aboutsummaryrefslogtreecommitdiff
path: root/wpa_supplicant/aidl/sta_network.cpp
diff options
context:
space:
mode:
Diffstat (limited to 'wpa_supplicant/aidl/sta_network.cpp')
-rw-r--r--wpa_supplicant/aidl/sta_network.cpp36
1 files changed, 34 insertions, 2 deletions
diff --git a/wpa_supplicant/aidl/sta_network.cpp b/wpa_supplicant/aidl/sta_network.cpp
index bb3045c8..f373e713 100644
--- a/wpa_supplicant/aidl/sta_network.cpp
+++ b/wpa_supplicant/aidl/sta_network.cpp
@@ -891,6 +891,21 @@ ndk::ScopedAStatus StaNetwork::getBssid(
&StaNetwork::setMinimumTlsVersionEapPhase1ParamInternal, in_tlsVersion);
}
+::ndk::ScopedAStatus StaNetwork::disableEht()
+{
+ return validateAndCall(
+ this, SupplicantStatusCode::FAILURE_NETWORK_INVALID,
+ &StaNetwork::disableEhtInternal);
+}
+
+::ndk::ScopedAStatus StaNetwork::setVendorData(
+ const std::vector<common::OuiKeyedData>& in_vendorData)
+{
+ return validateAndCall(
+ this, SupplicantStatusCode::FAILURE_NETWORK_INVALID,
+ &StaNetwork::setVendorDataInternal, in_vendorData);
+}
+
std::pair<uint32_t, ndk::ScopedAStatus> StaNetwork::getIdInternal()
{
return {network_id_, ndk::ScopedAStatus::ok()};
@@ -2689,15 +2704,32 @@ ndk::ScopedAStatus StaNetwork::setMinimumTlsVersionEapPhase1ParamInternal(TlsVer
FALLTHROUGH_INTENDED;
case TlsVersion::TLS_V1_1:
tlsFlags |= TLS_CONN_DISABLE_TLSv1_0;
- FALLTHROUGH_INTENDED;
- default:
break;
+ default:
+ return createStatus(SupplicantStatusCode::FAILURE_UNSUPPORTED);
}
generateTlsParams();
return ndk::ScopedAStatus::ok();
}
+ndk::ScopedAStatus StaNetwork::disableEhtInternal()
+{
+ struct wpa_ssid *wpa_ssid = retrieveNetworkPtr();
+ if (wpa_ssid == nullptr ) {
+ return createStatus(SupplicantStatusCode::FAILURE_NETWORK_INVALID);
+ }
+ wpa_ssid->disable_eht = 1;
+ resetInternalStateAfterParamsUpdate();
+ return ndk::ScopedAStatus::ok();
+}
+
+ndk::ScopedAStatus StaNetwork::setVendorDataInternal(
+ const std::vector<common::OuiKeyedData>& /* vendorData */) {
+ // Not implemented in the default implementation.
+ return ndk::ScopedAStatus::ok();
+}
+
/**
* WPA3-Enterprise 192-bit mode workaround to force the connection to EAP-TLSv1.2 due to
* interoperability issues in TLSv1.3 which disables the SSL_SIGN_RSA_PKCS1_SHA384