blob: 6b4223fff8573e4b75eab23b1cbc6023e805c1f5 [file] [log] [blame]
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001##### hostapd configuration file ##############################################
2# Empty lines and lines starting with # are ignored
3
4# AP netdevice name (without 'ap' postfix, i.e., wlan0 uses wlan0ap for
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08005# management frames with the Host AP driver); wlan0 with many nl80211 drivers
Dmitry Shmidtd5ab1b52016-06-21 12:38:41 -07006# Note: This attribute can be overridden by the values supplied with the '-i'
7# command line parameter.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07008interface=wlan0
9
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -080010# In case of atheros and nl80211 driver interfaces, an additional
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070011# configuration parameter, bridge, may be used to notify hostapd if the
12# interface is included in a bridge. This parameter is not used with Host AP
13# driver. If the bridge parameter is not set, the drivers will automatically
14# figure out the bridge interface (assuming sysfs is enabled and mounted to
15# /sys) and this parameter may not be needed.
16#
17# For nl80211, this parameter can be used to request the AP interface to be
18# added to the bridge automatically (brctl may refuse to do this before hostapd
19# has been started to change the interface mode). If needed, the bridge
20# interface is also created.
21#bridge=br0
22
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -080023# Driver interface type (hostap/wired/none/nl80211/bsd);
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070024# default: hostap). nl80211 is used with all Linux mac80211 drivers.
25# Use driver=none if building hostapd as a standalone RADIUS server that does
26# not control any wireless/wired driver.
27# driver=hostap
28
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -080029# Driver interface parameters (mainly for development testing use)
30# driver_params=<params>
31
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070032# hostapd event logger configuration
33#
34# Two output method: syslog and stdout (only usable if not forking to
35# background).
36#
37# Module bitfield (ORed bitfield of modules that will be logged; -1 = all
38# modules):
39# bit 0 (1) = IEEE 802.11
40# bit 1 (2) = IEEE 802.1X
41# bit 2 (4) = RADIUS
42# bit 3 (8) = WPA
43# bit 4 (16) = driver interface
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070044# bit 6 (64) = MLME
45#
46# Levels (minimum value for logged events):
47# 0 = verbose debugging
48# 1 = debugging
49# 2 = informational messages
50# 3 = notification
51# 4 = warning
52#
53logger_syslog=-1
54logger_syslog_level=2
55logger_stdout=-1
56logger_stdout_level=2
57
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070058# Interface for separate control program. If this is specified, hostapd
59# will create this directory and a UNIX domain socket for listening to requests
60# from external programs (CLI/GUI, etc.) for status information and
61# configuration. The socket file will be named based on the interface name, so
62# multiple hostapd processes/interfaces can be run at the same time if more
63# than one interface is used.
64# /var/run/hostapd is the recommended directory for sockets and by default,
65# hostapd_cli will use it when trying to connect with hostapd.
66ctrl_interface=/var/run/hostapd
67
68# Access control for the control interface can be configured by setting the
69# directory to allow only members of a group to use sockets. This way, it is
70# possible to run hostapd as root (since it needs to change network
71# configuration and open raw sockets) and still allow GUI/CLI components to be
72# run as non-root users. However, since the control interface can be used to
73# change the network configuration, this access needs to be protected in many
74# cases. By default, hostapd is configured to use gid 0 (root). If you
Hai Shalomfdcde762020-04-02 11:19:20 -070075# want to allow non-root users to use the control interface, add a new group
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070076# and change this value to match with that group. Add users that should have
77# control interface access to this group.
78#
79# This variable can be a group name or gid.
80#ctrl_interface_group=wheel
81ctrl_interface_group=0
82
83
84##### IEEE 802.11 related configuration #######################################
85
86# SSID to be used in IEEE 802.11 management frames
87ssid=test
Dmitry Shmidt61d9df32012-08-29 16:22:06 -070088# Alternative formats for configuring SSID
89# (double quoted string, hexdump, printf-escaped string)
90#ssid2="test"
91#ssid2=74657374
92#ssid2=P"hello\nthere"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070093
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -080094# UTF-8 SSID: Whether the SSID is to be interpreted using UTF-8 encoding
95#utf8_ssid=1
96
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -070097# Country code (ISO/IEC 3166-1). Used to set regulatory domain.
98# Set as needed to indicate country in which device is operating.
99# This can limit available channels and transmit power.
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700100# These two octets are used as the first two octets of the Country String
101# (dot11CountryString)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700102#country_code=US
103
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700104# The third octet of the Country String (dot11CountryString)
105# This parameter is used to set the third octet of the country string.
106#
107# All environments of the current frequency band and country (default)
108#country3=0x20
109# Outdoor environment only
110#country3=0x4f
111# Indoor environment only
112#country3=0x49
113# Noncountry entity (country_code=XX)
114#country3=0x58
115# IEEE 802.11 standard Annex E table indication: 0x01 .. 0x1f
116# Annex E, Table E-4 (Global operating classes)
117#country3=0x04
118
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700119# Enable IEEE 802.11d. This advertises the country_code and the set of allowed
120# channels and transmit power levels based on the regulatory limits. The
121# country_code setting must be configured with the correct country for
122# IEEE 802.11d functions.
123# (default: 0 = disabled)
124#ieee80211d=1
125
Dmitry Shmidtea69e842013-05-13 14:52:28 -0700126# Enable IEEE 802.11h. This enables radar detection and DFS support if
127# available. DFS support is required on outdoor 5 GHz channels in most countries
128# of the world. This can be used only with ieee80211d=1.
129# (default: 0 = disabled)
130#ieee80211h=1
131
Dmitry Shmidtf21452a2014-02-26 10:55:25 -0800132# Add Power Constraint element to Beacon and Probe Response frames
133# This config option adds Power Constraint element when applicable and Country
134# element is added. Power Constraint element is required by Transmit Power
135# Control. This can be used only with ieee80211d=1.
136# Valid values are 0..255.
137#local_pwr_constraint=3
138
139# Set Spectrum Management subfield in the Capability Information field.
140# This config option forces the Spectrum Management bit to be set. When this
141# option is not set, the value of the Spectrum Management bit depends on whether
142# DFS or TPC is required by regulatory authorities. This can be used only with
143# ieee80211d=1 and local_pwr_constraint configured.
144#spectrum_mgmt_required=1
145
Dmitry Shmidtde47be72016-01-07 12:52:55 -0800146# Operation mode (a = IEEE 802.11a (5 GHz), b = IEEE 802.11b (2.4 GHz),
147# g = IEEE 802.11g (2.4 GHz), ad = IEEE 802.11ad (60 GHz); a/g options are used
148# with IEEE 802.11n (HT), too, to specify band). For IEEE 802.11ac (VHT), this
Hai Shalomc3565922019-10-28 11:58:20 -0700149# needs to be set to hw_mode=a. For IEEE 802.11ax (HE) on 6 GHz this needs
150# to be set to hw_mode=a. When using ACS (see channel parameter), a
Dmitry Shmidtde47be72016-01-07 12:52:55 -0800151# special value "any" can be used to indicate that any support band can be used.
152# This special case is currently supported only with drivers with which
153# offloaded ACS is used.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700154# Default: IEEE 802.11b
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800155hw_mode=g
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700156
157# Channel number (IEEE 802.11)
158# (default: 0, i.e., not set)
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800159# Please note that some drivers do not use this value from hostapd and the
160# channel will need to be configured separately with iwconfig.
Dmitry Shmidt391c59f2013-09-03 12:16:28 -0700161#
162# If CONFIG_ACS build option is enabled, the channel can be selected
163# automatically at run time by setting channel=acs_survey or channel=0, both of
164# which will enable the ACS survey based algorithm.
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800165channel=1
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700166
Hai Shalomc3565922019-10-28 11:58:20 -0700167# Global operating class (IEEE 802.11, Annex E, Table E-4)
168# This option allows hostapd to specify the operating class of the channel
169# configured with the channel parameter. channel and op_class together can
170# uniquely identify channels across different bands, including the 6 GHz band.
171#op_class=131
172
Dmitry Shmidt391c59f2013-09-03 12:16:28 -0700173# ACS tuning - Automatic Channel Selection
Hai Shaloma20dcd72022-02-04 13:43:00 -0800174# See: https://wireless.wiki.kernel.org/en/users/documentation/acs
Dmitry Shmidt391c59f2013-09-03 12:16:28 -0700175#
176# You can customize the ACS survey algorithm with following variables:
177#
178# acs_num_scans requirement is 1..100 - number of scans to be performed that
179# are used to trigger survey data gathering of an underlying device driver.
180# Scans are passive and typically take a little over 100ms (depending on the
181# driver) on each available channel for given hw_mode. Increasing this value
182# means sacrificing startup time and gathering more data wrt channel
183# interference that may help choosing a better channel. This can also help fine
184# tune the ACS scan time in case a driver has different scan dwell times.
185#
Dmitry Shmidt7f656022015-02-25 14:36:37 -0800186# acs_chan_bias is a space-separated list of <channel>:<bias> pairs. It can be
187# used to increase (or decrease) the likelihood of a specific channel to be
188# selected by the ACS algorithm. The total interference factor for each channel
189# gets multiplied by the specified bias value before finding the channel with
190# the lowest value. In other words, values between 0.0 and 1.0 can be used to
191# make a channel more likely to be picked while values larger than 1.0 make the
192# specified channel less likely to be picked. This can be used, e.g., to prefer
193# the commonly used 2.4 GHz band channels 1, 6, and 11 (which is the default
194# behavior on 2.4 GHz band if no acs_chan_bias parameter is specified).
195#
Dmitry Shmidt391c59f2013-09-03 12:16:28 -0700196# Defaults:
197#acs_num_scans=5
Dmitry Shmidt7f656022015-02-25 14:36:37 -0800198#acs_chan_bias=1:0.8 6:0.8 11:0.8
Dmitry Shmidt391c59f2013-09-03 12:16:28 -0700199
Dmitry Shmidt98660862014-03-11 17:26:21 -0700200# Channel list restriction. This option allows hostapd to select one of the
Dmitry Shmidt2f74e362015-01-21 13:19:05 -0800201# provided channels when a channel should be automatically selected.
Dmitry Shmidtdda10c22015-03-24 16:05:01 -0700202# Channel list can be provided as range using hyphen ('-') or individual
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800203# channels can be specified by space (' ') separated values
Dmitry Shmidtdda10c22015-03-24 16:05:01 -0700204# Default: all channels allowed in selected hw_mode
Dmitry Shmidt98660862014-03-11 17:26:21 -0700205#chanlist=100 104 108 112 116
Dmitry Shmidtdda10c22015-03-24 16:05:01 -0700206#chanlist=1 6 11-13
Dmitry Shmidt98660862014-03-11 17:26:21 -0700207
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -0800208# Frequency list restriction. This option allows hostapd to select one of the
209# provided frequencies when a frequency should be automatically selected.
210# Frequency list can be provided as range using hyphen ('-') or individual
211# frequencies can be specified by comma (',') separated values
212# Default: all frequencies allowed in selected hw_mode
Kai Shic1745342020-09-09 11:31:57 -0700213#freqlist=2437,5955,5975
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -0800214#freqlist=2437,5985-6105
215
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700216# Exclude DFS channels from ACS
217# This option can be used to exclude all DFS channels from the ACS channel list
218# in cases where the driver supports DFS channels.
219#acs_exclude_dfs=1
220
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -0800221# Include only preferred scan channels from 6 GHz band for ACS
222# This option can be used to include only preferred scan channels in the 6 GHz
223# band. This can be useful in particular for devices that operate only a 6 GHz
224# BSS without a collocated 2.4/5 GHz BSS.
225# Default behavior is to include all PSC and non-PSC channels.
226#acs_exclude_6ghz_non_psc=1
227
Sunil Ravia04bd252022-05-02 22:54:18 -0700228# Enable background radar feature
229# This feature allows CAC to be run on dedicated radio RF chains while the
230# radio(s) are otherwise running normal AP activities on other channels.
231# This requires that the driver and the radio support it before feature will
232# actually be enabled, i.e., this parameter value is ignored with drivers that
233# do not advertise support for the capability.
234# 0: Leave disabled (default)
235# 1: Enable it.
236#enable_background_radar=1
237
Hai Shaloma20dcd72022-02-04 13:43:00 -0800238# Set minimum permitted max TX power (in dBm) for ACS and DFS channel selection.
239# (default 0, i.e., not constraint)
240#min_tx_power=20
241
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700242# Beacon interval in kus (1.024 ms) (default: 100; range 15..65535)
243beacon_int=100
244
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800245# DTIM (delivery traffic information message) period (range 1..255):
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700246# number of beacons between DTIMs (1 = every beacon includes DTIM element)
247# (default: 2)
248dtim_period=2
249
250# Maximum number of stations allowed in station table. New stations will be
251# rejected after the station table is full. IEEE 802.11 has a limit of 2007
252# different association IDs, so this number should not be larger than that.
253# (default: 2007)
254max_num_sta=255
255
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800256# RTS/CTS threshold; -1 = disabled (default); range -1..65535
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700257# If this field is not included in hostapd.conf, hostapd will not control
258# RTS threshold and 'iwconfig wlan# rts <val>' can be used to set it.
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800259rts_threshold=-1
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700260
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800261# Fragmentation threshold; -1 = disabled (default); range -1, 256..2346
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700262# If this field is not included in hostapd.conf, hostapd will not control
263# fragmentation threshold and 'iwconfig wlan# frag <val>' can be used to set
264# it.
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800265fragm_threshold=-1
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700266
267# Rate configuration
268# Default is to enable all rates supported by the hardware. This configuration
269# item allows this list be filtered so that only the listed rates will be left
270# in the list. If the list is empty, all rates are used. This list can have
271# entries that are not in the list of rates the hardware supports (such entries
272# are ignored). The entries in this list are in 100 kbps, i.e., 11 Mbps = 110.
273# If this item is present, at least one rate have to be matching with the rates
274# hardware supports.
275# default: use the most common supported rate setting for the selected
276# hw_mode (i.e., this line can be removed from configuration file in most
277# cases)
278#supported_rates=10 20 55 110 60 90 120 180 240 360 480 540
279
280# Basic rate set configuration
281# List of rates (in 100 kbps) that are included in the basic rate set.
282# If this item is not included, usually reasonable default set is used.
283#basic_rates=10 20
284#basic_rates=10 20 55 110
285#basic_rates=60 120 240
286
Dmitry Shmidtabb90a32016-12-05 15:34:39 -0800287# Beacon frame TX rate configuration
288# This sets the TX rate that is used to transmit Beacon frames. If this item is
289# not included, the driver default rate (likely lowest rate) is used.
290# Legacy (CCK/OFDM rates):
291# beacon_rate=<legacy rate in 100 kbps>
292# HT:
293# beacon_rate=ht:<HT MCS>
294# VHT:
295# beacon_rate=vht:<VHT MCS>
Hai Shalom60840252021-02-19 19:02:11 -0800296# HE:
297# beacon_rate=he:<HE MCS>
Dmitry Shmidtabb90a32016-12-05 15:34:39 -0800298#
299# For example, beacon_rate=10 for 1 Mbps or beacon_rate=60 for 6 Mbps (OFDM).
300#beacon_rate=10
301
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700302# Short Preamble
303# This parameter can be used to enable optional use of short preamble for
304# frames sent at 2 Mbps, 5.5 Mbps, and 11 Mbps to improve network performance.
305# This applies only to IEEE 802.11b-compatible networks and this should only be
306# enabled if the local hardware supports use of short preamble. If any of the
307# associated STAs do not support short preamble, use of short preamble will be
308# disabled (and enabled when such STAs disassociate) dynamically.
309# 0 = do not allow use of short preamble (default)
310# 1 = allow use of short preamble
311#preamble=1
312
313# Station MAC address -based authentication
314# Please note that this kind of access control requires a driver that uses
315# hostapd to take care of management frame processing and as such, this can be
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800316# used with driver=hostap or driver=nl80211, but not with driver=atheros.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700317# 0 = accept unless in deny list
318# 1 = deny unless in accept list
319# 2 = use external RADIUS server (accept/deny lists are searched first)
320macaddr_acl=0
321
322# Accept/deny lists are read from separate files (containing list of
323# MAC addresses, one per line). Use absolute path name to make sure that the
324# files can be read on SIGHUP configuration reloads.
325#accept_mac_file=/etc/hostapd.accept
326#deny_mac_file=/etc/hostapd.deny
327
328# IEEE 802.11 specifies two authentication algorithms. hostapd can be
329# configured to allow both of these or only one. Open system authentication
330# should be used with IEEE 802.1X.
331# Bit fields of allowed authentication algorithms:
332# bit 0 = Open System Authentication
333# bit 1 = Shared Key Authentication (requires WEP)
334auth_algs=3
335
336# Send empty SSID in beacons and ignore probe request frames that do not
337# specify full SSID, i.e., require stations to know SSID.
338# default: disabled (0)
339# 1 = send empty (length=0) SSID in beacon and ignore probe request for
340# broadcast SSID
341# 2 = clear SSID (ASCII 0), but keep the original length (this may be required
342# with some clients that do not support empty SSID) and ignore probe
343# requests for broadcast SSID
344ignore_broadcast_ssid=0
345
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800346# Do not reply to broadcast Probe Request frames from unassociated STA if there
347# is no room for additional stations (max_num_sta). This can be used to
348# discourage a STA from trying to associate with this AP if the association
349# would be rejected due to maximum STA limit.
350# Default: 0 (disabled)
351#no_probe_resp_if_max_sta=0
352
353# Additional vendor specific elements for Beacon and Probe Response frames
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700354# This parameter can be used to add additional vendor specific element(s) into
355# the end of the Beacon and Probe Response frames. The format for these
356# element(s) is a hexdump of the raw information elements (id+len+payload for
357# one or more elements)
358#vendor_elements=dd0411223301
359
Dmitry Shmidt849734c2016-05-27 09:59:01 -0700360# Additional vendor specific elements for (Re)Association Response frames
361# This parameter can be used to add additional vendor specific element(s) into
362# the end of the (Re)Association Response frames. The format for these
363# element(s) is a hexdump of the raw information elements (id+len+payload for
364# one or more elements)
365#assocresp_elements=dd0411223301
366
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700367# TX queue parameters (EDCF / bursting)
368# tx_queue_<queue name>_<param>
Dmitry Shmidt29333592017-01-09 12:27:11 -0800369# queues: data0, data1, data2, data3
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700370# (data0 is the highest priority queue)
371# parameters:
372# aifs: AIFS (default 2)
Dmitry Shmidt41712582015-06-29 11:02:15 -0700373# cwmin: cwMin (1, 3, 7, 15, 31, 63, 127, 255, 511, 1023, 2047, 4095, 8191,
374# 16383, 32767)
375# cwmax: cwMax (same values as cwMin, cwMax >= cwMin)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700376# burst: maximum length (in milliseconds with precision of up to 0.1 ms) for
377# bursting
378#
379# Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
380# These parameters are used by the access point when transmitting frames
381# to the clients.
382#
383# Low priority / AC_BK = background
384#tx_queue_data3_aifs=7
385#tx_queue_data3_cwmin=15
386#tx_queue_data3_cwmax=1023
387#tx_queue_data3_burst=0
388# Note: for IEEE 802.11b mode: cWmin=31 cWmax=1023 burst=0
389#
390# Normal priority / AC_BE = best effort
391#tx_queue_data2_aifs=3
392#tx_queue_data2_cwmin=15
393#tx_queue_data2_cwmax=63
394#tx_queue_data2_burst=0
395# Note: for IEEE 802.11b mode: cWmin=31 cWmax=127 burst=0
396#
397# High priority / AC_VI = video
398#tx_queue_data1_aifs=1
399#tx_queue_data1_cwmin=7
400#tx_queue_data1_cwmax=15
401#tx_queue_data1_burst=3.0
402# Note: for IEEE 802.11b mode: cWmin=15 cWmax=31 burst=6.0
403#
404# Highest priority / AC_VO = voice
405#tx_queue_data0_aifs=1
406#tx_queue_data0_cwmin=3
407#tx_queue_data0_cwmax=7
408#tx_queue_data0_burst=1.5
409# Note: for IEEE 802.11b mode: cWmin=7 cWmax=15 burst=3.3
410
411# 802.1D Tag (= UP) to AC mappings
412# WMM specifies following mapping of data frames to different ACs. This mapping
413# can be configured using Linux QoS/tc and sch_pktpri.o module.
414# 802.1D Tag 802.1D Designation Access Category WMM Designation
415# 1 BK AC_BK Background
416# 2 - AC_BK Background
417# 0 BE AC_BE Best Effort
418# 3 EE AC_BE Best Effort
419# 4 CL AC_VI Video
420# 5 VI AC_VI Video
421# 6 VO AC_VO Voice
422# 7 NC AC_VO Voice
423# Data frames with no priority information: AC_BE
424# Management frames: AC_VO
425# PS-Poll frames: AC_BE
426
427# Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
428# for 802.11a or 802.11g networks
429# These parameters are sent to WMM clients when they associate.
430# The parameters will be used by WMM clients for frames transmitted to the
431# access point.
432#
433# note - txop_limit is in units of 32microseconds
434# note - acm is admission control mandatory flag. 0 = admission control not
435# required, 1 = mandatory
Dmitry Shmidt41712582015-06-29 11:02:15 -0700436# note - Here cwMin and cmMax are in exponent form. The actual cw value used
437# will be (2^n)-1 where n is the value given here. The allowed range for these
438# wmm_ac_??_{cwmin,cwmax} is 0..15 with cwmax >= cwmin.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700439#
440wmm_enabled=1
441#
442# WMM-PS Unscheduled Automatic Power Save Delivery [U-APSD]
443# Enable this flag if U-APSD supported outside hostapd (eg., Firmware/driver)
444#uapsd_advertisement_enabled=1
445#
446# Low priority / AC_BK = background
447wmm_ac_bk_cwmin=4
448wmm_ac_bk_cwmax=10
449wmm_ac_bk_aifs=7
450wmm_ac_bk_txop_limit=0
451wmm_ac_bk_acm=0
452# Note: for IEEE 802.11b mode: cWmin=5 cWmax=10
453#
454# Normal priority / AC_BE = best effort
455wmm_ac_be_aifs=3
456wmm_ac_be_cwmin=4
457wmm_ac_be_cwmax=10
458wmm_ac_be_txop_limit=0
459wmm_ac_be_acm=0
460# Note: for IEEE 802.11b mode: cWmin=5 cWmax=7
461#
462# High priority / AC_VI = video
463wmm_ac_vi_aifs=2
464wmm_ac_vi_cwmin=3
465wmm_ac_vi_cwmax=4
466wmm_ac_vi_txop_limit=94
467wmm_ac_vi_acm=0
468# Note: for IEEE 802.11b mode: cWmin=4 cWmax=5 txop_limit=188
469#
470# Highest priority / AC_VO = voice
471wmm_ac_vo_aifs=2
472wmm_ac_vo_cwmin=2
473wmm_ac_vo_cwmax=3
474wmm_ac_vo_txop_limit=47
475wmm_ac_vo_acm=0
476# Note: for IEEE 802.11b mode: cWmin=3 cWmax=4 burst=102
477
Hai Shalom74f70d42019-02-11 14:42:39 -0800478# Enable Multi-AP functionality
479# 0 = disabled (default)
480# 1 = AP support backhaul BSS
481# 2 = AP support fronthaul BSS
482# 3 = AP supports both backhaul BSS and fronthaul BSS
483#multi_ap=0
484
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700485# Static WEP key configuration
486#
487# The key number to use when transmitting.
488# It must be between 0 and 3, and the corresponding key must be set.
489# default: not set
490#wep_default_key=0
491# The WEP keys to use.
492# A key may be a quoted string or unquoted hexadecimal digits.
493# The key length should be 5, 13, or 16 characters, or 10, 26, or 32
494# digits, depending on whether 40-bit (64-bit), 104-bit (128-bit), or
495# 128-bit (152-bit) WEP is used.
496# Only the default key must be supplied; the others are optional.
497# default: not set
498#wep_key0=123456789a
499#wep_key1="vwxyz"
500#wep_key2=0102030405060708090a0b0c0d
501#wep_key3=".2.4.6.8.0.23"
502
503# Station inactivity limit
504#
505# If a station does not send anything in ap_max_inactivity seconds, an
506# empty data frame is sent to it in order to verify whether it is
507# still in range. If this frame is not ACKed, the station will be
508# disassociated and then deauthenticated. This feature is used to
509# clear station table of old entries when the STAs move out of the
510# range.
511#
512# The station can associate again with the AP if it is still in range;
513# this inactivity poll is just used as a nicer way of verifying
514# inactivity; i.e., client will not report broken connection because
515# disassociation frame is not sent immediately without first polling
516# the STA with a data frame.
517# default: 300 (i.e., 5 minutes)
518#ap_max_inactivity=300
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -0800519#
520# The inactivity polling can be disabled to disconnect stations based on
521# inactivity timeout so that idle stations are more likely to be disconnected
522# even if they are still in range of the AP. This can be done by setting
523# skip_inactivity_poll to 1 (default 0).
524#skip_inactivity_poll=0
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700525
526# Disassociate stations based on excessive transmission failures or other
527# indications of connection loss. This depends on the driver capabilities and
528# may not be available with all drivers.
529#disassoc_low_ack=1
530
531# Maximum allowed Listen Interval (how many Beacon periods STAs are allowed to
532# remain asleep). Default: 65535 (no limit apart from field size)
533#max_listen_interval=100
534
535# WDS (4-address frame) mode with per-station virtual interfaces
536# (only supported with driver=nl80211)
537# This mode allows associated stations to use 4-address frames to allow layer 2
538# bridging to be used.
539#wds_sta=1
540
541# If bridge parameter is set, the WDS STA interface will be added to the same
542# bridge by default. This can be overridden with the wds_bridge parameter to
543# use a separate bridge.
544#wds_bridge=wds-br0
545
Dmitry Shmidtc2ebb4b2013-07-24 12:57:51 -0700546# Start the AP with beaconing disabled by default.
547#start_disabled=0
548
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700549# Client isolation can be used to prevent low-level bridging of frames between
550# associated stations in the BSS. By default, this bridging is allowed.
551#ap_isolate=1
552
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -0800553# BSS Load update period (in BUs)
554# This field is used to enable and configure adding a BSS Load element into
555# Beacon and Probe Response frames.
556#bss_load_update_period=50
557
Roshan Pius3a1667e2018-07-03 15:17:14 -0700558# Channel utilization averaging period (in BUs)
559# This field is used to enable and configure channel utilization average
560# calculation with bss_load_update_period. This should be in multiples of
561# bss_load_update_period for more accurate calculation.
562#chan_util_avg_period=600
563
Dmitry Shmidt051af732013-10-22 13:52:46 -0700564# Fixed BSS Load value for testing purposes
565# This field can be used to configure hostapd to add a fixed BSS Load element
566# into Beacon and Probe Response frames for testing purposes. The format is
567# <station count>:<channel utilization>:<available admission capacity>
568#bss_load_test=12:80:20000
569
Dmitry Shmidtabb90a32016-12-05 15:34:39 -0800570# Multicast to unicast conversion
571# Request that the AP will do multicast-to-unicast conversion for ARP, IPv4, and
572# IPv6 frames (possibly within 802.1Q). If enabled, such frames are to be sent
573# to each station separately, with the DA replaced by their own MAC address
574# rather than the group address.
575#
576# Note that this may break certain expectations of the receiver, such as the
577# ability to drop unicast IP packets received within multicast L2 frames, or the
578# ability to not send ICMP destination unreachable messages for packets received
579# in L2 multicast (which is required, but the receiver can't tell the difference
580# if this new option is enabled).
581#
582# This also doesn't implement the 802.11 DMS (directed multicast service).
583#
584#multicast_to_unicast=0
585
Dmitry Shmidtd2986c22017-10-23 14:22:09 -0700586# Send broadcast Deauthentication frame on AP start/stop
587# Default: 1 (enabled)
588#broadcast_deauth=1
589
Hai Shalom60840252021-02-19 19:02:11 -0800590# Get notifications for received Management frames on control interface
591# Default: 0 (disabled)
592#notify_mgmt_frames=0
593
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700594##### IEEE 802.11n related configuration ######################################
595
596# ieee80211n: Whether IEEE 802.11n (HT) is enabled
597# 0 = disabled (default)
598# 1 = enabled
599# Note: You will also need to enable WMM for full HT functionality.
Dmitry Shmidtde47be72016-01-07 12:52:55 -0800600# Note: hw_mode=g (2.4 GHz) and hw_mode=a (5 GHz) is used to specify the band.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700601#ieee80211n=1
602
Hai Shalom60840252021-02-19 19:02:11 -0800603# disable_11n: Boolean (0/1) to disable HT for a specific BSS
604#disable_11n=0
605
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700606# ht_capab: HT capabilities (list of flags)
607# LDPC coding capability: [LDPC] = supported
608# Supported channel width set: [HT40-] = both 20 MHz and 40 MHz with secondary
609# channel below the primary channel; [HT40+] = both 20 MHz and 40 MHz
Dmitry Shmidtd11f0192014-03-24 12:09:47 -0700610# with secondary channel above the primary channel
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700611# (20 MHz only if neither is set)
612# Note: There are limits on which channels can be used with HT40- and
613# HT40+. Following table shows the channels that may be available for
614# HT40- and HT40+ use per IEEE 802.11n Annex J:
615# freq HT40- HT40+
616# 2.4 GHz 5-13 1-7 (1-9 in Europe/Japan)
617# 5 GHz 40,48,56,64 36,44,52,60
618# (depending on the location, not all of these channels may be available
619# for use)
620# Please note that 40 MHz channels may switch their primary and secondary
621# channels if needed or creation of 40 MHz channel maybe rejected based
622# on overlapping BSSes. These changes are done automatically when hostapd
623# is setting up the 40 MHz channel.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700624# HT-greenfield: [GF] (disabled if not set)
625# Short GI for 20 MHz: [SHORT-GI-20] (disabled if not set)
626# Short GI for 40 MHz: [SHORT-GI-40] (disabled if not set)
627# Tx STBC: [TX-STBC] (disabled if not set)
628# Rx STBC: [RX-STBC1] (one spatial stream), [RX-STBC12] (one or two spatial
629# streams), or [RX-STBC123] (one, two, or three spatial streams); Rx STBC
630# disabled if none of these set
631# HT-delayed Block Ack: [DELAYED-BA] (disabled if not set)
632# Maximum A-MSDU length: [MAX-AMSDU-7935] for 7935 octets (3839 octets if not
633# set)
634# DSSS/CCK Mode in 40 MHz: [DSSS_CCK-40] = allowed (not allowed if not set)
Dmitry Shmidtd11f0192014-03-24 12:09:47 -0700635# 40 MHz intolerant [40-INTOLERANT] (not advertised if not set)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -0700636# L-SIG TXOP protection support: [LSIG-TXOP-PROT] (disabled if not set)
637#ht_capab=[HT40-][SHORT-GI-20][SHORT-GI-40]
638
639# Require stations to support HT PHY (reject association if they do not)
640#require_ht=1
641
Dmitry Shmidt54605472013-11-08 11:10:19 -0800642# If set non-zero, require stations to perform scans of overlapping
643# channels to test for stations which would be affected by 40 MHz traffic.
Dmitry Shmidt216983b2015-02-06 10:50:36 -0800644# This parameter sets the interval in seconds between these scans. Setting this
645# to non-zero allows 2.4 GHz band AP to move dynamically to a 40 MHz channel if
646# no co-existence issues with neighboring devices are found.
Dmitry Shmidt54605472013-11-08 11:10:19 -0800647#obss_interval=0
648
Dmitry Shmidt04949592012-07-19 12:16:46 -0700649##### IEEE 802.11ac related configuration #####################################
650
651# ieee80211ac: Whether IEEE 802.11ac (VHT) is enabled
652# 0 = disabled (default)
653# 1 = enabled
654# Note: You will also need to enable WMM for full VHT functionality.
Dmitry Shmidtde47be72016-01-07 12:52:55 -0800655# Note: hw_mode=a is used to specify that 5 GHz band is used with VHT.
Dmitry Shmidt04949592012-07-19 12:16:46 -0700656#ieee80211ac=1
657
Hai Shalom60840252021-02-19 19:02:11 -0800658# disable_11ac: Boolean (0/1) to disable VHT for a specific BSS
659#disable_11ac=0
660
Dmitry Shmidt04949592012-07-19 12:16:46 -0700661# vht_capab: VHT capabilities (list of flags)
662#
663# vht_max_mpdu_len: [MAX-MPDU-7991] [MAX-MPDU-11454]
664# Indicates maximum MPDU length
665# 0 = 3895 octets (default)
666# 1 = 7991 octets
667# 2 = 11454 octets
668# 3 = reserved
669#
670# supported_chan_width: [VHT160] [VHT160-80PLUS80]
671# Indicates supported Channel widths
672# 0 = 160 MHz & 80+80 channel widths are not supported (default)
673# 1 = 160 MHz channel width is supported
674# 2 = 160 MHz & 80+80 channel widths are supported
675# 3 = reserved
676#
677# Rx LDPC coding capability: [RXLDPC]
678# Indicates support for receiving LDPC coded pkts
679# 0 = Not supported (default)
680# 1 = Supported
681#
682# Short GI for 80 MHz: [SHORT-GI-80]
683# Indicates short GI support for reception of packets transmitted with TXVECTOR
684# params format equal to VHT and CBW = 80Mhz
685# 0 = Not supported (default)
686# 1 = Supported
687#
688# Short GI for 160 MHz: [SHORT-GI-160]
689# Indicates short GI support for reception of packets transmitted with TXVECTOR
690# params format equal to VHT and CBW = 160Mhz
691# 0 = Not supported (default)
692# 1 = Supported
693#
694# Tx STBC: [TX-STBC-2BY1]
695# Indicates support for the transmission of at least 2x1 STBC
696# 0 = Not supported (default)
697# 1 = Supported
698#
699# Rx STBC: [RX-STBC-1] [RX-STBC-12] [RX-STBC-123] [RX-STBC-1234]
700# Indicates support for the reception of PPDUs using STBC
701# 0 = Not supported (default)
702# 1 = support of one spatial stream
703# 2 = support of one and two spatial streams
704# 3 = support of one, two and three spatial streams
705# 4 = support of one, two, three and four spatial streams
706# 5,6,7 = reserved
707#
708# SU Beamformer Capable: [SU-BEAMFORMER]
709# Indicates support for operation as a single user beamformer
710# 0 = Not supported (default)
711# 1 = Supported
712#
713# SU Beamformee Capable: [SU-BEAMFORMEE]
714# Indicates support for operation as a single user beamformee
715# 0 = Not supported (default)
716# 1 = Supported
717#
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800718# Compressed Steering Number of Beamformer Antennas Supported:
719# [BF-ANTENNA-2] [BF-ANTENNA-3] [BF-ANTENNA-4]
Dmitry Shmidt04949592012-07-19 12:16:46 -0700720# Beamformee's capability indicating the maximum number of beamformer
721# antennas the beamformee can support when sending compressed beamforming
722# feedback
723# If SU beamformer capable, set to maximum value minus 1
724# else reserved (default)
725#
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800726# Number of Sounding Dimensions:
727# [SOUNDING-DIMENSION-2] [SOUNDING-DIMENSION-3] [SOUNDING-DIMENSION-4]
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700728# Beamformer's capability indicating the maximum value of the NUM_STS parameter
Dmitry Shmidt04949592012-07-19 12:16:46 -0700729# in the TXVECTOR of a VHT NDP
730# If SU beamformer capable, set to maximum value minus 1
731# else reserved (default)
732#
733# MU Beamformer Capable: [MU-BEAMFORMER]
734# Indicates support for operation as an MU beamformer
735# 0 = Not supported or sent by Non-AP STA (default)
736# 1 = Supported
737#
Dmitry Shmidt04949592012-07-19 12:16:46 -0700738# VHT TXOP PS: [VHT-TXOP-PS]
739# Indicates whether or not the AP supports VHT TXOP Power Save Mode
740# or whether or not the STA is in VHT TXOP Power Save mode
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800741# 0 = VHT AP doesn't support VHT TXOP PS mode (OR) VHT STA not in VHT TXOP PS
Dmitry Shmidt04949592012-07-19 12:16:46 -0700742# mode
Dmitry Shmidtd80a4012015-11-05 16:35:40 -0800743# 1 = VHT AP supports VHT TXOP PS mode (OR) VHT STA is in VHT TXOP power save
Dmitry Shmidt04949592012-07-19 12:16:46 -0700744# mode
745#
746# +HTC-VHT Capable: [HTC-VHT]
747# Indicates whether or not the STA supports receiving a VHT variant HT Control
748# field.
749# 0 = Not supported (default)
750# 1 = supported
751#
752# Maximum A-MPDU Length Exponent: [MAX-A-MPDU-LEN-EXP0]..[MAX-A-MPDU-LEN-EXP7]
753# Indicates the maximum length of A-MPDU pre-EOF padding that the STA can recv
754# This field is an integer in the range of 0 to 7.
755# The length defined by this field is equal to
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700756# 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
Dmitry Shmidt04949592012-07-19 12:16:46 -0700757#
758# VHT Link Adaptation Capable: [VHT-LINK-ADAPT2] [VHT-LINK-ADAPT3]
759# Indicates whether or not the STA supports link adaptation using VHT variant
760# HT Control field
761# If +HTC-VHTcapable is 1
762# 0 = (no feedback) if the STA does not provide VHT MFB (default)
763# 1 = reserved
764# 2 = (Unsolicited) if the STA provides only unsolicited VHT MFB
765# 3 = (Both) if the STA can provide VHT MFB in response to VHT MRQ and if the
766# STA provides unsolicited VHT MFB
767# Reserved if +HTC-VHTcapable is 0
768#
769# Rx Antenna Pattern Consistency: [RX-ANTENNA-PATTERN]
770# Indicates the possibility of Rx antenna pattern change
771# 0 = Rx antenna pattern might change during the lifetime of an association
772# 1 = Rx antenna pattern does not change during the lifetime of an association
773#
774# Tx Antenna Pattern Consistency: [TX-ANTENNA-PATTERN]
775# Indicates the possibility of Tx antenna pattern change
776# 0 = Tx antenna pattern might change during the lifetime of an association
777# 1 = Tx antenna pattern does not change during the lifetime of an association
778#vht_capab=[SHORT-GI-80][HTC-VHT]
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700779#
780# Require stations to support VHT PHY (reject association if they do not)
781#require_vht=1
782
783# 0 = 20 or 40 MHz operating Channel width
784# 1 = 80 MHz channel width
785# 2 = 160 MHz channel width
786# 3 = 80+80 MHz channel width
Dmitry Shmidt04949592012-07-19 12:16:46 -0700787#vht_oper_chwidth=1
Dmitry Shmidt61d9df32012-08-29 16:22:06 -0700788#
789# center freq = 5 GHz + (5 * index)
790# So index 42 gives center freq 5.210 GHz
791# which is channel 42 in 5G band
792#
793#vht_oper_centr_freq_seg0_idx=42
Dmitry Shmidtd5e49232012-12-03 15:08:10 -0800794#
795# center freq = 5 GHz + (5 * index)
796# So index 159 gives center freq 5.795 GHz
797# which is channel 159 in 5G band
798#
799#vht_oper_centr_freq_seg1_idx=159
Dmitry Shmidt04949592012-07-19 12:16:46 -0700800
Dmitry Shmidt7d175302016-09-06 13:11:34 -0700801# Workaround to use station's nsts capability in (Re)Association Response frame
802# This may be needed with some deployed devices as an interoperability
803# workaround for beamforming if the AP's capability is greater than the
804# station's capability. This is disabled by default and can be enabled by
805# setting use_sta_nsts=1.
806#use_sta_nsts=0
807
Dmitry Shmidtebd93af2017-02-21 13:40:44 -0800808##### IEEE 802.11ax related configuration #####################################
809
810#ieee80211ax: Whether IEEE 802.11ax (HE) is enabled
811# 0 = disabled (default)
812# 1 = enabled
813#ieee80211ax=1
814
Hai Shalom60840252021-02-19 19:02:11 -0800815# disable_11ax: Boolean (0/1) to disable HE for a specific BSS
816#disable_11ax=0
817
Dmitry Shmidtebd93af2017-02-21 13:40:44 -0800818#he_su_beamformer: HE single user beamformer support
819# 0 = not supported (default)
820# 1 = supported
821#he_su_beamformer=1
822
823#he_su_beamformee: HE single user beamformee support
824# 0 = not supported (default)
825# 1 = supported
826#he_su_beamformee=1
827
828#he_mu_beamformer: HE multiple user beamformer support
829# 0 = not supported (default)
830# 1 = supported
831#he_mu_beamformer=1
832
Hai Shalom81f62d82019-07-22 12:10:00 -0700833# he_bss_color: BSS color (1-63)
834#he_bss_color=1
Dmitry Shmidtebd93af2017-02-21 13:40:44 -0800835
Hai Shalomfdcde762020-04-02 11:19:20 -0700836# he_bss_color_partial: BSS color AID equation
837#he_bss_color_partial=0
838
Dmitry Shmidtebd93af2017-02-21 13:40:44 -0800839#he_default_pe_duration: The duration of PE field in an HE PPDU in us
840# Possible values are 0 us (default), 4 us, 8 us, 12 us, and 16 us
841#he_default_pe_duration=0
842
843#he_twt_required: Whether TWT is required
844# 0 = not required (default)
845# 1 = required
846#he_twt_required=0
847
Hai Shaloma20dcd72022-02-04 13:43:00 -0800848#he_twt_responder: Whether TWT (HE) responder is enabled
849# 0 = disabled
850# 1 = enabled if supported by the driver (default)
851#he_twt_responder=1
852
Dmitry Shmidtebd93af2017-02-21 13:40:44 -0800853#he_rts_threshold: Duration of STA transmission
854# 0 = not set (default)
855# unsigned integer = duration in units of 16 us
856#he_rts_threshold=0
857
Hai Shaloma20dcd72022-02-04 13:43:00 -0800858#he_er_su_disable: Disable 242-tone HE ER SU PPDU reception by the AP
859# 0 = enable reception (default)
860# 1 = disable reception
861#he_er_su_disable=0
862
Hai Shalom81f62d82019-07-22 12:10:00 -0700863# HE operating channel information; see matching vht_* parameters for details.
Hai Shaloma20dcd72022-02-04 13:43:00 -0800864# he_oper_centr_freq_seg0_idx field is used to indicate center frequency of 80
865# and 160 MHz bandwidth operation. In 80+80 MHz operation, it is the center
866# frequency of the lower frequency segment. he_oper_centr_freq_seg1_idx field
867# is used only with 80+80 MHz bandwidth operation and it is used to transmit
868# the center frequency of the second segment.
Kai Shic1745342020-09-09 11:31:57 -0700869# On the 6 GHz band the center freq calculation starts from 5.950 GHz offset.
870# For example idx=3 would result in 5965 MHz center frequency. In addition,
Hai Shalomc3565922019-10-28 11:58:20 -0700871# he_oper_chwidth is ignored, and the channel width is derived from the
872# configured operating class or center frequency indexes (see
Kai Shic1745342020-09-09 11:31:57 -0700873# IEEE P802.11ax/D6.1 Annex E, Table E-4).
Sunil8cd6f4d2022-06-28 18:40:46 +0000874#he_oper_chwidth (see vht_oper_chwidth)
Hai Shalom81f62d82019-07-22 12:10:00 -0700875#he_oper_centr_freq_seg0_idx
876#he_oper_centr_freq_seg1_idx
877
878#he_basic_mcs_nss_set: Basic NSS/MCS set
879# 16-bit combination of 2-bit values of Max HE-MCS For 1..8 SS; each 2-bit
880# value having following meaning:
881# 0 = HE-MCS 0-7, 1 = HE-MCS 0-9, 2 = HE-MCS 0-11, 3 = not supported
882#he_basic_mcs_nss_set
883
Hai Shalom74f70d42019-02-11 14:42:39 -0800884#he_mu_edca_qos_info_param_count
885#he_mu_edca_qos_info_q_ack
886#he_mu_edca_qos_info_queue_request=1
887#he_mu_edca_qos_info_txop_request
888#he_mu_edca_ac_be_aifsn=0
889#he_mu_edca_ac_be_ecwmin=15
890#he_mu_edca_ac_be_ecwmax=15
891#he_mu_edca_ac_be_timer=255
892#he_mu_edca_ac_bk_aifsn=0
893#he_mu_edca_ac_bk_aci=1
894#he_mu_edca_ac_bk_ecwmin=15
895#he_mu_edca_ac_bk_ecwmax=15
896#he_mu_edca_ac_bk_timer=255
897#he_mu_edca_ac_vi_ecwmin=15
898#he_mu_edca_ac_vi_ecwmax=15
899#he_mu_edca_ac_vi_aifsn=0
900#he_mu_edca_ac_vi_aci=2
901#he_mu_edca_ac_vi_timer=255
902#he_mu_edca_ac_vo_aifsn=0
903#he_mu_edca_ac_vo_aci=3
904#he_mu_edca_ac_vo_ecwmin=15
905#he_mu_edca_ac_vo_ecwmax=15
906#he_mu_edca_ac_vo_timer=255
907
Hai Shalom81f62d82019-07-22 12:10:00 -0700908# Spatial Reuse Parameter Set
Hai Shaloma20dcd72022-02-04 13:43:00 -0800909#
910# SR Control field value
911# B0 = PSR Disallowed
912# B1 = Non-SRG OBSS PD SR Disallowed
913# B2 = Non-SRG Offset Present
914# B3 = SRG Information Present
915# B4 = HESIGA_Spatial_reuse_value15_allowed
Hai Shalom81f62d82019-07-22 12:10:00 -0700916#he_spr_sr_control
Hai Shaloma20dcd72022-02-04 13:43:00 -0800917#
918# Non-SRG OBSS PD Max Offset (included if he_spr_sr_control B2=1)
Hai Shalom81f62d82019-07-22 12:10:00 -0700919#he_spr_non_srg_obss_pd_max_offset
Hai Shaloma20dcd72022-02-04 13:43:00 -0800920
921# SRG OBSS PD Min Offset (included if he_spr_sr_control B3=1)
Hai Shalom81f62d82019-07-22 12:10:00 -0700922#he_spr_srg_obss_pd_min_offset
Hai Shaloma20dcd72022-02-04 13:43:00 -0800923#
924# SRG OBSS PD Max Offset (included if he_spr_sr_control B3=1)
Hai Shalom81f62d82019-07-22 12:10:00 -0700925#he_spr_srg_obss_pd_max_offset
Hai Shalom60840252021-02-19 19:02:11 -0800926#
Hai Shaloma20dcd72022-02-04 13:43:00 -0800927# SPR SRG BSS Color (included if he_spr_sr_control B3=1)
Hai Shalom60840252021-02-19 19:02:11 -0800928# This config represents SRG BSS Color Bitmap field of Spatial Reuse Parameter
929# Set element that indicates the BSS color values used by members of the
930# SRG of which the transmitting STA is a member. The value is in range of 0-63.
931#he_spr_srg_bss_colors=1 2 10 63
932#
Hai Shaloma20dcd72022-02-04 13:43:00 -0800933# SPR SRG Partial BSSID (included if he_spr_sr_control B3=1)
Hai Shalom60840252021-02-19 19:02:11 -0800934# This config represents SRG Partial BSSID Bitmap field of Spatial Reuse
935# Parameter Set element that indicates the Partial BSSID values used by members
936# of the SRG of which the transmitting STA is a member. The value range
937# corresponds to one of the 64 possible values of BSSID[39:44], where the lowest
938# numbered bit corresponds to Partial BSSID value 0 and the highest numbered bit
939# corresponds to Partial BSSID value 63.
940#he_spr_srg_partial_bssid=0 1 3 63
941#
942#he_6ghz_max_mpdu: Maximum MPDU Length of HE 6 GHz band capabilities.
943# Indicates maximum MPDU length
944# 0 = 3895 octets
945# 1 = 7991 octets
946# 2 = 11454 octets (default)
947#he_6ghz_max_mpdu=2
948#
949#he_6ghz_max_ampdu_len_exp: Maximum A-MPDU Length Exponent of HE 6 GHz band
950# capabilities. Indicates the maximum length of A-MPDU pre-EOF padding that
951# the STA can receive. This field is an integer in the range of 0 to 7.
952# The length defined by this field is equal to
953# 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
954# 0 = AMPDU length of 8k
955# 1 = AMPDU length of 16k
956# 2 = AMPDU length of 32k
957# 3 = AMPDU length of 65k
958# 4 = AMPDU length of 131k
959# 5 = AMPDU length of 262k
960# 6 = AMPDU length of 524k
961# 7 = AMPDU length of 1048k (default)
962#he_6ghz_max_ampdu_len_exp=7
963#
964#he_6ghz_rx_ant_pat: Rx Antenna Pattern Consistency of HE 6 GHz capability.
965# Indicates the possibility of Rx antenna pattern change
966# 0 = Rx antenna pattern might change during the lifetime of an association
967# 1 = Rx antenna pattern does not change during the lifetime of an association
968# (default)
969#he_6ghz_rx_ant_pat=1
970#
971#he_6ghz_tx_ant_pat: Tx Antenna Pattern Consistency of HE 6 GHz capability.
972# Indicates the possibility of Tx antenna pattern change
973# 0 = Tx antenna pattern might change during the lifetime of an association
974# 1 = Tx antenna pattern does not change during the lifetime of an association
975# (default)
976#he_6ghz_tx_ant_pat=1
977
Sunil Ravia04bd252022-05-02 22:54:18 -0700978# 6 GHz Access Point type
979# This config is to set the 6 GHz Access Point type. Possible options are:
980# 0 = Indoor AP (default)
981# 1 = Standard Power AP
982# This has no impact for operation on other bands.
983#he_6ghz_reg_pwr_type=0
984
Hai Shalom60840252021-02-19 19:02:11 -0800985# Unsolicited broadcast Probe Response transmission settings
986# This is for the 6 GHz band only. If the interval is set to a non-zero value,
987# the AP schedules unsolicited broadcast Probe Response frames to be
988# transmitted for in-band discovery. Refer to
989# IEEE P802.11ax/D8.0 26.17.2.3.2, AP behavior for fast passive scanning.
990# Valid range: 0..20 TUs; default is 0 (disabled)
991#unsol_bcast_probe_resp_interval=0
Hai Shalom81f62d82019-07-22 12:10:00 -0700992
Sunil Ravia04bd252022-05-02 22:54:18 -0700993##### IEEE 802.11be related configuration #####################################
994
995#ieee80211be: Whether IEEE 802.11be (EHT) is enabled
996# 0 = disabled (default)
997# 1 = enabled
998#ieee80211be=1
999
1000#disable_11be: Boolean (0/1) to disable EHT for a specific BSS
1001#disable_11be=0
1002
1003#eht_su_beamformer: EHT single user beamformer support
1004# 0 = not supported (default)
1005# 1 = supported
1006#eht_su_beamformer=1
1007
1008#eht_su_beamformee: EHT single user beamformee support
1009# 0 = not supported (default)
1010# 1 = supported
1011#eht_su_beamformee=1
1012
1013#eht_mu_beamformer: EHT multiple user beamformer support
1014# 0 = not supported (default)
1015# 1 = supported
1016#eht_mu_beamformer=1
1017
1018# EHT operating channel information; see matching he_* parameters for details.
1019# The field eht_oper_centr_freq_seg0_idx field is used to indicate center
1020# frequency of 40, 80, and 160 MHz bandwidth operation.
1021# In the 6 GHz band, eht_oper_chwidth is ignored and the channel width is
1022# derived from the configured operating class (IEEE P802.11be/D1.5,
1023# Annex E.1 - Country information and operating classes).
Sunil8cd6f4d2022-06-28 18:40:46 +00001024#eht_oper_chwidth (see vht_oper_chwidth)
Sunil Ravia04bd252022-05-02 22:54:18 -07001025#eht_oper_centr_freq_seg0_idx
1026
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001027##### IEEE 802.1X-2004 related configuration ##################################
1028
1029# Require IEEE 802.1X authorization
1030#ieee8021x=1
1031
1032# IEEE 802.1X/EAPOL version
1033# hostapd is implemented based on IEEE Std 802.1X-2004 which defines EAPOL
1034# version 2. However, there are many client implementations that do not handle
1035# the new version number correctly (they seem to drop the frames completely).
1036# In order to make hostapd interoperate with these clients, the version number
1037# can be set to the older version (1) with this configuration value.
Hai Shalom81f62d82019-07-22 12:10:00 -07001038# Note: When using MACsec, eapol_version shall be set to 3, which is
1039# defined in IEEE Std 802.1X-2010.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001040#eapol_version=2
1041
1042# Optional displayable message sent with EAP Request-Identity. The first \0
1043# in this string will be converted to ASCII-0 (nul). This can be used to
1044# separate network info (comma separated list of attribute=value pairs); see,
1045# e.g., RFC 4284.
1046#eap_message=hello
1047#eap_message=hello\0networkid=netw,nasid=foo,portid=0,NAIRealms=example.com
1048
1049# WEP rekeying (disabled if key lengths are not set or are set to 0)
1050# Key lengths for default/broadcast and individual/unicast keys:
1051# 5 = 40-bit WEP (also known as 64-bit WEP with 40 secret bits)
1052# 13 = 104-bit WEP (also known as 128-bit WEP with 104 secret bits)
1053#wep_key_len_broadcast=5
1054#wep_key_len_unicast=5
1055# Rekeying period in seconds. 0 = do not rekey (i.e., set keys only once)
1056#wep_rekey_period=300
1057
1058# EAPOL-Key index workaround (set bit7) for WinXP Supplicant (needed only if
1059# only broadcast keys are used)
1060eapol_key_index_workaround=0
1061
1062# EAP reauthentication period in seconds (default: 3600 seconds; 0 = disable
1063# reauthentication).
Hai Shalomfdcde762020-04-02 11:19:20 -07001064# Note: Reauthentications may enforce a disconnection, check the related
1065# parameter wpa_deny_ptk0_rekey for details.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001066#eap_reauth_period=3600
1067
1068# Use PAE group address (01:80:c2:00:00:03) instead of individual target
1069# address when sending EAPOL frames with driver=wired. This is the most common
1070# mechanism used in wired authentication, but it also requires that the port
1071# is only used by one station.
1072#use_pae_group_addr=1
1073
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001074# EAP Re-authentication Protocol (ERP) authenticator (RFC 6696)
1075#
1076# Whether to initiate EAP authentication with EAP-Initiate/Re-auth-Start before
1077# EAP-Identity/Request
1078#erp_send_reauth_start=1
1079#
1080# Domain name for EAP-Initiate/Re-auth-Start. Omitted from the message if not
1081# set (no local ER server). This is also used by the integrated EAP server if
1082# ERP is enabled (eap_server_erp=1).
1083#erp_domain=example.com
1084
Hai Shalom81f62d82019-07-22 12:10:00 -07001085##### MACsec ##################################################################
1086
1087# macsec_policy: IEEE 802.1X/MACsec options
1088# This determines how sessions are secured with MACsec (only for MACsec
1089# drivers).
1090# 0: MACsec not in use (default)
1091# 1: MACsec enabled - Should secure, accept key server's advice to
1092# determine whether to use a secure session or not.
1093#
1094# macsec_integ_only: IEEE 802.1X/MACsec transmit mode
1095# This setting applies only when MACsec is in use, i.e.,
1096# - macsec_policy is enabled
1097# - the key server has decided to enable MACsec
1098# 0: Encrypt traffic (default)
1099# 1: Integrity only
1100#
1101# macsec_replay_protect: IEEE 802.1X/MACsec replay protection
1102# This setting applies only when MACsec is in use, i.e.,
1103# - macsec_policy is enabled
1104# - the key server has decided to enable MACsec
1105# 0: Replay protection disabled (default)
1106# 1: Replay protection enabled
1107#
1108# macsec_replay_window: IEEE 802.1X/MACsec replay protection window
1109# This determines a window in which replay is tolerated, to allow receipt
1110# of frames that have been misordered by the network.
1111# This setting applies only when MACsec replay protection active, i.e.,
1112# - macsec_replay_protect is enabled
1113# - the key server has decided to enable MACsec
1114# 0: No replay window, strict check (default)
1115# 1..2^32-1: number of packets that could be misordered
1116#
1117# macsec_port: IEEE 802.1X/MACsec port
1118# Port component of the SCI
1119# Range: 1-65534 (default: 1)
1120#
1121# mka_priority (Priority of MKA Actor)
1122# Range: 0..255 (default: 255)
1123#
Sunil Ravia04bd252022-05-02 22:54:18 -07001124# macsec_csindex: IEEE 802.1X/MACsec cipher suite
1125# 0 = GCM-AES-128 (default)
1126# 1 = GCM-AES-256 (default)
1127#
Hai Shalom81f62d82019-07-22 12:10:00 -07001128# mka_cak, mka_ckn, and mka_priority: IEEE 802.1X/MACsec pre-shared key mode
1129# This allows to configure MACsec with a pre-shared key using a (CAK,CKN) pair.
1130# In this mode, instances of hostapd can act as MACsec peers. The peer
1131# with lower priority will become the key server and start distributing SAKs.
1132# mka_cak (CAK = Secure Connectivity Association Key) takes a 16-byte (128-bit)
1133# hex-string (32 hex-digits) or a 32-byte (256-bit) hex-string (64 hex-digits)
1134# mka_ckn (CKN = CAK Name) takes a 1..32-bytes (8..256 bit) hex-string
1135# (2..64 hex-digits)
1136
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001137##### Integrated EAP server ###################################################
1138
1139# Optionally, hostapd can be configured to use an integrated EAP server
1140# to process EAP authentication locally without need for an external RADIUS
1141# server. This functionality can be used both as a local authentication server
1142# for IEEE 802.1X/EAPOL and as a RADIUS server for other devices.
1143
1144# Use integrated EAP server instead of external RADIUS authentication
1145# server. This is also needed if hostapd is configured to act as a RADIUS
1146# authentication server.
1147eap_server=0
1148
1149# Path for EAP server user database
Dmitry Shmidtd5e49232012-12-03 15:08:10 -08001150# If SQLite support is included, this can be set to "sqlite:/path/to/sqlite.db"
1151# to use SQLite database instead of a text file.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001152#eap_user_file=/etc/hostapd.eap_user
1153
1154# CA certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
1155#ca_cert=/etc/hostapd.ca.pem
1156
1157# Server certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
1158#server_cert=/etc/hostapd.server.pem
1159
1160# Private key matching with the server certificate for EAP-TLS/PEAP/TTLS
1161# This may point to the same file as server_cert if both certificate and key
1162# are included in a single file. PKCS#12 (PFX) file (.p12/.pfx) can also be
1163# used by commenting out server_cert and specifying the PFX file as the
1164# private_key.
1165#private_key=/etc/hostapd.server.prv
1166
1167# Passphrase for private key
1168#private_key_passwd=secret passphrase
1169
Hai Shalom81f62d82019-07-22 12:10:00 -07001170# An alternative server certificate and private key can be configured with the
1171# following parameters (with values just like the parameters above without the
1172# '2' suffix). The ca_cert file (in PEM encoding) is used to add the trust roots
1173# for both server certificates and/or client certificates).
1174#
1175# The main use case for this alternative server certificate configuration is to
1176# enable both RSA and ECC public keys. The server will pick which one to use
1177# based on the client preferences for the cipher suite (in the TLS ClientHello
1178# message). It should be noted that number of deployed EAP peer implementations
1179# do not filter out the cipher suite list based on their local configuration and
1180# as such, configuration of alternative types of certificates on the server may
1181# result in interoperability issues.
1182#server_cert2=/etc/hostapd.server-ecc.pem
1183#private_key2=/etc/hostapd.server-ecc.prv
1184#private_key_passwd2=secret passphrase
1185
1186
Dmitry Shmidt34af3062013-07-11 10:46:32 -07001187# Server identity
1188# EAP methods that provide mechanism for authenticated server identity delivery
1189# use this value. If not set, "hostapd" is used as a default.
1190#server_id=server.example.com
1191
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001192# Enable CRL verification.
1193# Note: hostapd does not yet support CRL downloading based on CDP. Thus, a
1194# valid CRL signed by the CA is required to be included in the ca_cert file.
1195# This can be done by using PEM format for CA certificate and CRL and
1196# concatenating these into one file. Whenever CRL changes, hostapd needs to be
Hai Shalom74f70d42019-02-11 14:42:39 -08001197# restarted to take the new CRL into use. Alternatively, crl_reload_interval can
1198# be used to configure periodic updating of the loaded CRL information.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001199# 0 = do not verify CRLs (default)
1200# 1 = check the CRL of the user certificate
1201# 2 = check all CRLs in the certificate path
1202#check_crl=1
1203
Hai Shalom74f70d42019-02-11 14:42:39 -08001204# Specify whether to ignore certificate CRL validity time mismatches with
Hai Shalomc3565922019-10-28 11:58:20 -07001205# errors X509_V_ERR_CRL_HAS_EXPIRED and X509_V_ERR_CRL_NOT_YET_VALID.
Hai Shalom74f70d42019-02-11 14:42:39 -08001206#
1207# 0 = ignore errors
1208# 1 = do not ignore errors (default)
1209#check_crl_strict=1
1210
1211# CRL reload interval in seconds
1212# This can be used to reload ca_cert file and the included CRL on every new TLS
1213# session if difference between last reload and the current reload time in
1214# seconds is greater than crl_reload_interval.
1215# Note: If interval time is very short, CPU overhead may be negatively affected
1216# and it is advised to not go below 300 seconds.
1217# This is applicable only with check_crl values 1 and 2.
1218# 0 = do not reload CRLs (default)
1219# crl_reload_interval = 300
1220
Hai Shalom021b0b52019-04-10 11:17:58 -07001221# If check_cert_subject is set, the value of every field will be checked
1222# against the DN of the subject in the client certificate. If the values do
1223# not match, the certificate verification will fail, rejecting the user.
1224# This option allows hostapd to match every individual field in the right order
1225# against the DN of the subject in the client certificate.
1226#
1227# For example, check_cert_subject=C=US/O=XX/OU=ABC/OU=XYZ/CN=1234 will check
1228# every individual DN field of the subject in the client certificate. If OU=XYZ
1229# comes first in terms of the order in the client certificate (DN field of
1230# client certificate C=US/O=XX/OU=XYZ/OU=ABC/CN=1234), hostapd will reject the
1231# client because the order of 'OU' is not matching the specified string in
1232# check_cert_subject.
1233#
1234# This option also allows '*' as a wildcard. This option has some limitation.
1235# It can only be used as per the following example.
1236#
1237# For example, check_cert_subject=C=US/O=XX/OU=Production* and we have two
1238# clients and DN of the subject in the first client certificate is
1239# (C=US/O=XX/OU=Production Unit) and DN of the subject in the second client is
1240# (C=US/O=XX/OU=Production Factory). In this case, hostapd will allow both
1241# clients because the value of 'OU' field in both client certificates matches
1242# 'OU' value in 'check_cert_subject' up to 'wildcard'.
1243#
1244# * (Allow all clients, e.g., check_cert_subject=*)
1245#check_cert_subject=string
1246
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08001247# TLS Session Lifetime in seconds
1248# This can be used to allow TLS sessions to be cached and resumed with an
1249# abbreviated handshake when using EAP-TLS/TTLS/PEAP.
1250# (default: 0 = session caching and resumption disabled)
1251#tls_session_lifetime=3600
1252
Hai Shalom74f70d42019-02-11 14:42:39 -08001253# TLS flags
1254# [ALLOW-SIGN-RSA-MD5] = allow MD5-based certificate signatures (depending on
1255# the TLS library, these may be disabled by default to enforce stronger
1256# security)
1257# [DISABLE-TIME-CHECKS] = ignore certificate validity time (this requests
1258# the TLS library to accept certificates even if they are not currently
1259# valid, i.e., have expired or have not yet become valid; this should be
1260# used only for testing purposes)
1261# [DISABLE-TLSv1.0] = disable use of TLSv1.0
1262# [ENABLE-TLSv1.0] = explicitly enable use of TLSv1.0 (this allows
1263# systemwide TLS policies to be overridden)
1264# [DISABLE-TLSv1.1] = disable use of TLSv1.1
1265# [ENABLE-TLSv1.1] = explicitly enable use of TLSv1.1 (this allows
1266# systemwide TLS policies to be overridden)
1267# [DISABLE-TLSv1.2] = disable use of TLSv1.2
1268# [ENABLE-TLSv1.2] = explicitly enable use of TLSv1.2 (this allows
1269# systemwide TLS policies to be overridden)
1270# [DISABLE-TLSv1.3] = disable use of TLSv1.3
1271# [ENABLE-TLSv1.3] = enable TLSv1.3 (experimental - disabled by default)
1272#tls_flags=[flag1][flag2]...
1273
Hai Shalomc3565922019-10-28 11:58:20 -07001274# Maximum number of EAP message rounds with data (default: 100)
1275#max_auth_rounds=100
1276
1277# Maximum number of short EAP message rounds (default: 50)
1278#max_auth_rounds_short=50
1279
Dmitry Shmidt34af3062013-07-11 10:46:32 -07001280# Cached OCSP stapling response (DER encoded)
1281# If set, this file is sent as a certificate status response by the EAP server
1282# if the EAP peer requests certificate status in the ClientHello message.
1283# This cache file can be updated, e.g., by running following command
1284# periodically to get an update from the OCSP responder:
1285# openssl ocsp \
1286# -no_nonce \
1287# -CAfile /etc/hostapd.ca.pem \
1288# -issuer /etc/hostapd.ca.pem \
1289# -cert /etc/hostapd.server.pem \
1290# -url http://ocsp.example.com:8888/ \
1291# -respout /tmp/ocsp-cache.der
1292#ocsp_stapling_response=/tmp/ocsp-cache.der
1293
Dmitry Shmidt014a3ff2015-12-28 13:27:49 -08001294# Cached OCSP stapling response list (DER encoded OCSPResponseList)
1295# This is similar to ocsp_stapling_response, but the extended version defined in
1296# RFC 6961 to allow multiple OCSP responses to be provided.
1297#ocsp_stapling_response_multi=/tmp/ocsp-multi-cache.der
1298
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001299# dh_file: File path to DH/DSA parameters file (in PEM format)
1300# This is an optional configuration file for setting parameters for an
Sunil Ravia04bd252022-05-02 22:54:18 -07001301# ephemeral DH key exchange. If the file is in DSA parameters format, it will
1302# be automatically converted into DH params. If the used TLS library supports
1303# automatic DH parameter selection, that functionality will be used if this
1304# parameter is not set. DH parameters are required if anonymous EAP-FAST is
1305# used.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001306# You can generate DH parameters file with OpenSSL, e.g.,
Dmitry Shmidt8bd70b72015-05-26 16:02:19 -07001307# "openssl dhparam -out /etc/hostapd.dh.pem 2048"
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001308#dh_file=/etc/hostapd.dh.pem
1309
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001310# OpenSSL cipher string
1311#
1312# This is an OpenSSL specific configuration option for configuring the default
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001313# ciphers. If not set, the value configured at build time ("DEFAULT:!EXP:!LOW"
1314# by default) is used.
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001315# See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
1316# on cipher suite configuration. This is applicable only if hostapd is built to
1317# use OpenSSL.
1318#openssl_ciphers=DEFAULT:!EXP:!LOW
1319
Hai Shalom021b0b52019-04-10 11:17:58 -07001320# OpenSSL ECDH curves
1321#
1322# This is an OpenSSL specific configuration option for configuring the ECDH
1323# curves for EAP-TLS/TTLS/PEAP/FAST server. If not set, automatic curve
1324# selection is enabled. If set to an empty string, ECDH curve configuration is
1325# not done (the exact library behavior depends on the library version).
1326# Otherwise, this is a colon separated list of the supported curves (e.g.,
1327# P-521:P-384:P-256). This is applicable only if hostapd is built to use
1328# OpenSSL. This must not be used for Suite B cases since the same OpenSSL
1329# parameter is set differently in those cases and this might conflict with that
1330# design.
1331#openssl_ecdh_curves=P-521:P-384:P-256
1332
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001333# Fragment size for EAP methods
1334#fragment_size=1400
1335
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001336# Finite cyclic group for EAP-pwd. Number maps to group of domain parameters
1337# using the IANA repository for IKE (RFC 2409).
1338#pwd_group=19
1339
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001340# Configuration data for EAP-SIM database/authentication gateway interface.
1341# This is a text string in implementation specific format. The example
1342# implementation in eap_sim_db.c uses this as the UNIX domain socket name for
1343# the HLR/AuC gateway (e.g., hlr_auc_gw). In this case, the path uses "unix:"
Dmitry Shmidt4530cfd2012-09-09 15:20:40 -07001344# prefix. If hostapd is built with SQLite support (CONFIG_SQLITE=y in .config),
1345# database file can be described with an optional db=<path> parameter.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001346#eap_sim_db=unix:/tmp/hlr_auc_gw.sock
Dmitry Shmidt4530cfd2012-09-09 15:20:40 -07001347#eap_sim_db=unix:/tmp/hlr_auc_gw.sock db=/tmp/hostapd.db
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001348
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08001349# EAP-SIM DB request timeout
1350# This parameter sets the maximum time to wait for a database request response.
1351# The parameter value is in seconds.
1352#eap_sim_db_timeout=1
1353
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001354# Encryption key for EAP-FAST PAC-Opaque values. This key must be a secret,
1355# random value. It is configured as a 16-octet value in hex format. It can be
1356# generated, e.g., with the following command:
1357# od -tx1 -v -N16 /dev/random | colrm 1 8 | tr -d ' '
1358#pac_opaque_encr_key=000102030405060708090a0b0c0d0e0f
1359
1360# EAP-FAST authority identity (A-ID)
1361# A-ID indicates the identity of the authority that issues PACs. The A-ID
1362# should be unique across all issuing servers. In theory, this is a variable
1363# length field, but due to some existing implementations requiring A-ID to be
1364# 16 octets in length, it is strongly recommended to use that length for the
Hai Shalom899fcc72020-10-19 14:38:18 -07001365# field to provide interoperability with deployed peer implementations. This
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001366# field is configured in hex format.
1367#eap_fast_a_id=101112131415161718191a1b1c1d1e1f
1368
1369# EAP-FAST authority identifier information (A-ID-Info)
1370# This is a user-friendly name for the A-ID. For example, the enterprise name
1371# and server name in a human-readable format. This field is encoded as UTF-8.
1372#eap_fast_a_id_info=test server
1373
1374# Enable/disable different EAP-FAST provisioning modes:
1375#0 = provisioning disabled
1376#1 = only anonymous provisioning allowed
1377#2 = only authenticated provisioning allowed
1378#3 = both provisioning modes allowed (default)
1379#eap_fast_prov=3
1380
1381# EAP-FAST PAC-Key lifetime in seconds (hard limit)
1382#pac_key_lifetime=604800
1383
1384# EAP-FAST PAC-Key refresh time in seconds (soft limit on remaining hard
1385# limit). The server will generate a new PAC-Key when this number of seconds
1386# (or fewer) of the lifetime remains.
1387#pac_key_refresh_time=86400
1388
Hai Shalom81f62d82019-07-22 12:10:00 -07001389# EAP-TEAP authentication type
1390# 0 = inner EAP (default)
1391# 1 = Basic-Password-Auth
Hai Shalom899fcc72020-10-19 14:38:18 -07001392# 2 = Do not require Phase 2 authentication if client can be authenticated
1393# during Phase 1
Hai Shalom81f62d82019-07-22 12:10:00 -07001394#eap_teap_auth=0
1395
1396# EAP-TEAP authentication behavior when using PAC
1397# 0 = perform inner authentication (default)
1398# 1 = skip inner authentication (inner EAP/Basic-Password-Auth)
1399#eap_teap_pac_no_inner=0
1400
Hai Shalomc3565922019-10-28 11:58:20 -07001401# EAP-TEAP behavior with Result TLV
1402# 0 = include with Intermediate-Result TLV (default)
1403# 1 = send in a separate message (for testing purposes)
1404#eap_teap_separate_result=0
1405
1406# EAP-TEAP identities
1407# 0 = allow any identity type (default)
1408# 1 = require user identity
1409# 2 = require machine identity
1410# 3 = request user identity; accept either user or machine identity
1411# 4 = request machine identity; accept either user or machine identity
1412# 5 = require both user and machine identity
1413#eap_teap_id=0
1414
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001415# EAP-SIM and EAP-AKA protected success/failure indication using AT_RESULT_IND
1416# (default: 0 = disabled).
1417#eap_sim_aka_result_ind=1
1418
Hai Shalomc3565922019-10-28 11:58:20 -07001419# EAP-SIM and EAP-AKA identity options
1420# 0 = do not use pseudonyms or fast reauthentication
1421# 1 = use pseudonyms, but not fast reauthentication
1422# 2 = do not use pseudonyms, but use fast reauthentication
1423# 3 = use pseudonyms and use fast reauthentication (default)
1424#eap_sim_id=3
1425
Sunil Ravia04bd252022-05-02 22:54:18 -07001426# IMSI privacy key (PEM encoded RSA 2048-bit private key) for decrypting
1427# permanent identity when using EAP-SIM/AKA/AKA'.
1428#imsi_privacy_key=imsi-privacy-key.pem
1429
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001430# Trusted Network Connect (TNC)
1431# If enabled, TNC validation will be required before the peer is allowed to
1432# connect. Note: This is only used with EAP-TTLS and EAP-FAST. If any other
1433# EAP method is enabled, the peer will be allowed to connect without TNC.
1434#tnc=1
1435
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08001436# EAP Re-authentication Protocol (ERP) - RFC 6696
1437#
1438# Whether to enable ERP on the EAP server.
1439#eap_server_erp=1
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001440
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001441
1442##### RADIUS client configuration #############################################
1443# for IEEE 802.1X with external Authentication Server, IEEE 802.11
1444# authentication with external ACL for MAC addresses, and accounting
1445
1446# The own IP address of the access point (used as NAS-IP-Address)
1447own_ip_addr=127.0.0.1
1448
Dmitry Shmidt9c175262016-03-03 10:20:07 -08001449# NAS-Identifier string for RADIUS messages. When used, this should be unique
1450# to the NAS within the scope of the RADIUS server. Please note that hostapd
1451# uses a separate RADIUS client for each BSS and as such, a unique
1452# nas_identifier value should be configured separately for each BSS. This is
1453# particularly important for cases where RADIUS accounting is used
1454# (Accounting-On/Off messages are interpreted as clearing all ongoing sessions
1455# and that may get interpreted as applying to all BSSes if the same
1456# NAS-Identifier value is used.) For example, a fully qualified domain name
1457# prefixed with a unique identifier of the BSS (e.g., BSSID) can be used here.
1458#
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001459# When using IEEE 802.11r, nas_identifier must be set and must be between 1 and
1460# 48 octets long.
Dmitry Shmidt9c175262016-03-03 10:20:07 -08001461#
1462# It is mandatory to configure either own_ip_addr or nas_identifier to be
1463# compliant with the RADIUS protocol. When using RADIUS accounting, it is
1464# strongly recommended that nas_identifier is set to a unique value for each
1465# BSS.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001466#nas_identifier=ap.example.com
1467
Dmitry Shmidt203eadb2015-03-05 14:16:04 -08001468# RADIUS client forced local IP address for the access point
1469# Normally the local IP address is determined automatically based on configured
1470# IP addresses, but this field can be used to force a specific address to be
1471# used, e.g., when the device has multiple IP addresses.
1472#radius_client_addr=127.0.0.1
1473
Hai Shaloma20dcd72022-02-04 13:43:00 -08001474# RADIUS client forced local interface. Helps run properly with VRF
1475# Default is none set which allows the network stack to pick the appropriate
1476# interface automatically.
1477# Example below binds to eth0
1478#radius_client_dev=eth0
1479
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001480# RADIUS authentication server
1481#auth_server_addr=127.0.0.1
1482#auth_server_port=1812
1483#auth_server_shared_secret=secret
1484
1485# RADIUS accounting server
1486#acct_server_addr=127.0.0.1
1487#acct_server_port=1813
1488#acct_server_shared_secret=secret
1489
1490# Secondary RADIUS servers; to be used if primary one does not reply to
1491# RADIUS packets. These are optional and there can be more than one secondary
1492# server listed.
1493#auth_server_addr=127.0.0.2
1494#auth_server_port=1812
1495#auth_server_shared_secret=secret2
1496#
1497#acct_server_addr=127.0.0.2
1498#acct_server_port=1813
1499#acct_server_shared_secret=secret2
1500
1501# Retry interval for trying to return to the primary RADIUS server (in
1502# seconds). RADIUS client code will automatically try to use the next server
1503# when the current server is not replying to requests. If this interval is set,
1504# primary server will be retried after configured amount of time even if the
1505# currently used secondary server is still working.
1506#radius_retry_primary_interval=600
1507
1508
1509# Interim accounting update interval
1510# If this is set (larger than 0) and acct_server is configured, hostapd will
1511# send interim accounting updates every N seconds. Note: if set, this overrides
1512# possible Acct-Interim-Interval attribute in Access-Accept message. Thus, this
1513# value should not be configured in hostapd.conf, if RADIUS server is used to
1514# control the interim interval.
1515# This value should not be less 600 (10 minutes) and must not be less than
1516# 60 (1 minute).
1517#radius_acct_interim_interval=600
1518
Dmitry Shmidt04949592012-07-19 12:16:46 -07001519# Request Chargeable-User-Identity (RFC 4372)
1520# This parameter can be used to configure hostapd to request CUI from the
1521# RADIUS server by including Chargeable-User-Identity attribute into
1522# Access-Request packets.
1523#radius_request_cui=1
1524
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001525# Dynamic VLAN mode; allow RADIUS authentication server to decide which VLAN
1526# is used for the stations. This information is parsed from following RADIUS
1527# attributes based on RFC 3580 and RFC 2868: Tunnel-Type (value 13 = VLAN),
1528# Tunnel-Medium-Type (value 6 = IEEE 802), Tunnel-Private-Group-ID (value
Dmitry Shmidt4b060592013-04-29 16:42:49 -07001529# VLANID as a string). Optionally, the local MAC ACL list (accept_mac_file) can
1530# be used to set static client MAC address to VLAN ID mapping.
Hai Shalom021b0b52019-04-10 11:17:58 -07001531# Dynamic VLAN mode is also used with VLAN ID assignment based on WPA/WPA2
1532# passphrase from wpa_psk_file or vlan_id parameter from sae_password.
Hai Shalom74f70d42019-02-11 14:42:39 -08001533# 0 = disabled (default); only VLAN IDs from accept_mac_file will be used
1534# 1 = optional; use default interface if RADIUS server does not include VLAN ID
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001535# 2 = required; reject authentication if RADIUS server does not include VLAN ID
1536#dynamic_vlan=0
1537
Dmitry Shmidt57c2d392016-02-23 13:40:19 -08001538# Per-Station AP_VLAN interface mode
1539# If enabled, each station is assigned its own AP_VLAN interface.
1540# This implies per-station group keying and ebtables filtering of inter-STA
1541# traffic (when passed through the AP).
1542# If the sta is not assigned to any VLAN, then its AP_VLAN interface will be
1543# added to the bridge given by the "bridge" configuration option (see above).
1544# Otherwise, it will be added to the per-VLAN bridge.
1545# 0 = disabled (default)
1546# 1 = enabled
1547#per_sta_vif=0
1548
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001549# VLAN interface list for dynamic VLAN mode is read from a separate text file.
1550# This list is used to map VLAN ID from the RADIUS server to a network
1551# interface. Each station is bound to one interface in the same way as with
1552# multiple BSSIDs or SSIDs. Each line in this text file is defining a new
1553# interface and the line must include VLAN ID and interface name separated by
1554# white space (space or tab).
Dmitry Shmidt4b060592013-04-29 16:42:49 -07001555# If no entries are provided by this file, the station is statically mapped
1556# to <bss-iface>.<vlan-id> interfaces.
Hai Shalom74f70d42019-02-11 14:42:39 -08001557# Each line can optionally also contain the name of a bridge to add the VLAN to
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001558#vlan_file=/etc/hostapd.vlan
1559
1560# Interface where 802.1q tagged packets should appear when a RADIUS server is
1561# used to determine which VLAN a station is on. hostapd creates a bridge for
1562# each VLAN. Then hostapd adds a VLAN interface (associated with the interface
1563# indicated by 'vlan_tagged_interface') and the appropriate wireless interface
1564# to the bridge.
1565#vlan_tagged_interface=eth0
1566
Dmitry Shmidt34af3062013-07-11 10:46:32 -07001567# Bridge (prefix) to add the wifi and the tagged interface to. This gets the
1568# VLAN ID appended. It defaults to brvlan%d if no tagged interface is given
1569# and br%s.%d if a tagged interface is given, provided %s = tagged interface
1570# and %d = VLAN ID.
1571#vlan_bridge=brvlan
1572
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07001573# When hostapd creates a VLAN interface on vlan_tagged_interfaces, it needs
1574# to know how to name it.
1575# 0 = vlan<XXX>, e.g., vlan1
1576# 1 = <vlan_tagged_interface>.<XXX>, e.g. eth0.1
1577#vlan_naming=0
1578
Dmitry Shmidt04949592012-07-19 12:16:46 -07001579# Arbitrary RADIUS attributes can be added into Access-Request and
1580# Accounting-Request packets by specifying the contents of the attributes with
1581# the following configuration parameters. There can be multiple of these to
1582# add multiple attributes. These parameters can also be used to override some
1583# of the attributes added automatically by hostapd.
1584# Format: <attr_id>[:<syntax:value>]
1585# attr_id: RADIUS attribute type (e.g., 26 = Vendor-Specific)
1586# syntax: s = string (UTF-8), d = integer, x = octet string
1587# value: attribute value in format indicated by the syntax
1588# If syntax and value parts are omitted, a null value (single 0x00 octet) is
1589# used.
1590#
1591# Additional Access-Request attributes
1592# radius_auth_req_attr=<attr_id>[:<syntax:value>]
1593# Examples:
1594# Operator-Name = "Operator"
1595#radius_auth_req_attr=126:s:Operator
1596# Service-Type = Framed (2)
1597#radius_auth_req_attr=6:d:2
1598# Connect-Info = "testing" (this overrides the automatically generated value)
1599#radius_auth_req_attr=77:s:testing
1600# Same Connect-Info value set as a hexdump
1601#radius_auth_req_attr=77:x:74657374696e67
1602
1603#
1604# Additional Accounting-Request attributes
1605# radius_acct_req_attr=<attr_id>[:<syntax:value>]
1606# Examples:
1607# Operator-Name = "Operator"
1608#radius_acct_req_attr=126:s:Operator
1609
Hai Shalomc3565922019-10-28 11:58:20 -07001610# If SQLite support is included, path to a database from which additional
1611# RADIUS request attributes are extracted based on the station MAC address.
1612#
1613# The schema for the radius_attributes table is:
1614# id | sta | reqtype | attr : multi-key (sta, reqtype)
1615# id = autonumber
1616# sta = station MAC address in `11:22:33:44:55:66` format.
1617# type = `auth` | `acct` | NULL (match any)
1618# attr = existing config file format, e.g. `126:s:Test Operator`
1619#radius_req_attr_sqlite=radius_attr.sqlite
1620
Dmitry Shmidt04949592012-07-19 12:16:46 -07001621# Dynamic Authorization Extensions (RFC 5176)
1622# This mechanism can be used to allow dynamic changes to user session based on
1623# commands from a RADIUS server (or some other disconnect client that has the
1624# needed session information). For example, Disconnect message can be used to
1625# request an associated station to be disconnected.
1626#
1627# This is disabled by default. Set radius_das_port to non-zero UDP port
1628# number to enable.
1629#radius_das_port=3799
1630#
1631# DAS client (the host that can send Disconnect/CoA requests) and shared secret
Roshan Pius3a1667e2018-07-03 15:17:14 -07001632# Format: <IP address> <shared secret>
1633# IP address 0.0.0.0 can be used to allow requests from any address.
Dmitry Shmidt04949592012-07-19 12:16:46 -07001634#radius_das_client=192.168.1.123 shared secret here
1635#
1636# DAS Event-Timestamp time window in seconds
1637#radius_das_time_window=300
1638#
1639# DAS require Event-Timestamp
1640#radius_das_require_event_timestamp=1
Dmitry Shmidt7f2c7532016-08-15 09:48:12 -07001641#
1642# DAS require Message-Authenticator
1643#radius_das_require_message_authenticator=1
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001644
1645##### RADIUS authentication server configuration ##############################
1646
1647# hostapd can be used as a RADIUS authentication server for other hosts. This
1648# requires that the integrated EAP server is also enabled and both
1649# authentication services are sharing the same configuration.
1650
1651# File name of the RADIUS clients configuration for the RADIUS server. If this
1652# commented out, RADIUS server is disabled.
1653#radius_server_clients=/etc/hostapd.radius_clients
1654
1655# The UDP port number for the RADIUS authentication server
1656#radius_server_auth_port=1812
1657
Dmitry Shmidtbd14a572014-02-18 10:33:49 -08001658# The UDP port number for the RADIUS accounting server
1659# Commenting this out or setting this to 0 can be used to disable RADIUS
1660# accounting while still enabling RADIUS authentication.
1661#radius_server_acct_port=1813
1662
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001663# Use IPv6 with RADIUS server (IPv4 will also be supported using IPv6 API)
1664#radius_server_ipv6=1
1665
1666
1667##### WPA/IEEE 802.11i configuration ##########################################
1668
1669# Enable WPA. Setting this variable configures the AP to require WPA (either
1670# WPA-PSK or WPA-RADIUS/EAP based on other configuration). For WPA-PSK, either
1671# wpa_psk or wpa_passphrase must be set and wpa_key_mgmt must include WPA-PSK.
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001672# Instead of wpa_psk / wpa_passphrase, wpa_psk_radius might suffice.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001673# For WPA-RADIUS/EAP, ieee8021x must be set (but without dynamic WEP keys),
1674# RADIUS authentication server must be configured, and WPA-EAP must be included
1675# in wpa_key_mgmt.
1676# This field is a bit field that can be used to enable WPA (IEEE 802.11i/D3.0)
1677# and/or WPA2 (full IEEE 802.11i/RSN):
1678# bit0 = WPA
1679# bit1 = IEEE 802.11i/RSN (WPA2) (dot11RSNAEnabled)
Hai Shalomce48b4a2018-09-05 11:41:35 -07001680# Note that WPA3 is also configured with bit1 since it uses RSN just like WPA2.
1681# In other words, for WPA3, wpa=2 is used the configuration (and
1682# wpa_key_mgmt=SAE for WPA3-Personal instead of wpa_key_mgmt=WPA-PSK).
1683#wpa=2
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001684
Hai Shalomfdcde762020-04-02 11:19:20 -07001685# Extended Key ID support for Individually Addressed frames
1686#
1687# Extended Key ID allows to rekey PTK keys without the impacts the "normal"
1688# PTK rekeying with only a single Key ID 0 has. It can only be used when the
1689# driver supports it and RSN/WPA2 is used with a CCMP/GCMP pairwise cipher.
1690#
1691# 0 = force off, i.e., use only Key ID 0 (default)
1692# 1 = enable and use Extended Key ID support when possible
1693# 2 = identical to 1 but start with Key ID 1 when possible
1694#extended_key_id=0
1695
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001696# WPA pre-shared keys for WPA-PSK. This can be either entered as a 256-bit
1697# secret in hex format (64 hex digits), wpa_psk, or as an ASCII passphrase
1698# (8..63 characters) that will be converted to PSK. This conversion uses SSID
1699# so the PSK changes when ASCII passphrase is used and the SSID is changed.
1700# wpa_psk (dot11RSNAConfigPSKValue)
1701# wpa_passphrase (dot11RSNAConfigPSKPassPhrase)
1702#wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
1703#wpa_passphrase=secret passphrase
1704
1705# Optionally, WPA PSKs can be read from a separate text file (containing list
1706# of (PSK,MAC address) pairs. This allows more than one PSK to be configured.
1707# Use absolute path name to make sure that the files can be read on SIGHUP
1708# configuration reloads.
1709#wpa_psk_file=/etc/hostapd.wpa_psk
1710
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001711# Optionally, WPA passphrase can be received from RADIUS authentication server
Sunil Ravia04bd252022-05-02 22:54:18 -07001712# This requires macaddr_acl to be set to 2 (RADIUS) for wpa_psk_radius values
1713# 1 and 2.
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001714# 0 = disabled (default)
1715# 1 = optional; use default passphrase/psk if RADIUS server does not include
1716# Tunnel-Password
1717# 2 = required; reject authentication if RADIUS server does not include
1718# Tunnel-Password
Sunil Ravia04bd252022-05-02 22:54:18 -07001719# 3 = ask RADIUS server during 4-way handshake if there is no locally
1720# configured PSK/passphrase for the STA
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08001721#wpa_psk_radius=0
1722
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001723# Set of accepted key management algorithms (WPA-PSK, WPA-EAP, or both). The
1724# entries are separated with a space. WPA-PSK-SHA256 and WPA-EAP-SHA256 can be
1725# added to enable SHA256-based stronger algorithms.
Hai Shalomce48b4a2018-09-05 11:41:35 -07001726# WPA-PSK = WPA-Personal / WPA2-Personal
1727# WPA-PSK-SHA256 = WPA2-Personal using SHA256
1728# WPA-EAP = WPA-Enterprise / WPA2-Enterprise
1729# WPA-EAP-SHA256 = WPA2-Enterprise using SHA256
1730# SAE = SAE (WPA3-Personal)
1731# WPA-EAP-SUITE-B-192 = WPA3-Enterprise with 192-bit security/CNSA suite
1732# FT-PSK = FT with passphrase/PSK
1733# FT-EAP = FT with EAP
1734# FT-EAP-SHA384 = FT with EAP using SHA384
1735# FT-SAE = FT with SAE
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08001736# FILS-SHA256 = Fast Initial Link Setup with SHA256
1737# FILS-SHA384 = Fast Initial Link Setup with SHA384
1738# FT-FILS-SHA256 = FT and Fast Initial Link Setup with SHA256
1739# FT-FILS-SHA384 = FT and Fast Initial Link Setup with SHA384
Hai Shalomce48b4a2018-09-05 11:41:35 -07001740# OWE = Opportunistic Wireless Encryption (a.k.a. Enhanced Open)
1741# DPP = Device Provisioning Protocol
1742# OSEN = Hotspot 2.0 online signup with encryption
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001743# (dot11RSNAConfigAuthenticationSuitesTable)
1744#wpa_key_mgmt=WPA-PSK WPA-EAP
1745
1746# Set of accepted cipher suites (encryption algorithms) for pairwise keys
1747# (unicast packets). This is a space separated list of algorithms:
Roshan Pius3a1667e2018-07-03 15:17:14 -07001748# CCMP = AES in Counter mode with CBC-MAC (CCMP-128)
1749# TKIP = Temporal Key Integrity Protocol
1750# CCMP-256 = AES in Counter mode with CBC-MAC with 256-bit key
1751# GCMP = Galois/counter mode protocol (GCMP-128)
1752# GCMP-256 = Galois/counter mode protocol with 256-bit key
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001753# Group cipher suite (encryption algorithm for broadcast and multicast frames)
1754# is automatically selected based on this configuration. If only CCMP is
1755# allowed as the pairwise cipher, group cipher will also be CCMP. Otherwise,
Roshan Pius3a1667e2018-07-03 15:17:14 -07001756# TKIP will be used as the group cipher. The optional group_cipher parameter can
1757# be used to override this automatic selection.
1758#
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001759# (dot11RSNAConfigPairwiseCiphersTable)
1760# Pairwise cipher for WPA (v1) (default: TKIP)
1761#wpa_pairwise=TKIP CCMP
1762# Pairwise cipher for RSN/WPA2 (default: use wpa_pairwise value)
1763#rsn_pairwise=CCMP
1764
Roshan Pius3a1667e2018-07-03 15:17:14 -07001765# Optional override for automatic group cipher selection
1766# This can be used to select a specific group cipher regardless of which
1767# pairwise ciphers were enabled for WPA and RSN. It should be noted that
1768# overriding the group cipher with an unexpected value can result in
1769# interoperability issues and in general, this parameter is mainly used for
1770# testing purposes.
1771#group_cipher=CCMP
1772
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001773# Time interval for rekeying GTK (broadcast/multicast encryption keys) in
1774# seconds. (dot11RSNAConfigGroupRekeyTime)
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001775# This defaults to 86400 seconds (once per day) when using CCMP/GCMP as the
1776# group cipher and 600 seconds (once per 10 minutes) when using TKIP as the
1777# group cipher.
1778#wpa_group_rekey=86400
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001779
1780# Rekey GTK when any STA that possesses the current GTK is leaving the BSS.
1781# (dot11RSNAConfigGroupRekeyStrict)
1782#wpa_strict_rekey=1
1783
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08001784# The number of times EAPOL-Key Message 1/2 in the RSN Group Key Handshake is
1785#retried per GTK Handshake attempt. (dot11RSNAConfigGroupUpdateCount)
1786# This value should only be increased when stations are constantly
1787# deauthenticated during GTK rekeying with the log message
1788# "group key handshake failed...".
1789# You should consider to also increase wpa_pairwise_update_count then.
1790# Range 1..4294967295; default: 4
1791#wpa_group_update_count=4
1792
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001793# Time interval for rekeying GMK (master key used internally to generate GTKs
1794# (in seconds).
1795#wpa_gmk_rekey=86400
1796
1797# Maximum lifetime for PTK in seconds. This can be used to enforce rekeying of
1798# PTK to mitigate some attacks against TKIP deficiencies.
Hai Shalomfdcde762020-04-02 11:19:20 -07001799# Warning: PTK rekeying is buggy with many drivers/devices and with such
1800# devices, the only secure method to rekey the PTK without Extended Key ID
1801# support requires a disconnection. Check the related parameter
1802# wpa_deny_ptk0_rekey for details.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001803#wpa_ptk_rekey=600
1804
Hai Shalomfdcde762020-04-02 11:19:20 -07001805# Workaround for PTK rekey issues
1806#
1807# PTK0 rekeys (rekeying the PTK without "Extended Key ID for Individually
1808# Addressed Frames") can degrade the security and stability with some cards.
1809# To avoid such issues hostapd can replace those PTK rekeys (including EAP
1810# reauthentications) with disconnects.
1811#
1812# Available options:
1813# 0 = always rekey when configured/instructed (default)
1814# 1 = only rekey when the local driver is explicitly indicating it can perform
1815# this operation without issues
1816# 2 = never allow PTK0 rekeys
1817#wpa_deny_ptk0_rekey=0
1818
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08001819# The number of times EAPOL-Key Message 1/4 and Message 3/4 in the RSN 4-Way
1820# Handshake are retried per 4-Way Handshake attempt.
1821# (dot11RSNAConfigPairwiseUpdateCount)
1822# Range 1..4294967295; default: 4
1823#wpa_pairwise_update_count=4
1824
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001825# Workaround for key reinstallation attacks
1826#
1827# This parameter can be used to disable retransmission of EAPOL-Key frames that
1828# are used to install keys (EAPOL-Key message 3/4 and group message 1/2). This
1829# is similar to setting wpa_group_update_count=1 and
1830# wpa_pairwise_update_count=1, but with no impact to message 1/4 and with
1831# extended timeout on the response to avoid causing issues with stations that
1832# may use aggressive power saving have very long time in replying to the
1833# EAPOL-Key messages.
1834#
1835# This option can be used to work around key reinstallation attacks on the
1836# station (supplicant) side in cases those station devices cannot be updated
1837# for some reason. By removing the retransmissions the attacker cannot cause
1838# key reinstallation with a delayed frame transmission. This is related to the
1839# station side vulnerabilities CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,
1840# CVE-2017-13080, and CVE-2017-13081.
1841#
1842# This workaround might cause interoperability issues and reduced robustness of
1843# key negotiation especially in environments with heavy traffic load due to the
1844# number of attempts to perform the key exchange is reduced significantly. As
1845# such, this workaround is disabled by default (unless overridden in build
1846# configuration). To enable this, set the parameter to 1.
1847#wpa_disable_eapol_key_retries=1
1848
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001849# Enable IEEE 802.11i/RSN/WPA2 pre-authentication. This is used to speed up
1850# roaming be pre-authenticating IEEE 802.1X/EAP part of the full RSN
1851# authentication and key handshake before actually associating with a new AP.
1852# (dot11RSNAPreauthenticationEnabled)
1853#rsn_preauth=1
1854#
1855# Space separated list of interfaces from which pre-authentication frames are
1856# accepted (e.g., 'eth0' or 'eth0 wlan0wds0'. This list should include all
1857# interface that are used for connections to other APs. This could include
1858# wired interfaces and WDS links. The normal wireless data interface towards
1859# associated stations (e.g., wlan0) should not be added, since
1860# pre-authentication is only used with APs other than the currently associated
1861# one.
1862#rsn_preauth_interfaces=eth0
1863
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001864# ieee80211w: Whether management frame protection (MFP) is enabled
1865# 0 = disabled (default)
1866# 1 = optional
1867# 2 = required
1868#ieee80211w=0
Ahmed ElArabawy0ff61c52019-12-26 12:38:39 -08001869# The most common configuration options for this based on the PMF (protected
1870# management frames) certification program are:
1871# PMF enabled: ieee80211w=1 and wpa_key_mgmt=WPA-EAP WPA-EAP-SHA256
1872# PMF required: ieee80211w=2 and wpa_key_mgmt=WPA-EAP-SHA256
1873# (and similarly for WPA-PSK and WPA-PSK-SHA256 if WPA2-Personal is used)
1874# WPA3-Personal-only mode: ieee80211w=2 and wpa_key_mgmt=SAE
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001875
Dmitry Shmidtb36ed7c2014-03-17 10:57:26 -07001876# Group management cipher suite
1877# Default: AES-128-CMAC (BIP)
1878# Other options (depending on driver support):
1879# BIP-GMAC-128
1880# BIP-GMAC-256
1881# BIP-CMAC-256
1882# Note: All the stations connecting to the BSS will also need to support the
1883# selected cipher. The default AES-128-CMAC is the only option that is commonly
1884# available in deployed devices.
1885#group_mgmt_cipher=AES-128-CMAC
1886
Hai Shalomfdcde762020-04-02 11:19:20 -07001887# Beacon Protection (management frame protection for Beacon frames)
Hai Shalom60840252021-02-19 19:02:11 -08001888# This depends on management frame protection being enabled (ieee80211w != 0)
1889# and beacon protection support indication from the driver.
Hai Shalomfdcde762020-04-02 11:19:20 -07001890# 0 = disabled (default)
1891# 1 = enabled
1892#beacon_prot=0
1893
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001894# Association SA Query maximum timeout (in TU = 1.024 ms; for MFP)
1895# (maximum time to wait for a SA Query response)
1896# dot11AssociationSAQueryMaximumTimeout, 1...4294967295
1897#assoc_sa_query_max_timeout=1000
1898
1899# Association SA Query retry timeout (in TU = 1.024 ms; for MFP)
1900# (time between two subsequent SA Query requests)
1901# dot11AssociationSAQueryRetryTimeout, 1...4294967295
1902#assoc_sa_query_retry_timeout=201
1903
Hai Shalom74f70d42019-02-11 14:42:39 -08001904# ocv: Operating Channel Validation
Hai Shaloma20dcd72022-02-04 13:43:00 -08001905# This is a countermeasure against multi-channel on-path attacks.
Hai Shalom60840252021-02-19 19:02:11 -08001906# Enabling this depends on the driver's support for OCV when the driver SME is
1907# used. If hostapd SME is used, this will be enabled just based on this
1908# configuration.
Hai Shalom74f70d42019-02-11 14:42:39 -08001909# Enabling this automatically also enables ieee80211w, if not yet enabled.
1910# 0 = disabled (default)
1911# 1 = enabled
Hai Shalom899fcc72020-10-19 14:38:18 -07001912# 2 = enabled in workaround mode - Allow STA that claims OCV capability to
1913# connect even if the STA doesn't send OCI or negotiate PMF. This
1914# workaround is to improve interoperability with legacy STAs which are
1915# wrongly copying reserved bits of RSN capabilities from the AP's
1916# RSNE into (Re)Association Request frames. When this configuration is
1917# enabled, the AP considers STA is OCV capable only when the STA indicates
1918# MFP capability in (Re)Association Request frames and sends OCI in
1919# EAPOL-Key msg 2/4/FT Reassociation Request frame/FILS (Re)Association
1920# Request frame; otherwise, the AP disables OCV for the current connection
1921# with the STA. Enabling this workaround mode reduced OCV protection to
1922# some extend since it allows misbehavior to go through. As such, this
1923# should be enabled only if interoperability with misbehaving STAs is
1924# needed.
Hai Shalom74f70d42019-02-11 14:42:39 -08001925#ocv=1
1926
Dmitry Shmidtc55524a2011-07-07 11:18:38 -07001927# disable_pmksa_caching: Disable PMKSA caching
1928# This parameter can be used to disable caching of PMKSA created through EAP
1929# authentication. RSN preauthentication may still end up using PMKSA caching if
1930# it is enabled (rsn_preauth=1).
1931# 0 = PMKSA caching enabled (default)
1932# 1 = PMKSA caching disabled
1933#disable_pmksa_caching=0
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07001934
1935# okc: Opportunistic Key Caching (aka Proactive Key Caching)
1936# Allow PMK cache to be shared opportunistically among configured interfaces
1937# and BSSes (i.e., all configurations within a single hostapd process).
1938# 0 = disabled (default)
1939# 1 = enabled
1940#okc=1
1941
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001942# SAE password
Roshan Pius3a1667e2018-07-03 15:17:14 -07001943# This parameter can be used to set passwords for SAE. By default, the
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001944# wpa_passphrase value is used if this separate parameter is not used, but
1945# wpa_passphrase follows the WPA-PSK constraints (8..63 characters) even though
1946# SAE passwords do not have such constraints. If the BSS enabled both SAE and
Roshan Pius3a1667e2018-07-03 15:17:14 -07001947# WPA-PSK and both values are set, SAE uses the sae_password values and WPA-PSK
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001948# uses the wpa_passphrase value.
Roshan Pius3a1667e2018-07-03 15:17:14 -07001949#
1950# Each sae_password entry is added to a list of available passwords. This
1951# corresponds to the dot11RSNAConfigPasswordValueEntry. sae_password value
1952# starts with the password (dot11RSNAConfigPasswordCredential). That value can
1953# be followed by optional peer MAC address (dot11RSNAConfigPasswordPeerMac) and
Hai Shalom021b0b52019-04-10 11:17:58 -07001954# by optional password identifier (dot11RSNAConfigPasswordIdentifier). In
1955# addition, an optional VLAN ID specification can be used to bind the station
Hai Shalom899fcc72020-10-19 14:38:18 -07001956# to the specified VLAN whenever the specific SAE password entry is used.
Hai Shalom021b0b52019-04-10 11:17:58 -07001957#
1958# If the peer MAC address is not included or is set to the wildcard address
Roshan Pius3a1667e2018-07-03 15:17:14 -07001959# (ff:ff:ff:ff:ff:ff), the entry is available for any station to use. If a
1960# specific peer MAC address is included, only a station with that MAC address
Hai Shalom021b0b52019-04-10 11:17:58 -07001961# is allowed to use the entry.
1962#
1963# If the password identifier (with non-zero length) is included, the entry is
1964# limited to be used only with that specified identifier.
1965
1966# The last matching (based on peer MAC address and identifier) entry is used to
1967# select which password to use. Setting sae_password to an empty string has a
1968# special meaning of removing all previously added entries.
1969#
Roshan Pius3a1667e2018-07-03 15:17:14 -07001970# sae_password uses the following encoding:
Hai Shalom899fcc72020-10-19 14:38:18 -07001971#<password/credential>[|mac=<peer mac>][|vlanid=<VLAN ID>]
1972#[|pk=<m:ECPrivateKey-base64>][|id=<identifier>]
Roshan Pius3a1667e2018-07-03 15:17:14 -07001973# Examples:
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001974#sae_password=secret
Roshan Pius3a1667e2018-07-03 15:17:14 -07001975#sae_password=really secret|mac=ff:ff:ff:ff:ff:ff
1976#sae_password=example secret|mac=02:03:04:05:06:07|id=pw identifier
Hai Shalom021b0b52019-04-10 11:17:58 -07001977#sae_password=example secret|vlanid=3|id=pw identifier
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07001978
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001979# SAE threshold for anti-clogging mechanism (dot11RSNASAEAntiCloggingThreshold)
1980# This parameter defines how many open SAE instances can be in progress at the
1981# same time before the anti-clogging mechanism is taken into use.
Hai Shaloma20dcd72022-02-04 13:43:00 -08001982#sae_anti_clogging_threshold=5 (deprecated)
1983#anti_clogging_threshold=5
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001984
Roshan Pius3a1667e2018-07-03 15:17:14 -07001985# Maximum number of SAE synchronization errors (dot11RSNASAESync)
Hai Shalomc3565922019-10-28 11:58:20 -07001986# The offending SAE peer will be disconnected if more than this many
Roshan Pius3a1667e2018-07-03 15:17:14 -07001987# synchronization errors happen.
1988#sae_sync=5
1989
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001990# Enabled SAE finite cyclic groups
1991# SAE implementation are required to support group 19 (ECC group defined over a
Hai Shalom021b0b52019-04-10 11:17:58 -07001992# 256-bit prime order field). This configuration parameter can be used to
1993# specify a set of allowed groups. If not included, only the mandatory group 19
1994# is enabled.
1995# The group values are listed in the IANA registry:
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08001996# http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
Hai Shalom021b0b52019-04-10 11:17:58 -07001997# Note that groups 1, 2, 5, 22, 23, and 24 should not be used in production
1998# purposes due limited security (see RFC 8247). Groups that are not as strong as
1999# group 19 (ECC, NIST P-256) are unlikely to be useful for production use cases
2000# since all implementations are required to support group 19.
2001#sae_groups=19 20 21
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002002
Roshan Pius3a1667e2018-07-03 15:17:14 -07002003# Require MFP for all associations using SAE
2004# This parameter can be used to enforce negotiation of MFP for all associations
2005# that negotiate use of SAE. This is used in cases where SAE-capable devices are
2006# known to be MFP-capable and the BSS is configured with optional MFP
2007# (ieee80211w=1) for legacy support. The non-SAE stations can connect without
2008# MFP while SAE stations are required to negotiate MFP if sae_require_mfp=1.
2009#sae_require_mfp=0
2010
Hai Shalomc3565922019-10-28 11:58:20 -07002011# SAE Confirm behavior
2012# By default, AP will send out only SAE Commit message in response to a received
2013# SAE Commit message. This parameter can be set to 1 to override that behavior
2014# to send both SAE Commit and SAE Confirm messages without waiting for the STA
2015# to send its SAE Confirm message first.
2016#sae_confirm_immediate=0
2017
2018# SAE mechanism for PWE derivation
Hai Shalomfdcde762020-04-02 11:19:20 -07002019# 0 = hunting-and-pecking loop only (default without password identifier)
2020# 1 = hash-to-element only (default with password identifier)
Hai Shalomc3565922019-10-28 11:58:20 -07002021# 2 = both hunting-and-pecking loop and hash-to-element enabled
2022# Note: The default value is likely to change from 0 to 2 once the new
2023# hash-to-element mechanism has received more interoperability testing.
Hai Shalomfdcde762020-04-02 11:19:20 -07002024# When using SAE password identifier, the hash-to-element mechanism is used
2025# regardless of the sae_pwe parameter value.
Hai Shalomc3565922019-10-28 11:58:20 -07002026#sae_pwe=0
2027
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08002028# FILS Cache Identifier (16-bit value in hexdump format)
2029#fils_cache_id=0011
2030
Dmitry Shmidt29333592017-01-09 12:27:11 -08002031# FILS Realm Information
2032# One or more FILS realms need to be configured when FILS is enabled. This list
2033# of realms is used to define which realms (used in keyName-NAI by the client)
2034# can be used with FILS shared key authentication for ERP.
2035#fils_realm=example.com
2036#fils_realm=example.org
2037
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002038# FILS DH Group for PFS
2039# 0 = PFS disabled with FILS shared key authentication (default)
2040# 1-65535 DH Group to use for FILS PFS
2041#fils_dh_group=0
2042
2043# OWE DH groups
2044# OWE implementations are required to support group 19 (NIST P-256). All groups
2045# that are supported by the implementation (e.g., groups 19, 20, and 21 when
2046# using OpenSSL) are enabled by default. This configuration parameter can be
2047# used to specify a limited set of allowed groups. The group values are listed
2048# in the IANA registry:
2049# http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
2050#owe_groups=19 20 21
2051
Hai Shalomfdcde762020-04-02 11:19:20 -07002052# OWE PTK derivation workaround
2053# Initial OWE implementation used SHA256 when deriving the PTK for all OWE
2054# groups. This was supposed to change to SHA384 for group 20 and SHA512 for
2055# group 21. This parameter can be used to enable workaround for interoperability
2056# with stations that use SHA256 with groups 20 and 21. By default (0) only the
2057# appropriate hash function is accepted. When workaround is enabled (1), the
2058# appropriate hash function is tried first and if that fails, SHA256-based PTK
2059# derivation is attempted. This workaround can result in reduced security for
2060# groups 20 and 21, but is required for interoperability with older
2061# implementations. There is no impact to group 19 behavior. The workaround is
2062# disabled by default and can be enabled by uncommenting the following line.
2063#owe_ptk_workaround=1
2064
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002065# OWE transition mode configuration
2066# Pointer to the matching open/OWE BSS
2067#owe_transition_bssid=<bssid>
2068# SSID in same format as ssid2 described above.
2069#owe_transition_ssid=<SSID>
2070# Alternatively, OWE transition mode BSSID/SSID can be configured with a
2071# reference to a BSS operated by this hostapd process.
2072#owe_transition_ifname=<ifname>
2073
Dmitry Shmidtebd93af2017-02-21 13:40:44 -08002074# DHCP server for FILS HLP
2075# If configured, hostapd will act as a DHCP relay for all FILS HLP requests
2076# that include a DHCPDISCOVER message and send them to the specific DHCP
2077# server for processing. hostapd will then wait for a response from that server
2078# before replying with (Re)Association Response frame that encapsulates this
2079# DHCP response. own_ip_addr is used as the local address for the communication
2080# with the DHCP server.
2081#dhcp_server=127.0.0.1
2082
2083# DHCP server UDP port
2084# Default: 67
2085#dhcp_server_port=67
2086
2087# DHCP relay UDP port on the local device
2088# Default: 67; 0 means not to bind any specific port
2089#dhcp_relay_port=67
2090
2091# DHCP rapid commit proxy
2092# If set to 1, this enables hostapd to act as a DHCP rapid commit proxy to
2093# allow the rapid commit options (two message DHCP exchange) to be used with a
2094# server that supports only the four message DHCP exchange. This is disabled by
2095# default (= 0) and can be enabled by setting this to 1.
2096#dhcp_rapid_commit_proxy=0
2097
2098# Wait time for FILS HLP (dot11HLPWaitTime) in TUs
2099# default: 30 TUs (= 30.72 milliseconds)
2100#fils_hlp_wait_time=30
2101
Hai Shalom60840252021-02-19 19:02:11 -08002102# FILS Discovery frame transmission minimum and maximum interval settings.
2103# If fils_discovery_max_interval is non-zero, the AP enables FILS Discovery
2104# frame transmission. These values use TUs as the unit and have allowed range
2105# of 0-10000. fils_discovery_min_interval defaults to 20.
2106#fils_discovery_min_interval=20
2107#fils_discovery_max_interval=0
2108
Hai Shalomfdcde762020-04-02 11:19:20 -07002109# Transition Disable indication
2110# The AP can notify authenticated stations to disable transition mode in their
2111# network profiles when the network has completed transition steps, i.e., once
2112# sufficiently large number of APs in the ESS have been updated to support the
2113# more secure alternative. When this indication is used, the stations are
2114# expected to automatically disable transition mode and less secure security
2115# options. This includes use of WEP, TKIP (including use of TKIP as the group
2116# cipher), and connections without PMF.
2117# Bitmap bits:
2118# bit 0 (0x01): WPA3-Personal (i.e., disable WPA2-Personal = WPA-PSK and only
2119# allow SAE to be used)
2120# bit 1 (0x02): SAE-PK (disable SAE without use of SAE-PK)
2121# bit 2 (0x04): WPA3-Enterprise (move to requiring PMF)
2122# bit 3 (0x08): Enhanced Open (disable use of open network; require OWE)
2123# (default: 0 = do not include Transition Disable KDE)
2124#transition_disable=0x01
2125
Hai Shalom60840252021-02-19 19:02:11 -08002126# PASN ECDH groups
2127# PASN implementations are required to support group 19 (NIST P-256). If this
2128# parameter is not set, only group 19 is supported by default. This
2129# configuration parameter can be used to specify a limited set of allowed
2130# groups. The group values are listed in the IANA registry:
2131# http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
2132#pasn_groups=19 20 21
2133
Hai Shaloma20dcd72022-02-04 13:43:00 -08002134# PASN comeback after time in TUs
2135# In case the AP is temporarily unable to handle a PASN authentication exchange
2136# due to a too large number of parallel operations, this value indicates to the
2137# peer after how many TUs it can try the PASN exchange again.
2138# (default: 10 TUs)
2139#pasn_comeback_after=10
2140
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002141##### IEEE 802.11r configuration ##############################################
2142
2143# Mobility Domain identifier (dot11FTMobilityDomainID, MDID)
2144# MDID is used to indicate a group of APs (within an ESS, i.e., sharing the
2145# same SSID) between which a STA can use Fast BSS Transition.
2146# 2-octet identifier as a hex string.
2147#mobility_domain=a1b2
2148
2149# PMK-R0 Key Holder identifier (dot11FTR0KeyHolderID)
2150# 1 to 48 octet identifier.
2151# This is configured with nas_identifier (see RADIUS client section above).
2152
Roshan Pius3a1667e2018-07-03 15:17:14 -07002153# Default lifetime of the PMK-R0 in seconds; range 60..4294967295
2154# (default: 14 days / 1209600 seconds; 0 = disable timeout)
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002155# (dot11FTR0KeyLifetime)
Roshan Pius3a1667e2018-07-03 15:17:14 -07002156#ft_r0_key_lifetime=1209600
2157
2158# Maximum lifetime for PMK-R1; applied only if not zero
2159# PMK-R1 is removed at latest after this limit.
2160# Removing any PMK-R1 for expiry can be disabled by setting this to -1.
2161# (default: 0)
2162#r1_max_key_lifetime=0
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002163
2164# PMK-R1 Key Holder identifier (dot11FTR1KeyHolderID)
2165# 6-octet identifier as a hex string.
Dmitry Shmidt9c175262016-03-03 10:20:07 -08002166# Defaults to BSSID.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002167#r1_key_holder=000102030405
2168
2169# Reassociation deadline in time units (TUs / 1.024 ms; range 1000..65535)
2170# (dot11FTReassociationDeadline)
2171#reassociation_deadline=1000
2172
2173# List of R0KHs in the same Mobility Domain
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002174# format: <MAC address> <NAS Identifier> <256-bit key as hex string>
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002175# This list is used to map R0KH-ID (NAS Identifier) to a destination MAC
2176# address when requesting PMK-R1 key from the R0KH that the STA used during the
2177# Initial Mobility Domain Association.
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002178#r0kh=02:01:02:03:04:05 r0kh-1.example.com 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
2179#r0kh=02:01:02:03:04:06 r0kh-2.example.com 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002180# And so on.. One line per R0KH.
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002181# Wildcard entry:
2182# Upon receiving a response from R0KH, it will be added to this list, so
2183# subsequent requests won't be broadcast. If R0KH does not reply, it will be
Hai Shalom899fcc72020-10-19 14:38:18 -07002184# temporarily blocked (see rkh_neg_timeout).
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002185#r0kh=ff:ff:ff:ff:ff:ff * 00112233445566778899aabbccddeeff
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002186
2187# List of R1KHs in the same Mobility Domain
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002188# format: <MAC address> <R1KH-ID> <256-bit key as hex string>
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002189# This list is used to map R1KH-ID to a destination MAC address when sending
2190# PMK-R1 key from the R0KH. This is also the list of authorized R1KHs in the MD
2191# that can request PMK-R1 keys.
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002192#r1kh=02:01:02:03:04:05 02:11:22:33:44:55 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
2193#r1kh=02:01:02:03:04:06 02:11:22:33:44:66 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002194# And so on.. One line per R1KH.
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002195# Wildcard entry:
2196# Upon receiving a request from an R1KH not yet known, it will be added to this
2197# list and thus will receive push notifications.
2198#r1kh=00:00:00:00:00:00 00:00:00:00:00:00 00112233445566778899aabbccddeeff
2199
2200# Timeout (seconds) for newly discovered R0KH/R1KH (see wildcard entries above)
2201# Special values: 0 -> do not expire
2202# Warning: do not cache implies no sequence number validation with wildcards
2203#rkh_pos_timeout=86400 (default = 1 day)
2204
2205# Timeout (milliseconds) for requesting PMK-R1 from R0KH using PULL request
2206# and number of retries.
2207#rkh_pull_timeout=1000 (default = 1 second)
2208#rkh_pull_retries=4 (default)
2209
2210# Timeout (seconds) for non replying R0KH (see wildcard entries above)
2211# Special values: 0 -> do not cache
2212# default: 60 seconds
2213#rkh_neg_timeout=60
2214
2215# Note: The R0KH/R1KH keys used to be 128-bit in length before the message
2216# format was changed. That shorter key length is still supported for backwards
2217# compatibility of the configuration files. If such a shorter key is used, a
2218# 256-bit key is derived from it. For new deployments, configuring the 256-bit
2219# key is recommended.
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002220
2221# Whether PMK-R1 push is enabled at R0KH
2222# 0 = do not push PMK-R1 to all configured R1KHs (default)
2223# 1 = push PMK-R1 to all configured R1KHs whenever a new PMK-R0 is derived
2224#pmk_r1_push=1
2225
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002226# Whether to enable FT-over-DS
2227# 0 = FT-over-DS disabled
2228# 1 = FT-over-DS enabled (default)
2229#ft_over_ds=1
2230
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08002231# Whether to generate FT response locally for PSK networks
2232# This avoids use of PMK-R1 push/pull from other APs with FT-PSK networks as
2233# the required information (PSK and other session data) is already locally
2234# available.
2235# 0 = disabled (default)
2236# 1 = enabled
2237#ft_psk_generate_local=0
2238
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002239##### Neighbor table ##########################################################
Hai Shalom899fcc72020-10-19 14:38:18 -07002240# Maximum number of entries kept in AP table (either for neighbor table or for
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002241# detecting Overlapping Legacy BSS Condition). The oldest entry will be
2242# removed when adding a new entry that would make the list grow over this
2243# limit. Note! WFA certification for IEEE 802.11g requires that OLBC is
2244# enabled, so this field should not be set to 0 when using IEEE 802.11g.
2245# default: 255
2246#ap_table_max_size=255
2247
2248# Number of seconds of no frames received after which entries may be deleted
2249# from the AP table. Since passive scanning is not usually performed frequently
2250# this should not be set to very small value. In addition, there is no
2251# guarantee that every scan cycle will receive beacon frames from the
2252# neighboring APs.
2253# default: 60
2254#ap_table_expiration_time=3600
2255
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002256# Maximum number of stations to track on the operating channel
2257# This can be used to detect dualband capable stations before they have
2258# associated, e.g., to provide guidance on which colocated BSS to use.
2259# Default: 0 (disabled)
2260#track_sta_max_num=100
2261
2262# Maximum age of a station tracking entry in seconds
2263# Default: 180
2264#track_sta_max_age=180
2265
2266# Do not reply to group-addressed Probe Request from a station that was seen on
2267# another radio.
2268# Default: Disabled
2269#
2270# This can be used with enabled track_sta_max_num configuration on another
2271# interface controlled by the same hostapd process to restrict Probe Request
2272# frame handling from replying to group-addressed Probe Request frames from a
2273# station that has been detected to be capable of operating on another band,
2274# e.g., to try to reduce likelihood of the station selecting a 2.4 GHz BSS when
2275# the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
2276#
2277# Note: Enabling this can cause connectivity issues and increase latency for
2278# discovering the AP.
2279#no_probe_resp_if_seen_on=wlan1
2280
2281# Reject authentication from a station that was seen on another radio.
2282# Default: Disabled
2283#
2284# This can be used with enabled track_sta_max_num configuration on another
2285# interface controlled by the same hostapd process to reject authentication
2286# attempts from a station that has been detected to be capable of operating on
2287# another band, e.g., to try to reduce likelihood of the station selecting a
2288# 2.4 GHz BSS when the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
2289#
2290# Note: Enabling this can cause connectivity issues and increase latency for
2291# connecting with the AP.
2292#no_auth_if_seen_on=wlan1
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002293
2294##### Wi-Fi Protected Setup (WPS) #############################################
2295
2296# WPS state
2297# 0 = WPS disabled (default)
2298# 1 = WPS enabled, not configured
2299# 2 = WPS enabled, configured
2300#wps_state=2
2301
Dmitry Shmidt444d5672013-04-01 13:08:44 -07002302# Whether to manage this interface independently from other WPS interfaces
2303# By default, a single hostapd process applies WPS operations to all configured
2304# interfaces. This parameter can be used to disable that behavior for a subset
2305# of interfaces. If this is set to non-zero for an interface, WPS commands
2306# issued on that interface do not apply to other interfaces and WPS operations
2307# performed on other interfaces do not affect this interface.
2308#wps_independent=0
2309
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002310# AP can be configured into a locked state where new WPS Registrar are not
2311# accepted, but previously authorized Registrars (including the internal one)
2312# can continue to add new Enrollees.
2313#ap_setup_locked=1
2314
2315# Universally Unique IDentifier (UUID; see RFC 4122) of the device
2316# This value is used as the UUID for the internal WPS Registrar. If the AP
2317# is also using UPnP, this value should be set to the device's UPnP UUID.
2318# If not configured, UUID will be generated based on the local MAC address.
2319#uuid=12345678-9abc-def0-1234-56789abcdef0
2320
2321# Note: If wpa_psk_file is set, WPS is used to generate random, per-device PSKs
2322# that will be appended to the wpa_psk_file. If wpa_psk_file is not set, the
2323# default PSK (wpa_psk/wpa_passphrase) will be delivered to Enrollees. Use of
2324# per-device PSKs is recommended as the more secure option (i.e., make sure to
2325# set wpa_psk_file when using WPS with WPA-PSK).
2326
2327# When an Enrollee requests access to the network with PIN method, the Enrollee
2328# PIN will need to be entered for the Registrar. PIN request notifications are
2329# sent to hostapd ctrl_iface monitor. In addition, they can be written to a
2330# text file that could be used, e.g., to populate the AP administration UI with
2331# pending PIN requests. If the following variable is set, the PIN requests will
2332# be written to the configured file.
2333#wps_pin_requests=/var/run/hostapd_wps_pin_requests
2334
2335# Device Name
2336# User-friendly description of device; up to 32 octets encoded in UTF-8
2337#device_name=Wireless AP
2338
2339# Manufacturer
2340# The manufacturer of the device (up to 64 ASCII characters)
2341#manufacturer=Company
2342
2343# Model Name
2344# Model of the device (up to 32 ASCII characters)
2345#model_name=WAP
2346
2347# Model Number
2348# Additional device description (up to 32 ASCII characters)
2349#model_number=123
2350
2351# Serial Number
2352# Serial number of the device (up to 32 characters)
2353#serial_number=12345
2354
2355# Primary Device Type
2356# Used format: <categ>-<OUI>-<subcateg>
2357# categ = Category as an integer value
2358# OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
2359# default WPS OUI
2360# subcateg = OUI-specific Sub Category as an integer value
2361# Examples:
2362# 1-0050F204-1 (Computer / PC)
2363# 1-0050F204-2 (Computer / Server)
2364# 5-0050F204-1 (Storage / NAS)
2365# 6-0050F204-1 (Network Infrastructure / AP)
2366#device_type=6-0050F204-1
2367
2368# OS Version
2369# 4-octet operating system version number (hex string)
2370#os_version=01020300
2371
2372# Config Methods
2373# List of the supported configuration methods
2374# Available methods: usba ethernet label display ext_nfc_token int_nfc_token
2375# nfc_interface push_button keypad virtual_display physical_display
2376# virtual_push_button physical_push_button
2377#config_methods=label virtual_display virtual_push_button keypad
2378
Jouni Malinen87fd2792011-05-16 18:35:42 +03002379# WPS capability discovery workaround for PBC with Windows 7
2380# Windows 7 uses incorrect way of figuring out AP's WPS capabilities by acting
2381# as a Registrar and using M1 from the AP. The config methods attribute in that
2382# message is supposed to indicate only the configuration method supported by
2383# the AP in Enrollee role, i.e., to add an external Registrar. For that case,
2384# PBC shall not be used and as such, the PushButton config method is removed
2385# from M1 by default. If pbc_in_m1=1 is included in the configuration file,
2386# the PushButton config method is left in M1 (if included in config_methods
2387# parameter) to allow Windows 7 to use PBC instead of PIN (e.g., from a label
2388# in the AP).
2389#pbc_in_m1=1
2390
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002391# Static access point PIN for initial configuration and adding Registrars
2392# If not set, hostapd will not allow external WPS Registrars to control the
2393# access point. The AP PIN can also be set at runtime with hostapd_cli
2394# wps_ap_pin command. Use of temporary (enabled by user action) and random
2395# AP PIN is much more secure than configuring a static AP PIN here. As such,
2396# use of the ap_pin parameter is not recommended if the AP device has means for
2397# displaying a random PIN.
2398#ap_pin=12345670
2399
2400# Skip building of automatic WPS credential
2401# This can be used to allow the automatically generated Credential attribute to
2402# be replaced with pre-configured Credential(s).
2403#skip_cred_build=1
2404
2405# Additional Credential attribute(s)
2406# This option can be used to add pre-configured Credential attributes into M8
2407# message when acting as a Registrar. If skip_cred_build=1, this data will also
2408# be able to override the Credential attribute that would have otherwise been
2409# automatically generated based on network configuration. This configuration
2410# option points to an external file that much contain the WPS Credential
2411# attribute(s) as binary data.
2412#extra_cred=hostapd.cred
2413
2414# Credential processing
2415# 0 = process received credentials internally (default)
2416# 1 = do not process received credentials; just pass them over ctrl_iface to
2417# external program(s)
2418# 2 = process received credentials internally and pass them over ctrl_iface
2419# to external program(s)
2420# Note: With wps_cred_processing=1, skip_cred_build should be set to 1 and
2421# extra_cred be used to provide the Credential data for Enrollees.
2422#
2423# wps_cred_processing=1 will disabled automatic updates of hostapd.conf file
2424# both for Credential processing and for marking AP Setup Locked based on
2425# validation failures of AP PIN. An external program is responsible on updating
2426# the configuration appropriately in this case.
2427#wps_cred_processing=0
2428
Hai Shalom021b0b52019-04-10 11:17:58 -07002429# Whether to enable SAE (WPA3-Personal transition mode) automatically for
2430# WPA2-PSK credentials received using WPS.
2431# 0 = only add the explicitly listed WPA2-PSK configuration (default)
2432# 1 = add both the WPA2-PSK and SAE configuration and enable PMF so that the
2433# AP gets configured in WPA3-Personal transition mode (supports both
2434# WPA2-Personal (PSK) and WPA3-Personal (SAE) clients).
2435#wps_cred_add_sae=0
2436
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002437# AP Settings Attributes for M7
2438# By default, hostapd generates the AP Settings Attributes for M7 based on the
2439# current configuration. It is possible to override this by providing a file
2440# with pre-configured attributes. This is similar to extra_cred file format,
2441# but the AP Settings attributes are not encapsulated in a Credential
2442# attribute.
2443#ap_settings=hostapd.ap_settings
2444
Hai Shalom021b0b52019-04-10 11:17:58 -07002445# Multi-AP backhaul BSS config
2446# Used in WPS when multi_ap=2 or 3. Defines "backhaul BSS" credentials.
2447# These are passed in WPS M8 instead of the normal (fronthaul) credentials
2448# if the Enrollee has the Multi-AP subelement set. Backhaul SSID is formatted
2449# like ssid2. The key is set like wpa_psk or wpa_passphrase.
2450#multi_ap_backhaul_ssid="backhaul"
2451#multi_ap_backhaul_wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
2452#multi_ap_backhaul_wpa_passphrase=secret passphrase
2453
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002454# WPS UPnP interface
2455# If set, support for external Registrars is enabled.
2456#upnp_iface=br0
2457
2458# Friendly Name (required for UPnP)
2459# Short description for end use. Should be less than 64 characters.
2460#friendly_name=WPS Access Point
2461
2462# Manufacturer URL (optional for UPnP)
2463#manufacturer_url=http://www.example.com/
2464
2465# Model Description (recommended for UPnP)
2466# Long description for end user. Should be less than 128 characters.
2467#model_description=Wireless Access Point
2468
2469# Model URL (optional for UPnP)
2470#model_url=http://www.example.com/model/
2471
2472# Universal Product Code (optional for UPnP)
2473# 12-digit, all-numeric code that identifies the consumer package.
2474#upc=123456789012
2475
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07002476# WPS RF Bands (a = 5G, b = 2.4G, g = 2.4G, ag = dual band, ad = 60 GHz)
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002477# This value should be set according to RF band(s) supported by the AP if
2478# hw_mode is not set. For dual band dual concurrent devices, this needs to be
2479# set to ag to allow both RF bands to be advertized.
2480#wps_rf_bands=ag
2481
Dmitry Shmidt04949592012-07-19 12:16:46 -07002482# NFC password token for WPS
2483# These parameters can be used to configure a fixed NFC password token for the
2484# AP. This can be generated, e.g., with nfc_pw_token from wpa_supplicant. When
2485# these parameters are used, the AP is assumed to be deployed with a NFC tag
2486# that includes the matching NFC password token (e.g., written based on the
2487# NDEF record from nfc_pw_token).
2488#
2489#wps_nfc_dev_pw_id: Device Password ID (16..65535)
2490#wps_nfc_dh_pubkey: Hexdump of DH Public Key
2491#wps_nfc_dh_privkey: Hexdump of DH Private Key
2492#wps_nfc_dev_pw: Hexdump of Device Password
2493
Hai Shalomfdcde762020-04-02 11:19:20 -07002494# Application Extension attribute for Beacon and Probe Response frames
2495# This parameter can be used to add application extension into WPS IE. The
2496# contents of this parameter starts with 16-octet (32 hexdump characters) of
2497# UUID to identify the specific application and that is followed by the actual
2498# application specific data.
2499#wps_application_ext=<hexdump>
2500
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002501##### Wi-Fi Direct (P2P) ######################################################
2502
2503# Enable P2P Device management
2504#manage_p2p=1
2505
2506# Allow cross connection
2507#allow_cross_connection=1
2508
Hai Shalomc3565922019-10-28 11:58:20 -07002509##### Device Provisioning Protocol (DPP) ######################################
2510
2511# Name for Enrollee's DPP Configuration Request
2512#dpp_name=Test
2513
2514# MUD URL for Enrollee's DPP Configuration Request (optional)
2515#dpp_mud_url=https://example.com/mud
2516
2517#dpp_connector
2518#dpp_netaccesskey
2519#dpp_netaccesskey_expiry
2520#dpp_csign
2521#dpp_controller
2522
Hai Shalomfdcde762020-04-02 11:19:20 -07002523# Configurator Connectivity indication
2524# 0: no Configurator is currently connected (default)
2525# 1: advertise that a Configurator is available
2526#dpp_configurator_connectivity=0
2527
2528# DPP PFS
2529# 0: allow PFS to be used or not used (default)
2530# 1: require PFS to be used (note: not compatible with DPP R1)
2531# 2: do not allow PFS to be used
2532#dpp_pfs=0
2533
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07002534#### TDLS (IEEE 802.11z-2010) #################################################
2535
2536# Prohibit use of TDLS in this BSS
2537#tdls_prohibit=1
2538
2539# Prohibit use of TDLS Channel Switching in this BSS
2540#tdls_prohibit_chan_switch=1
2541
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002542##### IEEE 802.11v-2011 #######################################################
2543
2544# Time advertisement
2545# 0 = disabled (default)
2546# 2 = UTC time at which the TSF timer is 0
2547#time_advertisement=2
2548
2549# Local time zone as specified in 8.3 of IEEE Std 1003.1-2004:
2550# stdoffset[dst[offset][,start[/time],end[/time]]]
2551#time_zone=EST5
2552
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08002553# WNM-Sleep Mode (extended sleep mode for stations)
2554# 0 = disabled (default)
2555# 1 = enabled (allow stations to use WNM-Sleep Mode)
2556#wnm_sleep_mode=1
2557
Roshan Pius3a1667e2018-07-03 15:17:14 -07002558# WNM-Sleep Mode GTK/IGTK workaround
2559# Normally, WNM-Sleep Mode exit with management frame protection negotiated
2560# would result in the current GTK/IGTK getting added into the WNM-Sleep Mode
2561# Response frame. Some station implementations may have a vulnerability that
2562# results in GTK/IGTK reinstallation based on this frame being replayed. This
2563# configuration parameter can be used to disable that behavior and use EAPOL-Key
2564# frames for GTK/IGTK update instead. This would likely be only used with
2565# wpa_disable_eapol_key_retries=1 that enables a workaround for similar issues
2566# with EAPOL-Key. This is related to station side vulnerabilities CVE-2017-13087
2567# and CVE-2017-13088. To enable this AP-side workaround, set the parameter to 1.
2568#wnm_sleep_mode_no_keys=0
2569
Dmitry Shmidta54fa5f2013-01-15 13:53:35 -08002570# BSS Transition Management
2571# 0 = disabled (default)
2572# 1 = enabled
2573#bss_transition=1
2574
Dmitry Shmidt6c0da2b2015-01-05 13:08:17 -08002575# Proxy ARP
2576# 0 = disabled (default)
2577# 1 = enabled
2578#proxy_arp=1
2579
Dmitry Shmidt1d755d02015-04-28 10:34:29 -07002580# IPv6 Neighbor Advertisement multicast-to-unicast conversion
2581# This can be used with Proxy ARP to allow multicast NAs to be forwarded to
2582# associated STAs using link layer unicast delivery.
2583# 0 = disabled (default)
2584# 1 = enabled
2585#na_mcast_to_ucast=0
2586
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002587##### IEEE 802.11u-2011 #######################################################
2588
2589# Enable Interworking service
2590#interworking=1
2591
2592# Access Network Type
2593# 0 = Private network
2594# 1 = Private network with guest access
2595# 2 = Chargeable public network
2596# 3 = Free public network
2597# 4 = Personal device network
2598# 5 = Emergency services only network
2599# 14 = Test or experimental
2600# 15 = Wildcard
2601#access_network_type=0
2602
2603# Whether the network provides connectivity to the Internet
2604# 0 = Unspecified
2605# 1 = Network provides connectivity to the Internet
2606#internet=1
2607
2608# Additional Step Required for Access
2609# Note: This is only used with open network, i.e., ASRA shall ne set to 0 if
2610# RSN is used.
2611#asra=0
2612
2613# Emergency services reachable
2614#esr=0
2615
2616# Unauthenticated emergency service accessible
2617#uesa=0
2618
2619# Venue Info (optional)
2620# The available values are defined in IEEE Std 802.11u-2011, 7.3.1.34.
2621# Example values (group,type):
2622# 0,0 = Unspecified
2623# 1,7 = Convention Center
2624# 1,13 = Coffee Shop
2625# 2,0 = Unspecified Business
2626# 7,1 Private Residence
2627#venue_group=7
2628#venue_type=1
2629
2630# Homogeneous ESS identifier (optional; dot11HESSID)
2631# If set, this shall be identifical to one of the BSSIDs in the homogeneous
2632# ESS and this shall be set to the same value across all BSSs in homogeneous
2633# ESS.
2634#hessid=02:03:04:05:06:07
2635
2636# Roaming Consortium List
2637# Arbitrary number of Roaming Consortium OIs can be configured with each line
2638# adding a new OI to the list. The first three entries are available through
2639# Beacon and Probe Response frames. Any additional entry will be available only
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002640# through ANQP queries. Each OI is between 3 and 15 octets and is configured as
Dmitry Shmidt1f69aa52012-01-24 16:10:04 -08002641# a hexstring.
2642#roaming_consortium=021122
2643#roaming_consortium=2233445566
2644
Dmitry Shmidt04949592012-07-19 12:16:46 -07002645# Venue Name information
2646# This parameter can be used to configure one or more Venue Name Duples for
2647# Venue Name ANQP information. Each entry has a two or three character language
2648# code (ISO-639) separated by colon from the venue name string.
2649# Note that venue_group and venue_type have to be set for Venue Name
2650# information to be complete.
2651#venue_name=eng:Example venue
2652#venue_name=fin:Esimerkkipaikka
Dmitry Shmidt56052862013-10-04 10:23:25 -07002653# Alternative format for language:value strings:
2654# (double quoted string, printf-escaped string)
2655#venue_name=P"eng:Example\nvenue"
Dmitry Shmidt04949592012-07-19 12:16:46 -07002656
Roshan Pius3a1667e2018-07-03 15:17:14 -07002657# Venue URL information
2658# This parameter can be used to configure one or more Venue URL Duples to
2659# provide additional information corresponding to Venue Name information.
2660# Each entry has a Venue Number value separated by colon from the Venue URL
2661# string. Venue Number indicates the corresponding venue_name entry (1 = 1st
2662# venue_name, 2 = 2nd venue_name, and so on; 0 = no matching venue_name)
2663#venue_url=1:http://www.example.com/info-eng
2664#venue_url=2:http://www.example.com/info-fin
2665
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002666# Network Authentication Type
2667# This parameter indicates what type of network authentication is used in the
2668# network.
2669# format: <network auth type indicator (1-octet hex str)> [redirect URL]
2670# Network Authentication Type Indicator values:
2671# 00 = Acceptance of terms and conditions
2672# 01 = On-line enrollment supported
2673# 02 = http/https redirection
2674# 03 = DNS redirection
2675#network_auth_type=00
2676#network_auth_type=02http://www.example.com/redirect/me/here/
2677
2678# IP Address Type Availability
2679# format: <1-octet encoded value as hex str>
2680# (ipv4_type & 0x3f) << 2 | (ipv6_type & 0x3)
2681# ipv4_type:
2682# 0 = Address type not available
2683# 1 = Public IPv4 address available
2684# 2 = Port-restricted IPv4 address available
2685# 3 = Single NATed private IPv4 address available
2686# 4 = Double NATed private IPv4 address available
2687# 5 = Port-restricted IPv4 address and single NATed IPv4 address available
2688# 6 = Port-restricted IPv4 address and double NATed IPv4 address available
2689# 7 = Availability of the address type is not known
2690# ipv6_type:
2691# 0 = Address type not available
2692# 1 = Address type available
2693# 2 = Availability of the address type not known
2694#ipaddr_type_availability=14
2695
2696# Domain Name
2697# format: <variable-octet str>[,<variable-octet str>]
2698#domain_name=example.com,another.example.com,yet-another.example.com
2699
2700# 3GPP Cellular Network information
2701# format: <MCC1,MNC1>[;<MCC2,MNC2>][;...]
2702#anqp_3gpp_cell_net=244,91;310,026;234,56
2703
2704# NAI Realm information
2705# One or more realm can be advertised. Each nai_realm line adds a new realm to
2706# the set. These parameters provide information for stations using Interworking
2707# network selection to allow automatic connection to a network based on
2708# credentials.
2709# format: <encoding>,<NAI Realm(s)>[,<EAP Method 1>][,<EAP Method 2>][,...]
2710# encoding:
2711# 0 = Realm formatted in accordance with IETF RFC 4282
2712# 1 = UTF-8 formatted character string that is not formatted in
2713# accordance with IETF RFC 4282
2714# NAI Realm(s): Semi-colon delimited NAI Realm(s)
2715# EAP Method: <EAP Method>[:<[AuthParam1:Val1]>][<[AuthParam2:Val2]>][...]
Dmitry Shmidt98660862014-03-11 17:26:21 -07002716# EAP Method types, see:
2717# http://www.iana.org/assignments/eap-numbers/eap-numbers.xhtml#eap-numbers-4
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002718# AuthParam (Table 8-188 in IEEE Std 802.11-2012):
2719# ID 2 = Non-EAP Inner Authentication Type
2720# 1 = PAP, 2 = CHAP, 3 = MSCHAP, 4 = MSCHAPV2
2721# ID 3 = Inner authentication EAP Method Type
2722# ID 5 = Credential Type
2723# 1 = SIM, 2 = USIM, 3 = NFC Secure Element, 4 = Hardware Token,
2724# 5 = Softoken, 6 = Certificate, 7 = username/password, 9 = Anonymous,
2725# 10 = Vendor Specific
2726#nai_realm=0,example.com;example.net
2727# EAP methods EAP-TLS with certificate and EAP-TTLS/MSCHAPv2 with
2728# username/password
2729#nai_realm=0,example.org,13[5:6],21[2:4][5:7]
2730
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002731# Arbitrary ANQP-element configuration
2732# Additional ANQP-elements with arbitrary values can be defined by specifying
2733# their contents in raw format as a hexdump of the payload. Note that these
2734# values will override ANQP-element contents that may have been specified in the
2735# more higher layer configuration parameters listed above.
2736# format: anqp_elem=<InfoID>:<hexdump of payload>
2737# For example, AP Geospatial Location ANQP-element with unknown location:
2738#anqp_elem=265:0000
2739# For example, AP Civic Location ANQP-element with unknown location:
2740#anqp_elem=266:000000
2741
Dmitry Shmidtd5ab1b52016-06-21 12:38:41 -07002742# GAS Address 3 behavior
2743# 0 = P2P specification (Address3 = AP BSSID) workaround enabled by default
2744# based on GAS request Address3
2745# 1 = IEEE 802.11 standard compliant regardless of GAS request Address3
2746# 2 = Force non-compliant behavior (Address3 = AP BSSID for all cases)
2747#gas_address3=0
2748
Dmitry Shmidt051af732013-10-22 13:52:46 -07002749# QoS Map Set configuration
2750#
2751# Comma delimited QoS Map Set in decimal values
2752# (see IEEE Std 802.11-2012, 8.4.2.97)
2753#
2754# format:
2755# [<DSCP Exceptions[DSCP,UP]>,]<UP 0 range[low,high]>,...<UP 7 range[low,high]>
2756#
2757# There can be up to 21 optional DSCP Exceptions which are pairs of DSCP Value
2758# (0..63 or 255) and User Priority (0..7). This is followed by eight DSCP Range
2759# descriptions with DSCP Low Value and DSCP High Value pairs (0..63 or 255) for
2760# each UP starting from 0. If both low and high value are set to 255, the
2761# corresponding UP is not used.
2762#
2763# default: not set
2764#qos_map_set=53,2,22,6,8,15,0,7,255,255,16,31,32,39,255,255,40,47,255,255
2765
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002766##### Hotspot 2.0 #############################################################
2767
2768# Enable Hotspot 2.0 support
2769#hs20=1
2770
2771# Disable Downstream Group-Addressed Forwarding (DGAF)
2772# This can be used to configure a network where no group-addressed frames are
2773# allowed. The AP will not forward any group-address frames to the stations and
2774# random GTKs are issued for each station to prevent associated stations from
2775# forging such frames to other stations in the BSS.
2776#disable_dgaf=1
2777
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08002778# OSU Server-Only Authenticated L2 Encryption Network
2779#osen=1
2780
2781# ANQP Domain ID (0..65535)
2782# An identifier for a set of APs in an ESS that share the same common ANQP
2783# information. 0 = Some of the ANQP information is unique to this AP (default).
2784#anqp_domain_id=1234
2785
2786# Deauthentication request timeout
2787# If the RADIUS server indicates that the station is not allowed to connect to
2788# the BSS/ESS, the AP can allow the station some time to download a
2789# notification page (URL included in the message). This parameter sets that
2790# timeout in seconds.
2791#hs20_deauth_req_timeout=60
2792
Dmitry Shmidt61d9df32012-08-29 16:22:06 -07002793# Operator Friendly Name
2794# This parameter can be used to configure one or more Operator Friendly Name
2795# Duples. Each entry has a two or three character language code (ISO-639)
2796# separated by colon from the operator friendly name string.
2797#hs20_oper_friendly_name=eng:Example operator
2798#hs20_oper_friendly_name=fin:Esimerkkioperaattori
2799
2800# Connection Capability
2801# This can be used to advertise what type of IP traffic can be sent through the
2802# hotspot (e.g., due to firewall allowing/blocking protocols/ports).
2803# format: <IP Protocol>:<Port Number>:<Status>
2804# IP Protocol: 1 = ICMP, 6 = TCP, 17 = UDP
2805# Port Number: 0..65535
2806# Status: 0 = Closed, 1 = Open, 2 = Unknown
2807# Each hs20_conn_capab line is added to the list of advertised tuples.
2808#hs20_conn_capab=1:0:2
2809#hs20_conn_capab=6:22:1
2810#hs20_conn_capab=17:5060:0
2811
2812# WAN Metrics
2813# format: <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD>
2814# WAN Info: B0-B1: Link Status, B2: Symmetric Link, B3: At Capabity
2815# (encoded as two hex digits)
2816# Link Status: 1 = Link up, 2 = Link down, 3 = Link in test state
2817# Downlink Speed: Estimate of WAN backhaul link current downlink speed in kbps;
2818# 1..4294967295; 0 = unknown
2819# Uplink Speed: Estimate of WAN backhaul link current uplink speed in kbps
2820# 1..4294967295; 0 = unknown
2821# Downlink Load: Current load of downlink WAN connection (scaled to 255 = 100%)
2822# Uplink Load: Current load of uplink WAN connection (scaled to 255 = 100%)
2823# Load Measurement Duration: Duration for measuring downlink/uplink load in
2824# tenths of a second (1..65535); 0 if load cannot be determined
2825#hs20_wan_metrics=01:8000:1000:80:240:3000
2826
2827# Operating Class Indication
2828# List of operating classes the BSSes in this ESS use. The Global operating
2829# classes in Table E-4 of IEEE Std 802.11-2012 Annex E define the values that
2830# can be used in this.
2831# format: hexdump of operating class octets
2832# for example, operating classes 81 (2.4 GHz channels 1-13) and 115 (5 GHz
2833# channels 36-48):
2834#hs20_operating_class=5173
2835
Roshan Pius3a1667e2018-07-03 15:17:14 -07002836# Terms and Conditions information
2837#
2838# hs20_t_c_filename contains the Terms and Conditions filename that the AP
2839# indicates in RADIUS Access-Request messages.
2840#hs20_t_c_filename=terms-and-conditions
2841#
2842# hs20_t_c_timestamp contains the Terms and Conditions timestamp that the AP
2843# indicates in RADIUS Access-Request messages. Usually, this contains the number
2844# of seconds since January 1, 1970 00:00 UTC showing the time when the file was
2845# last modified.
2846#hs20_t_c_timestamp=1234567
2847#
2848# hs20_t_c_server_url contains a template for the Terms and Conditions server
2849# URL. This template is used to generate the URL for a STA that needs to
2850# acknowledge Terms and Conditions. Unlike the other hs20_t_c_* parameters, this
2851# parameter is used on the authentication server, not the AP.
2852# Macros:
2853# @1@ = MAC address of the STA (colon separated hex octets)
2854#hs20_t_c_server_url=https://example.com/t_and_c?addr=@1@&ap=123
2855
2856# OSU and Operator icons
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08002857# <Icon Width>:<Icon Height>:<Language code>:<Icon Type>:<Name>:<file path>
2858#hs20_icon=32:32:eng:image/png:icon32:/tmp/icon32.png
2859#hs20_icon=64:64:eng:image/png:icon64:/tmp/icon64.png
2860
2861# OSU SSID (see ssid2 for format description)
2862# This is the SSID used for all OSU connections to all the listed OSU Providers.
2863#osu_ssid="example"
2864
2865# OSU Providers
2866# One or more sets of following parameter. Each OSU provider is started by the
2867# mandatory osu_server_uri item. The other parameters add information for the
Hai Shalom39ba6fc2019-01-22 12:40:38 -08002868# last added OSU provider. osu_nai specifies the OSU_NAI value for OSEN
2869# authentication when using a standalone OSU BSS. osu_nai2 specifies the OSU_NAI
2870# value for OSEN authentication when using a shared BSS (Single SSID) for OSU.
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08002871#
2872#osu_server_uri=https://example.com/osu/
2873#osu_friendly_name=eng:Example operator
2874#osu_friendly_name=fin:Esimerkkipalveluntarjoaja
2875#osu_nai=anonymous@example.com
Hai Shalom39ba6fc2019-01-22 12:40:38 -08002876#osu_nai2=anonymous@example.com
Dmitry Shmidtf21452a2014-02-26 10:55:25 -08002877#osu_method_list=1 0
2878#osu_icon=icon32
2879#osu_icon=icon64
2880#osu_service_desc=eng:Example services
2881#osu_service_desc=fin:Esimerkkipalveluja
2882#
2883#osu_server_uri=...
2884
Roshan Pius3a1667e2018-07-03 15:17:14 -07002885# Operator Icons
2886# Operator icons are specified using references to the hs20_icon entries
2887# (Name subfield). This information, if present, is advertsised in the
2888# Operator Icon Metadata ANQO-element.
2889#operator_icon=icon32
2890#operator_icon=icon64
2891
Dmitry Shmidtd2986c22017-10-23 14:22:09 -07002892##### Multiband Operation (MBO) ###############################################
2893#
2894# MBO enabled
2895# 0 = disabled (default)
2896# 1 = enabled
2897#mbo=1
2898#
2899# Cellular data connection preference
2900# 0 = Excluded - AP does not want STA to use the cellular data connection
2901# 1 = AP prefers the STA not to use cellular data connection
2902# 255 = AP prefers the STA to use cellular data connection
2903#mbo_cell_data_conn_pref=1
2904
2905##### Optimized Connectivity Experience (OCE) #################################
2906#
2907# Enable OCE specific features (bitmap)
2908# BIT(0) - Reserved
2909# Set BIT(1) (= 2) to enable OCE in STA-CFON mode
2910# Set BIT(2) (= 4) to enable OCE in AP mode
2911# Default is 0 = OCE disabled
2912#oce=0
2913
Hai Shalomfdcde762020-04-02 11:19:20 -07002914# RSSI-based association rejection
Hai Shalom74f70d42019-02-11 14:42:39 -08002915#
2916# Reject STA association if RSSI is below given threshold (in dBm)
2917# Allowed range: -60 to -90 dBm; default = 0 (rejection disabled)
2918# Note: This rejection happens based on a signal strength detected while
2919# receiving a single frame and as such, there is significant risk of the value
2920# not being accurate and this resulting in valid stations being rejected. As
2921# such, this functionality is not recommended to be used for purposes other than
2922# testing.
2923#rssi_reject_assoc_rssi=-75
2924#
2925# Association retry delay in seconds allowed by the STA if RSSI has not met the
2926# threshold (range: 0..255, default=30).
2927#rssi_reject_assoc_timeout=30
2928
Hai Shalom60840252021-02-19 19:02:11 -08002929# Ignore Probe Request frames if RSSI is below given threshold (in dBm)
2930# Allowed range: -60 to -90 dBm; default = 0 (rejection disabled)
2931#rssi_ignore_probe_request=-75
2932
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08002933##### Fast Session Transfer (FST) support #####################################
2934#
2935# The options in this section are only available when the build configuration
2936# option CONFIG_FST is set while compiling hostapd. They allow this interface
2937# to be a part of FST setup.
2938#
2939# FST is the transfer of a session from a channel to another channel, in the
2940# same or different frequency bands.
2941#
2942# For detals, see IEEE Std 802.11ad-2012.
2943
2944# Identifier of an FST Group the interface belongs to.
2945#fst_group_id=bond0
2946
2947# Interface priority within the FST Group.
2948# Announcing a higher priority for an interface means declaring it more
2949# preferable for FST switch.
2950# fst_priority is in 1..255 range with 1 being the lowest priority.
2951#fst_priority=100
2952
2953# Default LLT value for this interface in milliseconds. The value used in case
2954# no value provided during session setup. Default is 50 ms.
2955# fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
2956# Transitioning between states).
2957#fst_llt=100
2958
Dmitry Shmidt849734c2016-05-27 09:59:01 -07002959##### Radio measurements / location ###########################################
2960
2961# The content of a LCI measurement subelement
2962#lci=<Hexdump of binary data of the LCI report>
2963
2964# The content of a location civic measurement subelement
2965#civic=<Hexdump of binary data of the location civic report>
2966
2967# Enable neighbor report via radio measurements
2968#rrm_neighbor_report=1
2969
Dmitry Shmidt29333592017-01-09 12:27:11 -08002970# Enable beacon report via radio measurements
2971#rrm_beacon_report=1
2972
Dmitry Shmidt7d175302016-09-06 13:11:34 -07002973# Publish fine timing measurement (FTM) responder functionality
2974# This parameter only controls publishing via Extended Capabilities element.
2975# Actual functionality is managed outside hostapd.
2976#ftm_responder=0
2977
2978# Publish fine timing measurement (FTM) initiator functionality
2979# This parameter only controls publishing via Extended Capabilities element.
2980# Actual functionality is managed outside hostapd.
2981#ftm_initiator=0
Dmitry Shmidt9839ecd2016-11-07 11:05:47 -08002982#
2983# Stationary AP config indicates that the AP doesn't move hence location data
2984# can be considered as always up to date. If configured, LCI data will be sent
2985# as a radio measurement even if the request doesn't contain a max age element
2986# that allows sending of such data. Default: 0.
2987#stationary_ap=0
Dmitry Shmidt7d175302016-09-06 13:11:34 -07002988
Hai Shaloma20dcd72022-02-04 13:43:00 -08002989# Enable reduced neighbor reporting (RNR)
2990#rnr=0
2991
Hai Shalom81f62d82019-07-22 12:10:00 -07002992##### Airtime policy configuration ###########################################
2993
2994# Set the airtime policy operating mode:
2995# 0 = disabled (default)
2996# 1 = static config
2997# 2 = per-BSS dynamic config
2998# 3 = per-BSS limit mode
2999#airtime_mode=0
3000
3001# Interval (in milliseconds) to poll the kernel for updated station activity in
3002# dynamic and limit modes
3003#airtime_update_interval=200
3004
3005# Static configuration of station weights (when airtime_mode=1). Kernel default
3006# weight is 256; set higher for larger airtime share, lower for smaller share.
3007# Each entry is a MAC address followed by a weight.
3008#airtime_sta_weight=02:01:02:03:04:05 256
3009#airtime_sta_weight=02:01:02:03:04:06 512
3010
3011# Per-BSS airtime weight. In multi-BSS mode, set for each BSS and hostapd will
3012# configure station weights to enforce the correct ratio between BSS weights
3013# depending on the number of active stations. The *ratios* between different
3014# BSSes is what's important, not the absolute numbers.
3015# Must be set for all BSSes if airtime_mode=2 or 3, has no effect otherwise.
3016#airtime_bss_weight=1
3017
3018# Whether the current BSS should be limited (when airtime_mode=3).
3019#
3020# If set, the BSS weight ratio will be applied in the case where the current BSS
3021# would exceed the share defined by the BSS weight ratio. E.g., if two BSSes are
3022# set to the same weights, and one is set to limited, the limited BSS will get
3023# no more than half the available airtime, but if the non-limited BSS has more
3024# stations active, that *will* be allowed to exceed its half of the available
3025# airtime.
3026#airtime_bss_limit=1
3027
Hai Shalomc3565922019-10-28 11:58:20 -07003028##### EDMG support ############################################################
3029#
3030# Enable EDMG capability for AP mode in the 60 GHz band. Default value is false.
3031# To configure channel bonding for an EDMG AP use edmg_channel below.
3032# If enable_edmg is set and edmg_channel is not set, EDMG CB1 will be
3033# configured.
3034#enable_edmg=1
3035#
3036# Configure channel bonding for AP mode in the 60 GHz band.
3037# This parameter is relevant only if enable_edmg is set.
3038# Default value is 0 (no channel bonding).
3039#edmg_channel=9
3040
Dmitry Shmidt8da800a2013-04-24 12:57:01 -07003041##### TESTING OPTIONS #########################################################
3042#
3043# The options in this section are only available when the build configuration
3044# option CONFIG_TESTING_OPTIONS is set while compiling hostapd. They allow
3045# testing some scenarios that are otherwise difficult to reproduce.
3046#
3047# Ignore probe requests sent to hostapd with the given probability, must be a
3048# floating point number in the range [0, 1).
3049#ignore_probe_probability=0.0
3050#
3051# Ignore authentication frames with the given probability
3052#ignore_auth_probability=0.0
3053#
3054# Ignore association requests with the given probability
3055#ignore_assoc_probability=0.0
3056#
3057# Ignore reassociation requests with the given probability
3058#ignore_reassoc_probability=0.0
Dmitry Shmidt51b6ea82013-05-08 10:42:09 -07003059#
3060# Corrupt Key MIC in GTK rekey EAPOL-Key frames with the given probability
3061#corrupt_gtk_rekey_mic_probability=0.0
Dmitry Shmidtd80a4012015-11-05 16:35:40 -08003062#
3063# Include only ECSA IE without CSA IE where possible
3064# (channel switch operating class is needed)
3065#ecsa_ie_only=0
Dmitry Shmidt8da800a2013-04-24 12:57:01 -07003066
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003067##### Multiple BSSID support ##################################################
3068#
3069# Above configuration is using the default interface (wlan#, or multi-SSID VLAN
3070# interfaces). Other BSSIDs can be added by using separator 'bss' with
3071# default interface name to be allocated for the data packets of the new BSS.
3072#
3073# hostapd will generate BSSID mask based on the BSSIDs that are
3074# configured. hostapd will verify that dev_addr & MASK == dev_addr. If this is
3075# not the case, the MAC address of the radio must be changed before starting
3076# hostapd (ifconfig wlan0 hw ether <MAC addr>). If a BSSID is configured for
3077# every secondary BSS, this limitation is not applied at hostapd and other
3078# masks may be used if the driver supports them (e.g., swap the locally
3079# administered bit)
3080#
3081# BSSIDs are assigned in order to each BSS, unless an explicit BSSID is
3082# specified using the 'bssid' parameter.
3083# If an explicit BSSID is specified, it must be chosen such that it:
3084# - results in a valid MASK that covers it and the dev_addr
3085# - is not the same as the MAC address of the radio
3086# - is not the same as any other explicitly specified BSSID
3087#
Dmitry Shmidt31a29cc2016-03-09 15:58:17 -08003088# Alternatively, the 'use_driver_iface_addr' parameter can be used to request
3089# hostapd to use the driver auto-generated interface address (e.g., to use the
3090# exact MAC addresses allocated to the device).
3091#
Dmitry Shmidtdf5a7e42014-04-02 12:59:59 -07003092# Not all drivers support multiple BSSes. The exact mechanism for determining
3093# the driver capabilities is driver specific. With the current (i.e., a recent
3094# kernel) drivers using nl80211, this information can be checked with "iw list"
3095# (search for "valid interface combinations").
3096#
Dmitry Shmidt8d520ff2011-05-09 14:06:53 -07003097# Please note that hostapd uses some of the values configured for the first BSS
3098# as the defaults for the following BSSes. However, it is recommended that all
3099# BSSes include explicit configuration of all relevant configuration items.
3100#
3101#bss=wlan0_0
3102#ssid=test2
3103# most of the above items can be used here (apart from radio interface specific
3104# items, like channel)
3105
3106#bss=wlan0_1
3107#bssid=00:13:10:95:fe:0b
3108# ...