abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * This parameter can be used to set a specific Beacon frame data rate
1066abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * for the BSS. The interpretation of this value depends on the
1067abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * rate_type (legacy: in 100 kbps units, HT: HT-MCS, VHT: VHT-MCS). If
1068abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * beacon_rate == 0 and rate_type == 0 (BEACON_RATE_LEGACY), the default
1069abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * Beacon frame data rate is used.
1070abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 */
1071abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	unsigned int beacon_rate;
1072abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt
1073abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	/**
1074abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * beacon_rate_type: Beacon data rate type (legacy/HT/VHT)
1075abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 */
1076abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	enum beacon_rate_type rate_type;
1077abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt
1078abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	/**
10791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp - Probe Response template
10801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
10811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used by drivers that reply to Probe Requests internally in
10821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * AP mode and require the full Probe Response template.
10831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
1084e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *proberesp;
10851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp_len - Length of the proberesp buffer in octets
10881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
10891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t proberesp_len;
10901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ssid - The SSID to use in Beacon/Probe Response frames
10931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
10941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *ssid;
10951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
10961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
10971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ssid_len - Length of the SSID (1..32)
10981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
10991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	size_t ssid_len;
11001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * hide_ssid - Whether to hide the SSID
11031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	enum hide_ssid hide_ssid;
11051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * pairwise_ciphers - WPA_CIPHER_* bitfield
11081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int pairwise_ciphers;
11101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * group_cipher - WPA_CIPHER_*
11131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int group_cipher;
11151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * key_mgmt_suites - WPA_KEY_MGMT_* bitfield
11181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int key_mgmt_suites;
11201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * auth_algs - WPA_AUTH_ALG_* bitfield
11231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int auth_algs;
11251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_version - WPA_PROTO_* bitfield
11281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int wpa_version;
11301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * privacy - Whether privacy is used in the BSS
11331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int privacy;
11351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * beacon_ies - WPS/P2P IE(s) for Beacon frames
11381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
11391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE and P2P IE by drivers that do
11401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * not use the full Beacon template.
11411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *beacon_ies;
11431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * proberesp_ies - P2P/WPS IE(s) for Probe Response frames
11461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
11471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE and P2P IE by drivers that
11481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * reply to Probe Request frames internally.
11491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *proberesp_ies;
11511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * assocresp_ies - WPS IE(s) for (Re)Association Response frames
11541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
11551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used to add IEs like WPS IE by drivers that reply to
11561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * (Re)Association Request frames internally.
11571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const struct wpabuf *assocresp_ies;
11591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * isolate - Whether to isolate frames between associated stations
11621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
11631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * If this is non-zero, the AP is requested to disable forwarding of
11641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * frames between associated stations.
11651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int isolate;
11671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * cts_protect - Whether CTS protection is enabled
11701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int cts_protect;
11721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * preamble - Whether short preamble is enabled
11751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int preamble;
11771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * short_slot_time - Whether short slot time is enabled
11801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
11811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * 0 = short slot time disable, 1 = short slot time enabled, -1 = do
11821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * not set (e.g., when 802.11g mode is not in use)
11831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int short_slot_time;
11851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * ht_opmode - HT operation mode or -1 if HT not in use
11881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int ht_opmode;
11901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * interworking - Whether Interworking is enabled
11931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int interworking;
11951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
11961f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
11971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * hessid - Homogeneous ESS identifier or %NULL if not set
11981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
11991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	const u8 *hessid;
12001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
12011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
12021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * access_network_type - Access Network Type (0..15)
12031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
12041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This is used for filtering Probe Request frames when Interworking is
12051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * enabled.
12061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
12071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 access_network_type;
120804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
120904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
121004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * ap_max_inactivity - Timeout in seconds to detect STA's inactivity
121104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
121204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This is used by driver which advertises this capability.
121304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
121404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int ap_max_inactivity;
121561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
121661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
12177f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * ctwindow - Client Traffic Window (in TUs)
12187f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 */
12197f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	u8 p2p_go_ctwindow;
12207f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt
12217f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	/**
12226c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * smps_mode - SMPS mode
12236c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
12246c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * SMPS mode to be used by the AP, specified as the relevant bits of
12256c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * ht_capab (i.e. HT_CAP_INFO_SMPS_*).
12266c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
12276c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	unsigned int smps_mode;
12286c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
12296c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
123061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * disable_dgaf - Whether group-addressed frames are disabled
123161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
123261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int disable_dgaf;
1233f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt
1234f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	/**
1235f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 * osen - Whether OSEN security is enabled
1236f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	 */
1237f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt	int osen;
12387832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt
12397832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt	/**
12407832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt	 * freq - Channel parameters for dynamic bandwidth changes
12417832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt	 */
12427832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt	struct hostapd_freq_params *freq;
12437f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt
12447f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	/**
12457f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * reenable - Whether this is to re-enable beaconing
12467f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 */
12477f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	int reenable;
124857c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt
124957c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	/**
125057c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * pbss - Whether to start a PCP (in PBSS) instead of an AP in
125157c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * infrastructure BSS. Valid only for DMG network.
125257c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 */
125357c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	int pbss;
1254abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt
1255abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	/**
1256abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * multicast_to_unicast - Whether to use multicast_to_unicast
1257abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *
1258abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * If this is non-zero, the AP is requested to perform multicast to
1259abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * unicast conversion for ARP, IPv4, and IPv6 frames (possibly within
1260abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * 802.1Q). If enabled, such frames are to be sent to each station
1261abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * separately, with the DA replaced by their own MAC address rather
1262abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * than the group address.
1263abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *
1264abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * Note that this may break certain expectations of the receiver, such
1265abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * as the ability to drop unicast IP packets received within multicast
1266abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * L2 frames, or the ability to not send ICMP destination unreachable
1267abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * messages for packets received in L2 multicast (which is required,
1268abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * but the receiver can't tell the difference if this new option is
1269abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * enabled.)
1270abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *
1271abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * This also doesn't implement the 802.11 DMS (directed multicast
1272abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * service).
1273abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 */
1274abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	int multicast_to_unicast;
12751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt};
12761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
12776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtstruct wpa_driver_mesh_bss_params {
1278d13095b921f259373b91480bc40fb53172ca4860Dmitry Shmidt#define WPA_DRIVER_MESH_CONF_FLAG_AUTO_PLINKS		0x00000001
1279d13095b921f259373b91480bc40fb53172ca4860Dmitry Shmidt#define WPA_DRIVER_MESH_CONF_FLAG_PEER_LINK_TIMEOUT	0x00000002
1280d13095b921f259373b91480bc40fb53172ca4860Dmitry Shmidt#define WPA_DRIVER_MESH_CONF_FLAG_MAX_PEER_LINKS	0x00000004
1281d13095b921f259373b91480bc40fb53172ca4860Dmitry Shmidt#define WPA_DRIVER_MESH_CONF_FLAG_HT_OP_MODE		0x00000008
12826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/*
12836c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * TODO: Other mesh configuration parameters would go here.
12846c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * See NL80211_MESHCONF_* for all the mesh config parameters.
12856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
12866c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	unsigned int flags;
1287d13095b921f259373b91480bc40fb53172ca4860Dmitry Shmidt	int auto_plinks;
12882f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	int peer_link_timeout;
1289d13095b921f259373b91480bc40fb53172ca4860Dmitry Shmidt	int max_peer_links;
1290d13095b921f259373b91480bc40fb53172ca4860Dmitry Shmidt	u16 ht_opmode;
12916c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt};
12926c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
12936c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtstruct wpa_driver_mesh_join_params {
12946c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const u8 *meshid;
12956c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int meshid_len;
12966c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const int *basic_rates;
12976c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const u8 *ies;
12986c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int ie_len;
1299ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt	struct hostapd_freq_params freq;
13006c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int beacon_int;
130158d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	int dtim_period;
13026c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	struct wpa_driver_mesh_bss_params conf;
13036c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_MESH_FLAG_USER_MPM	0x00000001
13046c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_MESH_FLAG_DRIVER_MPM	0x00000002
13056c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_MESH_FLAG_SAE_AUTH	0x00000004
13066c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_MESH_FLAG_AMPE	0x00000008
13076c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	unsigned int flags;
13086c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt};
13096c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
13108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
13118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_capa - Driver capability information
13128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
13138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_capa {
13148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA		0x00000001
13158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA2		0x00000002
13168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK	0x00000004
13178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK	0x00000008
13188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE	0x00000010
13198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_FT		0x00000020
13208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_FT_PSK		0x00000040
1321d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_WAPI_PSK	0x00000080
1322807291d85bf857320aff6a8ade38c5f622ab9df8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_SUITE_B	0x00000100
1323807291d85bf857320aff6a8ade38c5f622ab9df8Dmitry Shmidt#define WPA_DRIVER_CAPA_KEY_MGMT_SUITE_B_192	0x00000200
13246c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/** Bitfield of supported key management suites */
13258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int key_mgmt;
13268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP40	0x00000001
13288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP104	0x00000002
13298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_TKIP	0x00000004
13308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_CCMP	0x00000008
133104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#define WPA_DRIVER_CAPA_ENC_WEP128	0x00000010
133261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_GCMP	0x00000020
1333fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_GCMP_256	0x00000040
1334fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_CCMP_256	0x00000080
1335fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_BIP		0x00000100
1336fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_BIP_GMAC_128	0x00000200
1337fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_BIP_GMAC_256	0x00000400
1338fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_BIP_CMAC_256	0x00000800
1339f21452aea786ac056eb01f1cbba4f553bd502747Dmitry Shmidt#define WPA_DRIVER_CAPA_ENC_GTK_NOT_USED	0x00001000
13406c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/** Bitfield of supported cipher suites */
13418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int enc;
13428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_OPEN		0x00000001
13448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_SHARED		0x00000002
13458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_AUTH_LEAP		0x00000004
13466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/** Bitfield of supported IEEE 802.11 authentication algorithms */
13478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int auth;
13488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver generated WPA/RSN IE */
13508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_DRIVER_IE	0x00000001
13516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver needs static WEP key setup after association command */
13528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC 0x00000002
13536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver takes care of all DFS operations */
1354d11f019d62a42a8fc4c4d1f2ec17cf35b0763153Dmitry Shmidt#define WPA_DRIVER_FLAGS_DFS_OFFLOAD			0x00000004
13556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver takes care of RSN 4-way handshake internally; PMK is configured with
13568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_ops::set_key using alg = WPA_ALG_PMK */
13578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_4WAY_HANDSHAKE 0x00000008
13586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver is for a wired Ethernet interface */
13598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_WIRED		0x00000010
13606c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver provides separate commands for authentication and association (SME in
13618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * wpa_supplicant). */
13628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SME		0x00000020
13636c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports AP mode */
13648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP		0x00000040
13656c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver needs static WEP key setup after association has been completed */
13668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SET_KEYS_AFTER_ASSOC_DONE	0x00000080
13676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports dynamic HT 20/40 MHz channel changes during BSS lifetime */
13687832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt#define WPA_DRIVER_FLAGS_HT_2040_COEX			0x00000100
13696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports concurrent P2P operations */
13708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_CONCURRENT	0x00000200
13716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
13728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver uses the initial interface as a dedicated management interface, i.e.,
13738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * it cannot be used for P2P group operations or non-P2P purposes.
13748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
13758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_DEDICATED_INTERFACE	0x00000400
13766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** This interface is P2P capable (P2P GO or P2P Client) */
13778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_CAPABLE	0x00000800
13786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports station and key removal when stopping an AP */
1379a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP_TEARDOWN_SUPPORT		0x00001000
13806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
13818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver uses the initial interface for P2P management interface and non-P2P
13828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * purposes (e.g., connect to infra AP), but this interface cannot be used for
13838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * P2P group operations.
13848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
13858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_MGMT_AND_NON_P2P		0x00002000
13866c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
13878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver is known to use sane error codes, i.e., when it indicates that
13888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * something (e.g., association) fails, there was indeed a failure and the
13898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * operation does not end up getting completed successfully later.
13908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
13918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_SANE_ERROR_CODES		0x00004000
13926c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports off-channel TX */
13938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_OFFCHANNEL_TX			0x00008000
13946c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver indicates TX status events for EAPOL Data frames */
13958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_DRIVER_FLAGS_EAPOL_TX_STATUS		0x00010000
13966c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver indicates TX status events for Deauth/Disassoc frames */
13971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_DEAUTH_TX_STATUS		0x00020000
13986c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports roaming (BSS selection) in firmware */
13991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_BSS_SELECTION			0x00040000
14006c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports operating as a TDLS peer */
14011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_TDLS_SUPPORT			0x00080000
14026c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver requires external TDLS setup/teardown/discovery */
14031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_TDLS_EXTERNAL_SETUP		0x00100000
14046c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver indicates support for Probe Response offloading in AP mode */
14051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_PROBE_RESP_OFFLOAD		0x00200000
14066c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports U-APSD in AP mode */
14071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_FLAGS_AP_UAPSD			0x00400000
14086c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports inactivity timer in AP mode */
140904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt#define WPA_DRIVER_FLAGS_INACTIVITY_TIMER		0x00800000
14106c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver expects user space implementation of MLME in AP mode */
141161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP_MLME			0x01000000
14126c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports SAE with user space SME */
1413d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_FLAGS_SAE				0x02000000
14146c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver makes use of OBSS scan mechanism in wpa_supplicant */
1415d5e4923d04122f81300fa68fb07d64ede28fd44dDmitry Shmidt#define WPA_DRIVER_FLAGS_OBSS_SCAN			0x04000000
14166c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports IBSS (Ad-hoc) mode */
1417700a137ab366edc72e371da68ba187b4717ee660Dmitry Shmidt#define WPA_DRIVER_FLAGS_IBSS				0x08000000
14186c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports radar detection */
1419ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define WPA_DRIVER_FLAGS_RADAR				0x10000000
14206c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports a dedicated interface for P2P Device */
142134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#define WPA_DRIVER_FLAGS_DEDICATED_P2P_DEVICE		0x20000000
14226c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports QoS Mapping */
1423fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_FLAGS_QOS_MAPPING			0x40000000
14246c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports CSA in AP mode */
1425fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt#define WPA_DRIVER_FLAGS_AP_CSA				0x80000000
14266c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports mesh */
14276c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_FLAGS_MESH			0x0000000100000000ULL
14286c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver support ACS offload */
14296c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_FLAGS_ACS_OFFLOAD		0x0000000200000000ULL
14306c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports key management offload */
14316c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_FLAGS_KEY_MGMT_OFFLOAD	0x0000000400000000ULL
14326c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver supports TDLS channel switching */
14336c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_FLAGS_TDLS_CHANNEL_SWITCH	0x0000000800000000ULL
1434ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt/** Driver supports IBSS with HT datarates */
1435ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt#define WPA_DRIVER_FLAGS_HT_IBSS		0x0000001000000000ULL
14367f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt/** Driver supports IBSS with VHT datarates */
14377f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt#define WPA_DRIVER_FLAGS_VHT_IBSS		0x0000002000000000ULL
1438b1e52102c211357f585e9ff6d54501e90254326eDmitry Shmidt/** Driver supports automatic band selection */
1439b1e52102c211357f585e9ff6d54501e90254326eDmitry Shmidt#define WPA_DRIVER_FLAGS_SUPPORT_HW_MODE_ANY	0x0000004000000000ULL
1440d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt/** Driver supports simultaneous off-channel operations */
1441d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#define WPA_DRIVER_FLAGS_OFFCHANNEL_SIMULTANEOUS	0x0000008000000000ULL
144257c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt/** Driver supports full AP client state */
144357c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt#define WPA_DRIVER_FLAGS_FULL_AP_CLIENT_STATE	0x0000010000000000ULL
144458d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt/** Driver supports P2P Listen offload */
144558d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt#define WPA_DRIVER_FLAGS_P2P_LISTEN_OFFLOAD     0x0000020000000000ULL
14469839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt/** Driver supports FILS */
14479839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt#define WPA_DRIVER_FLAGS_SUPPORT_FILS		0x0000040000000000ULL
1448abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt/** Driver supports Beacon frame TX rate configuration (legacy rates) */
1449abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt#define WPA_DRIVER_FLAGS_BEACON_RATE_LEGACY	0x0000080000000000ULL
1450abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt/** Driver supports Beacon frame TX rate configuration (HT rates) */
1451abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt#define WPA_DRIVER_FLAGS_BEACON_RATE_HT		0x0000100000000000ULL
1452abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt/** Driver supports Beacon frame TX rate configuration (VHT rates) */
1453abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt#define WPA_DRIVER_FLAGS_BEACON_RATE_VHT	0x0000200000000000ULL
1454ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt/** Driver supports mgmt_tx with random TX address in non-connected state */
1455ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt#define WPA_DRIVER_FLAGS_MGMT_TX_RANDOM_TA	0x0000400000000000ULL
1456ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt/** Driver supports mgmt_tx with random TX addr in connected state */
1457ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt#define WPA_DRIVER_FLAGS_MGMT_TX_RANDOM_TA_CONNECTED	0x0000800000000000ULL
1458ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt/** Driver supports better BSS reporting with sched_scan in connected mode */
1459ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt#define WPA_DRIVER_FLAGS_SCHED_SCAN_RELATIVE_RSSI	0x0001000000000000ULL
1460ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt/** Driver supports HE capabilities */
1461ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt#define WPA_DRIVER_FLAGS_HE_CAPABILITIES	0x0002000000000000ULL
14626c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	u64 flags;
14636c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
146457c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt#define FULL_AP_CLIENT_STATE_SUPP(drv_flags) \
146557c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	(drv_flags & WPA_DRIVER_FLAGS_FULL_AP_CLIENT_STATE)
146657c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt
14676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_SMPS_MODE_STATIC			0x00000001
14686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_SMPS_MODE_DYNAMIC			0x00000002
14696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	unsigned int smps_modes;
14706c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
14716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	unsigned int wmm_ac_supported:1;
14726c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
14736c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	unsigned int mac_addr_rand_scan_supported:1;
14746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	unsigned int mac_addr_rand_sched_scan_supported:1;
14756c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
14766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/** Maximum number of supported active probe SSIDs */
14778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int max_scan_ssids;
14786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
14796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/** Maximum number of supported active probe SSIDs for sched_scan */
14801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int max_sched_scan_ssids;
14816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
1482d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	/** Maximum number of supported scan plans for scheduled scan */
1483d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	unsigned int max_sched_scan_plans;
1484d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt
1485d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	/** Maximum interval in a scan plan. In seconds */
1486d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	u32 max_sched_scan_plan_interval;
1487d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt
1488d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	/** Maximum number of iterations in a single scan plan */
1489d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	u32 max_sched_scan_plan_iterations;
1490d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt
14916c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/** Whether sched_scan (offloaded scanning) is supported */
14921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int sched_scan_supported;
14936c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
14946c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/** Maximum number of supported match sets for sched_scan */
14951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int max_match_sets;
14968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
14988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * max_remain_on_chan - Maximum remain-on-channel duration in msec
14998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int max_remain_on_chan;
15018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
15038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * max_stations - Maximum number of associated stations the driver
15048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports in AP mode
15058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int max_stations;
15071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
15081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
15091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * probe_resp_offloads - Bitmap of supported protocols by the driver
15101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * for Probe Response offloading.
15111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
15126c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver Probe Response offloading support for WPS ver. 1 */
15131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_WPS		0x00000001
15146c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver Probe Response offloading support for WPS ver. 2 */
15151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_WPS2		0x00000002
15166c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver Probe Response offloading support for P2P */
15171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_P2P		0x00000004
15186c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver Probe Response offloading support for IEEE 802.11u (Interworking) */
15191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_DRIVER_PROBE_RESP_OFFLOAD_INTERWORKING	0x00000008
15201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	unsigned int probe_resp_offloads;
1521444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt
15228bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	unsigned int max_acl_mac_addrs;
15238bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt
1524444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	/**
1525c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	 * Number of supported concurrent channels
1526c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	 */
1527c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	unsigned int num_multichan_concurrent;
1528c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt
1529c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	/**
1530444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * extended_capa - extended capabilities in driver/device
1531444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 *
1532444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * Must be allocated and freed by driver and the pointers must be
1533444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 * valid for the lifetime of the driver, i.e., freed in deinit()
1534444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	 */
1535444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	const u8 *extended_capa, *extended_capa_mask;
1536444d567b27731d8572ef37697dd12fd1c37c2f24Dmitry Shmidt	unsigned int extended_capa_len;
1537b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt
1538b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	struct wowlan_triggers wowlan_triggers;
15396c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
15406c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver adds the DS Params Set IE in Probe Request frames */
15416c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_FLAGS_DS_PARAM_SET_IE_IN_PROBES	0x00000001
15426c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver adds the WFA TPC IE in Probe Request frames */
15436c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_FLAGS_WFA_TPC_IE_IN_PROBES		0x00000002
15446c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/** Driver handles quiet period requests */
15456c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_FLAGS_QUIET				0x00000004
15466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
15476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * Driver is capable of inserting the current TX power value into the body of
15486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * transmitted frames.
15496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * Background: Some Action frames include a TPC Report IE. This IE contains a
15506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * TX power field, which has to be updated by lower layers. One such Action
15516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * frame is Link Measurement Report (part of RRM). Another is TPC Report (part
15526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * of spectrum management). Note that this insertion takes place at a fixed
15536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * offset, namely the 6th byte in the Action frame body.
15546c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt */
15556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_DRIVER_FLAGS_TX_POWER_INSERTION		0x00000008
1556849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt/**
1557849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt * Driver supports RRM. With this support, the driver will accept to use RRM in
1558849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt * (Re)Association Request frames, without supporting quiet period.
1559849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt */
1560849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#define WPA_DRIVER_FLAGS_SUPPORT_RRM			0x00000010
1561849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt
1562293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt/** Driver supports setting the scan dwell time */
1563293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt#define WPA_DRIVER_FLAGS_SUPPORT_SET_SCAN_DWELL		0x00000020
1564293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt/** Driver supports Beacon Report Measurement */
1565293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt#define WPA_DRIVER_FLAGS_SUPPORT_BEACON_REPORT		0x00000040
1566293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt
15676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	u32 rrm_flags;
1568d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1569d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/* Driver concurrency capabilities */
1570d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned int conc_capab;
1571d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/* Maximum number of concurrent channels on 2.4 GHz */
1572d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned int max_conc_chan_2_4;
1573d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/* Maximum number of concurrent channels on 5 GHz */
1574d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned int max_conc_chan_5_0;
1575d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1576d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/* Maximum number of supported CSA counters */
1577d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	u16 max_csa_counters;
15788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
15798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_data;
15828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostap_sta_driver_data {
158457c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	unsigned long rx_packets, tx_packets;
158557c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	unsigned long long rx_bytes, tx_bytes;
158657c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	int bytes_64bit; /* whether 64-bit byte counters are supported */
15878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long current_tx_rate;
15888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long inactive_msec;
15898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long flags;
15908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long num_ps_buf_frames;
15918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long tx_retry_failed;
15928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long tx_retry_count;
15938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int last_rssi;
15948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int last_ack_rssi;
15958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
15968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct hostapd_sta_add_params {
15988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *addr;
15998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 aid;
16008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 capability;
16018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *supp_rates;
16028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t supp_rates_len;
16038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u16 listen_interval;
16048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const struct ieee80211_ht_capabilities *ht_capabilities;
1605a54fa5fb807eaeff45464139b5a7759f060cec68Dmitry Shmidt	const struct ieee80211_vht_capabilities *vht_capabilities;
1606bd14a57187b024f49f5b9ace55ef457d8d04650aDmitry Shmidt	int vht_opmode_enabled;
1607bd14a57187b024f49f5b9ace55ef457d8d04650aDmitry Shmidt	u8 vht_opmode;
16081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u32 flags; /* bitmask of WPA_STA_* flags */
16096c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	u32 flags_mask; /* unset bits in flags */
16106c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#ifdef CONFIG_MESH
16116c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	enum mesh_plink_state plink_state;
161258d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	u16 peer_aid;
16136c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#endif /* CONFIG_MESH */
16141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int set; /* Set STA parameters instead of add */
16151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	u8 qosinfo;
1616f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	const u8 *ext_capab;
1617f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	size_t ext_capab_len;
1618344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidt	const u8 *supp_channels;
1619344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidt	size_t supp_channels_len;
1620344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidt	const u8 *supp_oper_classes;
1621344abd362cfe2d03ed956666527352826b67bde5Dmitry Shmidt	size_t supp_oper_classes_len;
1622849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	int support_p2p_ps;
16238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
16248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16258bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidtstruct mac_address {
16268bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	u8 addr[ETH_ALEN];
16278bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt};
16288bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt
16298bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidtstruct hostapd_acl_params {
16308bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	u8 acl_policy;
16318bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	unsigned int num_mac_acl;
16328bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	struct mac_address mac_acl[0];
16338bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt};
16348bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt
16358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wpa_driver_if_type {
16368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_STATION - Station mode interface
16388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_STATION,
16408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_AP_VLAN - AP mode VLAN interface
16438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This interface shares its address and Beacon frame with the main
16458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * BSS.
16468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_AP_VLAN,
16488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_AP_BSS - AP mode BSS interface
16518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
16528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This interface has its own address and Beacon frame.
16538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_AP_BSS,
16558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GO - P2P Group Owner
16588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_P2P_GO,
16608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_CLIENT - P2P Client
16638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
16648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WPA_IF_P2P_CLIENT,
16658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
16678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GROUP - P2P Group interface (will become either
16688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPA_IF_P2P_GO or WPA_IF_P2P_CLIENT, but the role is not yet known)
16698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
167034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	WPA_IF_P2P_GROUP,
167134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
167234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	/**
167334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	 * WPA_IF_P2P_DEVICE - P2P Device interface is used to indentify the
167434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	 * abstracted P2P Device function in the driver
167534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	 */
16766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	WPA_IF_P2P_DEVICE,
16776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
16786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/*
16796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * WPA_IF_MESH - Mesh interface
16806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
16816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	WPA_IF_MESH,
1682d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1683d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/*
1684d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * WPA_IF_TDLS - TDLS offchannel interface (used for pref freq only)
1685d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 */
1686d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	WPA_IF_TDLS,
1687d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1688d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/*
1689d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * WPA_IF_IBSS - IBSS interface (used for pref freq only)
1690d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 */
1691d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	WPA_IF_IBSS,
16928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
16938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_init_params {
16951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	void *global_priv;
16968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 *bssid;
16978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *ifname;
16986c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const char *driver_params;
16998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int use_pae_group_addr;
17008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char **bridge;
17018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t num_bridge;
17028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *own_addr; /* buffer for writing own MAC address */
17048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
17058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_bss_params {
17088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Interface name (for multi-SSID/VLAN support) */
17098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *ifname;
17108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Whether IEEE 802.1X or WPA/WPA2 is enabled */
17118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int enabled;
17128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa;
17148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ieee802_1x;
17158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_group;
17168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_pairwise;
17178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int wpa_key_mgmt;
17188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int rsn_preauth;
17198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	enum mfp_options ieee80211w;
17208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
17218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_AUTHORIZED BIT(0)
17238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_WMM BIT(1)
17248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_SHORT_PREAMBLE BIT(2)
17258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define WPA_STA_MFP BIT(3)
17261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#define WPA_STA_TDLS_PEER BIT(4)
17276c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt#define WPA_STA_AUTHENTICATED BIT(5)
172857c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt#define WPA_STA_ASSOCIATED BIT(6)
17298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum tdls_oper {
17318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISCOVERY_REQ,
17328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_SETUP,
17338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_TEARDOWN,
17348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_ENABLE_LINK,
17358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISABLE_LINK,
17368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_ENABLE,
17378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	TDLS_DISABLE
17388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
17398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
174061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidtenum wnm_oper {
174161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_ENTER_CONFIRM,
174261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_ENTER_FAIL,
174361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_EXIT_CONFIRM,
174461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_EXIT_FAIL,
174561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_ADD,   /* STA requests driver to add TFS req IE */
174661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_NONE,  /* STA requests empty TFS req IE */
174761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_REQ_IE_SET,   /* AP requests driver to set TFS req IE for
174861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * a STA */
174961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_ADD,  /* AP requests driver to add TFS resp IE
175061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * for a STA */
175161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_NONE, /* AP requests empty TFS resp IE */
175261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_RESP_IE_SET,  /* AP requests driver to set TFS resp IE
175361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				     * for a STA */
175461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	WNM_SLEEP_TFS_IE_DEL        /* AP delete the TFS IE */
175561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt};
175661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
175734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt/* enum chan_width - Channel width definitions */
175834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidtenum chan_width {
175934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_20_NOHT,
176034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_20,
176134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_40,
176234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_80,
176334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_80P80,
176434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_160,
176534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	CHAN_WIDTH_UNKNOWN
176634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt};
176734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
17688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
17698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_signal_info - Information about channel signal quality
17708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
17718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_signal_info {
17728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u32 frequency;
17738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int above_threshold;
17748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_signal;
177534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int avg_signal;
1776f73259cc00af557e36add405799b7f2326587c13Dmitry Shmidt	int avg_beacon_signal;
17778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_noise;
17788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int current_txrate;
177934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	enum chan_width chanwidth;
178034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int center_frq1;
178134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int center_frq2;
17828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
17838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
1785e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * struct beacon_data - Beacon data
1786e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @head: Head portion of Beacon frame (before TIM IE)
1787e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @tail: Tail portion of Beacon frame (after TIM IE)
1788e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @beacon_ies: Extra information element(s) to add into Beacon frames or %NULL
1789e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @proberesp_ies: Extra information element(s) to add into Probe Response
1790e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt *	frames or %NULL
1791e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @assocresp_ies: Extra information element(s) to add into (Re)Association
1792e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt *	Response frames or %NULL
1793e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @probe_resp: Probe Response frame template
1794e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @head_len: Length of @head
1795e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @tail_len: Length of @tail
1796e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @beacon_ies_len: Length of beacon_ies in octets
1797e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @proberesp_ies_len: Length of proberesp_ies in octets
1798e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @proberesp_ies_len: Length of proberesp_ies in octets
1799e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @probe_resp_len: Length of probe response template (@probe_resp)
1800e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt */
1801e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidtstruct beacon_data {
1802e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *head, *tail;
1803e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *beacon_ies;
1804e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *proberesp_ies;
1805e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *assocresp_ies;
1806e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 *probe_resp;
1807e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1808e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t head_len, tail_len;
1809e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t beacon_ies_len;
1810e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t proberesp_ies_len;
1811e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t assocresp_ies_len;
1812e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	size_t probe_resp_len;
1813e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt};
1814e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1815e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt/**
1816e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * struct csa_settings - Settings for channel switch command
1817e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @cs_count: Count in Beacon frames (TBTT) to perform the switch
1818e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @block_tx: 1 - block transmission for CSA period
1819e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @freq_params: Next channel frequency parameter
1820e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @beacon_csa: Beacon/probe resp/asooc resp info for CSA period
1821e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @beacon_after: Next beacon/probe resp/asooc resp info
1822e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @counter_offset_beacon: Offset to the count field in beacon's tail
1823e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt * @counter_offset_presp: Offset to the count field in probe resp.
1824e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt */
1825e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidtstruct csa_settings {
1826e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 cs_count;
1827e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	u8 block_tx;
1828e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1829e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	struct hostapd_freq_params freq_params;
1830e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	struct beacon_data beacon_csa;
1831e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	struct beacon_data beacon_after;
1832e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1833d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	u16 counter_offset_beacon[2];
1834d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	u16 counter_offset_presp[2];
1835e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt};
1836e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
1837df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt/* TDLS peer capabilities for send_tdls_mgmt() */
1838df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidtenum tdls_peer_capability {
1839df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	TDLS_PEER_HT = BIT(0),
1840df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	TDLS_PEER_VHT = BIT(1),
1841df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	TDLS_PEER_WMM = BIT(2),
1842df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt};
1843df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt
18446c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/* valid info in the wmm_params struct */
18456c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtenum wmm_params_valid_info {
18466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	WMM_PARAMS_UAPSD_QUEUES_INFO = BIT(0),
18476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt};
18486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
18496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt/**
18506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * struct wmm_params - WMM parameterss configured for this association
18516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * @info_bitmap: Bitmap of valid wmm_params info; indicates what fields
18526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt *	of the struct contain valid information.
18536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt * @uapsd_queues: Bitmap of ACs configured for uapsd (valid only if
18546c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt *	%WMM_PARAMS_UAPSD_QUEUES_INFO is set)
18556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt */
18566c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtstruct wmm_params {
18576c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	u8 info_bitmap;
18586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	u8 uapsd_queues;
18596c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt};
18606c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
18615a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt#ifdef CONFIG_MACSEC
18625a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidtstruct macsec_init_params {
18635a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	Boolean always_include_sci;
18645a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	Boolean use_es;
18655a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	Boolean use_scb;
18665a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt};
18675a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt#endif /* CONFIG_MACSEC */
18685a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
18696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtenum drv_br_port_attr {
18706c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	DRV_BR_PORT_ATTR_PROXYARP,
18716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	DRV_BR_PORT_ATTR_HAIRPIN_MODE,
18726c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt};
18736c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
18746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtenum drv_br_net_param {
18756c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	DRV_BR_NET_PARAM_GARP_ACCEPT,
18768347444e0bfb85e4550817fc99903f38ce8f5bccDmitry Shmidt	DRV_BR_MULTICAST_SNOOPING,
18776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt};
18786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
18796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtstruct drv_acs_params {
18806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/* Selected mode (HOSTAPD_MODE_*) */
18816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	enum hostapd_hw_mode hw_mode;
18826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
18836c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/* Indicates whether HT is enabled */
18846c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int ht_enabled;
18856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
18866c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/* Indicates whether HT40 is enabled */
18876c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int ht40_enabled;
1888dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt
1889dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	/* Indicates whether VHT is enabled */
1890dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	int vht_enabled;
1891dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt
1892dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	/* Configured ACS channel width */
1893dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	u16 ch_width;
1894dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt
1895dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	/* ACS channel list info */
1896dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	unsigned int ch_list_len;
1897dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	const u8 *ch_list;
1898d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	const int *freq_list;
18996c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt};
19006c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
19015a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
1902e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt/**
19038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * struct wpa_driver_ops - Driver interface API definition
19048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
19058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This structure defines the API that each driver interface needs to implement
19068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * for core wpa_supplicant code. All driver specific functionality is captured
19078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * in this wrapper.
19088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
19098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpa_driver_ops {
19108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** Name of the driver interface */
19118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *name;
19128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/** One line description of the driver interface */
19138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *desc;
19148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_bssid - Get the current BSSID
19178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
19188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: buffer for BSSID (ETH_ALEN = 6 bytes)
19198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Query kernel driver for the current BSSID and copy it to bssid.
19238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Setting bssid to 00:00:00:00:00:00 is recommended if the STA is not
19248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associated.
19258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_bssid)(void *priv, u8 *bssid);
19278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_ssid - Get the current SSID
19308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
19318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ssid: buffer for SSID (at least 32 bytes)
19328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Length of the SSID on success, -1 on failure
19348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Query kernel driver for the current SSID and copy it to ssid.
19368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returning zero is recommended if the STA is not associated.
19378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Note: SSID is an array of octets, i.e., it is not nul terminated and
19398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * can, at least in theory, contain control characters (including nul)
19408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and as such, should be processed as binary data, not a printable
19418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * string.
19428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_ssid)(void *priv, u8 *ssid);
19448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
19468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_key - Configure encryption key
19478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name (for multi-SSID/VLAN support)
19488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
19498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @alg: encryption algorithm (%WPA_ALG_NONE, %WPA_ALG_WEP,
195061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	%WPA_ALG_TKIP, %WPA_ALG_CCMP, %WPA_ALG_IGTK, %WPA_ALG_PMK,
1951fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *	%WPA_ALG_GCMP, %WPA_ALG_GCMP_256, %WPA_ALG_CCMP_256,
1952fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *	%WPA_ALG_BIP_GMAC_128, %WPA_ALG_BIP_GMAC_256,
1953fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *	%WPA_ALG_BIP_CMAC_256);
19548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	%WPA_ALG_NONE clears the key.
19558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Address of the peer STA (BSSID of the current AP when setting
19568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	pairwise key in station mode), ff:ff:ff:ff:ff:ff for
19578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	broadcast keys, %NULL for default keys that are used both for
19588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	broadcast and unicast; when clearing keys, %NULL is used to
19598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	indicate that both the broadcast-only and default key of the
19608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	specified key index is to be cleared
19618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_idx: key index (0..3), usually 0 for unicast keys; 0..4095 for
19628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	IGTK
19638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @set_tx: configure this key as the default Tx key (only used when
19648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	driver does not support separate unicast/individual key
19658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq: sequence number/packet number, seq_len octets, the next
19668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	packet number to be used for in replay protection; configured
19678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	for Rx keys (in most cases, this is only used with broadcast
19688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	keys and set to zero for unicast keys); %NULL if not set
19698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq_len: length of the seq, depends on the algorithm:
197061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	TKIP: 6 octets, CCMP/GCMP: 6 octets, IGTK: 6 octets
19718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key: key buffer; TKIP: 16-byte temporal key, 8-byte Tx Mic key,
19728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	8-byte Rx Mic Key
19738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_len: length of the key buffer in octets (WEP: 5 or 13,
197461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *	TKIP: 32, CCMP/GCMP: 16, IGTK: 16)
19758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
19778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure the given key for the kernel driver. If the driver
19798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports separate individual keys (4 default keys + 1 individual),
19808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * addr can be used to determine whether the key is default or
19818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * individual. If only 4 keys are supported, the default key with key
19828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * index 0 is used as the individual key. STA must be configured to use
19838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * it as the default Tx key (set_tx is set) and accept Rx for all the
19848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * key indexes. In most cases, WPA uses only key indexes 1 and 2 for
19858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * broadcast keys, so key index 0 is available for this kind of
19868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * configuration.
19878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
19888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Please note that TKIP keys include separate TX and RX MIC keys and
19898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * some drivers may expect them in different order than wpa_supplicant
19908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is using. If the TX/RX keys are swapped, all TKIP encrypted packets
19918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * will trigger Michael MIC errors. This can be fixed by changing the
19928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * order of MIC keys by swapping te bytes 16..23 and 24..31 of the key
19938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in driver_*.c set_key() implementation, see driver_ndis.c for an
19948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * example on how this can be done.
19958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
19968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_key)(const char *ifname, void *priv, enum wpa_alg alg,
19978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *addr, int key_idx, int set_tx,
19988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *seq, size_t seq_len,
19998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const u8 *key, size_t key_len);
20008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * init - Initialize driver interface
20038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx: context to be used when calling wpa_supplicant functions,
20048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., wpa_supplicant_event()
20058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: interface name, e.g., wlan0
20068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
20088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Initialize driver interface, including event processing for kernel
20108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver events (e.g., associated, scan results, Michael MIC failure).
20118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can allocate a private configuration data area for
20128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx, file descriptor, interface name, etc. information that may be
20138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * needed in future driver operations. If this is not used, non-NULL
20148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * value will need to be returned because %NULL is used to indicate
20158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure. The returned value will be used as 'void *priv' data for
20168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * all other driver_ops functions.
20178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The main event loop (eloop.c) of wpa_supplicant can be used to
20198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * register callback for read sockets (eloop_register_read_sock()).
20208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * See below for more information about events and
20228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant_event() function.
20238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*init)(void *ctx, const char *ifname);
20258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deinit - Deinitialize driver interface
20288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data from init()
20298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Shut down driver interface and processing of driver events. Free
20318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * private data buffer if one was allocated in init() handler.
20328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*deinit)(void *priv);
20348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_param - Set driver configuration parameters
20378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data from init()
20388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @param: driver specific configuration parameters
20398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Optional handler for notifying driver interface about configuration
20438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * parameters (driver_param).
20448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_param)(void *priv, const char *param);
20468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_countermeasures - Enable/disable TKIP countermeasures
20498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
20508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = countermeasures enabled, 0 = disabled
20518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Configure TKIP countermeasures. When these are enabled, the driver
20558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * should drop all received and queued frames that are using TKIP.
20568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_countermeasures)(void *priv, int enabled);
20588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deauthenticate - Request driver to deauthenticate
20618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
20628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: peer address (BSSID of the AP)
20638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason_code: 16-bit reason code to be sent in the deauthentication
20648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	frame
20658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*deauthenticate)(void *priv, const u8 *addr, int reason_code);
20698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate - Request driver to associate
20728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
20738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: association parameters
20748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*associate)(void *priv,
20788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 struct wpa_driver_associate_params *params);
20798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
20818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * add_pmkid - Add PMKSA cache entry to the driver
20828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
20838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID for the PMKSA cache entry
20848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @pmkid: PMKID for the PMKSA cache entry
20858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
20878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when a new PMK is received, as a result of
20898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * either normal authentication or RSN pre-authentication.
20908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
20918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
20928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), add_pmkid() can be used to add new PMKSA cache entries
20938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in the driver. If the driver uses wpa_ie from wpa_supplicant, this
20948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver_ops function does not need to be implemented. Likewise, if
20958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver does not support WPA, this function is not needed.
20968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
20978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*add_pmkid)(void *priv, const u8 *bssid, const u8 *pmkid);
20988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remove_pmkid - Remove PMKSA cache entry to the driver
21018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
21028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID for the PMKSA cache entry
21038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @pmkid: PMKID for the PMKSA cache entry
21048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when the supplicant drops a PMKSA cache
21088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * entry for any reason.
21098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
21118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), remove_pmkid() can be used to synchronize PMKSA caches
21128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * between the driver and wpa_supplicant. If the driver uses wpa_ie
21138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * from wpa_supplicant, this driver_ops function does not need to be
21148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented. Likewise, if the driver does not support WPA, this
21158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is not needed.
21168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*remove_pmkid)(void *priv, const u8 *bssid, const u8 *pmkid);
21188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flush_pmkid - Flush PMKSA cache
21218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
21228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is called when the supplicant drops all PMKSA cache
21268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * entries for any reason.
21278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the driver generates RSN IE, i.e., it does not use wpa_ie in
21298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * associate(), remove_pmkid() can be used to synchronize PMKSA caches
21308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * between the driver and wpa_supplicant. If the driver uses wpa_ie
21318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * from wpa_supplicant, this driver_ops function does not need to be
21328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented. Likewise, if the driver does not support WPA, this
21338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is not needed.
21348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*flush_pmkid)(void *priv);
21368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_capa - Get driver capabilities
21398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
21408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Get driver/firmware/hardware capabilities.
21448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_capa)(void *priv, struct wpa_driver_capa *capa);
21468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * poll - Poll driver for association information
21498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
21508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an option callback that can be used when the driver does not
21528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provide event mechanism for association events. This is called when
21538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * receiving WPA EAPOL-Key messages that require association
21548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information. The driver interface is supposed to generate associnfo
21558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event before returning from this callback function. In addition, the
21568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver interface should generate an association event after having
21578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sent out associnfo.
21588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*poll)(void *priv);
21608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2162e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	 * get_ifindex - Get interface index
2163e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	 * @priv: private driver interface data
2164e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	 *
2165e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	 * Returns: Interface index
2166e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	 */
2167e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	unsigned int (*get_ifindex)(void *priv);
2168e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt
2169e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	/**
21708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_ifname - Get interface name
21718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
21728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to the interface name. This can differ from the
21748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface name used in init() call. Init() is called first.
21758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to allow the driver interface to
21778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * replace the interface name with something else, e.g., based on an
21788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface mapping from a more descriptive name.
21798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
21808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char * (*get_ifname)(void *priv);
21818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_mac_addr - Get own MAC address
21848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
21858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to own MAC address or %NULL on failure
21878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
21888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to get the own MAC address of the
21898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * device from the driver interface code. This is only needed if the
21908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * l2_packet implementation for the OS does not provide easy access to
21918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a MAC address. */
21928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const u8 * (*get_mac_addr)(void *priv);
21938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
21958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_operstate - Sets device operating state to DORMANT or UP
21968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
21978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @state: 0 = dormant, 1 = up
21988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
21998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used on operating systems
22018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that support a concept of controlling network device state from user
22028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * space applications. This function, if set, gets called with
22038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * state = 1 when authentication has been completed and with state = 0
22048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * when connection is lost.
22058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_operstate)(void *priv, int state);
22078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mlme_setprotection - MLME-SETPROTECTION.request primitive
22108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Address of the station for which to set protection (may be
22128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %NULL for group keys)
22138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @protect_type: MLME_SETPROTECTION_PROTECT_TYPE_*
22148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @key_type: MLME_SETPROTECTION_KEY_TYPE_*
22158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used to set the driver to
22188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * require protection for Tx and/or Rx frames. This uses the layer
22198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface defined in IEEE 802.11i-2004 clause 10.3.22.1
22208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (MLME-SETPROTECTION.request). Many drivers do not use explicit
22218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set protection operation; instead, they set protection implicitly
22228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * based on configured keys.
22238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*mlme_setprotection)(void *priv, const u8 *addr, int protect_type,
22258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  int key_type);
22268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_hw_feature_data - Get hardware support data (channels and rates)
22298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_modes: Variable for returning the number of returned modes
22318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flags: Variable for returning hardware feature flags
22328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to allocated hardware data on success or %NULL on
22338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure. Caller is responsible for freeing this.
22348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct hostapd_hw_modes * (*get_hw_feature_data)(void *priv,
22368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 u16 *num_modes,
22378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 u16 *flags);
22388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_mlme - Send management frame from MLME
22418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: IEEE 802.11 management frame with IEEE 802.11 header
22438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Size of the management frame
22441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @noack: Do not wait for this frame to be acked (disable retries)
2245a3dc30964aa24aea2b518246f6812663a1103490Dmitry Shmidt	 * @freq: Frequency (in MHz) to send the frame on, or 0 to let the
2246a3dc30964aa24aea2b518246f6812663a1103490Dmitry Shmidt	 * driver decide
2247d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @csa_offs: Array of CSA offsets or %NULL
2248d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @csa_offs_len: Number of elements in csa_offs
22498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*send_mlme)(void *priv, const u8 *data, size_t data_len,
2252d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			 int noack, unsigned int freq, const u16 *csa_offs,
2253d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			 size_t csa_offs_len);
22548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * update_ft_ies - Update FT (IEEE 802.11r) IEs
22578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @md: Mobility domain (2 octets) (also included inside ies)
22598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies: FT IEs (MDIE, FTIE, ...) or %NULL to remove IEs
22608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ies_len: Length of FT IEs in bytes
22618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The supplicant uses this callback to let the driver know that keying
22648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * material for FT is available and that the driver can use the
22658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provided IEs in the next message in FT authentication sequence.
22668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only needed for driver that support IEEE 802.11r
22688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (Fast BSS Transition).
22698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*update_ft_ies)(void *priv, const u8 *md, const u8 *ies,
22718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     size_t ies_len);
22728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_scan_results2 - Fetch the latest scan results
22758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
22768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Allocated buffer of scan results (caller is responsible for
22788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * freeing the data structure) on success, NULL on failure
22798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 struct wpa_scan_results * (*get_scan_results2)(void *priv);
22818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
22838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_country - Set country
22848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
22858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @alpha2: country to which to switch to
22868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
22878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
22888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is for drivers which support some form
22898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of setting a regulatory domain.
22908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
22918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_country)(void *priv, const char *alpha2);
22928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
2294cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * get_country - Get country
2295cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * @priv: Private driver interface data
2296cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * @alpha2: Buffer for returning country code (at least 3 octets)
2297cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
2298cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 */
2299cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	int (*get_country)(void *priv, char *alpha2);
2300cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt
2301cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	/**
23028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global_init - Global driver initialization
2303e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	 * @ctx: wpa_global pointer
23048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data (global), %NULL on failure
23058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function is called to initialize the driver wrapper
23078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for global data, i.e., data that applies to all interfaces. If this
23088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is implemented, global_deinit() will also need to be
23098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * implemented to free the private data. The driver will also likely
23108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * use init2() function instead of init() to get the pointer to global
23118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * data available to per-interface initializer.
23128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
2313e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt	void * (*global_init)(void *ctx);
23148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global_deinit - Global driver deinitialization
23178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver global data from global_init()
23188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Terminate any global driver related functionality and free the
23208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * global data structure.
23218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*global_deinit)(void *priv);
23238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * init2 - Initialize driver interface (with global data)
23268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctx: context to be used when calling wpa_supplicant functions,
23278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., wpa_supplicant_event()
23288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: interface name, e.g., wlan0
23298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @global_priv: private driver global data from global_init()
23308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
23318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can be used instead of init() if the driver wrapper
23338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * uses global data.
23348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*init2)(void *ctx, const char *ifname, void *global_priv);
23368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_interfaces - Get information about available interfaces
23398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @global_priv: private driver global data from global_init()
23408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Allocated buffer of interface information (caller is
23418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for freeing the data structure) on success, NULL on
23428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failure
23438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_interface_info * (*get_interfaces)(void *global_priv);
23458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scan2 - Request the driver to initiate scan
23488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
23498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Scan parameters
23508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
23528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Once the scan results are ready, the driver should report scan
23548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results event for wpa_supplicant which will eventually request the
23558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results with wpa_driver_get_scan_results2().
23568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*scan2)(void *priv, struct wpa_driver_scan_params *params);
23588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authenticate - Request driver to authenticate
23618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
23628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: authentication parameters
23638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
23648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function that can be used with drivers that
23668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * support separate authentication and association steps, i.e., when
23678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant can act as the SME. If not implemented, associate()
23688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * function is expected to take care of IEEE 802.11 authentication,
23698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * too.
23708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*authenticate)(void *priv,
23728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct wpa_driver_auth_params *params);
23738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_ap - Set Beacon and Probe Response information for AP mode
23768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
23771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @params: Parameters to use in AP mode
23788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
23791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function is used to configure Beacon template and/or extra IEs
23801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to add for Beacon and Probe Response frames for the driver in
23818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP mode. The driver is responsible for building the full Beacon
23828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame by concatenating the head part with TIM IE generated by the
23831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver/firmware and finishing with the tail part. Depending on the
23841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver architectue, this can be done either by using the full
23851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * template or the set of additional IEs (e.g., WPS and P2P IE).
23861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Similarly, Probe Response processing depends on the driver design.
23871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * If the driver (or firmware) takes care of replying to Probe Request
23881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * frames, the extra IEs provided here needs to be added to the Probe
23891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Response frames.
23901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
23911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
23928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*set_ap)(void *priv, struct wpa_driver_ap_params *params);
23948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
23968bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * set_acl - Set ACL in AP mode
23978bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * @priv: Private driver interface data
23988bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * @params: Parameters to configure ACL
23998bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24008bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 *
24018bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 * This is used only for the drivers which support MAC address ACL.
24028bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	 */
24038bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	int (*set_acl)(void *priv, struct hostapd_acl_params *params);
24048bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt
24058bae4138a0356709720a96f3e50b4d734e532c12Dmitry Shmidt	/**
24068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_init - Initialize driver interface (hostapd only)
24078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @hapd: Pointer to hostapd context
24088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Configuration for the driver wrapper
24098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Pointer to private data, %NULL on failure
24108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used instead of init() or init2() when the driver
24121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wrapper is used with hostapd.
24138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void * (*hapd_init)(struct hostapd_data *hapd,
24158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct wpa_init_params *params);
24168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_deinit - Deinitialize driver interface (hostapd only)
24198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data from hapd_init()
24208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*hapd_deinit)(void *priv);
24228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_ieee8021x - Enable/disable IEEE 802.1X support (AP only)
24258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: BSS parameters
24278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to configure the kernel driver to
24308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * enable/disable IEEE 802.1X support and set WPA/WPA2 parameters. This
24318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * can be left undefined (set to %NULL) if IEEE 802.1X support is
24321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * always enabled and the driver uses set_ap() to set WPA/RSN IE
24338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for Beacon frames.
24341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
24351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
24368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_ieee8021x)(void *priv, struct wpa_bss_params *params);
24388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_privacy - Enable/disable privacy (AP only)
24418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = privacy enabled, 0 = disabled
24438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to configure privacy field in the
24468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * kernel driver for Beacon frames. This can be left undefined (set to
24471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * %NULL) if the driver uses the Beacon template from set_ap().
24481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
24491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
24508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_privacy)(void *priv, int enabled);
24528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_seqnum - Fetch the current TSC/packet number (AP only)
24558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: The interface name (main or virtual)
24568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station or %NULL for group keys
24588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @idx: Key index
24598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @seq: Buffer for returning the latest used TSC/packet number
24608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to fetch the last used TSC/packet number for
246361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * a TKIP, CCMP, GCMP, or BIP/IGTK key. It is mainly used with group
246461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * keys, so there is no strict requirement on implementing support for
246561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * unicast keys (i.e., addr != %NULL).
24668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_seqnum)(const char *ifname, void *priv, const u8 *addr,
24688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int idx, u8 *seq);
24698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * flush - Flush all association stations (AP only)
24728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests the driver to disassociate all associated
24768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * stations. This function does not need to be implemented if the
24778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver does not process association frames internally.
24788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*flush)(void *priv);
24808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_generic_elem - Add IEs into Beacon/Probe Response frames (AP)
24838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
24848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @elem: Information elements
24858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @elem_len: Length of the elem buffer in octets
24868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
24878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
24888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to add information elements in the
24898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * kernel driver for Beacon and Probe Response frames. This can be left
24908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * undefined (set to %NULL) if the driver uses the Beacon template from
24911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_ap().
24921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
24931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
24948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
24958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_generic_elem)(void *priv, const u8 *elem, size_t elem_len);
24968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
24981e6c57fee4a56b421cc20f6dc0785c9138b21337Jouni Malinen	 * read_sta_data - Fetch station data
24998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: Buffer for returning station information
25018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station
25028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
25038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*read_sta_data)(void *priv, struct hostap_sta_driver_data *data,
25058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const u8 *addr);
25068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
25088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_send_eapol - Send an EAPOL packet (AP only)
25098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
25108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Destination MAC address
25118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: EAPOL packet starting with IEEE 802.1X header
25128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Length of the EAPOL packet in octets
25138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @encrypt: Whether the frame should be encrypted
25148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source MAC address
25158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags: WPA_STA_* flags for the destination station
25168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
25178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
25188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_send_eapol)(void *priv, const u8 *addr, const u8 *data,
25208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       size_t data_len, int encrypt,
25218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       const u8 *own_addr, u32 flags);
25228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
25248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_deauth - Deauthenticate a station (AP only)
25258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source address and BSSID for the Deauthentication frame
25278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to deauthenticate
25288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason: Reason code for the Deauthentiation frame
25298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
25308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
25318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests a specific station to be deauthenticated and
25328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a Deauthentication frame to be sent to it.
25338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_deauth)(void *priv, const u8 *own_addr, const u8 *addr,
25358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int reason);
25368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
25388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_disassoc - Disassociate a station (AP only)
25398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @own_addr: Source address and BSSID for the Disassociation frame
25418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to disassociate
25428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @reason: Reason code for the Disassociation frame
25438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
25448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
25458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function requests a specific station to be disassociated and
25468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * a Disassociation frame to be sent to it.
25478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_disassoc)(void *priv, const u8 *own_addr, const u8 *addr,
25498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    int reason);
25508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
25528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_remove - Remove a station entry (AP only)
25538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the station to be removed
25558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
25568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_remove)(void *priv, const u8 *addr);
25588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
25608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_get_ssid - Get the current SSID (AP only)
25618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: Buffer for returning the SSID
25638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Maximum length of the buffer
25648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Length of the SSID on success, -1 on failure
25658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
25668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function need not be implemented if the driver uses Beacon
25671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * template from set_ap() and does not reply to Probe Request frames.
25688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_get_ssid)(void *priv, u8 *buf, int len);
25708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
25728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_set_ssid - Set SSID (AP only)
25738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: SSID
25758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Length of the SSID in octets
25768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
25771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
25781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
25798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_set_ssid)(void *priv, const u8 *buf, int len);
25818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
25838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * hapd_set_countermeasures - Enable/disable TKIP countermeasures (AP)
25848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @enabled: 1 = countermeasures enabled, 0 = disabled
25868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
25878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
25888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This need not be implemented if the driver does not take care of
25898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association processing.
25908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*hapd_set_countermeasures)(void *priv, int enabled);
25928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
25948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_add - Add a station entry
25958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
25968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @params: Station parameters
25978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
25988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
259957c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * This function is used to add or set (params->set 1) a station
260057c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * entry in the driver. Adding STA entries is used only if the driver
26018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * does not take care of association processing.
26021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
260357c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * With drivers that don't support full AP client state, this function
260457c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * is used to add a station entry to the driver once the station has
260557c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * completed association.
260657c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 *
260757c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * With TDLS, this function is used to add or set (params->set 1)
260857c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * TDLS peer entries (even with drivers that do not support full AP
260957c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	 * client state).
26108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_add)(void *priv, struct hostapd_sta_add_params *params);
26128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_inact_sec - Get station inactivity duration (AP only)
26158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
26168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
26178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Number of seconds station has been inactive, -1 on failure
26188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_inact_sec)(void *priv, const u8 *addr);
26208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_clear_stats - Clear station statistics (AP only)
26238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
26248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
26258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
26268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_clear_stats)(void *priv, const u8 *addr);
26288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_freq - Set channel/frequency (AP only)
26318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
26328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Channel parameters
26338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
26348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_freq)(void *priv, struct hostapd_freq_params *freq);
26368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_rts - Set RTS threshold
26398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
26408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @rts: RTS threshold in octets
26418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
26428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_rts)(void *priv, int rts);
26448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_frag - Set fragmentation threshold
26478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
26488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @frag: Fragmentation threshold in octets
26498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
26508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_frag)(void *priv, int frag);
26528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sta_set_flags - Set station flags (AP only)
26558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
26568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Station address
26578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @total_flags: Bitmap of all WPA_STA_* flags currently set
26588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags_or: Bitmap of WPA_STA_* flags to add
26598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @flags_and: Bitmap of WPA_STA_* flags to us as a mask
26608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
26618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*sta_set_flags)(void *priv, const u8 *addr,
2663d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			     unsigned int total_flags, unsigned int flags_or,
2664d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			     unsigned int flags_and);
26658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_tx_queue_params - Set TX queue parameters
26688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
26698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @queue: Queue number (0 = VO, 1 = VI, 2 = BE, 3 = BK)
26708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aifs: AIFS
26718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @cw_min: cwMin
26728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @cw_max: cwMax
26738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @burst_time: Maximum length for bursting in 0.1 msec units
26748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_tx_queue_params)(void *priv, int queue, int aifs, int cw_min,
26768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   int cw_max, int burst_time);
26778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
26798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if_add - Add a virtual interface
26808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
26818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @type: Interface type
26828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name for the new virtual interface
26838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: Local address to use for the interface or %NULL to use the
26848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	parent interface address
26858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bss_ctx: BSS context for %WPA_IF_AP_BSS interfaces
26868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @drv_priv: Pointer for overwriting the driver context or %NULL if
26878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	not allowed (applies only to %WPA_IF_AP_BSS type)
26888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @force_ifname: Buffer for returning an interface name that the
26898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	driver ended up using if it differs from the requested ifname
26908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @if_addr: Buffer for returning the allocated interface address
26918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	(this may differ from the requested addr if the driver cannot
26928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	change interface address)
26938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bridge: Bridge interface to use or %NULL if no bridge configured
2694cce06667447b5aec83452adb0c15100ada531095Dmitry Shmidt	 * @use_existing: Whether to allow existing interface to be used
2695d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * @setup_ap: Whether to setup AP for %WPA_IF_AP_BSS interfaces
26968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
26978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
26988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*if_add)(void *priv, enum wpa_driver_if_type type,
26998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		      const char *ifname, const u8 *addr, void *bss_ctx,
27008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		      void **drv_priv, char *force_ifname, u8 *if_addr,
2701d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		      const char *bridge, int use_existing, int setup_ap);
27028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if_remove - Remove a virtual interface
27058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
27068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @type: Interface type
27078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface name of the virtual interface to be removed
27088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
27098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*if_remove)(void *priv, enum wpa_driver_if_type type,
27118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 const char *ifname);
27128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_sta_vlan - Bind a station into a specific interface (AP only)
27158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
27168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ifname: Interface (main or virtual BSS or VLAN)
27178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the associated station
27188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @vlan_id: VLAN ID
27198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
27208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to bind a station to a specific virtual
27228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface. It is only used if when virtual interfaces are supported,
27238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., to assign stations to different VLAN interfaces based on
27248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information from a RADIUS server. This allows separate broadcast
27258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * domains to be used with a single BSS.
27268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_sta_vlan)(void *priv, const u8 *addr, const char *ifname,
27288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    int vlan_id);
27298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * commit - Optional commit changes handler (AP only)
27328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: driver private data
27338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
27348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional handler function can be registered if the driver
27368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface implementation needs to commit changes (e.g., by setting
27378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * network interface up) at the end of initial configuration. If set,
27388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this handler will be called after initial setup has been completed.
27398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*commit)(void *priv);
27418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_ether - Send an ethernet packet (AP only)
27448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
27458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination MAC address
27468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @src: Source MAC address
27478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @proto: Ethertype
27488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: EAPOL packet starting with IEEE 802.1X header
27498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Length of the EAPOL packet in octets
27508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
27518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_ether)(void *priv, const u8 *dst, const u8 *src, u16 proto,
27538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const u8 *data, size_t data_len);
27548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_radius_acl_auth - Notification of RADIUS ACL change
27578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
27588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @mac: MAC address of the station
27598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @accepted: Whether the station was accepted
27608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @session_timeout: Session timeout for the station
27618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
27628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27637832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt	int (*set_radius_acl_auth)(void *priv, const u8 *mac, int accepted,
27648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   u32 session_timeout);
27658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_radius_acl_expire - Notification of RADIUS ACL expiration
27688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
27698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @mac: MAC address of the station
27708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
27718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_radius_acl_expire)(void *priv, const u8 *mac);
27738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
27758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_ap_wps_ie - Add WPS IE(s) into Beacon/Probe Response frames (AP)
27768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
27778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @beacon: WPS IE(s) for Beacon frames or %NULL to remove extra IE(s)
27788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @proberesp: WPS IE(s) for Probe Response frames or %NULL to remove
27798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	extra IE(s)
27808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @assocresp: WPS IE(s) for (Re)Association Response frames or %NULL
27818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	to remove extra IE(s)
27828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
27838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is an optional function to add WPS IE in the kernel driver for
27858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Beacon and Probe Response frames. This can be left undefined (set
27861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to %NULL) if the driver uses the Beacon template from set_ap()
27878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and does not process Probe Request frames. If the driver takes care
27888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * of (Re)Association frame processing, the assocresp buffer includes
27898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * WPS IE(s) that need to be added to (Re)Association Response frames
27908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * whenever a (Re)Association Request frame indicated use of WPS.
27918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
27928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This will also be used to add P2P IE(s) into Beacon/Probe Response
27938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frames when operating as a GO. The driver is responsible for adding
27948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * timing related attributes (e.g., NoA) in addition to the IEs
27958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * included here by appending them after these buffers. This call is
27968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * also used to provide Probe Response IEs for P2P Listen state
27978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operations for drivers that generate the Probe Response frames
27988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * internally.
27991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
28001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
28018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_ap_wps_ie)(void *priv, const struct wpabuf *beacon,
28038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *proberesp,
28048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *assocresp);
28058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_supp_port - Set IEEE 802.1X Supplicant Port status
28088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
28098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @authorized: Whether the port is authorized
28108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
28118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_supp_port)(void *priv, int authorized);
28138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_wds_sta - Bind a station into a 4-address WDS (AP only)
28168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
28178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: MAC address of the associated station
28188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aid: Association ID
28198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @val: 1 = bind to 4-address WDS; 0 = unbind
28208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bridge_ifname: Bridge interface to use for the WDS station or %NULL
28218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	to indicate that bridge is not to be used
2822c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	 * @ifname_wds: Buffer to return the interface name for the new WDS
2823c2ebb4b85d69b65f552fee71ac68f44e8d87b39eDmitry Shmidt	 *	station or %NULL to indicate name is not returned.
28248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
28258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_wds_sta)(void *priv, const u8 *addr, int aid, int val,
28277832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt			   const char *bridge_ifname, char *ifname_wds);
28288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_action - Transmit an Action frame
28318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
28328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Frequency (in MHz) of the channel
28338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @wait: Time to wait off-channel for a response (in ms), or zero
28348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination MAC address (Address 1)
28358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @src: Source MAC address (Address 2)
28368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @bssid: BSSID (Address 3)
28378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: Frame body
28388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: data length in octets
28391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 @ @no_cck: Whether CCK rates must not be used to transmit this frame
28408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
28418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to request the driver to transmit an action
28438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame to the specified destination.
28448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the %WPA_DRIVER_FLAGS_OFFCHANNEL_TX flag is set, the frame will
28468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be transmitted on the given channel and the device will wait for a
28478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * response on that channel for the given wait time.
28488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * If the flag is not set, the wait time will be ignored. In this case,
28508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * if a remain-on-channel duration is in progress, the frame must be
28518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * transmitted on that channel; alternatively the frame may be sent on
28528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the current operational channel (if in associated state in station
28538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mode or while operating as an AP.)
2854ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 *
2855ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * If @src differs from the device MAC address, use of a random
2856ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt	 * transmitter address is requested for this message exchange.
28578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_action)(void *priv, unsigned int freq, unsigned int wait,
28598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const u8 *dst, const u8 *src, const u8 *bssid,
28601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			   const u8 *data, size_t data_len, int no_cck);
28618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_action_cancel_wait - Cancel action frame TX wait
28648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
28658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command cancels the wait time associated with sending an action
28678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame. It is only available when %WPA_DRIVER_FLAGS_OFFCHANNEL_TX is
28688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set in the driver flags.
28698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*send_action_cancel_wait)(void *priv);
28718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain_on_channel - Remain awake on a channel
28748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
28758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq: Frequency (in MHz) of the channel
28768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @duration: Duration in milliseconds
28778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
28788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command is used to request the driver to remain awake on the
28808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * specified channel for the specified duration and report received
2881fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * Action frames with EVENT_RX_MGMT events. Optionally, received
28828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request frames may also be requested to be reported by calling
28838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * probe_req_report(). These will be reported with EVENT_RX_PROBE_REQ.
28848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
28858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver may not be at the requested channel when this function
28868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * returns, i.e., the return code is only indicating whether the
28878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * request was accepted. The caller will need to wait until the
28888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_REMAIN_ON_CHANNEL event indicates that the driver has
28898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed the channel change. This may take some time due to other
28908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * need for the radio and the caller should be prepared to timing out
28918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * its wait since there are no guarantees on when this request can be
28928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * executed.
28938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
28948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*remain_on_channel)(void *priv, unsigned int freq,
28958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned int duration);
28968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
28988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * cancel_remain_on_channel - Cancel remain-on-channel operation
28998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
29008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to cancel a remain-on-channel operation
29028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * before its originally requested duration has passed. This could be
29038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * used, e.g., when remain_on_channel() is used to request extra time
29048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to receive a response to an Action frame and the response is
29058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received when there is still unneeded time remaining on the
29068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain-on-channel operation.
29078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*cancel_remain_on_channel)(void *priv);
29098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * probe_req_report - Request Probe Request frames to be indicated
29128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
29138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @report: Whether to report received Probe Request frames
29148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
29158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This command can be used to request the driver to indicate when
29178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request frames are received with EVENT_RX_PROBE_REQ events.
29188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Since this operation may require extra resources, e.g., due to less
29198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * optimal hardware/firmware RX filtering, many drivers may disable
29208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Probe Request reporting at least in station mode. This command is
29218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * used to notify the driver when the Probe Request frames need to be
29228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reported, e.g., during remain-on-channel operations.
29238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*probe_req_report)(void *priv, int report);
29258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * deinit_ap - Deinitialize AP mode
29288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
29298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
29308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to disable AP mode related
2932b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * configuration. If the interface was not dynamically added,
2933b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * change the driver mode to station mode to allow normal station
2934b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * operations like scanning to be completed.
29358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*deinit_ap)(void *priv);
29378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
293904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * deinit_p2p_cli - Deinitialize P2P client mode
294004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @priv: Private driver interface data
294104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
294204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
2943b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * This optional function can be used to disable P2P client mode. If the
2944b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * interface was not dynamically added, change the interface type back
2945b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * to station mode.
294604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
294704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int (*deinit_p2p_cli)(void *priv);
294804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
294904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
29508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * suspend - Notification on system suspend/hibernate event
29518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
29528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*suspend)(void *priv);
29548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * resume - Notification on system resume/thaw event
29578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
29588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*resume)(void *priv);
29608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_monitor - Set signal monitoring parameters
29638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
29648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @threshold: Threshold value for signal change events; 0 = disabled
29658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @hysteresis: Minimum change in signal strength before indicating a
29668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	new event
29678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
29688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function can be used to configure monitoring of signal strength
29708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * with the current AP. Whenever signal strength drops below the
29718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * %threshold value or increases above it, EVENT_SIGNAL_CHANGE event
29728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * should be generated assuming the signal strength has changed at
29738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * least %hysteresis from the previously indicated signal change event.
29748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*signal_monitor)(void *priv, int threshold, int hysteresis);
29768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_frame - Send IEEE 802.11 frame (testing use only)
29798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
29808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data: IEEE 802.11 frame with IEEE 802.11 header
29818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @data_len: Size of the frame
29828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @encrypt: Whether to encrypt the frame (if keys are set)
29838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
29848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is only used for debugging purposes and is not
29868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * required to be implemented for normal operations.
29878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
29888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_frame)(void *priv, const u8 *data, size_t data_len,
29898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int encrypt);
29908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
29928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_noa - Get current Notice of Absence attribute payload
29938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
29948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: Buffer for returning NoA
29958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf_len: Buffer length in octets
29968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Number of octets used in buf, 0 to indicate no NoA is being
29978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * advertized, or -1 on failure
29988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
29998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to fetch the current Notice of Absence
30008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * attribute value from GO.
30018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*get_noa)(void *priv, u8 *buf, size_t buf_len);
30038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_noa - Set Notice of Absence parameters for GO (testing)
30068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
30078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @count: Count
30088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @start: Start time in ms from next TBTT
30098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @duration: Duration in ms
30108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
30118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This function is used to set Notice of Absence parameters for GO. It
30138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is used only for testing. To disable NoA, all parameters are set to
30148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 0.
30158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_noa)(void *priv, u8 count, int start, int duration);
30178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * set_p2p_powersave - Set P2P power save options
30208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
30218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @legacy_ps: 0 = disable, 1 = enable, 2 = maximum PS, -1 = no change
30228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @opp_ps: 0 = disable, 1 = enable, -1 = no change
30238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ctwindow: 0.. = change (msec), -1 = no change
30248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
30258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*set_p2p_powersave)(void *priv, int legacy_ps, int opp_ps,
30278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 int ctwindow);
30288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * ampdu - Enable/disable aggregation
30318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
30328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ampdu: 1/0 = enable/disable A-MPDU aggregation
30338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
30348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*ampdu)(void *priv, int ampdu);
30368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * get_radio_name - Get physical radio name for the device
30398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
30408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Returns: Radio name or %NULL if not known
30418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The returned data must not be modified by the caller. It is assumed
30438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that any interface that has the same radio name as another is
30448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sharing the same physical radio. This information can be used to
30458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * share scan results etc. information between the virtual interfaces
30468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to speed up various operations.
30478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char * (*get_radio_name)(void *priv);
30498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
30518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * send_tdls_mgmt - for sending TDLS management packets
30528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: private driver interface data
30538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dst: Destination (peer) MAC address
30548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @action_code: TDLS action code for the mssage
30558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @dialog_token: Dialog Token to use in the message (if needed)
30568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @status_code: Status Code or Reason Code to use (if needed)
3057df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt	 * @peer_capab: TDLS peer capability (TDLS_PEER_* bitfield)
30589ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	 * @initiator: Is the current end the TDLS link initiator
30598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @buf: TDLS IEs to add to the message
30608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @len: Length of buf in octets
30611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
30628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
30638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional function can be used to send packet to driver which is
30648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * responsible for receiving and sending all TDLS packets.
30658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
30668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*send_tdls_mgmt)(void *priv, const u8 *dst, u8 action_code,
3067df5a7e4c5c64890c2425bb47d665bbce4992b676Dmitry Shmidt			      u8 dialog_token, u16 status_code, u32 peer_capab,
30689ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt			      int initiator, const u8 *buf, size_t len);
30698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
30711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * tdls_oper - Ask the driver to perform high-level TDLS operations
30721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
30731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @oper: TDLS high-level operation. See %enum tdls_oper
30741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @peer: Destination (peer) MAC address
30751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
30761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
30771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This optional function can be used to send high-level TDLS commands
30781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to the driver.
30791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
30808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*tdls_oper)(void *priv, enum tdls_oper oper, const u8 *peer);
30818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
308361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * wnm_oper - Notify driver of the WNM frame reception
308461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @priv: Private driver interface data
308561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @oper: WNM operation. See %enum wnm_oper
308661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @peer: Destination (peer) MAC address
308761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @buf: Buffer for the driver to fill in (for getting IE)
308861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * @buf_len: Return the len of buf
308961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
309061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
309161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int (*wnm_oper)(void *priv, enum wnm_oper oper, const u8 *peer,
309261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			u8 *buf, u16 *buf_len);
309361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
309461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
3095051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * set_qos_map - Set QoS Map
3096051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * @priv: Private driver interface data
3097051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * @qos_map_set: QoS Map
3098051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * @qos_map_set_len: Length of QoS Map
3099051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 */
3100051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int (*set_qos_map)(void *priv, const u8 *qos_map_set,
3101051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			   u8 qos_map_set_len);
3102051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
3103051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	/**
31046c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * br_add_ip_neigh - Add a neigh to the bridge ip neigh table
31056c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
31066c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @version: IP version of the IP address, 4 or 6
31076c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @ipaddr: IP address for the neigh entry
31086c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @prefixlen: IP address prefix length
31096c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @addr: Corresponding MAC address
31106c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
31116c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
31126c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*br_add_ip_neigh)(void *priv, u8 version, const u8 *ipaddr,
31136c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			       int prefixlen, const u8 *addr);
31146c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
31156c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
31166c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * br_delete_ip_neigh - Remove a neigh from the bridge ip neigh table
31176c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
31186c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @version: IP version of the IP address, 4 or 6
31196c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @ipaddr: IP address for the neigh entry
31206c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
31216c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
31226c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*br_delete_ip_neigh)(void *priv, u8 version, const u8 *ipaddr);
31236c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
31246c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
31256c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * br_port_set_attr - Set a bridge port attribute
31266c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @attr: Bridge port attribute to set
31276c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @val: Value to be set
31286c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
31296c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
31306c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*br_port_set_attr)(void *priv, enum drv_br_port_attr attr,
31316c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt				unsigned int val);
31326c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
31336c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
31346c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * br_port_set_attr - Set a bridge network parameter
31356c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @param: Bridge parameter to set
31366c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @val: Value to be set
31376c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
31386c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
31396c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*br_set_net_param)(void *priv, enum drv_br_net_param param,
31406c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt				unsigned int val);
31416c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
31426c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
3143b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	 * set_wowlan - Set wake-on-wireless triggers
3144b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	 * @priv: Private driver interface data
3145b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	 * @triggers: wowlan triggers
3146b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	 */
3147b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	int (*set_wowlan)(void *priv, const struct wowlan_triggers *triggers);
3148b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt
3149b58836ed5520bf4b769f76ef7dcb802af8c900b8Dmitry Shmidt	/**
31508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_poll - Get current connection information
31518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @priv: Private driver interface data
31528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @signal_info: Connection info structure
31537832adbbd72a1b784b7fb74a71a5d4085b0cb0d3Dmitry Shmidt	 */
31548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int (*signal_poll)(void *priv, struct wpa_signal_info *signal_info);
3155bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt
3156bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	/**
315775ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * set_authmode - Set authentication algorithm(s) for static WEP
315875ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * @priv: Private driver interface data
315975ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * @authmode: 1=Open System, 2=Shared Key, 3=both
316075ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * Returns: 0 on success, -1 on failure
316175ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 *
316275ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * This function can be used to set authentication algorithms for AP
316375ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * mode when static WEP is used. If the driver uses user space MLME/SME
316475ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 * implementation, there is no need to implement this function.
31651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
31661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * DEPRECATED - use set_ap() instead
316775ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	 */
316875ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	int (*set_authmode)(void *priv, int authmode);
3169292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt
31701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt#ifdef ANDROID
317175ecf5267604f166b85a7ee2cf0d9cb682966680Jouni Malinen	/**
3172292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * driver_cmd - Execute driver-specific command
3173292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * @priv: Private driver interface data
3174292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * @cmd: Command to execute
3175292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * @buf: Return buffer
3176292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	 * @buf_len: Buffer length
3177bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
3178bd567ad93e03f285fdad93464100148cd5ae7941Dmitry Shmidt	 */
3179292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt	int (*driver_cmd)(void *priv, char *cmd, char *buf, size_t buf_len);
3180292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt#endif /* ANDROID */
3181292b0c3a742226c295f8db76eaef9e90c90e7513Dmitry Shmidt
31821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
3183a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * vendor_cmd - Execute vendor specific command
3184a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @priv: Private driver interface data
3185a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @vendor_id: Vendor id
3186a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @subcmd: Vendor command id
3187a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @data: Vendor command parameters (%NULL if no parameters)
3188a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @data_len: Data length
3189a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * @buf: Return buffer (%NULL to ignore reply)
3190a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * Returns: 0 on success, negative (<0) on failure
3191a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 *
3192a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * This function handles vendor specific commands that are passed to
3193a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * the driver/device. The command is identified by vendor id and
3194a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * command id. Parameters can be passed as argument to the command
3195a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * in the data buffer. Reply (if any) will be filled in the supplied
3196a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * return buffer.
3197a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 *
3198a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * The exact driver behavior is driver interface and vendor specific. As
3199a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * an example, this will be converted to a vendor specific cfg80211
3200a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 * command in case of the nl80211 driver interface.
3201a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	 */
3202a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	int (*vendor_cmd)(void *priv, unsigned int vendor_id,
3203a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt			  unsigned int subcmd, const u8 *data, size_t data_len,
3204a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt			  struct wpabuf *buf);
3205a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt
3206a38abf9af7bec7e89dbfb39ac7bb77223fe47c72Dmitry Shmidt	/**
32071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * set_rekey_info - Set rekey information
32081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
32091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @kek: Current KEK
3210807291d85bf857320aff6a8ade38c5f622ab9df8Dmitry Shmidt	 * @kek_len: KEK length in octets
32111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @kck: Current KCK
3212807291d85bf857320aff6a8ade38c5f622ab9df8Dmitry Shmidt	 * @kck_len: KCK length in octets
32131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @replay_ctr: Current EAPOL-Key Replay Counter
32141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
32151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This optional function can be used to provide information for the
32161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver/firmware to process EAPOL-Key frames in Group Key Handshake
32171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * while the host (including wpa_supplicant) is sleeping.
32181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
3219807291d85bf857320aff6a8ade38c5f622ab9df8Dmitry Shmidt	void (*set_rekey_info)(void *priv, const u8 *kek, size_t kek_len,
3220807291d85bf857320aff6a8ade38c5f622ab9df8Dmitry Shmidt			       const u8 *kck, size_t kck_len,
32211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			       const u8 *replay_ctr);
32221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
32231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
32241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sta_assoc - Station association indication
32251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
32261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: Source address and BSSID for association frame
32271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
32281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @reassoc: flag to indicate re-association
32291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @status: association response status code
32301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ie: assoc response ie buffer
32311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @len: ie buffer length
32321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
32331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
32341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function indicates the driver to send (Re)Association
32351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Response frame to the station.
32361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
32371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*sta_assoc)(void *priv, const u8 *own_addr, const u8 *addr,
32381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  int reassoc, u16 status, const u8 *ie, size_t len);
32391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
32401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
32411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sta_auth - Station authentication indication
32421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
32431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: Source address and BSSID for authentication frame
32441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
32451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @seq: authentication sequence number
32461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @status: authentication response status code
32471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ie: authentication frame ie buffer
32481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @len: ie buffer length
32491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
32501f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function indicates the driver to send Authentication frame
32511f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * to the station.
32521f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
32531f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*sta_auth)(void *priv, const u8 *own_addr, const u8 *addr,
32541f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			 u16 seq, u16 status, const u8 *ie, size_t len);
32551f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
32561f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
32571f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * add_tspec - Add traffic stream
32581f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
32591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to associate
32601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @tspec_ie: tspec ie buffer
32611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @tspec_ielen: tspec ie length
32621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
32631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
32641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function adds the traffic steam for the station
32651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and fills the medium_time in tspec_ie.
32661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
32671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 int (*add_tspec)(void *priv, const u8 *addr, u8 *tspec_ie,
32681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			  size_t tspec_ielen);
32691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
32701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
32711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * add_sta_node - Add a station node in the driver
32721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
32731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to add
32741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @auth_alg: authentication algorithm used by the station
32751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
32761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
32771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function adds the station node in the driver, when
32781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * the station gets added by FT-over-DS.
32791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
32801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*add_sta_node)(void *priv, const u8 *addr, u16 auth_alg);
32811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
32821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
32831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sched_scan - Request the driver to initiate scheduled scan
32841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
32851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @params: Scan parameters
32861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
32871f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
32881f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This operation should be used for scheduled scan offload to
32891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * the hardware. Every time scan results are available, the
32901f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver should report scan results event for wpa_supplicant
32911f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * which will eventually request the results with
32921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_driver_get_scan_results2(). This operation is optional
32931f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * and if not provided or if it returns -1, we fall back to
32941f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * normal host-scheduled scans.
32951f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
3296d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	int (*sched_scan)(void *priv, struct wpa_driver_scan_params *params);
32971f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
32981f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
32991f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * stop_sched_scan - Request the driver to stop a scheduled scan
33001f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
33011f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
33021f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
33031f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This should cause the scheduled scan to be stopped and
33041f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * results should stop being sent. Must be supported if
33051f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * sched_scan is supported.
33061f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
33071f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int (*stop_sched_scan)(void *priv);
33081f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
33091f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
33101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * poll_client - Probe (null data or such) the given station
33111f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
33121f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @own_addr: MAC address of sending interface
33131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: MAC address of the station to probe
33141f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @qos: Indicates whether station is QoS station
33151f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
33161f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This function is used to verify whether an associated station is
33171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * still present. This function does not need to be implemented if the
33181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * driver provides such inactivity polling mechanism.
33191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
33201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	void (*poll_client)(void *priv, const u8 *own_addr,
33211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt			    const u8 *addr, int qos);
332204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
33231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
332404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * radio_disable - Disable/enable radio
33251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @priv: Private driver interface data
332604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @disabled: 1=disable 0=enable radio
33271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
33281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
332904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This optional command is for testing purposes. It can be used to
333004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * disable the radio on a testbed device to simulate out-of-radio-range
333104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * conditions.
333204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
333304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	int (*radio_disable)(void *priv, int disabled);
333404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
333504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
333604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * switch_channel - Announce channel switch and migrate the GO to the
333704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * given frequency
333804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @priv: Private driver interface data
3339e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * @settings: Settings for CSA period and new channel
334004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Returns: 0 on success, -1 on failure
334104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
334204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * This function is used to move the GO to the legacy STA channel to
334304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * avoid frequency conflict in single channel concurrency.
33441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
3345e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	int (*switch_channel)(void *priv, struct csa_settings *settings);
3346ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3347ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
33486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * add_tx_ts - Add traffic stream
33496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
33506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @tsid: Traffic stream ID
33516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @addr: Receiver address
33526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @user_prio: User priority of the traffic stream
33536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @admitted_time: Admitted time for this TS in units of
33546c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *	32 microsecond periods (per second).
33556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
33566c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
33576c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*add_tx_ts)(void *priv, u8 tsid, const u8 *addr, u8 user_prio,
33586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			 u16 admitted_time);
33596c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
33606c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
33616c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * del_tx_ts - Delete traffic stream
33626c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
33636c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @tsid: Traffic stream ID
33646c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @addr: Receiver address
33656c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
33666c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
33676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*del_tx_ts)(void *priv, u8 tsid, const u8 *addr);
33686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
33696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
33706c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Enable channel-switching with TDLS peer
33716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
33726c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @addr: MAC address of the TDLS peer
33736c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @oper_class: Operating class of the switch channel
33746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @params: Channel specification
33756c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
33766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
33776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * The function indicates to driver that it can start switching to a
33786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * different channel with a specified TDLS peer. The switching is
33796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * assumed on until canceled with tdls_disable_channel_switch().
33806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
33816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*tdls_enable_channel_switch)(
33826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		void *priv, const u8 *addr, u8 oper_class,
33836c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		const struct hostapd_freq_params *params);
33846c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
33856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
33866c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Disable channel switching with TDLS peer
33876c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
33886c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @addr: MAC address of the TDLS peer
33896c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
33906c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
33916c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * This function indicates to the driver that it should stop switching
33926c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * with a given TDLS peer.
33936c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
33946c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*tdls_disable_channel_switch)(void *priv, const u8 *addr);
33956c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
33966c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
3397ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * start_dfs_cac - Listen for radar interference on the channel
3398ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @priv: Private driver interface data
3399051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	 * @freq: Channel parameters
3400ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
3401ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3402051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int (*start_dfs_cac)(void *priv, struct hostapd_freq_params *freq);
3403ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
3404ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
3405ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * stop_ap - Removes beacon from AP
3406ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @priv: Private driver interface data
3407ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
3408ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
3409ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * This optional function can be used to disable AP mode related
3410ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * configuration. Unlike deinit_ap, it does not change to station
3411ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * mode.
3412ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
3413ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	int (*stop_ap)(void *priv);
3414b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
3415b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	/**
3416b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * get_survey - Retrieve survey data
3417b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * @priv: Private driver interface data
3418b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * @freq: If set, survey data for the specified frequency is only
3419b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *	being requested. If not set, all survey data is requested.
3420b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
3421b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *
3422b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * Use this to retrieve:
3423b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *
3424b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the observed channel noise floor
3425b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the amount of time we have spent on the channel
3426b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the amount of time during which we have spent on the channel that
3427b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *   the radio has determined the medium is busy and we cannot
3428b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *   transmit
3429b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the amount of time we have spent receiving data
3430b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * - the amount of time we have spent transmitting data
3431b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *
3432b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * This data can be used for spectrum heuristics. One example is
3433b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * Automatic Channel Selection (ACS). The channel survey data is
3434b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * kept on a linked list on the channel data, one entry is added
3435b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * for each survey. The min_nf of the channel is updated for each
3436b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * survey.
3437b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 */
3438b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	int (*get_survey)(void *priv, unsigned int freq);
34395605286c30e1701491bd3af974ae423727750eddDmitry Shmidt
34405605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	/**
34415605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * status - Get driver interface status information
34425605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * @priv: Private driver interface data
34435605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * @buf: Buffer for printing tou the status information
34445605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * @buflen: Maximum length of the buffer
34455605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 * Returns: Length of written status information or -1 on failure
34465605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	 */
34475605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	int (*status)(void *priv, char *buf, size_t buflen);
34485a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
3449661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	/**
3450661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * roaming - Set roaming policy for driver-based BSS selection
3451661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * @priv: Private driver interface data
3452661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * @allowed: Whether roaming within ESS is allowed
3453661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * @bssid: Forced BSSID if roaming is disabled or %NULL if not set
3454661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * Returns: Length of written status information or -1 on failure
3455661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 *
3456661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * This optional callback can be used to update roaming policy from the
3457661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * associate() command (bssid being set there indicates that the driver
3458661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * should not roam before getting this roaming() call to allow roaming.
3459661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * If the driver does not indicate WPA_DRIVER_FLAGS_BSS_SELECTION
3460661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * capability, roaming policy is handled within wpa_supplicant and there
3461661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * is no need to implement or react to this callback.
3462661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 */
3463661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	int (*roaming)(void *priv, int allowed, const u8 *bssid);
3464661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt
3465661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	/**
3466661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * set_mac_addr - Set MAC address
3467661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * @priv: Private driver interface data
3468661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * @addr: MAC address to use or %NULL for setting back to permanent
3469661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
3470661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	 */
3471661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt	int (*set_mac_addr)(void *priv, const u8 *addr);
3472661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt
34735a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt#ifdef CONFIG_MACSEC
34745a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	int (*macsec_init)(void *priv, struct macsec_init_params *params);
34755a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
34765a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	int (*macsec_deinit)(void *priv);
34775a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
34785a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
34799839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * macsec_get_capability - Inform MKA of this driver's capability
34809839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @priv: Private driver interface data
34819839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @cap: Driver's capability
34829839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
34839839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 */
34849839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*macsec_get_capability)(void *priv, enum macsec_cap *cap);
34859839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt
34869839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	/**
34875a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * enable_protect_frames - Set protect frames status
34885a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: Private driver interface data
34895a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @enabled: TRUE = protect frames enabled
34905a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 *           FALSE = protect frames disabled
34915a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
34925a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
34935a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	int (*enable_protect_frames)(void *priv, Boolean enabled);
34945a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
34955a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
3496abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * enable_encrypt - Set encryption status
3497abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * @priv: Private driver interface data
3498abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * @enabled: TRUE = encrypt outgoing traffic
3499abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *           FALSE = integrity-only protection on outgoing traffic
3500abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
3501abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 */
3502abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	int (*enable_encrypt)(void *priv, Boolean enabled);
3503abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt
3504abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	/**
35055a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * set_replay_protect - Set replay protect status and window size
35065a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: Private driver interface data
35075a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @enabled: TRUE = replay protect enabled
35085a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 *           FALSE = replay protect disabled
35095a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @window: replay window size, valid only when replay protect enabled
35105a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
35115a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35125a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	int (*set_replay_protect)(void *priv, Boolean enabled, u32 window);
35135a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35145a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35155a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * set_current_cipher_suite - Set current cipher suite
35165a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: Private driver interface data
35175a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @cs: EUI64 identifier
35185a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
35195a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35207d17530e229db79208e99741071df97ea4faeec6Dmitry Shmidt	int (*set_current_cipher_suite)(void *priv, u64 cs);
35215a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35225a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35235a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * enable_controlled_port - Set controlled port status
35245a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: Private driver interface data
35255a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @enabled: TRUE = controlled port enabled
35265a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 *           FALSE = controlled port disabled
35275a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
35285a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35295a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	int (*enable_controlled_port)(void *priv, Boolean enabled);
35305a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35315a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35325a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * get_receive_lowest_pn - Get receive lowest pn
35335a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: Private driver interface data
35349839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
35355a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
35365a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35379839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*get_receive_lowest_pn)(void *priv, struct receive_sa *sa);
35385a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35395a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35405a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * get_transmit_next_pn - Get transmit next pn
35415a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: Private driver interface data
35429839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
35435a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
35445a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35459839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*get_transmit_next_pn)(void *priv, struct transmit_sa *sa);
35465a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35475a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35485a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * set_transmit_next_pn - Set transmit next pn
35495a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: Private driver interface data
35509839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
35515a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
35525a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35539839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*set_transmit_next_pn)(void *priv, struct transmit_sa *sa);
35545a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35555a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35565a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * create_receive_sc - create secure channel for receiving
35575a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: Private driver interface data
35589839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sc: secure channel
35595a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @conf_offset: confidentiality offset (0, 30, or 50)
35605a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @validation: frame validation policy (0 = Disabled, 1 = Checked,
35615a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 *	2 = Strict)
35625a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure (or if not supported)
35635a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35649839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*create_receive_sc)(void *priv, struct receive_sc *sc,
35659839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt				 unsigned int conf_offset,
35665a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt				 int validation);
35675a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35685a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35695a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * delete_receive_sc - delete secure connection for receiving
35705a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: private driver interface data from init()
35719839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sc: secure channel
35725a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure
35735a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35749839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*delete_receive_sc)(void *priv, struct receive_sc *sc);
35755a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35765a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35775a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * create_receive_sa - create secure association for receive
35785a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: private driver interface data from init()
35799839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
35805a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure
35815a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35829839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*create_receive_sa)(void *priv, struct receive_sa *sa);
35835a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35845a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35859839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * delete_receive_sa - Delete secure association for receive
35869839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @priv: Private driver interface data from init()
35879839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: Secure association
35885a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure
35895a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35909839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*delete_receive_sa)(void *priv, struct receive_sa *sa);
35915a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
35925a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
35939839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * enable_receive_sa - enable the SA for receive
359478a5dac804c22aa6e4ec8226a864d3b0d6ccddbbDmitry Shmidt	 * @priv: private driver interface data from init()
35959839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
359678a5dac804c22aa6e4ec8226a864d3b0d6ccddbbDmitry Shmidt	 * Returns: 0 on success, -1 on failure
35975a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
35989839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*enable_receive_sa)(void *priv, struct receive_sa *sa);
3599fe31a9a8fff325bfddbf06fc3e9edaf480824beeDmitry Shmidt
3600fe31a9a8fff325bfddbf06fc3e9edaf480824beeDmitry Shmidt	/**
36019839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * disable_receive_sa - disable SA for receive
36029839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @priv: private driver interface data from init()
36039839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
36049839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
3605fe31a9a8fff325bfddbf06fc3e9edaf480824beeDmitry Shmidt	 */
36069839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*disable_receive_sa)(void *priv, struct receive_sa *sa);
36075a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
36085a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
36095a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * create_transmit_sc - create secure connection for transmit
36105a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: private driver interface data from init()
36119839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sc: secure channel
36129839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @conf_offset: confidentiality offset (0, 30, or 50)
36135a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure
36145a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
36159839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*create_transmit_sc)(void *priv, struct transmit_sc *sc,
36169839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt				  unsigned int conf_offset);
36175a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
36185a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
36195a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * delete_transmit_sc - delete secure connection for transmit
36205a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: private driver interface data from init()
36219839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sc: secure channel
36225a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure
36235a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
36249839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*delete_transmit_sc)(void *priv, struct transmit_sc *sc);
36255a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
36265a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
36275a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * create_transmit_sa - create secure association for transmit
36285a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: private driver interface data from init()
36299839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
36309839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * Returns: 0 on success, -1 on failure
36319839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 */
36329839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*create_transmit_sa)(void *priv, struct transmit_sa *sa);
36339839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt
36349839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	/**
36359839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * delete_transmit_sa - Delete secure association for transmit
36369839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @priv: Private driver interface data from init()
36379839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: Secure association
36385a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure
36395a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
36409839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*delete_transmit_sa)(void *priv, struct transmit_sa *sa);
36415a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
36425a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
36435a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * enable_transmit_sa - enable SA for transmit
36445a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: private driver interface data from init()
36459839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
36465a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure
36475a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
36489839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*enable_transmit_sa)(void *priv, struct transmit_sa *sa);
36495a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt
36505a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	/**
36515a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * disable_transmit_sa - disable SA for transmit
36525a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * @priv: private driver interface data from init()
36539839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @sa: secure association
36545a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 * Returns: 0 on success, -1 on failure
36555a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt	 */
36569839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*disable_transmit_sa)(void *priv, struct transmit_sa *sa);
36575a1480c7c46c4236d93bfd303dde32062bee04acDmitry Shmidt#endif /* CONFIG_MACSEC */
36586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
36596c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
36606c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * init_mesh - Driver specific initialization for mesh
36616c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
36626c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
36636c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
36646c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*init_mesh)(void *priv);
36656c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
36666c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
36676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * join_mesh - Join a mesh network
36686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
36696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @params: Mesh configuration parameters
36706c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns: 0 on success, -1 on failure
36716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
36726c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*join_mesh)(void *priv,
36736c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			 struct wpa_driver_mesh_join_params *params);
36746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
36756c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
36766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * leave_mesh - Leave a mesh network
36776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
36786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns 0 on success, -1 on failure
36796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
36806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*leave_mesh)(void *priv);
36816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
36826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
36836c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * do_acs - Automatically select channel
36846c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @priv: Private driver interface data
36856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @params: Parameters for ACS
36866c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Returns 0 on success, -1 on failure
36876c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
36886c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * This command can be used to offload ACS to the driver if the driver
36896c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * indicates support for such offloading (WPA_DRIVER_FLAGS_ACS_OFFLOAD).
36906c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
36916c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int (*do_acs)(void *priv, struct drv_acs_params *params);
3692e6ccb16448fd0d5cf080fcb534266797855428d6Ravi Joshi
3693e6ccb16448fd0d5cf080fcb534266797855428d6Ravi Joshi	/**
3694e6ccb16448fd0d5cf080fcb534266797855428d6Ravi Joshi	 * set_band - Notify driver of band selection
3695e6ccb16448fd0d5cf080fcb534266797855428d6Ravi Joshi	 * @priv: Private driver interface data
3696e6ccb16448fd0d5cf080fcb534266797855428d6Ravi Joshi	 * @band: The selected band(s)
3697e6ccb16448fd0d5cf080fcb534266797855428d6Ravi Joshi	 * Returns 0 on success, -1 on failure
3698e6ccb16448fd0d5cf080fcb534266797855428d6Ravi Joshi	 */
3699e6ccb16448fd0d5cf080fcb534266797855428d6Ravi Joshi	int (*set_band)(void *priv, enum set_band band);
3700d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3701d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/**
3702d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * get_pref_freq_list - Get preferred frequency list for an interface
3703d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @priv: Private driver interface data
3704d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @if_type: Interface type
3705d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @num: Number of channels
3706d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @freq_list: Preferred channel frequency list encoded in MHz values
3707d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * Returns 0 on success, -1 on failure
3708d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 *
3709d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * This command can be used to query the preferred frequency list from
3710d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * the driver specific to a particular interface type.
3711d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 */
3712d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	int (*get_pref_freq_list)(void *priv, enum wpa_driver_if_type if_type,
3713d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				  unsigned int *num, unsigned int *freq_list);
3714d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3715d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/**
3716d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * set_prob_oper_freq - Indicate probable P2P operating channel
3717d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @priv: Private driver interface data
3718d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @freq: Channel frequency in MHz
3719d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * Returns 0 on success, -1 on failure
3720d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 *
3721d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * This command can be used to inform the driver of the operating
3722d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * frequency that an ongoing P2P group formation is likely to come up
3723d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * on. Local device is assuming P2P Client role.
3724d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 */
3725d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	int (*set_prob_oper_freq)(void *priv, unsigned int freq);
3726d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt
3727d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	/**
3728d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * abort_scan - Request the driver to abort an ongoing scan
3729d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * @priv: Private driver interface data
3730abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 * @scan_cookie: Cookie identifying the scan request. This is used only
3731abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *	when the vendor interface QCA_NL80211_VENDOR_SUBCMD_TRIGGER_SCAN
3732abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	 *	was used to trigger scan. Otherwise, 0 is used.
3733d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 * Returns 0 on success, -1 on failure
3734d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	 */
3735abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt	int (*abort_scan)(void *priv, u64 scan_cookie);
3736849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt
3737849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	/**
3738849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 * configure_data_frame_filters - Request to configure frame filters
3739849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 * @priv: Private driver interface data
3740849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 * @filter_flags: The type of frames to filter (bitfield of
3741849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 * WPA_DATA_FRAME_FILTER_FLAG_*)
3742849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 * Returns: 0 on success or -1 on failure
3743849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 */
3744849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	int (*configure_data_frame_filters)(void *priv, u32 filter_flags);
3745d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt
3746d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	/**
3747d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	 * get_ext_capab - Get extended capabilities for the specified interface
3748d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	 * @priv: Private driver interface data
3749d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	 * @type: Interface type for which to get extended capabilities
3750d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	 * @ext_capab: Extended capabilities fetched
3751d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	 * @ext_capab_mask: Extended capabilities mask
3752d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	 * @ext_capab_len: Length of the extended capabilities
3753d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
3754d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	 */
3755d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt	int (*get_ext_capab)(void *priv, enum wpa_driver_if_type type,
3756d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt			     const u8 **ext_capab, const u8 **ext_capab_mask,
3757d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt			     unsigned int *ext_capab_len);
375858d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt
375958d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	/**
376058d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * p2p_lo_start - Start offloading P2P listen to device
376158d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @priv: Private driver interface data
376258d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @freq: Listening frequency (MHz) for P2P listen
376358d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @period: Length of the listen operation in milliseconds
376458d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @interval: Interval for running the listen operation in milliseconds
376558d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @count: Number of times to run the listen operation
376658d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @device_types: Device primary and secondary types
376758d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @dev_types_len: Number of bytes for device_types
376858d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @ies: P2P IE and WSC IE for Probe Response frames
376958d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @ies_len: Length of ies in bytes
377058d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
377158d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 */
377258d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	int (*p2p_lo_start)(void *priv, unsigned int freq,
377358d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt			    unsigned int period, unsigned int interval,
377458d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt			    unsigned int count,
377558d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt			    const u8 *device_types, size_t dev_types_len,
377658d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt			    const u8 *ies, size_t ies_len);
377758d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt
377858d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	/**
377958d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * p2p_lo_stop - Stop P2P listen offload
378058d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @priv: Private driver interface data
378158d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * Returns: 0 on success or -1 on failure
378258d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 */
378358d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	int (*p2p_lo_stop)(void *priv);
37847f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt
37857f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	/**
37867f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * set_default_scan_ies - Set default scan IEs
37877f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * @priv: Private driver interface data
37887f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * @ies: Scan default IEs buffer
37897f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * @ies_len: Length of IEs in bytes
37907f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * Returns: 0 on success or -1 on failure
37917f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 *
37927f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * The driver can use these by default when there are no scan IEs coming
37937f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * in the subsequent scan requests. Also in case of one or more of IEs
37947f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * given in set_default_scan_ies() are missing in the subsequent scan
37957f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * request, the driver should merge the missing scan IEs in the scan
37967f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * request from the IEs set by set_default_scan_ies() in the Probe
37977f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 * Request frames sent.
37987f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	 */
37997f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt	int (*set_default_scan_ies)(void *priv, const u8 *ies, size_t ies_len);
38007f2c753f60025528366b5f19b8b490a47bf5080bDmitry Shmidt
38019839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	/**
38029839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * set_tdls_mode - Set TDLS trigger mode to the host driver
38039839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @priv: Private driver interface data
38049839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * @tdls_external_control: Represents if TDLS external trigger control
38059839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 *  mode is enabled/disabled.
38069839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 *
38079839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * This optional callback can be used to configure the TDLS external
38089839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * trigger control mode to the host driver.
38099839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 */
38109839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	int (*set_tdls_mode)(void *priv, int tdls_external_control);
38118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
38128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
38158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * enum wpa_event_type - Event type for wpa_supplicant_event() calls
38168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
38178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtenum wpa_event_type {
38188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
38198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC - Association completed
38208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
38218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event needs to be delivered when the driver completes IEEE
38228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 802.11 association or reassociation successfully.
38238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_driver_ops::get_bssid() is expected to provide the current BSSID
38248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * after this event has been generated. In addition, optional
38258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO may be generated just before EVENT_ASSOC to provide
38268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * more information about the association. If the driver interface gets
38278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * both of these events at the same time, it can also include the
38288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * assoc_info data in EVENT_ASSOC call.
38298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
38308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC,
38318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
38338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_DISASSOC - Association lost
38348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
38358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when association is lost either due to
38368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * receiving deauthenticate or disassociate frame from the AP or when
38378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * sending either of these frames to the current AP. If the driver
38388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * supports separate deauthentication event, EVENT_DISASSOC should only
38398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be used for disassociation and EVENT_DEAUTH for deauthentication.
38408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In AP mode, union wpa_event_data::disassoc_info is required.
38418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
38428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_DISASSOC,
38438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
38458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_MICHAEL_MIC_FAILURE - Michael MIC (TKIP) detected
38468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
38478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event must be delivered when a Michael MIC error is detected by
38488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the local driver. Additional data for event processing is
38498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * provided with union wpa_event_data::michael_mic_failure. This
38508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information is used to request new encyption key and to initiate
38518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * TKIP countermeasures if needed.
38528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
38538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_MICHAEL_MIC_FAILURE,
38548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
38568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SCAN_RESULTS - Scan results available
38578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
38588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event must be called whenever scan results are available to be
38598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * fetched with struct wpa_driver_ops::get_scan_results(). This event
38608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is expected to be used some time after struct wpa_driver_ops::scan()
38618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * is called. If the driver provides an unsolicited event when the scan
38628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * has been completed, this event can be used to trigger
38638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SCAN_RESULTS call. If such event is not available from the
38648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver, the driver wrapper code is expected to use a registered
38658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * timeout to generate EVENT_SCAN_RESULTS call after the time that the
38668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * scan is expected to be completed. Optional information about
38678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed scan can be provided with union wpa_event_data::scan_info.
38688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
38698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_SCAN_RESULTS,
38708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
38728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO - Report optional extra information for association
38738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
38748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to report extra association information for
38758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC processing. This extra information includes IEs from
38768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * association frames and Beacon/Probe Response frames in union
38778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::assoc_info. EVENT_ASSOCINFO must be send just before
38788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC. Alternatively, the driver interface can include
38798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * assoc_info data in the EVENT_ASSOC call if it has all the
38808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * information available at the same point.
38818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
38828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOCINFO,
38838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
38858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_STATUS - Report interface status changes
38868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
38878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This optional event can be used to report changes in interface
38888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * status (interface added/removed) using union
38898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::interface_status. This can be used to trigger
38908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_supplicant to stop and re-start processing for the interface,
38918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., when a cardbus card is ejected/inserted.
38928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
38938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_STATUS,
38948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
38958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
38968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_PMKID_CANDIDATE - Report a candidate AP for pre-authentication
38978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
38988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to inform wpa_supplicant about candidates for
38998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * RSN (WPA2) pre-authentication. If wpa_supplicant is not responsible
39008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for scan request (ap_scan=2 mode), this event is required for
39018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * pre-authentication. If wpa_supplicant is performing scan request
39028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (ap_scan=1), this event is optional since scan results can be used
39038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to add pre-authentication candidates. union
39048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * wpa_event_data::pmkid_candidate is used to report the BSSID of the
39058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * candidate and priority of the candidate, e.g., based on the signal
39068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * strength, in order to try to pre-authenticate first with candidates
39078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * that are most likely targets for re-association.
39088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_PMKID_CANDIDATE can be called whenever the driver has updates
39108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * on the candidate list. In addition, it can be called for the current
39118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * AP and APs that have existing PMKSA cache entries. wpa_supplicant
39128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * will automatically skip pre-authentication in cases where a valid
39138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * PMKSA exists. When more than one candidate exists, this event should
39148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * be generated once for each candidate.
39158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver will be notified about successful pre-authentication with
39178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_ops::add_pmkid() calls.
39188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_PMKID_CANDIDATE,
39208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_STKSTART - Request STK handshake (MLME-STKSTART.request)
39238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to inform wpa_supplicant about desire to set
39258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * up secure direct link connection between two stations as defined in
39268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IEEE 802.11e with a new PeerKey mechanism that replaced the original
39278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * STAKey negotiation. The caller will need to set peer address for the
39288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event.
39298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_STKSTART,
39318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_TDLS - Request TDLS operation
39348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event can be used to request a TDLS operation to be performed.
39368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_TDLS,
39388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_FT_RESPONSE - Report FT (IEEE 802.11r) response IEs
39418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver is expected to report the received FT IEs from
39438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * FT authentication sequence from the AP. The FT IEs are included in
39448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the extra information in union wpa_event_data::ft_ies.
39458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_FT_RESPONSE,
39478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_IBSS_RSN_START - Request RSN authentication in IBSS
39508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * The driver can use this event to inform wpa_supplicant about a STA
39528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in an IBSS with which protected frames could be exchanged. This
39538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * event starts RSN authentication with the other STA to authenticate
39548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the STA and set up encryption keys with it.
39558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_IBSS_RSN_START,
39578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_AUTH - Authentication result
39608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when authentication attempt has been
39628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * completed. This is only used if the driver supports separate
39638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authentication step (struct wpa_driver_ops::authenticate).
39648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Information about authentication result is included in
39658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::auth.
39668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_AUTH,
39688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_DEAUTH - Authentication lost
39718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when authentication is lost either due
39738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to receiving deauthenticate frame from the AP or when sending that
39748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * frame to the current AP.
39758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * In AP mode, union wpa_event_data::deauth_info is required.
39768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_DEAUTH,
39788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC_REJECT - Association rejected
39818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
39828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when (re)association attempt has been
39838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * rejected by the AP. Information about the association response is
39848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * included in union wpa_event_data::assoc_reject.
39858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC_REJECT,
39878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_AUTH_TIMED_OUT - Authentication timed out
39908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_AUTH_TIMED_OUT,
39928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOC_TIMED_OUT - Association timed out
39958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
39968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_ASSOC_TIMED_OUT,
39978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
39998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_WPS_BUTTON_PUSHED - Report hardware push button press for WPS
40008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_WPS_BUTTON_PUSHED,
40028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_TX_STATUS - Report TX status
40058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_TX_STATUS,
40078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_FROM_UNKNOWN - Report RX from unknown STA
40108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_FROM_UNKNOWN,
40128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_MGMT - Report RX of a management frame
40158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_MGMT,
40178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_REMAIN_ON_CHANNEL - Remain-on-channel duration started
40208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when the driver has started the
40228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * requested remain-on-channel duration. Information about the
40238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operation is included in union wpa_event_data::remain_on_channel.
40248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_REMAIN_ON_CHANNEL,
40268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_CANCEL_REMAIN_ON_CHANNEL - Remain-on-channel timed out
40298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when the driver has completed
40318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * remain-on-channel duration, i.e., may noot be available on the
40328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * requested channel anymore. Information about the
40338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operation is included in union wpa_event_data::remain_on_channel.
40348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_CANCEL_REMAIN_ON_CHANNEL,
40368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_RX_PROBE_REQ - Indicate received Probe Request frame
40398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate when a Probe Request frame has been
40418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * received. Information about the received frame is included in
40428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::rx_probe_req. The driver is required to report
40438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * these events only after successfully completed probe_req_report()
40448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * commands to request the events (i.e., report parameter is non-zero)
40458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in station mode. In AP mode, Probe Request frames should always be
40468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * reported.
40478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_RX_PROBE_REQ,
40498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_NEW_STA - New wired device noticed
40528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that a new device has been detected
40548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * in a network that does not use association-like functionality (i.e.,
40558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * mainly wired Ethernet). This can be used to start EAPOL
40568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * authenticator when receiving a frame from a device. The address of
40578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the device is included in union wpa_event_data::new_sta.
40588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_NEW_STA,
40608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_EAPOL_RX - Report received EAPOL frame
40638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * When in AP mode with hostapd, this event is required to be used to
40656c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * deliver the receive EAPOL frames from the driver.
40668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_EAPOL_RX,
40688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_SIGNAL_CHANGE - Indicate change in signal strength
40718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate changes in the signal strength
40738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * observed in frames received from the current AP if signal strength
40748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * monitoring has been enabled with signal_monitor().
40758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_SIGNAL_CHANGE,
40778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_ENABLED - Notify that interface was enabled
40808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the interface was enabled after
40828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * having been previously disabled, e.g., due to rfkill.
40838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_ENABLED,
40858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_DISABLED - Notify that interface was disabled
40888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the interface was disabled,
40908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., due to rfkill.
40918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
40928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_DISABLED,
40938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
40958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_CHANNEL_LIST_CHANGED - Channel list changed
40968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
40978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the channel list has changed,
40988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * e.g., because of a regulatory domain change triggered by scan
40998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * results including an AP advertising a country code.
41008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
41018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_CHANNEL_LIST_CHANGED,
41028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
41048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_INTERFACE_UNAVAILABLE - Notify that interface is unavailable
41058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
41068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event is used to indicate that the driver cannot maintain this
41078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interface in its operation mode anymore. The most likely use for
41088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this is to indicate that AP mode operation is not available due to
41098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * operating channel would need to be changed to a DFS channel when
41108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * the driver does not support radar detection and another virtual
41118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * interfaces caused the operating channel to change. Other similar
41128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * resource conflicts could also trigger this for station mode
4113d30ac604c9f6da71a0dd7f46d25be05a2a62cfbbDmitry Shmidt	 * interfaces. This event can be propagated when channel switching
4114d30ac604c9f6da71a0dd7f46d25be05a2a62cfbbDmitry Shmidt	 * fails.
41158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
41168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_INTERFACE_UNAVAILABLE,
41178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
41198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_BEST_CHANNEL
41208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
41218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver generates this event whenever it detects a better channel
41228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * (e.g., based on RSSI or channel use). This information can be used
41238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to improve channel selection for a new AP/P2P group.
41248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
41258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_BEST_CHANNEL,
41268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
41288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_UNPROT_DEAUTH - Unprotected Deauthentication frame received
41298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
41308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when a Deauthentication frame is dropped
41318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * due to it not being protected (MFP/IEEE 802.11w).
41328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::unprot_deauth is required to provide more
41338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * details of the frame.
41348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
41358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_UNPROT_DEAUTH,
41368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
41388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_UNPROT_DISASSOC - Unprotected Disassociation frame received
41398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
41408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This event should be called when a Disassociation frame is dropped
41418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * due to it not being protected (MFP/IEEE 802.11w).
41428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * union wpa_event_data::unprot_disassoc is required to provide more
41438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * details of the frame.
41448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
41458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_UNPROT_DISASSOC,
41468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
41488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_STATION_LOW_ACK
41498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
41508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Driver generates this event whenever it detected that a particular
41518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * station was lost. Detection can be through massive transmission
41528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * failures for example.
41538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
41548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVENT_STATION_LOW_ACK,
41558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
41578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_IBSS_PEER_LOST - IBSS peer not reachable anymore
41588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
41591f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_IBSS_PEER_LOST,
41601f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
41611f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
41621f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_DRIVER_GTK_REKEY - Device/driver did GTK rekey
41631f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
41641f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This event carries the new replay counter to notify wpa_supplicant
41651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * of the current EAPOL-Key Replay Counter in case the driver/firmware
41661f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * completed Group Key Handshake while the host (including
41671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * wpa_supplicant was sleeping).
41681f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
41691f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_DRIVER_GTK_REKEY,
41701f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
41711f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
41721f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_SCHED_SCAN_STOPPED - Scheduled scan was stopped
41731f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
41741f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_SCHED_SCAN_STOPPED,
41751f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
41761f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
41771f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_DRIVER_CLIENT_POLL_OK - Station responded to poll
41781f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
41791f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This event indicates that the station responded to the poll
41801f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * initiated with @poll_client.
41811f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
41821f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	EVENT_DRIVER_CLIENT_POLL_OK,
41831f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
41841f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
41851f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * EVENT_EAPOL_TX_STATUS - notify of EAPOL TX status
41861f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
418704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	EVENT_EAPOL_TX_STATUS,
418804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
418904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
419004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * EVENT_CH_SWITCH - AP or GO decided to switch channels
419104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 *
419204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * Described in wpa_event_data.ch_switch
419304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * */
419461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	EVENT_CH_SWITCH,
419561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
419661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
419761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * EVENT_WNM - Request WNM operation
419861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 *
419961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * This event can be used to request a WNM operation to be performed.
420061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
4201f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	EVENT_WNM,
4202f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
4203f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	/**
4204f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * EVENT_CONNECT_FAILED_REASON - Connection failure reason in AP mode
4205f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 *
4206f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * This event indicates that the driver reported a connection failure
4207f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * with the specified client (for example, max client reached, etc.) in
4208f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * AP mode.
4209f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 */
4210ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_CONNECT_FAILED_REASON,
4211ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
4212ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
42137f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * EVENT_DFS_RADAR_DETECTED - Notify of radar detection
4214ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
4215ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * A radar has been detected on the supplied frequency, hostapd should
4216ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * react accordingly (e.g., change channel).
4217ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
4218ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_RADAR_DETECTED,
4219ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
4220ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
42217f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * EVENT_DFS_CAC_FINISHED - Notify that channel availability check has been completed
4222ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
4223ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * After a successful CAC, the channel can be marked clear and used.
4224ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
4225ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_CAC_FINISHED,
4226ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
4227ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
42287f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * EVENT_DFS_CAC_ABORTED - Notify that channel availability check has been aborted
4229ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
4230ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * The CAC was not successful, and the channel remains in the previous
42319839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt	 * state. This may happen due to a radar being detected or other
4232ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * external influences.
4233ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
4234ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	EVENT_DFS_CAC_ABORTED,
4235ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
4236ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
42377f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * EVENT_DFS_NOP_FINISHED - Notify that non-occupancy period is over
4238ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 *
4239ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * The channel which was previously unavailable is now available again.
4240ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
4241b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	EVENT_DFS_NOP_FINISHED,
4242b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
4243fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/**
4244fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * EVENT_SURVEY - Received survey data
4245fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *
4246fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * This event gets triggered when a driver query is issued for survey
4247fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * data and the requested data becomes available. The returned data is
4248fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * stored in struct survey_results. The results provide at most one
4249fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * survey entry for each frequency and at minimum will provide one
4250fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * survey entry for one frequency. The survey data can be os_malloc()'d
4251fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * and then os_free()'d, so the event callback must only copy data.
4252fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
4253fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	EVENT_SURVEY,
4254fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
4255fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	/**
4256fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * EVENT_SCAN_STARTED - Scan started
4257fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 *
4258fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * This indicates that driver has started a scan operation either based
4259fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * on a request from wpa_supplicant/hostapd or from another application.
4260fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * EVENT_SCAN_RESULTS is used to indicate when the scan has been
4261fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 * completed (either successfully or by getting cancelled).
4262fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	 */
4263cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	EVENT_SCAN_STARTED,
4264cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt
4265cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	/**
4266cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * EVENT_AVOID_FREQUENCIES - Received avoid frequency range
4267cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 *
4268cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * This event indicates a set of frequency ranges that should be avoided
4269cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * to reduce issues due to interference or internal co-existence
4270cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * information in the driver.
4271cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 */
42726c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	EVENT_AVOID_FREQUENCIES,
42736c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
42746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
42756c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * EVENT_NEW_PEER_CANDIDATE - new (unknown) mesh peer notification
42766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
42776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	EVENT_NEW_PEER_CANDIDATE,
42786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
42796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
42806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * EVENT_ACS_CHANNEL_SELECTED - Received selected channels by ACS
42816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
42826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Indicates a pair of primary and secondary channels chosen by ACS
42836c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * in device.
42846c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
42856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	EVENT_ACS_CHANNEL_SELECTED,
42867f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt
42877f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	/**
42887f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * EVENT_DFS_CAC_STARTED - Notify that channel availability check has
42897f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * been started.
42907f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 *
42917f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * This event indicates that channel availability check has been started
42927f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 * on a DFS frequency by a driver that supports DFS Offload.
42937f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	 */
42947f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt	EVENT_DFS_CAC_STARTED,
429558d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt
429658d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	/**
429758d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * EVENT_P2P_LO_STOP - Notify that P2P listen offload is stopped
429858d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 */
429958d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	EVENT_P2P_LO_STOP,
4300092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart
4301092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	/**
4302092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	 * EVENT_BEACON_LOSS - Beacon loss detected
4303092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	 *
4304092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	 * This event indicates that no Beacon frames has been received from
4305092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	 * the current AP. This may indicate that the AP is not anymore in
4306092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	 * range.
4307092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	 */
4308092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	EVENT_BEACON_LOSS,
43098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
43108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
43118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
43128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
4313b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * struct freq_survey - Channel survey info
4314b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt *
4315b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @ifidx: Interface index in which this survey was observed
4316b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @freq: Center of frequency of the surveyed channel
4317b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @nf: Channel noise floor in dBm
4318b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @channel_time: Amount of time in ms the radio spent on the channel
4319b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @channel_time_busy: Amount of time in ms the radio detected some signal
4320b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt *     that indicated to the radio the channel was not clear
4321b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @channel_time_rx: Amount of time the radio spent receiving data
4322b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @channel_time_tx: Amount of time the radio spent transmitting data
4323b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @filled: bitmask indicating which fields have been reported, see
4324b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt *     SURVEY_HAS_* defines.
4325b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt * @list: Internal list pointers
4326b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt */
4327b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidtstruct freq_survey {
4328b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u32 ifidx;
4329b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	unsigned int freq;
4330b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	s8 nf;
4331b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u64 channel_time;
4332b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u64 channel_time_busy;
4333b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u64 channel_time_rx;
4334b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	u64 channel_time_tx;
4335b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	unsigned int filled;
4336b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	struct dl_list list;
4337b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt};
4338b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
4339b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_NF BIT(0)
4340b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_CHAN_TIME BIT(1)
4341b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_CHAN_TIME_BUSY BIT(2)
4342b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_CHAN_TIME_RX BIT(3)
4343b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt#define SURVEY_HAS_CHAN_TIME_TX BIT(4)
4344b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
4345b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
4346b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt/**
43478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * union wpa_event_data - Additional data for wpa_supplicant_event() calls
43488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
43498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtunion wpa_event_data {
43508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
43518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct assoc_info - Data for EVENT_ASSOC and EVENT_ASSOCINFO events
43528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
43538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This structure is optional for EVENT_ASSOC calls and required for
43548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EVENT_ASSOCINFO calls. By using EVENT_ASSOC with this data, the
43558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * driver interface does not need to generate separate EVENT_ASSOCINFO
43568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * calls.
43578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
43588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct assoc_info {
43598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
43608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reassoc - Flag to indicate association or reassociation
43618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
43628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int reassoc;
43638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
43648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
43658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * req_ies - (Re)Association Request IEs
43668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
43678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * If the driver generates WPA/RSN IE, this event data must be
43688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * returned for WPA handshake to have needed information. If
43698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * wpa_supplicant-generated WPA/RSN IE is used, this
43708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * information event is optional.
43718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
43728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
43738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
43748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
43758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *req_ies;
43768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
43778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
43788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * req_ies_len - Length of req_ies in bytes
43798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
43808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t req_ies_len;
43818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
43828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
43838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies - (Re)Association Response IEs
43848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
43858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional association data from the driver. This data is not
43868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * required WPA, but may be useful for some protocols and as
43878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * such, should be reported if this is available to the driver
43888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * interface.
43898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
43908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
43918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
43928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
43938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *resp_ies;
43948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
43958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
43968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies_len - Length of resp_ies in bytes
43978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
43988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t resp_ies_len;
43998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
44008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
44019839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt		 * resp_frame - (Re)Association Response frame
44029839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt		 */
44039839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt		const u8 *resp_frame;
44049839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt
44059839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt		/**
44069839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt		 * resp_frame_len - (Re)Association Response frame length
44079839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt		 */
44089839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt		size_t resp_frame_len;
44099839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt
44109839ecd75c832023d4d13fd2917a8c28261ff668Dmitry Shmidt		/**
44118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * beacon_ies - Beacon or Probe Response IEs
44128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
44138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional Beacon/ProbeResp data: IEs included in Beacon or
44148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Probe Response frames from the current AP (i.e., the one
44158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * that the client just associated with). This information is
44168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * used to update WPA/RSN IE for the AP. If this field is not
44178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * set, the results from previous scan will be used. If no
44188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * data for the new AP is found, scan results will be requested
44198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * again (without scan request). At this point, the driver is
44208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * expected to provide WPA/RSN IE for the AP (if WPA/WPA2 is
44218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * used).
44228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
44238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
44248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
44258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
44268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *beacon_ies;
44278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
44288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
44298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * beacon_ies_len - Length of beacon_ies */
44308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t beacon_ies_len;
44318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
44328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
44338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * freq - Frequency of the operational channel in MHz
44348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
44358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int freq;
44368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
44378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
44386c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * wmm_params - WMM parameters used in this association.
44396c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44406c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		struct wmm_params wmm_params;
44416c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44426c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
44448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
44458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
44466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * The following is the key management offload information
44496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * @authorized
44506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * @key_replay_ctr
44516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * @key_replay_ctr_len
44526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * @ptk_kck
44536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * @ptk_kek_len
44546c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * @ptk_kek
44556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * @ptk_kek_len
44566c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44576c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44596c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * authorized - Status of key management offload,
44606c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * 1 = successful
44616c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44626c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		int authorized;
44636c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44646c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44656c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * key_replay_ctr - Key replay counter value last used
44666c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * in a valid EAPOL-Key frame
44676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		const u8 *key_replay_ctr;
44696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44706c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * key_replay_ctr_len - The length of key_replay_ctr
44726c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44736c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		size_t key_replay_ctr_len;
44746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44756c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * ptk_kck - The derived PTK KCK
44776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		const u8 *ptk_kck;
44796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * ptk_kek_len - The length of ptk_kck
44826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44836c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		size_t ptk_kck_len;
44846c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44866c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * ptk_kek - The derived PTK KEK
44876c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44886c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		const u8 *ptk_kek;
44896c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
44906c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/**
44916c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * ptk_kek_len - The length of ptk_kek
44926c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
44936c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		size_t ptk_kek_len;
4494d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt
4495d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		/**
4496d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		 * subnet_status - The subnet status:
4497d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		 * 0 = unknown, 1 = unchanged, 2 = changed
4498d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		 */
4499d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		u8 subnet_status;
45008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} assoc_info;
45018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
45038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct disassoc_info - Data for EVENT_DISASSOC events
45048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
45058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct disassoc_info {
45068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
45078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
45088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
45098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
45108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
45128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reason_code - Reason Code (host byte order) used in
45138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *	Deauthentication frame
45148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
45158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
45168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
45188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - Optional IE(s) in Disassociation frame
45198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
45208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
45218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
45238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
45248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
45258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
4526c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
4527c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		/**
4528c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 * locally_generated - Whether the frame was locally generated
4529c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 */
4530c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		int locally_generated;
45318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} disassoc_info;
45328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
45348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct deauth_info - Data for EVENT_DEAUTH events
45358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
45368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct deauth_info {
45378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
45388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * addr - Station address (for AP mode)
45398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
45408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
45418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
45438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * reason_code - Reason Code (host byte order) used in
45448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *	Deauthentication frame
45458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
45468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
45478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
45498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - Optional IE(s) in Deauthentication frame
45508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
45518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
45528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
45548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
45558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
45568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
4557c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt
4558c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		/**
4559c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 * locally_generated - Whether the frame was locally generated
4560c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		 */
4561c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt		int locally_generated;
45628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} deauth_info;
45638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
45658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct michael_mic_failure - Data for EVENT_MICHAEL_MIC_FAILURE
45668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
45678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct michael_mic_failure {
45688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int unicast;
45698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
45708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} michael_mic_failure;
45718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
45738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct interface_status - Data for EVENT_INTERFACE_STATUS
45748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
45758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct interface_status {
4576e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt		unsigned int ifindex;
45778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		char ifname[100];
45788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		enum {
45798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			EVENT_INTERFACE_ADDED, EVENT_INTERFACE_REMOVED
45808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} ievent;
45818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} interface_status;
45828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
45848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct pmkid_candidate - Data for EVENT_PMKID_CANDIDATE
45858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
45868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct pmkid_candidate {
45878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** BSSID of the PMKID candidate */
45888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 bssid[ETH_ALEN];
45898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Smaller the index, higher the priority */
45908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int index;
45918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Whether RSN IE includes pre-authenticate flag */
45928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int preauth;
45938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} pmkid_candidate;
45948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
45958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
45968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct stkstart - Data for EVENT_STKSTART
45978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
45988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct stkstart {
45998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
46008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} stkstart;
46018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
46028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
46038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct tdls - Data for EVENT_TDLS
46048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
46058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tdls {
46068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
46078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		enum {
46088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			TDLS_REQUEST_SETUP,
46094dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt			TDLS_REQUEST_TEARDOWN,
46104dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt			TDLS_REQUEST_DISCOVER,
46118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} oper;
46128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code; /* for teardown */
46138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} tdls;
46148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
46158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
461661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 * struct wnm - Data for EVENT_WNM
461761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	 */
461861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	struct wnm {
461961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u8 addr[ETH_ALEN];
462061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		enum {
462161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_OPER_SLEEP,
462261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		} oper;
462361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		enum {
462461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_SLEEP_ENTER,
462561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			WNM_SLEEP_EXIT
462661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		} sleep_action;
462761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		int sleep_intval;
462861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u16 reason_code;
462961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u8 *buf;
463061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		u16 buf_len;
463161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	} wnm;
463261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
463361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	/**
46348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ft_ies - FT information elements (EVENT_FT_RESPONSE)
46358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
46368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * During FT (IEEE 802.11r) authentication sequence, the driver is
46378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * expected to use this event to report received FT IEs (MDIE, FTIE,
46388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * RSN IE, TIE, possible resource request) to the supplicant. The FT
46398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * IEs for the next message will be delivered through the
46408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct wpa_driver_ops::update_ft_ies() callback.
46418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
46428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ft_ies {
46438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ies;
46448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ies_len;
46458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ft_action;
46468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 target_ap[ETH_ALEN];
46478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Optional IE(s), e.g., WMM TSPEC(s), for RIC-Request */
46488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ric_ies;
46498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/** Length of ric_ies buffer in octets */
46508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ric_ies_len;
46518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ft_ies;
46528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
46538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
46548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ibss_rsn_start - Data for EVENT_IBSS_RSN_START
46558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
46568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ibss_rsn_start {
46578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
46588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ibss_rsn_start;
46598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
46608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
46618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct auth_info - Data for EVENT_AUTH events
46628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
46638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct auth_info {
46648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
46651f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u8 bssid[ETH_ALEN];
46668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 auth_type;
46671f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u16 auth_transaction;
46688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 status_code;
46698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ies;
46708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ies_len;
46718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} auth;
46728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
46738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
46748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct assoc_reject - Data for EVENT_ASSOC_REJECT events
46758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
46768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct assoc_reject {
46778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
46788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * bssid - BSSID of the AP that rejected association
46798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
46808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *bssid;
46818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
46828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
46838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies - (Re)Association Response IEs
46848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
46858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * Optional association data from the driver. This data is not
46868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * required WPA, but may be useful for some protocols and as
46878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * such, should be reported if this is available to the driver
46888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * interface.
46898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 *
46908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This should start with the first IE (fixed fields before IEs
46918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * are not included).
46928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
46938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *resp_ies;
46948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
46958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
46968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * resp_ies_len - Length of resp_ies in bytes
46978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
46988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t resp_ies_len;
46998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
47018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * status_code - Status Code from (Re)association Response
47028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
47038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 status_code;
4704d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt
4705d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt		/**
4706d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt		 * timed_out - Whether failure is due to timeout (etc.) rather
4707d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt		 * than explicit rejection response from the AP.
4708d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt		 */
4709d5ab1b53af720d05586ccc0addabe93459f1f388Dmitry Shmidt		int timed_out;
4710ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt
4711ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt		/**
4712ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt		 * timeout_reason - Reason for the timeout
4713ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt		 */
4714ebd93af924f6e54fb4982b3312ff875a4896b62bDmitry Shmidt		const char *timeout_reason;
47158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} assoc_reject;
47168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct timeout_event {
47188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 addr[ETH_ALEN];
47198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} timeout_event;
47208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
47228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct tx_status - Data for EVENT_TX_STATUS events
47238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
47248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tx_status {
47258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 type;
47268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 stype;
47278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *dst;
47288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
47298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t data_len;
47308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ack;
47318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} tx_status;
47328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
47348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_from_unknown - Data for EVENT_RX_FROM_UNKNOWN events
47358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
47368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_from_unknown {
47371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
47381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *addr;
47391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int wds;
47408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} rx_from_unknown;
47418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
47438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_mgmt - Data for EVENT_RX_MGMT events
47448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
47458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_mgmt {
47468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *frame;
47478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t frame_len;
47488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u32 datarate;
47498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
47519866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 * drv_priv - Pointer to store driver private BSS information
47529866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 *
47539866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 * If not set to NULL, this is used for comparison with
47549866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 * hostapd_data->drv_priv to determine which BSS should process
47559866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 * the frame.
47569866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		 */
47579866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		void *drv_priv;
47589866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt
47599866086a955d00e237cc8df3722e7dff75c02532Dmitry Shmidt		/**
4760fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		 * freq - Frequency (in MHz) on which the frame was received
47618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
4762fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		int freq;
47638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
4765fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		 * ssi_signal - Signal strength in dBm (or 0 if not available)
47668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
4767fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		int ssi_signal;
4768fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	} rx_mgmt;
47698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
47718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct remain_on_channel - Data for EVENT_REMAIN_ON_CHANNEL events
47728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
47738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * This is also used with EVENT_CANCEL_REMAIN_ON_CHANNEL events.
47748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
47758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct remain_on_channel {
47768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
47778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * freq - Channel frequency in MHz
47788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
47798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int freq;
47808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
47828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * duration - Duration to remain on the channel in milliseconds
47838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
47848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned int duration;
47858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} remain_on_channel;
47868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
47878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
47888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct scan_info - Optional data for EVENT_SCAN_RESULTS events
47898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @aborted: Whether the scan was aborted
47908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freqs: Scanned frequencies in MHz (%NULL = all channels scanned)
47918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_freqs: Number of entries in freqs array
47928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @ssids: Scanned SSIDs (%NULL or zero-length SSID indicates wildcard
47938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *	SSID)
47948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @num_ssids: Number of entries in ssids array
4795d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @external_scan: Whether the scan info is for an external scan
4796d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * @nl_scan_event: 1 if the source of this scan event is a normal scan,
4797d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 * 	0 if the source of the scan event is a vendor scan
4798293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 * @scan_start_tsf: Time when the scan started in terms of TSF of the
4799293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 *	BSS that the interface that requested the scan is connected to
4800293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 *	(if available).
4801293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 * @scan_start_tsf_bssid: The BSSID according to which %scan_start_tsf
4802293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt	 *	is set.
48038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
48048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct scan_info {
48058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int aborted;
48068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const int *freqs;
48078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t num_freqs;
48088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		struct wpa_driver_scan_ssid ssids[WPAS_MAX_SCAN_SSIDS];
48098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t num_ssids;
4810d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		int external_scan;
4811d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		int nl_scan_event;
4812293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt		u64 scan_start_tsf;
4813293335998d38c497293b1c41f7ad8342b507d458Dmitry Shmidt		u8 scan_start_tsf_bssid[ETH_ALEN];
48148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} scan_info;
48158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
48178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct rx_probe_req - Data for EVENT_RX_PROBE_REQ events
48188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
48198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct rx_probe_req {
48208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
48218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * sa - Source address of the received Probe Request frame
48228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
48238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
48248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
48261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 * da - Destination address of the received Probe Request frame
48271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 *	or %NULL if not available
48281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 */
48291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *da;
48301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
48311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		/**
48321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 * bssid - BSSID of the received Probe Request frame or %NULL
48331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 *	if not available
48341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		 */
48351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
48361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
48371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		/**
48388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie - IEs from the Probe Request body
48398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
48408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *ie;
48418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/**
48438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * ie_len - Length of ie buffer in octets
48448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
48458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t ie_len;
484604949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
484704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		/**
484804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		 * signal - signal strength in dBm (or 0 if not available)
484904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		 */
485004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ssi_signal;
48518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} rx_probe_req;
48528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
48548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct new_sta - Data for EVENT_NEW_STA events
48558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
48568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct new_sta {
48578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr;
48588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} new_sta;
48598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
48618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct eapol_rx - Data for EVENT_EAPOL_RX events
48628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
48638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct eapol_rx {
48648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *src;
48658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *data;
48668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t data_len;
48678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} eapol_rx;
48688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
48708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * signal_change - Data for EVENT_SIGNAL_CHANGE events
48718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
48728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpa_signal_info signal_change;
48738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
48758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct best_channel - Data for EVENT_BEST_CHANNEL events
48768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_24: Best 2.4 GHz band channel frequency in MHz
48778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_5: Best 5 GHz band channel frequency in MHz
48788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @freq_overall: Best channel frequency in MHz
48798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 *
48808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * 0 can be used to indicate no preference in either band.
48818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
48828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct best_channel {
48838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_24;
48848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_5;
48858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int freq_overall;
48868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} best_chan;
48878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct unprot_deauth {
48898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
48908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *da;
48918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
48928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} unprot_deauth;
48938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
48948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct unprot_disassoc {
48958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *sa;
48968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *da;
48978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u16 reason_code;
48988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} unprot_disassoc;
48998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
49008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
49018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct low_ack - Data for EVENT_STATION_LOW_ACK events
49028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * @addr: station address
4903092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	 * @num_packets: Number of packets lost (consecutive packets not
4904092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart	 * acknowledged)
49058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
49068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct low_ack {
49078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 addr[ETH_ALEN];
4908092955c7394ee96d6c8c9724ff46a3c038b36143Paul Stewart		u32 num_packets;
49098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} low_ack;
49108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
49118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/**
49128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * struct ibss_peer_lost - Data for EVENT_IBSS_PEER_LOST
49138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
49148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct ibss_peer_lost {
49158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		u8 peer[ETH_ALEN];
49168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} ibss_peer_lost;
49171f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
49181f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
49191f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct driver_gtk_rekey - Data for EVENT_DRIVER_GTK_REKEY
49201f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
49211f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct driver_gtk_rekey {
49221f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *bssid;
49231f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *replay_ctr;
49241f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} driver_gtk_rekey;
49251f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
49261f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
49271f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct client_poll - Data for EVENT_DRIVER_CLIENT_POLL_OK events
49281f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @addr: station address
49291f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
49301f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct client_poll {
49311f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		u8 addr[ETH_ALEN];
49321f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} client_poll;
49331f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
49341f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	/**
49351f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * struct eapol_tx_status
49361f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @dst: Original destination
49371f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @data: Data starting with IEEE 802.1X header (!)
49381f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @data_len: Length of data
49391f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * @ack: Indicates ack or lost frame
49401f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 *
49411f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * This corresponds to hapd_send_eapol if the frame sent
49421f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 * there isn't just reported as EVENT_TX_STATUS.
49431f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	 */
49441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	struct eapol_tx_status {
49451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *dst;
49461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		const u8 *data;
49471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int data_len;
49481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt		int ack;
49491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	} eapol_tx_status;
495004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
495104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	/**
495204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * struct ch_switch
495304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @freq: Frequency of new channel in MHz
495404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @ht_enabled: Whether this is an HT channel
495504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 * @ch_offset: Secondary channel offset
495604f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt	 * @ch_width: Channel width
495704f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt	 * @cf1: Center frequency 1
495804f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt	 * @cf2: Center frequency 2
495904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	 */
496004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	struct ch_switch {
496104949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int freq;
496204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ht_enabled;
496304949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		int ch_offset;
496404f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt		enum chan_width ch_width;
496504f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt		int cf1;
496604f534e89ed127da4077485376f24debc50d80d5Dmitry Shmidt		int cf2;
496704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt	} ch_switch;
4968f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt
4969f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	/**
4970f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * struct connect_failed - Data for EVENT_CONNECT_FAILED_REASON
4971f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * @addr: Remote client address
4972f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 * @code: Reason code for connection failure
4973f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	 */
4974f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	struct connect_failed_reason {
4975f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		u8 addr[ETH_ALEN];
4976f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		enum {
4977f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt			MAX_CLIENT_REACHED,
4978f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt			BLOCKED_CLIENT
4979f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt		} code;
4980f86232838cf712377867cb42417c1613ab5dc425Dmitry Shmidt	} connect_failed_reason;
4981ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
4982ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	/**
4983ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * struct dfs_event - Data for radar detected events
4984ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 * @freq: Frequency of the channel in MHz
4985ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	 */
4986ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct dfs_event {
4987ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		int freq;
4988051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		int ht_enabled;
4989051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		int chan_offset;
4990051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		enum chan_width chan_width;
4991051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		int cf1;
4992051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		int cf2;
4993ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	} dfs_event;
4994b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt
4995b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	/**
4996b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * survey_results - Survey result data for EVENT_SURVEY
4997b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 * @freq_filter: Requested frequency survey filter, 0 if request
4998b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 *	was for all survey data
49996c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @survey_list: Linked list of survey data (struct freq_survey)
5000b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	 */
5001b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	struct survey_results {
5002b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt		unsigned int freq_filter;
5003b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt		struct dl_list survey_list; /* struct freq_survey */
5004b7b4d0ec07161a6d76c40ba7ef1306e82fbb7e15Dmitry Shmidt	} survey_results;
5005e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt
5006e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	/**
5007e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * channel_list_changed - Data for EVENT_CHANNEL_LIST_CHANGED
5008e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 * @initiator: Initiator of the regulatory change
50097dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt	 * @type: Regulatory change type
50107dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt	 * @alpha2: Country code (or "" if not available)
5011e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	 */
5012e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	struct channel_list_changed {
5013e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt		enum reg_change_initiator initiator;
50147dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt		enum reg_type type;
50157dba0e5708da7276a43a44cf479aa743564e15b9Dmitry Shmidt		char alpha2[3];
5016e0e48dc666fb14a7bb60264ca87463ba7bc1fe0bDmitry Shmidt	} channel_list_changed;
5017cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt
5018cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	/**
5019cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * freq_range - List of frequency ranges
5020cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 *
5021cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 * This is used as the data with EVENT_AVOID_FREQUENCIES.
5022cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	 */
5023cf32e60fa7e0d33fe1551a6dba8dcbbec47ea50eDmitry Shmidt	struct wpa_freq_range_list freq_range;
50246c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
50256c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
50266c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * struct mesh_peer
50276c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
50286c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @peer: Peer address
50296c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @ies: Beacon IEs
50306c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @ie_len: Length of @ies
50316c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 *
50326c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * Notification of new candidate mesh peer.
50336c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
50346c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	struct mesh_peer {
50356c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		const u8 *peer;
50366c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		const u8 *ies;
50376c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		size_t ie_len;
50386c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	} mesh_peer;
50396c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
50406c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/**
50416c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * struct acs_selected_channels - Data for EVENT_ACS_CHANNEL_SELECTED
50426c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @pri_channel: Selected primary channel
50436c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * @sec_channel: Selected secondary channel
5044dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	 * @vht_seg0_center_ch: VHT mode Segment0 center channel
5045dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	 * @vht_seg1_center_ch: VHT mode Segment1 center channel
5046dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	 * @ch_width: Selected Channel width by driver. Driver may choose to
5047dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	 *	change hostapd configured ACS channel width due driver internal
5048dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt	 *	channel restrictions.
5049b1e52102c211357f585e9ff6d54501e90254326eDmitry Shmidt	 * hw_mode: Selected band (used with hw_mode=any)
50506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
50516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	struct acs_selected_channels {
50526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		u8 pri_channel;
50536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		u8 sec_channel;
5054dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt		u8 vht_seg0_center_ch;
5055dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt		u8 vht_seg1_center_ch;
5056dda10c2afb8378747491ea5d329a1de635d6d58eDmitry Shmidt		u16 ch_width;
5057b1e52102c211357f585e9ff6d54501e90254326eDmitry Shmidt		enum hostapd_hw_mode hw_mode;
50586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	} acs_selected_channels;
505958d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt
506058d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	/**
506158d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * struct p2p_lo_stop - Reason code for P2P Listen offload stop event
506258d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 * @reason_code: Reason for stopping offload
506358d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 *	P2P_LO_STOPPED_REASON_COMPLETE: Listen offload finished as
506458d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 *	scheduled.
506558d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 *	P2P_LO_STOPPED_REASON_RECV_STOP_CMD: Host requested offload to
506658d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 *	be stopped.
506758d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 *	P2P_LO_STOPPED_REASON_INVALID_PARAM: Invalid listen offload
506858d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 *	parameters.
506958d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 *	P2P_LO_STOPPED_REASON_NOT_SUPPORTED: Listen offload not
507058d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 *	supported by device.
507158d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	 */
507258d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	struct p2p_lo_stop {
507358d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt		enum {
507458d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt			P2P_LO_STOPPED_REASON_COMPLETE = 0,
507558d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt			P2P_LO_STOPPED_REASON_RECV_STOP_CMD,
507658d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt			P2P_LO_STOPPED_REASON_INVALID_PARAM,
507758d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt			P2P_LO_STOPPED_REASON_NOT_SUPPORTED,
507858d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt		} reason_code;
507958d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt	} p2p_lo_stop;
50808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
50818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
50828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
50838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * wpa_supplicant_event - Report a driver event for wpa_supplicant
50848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @ctx: Context pointer (wpa_s); this is the ctx variable registered
50858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *	with struct wpa_driver_ops::init()
50868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @event: event type (defined above)
50878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @data: possible extra data for the event
50888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
50898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Driver wrapper code should call this function whenever an event is received
50908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * from the driver.
50918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
50928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid wpa_supplicant_event(void *ctx, enum wpa_event_type event,
50938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  union wpa_event_data *data);
50948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5095e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt/**
5096e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt * wpa_supplicant_event_global - Report a driver event for wpa_supplicant
5097e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt * @ctx: Context pointer (wpa_s); this is the ctx variable registered
5098e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt *	with struct wpa_driver_ops::init()
5099e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt * @event: event type (defined above)
5100e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt * @data: possible extra data for the event
5101e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt *
5102e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt * Same as wpa_supplicant_event(), but we search for the interface in
5103e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt * wpa_global.
5104e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt */
5105e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidtvoid wpa_supplicant_event_global(void *ctx, enum wpa_event_type event,
5106e4663044d3a689fb5458247e9bc0f8b58cf72fcaDmitry Shmidt				 union wpa_event_data *data);
51078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
51088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
51098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * The following inline functions are provided for convenience to simplify
51108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * event indication for some of the common events.
51118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
51128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
51138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_assoc(void *ctx, const u8 *addr, const u8 *ie,
51148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   size_t ielen, int reassoc)
51158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
51168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
51178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
51188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.reassoc = reassoc;
51198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.req_ies = ie;
51208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.req_ies_len = ielen;
51218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.assoc_info.addr = addr;
51228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_ASSOC, &event);
51238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
51248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
51258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_disassoc(void *ctx, const u8 *addr)
51268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
51278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
51288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
51298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.disassoc_info.addr = addr;
51308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_DISASSOC, &event);
51318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
51328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
51338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic inline void drv_event_eapol_rx(void *ctx, const u8 *src, const u8 *data,
51348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t data_len)
51358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
51368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union wpa_event_data event;
51378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&event, 0, sizeof(event));
51388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.src = src;
51398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.data = data;
51408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	event.eapol_rx.data_len = data_len;
51418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_supplicant_event(ctx, EVENT_EAPOL_RX, &event);
51428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
51438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
51441f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* driver_common.c */
51451f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtvoid wpa_scan_results_free(struct wpa_scan_results *res);
51461f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
51471f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt/* Convert wpa_event_type to a string for logging */
51481f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidtconst char * event_to_string(enum wpa_event_type event);
51491f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt
5150661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt/* Convert chan_width to a string for logging and control interfaces */
5151661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidtconst char * channel_width_to_string(enum chan_width width);
5152661b4f78e48c697429dc46154a4125892c001718Dmitry Shmidt
51536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtint ht_supported(const struct hostapd_hw_modes *mode);
51546c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtint vht_supported(const struct hostapd_hw_modes *mode);
51556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
51566c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtstruct wowlan_triggers *
51576c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidtwpa_get_wowlan_triggers(const char *wowlan_triggers,
51586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			const struct wpa_driver_capa *capa);
515958d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidt/* Convert driver flag to string */
516058d12adcdf693a076f719cef9b9f2ccf81892045Dmitry Shmidtconst char * driver_flag_to_string(u64 flag);
51616c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
5162fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt/* NULL terminated array of linked in driver wrappers */
51631d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidtextern const struct wpa_driver_ops *const wpa_drivers[];
5164fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
51654ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt
51664ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt/* Available drivers */
51674ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt
51684ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_WEXT
51694ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_wext_ops; /* driver_wext.c */
51704ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_WEXT */
51714ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_NL80211
51724ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt/* driver_nl80211.c */
51734ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_nl80211_ops;
51744ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_NL80211 */
51754ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_HOSTAP
51764ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_hostap_ops; /* driver_hostap.c */
51774ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_HOSTAP */
51784ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_BSD
51794ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_bsd_ops; /* driver_bsd.c */
51804ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_BSD */
51814ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_OPENBSD
51824ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt/* driver_openbsd.c */
51834ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_openbsd_ops;
51844ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_OPENBSD */
51854ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_NDIS
51864ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern struct wpa_driver_ops wpa_driver_ndis_ops; /* driver_ndis.c */
51874ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_NDIS */
51884ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_WIRED
51894ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_wired_ops; /* driver_wired.c */
51904ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_WIRED */
51914ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_MACSEC_QCA
51924ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt/* driver_macsec_qca.c */
51934ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_macsec_qca_ops;
51944ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_MACSEC_QCA */
5195abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt#ifdef CONFIG_DRIVER_MACSEC_LINUX
5196abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt/* driver_macsec_linux.c */
5197abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_macsec_linux_ops;
5198abb90a3fc1917e628167827cb14e742000605332Dmitry Shmidt#endif /* CONFIG_DRIVER_MACSEC_LINUX */
51994ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_ROBOSWITCH
52004ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt/* driver_roboswitch.c */
52014ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_roboswitch_ops;
52024ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_ROBOSWITCH */
52034ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_ATHEROS
52044ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt/* driver_atheros.c */
52054ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_atheros_ops;
52064ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_ATHEROS */
52074ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#ifdef CONFIG_DRIVER_NONE
52084ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidtextern const struct wpa_driver_ops wpa_driver_none_ops; /* driver_none.c */
52094ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt#endif /* CONFIG_DRIVER_NONE */
52104ae50e65ef0eefe6d5c356acbc1839f8eac68af5Dmitry Shmidt
52118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* DRIVER_H */
5212