Guest User

Untitled

a guest
Jun 7th, 2022
48
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 128.80 KB | None | 0 0
  1. Linux ubuntu 5.15.0-1005-raspi #5-Ubuntu SMP PREEMPT Mon Apr 4 12:21:48 UTC 2022 aarch64 aarch64 aarch64 GNU/Linux
  2.  
  3.  
  4. ##### hostapd configuration file ##############################################
  5. # Empty lines and lines starting with # are ignored
  6.  
  7. # AP netdevice name (without 'ap' postfix, i.e., wlan0 uses wlan0ap for
  8. # management frames with the Host AP driver); wlan0 with many nl80211 drivers
  9. # Note: This attribute can be overridden by the values supplied with the '-i'
  10. # command line parameter.
  11. interface=wlan0
  12.  
  13. # In case of atheros and nl80211 driver interfaces, an additional
  14. # configuration parameter, bridge, may be used to notify hostapd if the
  15. # interface is included in a bridge. This parameter is not used with Host AP
  16. # driver. If the bridge parameter is not set, the drivers will automatically
  17. # figure out the bridge interface (assuming sysfs is enabled and mounted to
  18. # /sys) and this parameter may not be needed.
  19. #
  20. # For nl80211, this parameter can be used to request the AP interface to be
  21. # added to the bridge automatically (brctl may refuse to do this before hostapd
  22. # has been started to change the interface mode). If needed, the bridge
  23. # interface is also created.
  24. #bridge=br0
  25.  
  26. # Driver interface type (hostap/wired/none/nl80211/bsd);
  27. # default: hostap). nl80211 is used with all Linux mac80211 drivers.
  28. # Use driver=none if building hostapd as a standalone RADIUS server that does
  29. # not control any wireless/wired driver.
  30. # driver=hostap
  31.  
  32. # Driver interface parameters (mainly for development testing use)
  33. # driver_params=<params>
  34.  
  35. # hostapd event logger configuration
  36. #
  37. # Two output method: syslog and stdout (only usable if not forking to
  38. # background).
  39. #
  40. # Module bitfield (ORed bitfield of modules that will be logged; -1 = all
  41. # modules):
  42. # bit 0 (1) = IEEE 802.11
  43. # bit 1 (2) = IEEE 802.1X
  44. # bit 2 (4) = RADIUS
  45. # bit 3 (8) = WPA
  46. # bit 4 (16) = driver interface
  47. # bit 6 (64) = MLME
  48. #
  49. # Levels (minimum value for logged events):
  50. #  0 = verbose debugging
  51. #  1 = debugging
  52. #  2 = informational messages
  53. #  3 = notification
  54. #  4 = warning
  55. #
  56. logger_syslog=-1
  57. logger_syslog_level=2
  58. logger_stdout=-1
  59. logger_stdout_level=2
  60.  
  61. # Interface for separate control program. If this is specified, hostapd
  62. # will create this directory and a UNIX domain socket for listening to requests
  63. # from external programs (CLI/GUI, etc.) for status information and
  64. # configuration. The socket file will be named based on the interface name, so
  65. # multiple hostapd processes/interfaces can be run at the same time if more
  66. # than one interface is used.
  67. # /var/run/hostapd is the recommended directory for sockets and by default,
  68. # hostapd_cli will use it when trying to connect with hostapd.
  69. ctrl_interface=/var/run/hostapd
  70.  
  71. # Access control for the control interface can be configured by setting the
  72. # directory to allow only members of a group to use sockets. This way, it is
  73. # possible to run hostapd as root (since it needs to change network
  74. # configuration and open raw sockets) and still allow GUI/CLI components to be
  75. # run as non-root users. However, since the control interface can be used to
  76. # change the network configuration, this access needs to be protected in many
  77. # cases. By default, hostapd is configured to use gid 0 (root). If you
  78. # want to allow non-root users to use the control interface, add a new group
  79. # and change this value to match with that group. Add users that should have
  80. # control interface access to this group.
  81. #
  82. # This variable can be a group name or gid.
  83. #ctrl_interface_group=wheel
  84. ctrl_interface_group=0
  85.  
  86.  
  87. ##### IEEE 802.11 related configuration #######################################
  88.  
  89. # SSID to be used in IEEE 802.11 management frames
  90. ssid=R - BERRY  🫐
  91. # Alternative formats for configuring SSID
  92. # (double quoted string, hexdump, printf-escaped string)
  93. #ssid2="test"
  94. #ssid2=74657374
  95. #ssid2=P"hello\nthere"
  96.  
  97. # UTF-8 SSID: Whether the SSID is to be interpreted using UTF-8 encoding
  98. #utf8_ssid=1
  99.  
  100. # Country code (ISO/IEC 3166-1). Used to set regulatory domain.
  101. # Set as needed to indicate country in which device is operating.
  102. # This can limit available channels and transmit power.
  103. # These two octets are used as the first two octets of the Country String
  104. # (dot11CountryString)
  105. #country_code=US
  106.  
  107. # The third octet of the Country String (dot11CountryString)
  108. # This parameter is used to set the third octet of the country string.
  109. #
  110. # All environments of the current frequency band and country (default)
  111. #country3=0x20
  112. # Outdoor environment only
  113. #country3=0x4f
  114. # Indoor environment only
  115. #country3=0x49
  116. # Noncountry entity (country_code=XX)
  117. #country3=0x58
  118. # IEEE 802.11 standard Annex E table indication: 0x01 .. 0x1f
  119. # Annex E, Table E-4 (Global operating classes)
  120. #country3=0x04
  121.  
  122. # Enable IEEE 802.11d. This advertises the country_code and the set of allowed
  123. # channels and transmit power levels based on the regulatory limits. The
  124. # country_code setting must be configured with the correct country for
  125. # IEEE 802.11d functions.
  126. # (default: 0 = disabled)
  127. #ieee80211d=1
  128.  
  129. # Enable IEEE 802.11h. This enables radar detection and DFS support if
  130. # available. DFS support is required on outdoor 5 GHz channels in most countries
  131. # of the world. This can be used only with ieee80211d=1.
  132. # (default: 0 = disabled)
  133. #ieee80211h=1
  134.  
  135. # Add Power Constraint element to Beacon and Probe Response frames
  136. # This config option adds Power Constraint element when applicable and Country
  137. # element is added. Power Constraint element is required by Transmit Power
  138. # Control. This can be used only with ieee80211d=1.
  139. # Valid values are 0..255.
  140. #local_pwr_constraint=3
  141.  
  142. # Set Spectrum Management subfield in the Capability Information field.
  143. # This config option forces the Spectrum Management bit to be set. When this
  144. # option is not set, the value of the Spectrum Management bit depends on whether
  145. # DFS or TPC is required by regulatory authorities. This can be used only with
  146. # ieee80211d=1 and local_pwr_constraint configured.
  147. #spectrum_mgmt_required=1
  148.  
  149. # Operation mode (a = IEEE 802.11a (5 GHz), b = IEEE 802.11b (2.4 GHz),
  150. # g = IEEE 802.11g (2.4 GHz), ad = IEEE 802.11ad (60 GHz); a/g options are used
  151. # with IEEE 802.11n (HT), too, to specify band). For IEEE 802.11ac (VHT), this
  152. # needs to be set to hw_mode=a. For IEEE 802.11ax (HE) on 6 GHz this needs
  153. # to be set to hw_mode=a. When using ACS (see channel parameter), a
  154. # special value "any" can be used to indicate that any support band can be used.
  155. # This special case is currently supported only with drivers with which
  156. # offloaded ACS is used.
  157. # Default: IEEE 802.11b
  158. hw_mode=g
  159.  
  160. # Channel number (IEEE 802.11)
  161. # (default: 0, i.e., not set)
  162. # Please note that some drivers do not use this value from hostapd and the
  163. # channel will need to be configured separately with iwconfig.
  164. #
  165. # If CONFIG_ACS build option is enabled, the channel can be selected
  166. # automatically at run time by setting channel=acs_survey or channel=0, both of
  167. # which will enable the ACS survey based algorithm.
  168. channel=1
  169.  
  170. # Global operating class (IEEE 802.11, Annex E, Table E-4)
  171. # This option allows hostapd to specify the operating class of the channel
  172. # configured with the channel parameter. channel and op_class together can
  173. # uniquely identify channels across different bands, including the 6 GHz band.
  174. #op_class=131
  175.  
  176. # ACS tuning - Automatic Channel Selection
  177. # See: https://wireless.wiki.kernel.org/en/users/documentation/acs
  178. #
  179. # You can customize the ACS survey algorithm with following variables:
  180. #
  181. # acs_num_scans requirement is 1..100 - number of scans to be performed that
  182. # are used to trigger survey data gathering of an underlying device driver.
  183. # Scans are passive and typically take a little over 100ms (depending on the
  184. # driver) on each available channel for given hw_mode. Increasing this value
  185. # means sacrificing startup time and gathering more data wrt channel
  186. # interference that may help choosing a better channel. This can also help fine
  187. # tune the ACS scan time in case a driver has different scan dwell times.
  188. #
  189. # acs_chan_bias is a space-separated list of <channel>:<bias> pairs. It can be
  190. # used to increase (or decrease) the likelihood of a specific channel to be
  191. # selected by the ACS algorithm. The total interference factor for each channel
  192. # gets multiplied by the specified bias value before finding the channel with
  193. # the lowest value. In other words, values between 0.0 and 1.0 can be used to
  194. # make a channel more likely to be picked while values larger than 1.0 make the
  195. # specified channel less likely to be picked. This can be used, e.g., to prefer
  196. # the commonly used 2.4 GHz band channels 1, 6, and 11 (which is the default
  197. # behavior on 2.4 GHz band if no acs_chan_bias parameter is specified).
  198. #
  199. # Defaults:
  200. #acs_num_scans=5
  201. #acs_chan_bias=1:0.8 6:0.8 11:0.8
  202.  
  203. # Channel list restriction. This option allows hostapd to select one of the
  204. # provided channels when a channel should be automatically selected.
  205. # Channel list can be provided as range using hyphen ('-') or individual
  206. # channels can be specified by space (' ') separated values
  207. # Default: all channels allowed in selected hw_mode
  208. #chanlist=100 104 108 112 116
  209. #chanlist=1 6 11-13
  210.  
  211. # Frequency list restriction. This option allows hostapd to select one of the
  212. # provided frequencies when a frequency should be automatically selected.
  213. # Frequency list can be provided as range using hyphen ('-') or individual
  214. # frequencies can be specified by comma (',') separated values
  215. # Default: all frequencies allowed in selected hw_mode
  216. #freqlist=2437,5955,5975
  217. #freqlist=2437,5985-6105
  218.  
  219. # Exclude DFS channels from ACS
  220. # This option can be used to exclude all DFS channels from the ACS channel list
  221. # in cases where the driver supports DFS channels.
  222. #acs_exclude_dfs=1
  223.  
  224. # Include only preferred scan channels from 6 GHz band for ACS
  225. # This option can be used to include only preferred scan channels in the 6 GHz
  226. # band. This can be useful in particular for devices that operate only a 6 GHz
  227. # BSS without a collocated 2.4/5 GHz BSS.
  228. # Default behavior is to include all PSC and non-PSC channels.
  229. #acs_exclude_6ghz_non_psc=1
  230.  
  231. # Set minimum permitted max TX power (in dBm) for ACS and DFS channel selection.
  232. # (default 0, i.e., not constraint)
  233. #min_tx_power=20
  234.  
  235. # Beacon interval in kus (1.024 ms) (default: 100; range 15..65535)
  236. beacon_int=100
  237.  
  238. # DTIM (delivery traffic information message) period (range 1..255):
  239. # number of beacons between DTIMs (1 = every beacon includes DTIM element)
  240. # (default: 2)
  241. dtim_period=2
  242.  
  243. # Maximum number of stations allowed in station table. New stations will be
  244. # rejected after the station table is full. IEEE 802.11 has a limit of 2007
  245. # different association IDs, so this number should not be larger than that.
  246. # (default: 2007)
  247. max_num_sta=255
  248.  
  249. # RTS/CTS threshold; -1 = disabled (default); range -1..65535
  250. # If this field is not included in hostapd.conf, hostapd will not control
  251. # RTS threshold and 'iwconfig wlan# rts <val>' can be used to set it.
  252. rts_threshold=-1
  253.  
  254. # Fragmentation threshold; -1 = disabled (default); range -1, 256..2346
  255. # If this field is not included in hostapd.conf, hostapd will not control
  256. # fragmentation threshold and 'iwconfig wlan# frag <val>' can be used to set
  257. # it.
  258. fragm_threshold=-1
  259.  
  260. # Rate configuration
  261. # Default is to enable all rates supported by the hardware. This configuration
  262. # item allows this list be filtered so that only the listed rates will be left
  263. # in the list. If the list is empty, all rates are used. This list can have
  264. # entries that are not in the list of rates the hardware supports (such entries
  265. # are ignored). The entries in this list are in 100 kbps, i.e., 11 Mbps = 110.
  266. # If this item is present, at least one rate have to be matching with the rates
  267. # hardware supports.
  268. # default: use the most common supported rate setting for the selected
  269. # hw_mode (i.e., this line can be removed from configuration file in most
  270. # cases)
  271. #supported_rates=10 20 55 110 60 90 120 180 240 360 480 540
  272.  
  273. # Basic rate set configuration
  274. # List of rates (in 100 kbps) that are included in the basic rate set.
  275. # If this item is not included, usually reasonable default set is used.
  276. #basic_rates=10 20
  277. #basic_rates=10 20 55 110
  278. #basic_rates=60 120 240
  279.  
  280. # Beacon frame TX rate configuration
  281. # This sets the TX rate that is used to transmit Beacon frames. If this item is
  282. # not included, the driver default rate (likely lowest rate) is used.
  283. # Legacy (CCK/OFDM rates):
  284. #    beacon_rate=<legacy rate in 100 kbps>
  285. # HT:
  286. #    beacon_rate=ht:<HT MCS>
  287. # VHT:
  288. #    beacon_rate=vht:<VHT MCS>
  289. # HE:
  290. #    beacon_rate=he:<HE MCS>
  291. #
  292. # For example, beacon_rate=10 for 1 Mbps or beacon_rate=60 for 6 Mbps (OFDM).
  293. #beacon_rate=10
  294.  
  295. # Short Preamble
  296. # This parameter can be used to enable optional use of short preamble for
  297. # frames sent at 2 Mbps, 5.5 Mbps, and 11 Mbps to improve network performance.
  298. # This applies only to IEEE 802.11b-compatible networks and this should only be
  299. # enabled if the local hardware supports use of short preamble. If any of the
  300. # associated STAs do not support short preamble, use of short preamble will be
  301. # disabled (and enabled when such STAs disassociate) dynamically.
  302. # 0 = do not allow use of short preamble (default)
  303. # 1 = allow use of short preamble
  304. #preamble=1
  305.  
  306. # Station MAC address -based authentication
  307. # Please note that this kind of access control requires a driver that uses
  308. # hostapd to take care of management frame processing and as such, this can be
  309. # used with driver=hostap or driver=nl80211, but not with driver=atheros.
  310. # 0 = accept unless in deny list
  311. # 1 = deny unless in accept list
  312. # 2 = use external RADIUS server (accept/deny lists are searched first)
  313. macaddr_acl=0
  314.  
  315. # Accept/deny lists are read from separate files (containing list of
  316. # MAC addresses, one per line). Use absolute path name to make sure that the
  317. # files can be read on SIGHUP configuration reloads.
  318. #accept_mac_file=/etc/hostapd.accept
  319. #deny_mac_file=/etc/hostapd.deny
  320.  
  321. # IEEE 802.11 specifies two authentication algorithms. hostapd can be
  322. # configured to allow both of these or only one. Open system authentication
  323. # should be used with IEEE 802.1X.
  324. # Bit fields of allowed authentication algorithms:
  325. # bit 0 = Open System Authentication
  326. # bit 1 = Shared Key Authentication (requires WEP)
  327. auth_algs=3
  328.  
  329. # Send empty SSID in beacons and ignore probe request frames that do not
  330. # specify full SSID, i.e., require stations to know SSID.
  331. # default: disabled (0)
  332. # 1 = send empty (length=0) SSID in beacon and ignore probe request for
  333. #     broadcast SSID
  334. # 2 = clear SSID (ASCII 0), but keep the original length (this may be required
  335. #     with some clients that do not support empty SSID) and ignore probe
  336. #     requests for broadcast SSID
  337. ignore_broadcast_ssid=0
  338.  
  339. # Do not reply to broadcast Probe Request frames from unassociated STA if there
  340. # is no room for additional stations (max_num_sta). This can be used to
  341. # discourage a STA from trying to associate with this AP if the association
  342. # would be rejected due to maximum STA limit.
  343. # Default: 0 (disabled)
  344. #no_probe_resp_if_max_sta=0
  345.  
  346. # Additional vendor specific elements for Beacon and Probe Response frames
  347. # This parameter can be used to add additional vendor specific element(s) into
  348. # the end of the Beacon and Probe Response frames. The format for these
  349. # element(s) is a hexdump of the raw information elements (id+len+payload for
  350. # one or more elements)
  351. #vendor_elements=dd0411223301
  352.  
  353. # Additional vendor specific elements for (Re)Association Response frames
  354. # This parameter can be used to add additional vendor specific element(s) into
  355. # the end of the (Re)Association Response frames. The format for these
  356. # element(s) is a hexdump of the raw information elements (id+len+payload for
  357. # one or more elements)
  358. #assocresp_elements=dd0411223301
  359.  
  360. # TX queue parameters (EDCF / bursting)
  361. # tx_queue_<queue name>_<param>
  362. # queues: data0, data1, data2, data3
  363. #       (data0 is the highest priority queue)
  364. # parameters:
  365. #   aifs: AIFS (default 2)
  366. #   cwmin: cwMin (1, 3, 7, 15, 31, 63, 127, 255, 511, 1023, 2047, 4095, 8191,
  367. #      16383, 32767)
  368. #   cwmax: cwMax (same values as cwMin, cwMax >= cwMin)
  369. #   burst: maximum length (in milliseconds with precision of up to 0.1 ms) for
  370. #          bursting
  371. #
  372. # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
  373. # These parameters are used by the access point when transmitting frames
  374. # to the clients.
  375. #
  376. # Low priority / AC_BK = background
  377. #tx_queue_data3_aifs=7
  378. #tx_queue_data3_cwmin=15
  379. #tx_queue_data3_cwmax=1023
  380. #tx_queue_data3_burst=0
  381. # Note: for IEEE 802.11b mode: cWmin=31 cWmax=1023 burst=0
  382. #
  383. # Normal priority / AC_BE = best effort
  384. #tx_queue_data2_aifs=3
  385. #tx_queue_data2_cwmin=15
  386. #tx_queue_data2_cwmax=63
  387. #tx_queue_data2_burst=0
  388. # Note: for IEEE 802.11b mode: cWmin=31 cWmax=127 burst=0
  389. #
  390. # High priority / AC_VI = video
  391. #tx_queue_data1_aifs=1
  392. #tx_queue_data1_cwmin=7
  393. #tx_queue_data1_cwmax=15
  394. #tx_queue_data1_burst=3.0
  395. # Note: for IEEE 802.11b mode: cWmin=15 cWmax=31 burst=6.0
  396. #
  397. # Highest priority / AC_VO = voice
  398. #tx_queue_data0_aifs=1
  399. #tx_queue_data0_cwmin=3
  400. #tx_queue_data0_cwmax=7
  401. #tx_queue_data0_burst=1.5
  402. # Note: for IEEE 802.11b mode: cWmin=7 cWmax=15 burst=3.3
  403.  
  404. # 802.1D Tag (= UP) to AC mappings
  405. # WMM specifies following mapping of data frames to different ACs. This mapping
  406. # can be configured using Linux QoS/tc and sch_pktpri.o module.
  407. # 802.1D Tag    802.1D Designation  Access Category WMM Designation
  408. # 1     BK          AC_BK       Background
  409. # 2     -           AC_BK       Background
  410. # 0     BE          AC_BE       Best Effort
  411. # 3     EE          AC_BE       Best Effort
  412. # 4     CL          AC_VI       Video
  413. # 5     VI          AC_VI       Video
  414. # 6     VO          AC_VO       Voice
  415. # 7     NC          AC_VO       Voice
  416. # Data frames with no priority information: AC_BE
  417. # Management frames: AC_VO
  418. # PS-Poll frames: AC_BE
  419.  
  420. # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
  421. # for 802.11a or 802.11g networks
  422. # These parameters are sent to WMM clients when they associate.
  423. # The parameters will be used by WMM clients for frames transmitted to the
  424. # access point.
  425. #
  426. # note - txop_limit is in units of 32microseconds
  427. # note - acm is admission control mandatory flag. 0 = admission control not
  428. # required, 1 = mandatory
  429. # note - Here cwMin and cmMax are in exponent form. The actual cw value used
  430. # will be (2^n)-1 where n is the value given here. The allowed range for these
  431. # wmm_ac_??_{cwmin,cwmax} is 0..15 with cwmax >= cwmin.
  432. #
  433. wmm_enabled=1
  434. #
  435. # WMM-PS Unscheduled Automatic Power Save Delivery [U-APSD]
  436. # Enable this flag if U-APSD supported outside hostapd (eg., Firmware/driver)
  437. #uapsd_advertisement_enabled=1
  438. #
  439. # Low priority / AC_BK = background
  440. wmm_ac_bk_cwmin=4
  441. wmm_ac_bk_cwmax=10
  442. wmm_ac_bk_aifs=7
  443. wmm_ac_bk_txop_limit=0
  444. wmm_ac_bk_acm=0
  445. # Note: for IEEE 802.11b mode: cWmin=5 cWmax=10
  446. #
  447. # Normal priority / AC_BE = best effort
  448. wmm_ac_be_aifs=3
  449. wmm_ac_be_cwmin=4
  450. wmm_ac_be_cwmax=10
  451. wmm_ac_be_txop_limit=0
  452. wmm_ac_be_acm=0
  453. # Note: for IEEE 802.11b mode: cWmin=5 cWmax=7
  454. #
  455. # High priority / AC_VI = video
  456. wmm_ac_vi_aifs=2
  457. wmm_ac_vi_cwmin=3
  458. wmm_ac_vi_cwmax=4
  459. wmm_ac_vi_txop_limit=94
  460. wmm_ac_vi_acm=0
  461. # Note: for IEEE 802.11b mode: cWmin=4 cWmax=5 txop_limit=188
  462. #
  463. # Highest priority / AC_VO = voice
  464. wmm_ac_vo_aifs=2
  465. wmm_ac_vo_cwmin=2
  466. wmm_ac_vo_cwmax=3
  467. wmm_ac_vo_txop_limit=47
  468. wmm_ac_vo_acm=0
  469. # Note: for IEEE 802.11b mode: cWmin=3 cWmax=4 burst=102
  470.  
  471. # Enable Multi-AP functionality
  472. # 0 = disabled (default)
  473. # 1 = AP support backhaul BSS
  474. # 2 = AP support fronthaul BSS
  475. # 3 = AP supports both backhaul BSS and fronthaul BSS
  476. #multi_ap=0
  477.  
  478. # Static WEP key configuration
  479. #
  480. # The key number to use when transmitting.
  481. # It must be between 0 and 3, and the corresponding key must be set.
  482. # default: not set
  483. #wep_default_key=0
  484. # The WEP keys to use.
  485. # A key may be a quoted string or unquoted hexadecimal digits.
  486. # The key length should be 5, 13, or 16 characters, or 10, 26, or 32
  487. # digits, depending on whether 40-bit (64-bit), 104-bit (128-bit), or
  488. # 128-bit (152-bit) WEP is used.
  489. # Only the default key must be supplied; the others are optional.
  490. # default: not set
  491. #wep_key0=123456789a
  492. #wep_key1="vwxyz"
  493. #wep_key2=0102030405060708090a0b0c0d
  494. #wep_key3=".2.4.6.8.0.23"
  495.  
  496. # Station inactivity limit
  497. #
  498. # If a station does not send anything in ap_max_inactivity seconds, an
  499. # empty data frame is sent to it in order to verify whether it is
  500. # still in range. If this frame is not ACKed, the station will be
  501. # disassociated and then deauthenticated. This feature is used to
  502. # clear station table of old entries when the STAs move out of the
  503. # range.
  504. #
  505. # The station can associate again with the AP if it is still in range;
  506. # this inactivity poll is just used as a nicer way of verifying
  507. # inactivity; i.e., client will not report broken connection because
  508. # disassociation frame is not sent immediately without first polling
  509. # the STA with a data frame.
  510. # default: 300 (i.e., 5 minutes)
  511. #ap_max_inactivity=300
  512. #
  513. # The inactivity polling can be disabled to disconnect stations based on
  514. # inactivity timeout so that idle stations are more likely to be disconnected
  515. # even if they are still in range of the AP. This can be done by setting
  516. # skip_inactivity_poll to 1 (default 0).
  517. #skip_inactivity_poll=0
  518.  
  519. # Disassociate stations based on excessive transmission failures or other
  520. # indications of connection loss. This depends on the driver capabilities and
  521. # may not be available with all drivers.
  522. #disassoc_low_ack=1
  523.  
  524. # Maximum allowed Listen Interval (how many Beacon periods STAs are allowed to
  525. # remain asleep). Default: 65535 (no limit apart from field size)
  526. #max_listen_interval=100
  527.  
  528. # WDS (4-address frame) mode with per-station virtual interfaces
  529. # (only supported with driver=nl80211)
  530. # This mode allows associated stations to use 4-address frames to allow layer 2
  531. # bridging to be used.
  532. #wds_sta=1
  533.  
  534. # If bridge parameter is set, the WDS STA interface will be added to the same
  535. # bridge by default. This can be overridden with the wds_bridge parameter to
  536. # use a separate bridge.
  537. #wds_bridge=wds-br0
  538.  
  539. # Start the AP with beaconing disabled by default.
  540. #start_disabled=0
  541.  
  542. # Client isolation can be used to prevent low-level bridging of frames between
  543. # associated stations in the BSS. By default, this bridging is allowed.
  544. #ap_isolate=1
  545.  
  546. # BSS Load update period (in BUs)
  547. # This field is used to enable and configure adding a BSS Load element into
  548. # Beacon and Probe Response frames.
  549. #bss_load_update_period=50
  550.  
  551. # Channel utilization averaging period (in BUs)
  552. # This field is used to enable and configure channel utilization average
  553. # calculation with bss_load_update_period. This should be in multiples of
  554. # bss_load_update_period for more accurate calculation.
  555. #chan_util_avg_period=600
  556.  
  557. # Fixed BSS Load value for testing purposes
  558. # This field can be used to configure hostapd to add a fixed BSS Load element
  559. # into Beacon and Probe Response frames for testing purposes. The format is
  560. # <station count>:<channel utilization>:<available admission capacity>
  561. #bss_load_test=12:80:20000
  562.  
  563. # Multicast to unicast conversion
  564. # Request that the AP will do multicast-to-unicast conversion for ARP, IPv4, and
  565. # IPv6 frames (possibly within 802.1Q). If enabled, such frames are to be sent
  566. # to each station separately, with the DA replaced by their own MAC address
  567. # rather than the group address.
  568. #
  569. # Note that this may break certain expectations of the receiver, such as the
  570. # ability to drop unicast IP packets received within multicast L2 frames, or the
  571. # ability to not send ICMP destination unreachable messages for packets received
  572. # in L2 multicast (which is required, but the receiver can't tell the difference
  573. # if this new option is enabled).
  574. #
  575. # This also doesn't implement the 802.11 DMS (directed multicast service).
  576. #
  577. #multicast_to_unicast=0
  578.  
  579. # Send broadcast Deauthentication frame on AP start/stop
  580. # Default: 1 (enabled)
  581. #broadcast_deauth=1
  582.  
  583. # Get notifications for received Management frames on control interface
  584. # Default: 0 (disabled)
  585. #notify_mgmt_frames=0
  586.  
  587. ##### IEEE 802.11n related configuration ######################################
  588.  
  589. # ieee80211n: Whether IEEE 802.11n (HT) is enabled
  590. # 0 = disabled (default)
  591. # 1 = enabled
  592. # Note: You will also need to enable WMM for full HT functionality.
  593. # Note: hw_mode=g (2.4 GHz) and hw_mode=a (5 GHz) is used to specify the band.
  594. #ieee80211n=1
  595.  
  596. # disable_11n: Boolean (0/1) to disable HT for a specific BSS
  597. #disable_11n=0
  598.  
  599. # ht_capab: HT capabilities (list of flags)
  600. # LDPC coding capability: [LDPC] = supported
  601. # Supported channel width set: [HT40-] = both 20 MHz and 40 MHz with secondary
  602. #   channel below the primary channel; [HT40+] = both 20 MHz and 40 MHz
  603. #   with secondary channel above the primary channel
  604. #   (20 MHz only if neither is set)
  605. #   Note: There are limits on which channels can be used with HT40- and
  606. #   HT40+. Following table shows the channels that may be available for
  607. #   HT40- and HT40+ use per IEEE 802.11n Annex J:
  608. #   freq        HT40-       HT40+
  609. #   2.4 GHz     5-13        1-7 (1-9 in Europe/Japan)
  610. #   5 GHz       40,48,56,64 36,44,52,60
  611. #   (depending on the location, not all of these channels may be available
  612. #   for use)
  613. #   Please note that 40 MHz channels may switch their primary and secondary
  614. #   channels if needed or creation of 40 MHz channel maybe rejected based
  615. #   on overlapping BSSes. These changes are done automatically when hostapd
  616. #   is setting up the 40 MHz channel.
  617. # HT-greenfield: [GF] (disabled if not set)
  618. # Short GI for 20 MHz: [SHORT-GI-20] (disabled if not set)
  619. # Short GI for 40 MHz: [SHORT-GI-40] (disabled if not set)
  620. # Tx STBC: [TX-STBC] (disabled if not set)
  621. # Rx STBC: [RX-STBC1] (one spatial stream), [RX-STBC12] (one or two spatial
  622. #   streams), or [RX-STBC123] (one, two, or three spatial streams); Rx STBC
  623. #   disabled if none of these set
  624. # HT-delayed Block Ack: [DELAYED-BA] (disabled if not set)
  625. # Maximum A-MSDU length: [MAX-AMSDU-7935] for 7935 octets (3839 octets if not
  626. #   set)
  627. # DSSS/CCK Mode in 40 MHz: [DSSS_CCK-40] = allowed (not allowed if not set)
  628. # 40 MHz intolerant [40-INTOLERANT] (not advertised if not set)
  629. # L-SIG TXOP protection support: [LSIG-TXOP-PROT] (disabled if not set)
  630. #ht_capab=[HT40-][SHORT-GI-20][SHORT-GI-40]
  631.  
  632. # Require stations to support HT PHY (reject association if they do not)
  633. #require_ht=1
  634.  
  635. # If set non-zero, require stations to perform scans of overlapping
  636. # channels to test for stations which would be affected by 40 MHz traffic.
  637. # This parameter sets the interval in seconds between these scans. Setting this
  638. # to non-zero allows 2.4 GHz band AP to move dynamically to a 40 MHz channel if
  639. # no co-existence issues with neighboring devices are found.
  640. #obss_interval=0
  641.  
  642. ##### IEEE 802.11ac related configuration #####################################
  643.  
  644. # ieee80211ac: Whether IEEE 802.11ac (VHT) is enabled
  645. # 0 = disabled (default)
  646. # 1 = enabled
  647. # Note: You will also need to enable WMM for full VHT functionality.
  648. # Note: hw_mode=a is used to specify that 5 GHz band is used with VHT.
  649. #ieee80211ac=1
  650.  
  651. # disable_11ac: Boolean (0/1) to disable VHT for a specific BSS
  652. #disable_11ac=0
  653.  
  654. # vht_capab: VHT capabilities (list of flags)
  655. #
  656. # vht_max_mpdu_len: [MAX-MPDU-7991] [MAX-MPDU-11454]
  657. # Indicates maximum MPDU length
  658. # 0 = 3895 octets (default)
  659. # 1 = 7991 octets
  660. # 2 = 11454 octets
  661. # 3 = reserved
  662. #
  663. # supported_chan_width: [VHT160] [VHT160-80PLUS80]
  664. # Indicates supported Channel widths
  665. # 0 = 160 MHz & 80+80 channel widths are not supported (default)
  666. # 1 = 160 MHz channel width is supported
  667. # 2 = 160 MHz & 80+80 channel widths are supported
  668. # 3 = reserved
  669. #
  670. # Rx LDPC coding capability: [RXLDPC]
  671. # Indicates support for receiving LDPC coded pkts
  672. # 0 = Not supported (default)
  673. # 1 = Supported
  674. #
  675. # Short GI for 80 MHz: [SHORT-GI-80]
  676. # Indicates short GI support for reception of packets transmitted with TXVECTOR
  677. # params format equal to VHT and CBW = 80Mhz
  678. # 0 = Not supported (default)
  679. # 1 = Supported
  680. #
  681. # Short GI for 160 MHz: [SHORT-GI-160]
  682. # Indicates short GI support for reception of packets transmitted with TXVECTOR
  683. # params format equal to VHT and CBW = 160Mhz
  684. # 0 = Not supported (default)
  685. # 1 = Supported
  686. #
  687. # Tx STBC: [TX-STBC-2BY1]
  688. # Indicates support for the transmission of at least 2x1 STBC
  689. # 0 = Not supported (default)
  690. # 1 = Supported
  691. #
  692. # Rx STBC: [RX-STBC-1] [RX-STBC-12] [RX-STBC-123] [RX-STBC-1234]
  693. # Indicates support for the reception of PPDUs using STBC
  694. # 0 = Not supported (default)
  695. # 1 = support of one spatial stream
  696. # 2 = support of one and two spatial streams
  697. # 3 = support of one, two and three spatial streams
  698. # 4 = support of one, two, three and four spatial streams
  699. # 5,6,7 = reserved
  700. #
  701. # SU Beamformer Capable: [SU-BEAMFORMER]
  702. # Indicates support for operation as a single user beamformer
  703. # 0 = Not supported (default)
  704. # 1 = Supported
  705. #
  706. # SU Beamformee Capable: [SU-BEAMFORMEE]
  707. # Indicates support for operation as a single user beamformee
  708. # 0 = Not supported (default)
  709. # 1 = Supported
  710. #
  711. # Compressed Steering Number of Beamformer Antennas Supported:
  712. # [BF-ANTENNA-2] [BF-ANTENNA-3] [BF-ANTENNA-4]
  713. #   Beamformee's capability indicating the maximum number of beamformer
  714. #   antennas the beamformee can support when sending compressed beamforming
  715. #   feedback
  716. # If SU beamformer capable, set to maximum value minus 1
  717. # else reserved (default)
  718. #
  719. # Number of Sounding Dimensions:
  720. # [SOUNDING-DIMENSION-2] [SOUNDING-DIMENSION-3] [SOUNDING-DIMENSION-4]
  721. # Beamformer's capability indicating the maximum value of the NUM_STS parameter
  722. # in the TXVECTOR of a VHT NDP
  723. # If SU beamformer capable, set to maximum value minus 1
  724. # else reserved (default)
  725. #
  726. # MU Beamformer Capable: [MU-BEAMFORMER]
  727. # Indicates support for operation as an MU beamformer
  728. # 0 = Not supported or sent by Non-AP STA (default)
  729. # 1 = Supported
  730. #
  731. # VHT TXOP PS: [VHT-TXOP-PS]
  732. # Indicates whether or not the AP supports VHT TXOP Power Save Mode
  733. #  or whether or not the STA is in VHT TXOP Power Save mode
  734. # 0 = VHT AP doesn't support VHT TXOP PS mode (OR) VHT STA not in VHT TXOP PS
  735. #  mode
  736. # 1 = VHT AP supports VHT TXOP PS mode (OR) VHT STA is in VHT TXOP power save
  737. #  mode
  738. #
  739. # +HTC-VHT Capable: [HTC-VHT]
  740. # Indicates whether or not the STA supports receiving a VHT variant HT Control
  741. # field.
  742. # 0 = Not supported (default)
  743. # 1 = supported
  744. #
  745. # Maximum A-MPDU Length Exponent: [MAX-A-MPDU-LEN-EXP0]..[MAX-A-MPDU-LEN-EXP7]
  746. # Indicates the maximum length of A-MPDU pre-EOF padding that the STA can recv
  747. # This field is an integer in the range of 0 to 7.
  748. # The length defined by this field is equal to
  749. # 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
  750. #
  751. # VHT Link Adaptation Capable: [VHT-LINK-ADAPT2] [VHT-LINK-ADAPT3]
  752. # Indicates whether or not the STA supports link adaptation using VHT variant
  753. # HT Control field
  754. # If +HTC-VHTcapable is 1
  755. #  0 = (no feedback) if the STA does not provide VHT MFB (default)
  756. #  1 = reserved
  757. #  2 = (Unsolicited) if the STA provides only unsolicited VHT MFB
  758. #  3 = (Both) if the STA can provide VHT MFB in response to VHT MRQ and if the
  759. #      STA provides unsolicited VHT MFB
  760. # Reserved if +HTC-VHTcapable is 0
  761. #
  762. # Rx Antenna Pattern Consistency: [RX-ANTENNA-PATTERN]
  763. # Indicates the possibility of Rx antenna pattern change
  764. # 0 = Rx antenna pattern might change during the lifetime of an association
  765. # 1 = Rx antenna pattern does not change during the lifetime of an association
  766. #
  767. # Tx Antenna Pattern Consistency: [TX-ANTENNA-PATTERN]
  768. # Indicates the possibility of Tx antenna pattern change
  769. # 0 = Tx antenna pattern might change during the lifetime of an association
  770. # 1 = Tx antenna pattern does not change during the lifetime of an association
  771. #vht_capab=[SHORT-GI-80][HTC-VHT]
  772. #
  773. # Require stations to support VHT PHY (reject association if they do not)
  774. #require_vht=1
  775.  
  776. # 0 = 20 or 40 MHz operating Channel width
  777. # 1 = 80 MHz channel width
  778. # 2 = 160 MHz channel width
  779. # 3 = 80+80 MHz channel width
  780. #vht_oper_chwidth=1
  781. #
  782. # center freq = 5 GHz + (5 * index)
  783. # So index 42 gives center freq 5.210 GHz
  784. # which is channel 42 in 5G band
  785. #
  786. #vht_oper_centr_freq_seg0_idx=42
  787. #
  788. # center freq = 5 GHz + (5 * index)
  789. # So index 159 gives center freq 5.795 GHz
  790. # which is channel 159 in 5G band
  791. #
  792. #vht_oper_centr_freq_seg1_idx=159
  793.  
  794. # Workaround to use station's nsts capability in (Re)Association Response frame
  795. # This may be needed with some deployed devices as an interoperability
  796. # workaround for beamforming if the AP's capability is greater than the
  797. # station's capability. This is disabled by default and can be enabled by
  798. # setting use_sta_nsts=1.
  799. #use_sta_nsts=0
  800.  
  801. ##### IEEE 802.11ax related configuration #####################################
  802.  
  803. #ieee80211ax: Whether IEEE 802.11ax (HE) is enabled
  804. # 0 = disabled (default)
  805. # 1 = enabled
  806. #ieee80211ax=1
  807.  
  808. # disable_11ax: Boolean (0/1) to disable HE for a specific BSS
  809. #disable_11ax=0
  810.  
  811. #he_su_beamformer: HE single user beamformer support
  812. # 0 = not supported (default)
  813. # 1 = supported
  814. #he_su_beamformer=1
  815.  
  816. #he_su_beamformee: HE single user beamformee support
  817. # 0 = not supported (default)
  818. # 1 = supported
  819. #he_su_beamformee=1
  820.  
  821. #he_mu_beamformer: HE multiple user beamformer support
  822. # 0 = not supported (default)
  823. # 1 = supported
  824. #he_mu_beamformer=1
  825.  
  826. # he_bss_color: BSS color (1-63)
  827. #he_bss_color=1
  828.  
  829. # he_bss_color_partial: BSS color AID equation
  830. #he_bss_color_partial=0
  831.  
  832. #he_default_pe_duration: The duration of PE field in an HE PPDU in us
  833. # Possible values are 0 us (default), 4 us, 8 us, 12 us, and 16 us
  834. #he_default_pe_duration=0
  835.  
  836. #he_twt_required: Whether TWT is required
  837. # 0 = not required (default)
  838. # 1 = required
  839. #he_twt_required=0
  840.  
  841. #he_twt_responder: Whether TWT (HE) responder is enabled
  842. # 0 = disabled
  843. # 1 = enabled if supported by the driver (default)
  844. #he_twt_responder=1
  845.  
  846. #he_rts_threshold: Duration of STA transmission
  847. # 0 = not set (default)
  848. # unsigned integer = duration in units of 16 us
  849. #he_rts_threshold=0
  850.  
  851. #he_er_su_disable: Disable 242-tone HE ER SU PPDU reception by the AP
  852. # 0 = enable reception (default)
  853. # 1 = disable reception
  854. #he_er_su_disable=0
  855.  
  856. # HE operating channel information; see matching vht_* parameters for details.
  857. # he_oper_centr_freq_seg0_idx field is used to indicate center frequency of 80
  858. # and 160 MHz bandwidth operation. In 80+80 MHz operation, it is the center
  859. # frequency of the lower frequency segment. he_oper_centr_freq_seg1_idx field
  860. # is used only with 80+80 MHz bandwidth operation and it is used to transmit
  861. # the center frequency of the second segment.
  862. # On the 6 GHz band the center freq calculation starts from 5.950 GHz offset.
  863. # For example idx=3 would result in 5965 MHz center frequency. In addition,
  864. # he_oper_chwidth is ignored, and the channel width is derived from the
  865. # configured operating class or center frequency indexes (see
  866. # IEEE P802.11ax/D6.1 Annex E, Table E-4).
  867. #he_oper_chwidth
  868. #he_oper_centr_freq_seg0_idx
  869. #he_oper_centr_freq_seg1_idx
  870.  
  871. #he_basic_mcs_nss_set: Basic NSS/MCS set
  872. # 16-bit combination of 2-bit values of Max HE-MCS For 1..8 SS; each 2-bit
  873. # value having following meaning:
  874. # 0 = HE-MCS 0-7, 1 = HE-MCS 0-9, 2 = HE-MCS 0-11, 3 = not supported
  875. #he_basic_mcs_nss_set
  876.  
  877. #he_mu_edca_qos_info_param_count
  878. #he_mu_edca_qos_info_q_ack
  879. #he_mu_edca_qos_info_queue_request=1
  880. #he_mu_edca_qos_info_txop_request
  881. #he_mu_edca_ac_be_aifsn=0
  882. #he_mu_edca_ac_be_ecwmin=15
  883. #he_mu_edca_ac_be_ecwmax=15
  884. #he_mu_edca_ac_be_timer=255
  885. #he_mu_edca_ac_bk_aifsn=0
  886. #he_mu_edca_ac_bk_aci=1
  887. #he_mu_edca_ac_bk_ecwmin=15
  888. #he_mu_edca_ac_bk_ecwmax=15
  889. #he_mu_edca_ac_bk_timer=255
  890. #he_mu_edca_ac_vi_ecwmin=15
  891. #he_mu_edca_ac_vi_ecwmax=15
  892. #he_mu_edca_ac_vi_aifsn=0
  893. #he_mu_edca_ac_vi_aci=2
  894. #he_mu_edca_ac_vi_timer=255
  895. #he_mu_edca_ac_vo_aifsn=0
  896. #he_mu_edca_ac_vo_aci=3
  897. #he_mu_edca_ac_vo_ecwmin=15
  898. #he_mu_edca_ac_vo_ecwmax=15
  899. #he_mu_edca_ac_vo_timer=255
  900.  
  901. # Spatial Reuse Parameter Set
  902. #
  903. # SR Control field value
  904. # B0 = PSR Disallowed
  905. # B1 = Non-SRG OBSS PD SR Disallowed
  906. # B2 = Non-SRG Offset Present
  907. # B3 = SRG Information Present
  908. # B4 = HESIGA_Spatial_reuse_value15_allowed
  909. #he_spr_sr_control
  910. #
  911. # Non-SRG OBSS PD Max Offset (included if he_spr_sr_control B2=1)
  912. #he_spr_non_srg_obss_pd_max_offset
  913.  
  914. # SRG OBSS PD Min Offset (included if he_spr_sr_control B3=1)
  915. #he_spr_srg_obss_pd_min_offset
  916. #
  917. # SRG OBSS PD Max Offset (included if he_spr_sr_control B3=1)
  918. #he_spr_srg_obss_pd_max_offset
  919. #
  920. # SPR SRG BSS Color (included if he_spr_sr_control B3=1)
  921. # This config represents SRG BSS Color Bitmap field of Spatial Reuse Parameter
  922. # Set element that indicates the BSS color values used by members of the
  923. # SRG of which the transmitting STA is a member. The value is in range of 0-63.
  924. #he_spr_srg_bss_colors=1 2 10 63
  925. #
  926. # SPR SRG Partial BSSID (included if he_spr_sr_control B3=1)
  927. # This config represents SRG Partial BSSID Bitmap field of Spatial Reuse
  928. # Parameter Set element that indicates the Partial BSSID values used by members
  929. # of the SRG of which the transmitting STA is a member. The value range
  930. # corresponds to one of the 64 possible values of BSSID[39:44], where the lowest
  931. # numbered bit corresponds to Partial BSSID value 0 and the highest numbered bit
  932. # corresponds to Partial BSSID value 63.
  933. #he_spr_srg_partial_bssid=0 1 3 63
  934. #
  935. #he_6ghz_max_mpdu: Maximum MPDU Length of HE 6 GHz band capabilities.
  936. # Indicates maximum MPDU length
  937. # 0 = 3895 octets
  938. # 1 = 7991 octets
  939. # 2 = 11454 octets (default)
  940. #he_6ghz_max_mpdu=2
  941. #
  942. #he_6ghz_max_ampdu_len_exp: Maximum A-MPDU Length Exponent of HE 6 GHz band
  943. # capabilities. Indicates the maximum length of A-MPDU pre-EOF padding that
  944. # the STA can receive. This field is an integer in the range of 0 to 7.
  945. # The length defined by this field is equal to
  946. # 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
  947. # 0 = AMPDU length of 8k
  948. # 1 = AMPDU length of 16k
  949. # 2 = AMPDU length of 32k
  950. # 3 = AMPDU length of 65k
  951. # 4 = AMPDU length of 131k
  952. # 5 = AMPDU length of 262k
  953. # 6 = AMPDU length of 524k
  954. # 7 = AMPDU length of 1048k (default)
  955. #he_6ghz_max_ampdu_len_exp=7
  956. #
  957. #he_6ghz_rx_ant_pat: Rx Antenna Pattern Consistency of HE 6 GHz capability.
  958. # Indicates the possibility of Rx antenna pattern change
  959. # 0 = Rx antenna pattern might change during the lifetime of an association
  960. # 1 = Rx antenna pattern does not change during the lifetime of an association
  961. #     (default)
  962. #he_6ghz_rx_ant_pat=1
  963. #
  964. #he_6ghz_tx_ant_pat: Tx Antenna Pattern Consistency of HE 6 GHz capability.
  965. # Indicates the possibility of Tx antenna pattern change
  966. # 0 = Tx antenna pattern might change during the lifetime of an association
  967. # 1 = Tx antenna pattern does not change during the lifetime of an association
  968. #     (default)
  969. #he_6ghz_tx_ant_pat=1
  970.  
  971. # Unsolicited broadcast Probe Response transmission settings
  972. # This is for the 6 GHz band only. If the interval is set to a non-zero value,
  973. # the AP schedules unsolicited broadcast Probe Response frames to be
  974. # transmitted for in-band discovery. Refer to
  975. # IEEE P802.11ax/D8.0 26.17.2.3.2, AP behavior for fast passive scanning.
  976. # Valid range: 0..20 TUs; default is 0 (disabled)
  977. #unsol_bcast_probe_resp_interval=0
  978.  
  979. ##### IEEE 802.1X-2004 related configuration ##################################
  980.  
  981. # Require IEEE 802.1X authorization
  982. #ieee8021x=1
  983.  
  984. # IEEE 802.1X/EAPOL version
  985. # hostapd is implemented based on IEEE Std 802.1X-2004 which defines EAPOL
  986. # version 2. However, there are many client implementations that do not handle
  987. # the new version number correctly (they seem to drop the frames completely).
  988. # In order to make hostapd interoperate with these clients, the version number
  989. # can be set to the older version (1) with this configuration value.
  990. # Note: When using MACsec, eapol_version shall be set to 3, which is
  991. # defined in IEEE Std 802.1X-2010.
  992. #eapol_version=2
  993.  
  994. # Optional displayable message sent with EAP Request-Identity. The first \0
  995. # in this string will be converted to ASCII-0 (nul). This can be used to
  996. # separate network info (comma separated list of attribute=value pairs); see,
  997. # e.g., RFC 4284.
  998. #eap_message=hello
  999. #eap_message=hello\0networkid=netw,nasid=foo,portid=0,NAIRealms=example.com
  1000.  
  1001. # WEP rekeying (disabled if key lengths are not set or are set to 0)
  1002. # Key lengths for default/broadcast and individual/unicast keys:
  1003. # 5 = 40-bit WEP (also known as 64-bit WEP with 40 secret bits)
  1004. # 13 = 104-bit WEP (also known as 128-bit WEP with 104 secret bits)
  1005. #wep_key_len_broadcast=5
  1006. #wep_key_len_unicast=5
  1007. # Rekeying period in seconds. 0 = do not rekey (i.e., set keys only once)
  1008. #wep_rekey_period=300
  1009.  
  1010. # EAPOL-Key index workaround (set bit7) for WinXP Supplicant (needed only if
  1011. # only broadcast keys are used)
  1012. eapol_key_index_workaround=0
  1013.  
  1014. # EAP reauthentication period in seconds (default: 3600 seconds; 0 = disable
  1015. # reauthentication).
  1016. # Note: Reauthentications may enforce a disconnection, check the related
  1017. # parameter wpa_deny_ptk0_rekey for details.
  1018. #eap_reauth_period=3600
  1019.  
  1020. # Use PAE group address (01:80:c2:00:00:03) instead of individual target
  1021. # address when sending EAPOL frames with driver=wired. This is the most common
  1022. # mechanism used in wired authentication, but it also requires that the port
  1023. # is only used by one station.
  1024. #use_pae_group_addr=1
  1025.  
  1026. # EAP Re-authentication Protocol (ERP) authenticator (RFC 6696)
  1027. #
  1028. # Whether to initiate EAP authentication with EAP-Initiate/Re-auth-Start before
  1029. # EAP-Identity/Request
  1030. #erp_send_reauth_start=1
  1031. #
  1032. # Domain name for EAP-Initiate/Re-auth-Start. Omitted from the message if not
  1033. # set (no local ER server). This is also used by the integrated EAP server if
  1034. # ERP is enabled (eap_server_erp=1).
  1035. #erp_domain=example.com
  1036.  
  1037. ##### MACsec ##################################################################
  1038.  
  1039. # macsec_policy: IEEE 802.1X/MACsec options
  1040. # This determines how sessions are secured with MACsec (only for MACsec
  1041. # drivers).
  1042. # 0: MACsec not in use (default)
  1043. # 1: MACsec enabled - Should secure, accept key server's advice to
  1044. #    determine whether to use a secure session or not.
  1045. #
  1046. # macsec_integ_only: IEEE 802.1X/MACsec transmit mode
  1047. # This setting applies only when MACsec is in use, i.e.,
  1048. #  - macsec_policy is enabled
  1049. #  - the key server has decided to enable MACsec
  1050. # 0: Encrypt traffic (default)
  1051. # 1: Integrity only
  1052. #
  1053. # macsec_replay_protect: IEEE 802.1X/MACsec replay protection
  1054. # This setting applies only when MACsec is in use, i.e.,
  1055. #  - macsec_policy is enabled
  1056. #  - the key server has decided to enable MACsec
  1057. # 0: Replay protection disabled (default)
  1058. # 1: Replay protection enabled
  1059. #
  1060. # macsec_replay_window: IEEE 802.1X/MACsec replay protection window
  1061. # This determines a window in which replay is tolerated, to allow receipt
  1062. # of frames that have been misordered by the network.
  1063. # This setting applies only when MACsec replay protection active, i.e.,
  1064. #  - macsec_replay_protect is enabled
  1065. #  - the key server has decided to enable MACsec
  1066. # 0: No replay window, strict check (default)
  1067. # 1..2^32-1: number of packets that could be misordered
  1068. #
  1069. # macsec_port: IEEE 802.1X/MACsec port
  1070. # Port component of the SCI
  1071. # Range: 1-65534 (default: 1)
  1072. #
  1073. # mka_priority (Priority of MKA Actor)
  1074. # Range: 0..255 (default: 255)
  1075. #
  1076. # mka_cak, mka_ckn, and mka_priority: IEEE 802.1X/MACsec pre-shared key mode
  1077. # This allows to configure MACsec with a pre-shared key using a (CAK,CKN) pair.
  1078. # In this mode, instances of hostapd can act as MACsec peers. The peer
  1079. # with lower priority will become the key server and start distributing SAKs.
  1080. # mka_cak (CAK = Secure Connectivity Association Key) takes a 16-byte (128-bit)
  1081. # hex-string (32 hex-digits) or a 32-byte (256-bit) hex-string (64 hex-digits)
  1082. # mka_ckn (CKN = CAK Name) takes a 1..32-bytes (8..256 bit) hex-string
  1083. # (2..64 hex-digits)
  1084.  
  1085. ##### Integrated EAP server ###################################################
  1086.  
  1087. # Optionally, hostapd can be configured to use an integrated EAP server
  1088. # to process EAP authentication locally without need for an external RADIUS
  1089. # server. This functionality can be used both as a local authentication server
  1090. # for IEEE 802.1X/EAPOL and as a RADIUS server for other devices.
  1091.  
  1092. # Use integrated EAP server instead of external RADIUS authentication
  1093. # server. This is also needed if hostapd is configured to act as a RADIUS
  1094. # authentication server.
  1095. eap_server=0
  1096.  
  1097. # Path for EAP server user database
  1098. # If SQLite support is included, this can be set to "sqlite:/path/to/sqlite.db"
  1099. # to use SQLite database instead of a text file.
  1100. #eap_user_file=/etc/hostapd.eap_user
  1101.  
  1102. # CA certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
  1103. #ca_cert=/etc/hostapd.ca.pem
  1104.  
  1105. # Server certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
  1106. #server_cert=/etc/hostapd.server.pem
  1107.  
  1108. # Private key matching with the server certificate for EAP-TLS/PEAP/TTLS
  1109. # This may point to the same file as server_cert if both certificate and key
  1110. # are included in a single file. PKCS#12 (PFX) file (.p12/.pfx) can also be
  1111. # used by commenting out server_cert and specifying the PFX file as the
  1112. # private_key.
  1113. #private_key=/etc/hostapd.server.prv
  1114.  
  1115. # Passphrase for private key
  1116. #private_key_passwd=secret passphrase
  1117.  
  1118. # An alternative server certificate and private key can be configured with the
  1119. # following parameters (with values just like the parameters above without the
  1120. # '2' suffix). The ca_cert file (in PEM encoding) is used to add the trust roots
  1121. # for both server certificates and/or client certificates).
  1122. #
  1123. # The main use case for this alternative server certificate configuration is to
  1124. # enable both RSA and ECC public keys. The server will pick which one to use
  1125. # based on the client preferences for the cipher suite (in the TLS ClientHello
  1126. # message). It should be noted that number of deployed EAP peer implementations
  1127. # do not filter out the cipher suite list based on their local configuration and
  1128. # as such, configuration of alternative types of certificates on the server may
  1129. # result in interoperability issues.
  1130. #server_cert2=/etc/hostapd.server-ecc.pem
  1131. #private_key2=/etc/hostapd.server-ecc.prv
  1132. #private_key_passwd2=secret passphrase
  1133.  
  1134.  
  1135. # Server identity
  1136. # EAP methods that provide mechanism for authenticated server identity delivery
  1137. # use this value. If not set, "hostapd" is used as a default.
  1138. #server_id=server.example.com
  1139.  
  1140. # Enable CRL verification.
  1141. # Note: hostapd does not yet support CRL downloading based on CDP. Thus, a
  1142. # valid CRL signed by the CA is required to be included in the ca_cert file.
  1143. # This can be done by using PEM format for CA certificate and CRL and
  1144. # concatenating these into one file. Whenever CRL changes, hostapd needs to be
  1145. # restarted to take the new CRL into use. Alternatively, crl_reload_interval can
  1146. # be used to configure periodic updating of the loaded CRL information.
  1147. # 0 = do not verify CRLs (default)
  1148. # 1 = check the CRL of the user certificate
  1149. # 2 = check all CRLs in the certificate path
  1150. #check_crl=1
  1151.  
  1152. # Specify whether to ignore certificate CRL validity time mismatches with
  1153. # errors X509_V_ERR_CRL_HAS_EXPIRED and X509_V_ERR_CRL_NOT_YET_VALID.
  1154. #
  1155. # 0 = ignore errors
  1156. # 1 = do not ignore errors (default)
  1157. #check_crl_strict=1
  1158.  
  1159. # CRL reload interval in seconds
  1160. # This can be used to reload ca_cert file and the included CRL on every new TLS
  1161. # session if difference between last reload and the current reload time in
  1162. # seconds is greater than crl_reload_interval.
  1163. # Note: If interval time is very short, CPU overhead may be negatively affected
  1164. # and it is advised to not go below 300 seconds.
  1165. # This is applicable only with check_crl values 1 and 2.
  1166. # 0 = do not reload CRLs (default)
  1167. # crl_reload_interval = 300
  1168.  
  1169. # If check_cert_subject is set, the value of every field will be checked
  1170. # against the DN of the subject in the client certificate. If the values do
  1171. # not match, the certificate verification will fail, rejecting the user.
  1172. # This option allows hostapd to match every individual field in the right order
  1173. # against the DN of the subject in the client certificate.
  1174. #
  1175. # For example, check_cert_subject=C=US/O=XX/OU=ABC/OU=XYZ/CN=1234 will check
  1176. # every individual DN field of the subject in the client certificate. If OU=XYZ
  1177. # comes first in terms of the order in the client certificate (DN field of
  1178. # client certificate C=US/O=XX/OU=XYZ/OU=ABC/CN=1234), hostapd will reject the
  1179. # client because the order of 'OU' is not matching the specified string in
  1180. # check_cert_subject.
  1181. #
  1182. # This option also allows '*' as a wildcard. This option has some limitation.
  1183. # It can only be used as per the following example.
  1184. #
  1185. # For example, check_cert_subject=C=US/O=XX/OU=Production* and we have two
  1186. # clients and DN of the subject in the first client certificate is
  1187. # (C=US/O=XX/OU=Production Unit) and DN of the subject in the second client is
  1188. # (C=US/O=XX/OU=Production Factory). In this case, hostapd will allow both
  1189. # clients because the value of 'OU' field in both client certificates matches
  1190. # 'OU' value in 'check_cert_subject' up to 'wildcard'.
  1191. #
  1192. # * (Allow all clients, e.g., check_cert_subject=*)
  1193. #check_cert_subject=string
  1194.  
  1195. # TLS Session Lifetime in seconds
  1196. # This can be used to allow TLS sessions to be cached and resumed with an
  1197. # abbreviated handshake when using EAP-TLS/TTLS/PEAP.
  1198. # (default: 0 = session caching and resumption disabled)
  1199. #tls_session_lifetime=3600
  1200.  
  1201. # TLS flags
  1202. # [ALLOW-SIGN-RSA-MD5] = allow MD5-based certificate signatures (depending on
  1203. #   the TLS library, these may be disabled by default to enforce stronger
  1204. #   security)
  1205. # [DISABLE-TIME-CHECKS] = ignore certificate validity time (this requests
  1206. #   the TLS library to accept certificates even if they are not currently
  1207. #   valid, i.e., have expired or have not yet become valid; this should be
  1208. #   used only for testing purposes)
  1209. # [DISABLE-TLSv1.0] = disable use of TLSv1.0
  1210. # [ENABLE-TLSv1.0] = explicitly enable use of TLSv1.0 (this allows
  1211. #   systemwide TLS policies to be overridden)
  1212. # [DISABLE-TLSv1.1] = disable use of TLSv1.1
  1213. # [ENABLE-TLSv1.1] = explicitly enable use of TLSv1.1 (this allows
  1214. #   systemwide TLS policies to be overridden)
  1215. # [DISABLE-TLSv1.2] = disable use of TLSv1.2
  1216. # [ENABLE-TLSv1.2] = explicitly enable use of TLSv1.2 (this allows
  1217. #   systemwide TLS policies to be overridden)
  1218. # [DISABLE-TLSv1.3] = disable use of TLSv1.3
  1219. # [ENABLE-TLSv1.3] = enable TLSv1.3 (experimental - disabled by default)
  1220. #tls_flags=[flag1][flag2]...
  1221.  
  1222. # Maximum number of EAP message rounds with data (default: 100)
  1223. #max_auth_rounds=100
  1224.  
  1225. # Maximum number of short EAP message rounds (default: 50)
  1226. #max_auth_rounds_short=50
  1227.  
  1228. # Cached OCSP stapling response (DER encoded)
  1229. # If set, this file is sent as a certificate status response by the EAP server
  1230. # if the EAP peer requests certificate status in the ClientHello message.
  1231. # This cache file can be updated, e.g., by running following command
  1232. # periodically to get an update from the OCSP responder:
  1233. # openssl ocsp \
  1234. #   -no_nonce \
  1235. #   -CAfile /etc/hostapd.ca.pem \
  1236. #   -issuer /etc/hostapd.ca.pem \
  1237. #   -cert /etc/hostapd.server.pem \
  1238. #   -url http://ocsp.example.com:8888/ \
  1239. #   -respout /tmp/ocsp-cache.der
  1240. #ocsp_stapling_response=/tmp/ocsp-cache.der
  1241.  
  1242. # Cached OCSP stapling response list (DER encoded OCSPResponseList)
  1243. # This is similar to ocsp_stapling_response, but the extended version defined in
  1244. # RFC 6961 to allow multiple OCSP responses to be provided.
  1245. #ocsp_stapling_response_multi=/tmp/ocsp-multi-cache.der
  1246.  
  1247. # dh_file: File path to DH/DSA parameters file (in PEM format)
  1248. # This is an optional configuration file for setting parameters for an
  1249. # ephemeral DH key exchange. In most cases, the default RSA authentication does
  1250. # not use this configuration. However, it is possible setup RSA to use
  1251. # ephemeral DH key exchange. In addition, ciphers with DSA keys always use
  1252. # ephemeral DH keys. This can be used to achieve forward secrecy. If the file
  1253. # is in DSA parameters format, it will be automatically converted into DH
  1254. # params. This parameter is required if anonymous EAP-FAST is used.
  1255. # You can generate DH parameters file with OpenSSL, e.g.,
  1256. # "openssl dhparam -out /etc/hostapd.dh.pem 2048"
  1257. #dh_file=/etc/hostapd.dh.pem
  1258.  
  1259. # OpenSSL cipher string
  1260. #
  1261. # This is an OpenSSL specific configuration option for configuring the default
  1262. # ciphers. If not set, the value configured at build time ("DEFAULT:!EXP:!LOW"
  1263. # by default) is used.
  1264. # See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
  1265. # on cipher suite configuration. This is applicable only if hostapd is built to
  1266. # use OpenSSL.
  1267. #openssl_ciphers=DEFAULT:!EXP:!LOW
  1268.  
  1269. # OpenSSL ECDH curves
  1270. #
  1271. # This is an OpenSSL specific configuration option for configuring the ECDH
  1272. # curves for EAP-TLS/TTLS/PEAP/FAST server. If not set, automatic curve
  1273. # selection is enabled. If set to an empty string, ECDH curve configuration is
  1274. # not done (the exact library behavior depends on the library version).
  1275. # Otherwise, this is a colon separated list of the supported curves (e.g.,
  1276. # P-521:P-384:P-256). This is applicable only if hostapd is built to use
  1277. # OpenSSL. This must not be used for Suite B cases since the same OpenSSL
  1278. # parameter is set differently in those cases and this might conflict with that
  1279. # design.
  1280. #openssl_ecdh_curves=P-521:P-384:P-256
  1281.  
  1282. # Fragment size for EAP methods
  1283. #fragment_size=1400
  1284.  
  1285. # Finite cyclic group for EAP-pwd. Number maps to group of domain parameters
  1286. # using the IANA repository for IKE (RFC 2409).
  1287. #pwd_group=19
  1288.  
  1289. # Configuration data for EAP-SIM database/authentication gateway interface.
  1290. # This is a text string in implementation specific format. The example
  1291. # implementation in eap_sim_db.c uses this as the UNIX domain socket name for
  1292. # the HLR/AuC gateway (e.g., hlr_auc_gw). In this case, the path uses "unix:"
  1293. # prefix. If hostapd is built with SQLite support (CONFIG_SQLITE=y in .config),
  1294. # database file can be described with an optional db=<path> parameter.
  1295. #eap_sim_db=unix:/tmp/hlr_auc_gw.sock
  1296. #eap_sim_db=unix:/tmp/hlr_auc_gw.sock db=/tmp/hostapd.db
  1297.  
  1298. # EAP-SIM DB request timeout
  1299. # This parameter sets the maximum time to wait for a database request response.
  1300. # The parameter value is in seconds.
  1301. #eap_sim_db_timeout=1
  1302.  
  1303. # Encryption key for EAP-FAST PAC-Opaque values. This key must be a secret,
  1304. # random value. It is configured as a 16-octet value in hex format. It can be
  1305. # generated, e.g., with the following command:
  1306. # od -tx1 -v -N16 /dev/random | colrm 1 8 | tr -d ' '
  1307. #pac_opaque_encr_key=000102030405060708090a0b0c0d0e0f
  1308.  
  1309. # EAP-FAST authority identity (A-ID)
  1310. # A-ID indicates the identity of the authority that issues PACs. The A-ID
  1311. # should be unique across all issuing servers. In theory, this is a variable
  1312. # length field, but due to some existing implementations requiring A-ID to be
  1313. # 16 octets in length, it is strongly recommended to use that length for the
  1314. # field to provide interoperability with deployed peer implementations. This
  1315. # field is configured in hex format.
  1316. #eap_fast_a_id=101112131415161718191a1b1c1d1e1f
  1317.  
  1318. # EAP-FAST authority identifier information (A-ID-Info)
  1319. # This is a user-friendly name for the A-ID. For example, the enterprise name
  1320. # and server name in a human-readable format. This field is encoded as UTF-8.
  1321. #eap_fast_a_id_info=test server
  1322.  
  1323. # Enable/disable different EAP-FAST provisioning modes:
  1324. #0 = provisioning disabled
  1325. #1 = only anonymous provisioning allowed
  1326. #2 = only authenticated provisioning allowed
  1327. #3 = both provisioning modes allowed (default)
  1328. #eap_fast_prov=3
  1329.  
  1330. # EAP-FAST PAC-Key lifetime in seconds (hard limit)
  1331. #pac_key_lifetime=604800
  1332.  
  1333. # EAP-FAST PAC-Key refresh time in seconds (soft limit on remaining hard
  1334. # limit). The server will generate a new PAC-Key when this number of seconds
  1335. # (or fewer) of the lifetime remains.
  1336. #pac_key_refresh_time=86400
  1337.  
  1338. # EAP-TEAP authentication type
  1339. # 0 = inner EAP (default)
  1340. # 1 = Basic-Password-Auth
  1341. # 2 = Do not require Phase 2 authentication if client can be authenticated
  1342. #     during Phase 1
  1343. #eap_teap_auth=0
  1344.  
  1345. # EAP-TEAP authentication behavior when using PAC
  1346. # 0 = perform inner authentication (default)
  1347. # 1 = skip inner authentication (inner EAP/Basic-Password-Auth)
  1348. #eap_teap_pac_no_inner=0
  1349.  
  1350. # EAP-TEAP behavior with Result TLV
  1351. # 0 = include with Intermediate-Result TLV (default)
  1352. # 1 = send in a separate message (for testing purposes)
  1353. #eap_teap_separate_result=0
  1354.  
  1355. # EAP-TEAP identities
  1356. # 0 = allow any identity type (default)
  1357. # 1 = require user identity
  1358. # 2 = require machine identity
  1359. # 3 = request user identity; accept either user or machine identity
  1360. # 4 = request machine identity; accept either user or machine identity
  1361. # 5 = require both user and machine identity
  1362. #eap_teap_id=0
  1363.  
  1364. # EAP-SIM and EAP-AKA protected success/failure indication using AT_RESULT_IND
  1365. # (default: 0 = disabled).
  1366. #eap_sim_aka_result_ind=1
  1367.  
  1368. # EAP-SIM and EAP-AKA identity options
  1369. # 0 = do not use pseudonyms or fast reauthentication
  1370. # 1 = use pseudonyms, but not fast reauthentication
  1371. # 2 = do not use pseudonyms, but use fast reauthentication
  1372. # 3 = use pseudonyms and use fast reauthentication (default)
  1373. #eap_sim_id=3
  1374.  
  1375. # Trusted Network Connect (TNC)
  1376. # If enabled, TNC validation will be required before the peer is allowed to
  1377. # connect. Note: This is only used with EAP-TTLS and EAP-FAST. If any other
  1378. # EAP method is enabled, the peer will be allowed to connect without TNC.
  1379. #tnc=1
  1380.  
  1381. # EAP Re-authentication Protocol (ERP) - RFC 6696
  1382. #
  1383. # Whether to enable ERP on the EAP server.
  1384. #eap_server_erp=1
  1385.  
  1386.  
  1387. ##### RADIUS client configuration #############################################
  1388. # for IEEE 802.1X with external Authentication Server, IEEE 802.11
  1389. # authentication with external ACL for MAC addresses, and accounting
  1390.  
  1391. # The own IP address of the access point (used as NAS-IP-Address)
  1392. own_ip_addr=127.0.0.1
  1393.  
  1394. # NAS-Identifier string for RADIUS messages. When used, this should be unique
  1395. # to the NAS within the scope of the RADIUS server. Please note that hostapd
  1396. # uses a separate RADIUS client for each BSS and as such, a unique
  1397. # nas_identifier value should be configured separately for each BSS. This is
  1398. # particularly important for cases where RADIUS accounting is used
  1399. # (Accounting-On/Off messages are interpreted as clearing all ongoing sessions
  1400. # and that may get interpreted as applying to all BSSes if the same
  1401. # NAS-Identifier value is used.) For example, a fully qualified domain name
  1402. # prefixed with a unique identifier of the BSS (e.g., BSSID) can be used here.
  1403. #
  1404. # When using IEEE 802.11r, nas_identifier must be set and must be between 1 and
  1405. # 48 octets long.
  1406. #
  1407. # It is mandatory to configure either own_ip_addr or nas_identifier to be
  1408. # compliant with the RADIUS protocol. When using RADIUS accounting, it is
  1409. # strongly recommended that nas_identifier is set to a unique value for each
  1410. # BSS.
  1411. #nas_identifier=ap.example.com
  1412.  
  1413. # RADIUS client forced local IP address for the access point
  1414. # Normally the local IP address is determined automatically based on configured
  1415. # IP addresses, but this field can be used to force a specific address to be
  1416. # used, e.g., when the device has multiple IP addresses.
  1417. #radius_client_addr=127.0.0.1
  1418.  
  1419. # RADIUS client forced local interface. Helps run properly with VRF
  1420. # Default is none set which allows the network stack to pick the appropriate
  1421. # interface automatically.
  1422. # Example below binds to eth0
  1423. #radius_client_dev=eth0
  1424.  
  1425. # RADIUS authentication server
  1426. #auth_server_addr=127.0.0.1
  1427. #auth_server_port=1812
  1428. #auth_server_shared_secret=secret
  1429.  
  1430. # RADIUS accounting server
  1431. #acct_server_addr=127.0.0.1
  1432. #acct_server_port=1813
  1433. #acct_server_shared_secret=secret
  1434.  
  1435. # Secondary RADIUS servers; to be used if primary one does not reply to
  1436. # RADIUS packets. These are optional and there can be more than one secondary
  1437. # server listed.
  1438. #auth_server_addr=127.0.0.2
  1439. #auth_server_port=1812
  1440. #auth_server_shared_secret=secret2
  1441. #
  1442. #acct_server_addr=127.0.0.2
  1443. #acct_server_port=1813
  1444. #acct_server_shared_secret=secret2
  1445.  
  1446. # Retry interval for trying to return to the primary RADIUS server (in
  1447. # seconds). RADIUS client code will automatically try to use the next server
  1448. # when the current server is not replying to requests. If this interval is set,
  1449. # primary server will be retried after configured amount of time even if the
  1450. # currently used secondary server is still working.
  1451. #radius_retry_primary_interval=600
  1452.  
  1453.  
  1454. # Interim accounting update interval
  1455. # If this is set (larger than 0) and acct_server is configured, hostapd will
  1456. # send interim accounting updates every N seconds. Note: if set, this overrides
  1457. # possible Acct-Interim-Interval attribute in Access-Accept message. Thus, this
  1458. # value should not be configured in hostapd.conf, if RADIUS server is used to
  1459. # control the interim interval.
  1460. # This value should not be less 600 (10 minutes) and must not be less than
  1461. # 60 (1 minute).
  1462. #radius_acct_interim_interval=600
  1463.  
  1464. # Request Chargeable-User-Identity (RFC 4372)
  1465. # This parameter can be used to configure hostapd to request CUI from the
  1466. # RADIUS server by including Chargeable-User-Identity attribute into
  1467. # Access-Request packets.
  1468. #radius_request_cui=1
  1469.  
  1470. # Dynamic VLAN mode; allow RADIUS authentication server to decide which VLAN
  1471. # is used for the stations. This information is parsed from following RADIUS
  1472. # attributes based on RFC 3580 and RFC 2868: Tunnel-Type (value 13 = VLAN),
  1473. # Tunnel-Medium-Type (value 6 = IEEE 802), Tunnel-Private-Group-ID (value
  1474. # VLANID as a string). Optionally, the local MAC ACL list (accept_mac_file) can
  1475. # be used to set static client MAC address to VLAN ID mapping.
  1476. # Dynamic VLAN mode is also used with VLAN ID assignment based on WPA/WPA2
  1477. # passphrase from wpa_psk_file or vlan_id parameter from sae_password.
  1478. # 0 = disabled (default); only VLAN IDs from accept_mac_file will be used
  1479. # 1 = optional; use default interface if RADIUS server does not include VLAN ID
  1480. # 2 = required; reject authentication if RADIUS server does not include VLAN ID
  1481. #dynamic_vlan=0
  1482.  
  1483. # Per-Station AP_VLAN interface mode
  1484. # If enabled, each station is assigned its own AP_VLAN interface.
  1485. # This implies per-station group keying and ebtables filtering of inter-STA
  1486. # traffic (when passed through the AP).
  1487. # If the sta is not assigned to any VLAN, then its AP_VLAN interface will be
  1488. # added to the bridge given by the "bridge" configuration option (see above).
  1489. # Otherwise, it will be added to the per-VLAN bridge.
  1490. # 0 = disabled (default)
  1491. # 1 = enabled
  1492. #per_sta_vif=0
  1493.  
  1494. # VLAN interface list for dynamic VLAN mode is read from a separate text file.
  1495. # This list is used to map VLAN ID from the RADIUS server to a network
  1496. # interface. Each station is bound to one interface in the same way as with
  1497. # multiple BSSIDs or SSIDs. Each line in this text file is defining a new
  1498. # interface and the line must include VLAN ID and interface name separated by
  1499. # white space (space or tab).
  1500. # If no entries are provided by this file, the station is statically mapped
  1501. # to <bss-iface>.<vlan-id> interfaces.
  1502. # Each line can optionally also contain the name of a bridge to add the VLAN to
  1503. #vlan_file=/etc/hostapd.vlan
  1504.  
  1505. # Interface where 802.1q tagged packets should appear when a RADIUS server is
  1506. # used to determine which VLAN a station is on.  hostapd creates a bridge for
  1507. # each VLAN.  Then hostapd adds a VLAN interface (associated with the interface
  1508. # indicated by 'vlan_tagged_interface') and the appropriate wireless interface
  1509. # to the bridge.
  1510. #vlan_tagged_interface=eth0
  1511.  
  1512. # Bridge (prefix) to add the wifi and the tagged interface to. This gets the
  1513. # VLAN ID appended. It defaults to brvlan%d if no tagged interface is given
  1514. # and br%s.%d if a tagged interface is given, provided %s = tagged interface
  1515. # and %d = VLAN ID.
  1516. #vlan_bridge=brvlan
  1517.  
  1518. # When hostapd creates a VLAN interface on vlan_tagged_interfaces, it needs
  1519. # to know how to name it.
  1520. # 0 = vlan<XXX>, e.g., vlan1
  1521. # 1 = <vlan_tagged_interface>.<XXX>, e.g. eth0.1
  1522. #vlan_naming=0
  1523.  
  1524. # Arbitrary RADIUS attributes can be added into Access-Request and
  1525. # Accounting-Request packets by specifying the contents of the attributes with
  1526. # the following configuration parameters. There can be multiple of these to
  1527. # add multiple attributes. These parameters can also be used to override some
  1528. # of the attributes added automatically by hostapd.
  1529. # Format: <attr_id>[:<syntax:value>]
  1530. # attr_id: RADIUS attribute type (e.g., 26 = Vendor-Specific)
  1531. # syntax: s = string (UTF-8), d = integer, x = octet string
  1532. # value: attribute value in format indicated by the syntax
  1533. # If syntax and value parts are omitted, a null value (single 0x00 octet) is
  1534. # used.
  1535. #
  1536. # Additional Access-Request attributes
  1537. # radius_auth_req_attr=<attr_id>[:<syntax:value>]
  1538. # Examples:
  1539. # Operator-Name = "Operator"
  1540. #radius_auth_req_attr=126:s:Operator
  1541. # Service-Type = Framed (2)
  1542. #radius_auth_req_attr=6:d:2
  1543. # Connect-Info = "testing" (this overrides the automatically generated value)
  1544. #radius_auth_req_attr=77:s:testing
  1545. # Same Connect-Info value set as a hexdump
  1546. #radius_auth_req_attr=77:x:74657374696e67
  1547.  
  1548. #
  1549. # Additional Accounting-Request attributes
  1550. # radius_acct_req_attr=<attr_id>[:<syntax:value>]
  1551. # Examples:
  1552. # Operator-Name = "Operator"
  1553. #radius_acct_req_attr=126:s:Operator
  1554.  
  1555. # If SQLite support is included, path to a database from which additional
  1556. # RADIUS request attributes are extracted based on the station MAC address.
  1557. #
  1558. # The schema for the radius_attributes table is:
  1559. # id | sta | reqtype | attr   :   multi-key (sta, reqtype)
  1560. # id   = autonumber
  1561. # sta  = station MAC address in `11:22:33:44:55:66` format.
  1562. # type = `auth` | `acct` | NULL (match any)
  1563. # attr = existing config file format, e.g. `126:s:Test Operator`
  1564. #radius_req_attr_sqlite=radius_attr.sqlite
  1565.  
  1566. # Dynamic Authorization Extensions (RFC 5176)
  1567. # This mechanism can be used to allow dynamic changes to user session based on
  1568. # commands from a RADIUS server (or some other disconnect client that has the
  1569. # needed session information). For example, Disconnect message can be used to
  1570. # request an associated station to be disconnected.
  1571. #
  1572. # This is disabled by default. Set radius_das_port to non-zero UDP port
  1573. # number to enable.
  1574. #radius_das_port=3799
  1575. #
  1576. # DAS client (the host that can send Disconnect/CoA requests) and shared secret
  1577. # Format: <IP address> <shared secret>
  1578. # IP address 0.0.0.0 can be used to allow requests from any address.
  1579. #radius_das_client=192.168.1.123 shared secret here
  1580. #
  1581. # DAS Event-Timestamp time window in seconds
  1582. #radius_das_time_window=300
  1583. #
  1584. # DAS require Event-Timestamp
  1585. #radius_das_require_event_timestamp=1
  1586. #
  1587. # DAS require Message-Authenticator
  1588. #radius_das_require_message_authenticator=1
  1589.  
  1590. ##### RADIUS authentication server configuration ##############################
  1591.  
  1592. # hostapd can be used as a RADIUS authentication server for other hosts. This
  1593. # requires that the integrated EAP server is also enabled and both
  1594. # authentication services are sharing the same configuration.
  1595.  
  1596. # File name of the RADIUS clients configuration for the RADIUS server. If this
  1597. # commented out, RADIUS server is disabled.
  1598. #radius_server_clients=/etc/hostapd.radius_clients
  1599.  
  1600. # The UDP port number for the RADIUS authentication server
  1601. #radius_server_auth_port=1812
  1602.  
  1603. # The UDP port number for the RADIUS accounting server
  1604. # Commenting this out or setting this to 0 can be used to disable RADIUS
  1605. # accounting while still enabling RADIUS authentication.
  1606. #radius_server_acct_port=1813
  1607.  
  1608. # Use IPv6 with RADIUS server (IPv4 will also be supported using IPv6 API)
  1609. #radius_server_ipv6=1
  1610.  
  1611.  
  1612. ##### WPA/IEEE 802.11i configuration ##########################################
  1613.  
  1614. # Enable WPA. Setting this variable configures the AP to require WPA (either
  1615. # WPA-PSK or WPA-RADIUS/EAP based on other configuration). For WPA-PSK, either
  1616. # wpa_psk or wpa_passphrase must be set and wpa_key_mgmt must include WPA-PSK.
  1617. # Instead of wpa_psk / wpa_passphrase, wpa_psk_radius might suffice.
  1618. # For WPA-RADIUS/EAP, ieee8021x must be set (but without dynamic WEP keys),
  1619. # RADIUS authentication server must be configured, and WPA-EAP must be included
  1620. # in wpa_key_mgmt.
  1621. # This field is a bit field that can be used to enable WPA (IEEE 802.11i/D3.0)
  1622. # and/or WPA2 (full IEEE 802.11i/RSN):
  1623. # bit0 = WPA
  1624. # bit1 = IEEE 802.11i/RSN (WPA2) (dot11RSNAEnabled)
  1625. # Note that WPA3 is also configured with bit1 since it uses RSN just like WPA2.
  1626. # In other words, for WPA3, wpa=2 is used the configuration (and
  1627. # wpa_key_mgmt=SAE for WPA3-Personal instead of wpa_key_mgmt=WPA-PSK).
  1628. wpa=2
  1629.  
  1630. # Extended Key ID support for Individually Addressed frames
  1631. #
  1632. # Extended Key ID allows to rekey PTK keys without the impacts the "normal"
  1633. # PTK rekeying with only a single Key ID 0 has. It can only be used when the
  1634. # driver supports it and RSN/WPA2 is used with a CCMP/GCMP pairwise cipher.
  1635. #
  1636. # 0 = force off, i.e., use only Key ID 0 (default)
  1637. # 1 = enable and use Extended Key ID support when possible
  1638. # 2 = identical to 1 but start with Key ID 1 when possible
  1639. #extended_key_id=0
  1640.  
  1641. # WPA pre-shared keys for WPA-PSK. This can be either entered as a 256-bit
  1642. # secret in hex format (64 hex digits), wpa_psk, or as an ASCII passphrase
  1643. # (8..63 characters) that will be converted to PSK. This conversion uses SSID
  1644. # so the PSK changes when ASCII passphrase is used and the SSID is changed.
  1645. # wpa_psk (dot11RSNAConfigPSKValue)
  1646. wpa_passphrase=XXXXXXXXXXXXXXXXXXXXXX
  1647. #wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
  1648. #wpa_passphrase=secret passphrase
  1649.  
  1650. # Optionally, WPA PSKs can be read from a separate text file (containing list
  1651. # of (PSK,MAC address) pairs. This allows more than one PSK to be configured.
  1652. # Use absolute path name to make sure that the files can be read on SIGHUP
  1653. # configuration reloads.
  1654. #wpa_psk_file=/etc/hostapd.wpa_psk
  1655.  
  1656. # Optionally, WPA passphrase can be received from RADIUS authentication server
  1657. # This requires macaddr_acl to be set to 2 (RADIUS)
  1658. # 0 = disabled (default)
  1659. # 1 = optional; use default passphrase/psk if RADIUS server does not include
  1660. #   Tunnel-Password
  1661. # 2 = required; reject authentication if RADIUS server does not include
  1662. #   Tunnel-Password
  1663. #wpa_psk_radius=0
  1664.  
  1665. # Set of accepted key management algorithms (WPA-PSK, WPA-EAP, or both). The
  1666. # entries are separated with a space. WPA-PSK-SHA256 and WPA-EAP-SHA256 can be
  1667. # added to enable SHA256-based stronger algorithms.
  1668. # WPA-PSK = WPA-Personal / WPA2-Personal
  1669. # WPA-PSK-SHA256 = WPA2-Personal using SHA256
  1670. # WPA-EAP = WPA-Enterprise / WPA2-Enterprise
  1671. # WPA-EAP-SHA256 = WPA2-Enterprise using SHA256
  1672. # SAE = SAE (WPA3-Personal)
  1673. # WPA-EAP-SUITE-B-192 = WPA3-Enterprise with 192-bit security/CNSA suite
  1674. # FT-PSK = FT with passphrase/PSK
  1675. # FT-EAP = FT with EAP
  1676. # FT-EAP-SHA384 = FT with EAP using SHA384
  1677. # FT-SAE = FT with SAE
  1678. # FILS-SHA256 = Fast Initial Link Setup with SHA256
  1679. # FILS-SHA384 = Fast Initial Link Setup with SHA384
  1680. # FT-FILS-SHA256 = FT and Fast Initial Link Setup with SHA256
  1681. # FT-FILS-SHA384 = FT and Fast Initial Link Setup with SHA384
  1682. # OWE = Opportunistic Wireless Encryption (a.k.a. Enhanced Open)
  1683. # DPP = Device Provisioning Protocol
  1684. # OSEN = Hotspot 2.0 online signup with encryption
  1685. # (dot11RSNAConfigAuthenticationSuitesTable)
  1686. wpa_key_mgmt=SAE
  1687.  
  1688. # Set of accepted cipher suites (encryption algorithms) for pairwise keys
  1689. # (unicast packets). This is a space separated list of algorithms:
  1690. # CCMP = AES in Counter mode with CBC-MAC (CCMP-128)
  1691. # TKIP = Temporal Key Integrity Protocol
  1692. # CCMP-256 = AES in Counter mode with CBC-MAC with 256-bit key
  1693. # GCMP = Galois/counter mode protocol (GCMP-128)
  1694. # GCMP-256 = Galois/counter mode protocol with 256-bit key
  1695. # Group cipher suite (encryption algorithm for broadcast and multicast frames)
  1696. # is automatically selected based on this configuration. If only CCMP is
  1697. # allowed as the pairwise cipher, group cipher will also be CCMP. Otherwise,
  1698. # TKIP will be used as the group cipher. The optional group_cipher parameter can
  1699. # be used to override this automatic selection.
  1700. #
  1701. # (dot11RSNAConfigPairwiseCiphersTable)
  1702. # Pairwise cipher for WPA (v1) (default: TKIP)
  1703. #wpa_pairwise=TKIP CCMP
  1704. # Pairwise cipher for RSN/WPA2 (default: use wpa_pairwise value)
  1705. rsn_pairwise=CCMP
  1706.  
  1707. # Optional override for automatic group cipher selection
  1708. # This can be used to select a specific group cipher regardless of which
  1709. # pairwise ciphers were enabled for WPA and RSN. It should be noted that
  1710. # overriding the group cipher with an unexpected value can result in
  1711. # interoperability issues and in general, this parameter is mainly used for
  1712. # testing purposes.
  1713. group_cipher=CCMP
  1714.  
  1715. # Time interval for rekeying GTK (broadcast/multicast encryption keys) in
  1716. # seconds. (dot11RSNAConfigGroupRekeyTime)
  1717. # This defaults to 86400 seconds (once per day) when using CCMP/GCMP as the
  1718. # group cipher and 600 seconds (once per 10 minutes) when using TKIP as the
  1719. # group cipher.
  1720. #wpa_group_rekey=86400
  1721.  
  1722. # Rekey GTK when any STA that possesses the current GTK is leaving the BSS.
  1723. # (dot11RSNAConfigGroupRekeyStrict)
  1724. #wpa_strict_rekey=1
  1725.  
  1726. # The number of times EAPOL-Key Message 1/2 in the RSN Group Key Handshake is
  1727. #retried per GTK Handshake attempt. (dot11RSNAConfigGroupUpdateCount)
  1728. # This value should only be increased when stations are constantly
  1729. # deauthenticated during GTK rekeying with the log message
  1730. # "group key handshake failed...".
  1731. # You should consider to also increase wpa_pairwise_update_count then.
  1732. # Range 1..4294967295; default: 4
  1733. #wpa_group_update_count=4
  1734.  
  1735. # Time interval for rekeying GMK (master key used internally to generate GTKs
  1736. # (in seconds).
  1737. #wpa_gmk_rekey=86400
  1738.  
  1739. # Maximum lifetime for PTK in seconds. This can be used to enforce rekeying of
  1740. # PTK to mitigate some attacks against TKIP deficiencies.
  1741. # Warning: PTK rekeying is buggy with many drivers/devices and with such
  1742. # devices, the only secure method to rekey the PTK without Extended Key ID
  1743. # support requires a disconnection. Check the related parameter
  1744. # wpa_deny_ptk0_rekey for details.
  1745. #wpa_ptk_rekey=600
  1746.  
  1747. # Workaround for PTK rekey issues
  1748. #
  1749. # PTK0 rekeys (rekeying the PTK without "Extended Key ID for Individually
  1750. # Addressed Frames") can degrade the security and stability with some cards.
  1751. # To avoid such issues hostapd can replace those PTK rekeys (including EAP
  1752. # reauthentications) with disconnects.
  1753. #
  1754. # Available options:
  1755. # 0 = always rekey when configured/instructed (default)
  1756. # 1 = only rekey when the local driver is explicitly indicating it can perform
  1757. #   this operation without issues
  1758. # 2 = never allow PTK0 rekeys
  1759. #wpa_deny_ptk0_rekey=0
  1760.  
  1761. # The number of times EAPOL-Key Message 1/4 and Message 3/4 in the RSN 4-Way
  1762. # Handshake are retried per 4-Way Handshake attempt.
  1763. # (dot11RSNAConfigPairwiseUpdateCount)
  1764. # Range 1..4294967295; default: 4
  1765. #wpa_pairwise_update_count=4
  1766.  
  1767. # Workaround for key reinstallation attacks
  1768. #
  1769. # This parameter can be used to disable retransmission of EAPOL-Key frames that
  1770. # are used to install keys (EAPOL-Key message 3/4 and group message 1/2). This
  1771. # is similar to setting wpa_group_update_count=1 and
  1772. # wpa_pairwise_update_count=1, but with no impact to message 1/4 and with
  1773. # extended timeout on the response to avoid causing issues with stations that
  1774. # may use aggressive power saving have very long time in replying to the
  1775. # EAPOL-Key messages.
  1776. #
  1777. # This option can be used to work around key reinstallation attacks on the
  1778. # station (supplicant) side in cases those station devices cannot be updated
  1779. # for some reason. By removing the retransmissions the attacker cannot cause
  1780. # key reinstallation with a delayed frame transmission. This is related to the
  1781. # station side vulnerabilities CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,
  1782. # CVE-2017-13080, and CVE-2017-13081.
  1783. #
  1784. # This workaround might cause interoperability issues and reduced robustness of
  1785. # key negotiation especially in environments with heavy traffic load due to the
  1786. # number of attempts to perform the key exchange is reduced significantly. As
  1787. # such, this workaround is disabled by default (unless overridden in build
  1788. # configuration). To enable this, set the parameter to 1.
  1789. #wpa_disable_eapol_key_retries=1
  1790.  
  1791. # Enable IEEE 802.11i/RSN/WPA2 pre-authentication. This is used to speed up
  1792. # roaming be pre-authenticating IEEE 802.1X/EAP part of the full RSN
  1793. # authentication and key handshake before actually associating with a new AP.
  1794. # (dot11RSNAPreauthenticationEnabled)
  1795. rsn_preauth=1
  1796. #
  1797. # Space separated list of interfaces from which pre-authentication frames are
  1798. # accepted (e.g., 'eth0' or 'eth0 wlan0wds0'. This list should include all
  1799. # interface that are used for connections to other APs. This could include
  1800. # wired interfaces and WDS links. The normal wireless data interface towards
  1801. # associated stations (e.g., wlan0) should not be added, since
  1802. # pre-authentication is only used with APs other than the currently associated
  1803. # one.
  1804. rsn_preauth_interfaces=wlan0
  1805.  
  1806. # ieee80211w: Whether management frame protection (MFP) is enabled
  1807. # 0 = disabled (default)
  1808. # 1 = optional
  1809. # 2 = required
  1810. #ieee80211w=0
  1811. # The most common configuration options for this based on the PMF (protected
  1812. # management frames) certification program are:
  1813. # PMF enabled: ieee80211w=1 and wpa_key_mgmt=WPA-EAP WPA-EAP-SHA256
  1814. # PMF required: ieee80211w=2 and wpa_key_mgmt=WPA-EAP-SHA256
  1815. # (and similarly for WPA-PSK and WPA-PSK-SHA256 if WPA2-Personal is used)
  1816. # WPA3-Personal-only mode: ieee80211w=2 and wpa_key_mgmt=SAE
  1817.  
  1818. # Group management cipher suite
  1819. # Default: AES-128-CMAC (BIP)
  1820. # Other options (depending on driver support):
  1821. # BIP-GMAC-128
  1822. # BIP-GMAC-256
  1823. # BIP-CMAC-256
  1824. # Note: All the stations connecting to the BSS will also need to support the
  1825. # selected cipher. The default AES-128-CMAC is the only option that is commonly
  1826. # available in deployed devices.
  1827. #group_mgmt_cipher=AES-128-CMAC
  1828.  
  1829. # Beacon Protection (management frame protection for Beacon frames)
  1830. # This depends on management frame protection being enabled (ieee80211w != 0)
  1831. # and beacon protection support indication from the driver.
  1832. # 0 = disabled (default)
  1833. # 1 = enabled
  1834. #beacon_prot=0
  1835.  
  1836. # Association SA Query maximum timeout (in TU = 1.024 ms; for MFP)
  1837. # (maximum time to wait for a SA Query response)
  1838. # dot11AssociationSAQueryMaximumTimeout, 1...4294967295
  1839. #assoc_sa_query_max_timeout=1000
  1840.  
  1841. # Association SA Query retry timeout (in TU = 1.024 ms; for MFP)
  1842. # (time between two subsequent SA Query requests)
  1843. # dot11AssociationSAQueryRetryTimeout, 1...4294967295
  1844. #assoc_sa_query_retry_timeout=201
  1845.  
  1846. # ocv: Operating Channel Validation
  1847. # This is a countermeasure against multi-channel on-path attacks.
  1848. # Enabling this depends on the driver's support for OCV when the driver SME is
  1849. # used. If hostapd SME is used, this will be enabled just based on this
  1850. # configuration.
  1851. # Enabling this automatically also enables ieee80211w, if not yet enabled.
  1852. # 0 = disabled (default)
  1853. # 1 = enabled
  1854. # 2 = enabled in workaround mode - Allow STA that claims OCV capability to
  1855. #     connect even if the STA doesn't send OCI or negotiate PMF. This
  1856. #     workaround is to improve interoperability with legacy STAs which are
  1857. #     wrongly copying reserved bits of RSN capabilities from the AP's
  1858. #     RSNE into (Re)Association Request frames. When this configuration is
  1859. #     enabled, the AP considers STA is OCV capable only when the STA indicates
  1860. #     MFP capability in (Re)Association Request frames and sends OCI in
  1861. #     EAPOL-Key msg 2/4/FT Reassociation Request frame/FILS (Re)Association
  1862. #     Request frame; otherwise, the AP disables OCV for the current connection
  1863. #     with the STA. Enabling this workaround mode reduced OCV protection to
  1864. #     some extend since it allows misbehavior to go through. As such, this
  1865. #     should be enabled only if interoperability with misbehaving STAs is
  1866. #     needed.
  1867. #ocv=1
  1868.  
  1869. # disable_pmksa_caching: Disable PMKSA caching
  1870. # This parameter can be used to disable caching of PMKSA created through EAP
  1871. # authentication. RSN preauthentication may still end up using PMKSA caching if
  1872. # it is enabled (rsn_preauth=1).
  1873. # 0 = PMKSA caching enabled (default)
  1874. # 1 = PMKSA caching disabled
  1875. #disable_pmksa_caching=0
  1876.  
  1877. # okc: Opportunistic Key Caching (aka Proactive Key Caching)
  1878. # Allow PMK cache to be shared opportunistically among configured interfaces
  1879. # and BSSes (i.e., all configurations within a single hostapd process).
  1880. # 0 = disabled (default)
  1881. # 1 = enabled
  1882. #okc=1
  1883.  
  1884. # SAE password
  1885. # This parameter can be used to set passwords for SAE. By default, the
  1886. # wpa_passphrase value is used if this separate parameter is not used, but
  1887. # wpa_passphrase follows the WPA-PSK constraints (8..63 characters) even though
  1888. # SAE passwords do not have such constraints. If the BSS enabled both SAE and
  1889. # WPA-PSK and both values are set, SAE uses the sae_password values and WPA-PSK
  1890. # uses the wpa_passphrase value.
  1891. #
  1892. # Each sae_password entry is added to a list of available passwords. This
  1893. # corresponds to the dot11RSNAConfigPasswordValueEntry. sae_password value
  1894. # starts with the password (dot11RSNAConfigPasswordCredential). That value can
  1895. # be followed by optional peer MAC address (dot11RSNAConfigPasswordPeerMac) and
  1896. # by optional password identifier (dot11RSNAConfigPasswordIdentifier). In
  1897. # addition, an optional VLAN ID specification can be used to bind the station
  1898. # to the specified VLAN whenever the specific SAE password entry is used.
  1899. #
  1900. # If the peer MAC address is not included or is set to the wildcard address
  1901. # (ff:ff:ff:ff:ff:ff), the entry is available for any station to use. If a
  1902. # specific peer MAC address is included, only a station with that MAC address
  1903. # is allowed to use the entry.
  1904. #
  1905. # If the password identifier (with non-zero length) is included, the entry is
  1906. # limited to be used only with that specified identifier.
  1907.  
  1908. # The last matching (based on peer MAC address and identifier) entry is used to
  1909. # select which password to use. Setting sae_password to an empty string has a
  1910. # special meaning of removing all previously added entries.
  1911. #
  1912. # sae_password uses the following encoding:
  1913. #<password/credential>[|mac=<peer mac>][|vlanid=<VLAN ID>]
  1914. #[|pk=<m:ECPrivateKey-base64>][|id=<identifier>]
  1915. # Examples:
  1916. #sae_password=secret
  1917. #sae_password=really secret|mac=ff:ff:ff:ff:ff:ff
  1918. #sae_password=example secret|mac=02:03:04:05:06:07|id=pw identifier
  1919. #sae_password=example secret|vlanid=3|id=pw identifier
  1920.  
  1921. # SAE threshold for anti-clogging mechanism (dot11RSNASAEAntiCloggingThreshold)
  1922. # This parameter defines how many open SAE instances can be in progress at the
  1923. # same time before the anti-clogging mechanism is taken into use.
  1924. #sae_anti_clogging_threshold=5 (deprecated)
  1925. #anti_clogging_threshold=5
  1926.  
  1927. # Maximum number of SAE synchronization errors (dot11RSNASAESync)
  1928. # The offending SAE peer will be disconnected if more than this many
  1929. # synchronization errors happen.
  1930. #sae_sync=5
  1931.  
  1932. # Enabled SAE finite cyclic groups
  1933. # SAE implementation are required to support group 19 (ECC group defined over a
  1934. # 256-bit prime order field). This configuration parameter can be used to
  1935. # specify a set of allowed groups. If not included, only the mandatory group 19
  1936. # is enabled.
  1937. # The group values are listed in the IANA registry:
  1938. # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
  1939. # Note that groups 1, 2, 5, 22, 23, and 24 should not be used in production
  1940. # purposes due limited security (see RFC 8247). Groups that are not as strong as
  1941. # group 19 (ECC, NIST P-256) are unlikely to be useful for production use cases
  1942. # since all implementations are required to support group 19.
  1943. #sae_groups=19 20 21
  1944.  
  1945. # Require MFP for all associations using SAE
  1946. # This parameter can be used to enforce negotiation of MFP for all associations
  1947. # that negotiate use of SAE. This is used in cases where SAE-capable devices are
  1948. # known to be MFP-capable and the BSS is configured with optional MFP
  1949. # (ieee80211w=1) for legacy support. The non-SAE stations can connect without
  1950. # MFP while SAE stations are required to negotiate MFP if sae_require_mfp=1.
  1951. #sae_require_mfp=0
  1952.  
  1953. # SAE Confirm behavior
  1954. # By default, AP will send out only SAE Commit message in response to a received
  1955. # SAE Commit message. This parameter can be set to 1 to override that behavior
  1956. # to send both SAE Commit and SAE Confirm messages without waiting for the STA
  1957. # to send its SAE Confirm message first.
  1958. #sae_confirm_immediate=0
  1959.  
  1960. # SAE mechanism for PWE derivation
  1961. # 0 = hunting-and-pecking loop only (default without password identifier)
  1962. # 1 = hash-to-element only (default with password identifier)
  1963. # 2 = both hunting-and-pecking loop and hash-to-element enabled
  1964. # Note: The default value is likely to change from 0 to 2 once the new
  1965. # hash-to-element mechanism has received more interoperability testing.
  1966. # When using SAE password identifier, the hash-to-element mechanism is used
  1967. # regardless of the sae_pwe parameter value.
  1968. sae_pwe=2
  1969.  
  1970. # FILS Cache Identifier (16-bit value in hexdump format)
  1971. #fils_cache_id=0011
  1972.  
  1973. # FILS Realm Information
  1974. # One or more FILS realms need to be configured when FILS is enabled. This list
  1975. # of realms is used to define which realms (used in keyName-NAI by the client)
  1976. # can be used with FILS shared key authentication for ERP.
  1977. #fils_realm=example.com
  1978. #fils_realm=example.org
  1979.  
  1980. # FILS DH Group for PFS
  1981. # 0 = PFS disabled with FILS shared key authentication (default)
  1982. # 1-65535 DH Group to use for FILS PFS
  1983. #fils_dh_group=0
  1984.  
  1985. # OWE DH groups
  1986. # OWE implementations are required to support group 19 (NIST P-256). All groups
  1987. # that are supported by the implementation (e.g., groups 19, 20, and 21 when
  1988. # using OpenSSL) are enabled by default. This configuration parameter can be
  1989. # used to specify a limited set of allowed groups. The group values are listed
  1990. # in the IANA registry:
  1991. # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
  1992. #owe_groups=19 20 21
  1993.  
  1994. # OWE PTK derivation workaround
  1995. # Initial OWE implementation used SHA256 when deriving the PTK for all OWE
  1996. # groups. This was supposed to change to SHA384 for group 20 and SHA512 for
  1997. # group 21. This parameter can be used to enable workaround for interoperability
  1998. # with stations that use SHA256 with groups 20 and 21. By default (0) only the
  1999. # appropriate hash function is accepted. When workaround is enabled (1), the
  2000. # appropriate hash function is tried first and if that fails, SHA256-based PTK
  2001. # derivation is attempted. This workaround can result in reduced security for
  2002. # groups 20 and 21, but is required for interoperability with older
  2003. # implementations. There is no impact to group 19 behavior. The workaround is
  2004. # disabled by default and can be enabled by uncommenting the following line.
  2005. #owe_ptk_workaround=1
  2006.  
  2007. # OWE transition mode configuration
  2008. # Pointer to the matching open/OWE BSS
  2009. #owe_transition_bssid=<bssid>
  2010. # SSID in same format as ssid2 described above.
  2011. #owe_transition_ssid=<SSID>
  2012. # Alternatively, OWE transition mode BSSID/SSID can be configured with a
  2013. # reference to a BSS operated by this hostapd process.
  2014. #owe_transition_ifname=<ifname>
  2015.  
  2016. # DHCP server for FILS HLP
  2017. # If configured, hostapd will act as a DHCP relay for all FILS HLP requests
  2018. # that include a DHCPDISCOVER message and send them to the specific DHCP
  2019. # server for processing. hostapd will then wait for a response from that server
  2020. # before replying with (Re)Association Response frame that encapsulates this
  2021. # DHCP response. own_ip_addr is used as the local address for the communication
  2022. # with the DHCP server.
  2023. #dhcp_server=127.0.0.1
  2024.  
  2025. # DHCP server UDP port
  2026. # Default: 67
  2027. #dhcp_server_port=67
  2028.  
  2029. # DHCP relay UDP port on the local device
  2030. # Default: 67; 0 means not to bind any specific port
  2031. #dhcp_relay_port=67
  2032.  
  2033. # DHCP rapid commit proxy
  2034. # If set to 1, this enables hostapd to act as a DHCP rapid commit proxy to
  2035. # allow the rapid commit options (two message DHCP exchange) to be used with a
  2036. # server that supports only the four message DHCP exchange. This is disabled by
  2037. # default (= 0) and can be enabled by setting this to 1.
  2038. #dhcp_rapid_commit_proxy=0
  2039.  
  2040. # Wait time for FILS HLP (dot11HLPWaitTime) in TUs
  2041. # default: 30 TUs (= 30.72 milliseconds)
  2042. #fils_hlp_wait_time=30
  2043.  
  2044. # FILS Discovery frame transmission minimum and maximum interval settings.
  2045. # If fils_discovery_max_interval is non-zero, the AP enables FILS Discovery
  2046. # frame transmission. These values use TUs as the unit and have allowed range
  2047. # of 0-10000. fils_discovery_min_interval defaults to 20.
  2048. #fils_discovery_min_interval=20
  2049. #fils_discovery_max_interval=0
  2050.  
  2051. # Transition Disable indication
  2052. # The AP can notify authenticated stations to disable transition mode in their
  2053. # network profiles when the network has completed transition steps, i.e., once
  2054. # sufficiently large number of APs in the ESS have been updated to support the
  2055. # more secure alternative. When this indication is used, the stations are
  2056. # expected to automatically disable transition mode and less secure security
  2057. # options. This includes use of WEP, TKIP (including use of TKIP as the group
  2058. # cipher), and connections without PMF.
  2059. # Bitmap bits:
  2060. # bit 0 (0x01): WPA3-Personal (i.e., disable WPA2-Personal = WPA-PSK and only
  2061. #   allow SAE to be used)
  2062. # bit 1 (0x02): SAE-PK (disable SAE without use of SAE-PK)
  2063. # bit 2 (0x04): WPA3-Enterprise (move to requiring PMF)
  2064. # bit 3 (0x08): Enhanced Open (disable use of open network; require OWE)
  2065. # (default: 0 = do not include Transition Disable KDE)
  2066. #transition_disable=0x01
  2067.  
  2068. # PASN ECDH groups
  2069. # PASN implementations are required to support group 19 (NIST P-256). If this
  2070. # parameter is not set, only group 19 is supported by default. This
  2071. # configuration parameter can be used to specify a limited set of allowed
  2072. # groups. The group values are listed in the IANA registry:
  2073. # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
  2074. #pasn_groups=19 20 21
  2075.  
  2076. # PASN comeback after time in TUs
  2077. # In case the AP is temporarily unable to handle a PASN authentication exchange
  2078. # due to a too large number of parallel operations, this value indicates to the
  2079. # peer after how many TUs it can try the PASN exchange again.
  2080. # (default: 10 TUs)
  2081. #pasn_comeback_after=10
  2082.  
  2083. ##### IEEE 802.11r configuration ##############################################
  2084.  
  2085. # Mobility Domain identifier (dot11FTMobilityDomainID, MDID)
  2086. # MDID is used to indicate a group of APs (within an ESS, i.e., sharing the
  2087. # same SSID) between which a STA can use Fast BSS Transition.
  2088. # 2-octet identifier as a hex string.
  2089. #mobility_domain=a1b2
  2090.  
  2091. # PMK-R0 Key Holder identifier (dot11FTR0KeyHolderID)
  2092. # 1 to 48 octet identifier.
  2093. # This is configured with nas_identifier (see RADIUS client section above).
  2094.  
  2095. # Default lifetime of the PMK-R0 in seconds; range 60..4294967295
  2096. # (default: 14 days / 1209600 seconds; 0 = disable timeout)
  2097. # (dot11FTR0KeyLifetime)
  2098. #ft_r0_key_lifetime=1209600
  2099.  
  2100. # Maximum lifetime for PMK-R1; applied only if not zero
  2101. # PMK-R1 is removed at latest after this limit.
  2102. # Removing any PMK-R1 for expiry can be disabled by setting this to -1.
  2103. # (default: 0)
  2104. #r1_max_key_lifetime=0
  2105.  
  2106. # PMK-R1 Key Holder identifier (dot11FTR1KeyHolderID)
  2107. # 6-octet identifier as a hex string.
  2108. # Defaults to BSSID.
  2109. #r1_key_holder=000102030405
  2110.  
  2111. # Reassociation deadline in time units (TUs / 1.024 ms; range 1000..65535)
  2112. # (dot11FTReassociationDeadline)
  2113. #reassociation_deadline=1000
  2114.  
  2115. # List of R0KHs in the same Mobility Domain
  2116. # format: <MAC address> <NAS Identifier> <256-bit key as hex string>
  2117. # This list is used to map R0KH-ID (NAS Identifier) to a destination MAC
  2118. # address when requesting PMK-R1 key from the R0KH that the STA used during the
  2119. # Initial Mobility Domain Association.
  2120. #r0kh=02:01:02:03:04:05 r0kh-1.example.com 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
  2121. #r0kh=02:01:02:03:04:06 r0kh-2.example.com 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
  2122. # And so on.. One line per R0KH.
  2123. # Wildcard entry:
  2124. # Upon receiving a response from R0KH, it will be added to this list, so
  2125. # subsequent requests won't be broadcast. If R0KH does not reply, it will be
  2126. # temporarily blocked (see rkh_neg_timeout).
  2127. #r0kh=ff:ff:ff:ff:ff:ff * 00112233445566778899aabbccddeeff
  2128.  
  2129. # List of R1KHs in the same Mobility Domain
  2130. # format: <MAC address> <R1KH-ID> <256-bit key as hex string>
  2131. # This list is used to map R1KH-ID to a destination MAC address when sending
  2132. # PMK-R1 key from the R0KH. This is also the list of authorized R1KHs in the MD
  2133. # that can request PMK-R1 keys.
  2134. #r1kh=02:01:02:03:04:05 02:11:22:33:44:55 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
  2135. #r1kh=02:01:02:03:04:06 02:11:22:33:44:66 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
  2136. # And so on.. One line per R1KH.
  2137. # Wildcard entry:
  2138. # Upon receiving a request from an R1KH not yet known, it will be added to this
  2139. # list and thus will receive push notifications.
  2140. #r1kh=00:00:00:00:00:00 00:00:00:00:00:00 00112233445566778899aabbccddeeff
  2141.  
  2142. # Timeout (seconds) for newly discovered R0KH/R1KH (see wildcard entries above)
  2143. # Special values: 0 -> do not expire
  2144. # Warning: do not cache implies no sequence number validation with wildcards
  2145. #rkh_pos_timeout=86400 (default = 1 day)
  2146.  
  2147. # Timeout (milliseconds) for requesting PMK-R1 from R0KH using PULL request
  2148. # and number of retries.
  2149. #rkh_pull_timeout=1000 (default = 1 second)
  2150. #rkh_pull_retries=4 (default)
  2151.  
  2152. # Timeout (seconds) for non replying R0KH (see wildcard entries above)
  2153. # Special values: 0 -> do not cache
  2154. # default: 60 seconds
  2155. #rkh_neg_timeout=60
  2156.  
  2157. # Note: The R0KH/R1KH keys used to be 128-bit in length before the message
  2158. # format was changed. That shorter key length is still supported for backwards
  2159. # compatibility of the configuration files. If such a shorter key is used, a
  2160. # 256-bit key is derived from it. For new deployments, configuring the 256-bit
  2161. # key is recommended.
  2162.  
  2163. # Whether PMK-R1 push is enabled at R0KH
  2164. # 0 = do not push PMK-R1 to all configured R1KHs (default)
  2165. # 1 = push PMK-R1 to all configured R1KHs whenever a new PMK-R0 is derived
  2166. #pmk_r1_push=1
  2167.  
  2168. # Whether to enable FT-over-DS
  2169. # 0 = FT-over-DS disabled
  2170. # 1 = FT-over-DS enabled (default)
  2171. #ft_over_ds=1
  2172.  
  2173. # Whether to generate FT response locally for PSK networks
  2174. # This avoids use of PMK-R1 push/pull from other APs with FT-PSK networks as
  2175. # the required information (PSK and other session data) is already locally
  2176. # available.
  2177. # 0 = disabled (default)
  2178. # 1 = enabled
  2179. #ft_psk_generate_local=0
  2180.  
  2181. ##### Neighbor table ##########################################################
  2182. # Maximum number of entries kept in AP table (either for neighbor table or for
  2183. # detecting Overlapping Legacy BSS Condition). The oldest entry will be
  2184. # removed when adding a new entry that would make the list grow over this
  2185. # limit. Note! WFA certification for IEEE 802.11g requires that OLBC is
  2186. # enabled, so this field should not be set to 0 when using IEEE 802.11g.
  2187. # default: 255
  2188. #ap_table_max_size=255
  2189.  
  2190. # Number of seconds of no frames received after which entries may be deleted
  2191. # from the AP table. Since passive scanning is not usually performed frequently
  2192. # this should not be set to very small value. In addition, there is no
  2193. # guarantee that every scan cycle will receive beacon frames from the
  2194. # neighboring APs.
  2195. # default: 60
  2196. #ap_table_expiration_time=3600
  2197.  
  2198. # Maximum number of stations to track on the operating channel
  2199. # This can be used to detect dualband capable stations before they have
  2200. # associated, e.g., to provide guidance on which colocated BSS to use.
  2201. # Default: 0 (disabled)
  2202. #track_sta_max_num=100
  2203.  
  2204. # Maximum age of a station tracking entry in seconds
  2205. # Default: 180
  2206. #track_sta_max_age=180
  2207.  
  2208. # Do not reply to group-addressed Probe Request from a station that was seen on
  2209. # another radio.
  2210. # Default: Disabled
  2211. #
  2212. # This can be used with enabled track_sta_max_num configuration on another
  2213. # interface controlled by the same hostapd process to restrict Probe Request
  2214. # frame handling from replying to group-addressed Probe Request frames from a
  2215. # station that has been detected to be capable of operating on another band,
  2216. # e.g., to try to reduce likelihood of the station selecting a 2.4 GHz BSS when
  2217. # the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
  2218. #
  2219. # Note: Enabling this can cause connectivity issues and increase latency for
  2220. # discovering the AP.
  2221. #no_probe_resp_if_seen_on=wlan1
  2222.  
  2223. # Reject authentication from a station that was seen on another radio.
  2224. # Default: Disabled
  2225. #
  2226. # This can be used with enabled track_sta_max_num configuration on another
  2227. # interface controlled by the same hostapd process to reject authentication
  2228. # attempts from a station that has been detected to be capable of operating on
  2229. # another band, e.g., to try to reduce likelihood of the station selecting a
  2230. # 2.4 GHz BSS when the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
  2231. #
  2232. # Note: Enabling this can cause connectivity issues and increase latency for
  2233. # connecting with the AP.
  2234. #no_auth_if_seen_on=wlan1
  2235.  
  2236. ##### Wi-Fi Protected Setup (WPS) #############################################
  2237.  
  2238. # WPS state
  2239. # 0 = WPS disabled (default)
  2240. # 1 = WPS enabled, not configured
  2241. # 2 = WPS enabled, configured
  2242. wps_state=disabled
  2243.  
  2244. # Whether to manage this interface independently from other WPS interfaces
  2245. # By default, a single hostapd process applies WPS operations to all configured
  2246. # interfaces. This parameter can be used to disable that behavior for a subset
  2247. # of interfaces. If this is set to non-zero for an interface, WPS commands
  2248. # issued on that interface do not apply to other interfaces and WPS operations
  2249. # performed on other interfaces do not affect this interface.
  2250. #wps_independent=0
  2251.  
  2252. # AP can be configured into a locked state where new WPS Registrar are not
  2253. # accepted, but previously authorized Registrars (including the internal one)
  2254. # can continue to add new Enrollees.
  2255. #ap_setup_locked=1
  2256.  
  2257. # Universally Unique IDentifier (UUID; see RFC 4122) of the device
  2258. # This value is used as the UUID for the internal WPS Registrar. If the AP
  2259. # is also using UPnP, this value should be set to the device's UPnP UUID.
  2260. # If not configured, UUID will be generated based on the local MAC address.
  2261. #uuid=12345678-9abc-def0-1234-56789abcdef0
  2262.  
  2263. # Note: If wpa_psk_file is set, WPS is used to generate random, per-device PSKs
  2264. # that will be appended to the wpa_psk_file. If wpa_psk_file is not set, the
  2265. # default PSK (wpa_psk/wpa_passphrase) will be delivered to Enrollees. Use of
  2266. # per-device PSKs is recommended as the more secure option (i.e., make sure to
  2267. # set wpa_psk_file when using WPS with WPA-PSK).
  2268.  
  2269. # When an Enrollee requests access to the network with PIN method, the Enrollee
  2270. # PIN will need to be entered for the Registrar. PIN request notifications are
  2271. # sent to hostapd ctrl_iface monitor. In addition, they can be written to a
  2272. # text file that could be used, e.g., to populate the AP administration UI with
  2273. # pending PIN requests. If the following variable is set, the PIN requests will
  2274. # be written to the configured file.
  2275. #wps_pin_requests=/var/run/hostapd_wps_pin_requests
  2276.  
  2277. # Device Name
  2278. # User-friendly description of device; up to 32 octets encoded in UTF-8
  2279. #device_name=Wireless AP
  2280.  
  2281. # Manufacturer
  2282. # The manufacturer of the device (up to 64 ASCII characters)
  2283. #manufacturer=Company
  2284.  
  2285. # Model Name
  2286. # Model of the device (up to 32 ASCII characters)
  2287. #model_name=WAP
  2288.  
  2289. # Model Number
  2290. # Additional device description (up to 32 ASCII characters)
  2291. #model_number=123
  2292.  
  2293. # Serial Number
  2294. # Serial number of the device (up to 32 characters)
  2295. #serial_number=12345
  2296.  
  2297. # Primary Device Type
  2298. # Used format: <categ>-<OUI>-<subcateg>
  2299. # categ = Category as an integer value
  2300. # OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
  2301. #       default WPS OUI
  2302. # subcateg = OUI-specific Sub Category as an integer value
  2303. # Examples:
  2304. #   1-0050F204-1 (Computer / PC)
  2305. #   1-0050F204-2 (Computer / Server)
  2306. #   5-0050F204-1 (Storage / NAS)
  2307. #   6-0050F204-1 (Network Infrastructure / AP)
  2308. #device_type=6-0050F204-1
  2309.  
  2310. # OS Version
  2311. # 4-octet operating system version number (hex string)
  2312. #os_version=01020300
  2313.  
  2314. # Config Methods
  2315. # List of the supported configuration methods
  2316. # Available methods: usba ethernet label display ext_nfc_token int_nfc_token
  2317. #   nfc_interface push_button keypad virtual_display physical_display
  2318. #   virtual_push_button physical_push_button
  2319. #config_methods=label virtual_display virtual_push_button keypad
  2320.  
  2321. # WPS capability discovery workaround for PBC with Windows 7
  2322. # Windows 7 uses incorrect way of figuring out AP's WPS capabilities by acting
  2323. # as a Registrar and using M1 from the AP. The config methods attribute in that
  2324. # message is supposed to indicate only the configuration method supported by
  2325. # the AP in Enrollee role, i.e., to add an external Registrar. For that case,
  2326. # PBC shall not be used and as such, the PushButton config method is removed
  2327. # from M1 by default. If pbc_in_m1=1 is included in the configuration file,
  2328. # the PushButton config method is left in M1 (if included in config_methods
  2329. # parameter) to allow Windows 7 to use PBC instead of PIN (e.g., from a label
  2330. # in the AP).
  2331. #pbc_in_m1=1
  2332.  
  2333. # Static access point PIN for initial configuration and adding Registrars
  2334. # If not set, hostapd will not allow external WPS Registrars to control the
  2335. # access point. The AP PIN can also be set at runtime with hostapd_cli
  2336. # wps_ap_pin command. Use of temporary (enabled by user action) and random
  2337. # AP PIN is much more secure than configuring a static AP PIN here. As such,
  2338. # use of the ap_pin parameter is not recommended if the AP device has means for
  2339. # displaying a random PIN.
  2340. #ap_pin=12345670
  2341.  
  2342. # Skip building of automatic WPS credential
  2343. # This can be used to allow the automatically generated Credential attribute to
  2344. # be replaced with pre-configured Credential(s).
  2345. #skip_cred_build=1
  2346.  
  2347. # Additional Credential attribute(s)
  2348. # This option can be used to add pre-configured Credential attributes into M8
  2349. # message when acting as a Registrar. If skip_cred_build=1, this data will also
  2350. # be able to override the Credential attribute that would have otherwise been
  2351. # automatically generated based on network configuration. This configuration
  2352. # option points to an external file that much contain the WPS Credential
  2353. # attribute(s) as binary data.
  2354. #extra_cred=hostapd.cred
  2355.  
  2356. # Credential processing
  2357. #   0 = process received credentials internally (default)
  2358. #   1 = do not process received credentials; just pass them over ctrl_iface to
  2359. #   external program(s)
  2360. #   2 = process received credentials internally and pass them over ctrl_iface
  2361. #   to external program(s)
  2362. # Note: With wps_cred_processing=1, skip_cred_build should be set to 1 and
  2363. # extra_cred be used to provide the Credential data for Enrollees.
  2364. #
  2365. # wps_cred_processing=1 will disabled automatic updates of hostapd.conf file
  2366. # both for Credential processing and for marking AP Setup Locked based on
  2367. # validation failures of AP PIN. An external program is responsible on updating
  2368. # the configuration appropriately in this case.
  2369. #wps_cred_processing=0
  2370.  
  2371. # Whether to enable SAE (WPA3-Personal transition mode) automatically for
  2372. # WPA2-PSK credentials received using WPS.
  2373. # 0 = only add the explicitly listed WPA2-PSK configuration (default)
  2374. # 1 = add both the WPA2-PSK and SAE configuration and enable PMF so that the
  2375. #     AP gets configured in WPA3-Personal transition mode (supports both
  2376. #     WPA2-Personal (PSK) and WPA3-Personal (SAE) clients).
  2377. #wps_cred_add_sae=0
  2378.  
  2379. # AP Settings Attributes for M7
  2380. # By default, hostapd generates the AP Settings Attributes for M7 based on the
  2381. # current configuration. It is possible to override this by providing a file
  2382. # with pre-configured attributes. This is similar to extra_cred file format,
  2383. # but the AP Settings attributes are not encapsulated in a Credential
  2384. # attribute.
  2385. #ap_settings=hostapd.ap_settings
  2386.  
  2387. # Multi-AP backhaul BSS config
  2388. # Used in WPS when multi_ap=2 or 3. Defines "backhaul BSS" credentials.
  2389. # These are passed in WPS M8 instead of the normal (fronthaul) credentials
  2390. # if the Enrollee has the Multi-AP subelement set. Backhaul SSID is formatted
  2391. # like ssid2. The key is set like wpa_psk or wpa_passphrase.
  2392. #multi_ap_backhaul_ssid="backhaul"
  2393. #multi_ap_backhaul_wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
  2394. #multi_ap_backhaul_wpa_passphrase=secret passphrase
  2395.  
  2396. # WPS UPnP interface
  2397. # If set, support for external Registrars is enabled.
  2398. #upnp_iface=br0
  2399.  
  2400. # Friendly Name (required for UPnP)
  2401. # Short description for end use. Should be less than 64 characters.
  2402. #friendly_name=WPS Access Point
  2403.  
  2404. # Manufacturer URL (optional for UPnP)
  2405. #manufacturer_url=http://www.example.com/
  2406.  
  2407. # Model Description (recommended for UPnP)
  2408. # Long description for end user. Should be less than 128 characters.
  2409. #model_description=Wireless Access Point
  2410.  
  2411. # Model URL (optional for UPnP)
  2412. #model_url=http://www.example.com/model/
  2413.  
  2414. # Universal Product Code (optional for UPnP)
  2415. # 12-digit, all-numeric code that identifies the consumer package.
  2416. #upc=123456789012
  2417.  
  2418. # WPS RF Bands (a = 5G, b = 2.4G, g = 2.4G, ag = dual band, ad = 60 GHz)
  2419. # This value should be set according to RF band(s) supported by the AP if
  2420. # hw_mode is not set. For dual band dual concurrent devices, this needs to be
  2421. # set to ag to allow both RF bands to be advertized.
  2422. #wps_rf_bands=ag
  2423.  
  2424. # NFC password token for WPS
  2425. # These parameters can be used to configure a fixed NFC password token for the
  2426. # AP. This can be generated, e.g., with nfc_pw_token from wpa_supplicant. When
  2427. # these parameters are used, the AP is assumed to be deployed with a NFC tag
  2428. # that includes the matching NFC password token (e.g., written based on the
  2429. # NDEF record from nfc_pw_token).
  2430. #
  2431. #wps_nfc_dev_pw_id: Device Password ID (16..65535)
  2432. #wps_nfc_dh_pubkey: Hexdump of DH Public Key
  2433. #wps_nfc_dh_privkey: Hexdump of DH Private Key
  2434. #wps_nfc_dev_pw: Hexdump of Device Password
  2435.  
  2436. # Application Extension attribute for Beacon and Probe Response frames
  2437. # This parameter can be used to add application extension into WPS IE. The
  2438. # contents of this parameter starts with 16-octet (32 hexdump characters) of
  2439. # UUID to identify the specific application and that is followed by the actual
  2440. # application specific data.
  2441. #wps_application_ext=<hexdump>
  2442.  
  2443. ##### Wi-Fi Direct (P2P) ######################################################
  2444.  
  2445. # Enable P2P Device management
  2446. #manage_p2p=1
  2447.  
  2448. # Allow cross connection
  2449. #allow_cross_connection=1
  2450.  
  2451. ##### Device Provisioning Protocol (DPP) ######################################
  2452.  
  2453. # Name for Enrollee's DPP Configuration Request
  2454. #dpp_name=Test
  2455.  
  2456. # MUD URL for Enrollee's DPP Configuration Request (optional)
  2457. #dpp_mud_url=https://example.com/mud
  2458.  
  2459. #dpp_connector
  2460. #dpp_netaccesskey
  2461. #dpp_netaccesskey_expiry
  2462. #dpp_csign
  2463. #dpp_controller
  2464.  
  2465. # Configurator Connectivity indication
  2466. # 0: no Configurator is currently connected (default)
  2467. # 1: advertise that a Configurator is available
  2468. #dpp_configurator_connectivity=0
  2469.  
  2470. # DPP PFS
  2471. # 0: allow PFS to be used or not used (default)
  2472. # 1: require PFS to be used (note: not compatible with DPP R1)
  2473. # 2: do not allow PFS to be used
  2474. #dpp_pfs=0
  2475.  
  2476. #### TDLS (IEEE 802.11z-2010) #################################################
  2477.  
  2478. # Prohibit use of TDLS in this BSS
  2479. #tdls_prohibit=1
  2480.  
  2481. # Prohibit use of TDLS Channel Switching in this BSS
  2482. #tdls_prohibit_chan_switch=1
  2483.  
  2484. ##### IEEE 802.11v-2011 #######################################################
  2485.  
  2486. # Time advertisement
  2487. # 0 = disabled (default)
  2488. # 2 = UTC time at which the TSF timer is 0
  2489. #time_advertisement=2
  2490.  
  2491. # Local time zone as specified in 8.3 of IEEE Std 1003.1-2004:
  2492. # stdoffset[dst[offset][,start[/time],end[/time]]]
  2493. #time_zone=EST5
  2494.  
  2495. # WNM-Sleep Mode (extended sleep mode for stations)
  2496. # 0 = disabled (default)
  2497. # 1 = enabled (allow stations to use WNM-Sleep Mode)
  2498. #wnm_sleep_mode=1
  2499.  
  2500. # WNM-Sleep Mode GTK/IGTK workaround
  2501. # Normally, WNM-Sleep Mode exit with management frame protection negotiated
  2502. # would result in the current GTK/IGTK getting added into the WNM-Sleep Mode
  2503. # Response frame. Some station implementations may have a vulnerability that
  2504. # results in GTK/IGTK reinstallation based on this frame being replayed. This
  2505. # configuration parameter can be used to disable that behavior and use EAPOL-Key
  2506. # frames for GTK/IGTK update instead. This would likely be only used with
  2507. # wpa_disable_eapol_key_retries=1 that enables a workaround for similar issues
  2508. # with EAPOL-Key. This is related to station side vulnerabilities CVE-2017-13087
  2509. # and CVE-2017-13088. To enable this AP-side workaround, set the parameter to 1.
  2510. #wnm_sleep_mode_no_keys=0
  2511.  
  2512. # BSS Transition Management
  2513. # 0 = disabled (default)
  2514. # 1 = enabled
  2515. #bss_transition=1
  2516.  
  2517. # Proxy ARP
  2518. # 0 = disabled (default)
  2519. # 1 = enabled
  2520. #proxy_arp=1
  2521.  
  2522. # IPv6 Neighbor Advertisement multicast-to-unicast conversion
  2523. # This can be used with Proxy ARP to allow multicast NAs to be forwarded to
  2524. # associated STAs using link layer unicast delivery.
  2525. # 0 = disabled (default)
  2526. # 1 = enabled
  2527. #na_mcast_to_ucast=0
  2528.  
  2529. ##### IEEE 802.11u-2011 #######################################################
  2530.  
  2531. # Enable Interworking service
  2532. #interworking=1
  2533.  
  2534. # Access Network Type
  2535. # 0 = Private network
  2536. # 1 = Private network with guest access
  2537. # 2 = Chargeable public network
  2538. # 3 = Free public network
  2539. # 4 = Personal device network
  2540. # 5 = Emergency services only network
  2541. # 14 = Test or experimental
  2542. # 15 = Wildcard
  2543. #access_network_type=0
  2544.  
  2545. # Whether the network provides connectivity to the Internet
  2546. # 0 = Unspecified
  2547. # 1 = Network provides connectivity to the Internet
  2548. #internet=1
  2549.  
  2550. # Additional Step Required for Access
  2551. # Note: This is only used with open network, i.e., ASRA shall ne set to 0 if
  2552. # RSN is used.
  2553. #asra=0
  2554.  
  2555. # Emergency services reachable
  2556. #esr=0
  2557.  
  2558. # Unauthenticated emergency service accessible
  2559. #uesa=0
  2560.  
  2561. # Venue Info (optional)
  2562. # The available values are defined in IEEE Std 802.11u-2011, 7.3.1.34.
  2563. # Example values (group,type):
  2564. # 0,0 = Unspecified
  2565. # 1,7 = Convention Center
  2566. # 1,13 = Coffee Shop
  2567. # 2,0 = Unspecified Business
  2568. # 7,1  Private Residence
  2569. #venue_group=7
  2570. #venue_type=1
  2571.  
  2572. # Homogeneous ESS identifier (optional; dot11HESSID)
  2573. # If set, this shall be identifical to one of the BSSIDs in the homogeneous
  2574. # ESS and this shall be set to the same value across all BSSs in homogeneous
  2575. # ESS.
  2576. #hessid=02:03:04:05:06:07
  2577.  
  2578. # Roaming Consortium List
  2579. # Arbitrary number of Roaming Consortium OIs can be configured with each line
  2580. # adding a new OI to the list. The first three entries are available through
  2581. # Beacon and Probe Response frames. Any additional entry will be available only
  2582. # through ANQP queries. Each OI is between 3 and 15 octets and is configured as
  2583. # a hexstring.
  2584. #roaming_consortium=021122
  2585. #roaming_consortium=2233445566
  2586.  
  2587. # Venue Name information
  2588. # This parameter can be used to configure one or more Venue Name Duples for
  2589. # Venue Name ANQP information. Each entry has a two or three character language
  2590. # code (ISO-639) separated by colon from the venue name string.
  2591. # Note that venue_group and venue_type have to be set for Venue Name
  2592. # information to be complete.
  2593. #venue_name=eng:Example venue
  2594. #venue_name=fin:Esimerkkipaikka
  2595. # Alternative format for language:value strings:
  2596. # (double quoted string, printf-escaped string)
  2597. #venue_name=P"eng:Example\nvenue"
  2598.  
  2599. # Venue URL information
  2600. # This parameter can be used to configure one or more Venue URL Duples to
  2601. # provide additional information corresponding to Venue Name information.
  2602. # Each entry has a Venue Number value separated by colon from the Venue URL
  2603. # string. Venue Number indicates the corresponding venue_name entry (1 = 1st
  2604. # venue_name, 2 = 2nd venue_name, and so on; 0 = no matching venue_name)
  2605. #venue_url=1:http://www.example.com/info-eng
  2606. #venue_url=2:http://www.example.com/info-fin
  2607.  
  2608. # Network Authentication Type
  2609. # This parameter indicates what type of network authentication is used in the
  2610. # network.
  2611. # format: <network auth type indicator (1-octet hex str)> [redirect URL]
  2612. # Network Authentication Type Indicator values:
  2613. # 00 = Acceptance of terms and conditions
  2614. # 01 = On-line enrollment supported
  2615. # 02 = http/https redirection
  2616. # 03 = DNS redirection
  2617. #network_auth_type=00
  2618. #network_auth_type=02http://www.example.com/redirect/me/here/
  2619.  
  2620. # IP Address Type Availability
  2621. # format: <1-octet encoded value as hex str>
  2622. # (ipv4_type & 0x3f) << 2 | (ipv6_type & 0x3)
  2623. # ipv4_type:
  2624. # 0 = Address type not available
  2625. # 1 = Public IPv4 address available
  2626. # 2 = Port-restricted IPv4 address available
  2627. # 3 = Single NATed private IPv4 address available
  2628. # 4 = Double NATed private IPv4 address available
  2629. # 5 = Port-restricted IPv4 address and single NATed IPv4 address available
  2630. # 6 = Port-restricted IPv4 address and double NATed IPv4 address available
  2631. # 7 = Availability of the address type is not known
  2632. # ipv6_type:
  2633. # 0 = Address type not available
  2634. # 1 = Address type available
  2635. # 2 = Availability of the address type not known
  2636. #ipaddr_type_availability=14
  2637.  
  2638. # Domain Name
  2639. # format: <variable-octet str>[,<variable-octet str>]
  2640. #domain_name=example.com,another.example.com,yet-another.example.com
  2641.  
  2642. # 3GPP Cellular Network information
  2643. # format: <MCC1,MNC1>[;<MCC2,MNC2>][;...]
  2644. #anqp_3gpp_cell_net=244,91;310,026;234,56
  2645.  
  2646. # NAI Realm information
  2647. # One or more realm can be advertised. Each nai_realm line adds a new realm to
  2648. # the set. These parameters provide information for stations using Interworking
  2649. # network selection to allow automatic connection to a network based on
  2650. # credentials.
  2651. # format: <encoding>,<NAI Realm(s)>[,<EAP Method 1>][,<EAP Method 2>][,...]
  2652. # encoding:
  2653. #   0 = Realm formatted in accordance with IETF RFC 4282
  2654. #   1 = UTF-8 formatted character string that is not formatted in
  2655. #       accordance with IETF RFC 4282
  2656. # NAI Realm(s): Semi-colon delimited NAI Realm(s)
  2657. # EAP Method: <EAP Method>[:<[AuthParam1:Val1]>][<[AuthParam2:Val2]>][...]
  2658. # EAP Method types, see:
  2659. # http://www.iana.org/assignments/eap-numbers/eap-numbers.xhtml#eap-numbers-4
  2660. # AuthParam (Table 8-188 in IEEE Std 802.11-2012):
  2661. # ID 2 = Non-EAP Inner Authentication Type
  2662. #   1 = PAP, 2 = CHAP, 3 = MSCHAP, 4 = MSCHAPV2
  2663. # ID 3 = Inner authentication EAP Method Type
  2664. # ID 5 = Credential Type
  2665. #   1 = SIM, 2 = USIM, 3 = NFC Secure Element, 4 = Hardware Token,
  2666. #   5 = Softoken, 6 = Certificate, 7 = username/password, 9 = Anonymous,
  2667. #   10 = Vendor Specific
  2668. #nai_realm=0,example.com;example.net
  2669. # EAP methods EAP-TLS with certificate and EAP-TTLS/MSCHAPv2 with
  2670. # username/password
  2671. #nai_realm=0,example.org,13[5:6],21[2:4][5:7]
  2672.  
  2673. # Arbitrary ANQP-element configuration
  2674. # Additional ANQP-elements with arbitrary values can be defined by specifying
  2675. # their contents in raw format as a hexdump of the payload. Note that these
  2676. # values will override ANQP-element contents that may have been specified in the
  2677. # more higher layer configuration parameters listed above.
  2678. # format: anqp_elem=<InfoID>:<hexdump of payload>
  2679. # For example, AP Geospatial Location ANQP-element with unknown location:
  2680. #anqp_elem=265:0000
  2681. # For example, AP Civic Location ANQP-element with unknown location:
  2682. #anqp_elem=266:000000
  2683.  
  2684. # GAS Address 3 behavior
  2685. # 0 = P2P specification (Address3 = AP BSSID) workaround enabled by default
  2686. #     based on GAS request Address3
  2687. # 1 = IEEE 802.11 standard compliant regardless of GAS request Address3
  2688. # 2 = Force non-compliant behavior (Address3 = AP BSSID for all cases)
  2689. #gas_address3=0
  2690.  
  2691. # QoS Map Set configuration
  2692. #
  2693. # Comma delimited QoS Map Set in decimal values
  2694. # (see IEEE Std 802.11-2012, 8.4.2.97)
  2695. #
  2696. # format:
  2697. # [<DSCP Exceptions[DSCP,UP]>,]<UP 0 range[low,high]>,...<UP 7 range[low,high]>
  2698. #
  2699. # There can be up to 21 optional DSCP Exceptions which are pairs of DSCP Value
  2700. # (0..63 or 255) and User Priority (0..7). This is followed by eight DSCP Range
  2701. # descriptions with DSCP Low Value and DSCP High Value pairs (0..63 or 255) for
  2702. # each UP starting from 0. If both low and high value are set to 255, the
  2703. # corresponding UP is not used.
  2704. #
  2705. # default: not set
  2706. #qos_map_set=53,2,22,6,8,15,0,7,255,255,16,31,32,39,255,255,40,47,255,255
  2707.  
  2708. ##### Hotspot 2.0 #############################################################
  2709.  
  2710. # Enable Hotspot 2.0 support
  2711. #hs20=1
  2712.  
  2713. # Disable Downstream Group-Addressed Forwarding (DGAF)
  2714. # This can be used to configure a network where no group-addressed frames are
  2715. # allowed. The AP will not forward any group-address frames to the stations and
  2716. # random GTKs are issued for each station to prevent associated stations from
  2717. # forging such frames to other stations in the BSS.
  2718. #disable_dgaf=1
  2719.  
  2720. # OSU Server-Only Authenticated L2 Encryption Network
  2721. #osen=1
  2722.  
  2723. # ANQP Domain ID (0..65535)
  2724. # An identifier for a set of APs in an ESS that share the same common ANQP
  2725. # information. 0 = Some of the ANQP information is unique to this AP (default).
  2726. #anqp_domain_id=1234
  2727.  
  2728. # Deauthentication request timeout
  2729. # If the RADIUS server indicates that the station is not allowed to connect to
  2730. # the BSS/ESS, the AP can allow the station some time to download a
  2731. # notification page (URL included in the message). This parameter sets that
  2732. # timeout in seconds.
  2733. #hs20_deauth_req_timeout=60
  2734.  
  2735. # Operator Friendly Name
  2736. # This parameter can be used to configure one or more Operator Friendly Name
  2737. # Duples. Each entry has a two or three character language code (ISO-639)
  2738. # separated by colon from the operator friendly name string.
  2739. #hs20_oper_friendly_name=eng:Example operator
  2740. #hs20_oper_friendly_name=fin:Esimerkkioperaattori
  2741.  
  2742. # Connection Capability
  2743. # This can be used to advertise what type of IP traffic can be sent through the
  2744. # hotspot (e.g., due to firewall allowing/blocking protocols/ports).
  2745. # format: <IP Protocol>:<Port Number>:<Status>
  2746. # IP Protocol: 1 = ICMP, 6 = TCP, 17 = UDP
  2747. # Port Number: 0..65535
  2748. # Status: 0 = Closed, 1 = Open, 2 = Unknown
  2749. # Each hs20_conn_capab line is added to the list of advertised tuples.
  2750. #hs20_conn_capab=1:0:2
  2751. #hs20_conn_capab=6:22:1
  2752. #hs20_conn_capab=17:5060:0
  2753.  
  2754. # WAN Metrics
  2755. # format: <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD>
  2756. # WAN Info: B0-B1: Link Status, B2: Symmetric Link, B3: At Capabity
  2757. #    (encoded as two hex digits)
  2758. #    Link Status: 1 = Link up, 2 = Link down, 3 = Link in test state
  2759. # Downlink Speed: Estimate of WAN backhaul link current downlink speed in kbps;
  2760. #   1..4294967295; 0 = unknown
  2761. # Uplink Speed: Estimate of WAN backhaul link current uplink speed in kbps
  2762. #   1..4294967295; 0 = unknown
  2763. # Downlink Load: Current load of downlink WAN connection (scaled to 255 = 100%)
  2764. # Uplink Load: Current load of uplink WAN connection (scaled to 255 = 100%)
  2765. # Load Measurement Duration: Duration for measuring downlink/uplink load in
  2766. # tenths of a second (1..65535); 0 if load cannot be determined
  2767. #hs20_wan_metrics=01:8000:1000:80:240:3000
  2768.  
  2769. # Operating Class Indication
  2770. # List of operating classes the BSSes in this ESS use. The Global operating
  2771. # classes in Table E-4 of IEEE Std 802.11-2012 Annex E define the values that
  2772. # can be used in this.
  2773. # format: hexdump of operating class octets
  2774. # for example, operating classes 81 (2.4 GHz channels 1-13) and 115 (5 GHz
  2775. # channels 36-48):
  2776. #hs20_operating_class=5173
  2777.  
  2778. # Terms and Conditions information
  2779. #
  2780. # hs20_t_c_filename contains the Terms and Conditions filename that the AP
  2781. # indicates in RADIUS Access-Request messages.
  2782. #hs20_t_c_filename=terms-and-conditions
  2783. #
  2784. # hs20_t_c_timestamp contains the Terms and Conditions timestamp that the AP
  2785. # indicates in RADIUS Access-Request messages. Usually, this contains the number
  2786. # of seconds since January 1, 1970 00:00 UTC showing the time when the file was
  2787. # last modified.
  2788. #hs20_t_c_timestamp=1234567
  2789. #
  2790. # hs20_t_c_server_url contains a template for the Terms and Conditions server
  2791. # URL. This template is used to generate the URL for a STA that needs to
  2792. # acknowledge Terms and Conditions. Unlike the other hs20_t_c_* parameters, this
  2793. # parameter is used on the authentication server, not the AP.
  2794. # Macros:
  2795. # @1@ = MAC address of the STA (colon separated hex octets)
  2796. #hs20_t_c_server_url=https://example.com/t_and_c?addr=@1@&ap=123
  2797.  
  2798. # OSU and Operator icons
  2799. # <Icon Width>:<Icon Height>:<Language code>:<Icon Type>:<Name>:<file path>
  2800. #hs20_icon=32:32:eng:image/png:icon32:/tmp/icon32.png
  2801. #hs20_icon=64:64:eng:image/png:icon64:/tmp/icon64.png
  2802.  
  2803. # OSU SSID (see ssid2 for format description)
  2804. # This is the SSID used for all OSU connections to all the listed OSU Providers.
  2805. #osu_ssid="example"
  2806.  
  2807. # OSU Providers
  2808. # One or more sets of following parameter. Each OSU provider is started by the
  2809. # mandatory osu_server_uri item. The other parameters add information for the
  2810. # last added OSU provider. osu_nai specifies the OSU_NAI value for OSEN
  2811. # authentication when using a standalone OSU BSS. osu_nai2 specifies the OSU_NAI
  2812. # value for OSEN authentication when using a shared BSS (Single SSID) for OSU.
  2813. #
  2814. #osu_server_uri=https://example.com/osu/
  2815. #osu_friendly_name=eng:Example operator
  2816. #osu_friendly_name=fin:Esimerkkipalveluntarjoaja
  2817. #osu_nai=anonymous@example.com
  2818. #osu_nai2=anonymous@example.com
  2819. #osu_method_list=1 0
  2820. #osu_icon=icon32
  2821. #osu_icon=icon64
  2822. #osu_service_desc=eng:Example services
  2823. #osu_service_desc=fin:Esimerkkipalveluja
  2824. #
  2825. #osu_server_uri=...
  2826.  
  2827. # Operator Icons
  2828. # Operator icons are specified using references to the hs20_icon entries
  2829. # (Name subfield). This information, if present, is advertsised in the
  2830. # Operator Icon Metadata ANQO-element.
  2831. #operator_icon=icon32
  2832. #operator_icon=icon64
  2833.  
  2834. ##### Multiband Operation (MBO) ###############################################
  2835. #
  2836. # MBO enabled
  2837. # 0 = disabled (default)
  2838. # 1 = enabled
  2839. #mbo=1
  2840. #
  2841. # Cellular data connection preference
  2842. # 0 = Excluded - AP does not want STA to use the cellular data connection
  2843. # 1 = AP prefers the STA not to use cellular data connection
  2844. # 255 = AP prefers the STA to use cellular data connection
  2845. #mbo_cell_data_conn_pref=1
  2846.  
  2847. ##### Optimized Connectivity Experience (OCE) #################################
  2848. #
  2849. # Enable OCE specific features (bitmap)
  2850. # BIT(0) - Reserved
  2851. # Set BIT(1) (= 2) to enable OCE in STA-CFON mode
  2852. # Set BIT(2) (= 4) to enable OCE in AP mode
  2853. # Default is 0 = OCE disabled
  2854. #oce=0
  2855.  
  2856. # RSSI-based association rejection
  2857. #
  2858. # Reject STA association if RSSI is below given threshold (in dBm)
  2859. # Allowed range: -60 to -90 dBm; default = 0 (rejection disabled)
  2860. # Note: This rejection happens based on a signal strength detected while
  2861. # receiving a single frame and as such, there is significant risk of the value
  2862. # not being accurate and this resulting in valid stations being rejected. As
  2863. # such, this functionality is not recommended to be used for purposes other than
  2864. # testing.
  2865. #rssi_reject_assoc_rssi=-75
  2866. #
  2867. # Association retry delay in seconds allowed by the STA if RSSI has not met the
  2868. # threshold (range: 0..255, default=30).
  2869. #rssi_reject_assoc_timeout=30
  2870.  
  2871. # Ignore Probe Request frames if RSSI is below given threshold (in dBm)
  2872. # Allowed range: -60 to -90 dBm; default = 0 (rejection disabled)
  2873. #rssi_ignore_probe_request=-75
  2874.  
  2875. ##### Fast Session Transfer (FST) support #####################################
  2876. #
  2877. # The options in this section are only available when the build configuration
  2878. # option CONFIG_FST is set while compiling hostapd. They allow this interface
  2879. # to be a part of FST setup.
  2880. #
  2881. # FST is the transfer of a session from a channel to another channel, in the
  2882. # same or different frequency bands.
  2883. #
  2884. # For detals, see IEEE Std 802.11ad-2012.
  2885.  
  2886. # Identifier of an FST Group the interface belongs to.
  2887. #fst_group_id=bond0
  2888.  
  2889. # Interface priority within the FST Group.
  2890. # Announcing a higher priority for an interface means declaring it more
  2891. # preferable for FST switch.
  2892. # fst_priority is in 1..255 range with 1 being the lowest priority.
  2893. #fst_priority=100
  2894.  
  2895. # Default LLT value for this interface in milliseconds. The value used in case
  2896. # no value provided during session setup. Default is 50 ms.
  2897. # fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
  2898. # Transitioning between states).
  2899. #fst_llt=100
  2900.  
  2901. ##### Radio measurements / location ###########################################
  2902.  
  2903. # The content of a LCI measurement subelement
  2904. #lci=<Hexdump of binary data of the LCI report>
  2905.  
  2906. # The content of a location civic measurement subelement
  2907. #civic=<Hexdump of binary data of the location civic report>
  2908.  
  2909. # Enable neighbor report via radio measurements
  2910. #rrm_neighbor_report=1
  2911.  
  2912. # Enable beacon report via radio measurements
  2913. #rrm_beacon_report=1
  2914.  
  2915. # Publish fine timing measurement (FTM) responder functionality
  2916. # This parameter only controls publishing via Extended Capabilities element.
  2917. # Actual functionality is managed outside hostapd.
  2918. #ftm_responder=0
  2919.  
  2920. # Publish fine timing measurement (FTM) initiator functionality
  2921. # This parameter only controls publishing via Extended Capabilities element.
  2922. # Actual functionality is managed outside hostapd.
  2923. #ftm_initiator=0
  2924. #
  2925. # Stationary AP config indicates that the AP doesn't move hence location data
  2926. # can be considered as always up to date. If configured, LCI data will be sent
  2927. # as a radio measurement even if the request doesn't contain a max age element
  2928. # that allows sending of such data. Default: 0.
  2929. #stationary_ap=0
  2930.  
  2931. # Enable reduced neighbor reporting (RNR)
  2932. #rnr=0
  2933.  
  2934. ##### Airtime policy configuration ###########################################
  2935.  
  2936. # Set the airtime policy operating mode:
  2937. # 0 = disabled (default)
  2938. # 1 = static config
  2939. # 2 = per-BSS dynamic config
  2940. # 3 = per-BSS limit mode
  2941. #airtime_mode=0
  2942.  
  2943. # Interval (in milliseconds) to poll the kernel for updated station activity in
  2944. # dynamic and limit modes
  2945. #airtime_update_interval=200
  2946.  
  2947. # Static configuration of station weights (when airtime_mode=1). Kernel default
  2948. # weight is 256; set higher for larger airtime share, lower for smaller share.
  2949. # Each entry is a MAC address followed by a weight.
  2950. #airtime_sta_weight=02:01:02:03:04:05 256
  2951. #airtime_sta_weight=02:01:02:03:04:06 512
  2952.  
  2953. # Per-BSS airtime weight. In multi-BSS mode, set for each BSS and hostapd will
  2954. # configure station weights to enforce the correct ratio between BSS weights
  2955. # depending on the number of active stations. The *ratios* between different
  2956. # BSSes is what's important, not the absolute numbers.
  2957. # Must be set for all BSSes if airtime_mode=2 or 3, has no effect otherwise.
  2958. #airtime_bss_weight=1
  2959.  
  2960. # Whether the current BSS should be limited (when airtime_mode=3).
  2961. #
  2962. # If set, the BSS weight ratio will be applied in the case where the current BSS
  2963. # would exceed the share defined by the BSS weight ratio. E.g., if two BSSes are
  2964. # set to the same weights, and one is set to limited, the limited BSS will get
  2965. # no more than half the available airtime, but if the non-limited BSS has more
  2966. # stations active, that *will* be allowed to exceed its half of the available
  2967. # airtime.
  2968. #airtime_bss_limit=1
  2969.  
  2970. ##### EDMG support ############################################################
  2971. #
  2972. # Enable EDMG capability for AP mode in the 60 GHz band. Default value is false.
  2973. # To configure channel bonding for an EDMG AP use edmg_channel below.
  2974. # If enable_edmg is set and edmg_channel is not set, EDMG CB1 will be
  2975. # configured.
  2976. #enable_edmg=1
  2977. #
  2978. # Configure channel bonding for AP mode in the 60 GHz band.
  2979. # This parameter is relevant only if enable_edmg is set.
  2980. # Default value is 0 (no channel bonding).
  2981. #edmg_channel=9
  2982.  
  2983. ##### TESTING OPTIONS #########################################################
  2984. #
  2985. # The options in this section are only available when the build configuration
  2986. # option CONFIG_TESTING_OPTIONS is set while compiling hostapd. They allow
  2987. # testing some scenarios that are otherwise difficult to reproduce.
  2988. #
  2989. # Ignore probe requests sent to hostapd with the given probability, must be a
  2990. # floating point number in the range [0, 1).
  2991. #ignore_probe_probability=0.0
  2992. #
  2993. # Ignore authentication frames with the given probability
  2994. #ignore_auth_probability=0.0
  2995. #
  2996. # Ignore association requests with the given probability
  2997. #ignore_assoc_probability=0.0
  2998. #
  2999. # Ignore reassociation requests with the given probability
  3000. #ignore_reassoc_probability=0.0
  3001. #
  3002. # Corrupt Key MIC in GTK rekey EAPOL-Key frames with the given probability
  3003. #corrupt_gtk_rekey_mic_probability=0.0
  3004. #
  3005. # Include only ECSA IE without CSA IE where possible
  3006. # (channel switch operating class is needed)
  3007. #ecsa_ie_only=0
  3008.  
  3009. ##### Multiple BSSID support ##################################################
  3010. #
  3011. # Above configuration is using the default interface (wlan#, or multi-SSID VLAN
  3012. # interfaces). Other BSSIDs can be added by using separator 'bss' with
  3013. # default interface name to be allocated for the data packets of the new BSS.
  3014. #
  3015. # hostapd will generate BSSID mask based on the BSSIDs that are
  3016. # configured. hostapd will verify that dev_addr & MASK == dev_addr. If this is
  3017. # not the case, the MAC address of the radio must be changed before starting
  3018. # hostapd (ifconfig wlan0 hw ether <MAC addr>). If a BSSID is configured for
  3019. # every secondary BSS, this limitation is not applied at hostapd and other
  3020. # masks may be used if the driver supports them (e.g., swap the locally
  3021. # administered bit)
  3022. #
  3023. # BSSIDs are assigned in order to each BSS, unless an explicit BSSID is
  3024. # specified using the 'bssid' parameter.
  3025. # If an explicit BSSID is specified, it must be chosen such that it:
  3026. # - results in a valid MASK that covers it and the dev_addr
  3027. # - is not the same as the MAC address of the radio
  3028. # - is not the same as any other explicitly specified BSSID
  3029. #
  3030. # Alternatively, the 'use_driver_iface_addr' parameter can be used to request
  3031. # hostapd to use the driver auto-generated interface address (e.g., to use the
  3032. # exact MAC addresses allocated to the device).
  3033. #
  3034. # Not all drivers support multiple BSSes. The exact mechanism for determining
  3035. # the driver capabilities is driver specific. With the current (i.e., a recent
  3036. # kernel) drivers using nl80211, this information can be checked with "iw list"
  3037. # (search for "valid interface combinations").
  3038. #
  3039. # Please note that hostapd uses some of the values configured for the first BSS
  3040. # as the defaults for the following BSSes. However, it is recommended that all
  3041. # BSSes include explicit configuration of all relevant configuration items.
  3042. #
  3043. #bss=wlan0_0
  3044. #ssid=test2
  3045. # most of the above items can be used here (apart from radio interface specific
  3046. # items, like channel)
  3047.  
  3048. #bss=wlan0_1
  3049. #bssid=00:13:10:95:fe:0b
  3050. # ...
  3051.  
Add Comment
Please, Sign In to add comment