xref: /freebsd/contrib/wpa/hostapd/hostapd.conf (revision 4b72b91a)
1##### hostapd configuration file ##############################################
2# Empty lines and lines starting with # are ignored
3
4# AP netdevice name (without 'ap' postfix, i.e., wlan0 uses wlan0ap for
5# management frames with the Host AP driver); wlan0 with many nl80211 drivers
6# Note: This attribute can be overridden by the values supplied with the '-i'
7# command line parameter.
8interface=wlan0
9
10# In case of atheros and nl80211 driver interfaces, an additional
11# configuration parameter, bridge, may be used to notify hostapd if the
12# interface is included in a bridge. This parameter is not used with Host AP
13# driver. If the bridge parameter is not set, the drivers will automatically
14# figure out the bridge interface (assuming sysfs is enabled and mounted to
15# /sys) and this parameter may not be needed.
16#
17# For nl80211, this parameter can be used to request the AP interface to be
18# added to the bridge automatically (brctl may refuse to do this before hostapd
19# has been started to change the interface mode). If needed, the bridge
20# interface is also created.
21#bridge=br0
22
23# Driver interface type (hostap/wired/none/nl80211/bsd);
24# default: hostap). nl80211 is used with all Linux mac80211 drivers.
25# Use driver=none if building hostapd as a standalone RADIUS server that does
26# not control any wireless/wired driver.
27# driver=hostap
28
29# Driver interface parameters (mainly for development testing use)
30# driver_params=<params>
31
32# hostapd event logger configuration
33#
34# Two output method: syslog and stdout (only usable if not forking to
35# background).
36#
37# Module bitfield (ORed bitfield of modules that will be logged; -1 = all
38# modules):
39# bit 0 (1) = IEEE 802.11
40# bit 1 (2) = IEEE 802.1X
41# bit 2 (4) = RADIUS
42# bit 3 (8) = WPA
43# bit 4 (16) = driver interface
44# bit 6 (64) = MLME
45#
46# Levels (minimum value for logged events):
47#  0 = verbose debugging
48#  1 = debugging
49#  2 = informational messages
50#  3 = notification
51#  4 = warning
52#
53logger_syslog=-1
54logger_syslog_level=2
55logger_stdout=-1
56logger_stdout_level=2
57
58# Interface for separate control program. If this is specified, hostapd
59# will create this directory and a UNIX domain socket for listening to requests
60# from external programs (CLI/GUI, etc.) for status information and
61# configuration. The socket file will be named based on the interface name, so
62# multiple hostapd processes/interfaces can be run at the same time if more
63# than one interface is used.
64# /var/run/hostapd is the recommended directory for sockets and by default,
65# hostapd_cli will use it when trying to connect with hostapd.
66ctrl_interface=/var/run/hostapd
67
68# Access control for the control interface can be configured by setting the
69# directory to allow only members of a group to use sockets. This way, it is
70# possible to run hostapd as root (since it needs to change network
71# configuration and open raw sockets) and still allow GUI/CLI components to be
72# run as non-root users. However, since the control interface can be used to
73# change the network configuration, this access needs to be protected in many
74# cases. By default, hostapd is configured to use gid 0 (root). If you
75# want to allow non-root users to use the control interface, add a new group
76# and change this value to match with that group. Add users that should have
77# control interface access to this group.
78#
79# This variable can be a group name or gid.
80#ctrl_interface_group=wheel
81ctrl_interface_group=0
82
83
84##### IEEE 802.11 related configuration #######################################
85
86# SSID to be used in IEEE 802.11 management frames
87ssid=test
88# Alternative formats for configuring SSID
89# (double quoted string, hexdump, printf-escaped string)
90#ssid2="test"
91#ssid2=74657374
92#ssid2=P"hello\nthere"
93
94# UTF-8 SSID: Whether the SSID is to be interpreted using UTF-8 encoding
95#utf8_ssid=1
96
97# Country code (ISO/IEC 3166-1). Used to set regulatory domain.
98# Set as needed to indicate country in which device is operating.
99# This can limit available channels and transmit power.
100# These two octets are used as the first two octets of the Country String
101# (dot11CountryString)
102#country_code=US
103
104# The third octet of the Country String (dot11CountryString)
105# This parameter is used to set the third octet of the country string.
106#
107# All environments of the current frequency band and country (default)
108#country3=0x20
109# Outdoor environment only
110#country3=0x4f
111# Indoor environment only
112#country3=0x49
113# Noncountry entity (country_code=XX)
114#country3=0x58
115# IEEE 802.11 standard Annex E table indication: 0x01 .. 0x1f
116# Annex E, Table E-4 (Global operating classes)
117#country3=0x04
118
119# Enable IEEE 802.11d. This advertises the country_code and the set of allowed
120# channels and transmit power levels based on the regulatory limits. The
121# country_code setting must be configured with the correct country for
122# IEEE 802.11d functions.
123# (default: 0 = disabled)
124#ieee80211d=1
125
126# Enable IEEE 802.11h. This enables radar detection and DFS support if
127# available. DFS support is required on outdoor 5 GHz channels in most countries
128# of the world. This can be used only with ieee80211d=1.
129# (default: 0 = disabled)
130#ieee80211h=1
131
132# Add Power Constraint element to Beacon and Probe Response frames
133# This config option adds Power Constraint element when applicable and Country
134# element is added. Power Constraint element is required by Transmit Power
135# Control. This can be used only with ieee80211d=1.
136# Valid values are 0..255.
137#local_pwr_constraint=3
138
139# Set Spectrum Management subfield in the Capability Information field.
140# This config option forces the Spectrum Management bit to be set. When this
141# option is not set, the value of the Spectrum Management bit depends on whether
142# DFS or TPC is required by regulatory authorities. This can be used only with
143# ieee80211d=1 and local_pwr_constraint configured.
144#spectrum_mgmt_required=1
145
146# Operation mode (a = IEEE 802.11a (5 GHz), b = IEEE 802.11b (2.4 GHz),
147# g = IEEE 802.11g (2.4 GHz), ad = IEEE 802.11ad (60 GHz); a/g options are used
148# with IEEE 802.11n (HT), too, to specify band). For IEEE 802.11ac (VHT), this
149# needs to be set to hw_mode=a. For IEEE 802.11ax (HE) on 6 GHz this needs
150# to be set to hw_mode=a. When using ACS (see channel parameter), a
151# special value "any" can be used to indicate that any support band can be used.
152# This special case is currently supported only with drivers with which
153# offloaded ACS is used.
154# Default: IEEE 802.11b
155hw_mode=g
156
157# Channel number (IEEE 802.11)
158# (default: 0, i.e., not set)
159# Please note that some drivers do not use this value from hostapd and the
160# channel will need to be configured separately with iwconfig.
161#
162# If CONFIG_ACS build option is enabled, the channel can be selected
163# automatically at run time by setting channel=acs_survey or channel=0, both of
164# which will enable the ACS survey based algorithm.
165channel=1
166
167# Global operating class (IEEE 802.11, Annex E, Table E-4)
168# This option allows hostapd to specify the operating class of the channel
169# configured with the channel parameter. channel and op_class together can
170# uniquely identify channels across different bands, including the 6 GHz band.
171#op_class=131
172
173# ACS tuning - Automatic Channel Selection
174# See: https://wireless.wiki.kernel.org/en/users/documentation/acs
175#
176# You can customize the ACS survey algorithm with following variables:
177#
178# acs_num_scans requirement is 1..100 - number of scans to be performed that
179# are used to trigger survey data gathering of an underlying device driver.
180# Scans are passive and typically take a little over 100ms (depending on the
181# driver) on each available channel for given hw_mode. Increasing this value
182# means sacrificing startup time and gathering more data wrt channel
183# interference that may help choosing a better channel. This can also help fine
184# tune the ACS scan time in case a driver has different scan dwell times.
185#
186# acs_chan_bias is a space-separated list of <channel>:<bias> pairs. It can be
187# used to increase (or decrease) the likelihood of a specific channel to be
188# selected by the ACS algorithm. The total interference factor for each channel
189# gets multiplied by the specified bias value before finding the channel with
190# the lowest value. In other words, values between 0.0 and 1.0 can be used to
191# make a channel more likely to be picked while values larger than 1.0 make the
192# specified channel less likely to be picked. This can be used, e.g., to prefer
193# the commonly used 2.4 GHz band channels 1, 6, and 11 (which is the default
194# behavior on 2.4 GHz band if no acs_chan_bias parameter is specified).
195#
196# Defaults:
197#acs_num_scans=5
198#acs_chan_bias=1:0.8 6:0.8 11:0.8
199
200# Channel list restriction. This option allows hostapd to select one of the
201# provided channels when a channel should be automatically selected.
202# Channel list can be provided as range using hyphen ('-') or individual
203# channels can be specified by space (' ') separated values
204# Default: all channels allowed in selected hw_mode
205#chanlist=100 104 108 112 116
206#chanlist=1 6 11-13
207
208# Frequency list restriction. This option allows hostapd to select one of the
209# provided frequencies when a frequency should be automatically selected.
210# Frequency list can be provided as range using hyphen ('-') or individual
211# frequencies can be specified by comma (',') separated values
212# Default: all frequencies allowed in selected hw_mode
213#freqlist=2437,5955,5975
214#freqlist=2437,5985-6105
215
216# Exclude DFS channels from ACS
217# This option can be used to exclude all DFS channels from the ACS channel list
218# in cases where the driver supports DFS channels.
219#acs_exclude_dfs=1
220
221# Include only preferred scan channels from 6 GHz band for ACS
222# This option can be used to include only preferred scan channels in the 6 GHz
223# band. This can be useful in particular for devices that operate only a 6 GHz
224# BSS without a collocated 2.4/5 GHz BSS.
225# Default behavior is to include all PSC and non-PSC channels.
226#acs_exclude_6ghz_non_psc=1
227
228# Beacon interval in kus (1.024 ms) (default: 100; range 15..65535)
229beacon_int=100
230
231# DTIM (delivery traffic information message) period (range 1..255):
232# number of beacons between DTIMs (1 = every beacon includes DTIM element)
233# (default: 2)
234dtim_period=2
235
236# Maximum number of stations allowed in station table. New stations will be
237# rejected after the station table is full. IEEE 802.11 has a limit of 2007
238# different association IDs, so this number should not be larger than that.
239# (default: 2007)
240max_num_sta=255
241
242# RTS/CTS threshold; -1 = disabled (default); range -1..65535
243# If this field is not included in hostapd.conf, hostapd will not control
244# RTS threshold and 'iwconfig wlan# rts <val>' can be used to set it.
245rts_threshold=-1
246
247# Fragmentation threshold; -1 = disabled (default); range -1, 256..2346
248# If this field is not included in hostapd.conf, hostapd will not control
249# fragmentation threshold and 'iwconfig wlan# frag <val>' can be used to set
250# it.
251fragm_threshold=-1
252
253# Rate configuration
254# Default is to enable all rates supported by the hardware. This configuration
255# item allows this list be filtered so that only the listed rates will be left
256# in the list. If the list is empty, all rates are used. This list can have
257# entries that are not in the list of rates the hardware supports (such entries
258# are ignored). The entries in this list are in 100 kbps, i.e., 11 Mbps = 110.
259# If this item is present, at least one rate have to be matching with the rates
260# hardware supports.
261# default: use the most common supported rate setting for the selected
262# hw_mode (i.e., this line can be removed from configuration file in most
263# cases)
264#supported_rates=10 20 55 110 60 90 120 180 240 360 480 540
265
266# Basic rate set configuration
267# List of rates (in 100 kbps) that are included in the basic rate set.
268# If this item is not included, usually reasonable default set is used.
269#basic_rates=10 20
270#basic_rates=10 20 55 110
271#basic_rates=60 120 240
272
273# Beacon frame TX rate configuration
274# This sets the TX rate that is used to transmit Beacon frames. If this item is
275# not included, the driver default rate (likely lowest rate) is used.
276# Legacy (CCK/OFDM rates):
277#    beacon_rate=<legacy rate in 100 kbps>
278# HT:
279#    beacon_rate=ht:<HT MCS>
280# VHT:
281#    beacon_rate=vht:<VHT MCS>
282# HE:
283#    beacon_rate=he:<HE MCS>
284#
285# For example, beacon_rate=10 for 1 Mbps or beacon_rate=60 for 6 Mbps (OFDM).
286#beacon_rate=10
287
288# Short Preamble
289# This parameter can be used to enable optional use of short preamble for
290# frames sent at 2 Mbps, 5.5 Mbps, and 11 Mbps to improve network performance.
291# This applies only to IEEE 802.11b-compatible networks and this should only be
292# enabled if the local hardware supports use of short preamble. If any of the
293# associated STAs do not support short preamble, use of short preamble will be
294# disabled (and enabled when such STAs disassociate) dynamically.
295# 0 = do not allow use of short preamble (default)
296# 1 = allow use of short preamble
297#preamble=1
298
299# Station MAC address -based authentication
300# Please note that this kind of access control requires a driver that uses
301# hostapd to take care of management frame processing and as such, this can be
302# used with driver=hostap or driver=nl80211, but not with driver=atheros.
303# 0 = accept unless in deny list
304# 1 = deny unless in accept list
305# 2 = use external RADIUS server (accept/deny lists are searched first)
306macaddr_acl=0
307
308# Accept/deny lists are read from separate files (containing list of
309# MAC addresses, one per line). Use absolute path name to make sure that the
310# files can be read on SIGHUP configuration reloads.
311#accept_mac_file=/etc/hostapd.accept
312#deny_mac_file=/etc/hostapd.deny
313
314# IEEE 802.11 specifies two authentication algorithms. hostapd can be
315# configured to allow both of these or only one. Open system authentication
316# should be used with IEEE 802.1X.
317# Bit fields of allowed authentication algorithms:
318# bit 0 = Open System Authentication
319# bit 1 = Shared Key Authentication (requires WEP)
320auth_algs=3
321
322# Send empty SSID in beacons and ignore probe request frames that do not
323# specify full SSID, i.e., require stations to know SSID.
324# default: disabled (0)
325# 1 = send empty (length=0) SSID in beacon and ignore probe request for
326#     broadcast SSID
327# 2 = clear SSID (ASCII 0), but keep the original length (this may be required
328#     with some clients that do not support empty SSID) and ignore probe
329#     requests for broadcast SSID
330ignore_broadcast_ssid=0
331
332# Do not reply to broadcast Probe Request frames from unassociated STA if there
333# is no room for additional stations (max_num_sta). This can be used to
334# discourage a STA from trying to associate with this AP if the association
335# would be rejected due to maximum STA limit.
336# Default: 0 (disabled)
337#no_probe_resp_if_max_sta=0
338
339# Additional vendor specific elements for Beacon and Probe Response frames
340# This parameter can be used to add additional vendor specific element(s) into
341# the end of the Beacon and Probe Response frames. The format for these
342# element(s) is a hexdump of the raw information elements (id+len+payload for
343# one or more elements)
344#vendor_elements=dd0411223301
345
346# Additional vendor specific elements for (Re)Association Response frames
347# This parameter can be used to add additional vendor specific element(s) into
348# the end of the (Re)Association Response frames. The format for these
349# element(s) is a hexdump of the raw information elements (id+len+payload for
350# one or more elements)
351#assocresp_elements=dd0411223301
352
353# TX queue parameters (EDCF / bursting)
354# tx_queue_<queue name>_<param>
355# queues: data0, data1, data2, data3
356#		(data0 is the highest priority queue)
357# parameters:
358#   aifs: AIFS (default 2)
359#   cwmin: cwMin (1, 3, 7, 15, 31, 63, 127, 255, 511, 1023, 2047, 4095, 8191,
360#	   16383, 32767)
361#   cwmax: cwMax (same values as cwMin, cwMax >= cwMin)
362#   burst: maximum length (in milliseconds with precision of up to 0.1 ms) for
363#          bursting
364#
365# Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
366# These parameters are used by the access point when transmitting frames
367# to the clients.
368#
369# Low priority / AC_BK = background
370#tx_queue_data3_aifs=7
371#tx_queue_data3_cwmin=15
372#tx_queue_data3_cwmax=1023
373#tx_queue_data3_burst=0
374# Note: for IEEE 802.11b mode: cWmin=31 cWmax=1023 burst=0
375#
376# Normal priority / AC_BE = best effort
377#tx_queue_data2_aifs=3
378#tx_queue_data2_cwmin=15
379#tx_queue_data2_cwmax=63
380#tx_queue_data2_burst=0
381# Note: for IEEE 802.11b mode: cWmin=31 cWmax=127 burst=0
382#
383# High priority / AC_VI = video
384#tx_queue_data1_aifs=1
385#tx_queue_data1_cwmin=7
386#tx_queue_data1_cwmax=15
387#tx_queue_data1_burst=3.0
388# Note: for IEEE 802.11b mode: cWmin=15 cWmax=31 burst=6.0
389#
390# Highest priority / AC_VO = voice
391#tx_queue_data0_aifs=1
392#tx_queue_data0_cwmin=3
393#tx_queue_data0_cwmax=7
394#tx_queue_data0_burst=1.5
395# Note: for IEEE 802.11b mode: cWmin=7 cWmax=15 burst=3.3
396
397# 802.1D Tag (= UP) to AC mappings
398# WMM specifies following mapping of data frames to different ACs. This mapping
399# can be configured using Linux QoS/tc and sch_pktpri.o module.
400# 802.1D Tag	802.1D Designation	Access Category	WMM Designation
401# 1		BK			AC_BK		Background
402# 2		-			AC_BK		Background
403# 0		BE			AC_BE		Best Effort
404# 3		EE			AC_BE		Best Effort
405# 4		CL			AC_VI		Video
406# 5		VI			AC_VI		Video
407# 6		VO			AC_VO		Voice
408# 7		NC			AC_VO		Voice
409# Data frames with no priority information: AC_BE
410# Management frames: AC_VO
411# PS-Poll frames: AC_BE
412
413# Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
414# for 802.11a or 802.11g networks
415# These parameters are sent to WMM clients when they associate.
416# The parameters will be used by WMM clients for frames transmitted to the
417# access point.
418#
419# note - txop_limit is in units of 32microseconds
420# note - acm is admission control mandatory flag. 0 = admission control not
421# required, 1 = mandatory
422# note - Here cwMin and cmMax are in exponent form. The actual cw value used
423# will be (2^n)-1 where n is the value given here. The allowed range for these
424# wmm_ac_??_{cwmin,cwmax} is 0..15 with cwmax >= cwmin.
425#
426wmm_enabled=1
427#
428# WMM-PS Unscheduled Automatic Power Save Delivery [U-APSD]
429# Enable this flag if U-APSD supported outside hostapd (eg., Firmware/driver)
430#uapsd_advertisement_enabled=1
431#
432# Low priority / AC_BK = background
433wmm_ac_bk_cwmin=4
434wmm_ac_bk_cwmax=10
435wmm_ac_bk_aifs=7
436wmm_ac_bk_txop_limit=0
437wmm_ac_bk_acm=0
438# Note: for IEEE 802.11b mode: cWmin=5 cWmax=10
439#
440# Normal priority / AC_BE = best effort
441wmm_ac_be_aifs=3
442wmm_ac_be_cwmin=4
443wmm_ac_be_cwmax=10
444wmm_ac_be_txop_limit=0
445wmm_ac_be_acm=0
446# Note: for IEEE 802.11b mode: cWmin=5 cWmax=7
447#
448# High priority / AC_VI = video
449wmm_ac_vi_aifs=2
450wmm_ac_vi_cwmin=3
451wmm_ac_vi_cwmax=4
452wmm_ac_vi_txop_limit=94
453wmm_ac_vi_acm=0
454# Note: for IEEE 802.11b mode: cWmin=4 cWmax=5 txop_limit=188
455#
456# Highest priority / AC_VO = voice
457wmm_ac_vo_aifs=2
458wmm_ac_vo_cwmin=2
459wmm_ac_vo_cwmax=3
460wmm_ac_vo_txop_limit=47
461wmm_ac_vo_acm=0
462# Note: for IEEE 802.11b mode: cWmin=3 cWmax=4 burst=102
463
464# Enable Multi-AP functionality
465# 0 = disabled (default)
466# 1 = AP support backhaul BSS
467# 2 = AP support fronthaul BSS
468# 3 = AP supports both backhaul BSS and fronthaul BSS
469#multi_ap=0
470
471# Static WEP key configuration
472#
473# The key number to use when transmitting.
474# It must be between 0 and 3, and the corresponding key must be set.
475# default: not set
476#wep_default_key=0
477# The WEP keys to use.
478# A key may be a quoted string or unquoted hexadecimal digits.
479# The key length should be 5, 13, or 16 characters, or 10, 26, or 32
480# digits, depending on whether 40-bit (64-bit), 104-bit (128-bit), or
481# 128-bit (152-bit) WEP is used.
482# Only the default key must be supplied; the others are optional.
483# default: not set
484#wep_key0=123456789a
485#wep_key1="vwxyz"
486#wep_key2=0102030405060708090a0b0c0d
487#wep_key3=".2.4.6.8.0.23"
488
489# Station inactivity limit
490#
491# If a station does not send anything in ap_max_inactivity seconds, an
492# empty data frame is sent to it in order to verify whether it is
493# still in range. If this frame is not ACKed, the station will be
494# disassociated and then deauthenticated. This feature is used to
495# clear station table of old entries when the STAs move out of the
496# range.
497#
498# The station can associate again with the AP if it is still in range;
499# this inactivity poll is just used as a nicer way of verifying
500# inactivity; i.e., client will not report broken connection because
501# disassociation frame is not sent immediately without first polling
502# the STA with a data frame.
503# default: 300 (i.e., 5 minutes)
504#ap_max_inactivity=300
505#
506# The inactivity polling can be disabled to disconnect stations based on
507# inactivity timeout so that idle stations are more likely to be disconnected
508# even if they are still in range of the AP. This can be done by setting
509# skip_inactivity_poll to 1 (default 0).
510#skip_inactivity_poll=0
511
512# Disassociate stations based on excessive transmission failures or other
513# indications of connection loss. This depends on the driver capabilities and
514# may not be available with all drivers.
515#disassoc_low_ack=1
516
517# Maximum allowed Listen Interval (how many Beacon periods STAs are allowed to
518# remain asleep). Default: 65535 (no limit apart from field size)
519#max_listen_interval=100
520
521# WDS (4-address frame) mode with per-station virtual interfaces
522# (only supported with driver=nl80211)
523# This mode allows associated stations to use 4-address frames to allow layer 2
524# bridging to be used.
525#wds_sta=1
526
527# If bridge parameter is set, the WDS STA interface will be added to the same
528# bridge by default. This can be overridden with the wds_bridge parameter to
529# use a separate bridge.
530#wds_bridge=wds-br0
531
532# Start the AP with beaconing disabled by default.
533#start_disabled=0
534
535# Client isolation can be used to prevent low-level bridging of frames between
536# associated stations in the BSS. By default, this bridging is allowed.
537#ap_isolate=1
538
539# BSS Load update period (in BUs)
540# This field is used to enable and configure adding a BSS Load element into
541# Beacon and Probe Response frames.
542#bss_load_update_period=50
543
544# Channel utilization averaging period (in BUs)
545# This field is used to enable and configure channel utilization average
546# calculation with bss_load_update_period. This should be in multiples of
547# bss_load_update_period for more accurate calculation.
548#chan_util_avg_period=600
549
550# Fixed BSS Load value for testing purposes
551# This field can be used to configure hostapd to add a fixed BSS Load element
552# into Beacon and Probe Response frames for testing purposes. The format is
553# <station count>:<channel utilization>:<available admission capacity>
554#bss_load_test=12:80:20000
555
556# Multicast to unicast conversion
557# Request that the AP will do multicast-to-unicast conversion for ARP, IPv4, and
558# IPv6 frames (possibly within 802.1Q). If enabled, such frames are to be sent
559# to each station separately, with the DA replaced by their own MAC address
560# rather than the group address.
561#
562# Note that this may break certain expectations of the receiver, such as the
563# ability to drop unicast IP packets received within multicast L2 frames, or the
564# ability to not send ICMP destination unreachable messages for packets received
565# in L2 multicast (which is required, but the receiver can't tell the difference
566# if this new option is enabled).
567#
568# This also doesn't implement the 802.11 DMS (directed multicast service).
569#
570#multicast_to_unicast=0
571
572# Send broadcast Deauthentication frame on AP start/stop
573# Default: 1 (enabled)
574#broadcast_deauth=1
575
576# Get notifications for received Management frames on control interface
577# Default: 0 (disabled)
578#notify_mgmt_frames=0
579
580##### IEEE 802.11n related configuration ######################################
581
582# ieee80211n: Whether IEEE 802.11n (HT) is enabled
583# 0 = disabled (default)
584# 1 = enabled
585# Note: You will also need to enable WMM for full HT functionality.
586# Note: hw_mode=g (2.4 GHz) and hw_mode=a (5 GHz) is used to specify the band.
587#ieee80211n=1
588
589# disable_11n: Boolean (0/1) to disable HT for a specific BSS
590#disable_11n=0
591
592# ht_capab: HT capabilities (list of flags)
593# LDPC coding capability: [LDPC] = supported
594# Supported channel width set: [HT40-] = both 20 MHz and 40 MHz with secondary
595#	channel below the primary channel; [HT40+] = both 20 MHz and 40 MHz
596#	with secondary channel above the primary channel
597#	(20 MHz only if neither is set)
598#	Note: There are limits on which channels can be used with HT40- and
599#	HT40+. Following table shows the channels that may be available for
600#	HT40- and HT40+ use per IEEE 802.11n Annex J:
601#	freq		HT40-		HT40+
602#	2.4 GHz		5-13		1-7 (1-9 in Europe/Japan)
603#	5 GHz		40,48,56,64	36,44,52,60
604#	(depending on the location, not all of these channels may be available
605#	for use)
606#	Please note that 40 MHz channels may switch their primary and secondary
607#	channels if needed or creation of 40 MHz channel maybe rejected based
608#	on overlapping BSSes. These changes are done automatically when hostapd
609#	is setting up the 40 MHz channel.
610# HT-greenfield: [GF] (disabled if not set)
611# Short GI for 20 MHz: [SHORT-GI-20] (disabled if not set)
612# Short GI for 40 MHz: [SHORT-GI-40] (disabled if not set)
613# Tx STBC: [TX-STBC] (disabled if not set)
614# Rx STBC: [RX-STBC1] (one spatial stream), [RX-STBC12] (one or two spatial
615#	streams), or [RX-STBC123] (one, two, or three spatial streams); Rx STBC
616#	disabled if none of these set
617# HT-delayed Block Ack: [DELAYED-BA] (disabled if not set)
618# Maximum A-MSDU length: [MAX-AMSDU-7935] for 7935 octets (3839 octets if not
619#	set)
620# DSSS/CCK Mode in 40 MHz: [DSSS_CCK-40] = allowed (not allowed if not set)
621# 40 MHz intolerant [40-INTOLERANT] (not advertised if not set)
622# L-SIG TXOP protection support: [LSIG-TXOP-PROT] (disabled if not set)
623#ht_capab=[HT40-][SHORT-GI-20][SHORT-GI-40]
624
625# Require stations to support HT PHY (reject association if they do not)
626#require_ht=1
627
628# If set non-zero, require stations to perform scans of overlapping
629# channels to test for stations which would be affected by 40 MHz traffic.
630# This parameter sets the interval in seconds between these scans. Setting this
631# to non-zero allows 2.4 GHz band AP to move dynamically to a 40 MHz channel if
632# no co-existence issues with neighboring devices are found.
633#obss_interval=0
634
635##### IEEE 802.11ac related configuration #####################################
636
637# ieee80211ac: Whether IEEE 802.11ac (VHT) is enabled
638# 0 = disabled (default)
639# 1 = enabled
640# Note: You will also need to enable WMM for full VHT functionality.
641# Note: hw_mode=a is used to specify that 5 GHz band is used with VHT.
642#ieee80211ac=1
643
644# disable_11ac: Boolean (0/1) to disable VHT for a specific BSS
645#disable_11ac=0
646
647# vht_capab: VHT capabilities (list of flags)
648#
649# vht_max_mpdu_len: [MAX-MPDU-7991] [MAX-MPDU-11454]
650# Indicates maximum MPDU length
651# 0 = 3895 octets (default)
652# 1 = 7991 octets
653# 2 = 11454 octets
654# 3 = reserved
655#
656# supported_chan_width: [VHT160] [VHT160-80PLUS80]
657# Indicates supported Channel widths
658# 0 = 160 MHz & 80+80 channel widths are not supported (default)
659# 1 = 160 MHz channel width is supported
660# 2 = 160 MHz & 80+80 channel widths are supported
661# 3 = reserved
662#
663# Rx LDPC coding capability: [RXLDPC]
664# Indicates support for receiving LDPC coded pkts
665# 0 = Not supported (default)
666# 1 = Supported
667#
668# Short GI for 80 MHz: [SHORT-GI-80]
669# Indicates short GI support for reception of packets transmitted with TXVECTOR
670# params format equal to VHT and CBW = 80Mhz
671# 0 = Not supported (default)
672# 1 = Supported
673#
674# Short GI for 160 MHz: [SHORT-GI-160]
675# Indicates short GI support for reception of packets transmitted with TXVECTOR
676# params format equal to VHT and CBW = 160Mhz
677# 0 = Not supported (default)
678# 1 = Supported
679#
680# Tx STBC: [TX-STBC-2BY1]
681# Indicates support for the transmission of at least 2x1 STBC
682# 0 = Not supported (default)
683# 1 = Supported
684#
685# Rx STBC: [RX-STBC-1] [RX-STBC-12] [RX-STBC-123] [RX-STBC-1234]
686# Indicates support for the reception of PPDUs using STBC
687# 0 = Not supported (default)
688# 1 = support of one spatial stream
689# 2 = support of one and two spatial streams
690# 3 = support of one, two and three spatial streams
691# 4 = support of one, two, three and four spatial streams
692# 5,6,7 = reserved
693#
694# SU Beamformer Capable: [SU-BEAMFORMER]
695# Indicates support for operation as a single user beamformer
696# 0 = Not supported (default)
697# 1 = Supported
698#
699# SU Beamformee Capable: [SU-BEAMFORMEE]
700# Indicates support for operation as a single user beamformee
701# 0 = Not supported (default)
702# 1 = Supported
703#
704# Compressed Steering Number of Beamformer Antennas Supported:
705# [BF-ANTENNA-2] [BF-ANTENNA-3] [BF-ANTENNA-4]
706#   Beamformee's capability indicating the maximum number of beamformer
707#   antennas the beamformee can support when sending compressed beamforming
708#   feedback
709# If SU beamformer capable, set to maximum value minus 1
710# else reserved (default)
711#
712# Number of Sounding Dimensions:
713# [SOUNDING-DIMENSION-2] [SOUNDING-DIMENSION-3] [SOUNDING-DIMENSION-4]
714# Beamformer's capability indicating the maximum value of the NUM_STS parameter
715# in the TXVECTOR of a VHT NDP
716# If SU beamformer capable, set to maximum value minus 1
717# else reserved (default)
718#
719# MU Beamformer Capable: [MU-BEAMFORMER]
720# Indicates support for operation as an MU beamformer
721# 0 = Not supported or sent by Non-AP STA (default)
722# 1 = Supported
723#
724# VHT TXOP PS: [VHT-TXOP-PS]
725# Indicates whether or not the AP supports VHT TXOP Power Save Mode
726#  or whether or not the STA is in VHT TXOP Power Save mode
727# 0 = VHT AP doesn't support VHT TXOP PS mode (OR) VHT STA not in VHT TXOP PS
728#  mode
729# 1 = VHT AP supports VHT TXOP PS mode (OR) VHT STA is in VHT TXOP power save
730#  mode
731#
732# +HTC-VHT Capable: [HTC-VHT]
733# Indicates whether or not the STA supports receiving a VHT variant HT Control
734# field.
735# 0 = Not supported (default)
736# 1 = supported
737#
738# Maximum A-MPDU Length Exponent: [MAX-A-MPDU-LEN-EXP0]..[MAX-A-MPDU-LEN-EXP7]
739# Indicates the maximum length of A-MPDU pre-EOF padding that the STA can recv
740# This field is an integer in the range of 0 to 7.
741# The length defined by this field is equal to
742# 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
743#
744# VHT Link Adaptation Capable: [VHT-LINK-ADAPT2] [VHT-LINK-ADAPT3]
745# Indicates whether or not the STA supports link adaptation using VHT variant
746# HT Control field
747# If +HTC-VHTcapable is 1
748#  0 = (no feedback) if the STA does not provide VHT MFB (default)
749#  1 = reserved
750#  2 = (Unsolicited) if the STA provides only unsolicited VHT MFB
751#  3 = (Both) if the STA can provide VHT MFB in response to VHT MRQ and if the
752#      STA provides unsolicited VHT MFB
753# Reserved if +HTC-VHTcapable is 0
754#
755# Rx Antenna Pattern Consistency: [RX-ANTENNA-PATTERN]
756# Indicates the possibility of Rx antenna pattern change
757# 0 = Rx antenna pattern might change during the lifetime of an association
758# 1 = Rx antenna pattern does not change during the lifetime of an association
759#
760# Tx Antenna Pattern Consistency: [TX-ANTENNA-PATTERN]
761# Indicates the possibility of Tx antenna pattern change
762# 0 = Tx antenna pattern might change during the lifetime of an association
763# 1 = Tx antenna pattern does not change during the lifetime of an association
764#vht_capab=[SHORT-GI-80][HTC-VHT]
765#
766# Require stations to support VHT PHY (reject association if they do not)
767#require_vht=1
768
769# 0 = 20 or 40 MHz operating Channel width
770# 1 = 80 MHz channel width
771# 2 = 160 MHz channel width
772# 3 = 80+80 MHz channel width
773#vht_oper_chwidth=1
774#
775# center freq = 5 GHz + (5 * index)
776# So index 42 gives center freq 5.210 GHz
777# which is channel 42 in 5G band
778#
779#vht_oper_centr_freq_seg0_idx=42
780#
781# center freq = 5 GHz + (5 * index)
782# So index 159 gives center freq 5.795 GHz
783# which is channel 159 in 5G band
784#
785#vht_oper_centr_freq_seg1_idx=159
786
787# Workaround to use station's nsts capability in (Re)Association Response frame
788# This may be needed with some deployed devices as an interoperability
789# workaround for beamforming if the AP's capability is greater than the
790# station's capability. This is disabled by default and can be enabled by
791# setting use_sta_nsts=1.
792#use_sta_nsts=0
793
794##### IEEE 802.11ax related configuration #####################################
795
796#ieee80211ax: Whether IEEE 802.11ax (HE) is enabled
797# 0 = disabled (default)
798# 1 = enabled
799#ieee80211ax=1
800
801# disable_11ax: Boolean (0/1) to disable HE for a specific BSS
802#disable_11ax=0
803
804#he_su_beamformer: HE single user beamformer support
805# 0 = not supported (default)
806# 1 = supported
807#he_su_beamformer=1
808
809#he_su_beamformee: HE single user beamformee support
810# 0 = not supported (default)
811# 1 = supported
812#he_su_beamformee=1
813
814#he_mu_beamformer: HE multiple user beamformer support
815# 0 = not supported (default)
816# 1 = supported
817#he_mu_beamformer=1
818
819# he_bss_color: BSS color (1-63)
820#he_bss_color=1
821
822# he_bss_color_partial: BSS color AID equation
823#he_bss_color_partial=0
824
825#he_default_pe_duration: The duration of PE field in an HE PPDU in us
826# Possible values are 0 us (default), 4 us, 8 us, 12 us, and 16 us
827#he_default_pe_duration=0
828
829#he_twt_required: Whether TWT is required
830# 0 = not required (default)
831# 1 = required
832#he_twt_required=0
833
834#he_twt_responder: Whether TWT (HE) responder is enabled
835# 0 = disabled
836# 1 = enabled if supported by the driver (default)
837#he_twt_responder=1
838
839#he_rts_threshold: Duration of STA transmission
840# 0 = not set (default)
841# unsigned integer = duration in units of 16 us
842#he_rts_threshold=0
843
844#he_er_su_disable: Disable 242-tone HE ER SU PPDU reception by the AP
845# 0 = enable reception (default)
846# 1 = disable reception
847#he_er_su_disable=0
848
849# HE operating channel information; see matching vht_* parameters for details.
850# he_oper_centr_freq_seg0_idx field is used to indicate center frequency of 80
851# and 160 MHz bandwidth operation. In 80+80 MHz operation, it is the center
852# frequency of the lower frequency segment. he_oper_centr_freq_seg1_idx field
853# is used only with 80+80 MHz bandwidth operation and it is used to transmit
854# the center frequency of the second segment.
855# On the 6 GHz band the center freq calculation starts from 5.950 GHz offset.
856# For example idx=3 would result in 5965 MHz center frequency. In addition,
857# he_oper_chwidth is ignored, and the channel width is derived from the
858# configured operating class or center frequency indexes (see
859# IEEE P802.11ax/D6.1 Annex E, Table E-4).
860#he_oper_chwidth
861#he_oper_centr_freq_seg0_idx
862#he_oper_centr_freq_seg1_idx
863
864#he_basic_mcs_nss_set: Basic NSS/MCS set
865# 16-bit combination of 2-bit values of Max HE-MCS For 1..8 SS; each 2-bit
866# value having following meaning:
867# 0 = HE-MCS 0-7, 1 = HE-MCS 0-9, 2 = HE-MCS 0-11, 3 = not supported
868#he_basic_mcs_nss_set
869
870#he_mu_edca_qos_info_param_count
871#he_mu_edca_qos_info_q_ack
872#he_mu_edca_qos_info_queue_request=1
873#he_mu_edca_qos_info_txop_request
874#he_mu_edca_ac_be_aifsn=0
875#he_mu_edca_ac_be_ecwmin=15
876#he_mu_edca_ac_be_ecwmax=15
877#he_mu_edca_ac_be_timer=255
878#he_mu_edca_ac_bk_aifsn=0
879#he_mu_edca_ac_bk_aci=1
880#he_mu_edca_ac_bk_ecwmin=15
881#he_mu_edca_ac_bk_ecwmax=15
882#he_mu_edca_ac_bk_timer=255
883#he_mu_edca_ac_vi_ecwmin=15
884#he_mu_edca_ac_vi_ecwmax=15
885#he_mu_edca_ac_vi_aifsn=0
886#he_mu_edca_ac_vi_aci=2
887#he_mu_edca_ac_vi_timer=255
888#he_mu_edca_ac_vo_aifsn=0
889#he_mu_edca_ac_vo_aci=3
890#he_mu_edca_ac_vo_ecwmin=15
891#he_mu_edca_ac_vo_ecwmax=15
892#he_mu_edca_ac_vo_timer=255
893
894# Spatial Reuse Parameter Set
895#
896# SR Control field value
897# B0 = PSR Disallowed
898# B1 = Non-SRG OBSS PD SR Disallowed
899# B2 = Non-SRG Offset Present
900# B3 = SRG Information Present
901# B4 = HESIGA_Spatial_reuse_value15_allowed
902#he_spr_sr_control
903#
904# Non-SRG OBSS PD Max Offset (included if he_spr_sr_control B2=1)
905#he_spr_non_srg_obss_pd_max_offset
906
907# SRG OBSS PD Min Offset (included if he_spr_sr_control B3=1)
908#he_spr_srg_obss_pd_min_offset
909#
910# SRG OBSS PD Max Offset (included if he_spr_sr_control B3=1)
911#he_spr_srg_obss_pd_max_offset
912#
913# SPR SRG BSS Color (included if he_spr_sr_control B3=1)
914# This config represents SRG BSS Color Bitmap field of Spatial Reuse Parameter
915# Set element that indicates the BSS color values used by members of the
916# SRG of which the transmitting STA is a member. The value is in range of 0-63.
917#he_spr_srg_bss_colors=1 2 10 63
918#
919# SPR SRG Partial BSSID (included if he_spr_sr_control B3=1)
920# This config represents SRG Partial BSSID Bitmap field of Spatial Reuse
921# Parameter Set element that indicates the Partial BSSID values used by members
922# of the SRG of which the transmitting STA is a member. The value range
923# corresponds to one of the 64 possible values of BSSID[39:44], where the lowest
924# numbered bit corresponds to Partial BSSID value 0 and the highest numbered bit
925# corresponds to Partial BSSID value 63.
926#he_spr_srg_partial_bssid=0 1 3 63
927#
928#he_6ghz_max_mpdu: Maximum MPDU Length of HE 6 GHz band capabilities.
929# Indicates maximum MPDU length
930# 0 = 3895 octets
931# 1 = 7991 octets
932# 2 = 11454 octets (default)
933#he_6ghz_max_mpdu=2
934#
935#he_6ghz_max_ampdu_len_exp: Maximum A-MPDU Length Exponent of HE 6 GHz band
936# capabilities. Indicates the maximum length of A-MPDU pre-EOF padding that
937# the STA can receive. This field is an integer in the range of 0 to 7.
938# The length defined by this field is equal to
939# 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
940# 0 = AMPDU length of 8k
941# 1 = AMPDU length of 16k
942# 2 = AMPDU length of 32k
943# 3 = AMPDU length of 65k
944# 4 = AMPDU length of 131k
945# 5 = AMPDU length of 262k
946# 6 = AMPDU length of 524k
947# 7 = AMPDU length of 1048k (default)
948#he_6ghz_max_ampdu_len_exp=7
949#
950#he_6ghz_rx_ant_pat: Rx Antenna Pattern Consistency of HE 6 GHz capability.
951# Indicates the possibility of Rx antenna pattern change
952# 0 = Rx antenna pattern might change during the lifetime of an association
953# 1 = Rx antenna pattern does not change during the lifetime of an association
954#     (default)
955#he_6ghz_rx_ant_pat=1
956#
957#he_6ghz_tx_ant_pat: Tx Antenna Pattern Consistency of HE 6 GHz capability.
958# Indicates the possibility of Tx antenna pattern change
959# 0 = Tx antenna pattern might change during the lifetime of an association
960# 1 = Tx antenna pattern does not change during the lifetime of an association
961#     (default)
962#he_6ghz_tx_ant_pat=1
963
964# Unsolicited broadcast Probe Response transmission settings
965# This is for the 6 GHz band only. If the interval is set to a non-zero value,
966# the AP schedules unsolicited broadcast Probe Response frames to be
967# transmitted for in-band discovery. Refer to
968# IEEE P802.11ax/D8.0 26.17.2.3.2, AP behavior for fast passive scanning.
969# Valid range: 0..20 TUs; default is 0 (disabled)
970#unsol_bcast_probe_resp_interval=0
971
972##### IEEE 802.1X-2004 related configuration ##################################
973
974# Require IEEE 802.1X authorization
975#ieee8021x=1
976
977# IEEE 802.1X/EAPOL version
978# hostapd is implemented based on IEEE Std 802.1X-2004 which defines EAPOL
979# version 2. However, there are many client implementations that do not handle
980# the new version number correctly (they seem to drop the frames completely).
981# In order to make hostapd interoperate with these clients, the version number
982# can be set to the older version (1) with this configuration value.
983# Note: When using MACsec, eapol_version shall be set to 3, which is
984# defined in IEEE Std 802.1X-2010.
985#eapol_version=2
986
987# Optional displayable message sent with EAP Request-Identity. The first \0
988# in this string will be converted to ASCII-0 (nul). This can be used to
989# separate network info (comma separated list of attribute=value pairs); see,
990# e.g., RFC 4284.
991#eap_message=hello
992#eap_message=hello\0networkid=netw,nasid=foo,portid=0,NAIRealms=example.com
993
994# WEP rekeying (disabled if key lengths are not set or are set to 0)
995# Key lengths for default/broadcast and individual/unicast keys:
996# 5 = 40-bit WEP (also known as 64-bit WEP with 40 secret bits)
997# 13 = 104-bit WEP (also known as 128-bit WEP with 104 secret bits)
998#wep_key_len_broadcast=5
999#wep_key_len_unicast=5
1000# Rekeying period in seconds. 0 = do not rekey (i.e., set keys only once)
1001#wep_rekey_period=300
1002
1003# EAPOL-Key index workaround (set bit7) for WinXP Supplicant (needed only if
1004# only broadcast keys are used)
1005eapol_key_index_workaround=0
1006
1007# EAP reauthentication period in seconds (default: 3600 seconds; 0 = disable
1008# reauthentication).
1009# Note: Reauthentications may enforce a disconnection, check the related
1010# parameter wpa_deny_ptk0_rekey for details.
1011#eap_reauth_period=3600
1012
1013# Use PAE group address (01:80:c2:00:00:03) instead of individual target
1014# address when sending EAPOL frames with driver=wired. This is the most common
1015# mechanism used in wired authentication, but it also requires that the port
1016# is only used by one station.
1017#use_pae_group_addr=1
1018
1019# EAP Re-authentication Protocol (ERP) authenticator (RFC 6696)
1020#
1021# Whether to initiate EAP authentication with EAP-Initiate/Re-auth-Start before
1022# EAP-Identity/Request
1023#erp_send_reauth_start=1
1024#
1025# Domain name for EAP-Initiate/Re-auth-Start. Omitted from the message if not
1026# set (no local ER server). This is also used by the integrated EAP server if
1027# ERP is enabled (eap_server_erp=1).
1028#erp_domain=example.com
1029
1030##### MACsec ##################################################################
1031
1032# macsec_policy: IEEE 802.1X/MACsec options
1033# This determines how sessions are secured with MACsec (only for MACsec
1034# drivers).
1035# 0: MACsec not in use (default)
1036# 1: MACsec enabled - Should secure, accept key server's advice to
1037#    determine whether to use a secure session or not.
1038#
1039# macsec_integ_only: IEEE 802.1X/MACsec transmit mode
1040# This setting applies only when MACsec is in use, i.e.,
1041#  - macsec_policy is enabled
1042#  - the key server has decided to enable MACsec
1043# 0: Encrypt traffic (default)
1044# 1: Integrity only
1045#
1046# macsec_replay_protect: IEEE 802.1X/MACsec replay protection
1047# This setting applies only when MACsec is in use, i.e.,
1048#  - macsec_policy is enabled
1049#  - the key server has decided to enable MACsec
1050# 0: Replay protection disabled (default)
1051# 1: Replay protection enabled
1052#
1053# macsec_replay_window: IEEE 802.1X/MACsec replay protection window
1054# This determines a window in which replay is tolerated, to allow receipt
1055# of frames that have been misordered by the network.
1056# This setting applies only when MACsec replay protection active, i.e.,
1057#  - macsec_replay_protect is enabled
1058#  - the key server has decided to enable MACsec
1059# 0: No replay window, strict check (default)
1060# 1..2^32-1: number of packets that could be misordered
1061#
1062# macsec_port: IEEE 802.1X/MACsec port
1063# Port component of the SCI
1064# Range: 1-65534 (default: 1)
1065#
1066# mka_priority (Priority of MKA Actor)
1067# Range: 0..255 (default: 255)
1068#
1069# mka_cak, mka_ckn, and mka_priority: IEEE 802.1X/MACsec pre-shared key mode
1070# This allows to configure MACsec with a pre-shared key using a (CAK,CKN) pair.
1071# In this mode, instances of hostapd can act as MACsec peers. The peer
1072# with lower priority will become the key server and start distributing SAKs.
1073# mka_cak (CAK = Secure Connectivity Association Key) takes a 16-byte (128-bit)
1074# hex-string (32 hex-digits) or a 32-byte (256-bit) hex-string (64 hex-digits)
1075# mka_ckn (CKN = CAK Name) takes a 1..32-bytes (8..256 bit) hex-string
1076# (2..64 hex-digits)
1077
1078##### Integrated EAP server ###################################################
1079
1080# Optionally, hostapd can be configured to use an integrated EAP server
1081# to process EAP authentication locally without need for an external RADIUS
1082# server. This functionality can be used both as a local authentication server
1083# for IEEE 802.1X/EAPOL and as a RADIUS server for other devices.
1084
1085# Use integrated EAP server instead of external RADIUS authentication
1086# server. This is also needed if hostapd is configured to act as a RADIUS
1087# authentication server.
1088eap_server=0
1089
1090# Path for EAP server user database
1091# If SQLite support is included, this can be set to "sqlite:/path/to/sqlite.db"
1092# to use SQLite database instead of a text file.
1093#eap_user_file=/etc/hostapd.eap_user
1094
1095# CA certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
1096#ca_cert=/etc/hostapd.ca.pem
1097
1098# Server certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
1099#server_cert=/etc/hostapd.server.pem
1100
1101# Private key matching with the server certificate for EAP-TLS/PEAP/TTLS
1102# This may point to the same file as server_cert if both certificate and key
1103# are included in a single file. PKCS#12 (PFX) file (.p12/.pfx) can also be
1104# used by commenting out server_cert and specifying the PFX file as the
1105# private_key.
1106#private_key=/etc/hostapd.server.prv
1107
1108# Passphrase for private key
1109#private_key_passwd=secret passphrase
1110
1111# An alternative server certificate and private key can be configured with the
1112# following parameters (with values just like the parameters above without the
1113# '2' suffix). The ca_cert file (in PEM encoding) is used to add the trust roots
1114# for both server certificates and/or client certificates).
1115#
1116# The main use case for this alternative server certificate configuration is to
1117# enable both RSA and ECC public keys. The server will pick which one to use
1118# based on the client preferences for the cipher suite (in the TLS ClientHello
1119# message). It should be noted that number of deployed EAP peer implementations
1120# do not filter out the cipher suite list based on their local configuration and
1121# as such, configuration of alternative types of certificates on the server may
1122# result in interoperability issues.
1123#server_cert2=/etc/hostapd.server-ecc.pem
1124#private_key2=/etc/hostapd.server-ecc.prv
1125#private_key_passwd2=secret passphrase
1126
1127
1128# Server identity
1129# EAP methods that provide mechanism for authenticated server identity delivery
1130# use this value. If not set, "hostapd" is used as a default.
1131#server_id=server.example.com
1132
1133# Enable CRL verification.
1134# Note: hostapd does not yet support CRL downloading based on CDP. Thus, a
1135# valid CRL signed by the CA is required to be included in the ca_cert file.
1136# This can be done by using PEM format for CA certificate and CRL and
1137# concatenating these into one file. Whenever CRL changes, hostapd needs to be
1138# restarted to take the new CRL into use. Alternatively, crl_reload_interval can
1139# be used to configure periodic updating of the loaded CRL information.
1140# 0 = do not verify CRLs (default)
1141# 1 = check the CRL of the user certificate
1142# 2 = check all CRLs in the certificate path
1143#check_crl=1
1144
1145# Specify whether to ignore certificate CRL validity time mismatches with
1146# errors X509_V_ERR_CRL_HAS_EXPIRED and X509_V_ERR_CRL_NOT_YET_VALID.
1147#
1148# 0 = ignore errors
1149# 1 = do not ignore errors (default)
1150#check_crl_strict=1
1151
1152# CRL reload interval in seconds
1153# This can be used to reload ca_cert file and the included CRL on every new TLS
1154# session if difference between last reload and the current reload time in
1155# seconds is greater than crl_reload_interval.
1156# Note: If interval time is very short, CPU overhead may be negatively affected
1157# and it is advised to not go below 300 seconds.
1158# This is applicable only with check_crl values 1 and 2.
1159# 0 = do not reload CRLs (default)
1160# crl_reload_interval = 300
1161
1162# If check_cert_subject is set, the value of every field will be checked
1163# against the DN of the subject in the client certificate. If the values do
1164# not match, the certificate verification will fail, rejecting the user.
1165# This option allows hostapd to match every individual field in the right order
1166# against the DN of the subject in the client certificate.
1167#
1168# For example, check_cert_subject=C=US/O=XX/OU=ABC/OU=XYZ/CN=1234 will check
1169# every individual DN field of the subject in the client certificate. If OU=XYZ
1170# comes first in terms of the order in the client certificate (DN field of
1171# client certificate C=US/O=XX/OU=XYZ/OU=ABC/CN=1234), hostapd will reject the
1172# client because the order of 'OU' is not matching the specified string in
1173# check_cert_subject.
1174#
1175# This option also allows '*' as a wildcard. This option has some limitation.
1176# It can only be used as per the following example.
1177#
1178# For example, check_cert_subject=C=US/O=XX/OU=Production* and we have two
1179# clients and DN of the subject in the first client certificate is
1180# (C=US/O=XX/OU=Production Unit) and DN of the subject in the second client is
1181# (C=US/O=XX/OU=Production Factory). In this case, hostapd will allow both
1182# clients because the value of 'OU' field in both client certificates matches
1183# 'OU' value in 'check_cert_subject' up to 'wildcard'.
1184#
1185# * (Allow all clients, e.g., check_cert_subject=*)
1186#check_cert_subject=string
1187
1188# TLS Session Lifetime in seconds
1189# This can be used to allow TLS sessions to be cached and resumed with an
1190# abbreviated handshake when using EAP-TLS/TTLS/PEAP.
1191# (default: 0 = session caching and resumption disabled)
1192#tls_session_lifetime=3600
1193
1194# TLS flags
1195# [ALLOW-SIGN-RSA-MD5] = allow MD5-based certificate signatures (depending on
1196#	the TLS library, these may be disabled by default to enforce stronger
1197#	security)
1198# [DISABLE-TIME-CHECKS] = ignore certificate validity time (this requests
1199#	the TLS library to accept certificates even if they are not currently
1200#	valid, i.e., have expired or have not yet become valid; this should be
1201#	used only for testing purposes)
1202# [DISABLE-TLSv1.0] = disable use of TLSv1.0
1203# [ENABLE-TLSv1.0] = explicitly enable use of TLSv1.0 (this allows
1204#	systemwide TLS policies to be overridden)
1205# [DISABLE-TLSv1.1] = disable use of TLSv1.1
1206# [ENABLE-TLSv1.1] = explicitly enable use of TLSv1.1 (this allows
1207#	systemwide TLS policies to be overridden)
1208# [DISABLE-TLSv1.2] = disable use of TLSv1.2
1209# [ENABLE-TLSv1.2] = explicitly enable use of TLSv1.2 (this allows
1210#	systemwide TLS policies to be overridden)
1211# [DISABLE-TLSv1.3] = disable use of TLSv1.3
1212# [ENABLE-TLSv1.3] = enable TLSv1.3 (experimental - disabled by default)
1213#tls_flags=[flag1][flag2]...
1214
1215# Maximum number of EAP message rounds with data (default: 100)
1216#max_auth_rounds=100
1217
1218# Maximum number of short EAP message rounds (default: 50)
1219#max_auth_rounds_short=50
1220
1221# Cached OCSP stapling response (DER encoded)
1222# If set, this file is sent as a certificate status response by the EAP server
1223# if the EAP peer requests certificate status in the ClientHello message.
1224# This cache file can be updated, e.g., by running following command
1225# periodically to get an update from the OCSP responder:
1226# openssl ocsp \
1227#	-no_nonce \
1228#	-CAfile /etc/hostapd.ca.pem \
1229#	-issuer /etc/hostapd.ca.pem \
1230#	-cert /etc/hostapd.server.pem \
1231#	-url http://ocsp.example.com:8888/ \
1232#	-respout /tmp/ocsp-cache.der
1233#ocsp_stapling_response=/tmp/ocsp-cache.der
1234
1235# Cached OCSP stapling response list (DER encoded OCSPResponseList)
1236# This is similar to ocsp_stapling_response, but the extended version defined in
1237# RFC 6961 to allow multiple OCSP responses to be provided.
1238#ocsp_stapling_response_multi=/tmp/ocsp-multi-cache.der
1239
1240# dh_file: File path to DH/DSA parameters file (in PEM format)
1241# This is an optional configuration file for setting parameters for an
1242# ephemeral DH key exchange. In most cases, the default RSA authentication does
1243# not use this configuration. However, it is possible setup RSA to use
1244# ephemeral DH key exchange. In addition, ciphers with DSA keys always use
1245# ephemeral DH keys. This can be used to achieve forward secrecy. If the file
1246# is in DSA parameters format, it will be automatically converted into DH
1247# params. This parameter is required if anonymous EAP-FAST is used.
1248# You can generate DH parameters file with OpenSSL, e.g.,
1249# "openssl dhparam -out /etc/hostapd.dh.pem 2048"
1250#dh_file=/etc/hostapd.dh.pem
1251
1252# OpenSSL cipher string
1253#
1254# This is an OpenSSL specific configuration option for configuring the default
1255# ciphers. If not set, the value configured at build time ("DEFAULT:!EXP:!LOW"
1256# by default) is used.
1257# See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
1258# on cipher suite configuration. This is applicable only if hostapd is built to
1259# use OpenSSL.
1260#openssl_ciphers=DEFAULT:!EXP:!LOW
1261
1262# OpenSSL ECDH curves
1263#
1264# This is an OpenSSL specific configuration option for configuring the ECDH
1265# curves for EAP-TLS/TTLS/PEAP/FAST server. If not set, automatic curve
1266# selection is enabled. If set to an empty string, ECDH curve configuration is
1267# not done (the exact library behavior depends on the library version).
1268# Otherwise, this is a colon separated list of the supported curves (e.g.,
1269# P-521:P-384:P-256). This is applicable only if hostapd is built to use
1270# OpenSSL. This must not be used for Suite B cases since the same OpenSSL
1271# parameter is set differently in those cases and this might conflict with that
1272# design.
1273#openssl_ecdh_curves=P-521:P-384:P-256
1274
1275# Fragment size for EAP methods
1276#fragment_size=1400
1277
1278# Finite cyclic group for EAP-pwd. Number maps to group of domain parameters
1279# using the IANA repository for IKE (RFC 2409).
1280#pwd_group=19
1281
1282# Configuration data for EAP-SIM database/authentication gateway interface.
1283# This is a text string in implementation specific format. The example
1284# implementation in eap_sim_db.c uses this as the UNIX domain socket name for
1285# the HLR/AuC gateway (e.g., hlr_auc_gw). In this case, the path uses "unix:"
1286# prefix. If hostapd is built with SQLite support (CONFIG_SQLITE=y in .config),
1287# database file can be described with an optional db=<path> parameter.
1288#eap_sim_db=unix:/tmp/hlr_auc_gw.sock
1289#eap_sim_db=unix:/tmp/hlr_auc_gw.sock db=/tmp/hostapd.db
1290
1291# EAP-SIM DB request timeout
1292# This parameter sets the maximum time to wait for a database request response.
1293# The parameter value is in seconds.
1294#eap_sim_db_timeout=1
1295
1296# Encryption key for EAP-FAST PAC-Opaque values. This key must be a secret,
1297# random value. It is configured as a 16-octet value in hex format. It can be
1298# generated, e.g., with the following command:
1299# od -tx1 -v -N16 /dev/random | colrm 1 8 | tr -d ' '
1300#pac_opaque_encr_key=000102030405060708090a0b0c0d0e0f
1301
1302# EAP-FAST authority identity (A-ID)
1303# A-ID indicates the identity of the authority that issues PACs. The A-ID
1304# should be unique across all issuing servers. In theory, this is a variable
1305# length field, but due to some existing implementations requiring A-ID to be
1306# 16 octets in length, it is strongly recommended to use that length for the
1307# field to provide interoperability with deployed peer implementations. This
1308# field is configured in hex format.
1309#eap_fast_a_id=101112131415161718191a1b1c1d1e1f
1310
1311# EAP-FAST authority identifier information (A-ID-Info)
1312# This is a user-friendly name for the A-ID. For example, the enterprise name
1313# and server name in a human-readable format. This field is encoded as UTF-8.
1314#eap_fast_a_id_info=test server
1315
1316# Enable/disable different EAP-FAST provisioning modes:
1317#0 = provisioning disabled
1318#1 = only anonymous provisioning allowed
1319#2 = only authenticated provisioning allowed
1320#3 = both provisioning modes allowed (default)
1321#eap_fast_prov=3
1322
1323# EAP-FAST PAC-Key lifetime in seconds (hard limit)
1324#pac_key_lifetime=604800
1325
1326# EAP-FAST PAC-Key refresh time in seconds (soft limit on remaining hard
1327# limit). The server will generate a new PAC-Key when this number of seconds
1328# (or fewer) of the lifetime remains.
1329#pac_key_refresh_time=86400
1330
1331# EAP-TEAP authentication type
1332# 0 = inner EAP (default)
1333# 1 = Basic-Password-Auth
1334# 2 = Do not require Phase 2 authentication if client can be authenticated
1335#     during Phase 1
1336#eap_teap_auth=0
1337
1338# EAP-TEAP authentication behavior when using PAC
1339# 0 = perform inner authentication (default)
1340# 1 = skip inner authentication (inner EAP/Basic-Password-Auth)
1341#eap_teap_pac_no_inner=0
1342
1343# EAP-TEAP behavior with Result TLV
1344# 0 = include with Intermediate-Result TLV (default)
1345# 1 = send in a separate message (for testing purposes)
1346#eap_teap_separate_result=0
1347
1348# EAP-TEAP identities
1349# 0 = allow any identity type (default)
1350# 1 = require user identity
1351# 2 = require machine identity
1352# 3 = request user identity; accept either user or machine identity
1353# 4 = request machine identity; accept either user or machine identity
1354# 5 = require both user and machine identity
1355#eap_teap_id=0
1356
1357# EAP-SIM and EAP-AKA protected success/failure indication using AT_RESULT_IND
1358# (default: 0 = disabled).
1359#eap_sim_aka_result_ind=1
1360
1361# EAP-SIM and EAP-AKA identity options
1362# 0 = do not use pseudonyms or fast reauthentication
1363# 1 = use pseudonyms, but not fast reauthentication
1364# 2 = do not use pseudonyms, but use fast reauthentication
1365# 3 = use pseudonyms and use fast reauthentication (default)
1366#eap_sim_id=3
1367
1368# Trusted Network Connect (TNC)
1369# If enabled, TNC validation will be required before the peer is allowed to
1370# connect. Note: This is only used with EAP-TTLS and EAP-FAST. If any other
1371# EAP method is enabled, the peer will be allowed to connect without TNC.
1372#tnc=1
1373
1374# EAP Re-authentication Protocol (ERP) - RFC 6696
1375#
1376# Whether to enable ERP on the EAP server.
1377#eap_server_erp=1
1378
1379
1380##### RADIUS client configuration #############################################
1381# for IEEE 802.1X with external Authentication Server, IEEE 802.11
1382# authentication with external ACL for MAC addresses, and accounting
1383
1384# The own IP address of the access point (used as NAS-IP-Address)
1385own_ip_addr=127.0.0.1
1386
1387# NAS-Identifier string for RADIUS messages. When used, this should be unique
1388# to the NAS within the scope of the RADIUS server. Please note that hostapd
1389# uses a separate RADIUS client for each BSS and as such, a unique
1390# nas_identifier value should be configured separately for each BSS. This is
1391# particularly important for cases where RADIUS accounting is used
1392# (Accounting-On/Off messages are interpreted as clearing all ongoing sessions
1393# and that may get interpreted as applying to all BSSes if the same
1394# NAS-Identifier value is used.) For example, a fully qualified domain name
1395# prefixed with a unique identifier of the BSS (e.g., BSSID) can be used here.
1396#
1397# When using IEEE 802.11r, nas_identifier must be set and must be between 1 and
1398# 48 octets long.
1399#
1400# It is mandatory to configure either own_ip_addr or nas_identifier to be
1401# compliant with the RADIUS protocol. When using RADIUS accounting, it is
1402# strongly recommended that nas_identifier is set to a unique value for each
1403# BSS.
1404#nas_identifier=ap.example.com
1405
1406# RADIUS client forced local IP address for the access point
1407# Normally the local IP address is determined automatically based on configured
1408# IP addresses, but this field can be used to force a specific address to be
1409# used, e.g., when the device has multiple IP addresses.
1410#radius_client_addr=127.0.0.1
1411
1412# RADIUS client forced local interface. Helps run properly with VRF
1413# Default is none set which allows the network stack to pick the appropriate
1414# interface automatically.
1415# Example below binds to eth0
1416#radius_client_dev=eth0
1417
1418# RADIUS authentication server
1419#auth_server_addr=127.0.0.1
1420#auth_server_port=1812
1421#auth_server_shared_secret=secret
1422
1423# RADIUS accounting server
1424#acct_server_addr=127.0.0.1
1425#acct_server_port=1813
1426#acct_server_shared_secret=secret
1427
1428# Secondary RADIUS servers; to be used if primary one does not reply to
1429# RADIUS packets. These are optional and there can be more than one secondary
1430# server listed.
1431#auth_server_addr=127.0.0.2
1432#auth_server_port=1812
1433#auth_server_shared_secret=secret2
1434#
1435#acct_server_addr=127.0.0.2
1436#acct_server_port=1813
1437#acct_server_shared_secret=secret2
1438
1439# Retry interval for trying to return to the primary RADIUS server (in
1440# seconds). RADIUS client code will automatically try to use the next server
1441# when the current server is not replying to requests. If this interval is set,
1442# primary server will be retried after configured amount of time even if the
1443# currently used secondary server is still working.
1444#radius_retry_primary_interval=600
1445
1446
1447# Interim accounting update interval
1448# If this is set (larger than 0) and acct_server is configured, hostapd will
1449# send interim accounting updates every N seconds. Note: if set, this overrides
1450# possible Acct-Interim-Interval attribute in Access-Accept message. Thus, this
1451# value should not be configured in hostapd.conf, if RADIUS server is used to
1452# control the interim interval.
1453# This value should not be less 600 (10 minutes) and must not be less than
1454# 60 (1 minute).
1455#radius_acct_interim_interval=600
1456
1457# Request Chargeable-User-Identity (RFC 4372)
1458# This parameter can be used to configure hostapd to request CUI from the
1459# RADIUS server by including Chargeable-User-Identity attribute into
1460# Access-Request packets.
1461#radius_request_cui=1
1462
1463# Dynamic VLAN mode; allow RADIUS authentication server to decide which VLAN
1464# is used for the stations. This information is parsed from following RADIUS
1465# attributes based on RFC 3580 and RFC 2868: Tunnel-Type (value 13 = VLAN),
1466# Tunnel-Medium-Type (value 6 = IEEE 802), Tunnel-Private-Group-ID (value
1467# VLANID as a string). Optionally, the local MAC ACL list (accept_mac_file) can
1468# be used to set static client MAC address to VLAN ID mapping.
1469# Dynamic VLAN mode is also used with VLAN ID assignment based on WPA/WPA2
1470# passphrase from wpa_psk_file or vlan_id parameter from sae_password.
1471# 0 = disabled (default); only VLAN IDs from accept_mac_file will be used
1472# 1 = optional; use default interface if RADIUS server does not include VLAN ID
1473# 2 = required; reject authentication if RADIUS server does not include VLAN ID
1474#dynamic_vlan=0
1475
1476# Per-Station AP_VLAN interface mode
1477# If enabled, each station is assigned its own AP_VLAN interface.
1478# This implies per-station group keying and ebtables filtering of inter-STA
1479# traffic (when passed through the AP).
1480# If the sta is not assigned to any VLAN, then its AP_VLAN interface will be
1481# added to the bridge given by the "bridge" configuration option (see above).
1482# Otherwise, it will be added to the per-VLAN bridge.
1483# 0 = disabled (default)
1484# 1 = enabled
1485#per_sta_vif=0
1486
1487# VLAN interface list for dynamic VLAN mode is read from a separate text file.
1488# This list is used to map VLAN ID from the RADIUS server to a network
1489# interface. Each station is bound to one interface in the same way as with
1490# multiple BSSIDs or SSIDs. Each line in this text file is defining a new
1491# interface and the line must include VLAN ID and interface name separated by
1492# white space (space or tab).
1493# If no entries are provided by this file, the station is statically mapped
1494# to <bss-iface>.<vlan-id> interfaces.
1495# Each line can optionally also contain the name of a bridge to add the VLAN to
1496#vlan_file=/etc/hostapd.vlan
1497
1498# Interface where 802.1q tagged packets should appear when a RADIUS server is
1499# used to determine which VLAN a station is on.  hostapd creates a bridge for
1500# each VLAN.  Then hostapd adds a VLAN interface (associated with the interface
1501# indicated by 'vlan_tagged_interface') and the appropriate wireless interface
1502# to the bridge.
1503#vlan_tagged_interface=eth0
1504
1505# Bridge (prefix) to add the wifi and the tagged interface to. This gets the
1506# VLAN ID appended. It defaults to brvlan%d if no tagged interface is given
1507# and br%s.%d if a tagged interface is given, provided %s = tagged interface
1508# and %d = VLAN ID.
1509#vlan_bridge=brvlan
1510
1511# When hostapd creates a VLAN interface on vlan_tagged_interfaces, it needs
1512# to know how to name it.
1513# 0 = vlan<XXX>, e.g., vlan1
1514# 1 = <vlan_tagged_interface>.<XXX>, e.g. eth0.1
1515#vlan_naming=0
1516
1517# Arbitrary RADIUS attributes can be added into Access-Request and
1518# Accounting-Request packets by specifying the contents of the attributes with
1519# the following configuration parameters. There can be multiple of these to
1520# add multiple attributes. These parameters can also be used to override some
1521# of the attributes added automatically by hostapd.
1522# Format: <attr_id>[:<syntax:value>]
1523# attr_id: RADIUS attribute type (e.g., 26 = Vendor-Specific)
1524# syntax: s = string (UTF-8), d = integer, x = octet string
1525# value: attribute value in format indicated by the syntax
1526# If syntax and value parts are omitted, a null value (single 0x00 octet) is
1527# used.
1528#
1529# Additional Access-Request attributes
1530# radius_auth_req_attr=<attr_id>[:<syntax:value>]
1531# Examples:
1532# Operator-Name = "Operator"
1533#radius_auth_req_attr=126:s:Operator
1534# Service-Type = Framed (2)
1535#radius_auth_req_attr=6:d:2
1536# Connect-Info = "testing" (this overrides the automatically generated value)
1537#radius_auth_req_attr=77:s:testing
1538# Same Connect-Info value set as a hexdump
1539#radius_auth_req_attr=77:x:74657374696e67
1540
1541#
1542# Additional Accounting-Request attributes
1543# radius_acct_req_attr=<attr_id>[:<syntax:value>]
1544# Examples:
1545# Operator-Name = "Operator"
1546#radius_acct_req_attr=126:s:Operator
1547
1548# If SQLite support is included, path to a database from which additional
1549# RADIUS request attributes are extracted based on the station MAC address.
1550#
1551# The schema for the radius_attributes table is:
1552# id | sta | reqtype | attr   :   multi-key (sta, reqtype)
1553# id   = autonumber
1554# sta  = station MAC address in `11:22:33:44:55:66` format.
1555# type = `auth` | `acct` | NULL (match any)
1556# attr = existing config file format, e.g. `126:s:Test Operator`
1557#radius_req_attr_sqlite=radius_attr.sqlite
1558
1559# Dynamic Authorization Extensions (RFC 5176)
1560# This mechanism can be used to allow dynamic changes to user session based on
1561# commands from a RADIUS server (or some other disconnect client that has the
1562# needed session information). For example, Disconnect message can be used to
1563# request an associated station to be disconnected.
1564#
1565# This is disabled by default. Set radius_das_port to non-zero UDP port
1566# number to enable.
1567#radius_das_port=3799
1568#
1569# DAS client (the host that can send Disconnect/CoA requests) and shared secret
1570# Format: <IP address> <shared secret>
1571# IP address 0.0.0.0 can be used to allow requests from any address.
1572#radius_das_client=192.168.1.123 shared secret here
1573#
1574# DAS Event-Timestamp time window in seconds
1575#radius_das_time_window=300
1576#
1577# DAS require Event-Timestamp
1578#radius_das_require_event_timestamp=1
1579#
1580# DAS require Message-Authenticator
1581#radius_das_require_message_authenticator=1
1582
1583##### RADIUS authentication server configuration ##############################
1584
1585# hostapd can be used as a RADIUS authentication server for other hosts. This
1586# requires that the integrated EAP server is also enabled and both
1587# authentication services are sharing the same configuration.
1588
1589# File name of the RADIUS clients configuration for the RADIUS server. If this
1590# commented out, RADIUS server is disabled.
1591#radius_server_clients=/etc/hostapd.radius_clients
1592
1593# The UDP port number for the RADIUS authentication server
1594#radius_server_auth_port=1812
1595
1596# The UDP port number for the RADIUS accounting server
1597# Commenting this out or setting this to 0 can be used to disable RADIUS
1598# accounting while still enabling RADIUS authentication.
1599#radius_server_acct_port=1813
1600
1601# Use IPv6 with RADIUS server (IPv4 will also be supported using IPv6 API)
1602#radius_server_ipv6=1
1603
1604
1605##### WPA/IEEE 802.11i configuration ##########################################
1606
1607# Enable WPA. Setting this variable configures the AP to require WPA (either
1608# WPA-PSK or WPA-RADIUS/EAP based on other configuration). For WPA-PSK, either
1609# wpa_psk or wpa_passphrase must be set and wpa_key_mgmt must include WPA-PSK.
1610# Instead of wpa_psk / wpa_passphrase, wpa_psk_radius might suffice.
1611# For WPA-RADIUS/EAP, ieee8021x must be set (but without dynamic WEP keys),
1612# RADIUS authentication server must be configured, and WPA-EAP must be included
1613# in wpa_key_mgmt.
1614# This field is a bit field that can be used to enable WPA (IEEE 802.11i/D3.0)
1615# and/or WPA2 (full IEEE 802.11i/RSN):
1616# bit0 = WPA
1617# bit1 = IEEE 802.11i/RSN (WPA2) (dot11RSNAEnabled)
1618# Note that WPA3 is also configured with bit1 since it uses RSN just like WPA2.
1619# In other words, for WPA3, wpa=2 is used the configuration (and
1620# wpa_key_mgmt=SAE for WPA3-Personal instead of wpa_key_mgmt=WPA-PSK).
1621#wpa=2
1622
1623# Extended Key ID support for Individually Addressed frames
1624#
1625# Extended Key ID allows to rekey PTK keys without the impacts the "normal"
1626# PTK rekeying with only a single Key ID 0 has. It can only be used when the
1627# driver supports it and RSN/WPA2 is used with a CCMP/GCMP pairwise cipher.
1628#
1629# 0 = force off, i.e., use only Key ID 0 (default)
1630# 1 = enable and use Extended Key ID support when possible
1631# 2 = identical to 1 but start with Key ID 1 when possible
1632#extended_key_id=0
1633
1634# WPA pre-shared keys for WPA-PSK. This can be either entered as a 256-bit
1635# secret in hex format (64 hex digits), wpa_psk, or as an ASCII passphrase
1636# (8..63 characters) that will be converted to PSK. This conversion uses SSID
1637# so the PSK changes when ASCII passphrase is used and the SSID is changed.
1638# wpa_psk (dot11RSNAConfigPSKValue)
1639# wpa_passphrase (dot11RSNAConfigPSKPassPhrase)
1640#wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
1641#wpa_passphrase=secret passphrase
1642
1643# Optionally, WPA PSKs can be read from a separate text file (containing list
1644# of (PSK,MAC address) pairs. This allows more than one PSK to be configured.
1645# Use absolute path name to make sure that the files can be read on SIGHUP
1646# configuration reloads.
1647#wpa_psk_file=/etc/hostapd.wpa_psk
1648
1649# Optionally, WPA passphrase can be received from RADIUS authentication server
1650# This requires macaddr_acl to be set to 2 (RADIUS)
1651# 0 = disabled (default)
1652# 1 = optional; use default passphrase/psk if RADIUS server does not include
1653#	Tunnel-Password
1654# 2 = required; reject authentication if RADIUS server does not include
1655#	Tunnel-Password
1656#wpa_psk_radius=0
1657
1658# Set of accepted key management algorithms (WPA-PSK, WPA-EAP, or both). The
1659# entries are separated with a space. WPA-PSK-SHA256 and WPA-EAP-SHA256 can be
1660# added to enable SHA256-based stronger algorithms.
1661# WPA-PSK = WPA-Personal / WPA2-Personal
1662# WPA-PSK-SHA256 = WPA2-Personal using SHA256
1663# WPA-EAP = WPA-Enterprise / WPA2-Enterprise
1664# WPA-EAP-SHA256 = WPA2-Enterprise using SHA256
1665# SAE = SAE (WPA3-Personal)
1666# WPA-EAP-SUITE-B-192 = WPA3-Enterprise with 192-bit security/CNSA suite
1667# FT-PSK = FT with passphrase/PSK
1668# FT-EAP = FT with EAP
1669# FT-EAP-SHA384 = FT with EAP using SHA384
1670# FT-SAE = FT with SAE
1671# FILS-SHA256 = Fast Initial Link Setup with SHA256
1672# FILS-SHA384 = Fast Initial Link Setup with SHA384
1673# FT-FILS-SHA256 = FT and Fast Initial Link Setup with SHA256
1674# FT-FILS-SHA384 = FT and Fast Initial Link Setup with SHA384
1675# OWE = Opportunistic Wireless Encryption (a.k.a. Enhanced Open)
1676# DPP = Device Provisioning Protocol
1677# OSEN = Hotspot 2.0 online signup with encryption
1678# (dot11RSNAConfigAuthenticationSuitesTable)
1679#wpa_key_mgmt=WPA-PSK WPA-EAP
1680
1681# Set of accepted cipher suites (encryption algorithms) for pairwise keys
1682# (unicast packets). This is a space separated list of algorithms:
1683# CCMP = AES in Counter mode with CBC-MAC (CCMP-128)
1684# TKIP = Temporal Key Integrity Protocol
1685# CCMP-256 = AES in Counter mode with CBC-MAC with 256-bit key
1686# GCMP = Galois/counter mode protocol (GCMP-128)
1687# GCMP-256 = Galois/counter mode protocol with 256-bit key
1688# Group cipher suite (encryption algorithm for broadcast and multicast frames)
1689# is automatically selected based on this configuration. If only CCMP is
1690# allowed as the pairwise cipher, group cipher will also be CCMP. Otherwise,
1691# TKIP will be used as the group cipher. The optional group_cipher parameter can
1692# be used to override this automatic selection.
1693#
1694# (dot11RSNAConfigPairwiseCiphersTable)
1695# Pairwise cipher for WPA (v1) (default: TKIP)
1696#wpa_pairwise=TKIP CCMP
1697# Pairwise cipher for RSN/WPA2 (default: use wpa_pairwise value)
1698#rsn_pairwise=CCMP
1699
1700# Optional override for automatic group cipher selection
1701# This can be used to select a specific group cipher regardless of which
1702# pairwise ciphers were enabled for WPA and RSN. It should be noted that
1703# overriding the group cipher with an unexpected value can result in
1704# interoperability issues and in general, this parameter is mainly used for
1705# testing purposes.
1706#group_cipher=CCMP
1707
1708# Time interval for rekeying GTK (broadcast/multicast encryption keys) in
1709# seconds. (dot11RSNAConfigGroupRekeyTime)
1710# This defaults to 86400 seconds (once per day) when using CCMP/GCMP as the
1711# group cipher and 600 seconds (once per 10 minutes) when using TKIP as the
1712# group cipher.
1713#wpa_group_rekey=86400
1714
1715# Rekey GTK when any STA that possesses the current GTK is leaving the BSS.
1716# (dot11RSNAConfigGroupRekeyStrict)
1717#wpa_strict_rekey=1
1718
1719# The number of times EAPOL-Key Message 1/2 in the RSN Group Key Handshake is
1720#retried per GTK Handshake attempt. (dot11RSNAConfigGroupUpdateCount)
1721# This value should only be increased when stations are constantly
1722# deauthenticated during GTK rekeying with the log message
1723# "group key handshake failed...".
1724# You should consider to also increase wpa_pairwise_update_count then.
1725# Range 1..4294967295; default: 4
1726#wpa_group_update_count=4
1727
1728# Time interval for rekeying GMK (master key used internally to generate GTKs
1729# (in seconds).
1730#wpa_gmk_rekey=86400
1731
1732# Maximum lifetime for PTK in seconds. This can be used to enforce rekeying of
1733# PTK to mitigate some attacks against TKIP deficiencies.
1734# Warning: PTK rekeying is buggy with many drivers/devices and with such
1735# devices, the only secure method to rekey the PTK without Extended Key ID
1736# support requires a disconnection. Check the related parameter
1737# wpa_deny_ptk0_rekey for details.
1738#wpa_ptk_rekey=600
1739
1740# Workaround for PTK rekey issues
1741#
1742# PTK0 rekeys (rekeying the PTK without "Extended Key ID for Individually
1743# Addressed Frames") can degrade the security and stability with some cards.
1744# To avoid such issues hostapd can replace those PTK rekeys (including EAP
1745# reauthentications) with disconnects.
1746#
1747# Available options:
1748# 0 = always rekey when configured/instructed (default)
1749# 1 = only rekey when the local driver is explicitly indicating it can perform
1750#	this operation without issues
1751# 2 = never allow PTK0 rekeys
1752#wpa_deny_ptk0_rekey=0
1753
1754# The number of times EAPOL-Key Message 1/4 and Message 3/4 in the RSN 4-Way
1755# Handshake are retried per 4-Way Handshake attempt.
1756# (dot11RSNAConfigPairwiseUpdateCount)
1757# Range 1..4294967295; default: 4
1758#wpa_pairwise_update_count=4
1759
1760# Workaround for key reinstallation attacks
1761#
1762# This parameter can be used to disable retransmission of EAPOL-Key frames that
1763# are used to install keys (EAPOL-Key message 3/4 and group message 1/2). This
1764# is similar to setting wpa_group_update_count=1 and
1765# wpa_pairwise_update_count=1, but with no impact to message 1/4 and with
1766# extended timeout on the response to avoid causing issues with stations that
1767# may use aggressive power saving have very long time in replying to the
1768# EAPOL-Key messages.
1769#
1770# This option can be used to work around key reinstallation attacks on the
1771# station (supplicant) side in cases those station devices cannot be updated
1772# for some reason. By removing the retransmissions the attacker cannot cause
1773# key reinstallation with a delayed frame transmission. This is related to the
1774# station side vulnerabilities CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,
1775# CVE-2017-13080, and CVE-2017-13081.
1776#
1777# This workaround might cause interoperability issues and reduced robustness of
1778# key negotiation especially in environments with heavy traffic load due to the
1779# number of attempts to perform the key exchange is reduced significantly. As
1780# such, this workaround is disabled by default (unless overridden in build
1781# configuration). To enable this, set the parameter to 1.
1782#wpa_disable_eapol_key_retries=1
1783
1784# Enable IEEE 802.11i/RSN/WPA2 pre-authentication. This is used to speed up
1785# roaming be pre-authenticating IEEE 802.1X/EAP part of the full RSN
1786# authentication and key handshake before actually associating with a new AP.
1787# (dot11RSNAPreauthenticationEnabled)
1788#rsn_preauth=1
1789#
1790# Space separated list of interfaces from which pre-authentication frames are
1791# accepted (e.g., 'eth0' or 'eth0 wlan0wds0'. This list should include all
1792# interface that are used for connections to other APs. This could include
1793# wired interfaces and WDS links. The normal wireless data interface towards
1794# associated stations (e.g., wlan0) should not be added, since
1795# pre-authentication is only used with APs other than the currently associated
1796# one.
1797#rsn_preauth_interfaces=eth0
1798
1799# ieee80211w: Whether management frame protection (MFP) is enabled
1800# 0 = disabled (default)
1801# 1 = optional
1802# 2 = required
1803#ieee80211w=0
1804# The most common configuration options for this based on the PMF (protected
1805# management frames) certification program are:
1806# PMF enabled: ieee80211w=1 and wpa_key_mgmt=WPA-EAP WPA-EAP-SHA256
1807# PMF required: ieee80211w=2 and wpa_key_mgmt=WPA-EAP-SHA256
1808# (and similarly for WPA-PSK and WPA-PSK-SHA256 if WPA2-Personal is used)
1809# WPA3-Personal-only mode: ieee80211w=2 and wpa_key_mgmt=SAE
1810
1811# Group management cipher suite
1812# Default: AES-128-CMAC (BIP)
1813# Other options (depending on driver support):
1814# BIP-GMAC-128
1815# BIP-GMAC-256
1816# BIP-CMAC-256
1817# Note: All the stations connecting to the BSS will also need to support the
1818# selected cipher. The default AES-128-CMAC is the only option that is commonly
1819# available in deployed devices.
1820#group_mgmt_cipher=AES-128-CMAC
1821
1822# Beacon Protection (management frame protection for Beacon frames)
1823# This depends on management frame protection being enabled (ieee80211w != 0)
1824# and beacon protection support indication from the driver.
1825# 0 = disabled (default)
1826# 1 = enabled
1827#beacon_prot=0
1828
1829# Association SA Query maximum timeout (in TU = 1.024 ms; for MFP)
1830# (maximum time to wait for a SA Query response)
1831# dot11AssociationSAQueryMaximumTimeout, 1...4294967295
1832#assoc_sa_query_max_timeout=1000
1833
1834# Association SA Query retry timeout (in TU = 1.024 ms; for MFP)
1835# (time between two subsequent SA Query requests)
1836# dot11AssociationSAQueryRetryTimeout, 1...4294967295
1837#assoc_sa_query_retry_timeout=201
1838
1839# ocv: Operating Channel Validation
1840# This is a countermeasure against multi-channel on-path attacks.
1841# Enabling this depends on the driver's support for OCV when the driver SME is
1842# used. If hostapd SME is used, this will be enabled just based on this
1843# configuration.
1844# Enabling this automatically also enables ieee80211w, if not yet enabled.
1845# 0 = disabled (default)
1846# 1 = enabled
1847# 2 = enabled in workaround mode - Allow STA that claims OCV capability to
1848#     connect even if the STA doesn't send OCI or negotiate PMF. This
1849#     workaround is to improve interoperability with legacy STAs which are
1850#     wrongly copying reserved bits of RSN capabilities from the AP's
1851#     RSNE into (Re)Association Request frames. When this configuration is
1852#     enabled, the AP considers STA is OCV capable only when the STA indicates
1853#     MFP capability in (Re)Association Request frames and sends OCI in
1854#     EAPOL-Key msg 2/4/FT Reassociation Request frame/FILS (Re)Association
1855#     Request frame; otherwise, the AP disables OCV for the current connection
1856#     with the STA. Enabling this workaround mode reduced OCV protection to
1857#     some extend since it allows misbehavior to go through. As such, this
1858#     should be enabled only if interoperability with misbehaving STAs is
1859#     needed.
1860#ocv=1
1861
1862# disable_pmksa_caching: Disable PMKSA caching
1863# This parameter can be used to disable caching of PMKSA created through EAP
1864# authentication. RSN preauthentication may still end up using PMKSA caching if
1865# it is enabled (rsn_preauth=1).
1866# 0 = PMKSA caching enabled (default)
1867# 1 = PMKSA caching disabled
1868#disable_pmksa_caching=0
1869
1870# okc: Opportunistic Key Caching (aka Proactive Key Caching)
1871# Allow PMK cache to be shared opportunistically among configured interfaces
1872# and BSSes (i.e., all configurations within a single hostapd process).
1873# 0 = disabled (default)
1874# 1 = enabled
1875#okc=1
1876
1877# SAE password
1878# This parameter can be used to set passwords for SAE. By default, the
1879# wpa_passphrase value is used if this separate parameter is not used, but
1880# wpa_passphrase follows the WPA-PSK constraints (8..63 characters) even though
1881# SAE passwords do not have such constraints. If the BSS enabled both SAE and
1882# WPA-PSK and both values are set, SAE uses the sae_password values and WPA-PSK
1883# uses the wpa_passphrase value.
1884#
1885# Each sae_password entry is added to a list of available passwords. This
1886# corresponds to the dot11RSNAConfigPasswordValueEntry. sae_password value
1887# starts with the password (dot11RSNAConfigPasswordCredential). That value can
1888# be followed by optional peer MAC address (dot11RSNAConfigPasswordPeerMac) and
1889# by optional password identifier (dot11RSNAConfigPasswordIdentifier). In
1890# addition, an optional VLAN ID specification can be used to bind the station
1891# to the specified VLAN whenever the specific SAE password entry is used.
1892#
1893# If the peer MAC address is not included or is set to the wildcard address
1894# (ff:ff:ff:ff:ff:ff), the entry is available for any station to use. If a
1895# specific peer MAC address is included, only a station with that MAC address
1896# is allowed to use the entry.
1897#
1898# If the password identifier (with non-zero length) is included, the entry is
1899# limited to be used only with that specified identifier.
1900
1901# The last matching (based on peer MAC address and identifier) entry is used to
1902# select which password to use. Setting sae_password to an empty string has a
1903# special meaning of removing all previously added entries.
1904#
1905# sae_password uses the following encoding:
1906#<password/credential>[|mac=<peer mac>][|vlanid=<VLAN ID>]
1907#[|pk=<m:ECPrivateKey-base64>][|id=<identifier>]
1908# Examples:
1909#sae_password=secret
1910#sae_password=really secret|mac=ff:ff:ff:ff:ff:ff
1911#sae_password=example secret|mac=02:03:04:05:06:07|id=pw identifier
1912#sae_password=example secret|vlanid=3|id=pw identifier
1913
1914# SAE threshold for anti-clogging mechanism (dot11RSNASAEAntiCloggingThreshold)
1915# This parameter defines how many open SAE instances can be in progress at the
1916# same time before the anti-clogging mechanism is taken into use.
1917#sae_anti_clogging_threshold=5 (deprecated)
1918#anti_clogging_threshold=5
1919
1920# Maximum number of SAE synchronization errors (dot11RSNASAESync)
1921# The offending SAE peer will be disconnected if more than this many
1922# synchronization errors happen.
1923#sae_sync=5
1924
1925# Enabled SAE finite cyclic groups
1926# SAE implementation are required to support group 19 (ECC group defined over a
1927# 256-bit prime order field). This configuration parameter can be used to
1928# specify a set of allowed groups. If not included, only the mandatory group 19
1929# is enabled.
1930# The group values are listed in the IANA registry:
1931# http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
1932# Note that groups 1, 2, 5, 22, 23, and 24 should not be used in production
1933# purposes due limited security (see RFC 8247). Groups that are not as strong as
1934# group 19 (ECC, NIST P-256) are unlikely to be useful for production use cases
1935# since all implementations are required to support group 19.
1936#sae_groups=19 20 21
1937
1938# Require MFP for all associations using SAE
1939# This parameter can be used to enforce negotiation of MFP for all associations
1940# that negotiate use of SAE. This is used in cases where SAE-capable devices are
1941# known to be MFP-capable and the BSS is configured with optional MFP
1942# (ieee80211w=1) for legacy support. The non-SAE stations can connect without
1943# MFP while SAE stations are required to negotiate MFP if sae_require_mfp=1.
1944#sae_require_mfp=0
1945
1946# SAE Confirm behavior
1947# By default, AP will send out only SAE Commit message in response to a received
1948# SAE Commit message. This parameter can be set to 1 to override that behavior
1949# to send both SAE Commit and SAE Confirm messages without waiting for the STA
1950# to send its SAE Confirm message first.
1951#sae_confirm_immediate=0
1952
1953# SAE mechanism for PWE derivation
1954# 0 = hunting-and-pecking loop only (default without password identifier)
1955# 1 = hash-to-element only (default with password identifier)
1956# 2 = both hunting-and-pecking loop and hash-to-element enabled
1957# Note: The default value is likely to change from 0 to 2 once the new
1958# hash-to-element mechanism has received more interoperability testing.
1959# When using SAE password identifier, the hash-to-element mechanism is used
1960# regardless of the sae_pwe parameter value.
1961#sae_pwe=0
1962
1963# FILS Cache Identifier (16-bit value in hexdump format)
1964#fils_cache_id=0011
1965
1966# FILS Realm Information
1967# One or more FILS realms need to be configured when FILS is enabled. This list
1968# of realms is used to define which realms (used in keyName-NAI by the client)
1969# can be used with FILS shared key authentication for ERP.
1970#fils_realm=example.com
1971#fils_realm=example.org
1972
1973# FILS DH Group for PFS
1974# 0 = PFS disabled with FILS shared key authentication (default)
1975# 1-65535 DH Group to use for FILS PFS
1976#fils_dh_group=0
1977
1978# OWE DH groups
1979# OWE implementations are required to support group 19 (NIST P-256). All groups
1980# that are supported by the implementation (e.g., groups 19, 20, and 21 when
1981# using OpenSSL) are enabled by default. This configuration parameter can be
1982# used to specify a limited set of allowed groups. The group values are listed
1983# in the IANA registry:
1984# http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
1985#owe_groups=19 20 21
1986
1987# OWE PTK derivation workaround
1988# Initial OWE implementation used SHA256 when deriving the PTK for all OWE
1989# groups. This was supposed to change to SHA384 for group 20 and SHA512 for
1990# group 21. This parameter can be used to enable workaround for interoperability
1991# with stations that use SHA256 with groups 20 and 21. By default (0) only the
1992# appropriate hash function is accepted. When workaround is enabled (1), the
1993# appropriate hash function is tried first and if that fails, SHA256-based PTK
1994# derivation is attempted. This workaround can result in reduced security for
1995# groups 20 and 21, but is required for interoperability with older
1996# implementations. There is no impact to group 19 behavior. The workaround is
1997# disabled by default and can be enabled by uncommenting the following line.
1998#owe_ptk_workaround=1
1999
2000# OWE transition mode configuration
2001# Pointer to the matching open/OWE BSS
2002#owe_transition_bssid=<bssid>
2003# SSID in same format as ssid2 described above.
2004#owe_transition_ssid=<SSID>
2005# Alternatively, OWE transition mode BSSID/SSID can be configured with a
2006# reference to a BSS operated by this hostapd process.
2007#owe_transition_ifname=<ifname>
2008
2009# DHCP server for FILS HLP
2010# If configured, hostapd will act as a DHCP relay for all FILS HLP requests
2011# that include a DHCPDISCOVER message and send them to the specific DHCP
2012# server for processing. hostapd will then wait for a response from that server
2013# before replying with (Re)Association Response frame that encapsulates this
2014# DHCP response. own_ip_addr is used as the local address for the communication
2015# with the DHCP server.
2016#dhcp_server=127.0.0.1
2017
2018# DHCP server UDP port
2019# Default: 67
2020#dhcp_server_port=67
2021
2022# DHCP relay UDP port on the local device
2023# Default: 67; 0 means not to bind any specific port
2024#dhcp_relay_port=67
2025
2026# DHCP rapid commit proxy
2027# If set to 1, this enables hostapd to act as a DHCP rapid commit proxy to
2028# allow the rapid commit options (two message DHCP exchange) to be used with a
2029# server that supports only the four message DHCP exchange. This is disabled by
2030# default (= 0) and can be enabled by setting this to 1.
2031#dhcp_rapid_commit_proxy=0
2032
2033# Wait time for FILS HLP (dot11HLPWaitTime) in TUs
2034# default: 30 TUs (= 30.72 milliseconds)
2035#fils_hlp_wait_time=30
2036
2037# FILS Discovery frame transmission minimum and maximum interval settings.
2038# If fils_discovery_max_interval is non-zero, the AP enables FILS Discovery
2039# frame transmission. These values use TUs as the unit and have allowed range
2040# of 0-10000. fils_discovery_min_interval defaults to 20.
2041#fils_discovery_min_interval=20
2042#fils_discovery_max_interval=0
2043
2044# Transition Disable indication
2045# The AP can notify authenticated stations to disable transition mode in their
2046# network profiles when the network has completed transition steps, i.e., once
2047# sufficiently large number of APs in the ESS have been updated to support the
2048# more secure alternative. When this indication is used, the stations are
2049# expected to automatically disable transition mode and less secure security
2050# options. This includes use of WEP, TKIP (including use of TKIP as the group
2051# cipher), and connections without PMF.
2052# Bitmap bits:
2053# bit 0 (0x01): WPA3-Personal (i.e., disable WPA2-Personal = WPA-PSK and only
2054#	allow SAE to be used)
2055# bit 1 (0x02): SAE-PK (disable SAE without use of SAE-PK)
2056# bit 2 (0x04): WPA3-Enterprise (move to requiring PMF)
2057# bit 3 (0x08): Enhanced Open (disable use of open network; require OWE)
2058# (default: 0 = do not include Transition Disable KDE)
2059#transition_disable=0x01
2060
2061# PASN ECDH groups
2062# PASN implementations are required to support group 19 (NIST P-256). If this
2063# parameter is not set, only group 19 is supported by default. This
2064# configuration parameter can be used to specify a limited set of allowed
2065# groups. The group values are listed in the IANA registry:
2066# http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
2067#pasn_groups=19 20 21
2068
2069# PASN comeback after time in TUs
2070# In case the AP is temporarily unable to handle a PASN authentication exchange
2071# due to a too large number of parallel operations, this value indicates to the
2072# peer after how many TUs it can try the PASN exchange again.
2073# (default: 10 TUs)
2074#pasn_comeback_after=10
2075
2076##### IEEE 802.11r configuration ##############################################
2077
2078# Mobility Domain identifier (dot11FTMobilityDomainID, MDID)
2079# MDID is used to indicate a group of APs (within an ESS, i.e., sharing the
2080# same SSID) between which a STA can use Fast BSS Transition.
2081# 2-octet identifier as a hex string.
2082#mobility_domain=a1b2
2083
2084# PMK-R0 Key Holder identifier (dot11FTR0KeyHolderID)
2085# 1 to 48 octet identifier.
2086# This is configured with nas_identifier (see RADIUS client section above).
2087
2088# Default lifetime of the PMK-R0 in seconds; range 60..4294967295
2089# (default: 14 days / 1209600 seconds; 0 = disable timeout)
2090# (dot11FTR0KeyLifetime)
2091#ft_r0_key_lifetime=1209600
2092
2093# Maximum lifetime for PMK-R1; applied only if not zero
2094# PMK-R1 is removed at latest after this limit.
2095# Removing any PMK-R1 for expiry can be disabled by setting this to -1.
2096# (default: 0)
2097#r1_max_key_lifetime=0
2098
2099# PMK-R1 Key Holder identifier (dot11FTR1KeyHolderID)
2100# 6-octet identifier as a hex string.
2101# Defaults to BSSID.
2102#r1_key_holder=000102030405
2103
2104# Reassociation deadline in time units (TUs / 1.024 ms; range 1000..65535)
2105# (dot11FTReassociationDeadline)
2106#reassociation_deadline=1000
2107
2108# List of R0KHs in the same Mobility Domain
2109# format: <MAC address> <NAS Identifier> <256-bit key as hex string>
2110# This list is used to map R0KH-ID (NAS Identifier) to a destination MAC
2111# address when requesting PMK-R1 key from the R0KH that the STA used during the
2112# Initial Mobility Domain Association.
2113#r0kh=02:01:02:03:04:05 r0kh-1.example.com 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
2114#r0kh=02:01:02:03:04:06 r0kh-2.example.com 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
2115# And so on.. One line per R0KH.
2116# Wildcard entry:
2117# Upon receiving a response from R0KH, it will be added to this list, so
2118# subsequent requests won't be broadcast. If R0KH does not reply, it will be
2119# temporarily blocked (see rkh_neg_timeout).
2120#r0kh=ff:ff:ff:ff:ff:ff * 00112233445566778899aabbccddeeff
2121
2122# List of R1KHs in the same Mobility Domain
2123# format: <MAC address> <R1KH-ID> <256-bit key as hex string>
2124# This list is used to map R1KH-ID to a destination MAC address when sending
2125# PMK-R1 key from the R0KH. This is also the list of authorized R1KHs in the MD
2126# that can request PMK-R1 keys.
2127#r1kh=02:01:02:03:04:05 02:11:22:33:44:55 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
2128#r1kh=02:01:02:03:04:06 02:11:22:33:44:66 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
2129# And so on.. One line per R1KH.
2130# Wildcard entry:
2131# Upon receiving a request from an R1KH not yet known, it will be added to this
2132# list and thus will receive push notifications.
2133#r1kh=00:00:00:00:00:00 00:00:00:00:00:00 00112233445566778899aabbccddeeff
2134
2135# Timeout (seconds) for newly discovered R0KH/R1KH (see wildcard entries above)
2136# Special values: 0 -> do not expire
2137# Warning: do not cache implies no sequence number validation with wildcards
2138#rkh_pos_timeout=86400 (default = 1 day)
2139
2140# Timeout (milliseconds) for requesting PMK-R1 from R0KH using PULL request
2141# and number of retries.
2142#rkh_pull_timeout=1000 (default = 1 second)
2143#rkh_pull_retries=4 (default)
2144
2145# Timeout (seconds) for non replying R0KH (see wildcard entries above)
2146# Special values: 0 -> do not cache
2147# default: 60 seconds
2148#rkh_neg_timeout=60
2149
2150# Note: The R0KH/R1KH keys used to be 128-bit in length before the message
2151# format was changed. That shorter key length is still supported for backwards
2152# compatibility of the configuration files. If such a shorter key is used, a
2153# 256-bit key is derived from it. For new deployments, configuring the 256-bit
2154# key is recommended.
2155
2156# Whether PMK-R1 push is enabled at R0KH
2157# 0 = do not push PMK-R1 to all configured R1KHs (default)
2158# 1 = push PMK-R1 to all configured R1KHs whenever a new PMK-R0 is derived
2159#pmk_r1_push=1
2160
2161# Whether to enable FT-over-DS
2162# 0 = FT-over-DS disabled
2163# 1 = FT-over-DS enabled (default)
2164#ft_over_ds=1
2165
2166# Whether to generate FT response locally for PSK networks
2167# This avoids use of PMK-R1 push/pull from other APs with FT-PSK networks as
2168# the required information (PSK and other session data) is already locally
2169# available.
2170# 0 = disabled (default)
2171# 1 = enabled
2172#ft_psk_generate_local=0
2173
2174##### Neighbor table ##########################################################
2175# Maximum number of entries kept in AP table (either for neighbor table or for
2176# detecting Overlapping Legacy BSS Condition). The oldest entry will be
2177# removed when adding a new entry that would make the list grow over this
2178# limit. Note! WFA certification for IEEE 802.11g requires that OLBC is
2179# enabled, so this field should not be set to 0 when using IEEE 802.11g.
2180# default: 255
2181#ap_table_max_size=255
2182
2183# Number of seconds of no frames received after which entries may be deleted
2184# from the AP table. Since passive scanning is not usually performed frequently
2185# this should not be set to very small value. In addition, there is no
2186# guarantee that every scan cycle will receive beacon frames from the
2187# neighboring APs.
2188# default: 60
2189#ap_table_expiration_time=3600
2190
2191# Maximum number of stations to track on the operating channel
2192# This can be used to detect dualband capable stations before they have
2193# associated, e.g., to provide guidance on which colocated BSS to use.
2194# Default: 0 (disabled)
2195#track_sta_max_num=100
2196
2197# Maximum age of a station tracking entry in seconds
2198# Default: 180
2199#track_sta_max_age=180
2200
2201# Do not reply to group-addressed Probe Request from a station that was seen on
2202# another radio.
2203# Default: Disabled
2204#
2205# This can be used with enabled track_sta_max_num configuration on another
2206# interface controlled by the same hostapd process to restrict Probe Request
2207# frame handling from replying to group-addressed Probe Request frames from a
2208# station that has been detected to be capable of operating on another band,
2209# e.g., to try to reduce likelihood of the station selecting a 2.4 GHz BSS when
2210# the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
2211#
2212# Note: Enabling this can cause connectivity issues and increase latency for
2213# discovering the AP.
2214#no_probe_resp_if_seen_on=wlan1
2215
2216# Reject authentication from a station that was seen on another radio.
2217# Default: Disabled
2218#
2219# This can be used with enabled track_sta_max_num configuration on another
2220# interface controlled by the same hostapd process to reject authentication
2221# attempts from a station that has been detected to be capable of operating on
2222# another band, e.g., to try to reduce likelihood of the station selecting a
2223# 2.4 GHz BSS when the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
2224#
2225# Note: Enabling this can cause connectivity issues and increase latency for
2226# connecting with the AP.
2227#no_auth_if_seen_on=wlan1
2228
2229##### Wi-Fi Protected Setup (WPS) #############################################
2230
2231# WPS state
2232# 0 = WPS disabled (default)
2233# 1 = WPS enabled, not configured
2234# 2 = WPS enabled, configured
2235#wps_state=2
2236
2237# Whether to manage this interface independently from other WPS interfaces
2238# By default, a single hostapd process applies WPS operations to all configured
2239# interfaces. This parameter can be used to disable that behavior for a subset
2240# of interfaces. If this is set to non-zero for an interface, WPS commands
2241# issued on that interface do not apply to other interfaces and WPS operations
2242# performed on other interfaces do not affect this interface.
2243#wps_independent=0
2244
2245# AP can be configured into a locked state where new WPS Registrar are not
2246# accepted, but previously authorized Registrars (including the internal one)
2247# can continue to add new Enrollees.
2248#ap_setup_locked=1
2249
2250# Universally Unique IDentifier (UUID; see RFC 4122) of the device
2251# This value is used as the UUID for the internal WPS Registrar. If the AP
2252# is also using UPnP, this value should be set to the device's UPnP UUID.
2253# If not configured, UUID will be generated based on the local MAC address.
2254#uuid=12345678-9abc-def0-1234-56789abcdef0
2255
2256# Note: If wpa_psk_file is set, WPS is used to generate random, per-device PSKs
2257# that will be appended to the wpa_psk_file. If wpa_psk_file is not set, the
2258# default PSK (wpa_psk/wpa_passphrase) will be delivered to Enrollees. Use of
2259# per-device PSKs is recommended as the more secure option (i.e., make sure to
2260# set wpa_psk_file when using WPS with WPA-PSK).
2261
2262# When an Enrollee requests access to the network with PIN method, the Enrollee
2263# PIN will need to be entered for the Registrar. PIN request notifications are
2264# sent to hostapd ctrl_iface monitor. In addition, they can be written to a
2265# text file that could be used, e.g., to populate the AP administration UI with
2266# pending PIN requests. If the following variable is set, the PIN requests will
2267# be written to the configured file.
2268#wps_pin_requests=/var/run/hostapd_wps_pin_requests
2269
2270# Device Name
2271# User-friendly description of device; up to 32 octets encoded in UTF-8
2272#device_name=Wireless AP
2273
2274# Manufacturer
2275# The manufacturer of the device (up to 64 ASCII characters)
2276#manufacturer=Company
2277
2278# Model Name
2279# Model of the device (up to 32 ASCII characters)
2280#model_name=WAP
2281
2282# Model Number
2283# Additional device description (up to 32 ASCII characters)
2284#model_number=123
2285
2286# Serial Number
2287# Serial number of the device (up to 32 characters)
2288#serial_number=12345
2289
2290# Primary Device Type
2291# Used format: <categ>-<OUI>-<subcateg>
2292# categ = Category as an integer value
2293# OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
2294#       default WPS OUI
2295# subcateg = OUI-specific Sub Category as an integer value
2296# Examples:
2297#   1-0050F204-1 (Computer / PC)
2298#   1-0050F204-2 (Computer / Server)
2299#   5-0050F204-1 (Storage / NAS)
2300#   6-0050F204-1 (Network Infrastructure / AP)
2301#device_type=6-0050F204-1
2302
2303# OS Version
2304# 4-octet operating system version number (hex string)
2305#os_version=01020300
2306
2307# Config Methods
2308# List of the supported configuration methods
2309# Available methods: usba ethernet label display ext_nfc_token int_nfc_token
2310#	nfc_interface push_button keypad virtual_display physical_display
2311#	virtual_push_button physical_push_button
2312#config_methods=label virtual_display virtual_push_button keypad
2313
2314# WPS capability discovery workaround for PBC with Windows 7
2315# Windows 7 uses incorrect way of figuring out AP's WPS capabilities by acting
2316# as a Registrar and using M1 from the AP. The config methods attribute in that
2317# message is supposed to indicate only the configuration method supported by
2318# the AP in Enrollee role, i.e., to add an external Registrar. For that case,
2319# PBC shall not be used and as such, the PushButton config method is removed
2320# from M1 by default. If pbc_in_m1=1 is included in the configuration file,
2321# the PushButton config method is left in M1 (if included in config_methods
2322# parameter) to allow Windows 7 to use PBC instead of PIN (e.g., from a label
2323# in the AP).
2324#pbc_in_m1=1
2325
2326# Static access point PIN for initial configuration and adding Registrars
2327# If not set, hostapd will not allow external WPS Registrars to control the
2328# access point. The AP PIN can also be set at runtime with hostapd_cli
2329# wps_ap_pin command. Use of temporary (enabled by user action) and random
2330# AP PIN is much more secure than configuring a static AP PIN here. As such,
2331# use of the ap_pin parameter is not recommended if the AP device has means for
2332# displaying a random PIN.
2333#ap_pin=12345670
2334
2335# Skip building of automatic WPS credential
2336# This can be used to allow the automatically generated Credential attribute to
2337# be replaced with pre-configured Credential(s).
2338#skip_cred_build=1
2339
2340# Additional Credential attribute(s)
2341# This option can be used to add pre-configured Credential attributes into M8
2342# message when acting as a Registrar. If skip_cred_build=1, this data will also
2343# be able to override the Credential attribute that would have otherwise been
2344# automatically generated based on network configuration. This configuration
2345# option points to an external file that much contain the WPS Credential
2346# attribute(s) as binary data.
2347#extra_cred=hostapd.cred
2348
2349# Credential processing
2350#   0 = process received credentials internally (default)
2351#   1 = do not process received credentials; just pass them over ctrl_iface to
2352#	external program(s)
2353#   2 = process received credentials internally and pass them over ctrl_iface
2354#	to external program(s)
2355# Note: With wps_cred_processing=1, skip_cred_build should be set to 1 and
2356# extra_cred be used to provide the Credential data for Enrollees.
2357#
2358# wps_cred_processing=1 will disabled automatic updates of hostapd.conf file
2359# both for Credential processing and for marking AP Setup Locked based on
2360# validation failures of AP PIN. An external program is responsible on updating
2361# the configuration appropriately in this case.
2362#wps_cred_processing=0
2363
2364# Whether to enable SAE (WPA3-Personal transition mode) automatically for
2365# WPA2-PSK credentials received using WPS.
2366# 0 = only add the explicitly listed WPA2-PSK configuration (default)
2367# 1 = add both the WPA2-PSK and SAE configuration and enable PMF so that the
2368#     AP gets configured in WPA3-Personal transition mode (supports both
2369#     WPA2-Personal (PSK) and WPA3-Personal (SAE) clients).
2370#wps_cred_add_sae=0
2371
2372# AP Settings Attributes for M7
2373# By default, hostapd generates the AP Settings Attributes for M7 based on the
2374# current configuration. It is possible to override this by providing a file
2375# with pre-configured attributes. This is similar to extra_cred file format,
2376# but the AP Settings attributes are not encapsulated in a Credential
2377# attribute.
2378#ap_settings=hostapd.ap_settings
2379
2380# Multi-AP backhaul BSS config
2381# Used in WPS when multi_ap=2 or 3. Defines "backhaul BSS" credentials.
2382# These are passed in WPS M8 instead of the normal (fronthaul) credentials
2383# if the Enrollee has the Multi-AP subelement set. Backhaul SSID is formatted
2384# like ssid2. The key is set like wpa_psk or wpa_passphrase.
2385#multi_ap_backhaul_ssid="backhaul"
2386#multi_ap_backhaul_wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
2387#multi_ap_backhaul_wpa_passphrase=secret passphrase
2388
2389# WPS UPnP interface
2390# If set, support for external Registrars is enabled.
2391#upnp_iface=br0
2392
2393# Friendly Name (required for UPnP)
2394# Short description for end use. Should be less than 64 characters.
2395#friendly_name=WPS Access Point
2396
2397# Manufacturer URL (optional for UPnP)
2398#manufacturer_url=http://www.example.com/
2399
2400# Model Description (recommended for UPnP)
2401# Long description for end user. Should be less than 128 characters.
2402#model_description=Wireless Access Point
2403
2404# Model URL (optional for UPnP)
2405#model_url=http://www.example.com/model/
2406
2407# Universal Product Code (optional for UPnP)
2408# 12-digit, all-numeric code that identifies the consumer package.
2409#upc=123456789012
2410
2411# WPS RF Bands (a = 5G, b = 2.4G, g = 2.4G, ag = dual band, ad = 60 GHz)
2412# This value should be set according to RF band(s) supported by the AP if
2413# hw_mode is not set. For dual band dual concurrent devices, this needs to be
2414# set to ag to allow both RF bands to be advertized.
2415#wps_rf_bands=ag
2416
2417# NFC password token for WPS
2418# These parameters can be used to configure a fixed NFC password token for the
2419# AP. This can be generated, e.g., with nfc_pw_token from wpa_supplicant. When
2420# these parameters are used, the AP is assumed to be deployed with a NFC tag
2421# that includes the matching NFC password token (e.g., written based on the
2422# NDEF record from nfc_pw_token).
2423#
2424#wps_nfc_dev_pw_id: Device Password ID (16..65535)
2425#wps_nfc_dh_pubkey: Hexdump of DH Public Key
2426#wps_nfc_dh_privkey: Hexdump of DH Private Key
2427#wps_nfc_dev_pw: Hexdump of Device Password
2428
2429# Application Extension attribute for Beacon and Probe Response frames
2430# This parameter can be used to add application extension into WPS IE. The
2431# contents of this parameter starts with 16-octet (32 hexdump characters) of
2432# UUID to identify the specific application and that is followed by the actual
2433# application specific data.
2434#wps_application_ext=<hexdump>
2435
2436##### Wi-Fi Direct (P2P) ######################################################
2437
2438# Enable P2P Device management
2439#manage_p2p=1
2440
2441# Allow cross connection
2442#allow_cross_connection=1
2443
2444##### Device Provisioning Protocol (DPP) ######################################
2445
2446# Name for Enrollee's DPP Configuration Request
2447#dpp_name=Test
2448
2449# MUD URL for Enrollee's DPP Configuration Request (optional)
2450#dpp_mud_url=https://example.com/mud
2451
2452#dpp_connector
2453#dpp_netaccesskey
2454#dpp_netaccesskey_expiry
2455#dpp_csign
2456#dpp_controller
2457
2458# Configurator Connectivity indication
2459# 0: no Configurator is currently connected (default)
2460# 1: advertise that a Configurator is available
2461#dpp_configurator_connectivity=0
2462
2463# DPP PFS
2464# 0: allow PFS to be used or not used (default)
2465# 1: require PFS to be used (note: not compatible with DPP R1)
2466# 2: do not allow PFS to be used
2467#dpp_pfs=0
2468
2469#### TDLS (IEEE 802.11z-2010) #################################################
2470
2471# Prohibit use of TDLS in this BSS
2472#tdls_prohibit=1
2473
2474# Prohibit use of TDLS Channel Switching in this BSS
2475#tdls_prohibit_chan_switch=1
2476
2477##### IEEE 802.11v-2011 #######################################################
2478
2479# Time advertisement
2480# 0 = disabled (default)
2481# 2 = UTC time at which the TSF timer is 0
2482#time_advertisement=2
2483
2484# Local time zone as specified in 8.3 of IEEE Std 1003.1-2004:
2485# stdoffset[dst[offset][,start[/time],end[/time]]]
2486#time_zone=EST5
2487
2488# WNM-Sleep Mode (extended sleep mode for stations)
2489# 0 = disabled (default)
2490# 1 = enabled (allow stations to use WNM-Sleep Mode)
2491#wnm_sleep_mode=1
2492
2493# WNM-Sleep Mode GTK/IGTK workaround
2494# Normally, WNM-Sleep Mode exit with management frame protection negotiated
2495# would result in the current GTK/IGTK getting added into the WNM-Sleep Mode
2496# Response frame. Some station implementations may have a vulnerability that
2497# results in GTK/IGTK reinstallation based on this frame being replayed. This
2498# configuration parameter can be used to disable that behavior and use EAPOL-Key
2499# frames for GTK/IGTK update instead. This would likely be only used with
2500# wpa_disable_eapol_key_retries=1 that enables a workaround for similar issues
2501# with EAPOL-Key. This is related to station side vulnerabilities CVE-2017-13087
2502# and CVE-2017-13088. To enable this AP-side workaround, set the parameter to 1.
2503#wnm_sleep_mode_no_keys=0
2504
2505# BSS Transition Management
2506# 0 = disabled (default)
2507# 1 = enabled
2508#bss_transition=1
2509
2510# Proxy ARP
2511# 0 = disabled (default)
2512# 1 = enabled
2513#proxy_arp=1
2514
2515# IPv6 Neighbor Advertisement multicast-to-unicast conversion
2516# This can be used with Proxy ARP to allow multicast NAs to be forwarded to
2517# associated STAs using link layer unicast delivery.
2518# 0 = disabled (default)
2519# 1 = enabled
2520#na_mcast_to_ucast=0
2521
2522##### IEEE 802.11u-2011 #######################################################
2523
2524# Enable Interworking service
2525#interworking=1
2526
2527# Access Network Type
2528# 0 = Private network
2529# 1 = Private network with guest access
2530# 2 = Chargeable public network
2531# 3 = Free public network
2532# 4 = Personal device network
2533# 5 = Emergency services only network
2534# 14 = Test or experimental
2535# 15 = Wildcard
2536#access_network_type=0
2537
2538# Whether the network provides connectivity to the Internet
2539# 0 = Unspecified
2540# 1 = Network provides connectivity to the Internet
2541#internet=1
2542
2543# Additional Step Required for Access
2544# Note: This is only used with open network, i.e., ASRA shall ne set to 0 if
2545# RSN is used.
2546#asra=0
2547
2548# Emergency services reachable
2549#esr=0
2550
2551# Unauthenticated emergency service accessible
2552#uesa=0
2553
2554# Venue Info (optional)
2555# The available values are defined in IEEE Std 802.11u-2011, 7.3.1.34.
2556# Example values (group,type):
2557# 0,0 = Unspecified
2558# 1,7 = Convention Center
2559# 1,13 = Coffee Shop
2560# 2,0 = Unspecified Business
2561# 7,1  Private Residence
2562#venue_group=7
2563#venue_type=1
2564
2565# Homogeneous ESS identifier (optional; dot11HESSID)
2566# If set, this shall be identifical to one of the BSSIDs in the homogeneous
2567# ESS and this shall be set to the same value across all BSSs in homogeneous
2568# ESS.
2569#hessid=02:03:04:05:06:07
2570
2571# Roaming Consortium List
2572# Arbitrary number of Roaming Consortium OIs can be configured with each line
2573# adding a new OI to the list. The first three entries are available through
2574# Beacon and Probe Response frames. Any additional entry will be available only
2575# through ANQP queries. Each OI is between 3 and 15 octets and is configured as
2576# a hexstring.
2577#roaming_consortium=021122
2578#roaming_consortium=2233445566
2579
2580# Venue Name information
2581# This parameter can be used to configure one or more Venue Name Duples for
2582# Venue Name ANQP information. Each entry has a two or three character language
2583# code (ISO-639) separated by colon from the venue name string.
2584# Note that venue_group and venue_type have to be set for Venue Name
2585# information to be complete.
2586#venue_name=eng:Example venue
2587#venue_name=fin:Esimerkkipaikka
2588# Alternative format for language:value strings:
2589# (double quoted string, printf-escaped string)
2590#venue_name=P"eng:Example\nvenue"
2591
2592# Venue URL information
2593# This parameter can be used to configure one or more Venue URL Duples to
2594# provide additional information corresponding to Venue Name information.
2595# Each entry has a Venue Number value separated by colon from the Venue URL
2596# string. Venue Number indicates the corresponding venue_name entry (1 = 1st
2597# venue_name, 2 = 2nd venue_name, and so on; 0 = no matching venue_name)
2598#venue_url=1:http://www.example.com/info-eng
2599#venue_url=2:http://www.example.com/info-fin
2600
2601# Network Authentication Type
2602# This parameter indicates what type of network authentication is used in the
2603# network.
2604# format: <network auth type indicator (1-octet hex str)> [redirect URL]
2605# Network Authentication Type Indicator values:
2606# 00 = Acceptance of terms and conditions
2607# 01 = On-line enrollment supported
2608# 02 = http/https redirection
2609# 03 = DNS redirection
2610#network_auth_type=00
2611#network_auth_type=02http://www.example.com/redirect/me/here/
2612
2613# IP Address Type Availability
2614# format: <1-octet encoded value as hex str>
2615# (ipv4_type & 0x3f) << 2 | (ipv6_type & 0x3)
2616# ipv4_type:
2617# 0 = Address type not available
2618# 1 = Public IPv4 address available
2619# 2 = Port-restricted IPv4 address available
2620# 3 = Single NATed private IPv4 address available
2621# 4 = Double NATed private IPv4 address available
2622# 5 = Port-restricted IPv4 address and single NATed IPv4 address available
2623# 6 = Port-restricted IPv4 address and double NATed IPv4 address available
2624# 7 = Availability of the address type is not known
2625# ipv6_type:
2626# 0 = Address type not available
2627# 1 = Address type available
2628# 2 = Availability of the address type not known
2629#ipaddr_type_availability=14
2630
2631# Domain Name
2632# format: <variable-octet str>[,<variable-octet str>]
2633#domain_name=example.com,another.example.com,yet-another.example.com
2634
2635# 3GPP Cellular Network information
2636# format: <MCC1,MNC1>[;<MCC2,MNC2>][;...]
2637#anqp_3gpp_cell_net=244,91;310,026;234,56
2638
2639# NAI Realm information
2640# One or more realm can be advertised. Each nai_realm line adds a new realm to
2641# the set. These parameters provide information for stations using Interworking
2642# network selection to allow automatic connection to a network based on
2643# credentials.
2644# format: <encoding>,<NAI Realm(s)>[,<EAP Method 1>][,<EAP Method 2>][,...]
2645# encoding:
2646#	0 = Realm formatted in accordance with IETF RFC 4282
2647#	1 = UTF-8 formatted character string that is not formatted in
2648#	    accordance with IETF RFC 4282
2649# NAI Realm(s): Semi-colon delimited NAI Realm(s)
2650# EAP Method: <EAP Method>[:<[AuthParam1:Val1]>][<[AuthParam2:Val2]>][...]
2651# EAP Method types, see:
2652# http://www.iana.org/assignments/eap-numbers/eap-numbers.xhtml#eap-numbers-4
2653# AuthParam (Table 8-188 in IEEE Std 802.11-2012):
2654# ID 2 = Non-EAP Inner Authentication Type
2655#	1 = PAP, 2 = CHAP, 3 = MSCHAP, 4 = MSCHAPV2
2656# ID 3 = Inner authentication EAP Method Type
2657# ID 5 = Credential Type
2658#	1 = SIM, 2 = USIM, 3 = NFC Secure Element, 4 = Hardware Token,
2659#	5 = Softoken, 6 = Certificate, 7 = username/password, 9 = Anonymous,
2660#	10 = Vendor Specific
2661#nai_realm=0,example.com;example.net
2662# EAP methods EAP-TLS with certificate and EAP-TTLS/MSCHAPv2 with
2663# username/password
2664#nai_realm=0,example.org,13[5:6],21[2:4][5:7]
2665
2666# Arbitrary ANQP-element configuration
2667# Additional ANQP-elements with arbitrary values can be defined by specifying
2668# their contents in raw format as a hexdump of the payload. Note that these
2669# values will override ANQP-element contents that may have been specified in the
2670# more higher layer configuration parameters listed above.
2671# format: anqp_elem=<InfoID>:<hexdump of payload>
2672# For example, AP Geospatial Location ANQP-element with unknown location:
2673#anqp_elem=265:0000
2674# For example, AP Civic Location ANQP-element with unknown location:
2675#anqp_elem=266:000000
2676
2677# GAS Address 3 behavior
2678# 0 = P2P specification (Address3 = AP BSSID) workaround enabled by default
2679#     based on GAS request Address3
2680# 1 = IEEE 802.11 standard compliant regardless of GAS request Address3
2681# 2 = Force non-compliant behavior (Address3 = AP BSSID for all cases)
2682#gas_address3=0
2683
2684# QoS Map Set configuration
2685#
2686# Comma delimited QoS Map Set in decimal values
2687# (see IEEE Std 802.11-2012, 8.4.2.97)
2688#
2689# format:
2690# [<DSCP Exceptions[DSCP,UP]>,]<UP 0 range[low,high]>,...<UP 7 range[low,high]>
2691#
2692# There can be up to 21 optional DSCP Exceptions which are pairs of DSCP Value
2693# (0..63 or 255) and User Priority (0..7). This is followed by eight DSCP Range
2694# descriptions with DSCP Low Value and DSCP High Value pairs (0..63 or 255) for
2695# each UP starting from 0. If both low and high value are set to 255, the
2696# corresponding UP is not used.
2697#
2698# default: not set
2699#qos_map_set=53,2,22,6,8,15,0,7,255,255,16,31,32,39,255,255,40,47,255,255
2700
2701##### Hotspot 2.0 #############################################################
2702
2703# Enable Hotspot 2.0 support
2704#hs20=1
2705
2706# Disable Downstream Group-Addressed Forwarding (DGAF)
2707# This can be used to configure a network where no group-addressed frames are
2708# allowed. The AP will not forward any group-address frames to the stations and
2709# random GTKs are issued for each station to prevent associated stations from
2710# forging such frames to other stations in the BSS.
2711#disable_dgaf=1
2712
2713# OSU Server-Only Authenticated L2 Encryption Network
2714#osen=1
2715
2716# ANQP Domain ID (0..65535)
2717# An identifier for a set of APs in an ESS that share the same common ANQP
2718# information. 0 = Some of the ANQP information is unique to this AP (default).
2719#anqp_domain_id=1234
2720
2721# Deauthentication request timeout
2722# If the RADIUS server indicates that the station is not allowed to connect to
2723# the BSS/ESS, the AP can allow the station some time to download a
2724# notification page (URL included in the message). This parameter sets that
2725# timeout in seconds.
2726#hs20_deauth_req_timeout=60
2727
2728# Operator Friendly Name
2729# This parameter can be used to configure one or more Operator Friendly Name
2730# Duples. Each entry has a two or three character language code (ISO-639)
2731# separated by colon from the operator friendly name string.
2732#hs20_oper_friendly_name=eng:Example operator
2733#hs20_oper_friendly_name=fin:Esimerkkioperaattori
2734
2735# Connection Capability
2736# This can be used to advertise what type of IP traffic can be sent through the
2737# hotspot (e.g., due to firewall allowing/blocking protocols/ports).
2738# format: <IP Protocol>:<Port Number>:<Status>
2739# IP Protocol: 1 = ICMP, 6 = TCP, 17 = UDP
2740# Port Number: 0..65535
2741# Status: 0 = Closed, 1 = Open, 2 = Unknown
2742# Each hs20_conn_capab line is added to the list of advertised tuples.
2743#hs20_conn_capab=1:0:2
2744#hs20_conn_capab=6:22:1
2745#hs20_conn_capab=17:5060:0
2746
2747# WAN Metrics
2748# format: <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD>
2749# WAN Info: B0-B1: Link Status, B2: Symmetric Link, B3: At Capabity
2750#    (encoded as two hex digits)
2751#    Link Status: 1 = Link up, 2 = Link down, 3 = Link in test state
2752# Downlink Speed: Estimate of WAN backhaul link current downlink speed in kbps;
2753#	1..4294967295; 0 = unknown
2754# Uplink Speed: Estimate of WAN backhaul link current uplink speed in kbps
2755#	1..4294967295; 0 = unknown
2756# Downlink Load: Current load of downlink WAN connection (scaled to 255 = 100%)
2757# Uplink Load: Current load of uplink WAN connection (scaled to 255 = 100%)
2758# Load Measurement Duration: Duration for measuring downlink/uplink load in
2759# tenths of a second (1..65535); 0 if load cannot be determined
2760#hs20_wan_metrics=01:8000:1000:80:240:3000
2761
2762# Operating Class Indication
2763# List of operating classes the BSSes in this ESS use. The Global operating
2764# classes in Table E-4 of IEEE Std 802.11-2012 Annex E define the values that
2765# can be used in this.
2766# format: hexdump of operating class octets
2767# for example, operating classes 81 (2.4 GHz channels 1-13) and 115 (5 GHz
2768# channels 36-48):
2769#hs20_operating_class=5173
2770
2771# Terms and Conditions information
2772#
2773# hs20_t_c_filename contains the Terms and Conditions filename that the AP
2774# indicates in RADIUS Access-Request messages.
2775#hs20_t_c_filename=terms-and-conditions
2776#
2777# hs20_t_c_timestamp contains the Terms and Conditions timestamp that the AP
2778# indicates in RADIUS Access-Request messages. Usually, this contains the number
2779# of seconds since January 1, 1970 00:00 UTC showing the time when the file was
2780# last modified.
2781#hs20_t_c_timestamp=1234567
2782#
2783# hs20_t_c_server_url contains a template for the Terms and Conditions server
2784# URL. This template is used to generate the URL for a STA that needs to
2785# acknowledge Terms and Conditions. Unlike the other hs20_t_c_* parameters, this
2786# parameter is used on the authentication server, not the AP.
2787# Macros:
2788# @1@ = MAC address of the STA (colon separated hex octets)
2789#hs20_t_c_server_url=https://example.com/t_and_c?addr=@1@&ap=123
2790
2791# OSU and Operator icons
2792# <Icon Width>:<Icon Height>:<Language code>:<Icon Type>:<Name>:<file path>
2793#hs20_icon=32:32:eng:image/png:icon32:/tmp/icon32.png
2794#hs20_icon=64:64:eng:image/png:icon64:/tmp/icon64.png
2795
2796# OSU SSID (see ssid2 for format description)
2797# This is the SSID used for all OSU connections to all the listed OSU Providers.
2798#osu_ssid="example"
2799
2800# OSU Providers
2801# One or more sets of following parameter. Each OSU provider is started by the
2802# mandatory osu_server_uri item. The other parameters add information for the
2803# last added OSU provider. osu_nai specifies the OSU_NAI value for OSEN
2804# authentication when using a standalone OSU BSS. osu_nai2 specifies the OSU_NAI
2805# value for OSEN authentication when using a shared BSS (Single SSID) for OSU.
2806#
2807#osu_server_uri=https://example.com/osu/
2808#osu_friendly_name=eng:Example operator
2809#osu_friendly_name=fin:Esimerkkipalveluntarjoaja
2810#osu_nai=anonymous@example.com
2811#osu_nai2=anonymous@example.com
2812#osu_method_list=1 0
2813#osu_icon=icon32
2814#osu_icon=icon64
2815#osu_service_desc=eng:Example services
2816#osu_service_desc=fin:Esimerkkipalveluja
2817#
2818#osu_server_uri=...
2819
2820# Operator Icons
2821# Operator icons are specified using references to the hs20_icon entries
2822# (Name subfield). This information, if present, is advertsised in the
2823# Operator Icon Metadata ANQO-element.
2824#operator_icon=icon32
2825#operator_icon=icon64
2826
2827##### Multiband Operation (MBO) ###############################################
2828#
2829# MBO enabled
2830# 0 = disabled (default)
2831# 1 = enabled
2832#mbo=1
2833#
2834# Cellular data connection preference
2835# 0 = Excluded - AP does not want STA to use the cellular data connection
2836# 1 = AP prefers the STA not to use cellular data connection
2837# 255 = AP prefers the STA to use cellular data connection
2838#mbo_cell_data_conn_pref=1
2839
2840##### Optimized Connectivity Experience (OCE) #################################
2841#
2842# Enable OCE specific features (bitmap)
2843# BIT(0) - Reserved
2844# Set BIT(1) (= 2) to enable OCE in STA-CFON mode
2845# Set BIT(2) (= 4) to enable OCE in AP mode
2846# Default is 0 = OCE disabled
2847#oce=0
2848
2849# RSSI-based association rejection
2850#
2851# Reject STA association if RSSI is below given threshold (in dBm)
2852# Allowed range: -60 to -90 dBm; default = 0 (rejection disabled)
2853# Note: This rejection happens based on a signal strength detected while
2854# receiving a single frame and as such, there is significant risk of the value
2855# not being accurate and this resulting in valid stations being rejected. As
2856# such, this functionality is not recommended to be used for purposes other than
2857# testing.
2858#rssi_reject_assoc_rssi=-75
2859#
2860# Association retry delay in seconds allowed by the STA if RSSI has not met the
2861# threshold (range: 0..255, default=30).
2862#rssi_reject_assoc_timeout=30
2863
2864# Ignore Probe Request frames if RSSI is below given threshold (in dBm)
2865# Allowed range: -60 to -90 dBm; default = 0 (rejection disabled)
2866#rssi_ignore_probe_request=-75
2867
2868##### Fast Session Transfer (FST) support #####################################
2869#
2870# The options in this section are only available when the build configuration
2871# option CONFIG_FST is set while compiling hostapd. They allow this interface
2872# to be a part of FST setup.
2873#
2874# FST is the transfer of a session from a channel to another channel, in the
2875# same or different frequency bands.
2876#
2877# For detals, see IEEE Std 802.11ad-2012.
2878
2879# Identifier of an FST Group the interface belongs to.
2880#fst_group_id=bond0
2881
2882# Interface priority within the FST Group.
2883# Announcing a higher priority for an interface means declaring it more
2884# preferable for FST switch.
2885# fst_priority is in 1..255 range with 1 being the lowest priority.
2886#fst_priority=100
2887
2888# Default LLT value for this interface in milliseconds. The value used in case
2889# no value provided during session setup. Default is 50 ms.
2890# fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
2891# Transitioning between states).
2892#fst_llt=100
2893
2894##### Radio measurements / location ###########################################
2895
2896# The content of a LCI measurement subelement
2897#lci=<Hexdump of binary data of the LCI report>
2898
2899# The content of a location civic measurement subelement
2900#civic=<Hexdump of binary data of the location civic report>
2901
2902# Enable neighbor report via radio measurements
2903#rrm_neighbor_report=1
2904
2905# Enable beacon report via radio measurements
2906#rrm_beacon_report=1
2907
2908# Publish fine timing measurement (FTM) responder functionality
2909# This parameter only controls publishing via Extended Capabilities element.
2910# Actual functionality is managed outside hostapd.
2911#ftm_responder=0
2912
2913# Publish fine timing measurement (FTM) initiator functionality
2914# This parameter only controls publishing via Extended Capabilities element.
2915# Actual functionality is managed outside hostapd.
2916#ftm_initiator=0
2917#
2918# Stationary AP config indicates that the AP doesn't move hence location data
2919# can be considered as always up to date. If configured, LCI data will be sent
2920# as a radio measurement even if the request doesn't contain a max age element
2921# that allows sending of such data. Default: 0.
2922#stationary_ap=0
2923
2924# Enable reduced neighbor reporting (RNR)
2925#rnr=0
2926
2927##### Airtime policy configuration ###########################################
2928
2929# Set the airtime policy operating mode:
2930# 0 = disabled (default)
2931# 1 = static config
2932# 2 = per-BSS dynamic config
2933# 3 = per-BSS limit mode
2934#airtime_mode=0
2935
2936# Interval (in milliseconds) to poll the kernel for updated station activity in
2937# dynamic and limit modes
2938#airtime_update_interval=200
2939
2940# Static configuration of station weights (when airtime_mode=1). Kernel default
2941# weight is 256; set higher for larger airtime share, lower for smaller share.
2942# Each entry is a MAC address followed by a weight.
2943#airtime_sta_weight=02:01:02:03:04:05 256
2944#airtime_sta_weight=02:01:02:03:04:06 512
2945
2946# Per-BSS airtime weight. In multi-BSS mode, set for each BSS and hostapd will
2947# configure station weights to enforce the correct ratio between BSS weights
2948# depending on the number of active stations. The *ratios* between different
2949# BSSes is what's important, not the absolute numbers.
2950# Must be set for all BSSes if airtime_mode=2 or 3, has no effect otherwise.
2951#airtime_bss_weight=1
2952
2953# Whether the current BSS should be limited (when airtime_mode=3).
2954#
2955# If set, the BSS weight ratio will be applied in the case where the current BSS
2956# would exceed the share defined by the BSS weight ratio. E.g., if two BSSes are
2957# set to the same weights, and one is set to limited, the limited BSS will get
2958# no more than half the available airtime, but if the non-limited BSS has more
2959# stations active, that *will* be allowed to exceed its half of the available
2960# airtime.
2961#airtime_bss_limit=1
2962
2963##### EDMG support ############################################################
2964#
2965# Enable EDMG capability for AP mode in the 60 GHz band. Default value is false.
2966# To configure channel bonding for an EDMG AP use edmg_channel below.
2967# If enable_edmg is set and edmg_channel is not set, EDMG CB1 will be
2968# configured.
2969#enable_edmg=1
2970#
2971# Configure channel bonding for AP mode in the 60 GHz band.
2972# This parameter is relevant only if enable_edmg is set.
2973# Default value is 0 (no channel bonding).
2974#edmg_channel=9
2975
2976##### TESTING OPTIONS #########################################################
2977#
2978# The options in this section are only available when the build configuration
2979# option CONFIG_TESTING_OPTIONS is set while compiling hostapd. They allow
2980# testing some scenarios that are otherwise difficult to reproduce.
2981#
2982# Ignore probe requests sent to hostapd with the given probability, must be a
2983# floating point number in the range [0, 1).
2984#ignore_probe_probability=0.0
2985#
2986# Ignore authentication frames with the given probability
2987#ignore_auth_probability=0.0
2988#
2989# Ignore association requests with the given probability
2990#ignore_assoc_probability=0.0
2991#
2992# Ignore reassociation requests with the given probability
2993#ignore_reassoc_probability=0.0
2994#
2995# Corrupt Key MIC in GTK rekey EAPOL-Key frames with the given probability
2996#corrupt_gtk_rekey_mic_probability=0.0
2997#
2998# Include only ECSA IE without CSA IE where possible
2999# (channel switch operating class is needed)
3000#ecsa_ie_only=0
3001
3002##### Multiple BSSID support ##################################################
3003#
3004# Above configuration is using the default interface (wlan#, or multi-SSID VLAN
3005# interfaces). Other BSSIDs can be added by using separator 'bss' with
3006# default interface name to be allocated for the data packets of the new BSS.
3007#
3008# hostapd will generate BSSID mask based on the BSSIDs that are
3009# configured. hostapd will verify that dev_addr & MASK == dev_addr. If this is
3010# not the case, the MAC address of the radio must be changed before starting
3011# hostapd (ifconfig wlan0 hw ether <MAC addr>). If a BSSID is configured for
3012# every secondary BSS, this limitation is not applied at hostapd and other
3013# masks may be used if the driver supports them (e.g., swap the locally
3014# administered bit)
3015#
3016# BSSIDs are assigned in order to each BSS, unless an explicit BSSID is
3017# specified using the 'bssid' parameter.
3018# If an explicit BSSID is specified, it must be chosen such that it:
3019# - results in a valid MASK that covers it and the dev_addr
3020# - is not the same as the MAC address of the radio
3021# - is not the same as any other explicitly specified BSSID
3022#
3023# Alternatively, the 'use_driver_iface_addr' parameter can be used to request
3024# hostapd to use the driver auto-generated interface address (e.g., to use the
3025# exact MAC addresses allocated to the device).
3026#
3027# Not all drivers support multiple BSSes. The exact mechanism for determining
3028# the driver capabilities is driver specific. With the current (i.e., a recent
3029# kernel) drivers using nl80211, this information can be checked with "iw list"
3030# (search for "valid interface combinations").
3031#
3032# Please note that hostapd uses some of the values configured for the first BSS
3033# as the defaults for the following BSSes. However, it is recommended that all
3034# BSSes include explicit configuration of all relevant configuration items.
3035#
3036#bss=wlan0_0
3037#ssid=test2
3038# most of the above items can be used here (apart from radio interface specific
3039# items, like channel)
3040
3041#bss=wlan0_1
3042#bssid=00:13:10:95:fe:0b
3043# ...
3044