P2PS: Add intended iface address during PD for persistent group
[mech_eap.git] / wpa_supplicant / p2p_supplicant.c
index 7946950..220f2d7 100644 (file)
@@ -22,6 +22,7 @@
 #include "ap/ap_drv_ops.h"
 #include "ap/wps_hostapd.h"
 #include "ap/p2p_hostapd.h"
+#include "ap/dfs.h"
 #include "eapol_supp/eapol_supp_sm.h"
 #include "rsn_supp/wpa.h"
 #include "wpa_supplicant_i.h"
@@ -117,12 +118,16 @@ static void wpas_p2p_set_group_idle_timeout(struct wpa_supplicant *wpa_s);
 static void wpas_p2p_group_formation_timeout(void *eloop_ctx,
                                             void *timeout_ctx);
 static void wpas_p2p_group_freq_conflict(void *eloop_ctx, void *timeout_ctx);
-static void wpas_p2p_fallback_to_go_neg(struct wpa_supplicant *wpa_s,
-                                       int group_added);
+static int wpas_p2p_fallback_to_go_neg(struct wpa_supplicant *wpa_s,
+                                      int group_added);
 static void wpas_p2p_stop_find_oper(struct wpa_supplicant *wpa_s);
 static void wpas_stop_listen(void *ctx);
 static void wpas_p2p_psk_failure_removal(void *eloop_ctx, void *timeout_ctx);
 static void wpas_p2p_group_deinit(struct wpa_supplicant *wpa_s);
+static int wpas_p2p_add_group_interface(struct wpa_supplicant *wpa_s,
+                                       enum wpa_driver_if_type type);
+static void wpas_p2p_group_formation_failed(struct wpa_supplicant *wpa_s,
+                                           int already_deleted);
 
 
 /*
@@ -188,7 +193,11 @@ static void wpas_p2p_set_own_freq_preference(struct wpa_supplicant *wpa_s,
 {
        if (wpa_s->global->p2p_disabled || wpa_s->global->p2p == NULL)
                return;
-       if (wpa_s->parent->conf->p2p_ignore_shared_freq &&
+
+       /* Use the wpa_s used to control the P2P Device operation */
+       wpa_s = wpa_s->global->p2p_init_wpa_s;
+
+       if (wpa_s->conf->p2p_ignore_shared_freq &&
            freq > 0 && wpa_s->num_multichan_concurrent > 1 &&
            wpas_p2p_num_unused_channels(wpa_s) > 0) {
                wpa_printf(MSG_DEBUG, "P2P: Ignore own channel preference %d MHz due to p2p_ignore_shared_freq=1 configuration",
@@ -375,6 +384,13 @@ static int wpas_p2p_scan(void *ctx, enum p2p_scan_type type, int freq,
                break;
        case P2P_SCAN_FULL:
                break;
+       case P2P_SCAN_SPECIFIC:
+               params->freqs = os_calloc(2, sizeof(int));
+               if (params->freqs == NULL)
+                       goto fail;
+               params->freqs[0] = freq;
+               params->freqs[1] = 0;
+               break;
        case P2P_SCAN_SOCIAL_PLUS_ONE:
                params->freqs = os_calloc(ARRAY_SIZE(social_channels_freq) + 2,
                                          sizeof(int));
@@ -475,6 +491,287 @@ static int wpas_p2p_disconnect_safely(struct wpa_supplicant *wpa_s,
 }
 
 
+/* Determine total number of clients in active groups where we are the GO */
+static unsigned int p2p_group_go_member_count(struct wpa_supplicant *wpa_s)
+{
+       unsigned int count = 0;
+       struct wpa_ssid *s;
+
+       for (wpa_s = wpa_s->global->ifaces; wpa_s; wpa_s = wpa_s->next) {
+               for (s = wpa_s->conf->ssid; s; s = s->next) {
+                       wpa_printf(MSG_DEBUG,
+                                  "P2P: sup:%p ssid:%p disabled:%d p2p:%d mode:%d",
+                                  wpa_s, s, s->disabled, s->p2p_group,
+                                  s->mode);
+                       if (!s->disabled && s->p2p_group &&
+                           s->mode == WPAS_MODE_P2P_GO) {
+                               count += p2p_get_group_num_members(
+                                       wpa_s->p2p_group);
+                       }
+               }
+       }
+
+       return count;
+}
+
+
+/* Find an interface for a P2P group where we are the GO */
+static struct wpa_supplicant *
+wpas_p2p_get_go_group(struct wpa_supplicant *wpa_s)
+{
+       struct wpa_supplicant *save = NULL;
+       struct wpa_ssid *s;
+
+       if (!wpa_s)
+               return NULL;
+
+       for (wpa_s = wpa_s->global->ifaces; wpa_s; wpa_s = wpa_s->next) {
+               for (s = wpa_s->conf->ssid; s; s = s->next) {
+                       if (s->disabled || !s->p2p_group ||
+                           s->mode != WPAS_MODE_P2P_GO)
+                               continue;
+
+                       /* Prefer a group with connected clients */
+                       if (p2p_get_group_num_members(wpa_s->p2p_group))
+                               return wpa_s;
+                       save = wpa_s;
+               }
+       }
+
+       /* No group with connected clients, so pick the one without (if any) */
+       return save;
+}
+
+
+/* Find an active P2P group where we are the GO */
+static struct wpa_ssid * wpas_p2p_group_go_ssid(struct wpa_supplicant *wpa_s,
+                                               u8 *bssid)
+{
+       struct wpa_ssid *s, *empty = NULL;
+
+       if (!wpa_s)
+               return 0;
+
+       for (wpa_s = wpa_s->global->ifaces; wpa_s; wpa_s = wpa_s->next) {
+               for (s = wpa_s->conf->ssid; s; s = s->next) {
+                       if (s->disabled || !s->p2p_group ||
+                           s->mode != WPAS_MODE_P2P_GO)
+                               continue;
+
+                       os_memcpy(bssid, wpa_s->own_addr, ETH_ALEN);
+                       if (p2p_get_group_num_members(wpa_s->p2p_group))
+                               return s;
+                       empty = s;
+               }
+       }
+
+       return empty;
+}
+
+
+/* Find a persistent group where we are the GO */
+static struct wpa_ssid *
+wpas_p2p_get_persistent_go(struct wpa_supplicant *wpa_s)
+{
+       struct wpa_ssid *s;
+
+       for (s = wpa_s->conf->ssid; s; s = s->next) {
+               if (s->disabled == 2 && s->mode == WPAS_MODE_P2P_GO)
+                       return s;
+       }
+
+       return NULL;
+}
+
+
+static u8 p2ps_group_capability(void *ctx, u8 incoming, u8 role)
+{
+       struct wpa_supplicant *wpa_s = ctx, *tmp_wpa_s;
+       struct wpa_ssid *s;
+       u8 conncap = P2PS_SETUP_NONE;
+       unsigned int owned_members = 0;
+       unsigned int owner = 0;
+       unsigned int client = 0;
+       struct wpa_supplicant *go_wpa_s;
+       struct wpa_ssid *persistent_go;
+       int p2p_no_group_iface;
+
+       wpa_printf(MSG_DEBUG, "P2P: Conncap - in:%d role:%d", incoming, role);
+
+       /*
+        * For non-concurrent capable devices:
+        * If persistent_go, then no new.
+        * If GO, then no client.
+        * If client, then no GO.
+        */
+       go_wpa_s = wpas_p2p_get_go_group(wpa_s);
+       persistent_go = wpas_p2p_get_persistent_go(wpa_s);
+       p2p_no_group_iface = !wpas_p2p_create_iface(wpa_s);
+
+       wpa_printf(MSG_DEBUG, "P2P: GO(iface)=%p persistent(ssid)=%p",
+                  go_wpa_s, persistent_go);
+
+       for (tmp_wpa_s = wpa_s->global->ifaces; tmp_wpa_s;
+            tmp_wpa_s = tmp_wpa_s->next) {
+               for (s = tmp_wpa_s->conf->ssid; s; s = s->next) {
+                       wpa_printf(MSG_DEBUG,
+                                  "P2P: sup:%p ssid:%p disabled:%d p2p:%d mode:%d",
+                                  tmp_wpa_s, s, s->disabled,
+                                  s->p2p_group, s->mode);
+                       if (!s->disabled && s->p2p_group) {
+                               if (s->mode == WPAS_MODE_P2P_GO) {
+                                       owned_members +=
+                                               p2p_get_group_num_members(
+                                                       tmp_wpa_s->p2p_group);
+                                       owner++;
+                               } else
+                                       client++;
+                       }
+               }
+       }
+
+       /* If not concurrent, restrict our choices */
+       if (p2p_no_group_iface) {
+               wpa_printf(MSG_DEBUG, "P2P: p2p_no_group_iface");
+
+               if (client)
+                       return P2PS_SETUP_NONE;
+
+               if (go_wpa_s) {
+                       if (role == P2PS_SETUP_CLIENT ||
+                           incoming == P2PS_SETUP_GROUP_OWNER ||
+                           p2p_client_limit_reached(go_wpa_s->p2p_group))
+                               return P2PS_SETUP_NONE;
+
+                       return P2PS_SETUP_GROUP_OWNER;
+               }
+
+               if (persistent_go) {
+                       if (role == P2PS_SETUP_NONE || role == P2PS_SETUP_NEW) {
+                               if (!incoming)
+                                       return P2PS_SETUP_GROUP_OWNER |
+                                               P2PS_SETUP_CLIENT;
+                               if (incoming == P2PS_SETUP_NEW) {
+                                       u8 r;
+
+                                       if (os_get_random(&r, sizeof(r)) < 0 ||
+                                           (r & 1))
+                                               return P2PS_SETUP_CLIENT;
+                                       return P2PS_SETUP_GROUP_OWNER;
+                               }
+                       }
+               }
+       }
+
+       /* If a required role has been specified, handle it here */
+       if (role && role != P2PS_SETUP_NEW) {
+               switch (incoming) {
+               case P2PS_SETUP_NONE:
+               case P2PS_SETUP_NEW:
+               case P2PS_SETUP_GROUP_OWNER | P2PS_SETUP_CLIENT:
+               case P2PS_SETUP_GROUP_OWNER | P2PS_SETUP_NEW:
+                       conncap = role;
+                       goto grp_owner;
+
+               case P2PS_SETUP_GROUP_OWNER:
+                       /*
+                        * Must be a complimentary role - cannot be a client to
+                        * more than one peer.
+                        */
+                       if (incoming == role || client)
+                               return P2PS_SETUP_NONE;
+
+                       return P2PS_SETUP_CLIENT;
+
+               case P2PS_SETUP_CLIENT:
+                       /* Must be a complimentary role */
+                       if (incoming != role) {
+                               conncap = P2PS_SETUP_GROUP_OWNER;
+                               goto grp_owner;
+                       }
+
+               default:
+                       return P2PS_SETUP_NONE;
+               }
+       }
+
+       /*
+        * For now, we only will support ownership of one group, and being a
+        * client of one group. Therefore, if we have either an existing GO
+        * group, or an existing client group, we will not do a new GO
+        * negotiation, but rather try to re-use the existing groups.
+        */
+       switch (incoming) {
+       case P2PS_SETUP_NONE:
+       case P2PS_SETUP_NEW:
+               if (client)
+                       conncap = P2PS_SETUP_GROUP_OWNER;
+               else if (!owned_members)
+                       conncap = P2PS_SETUP_NEW;
+               else if (incoming == P2PS_SETUP_NONE)
+                       conncap = P2PS_SETUP_GROUP_OWNER | P2PS_SETUP_CLIENT;
+               else
+                       conncap = P2PS_SETUP_CLIENT;
+               break;
+
+       case P2PS_SETUP_CLIENT:
+               conncap = P2PS_SETUP_GROUP_OWNER;
+               break;
+
+       case P2PS_SETUP_GROUP_OWNER:
+               if (!client)
+                       conncap = P2PS_SETUP_CLIENT;
+               break;
+
+       case P2PS_SETUP_GROUP_OWNER | P2PS_SETUP_NEW:
+       case P2PS_SETUP_GROUP_OWNER | P2PS_SETUP_CLIENT:
+               if (client)
+                       conncap = P2PS_SETUP_GROUP_OWNER;
+               else {
+                       u8 r;
+
+                       if (os_get_random(&r, sizeof(r)) < 0 ||
+                           (r & 1))
+                               conncap = P2PS_SETUP_CLIENT;
+                       else
+                               conncap = P2PS_SETUP_GROUP_OWNER;
+               }
+               break;
+
+       default:
+               return P2PS_SETUP_NONE;
+       }
+
+grp_owner:
+       if ((conncap & P2PS_SETUP_GROUP_OWNER) ||
+           (!incoming && (conncap & P2PS_SETUP_NEW))) {
+               if (go_wpa_s && p2p_client_limit_reached(go_wpa_s->p2p_group))
+                       conncap &= ~P2PS_SETUP_GROUP_OWNER;
+               wpa_printf(MSG_DEBUG, "P2P: GOs:%d members:%d conncap:%d",
+                          owner, owned_members, conncap);
+
+               s = wpas_p2p_get_persistent_go(wpa_s);
+
+               if (!s && !owner && p2p_no_group_iface) {
+                       p2p_set_intended_addr(wpa_s->global->p2p,
+                                             wpa_s->own_addr);
+               } else if (!s && !owner) {
+                       if (wpas_p2p_add_group_interface(wpa_s,
+                                                        WPA_IF_P2P_GO) < 0) {
+                               wpa_printf(MSG_ERROR,
+                                          "P2P: Failed to allocate a new interface for the group");
+                               return P2PS_SETUP_NONE;
+                       }
+                       wpa_s->global->pending_group_iface_for_p2ps = 1;
+                       p2p_set_intended_addr(wpa_s->global->p2p,
+                                             wpa_s->pending_interface_addr);
+               }
+       }
+
+       return conncap;
+}
+
+
 static int wpas_p2p_group_delete(struct wpa_supplicant *wpa_s,
                                 enum p2p_group_removal_reason removal_reason)
 {
@@ -818,13 +1115,14 @@ static void wpas_p2p_add_persistent_group_client(struct wpa_supplicant *wpa_s,
        u8 *n;
        size_t i;
        int found = 0;
+       struct wpa_supplicant *p2p_wpa_s = wpa_s->global->p2p_init_wpa_s;
 
        ssid = wpa_s->current_ssid;
        if (ssid == NULL || ssid->mode != WPAS_MODE_P2P_GO ||
            !ssid->p2p_persistent_group)
                return;
 
-       for (s = wpa_s->parent->conf->ssid; s; s = s->next) {
+       for (s = p2p_wpa_s->conf->ssid; s; s = s->next) {
                if (s->disabled != 2 || s->mode != WPAS_MODE_P2P_GO)
                        continue;
 
@@ -883,8 +1181,8 @@ static void wpas_p2p_add_persistent_group_client(struct wpa_supplicant *wpa_s,
                          0xff, ETH_ALEN);
        }
 
-       if (wpa_s->parent->conf->update_config &&
-           wpa_config_write(wpa_s->parent->confname, wpa_s->parent->conf))
+       if (p2p_wpa_s->conf->update_config &&
+           wpa_config_write(p2p_wpa_s->confname, p2p_wpa_s->conf))
                wpa_printf(MSG_DEBUG, "P2P: Failed to update configuration");
 }
 
@@ -935,7 +1233,7 @@ static void wpas_p2p_group_started(struct wpa_supplicant *wpa_s,
 
 
 static void wpas_group_formation_completed(struct wpa_supplicant *wpa_s,
-                                          int success)
+                                          int success, int already_deleted)
 {
        struct wpa_ssid *ssid;
        int client;
@@ -960,6 +1258,8 @@ static void wpas_group_formation_completed(struct wpa_supplicant *wpa_s,
        if (!success) {
                wpa_msg_global(wpa_s->parent, MSG_INFO,
                               P2P_EVENT_GROUP_FORMATION_FAILURE);
+               if (already_deleted)
+                       return;
                wpas_p2p_group_delete(wpa_s,
                                      P2P_GROUP_REMOVAL_FORMATION_FAILED);
                return;
@@ -1118,6 +1418,9 @@ static void wpas_p2p_send_action_tx_status(struct wpa_supplicant *wpa_s,
                wpa_s->pending_pd_before_join = 0;
                wpa_dbg(wpa_s, MSG_DEBUG, "P2P: No ACK for PD Req "
                        "during p2p_connect-auto");
+               wpa_msg_global(wpa_s->parent, MSG_INFO,
+                              P2P_EVENT_FALLBACK_TO_GO_NEG
+                              "reason=no-ACK-to-PD-Req");
                wpas_p2p_fallback_to_go_neg(wpa_s, 0);
                return;
        }
@@ -1350,6 +1653,16 @@ static void p2p_go_save_group_common_freqs(struct wpa_supplicant *wpa_s,
 }
 
 
+static void p2p_config_write(struct wpa_supplicant *wpa_s)
+{
+#ifndef CONFIG_NO_CONFIG_WRITE
+       if (wpa_s->parent->conf->update_config &&
+           wpa_config_write(wpa_s->parent->confname, wpa_s->parent->conf))
+               wpa_printf(MSG_DEBUG, "P2P: Failed to update configuration");
+#endif /* CONFIG_NO_CONFIG_WRITE */
+}
+
+
 static void p2p_go_configured(void *ctx, void *data)
 {
        struct wpa_supplicant *wpa_s = ctx;
@@ -1373,6 +1686,16 @@ static void p2p_go_configured(void *ctx, void *data)
                                       params->persistent_group, "");
                wpa_s->group_formation_reported = 1;
 
+               if (wpa_s->parent->p2ps_join_addr_valid) {
+                       wpa_dbg(wpa_s, MSG_DEBUG,
+                               "P2PS: Setting default PIN for " MACSTR,
+                               MAC2STR(wpa_s->parent->p2ps_join_addr));
+                       wpa_supplicant_ap_wps_pin(wpa_s,
+                                                 wpa_s->parent->p2ps_join_addr,
+                                                 "12345670", NULL, 0, 0);
+                       wpa_s->parent->p2ps_join_addr_valid = 0;
+               }
+
                os_get_reltime(&wpa_s->global->p2p_go_wait_client);
                if (params->persistent_group) {
                        network_id = wpas_p2p_store_persistent_group(
@@ -1546,6 +1869,7 @@ static void wpas_p2p_clone_config(struct wpa_supplicant *dst,
        d->ignore_old_scan_res = s->ignore_old_scan_res;
        d->beacon_int = s->beacon_int;
        d->dtim_period = s->dtim_period;
+       d->p2p_go_ctwindow = s->p2p_go_ctwindow;
        d->disassoc_low_ack = s->disassoc_low_ack;
        d->disable_scan_offload = s->disable_scan_offload;
        d->passive_scan = s->passive_scan;
@@ -1554,6 +1878,7 @@ static void wpas_p2p_clone_config(struct wpa_supplicant *dst,
                d->wps_nfc_dh_privkey = wpabuf_dup(s->wps_nfc_dh_privkey);
                d->wps_nfc_dh_pubkey = wpabuf_dup(s->wps_nfc_dh_pubkey);
        }
+       d->p2p_cli_probe = s->p2p_cli_probe;
 }
 
 
@@ -1641,6 +1966,7 @@ static void wpas_p2p_remove_pending_group_interface(
                          wpa_s->pending_interface_name);
        os_memset(wpa_s->pending_interface_addr, 0, ETH_ALEN);
        wpa_s->pending_interface_name[0] = '\0';
+       wpa_s->global->pending_group_iface_for_p2ps = 0;
 }
 
 
@@ -1675,17 +2001,17 @@ wpas_p2p_init_group_interface(struct wpa_supplicant *wpa_s, int go)
        else
                iface.ctrl_interface = wpa_s->conf->ctrl_interface;
        iface.driver_param = wpa_s->conf->driver_param;
-       group_wpa_s = wpa_supplicant_add_iface(wpa_s->global, &iface);
+       group_wpa_s = wpa_supplicant_add_iface(wpa_s->global, &iface, wpa_s);
        if (group_wpa_s == NULL) {
                wpa_printf(MSG_ERROR, "P2P: Failed to create new "
                           "wpa_supplicant interface");
                return NULL;
        }
        wpa_s->pending_interface_name[0] = '\0';
-       group_wpa_s->parent = wpa_s;
        group_wpa_s->p2p_group_interface = go ? P2P_GROUP_INTERFACE_GO :
                P2P_GROUP_INTERFACE_CLIENT;
        wpa_s->global->p2p_group_formation = group_wpa_s;
+       wpa_s->global->pending_group_iface_for_p2ps = 0;
 
        wpas_p2p_clone_config(group_wpa_s, wpa_s);
 
@@ -1698,17 +2024,18 @@ static void wpas_p2p_group_formation_timeout(void *eloop_ctx,
 {
        struct wpa_supplicant *wpa_s = eloop_ctx;
        wpa_printf(MSG_DEBUG, "P2P: Group Formation timed out");
-       wpas_p2p_group_formation_failed(wpa_s);
+       wpas_p2p_group_formation_failed(wpa_s, 0);
 }
 
 
-void wpas_p2p_group_formation_failed(struct wpa_supplicant *wpa_s)
+static void wpas_p2p_group_formation_failed(struct wpa_supplicant *wpa_s,
+                                           int already_deleted)
 {
        eloop_cancel_timeout(wpas_p2p_group_formation_timeout,
                             wpa_s->parent, NULL);
        if (wpa_s->global->p2p)
                p2p_group_formation_failed(wpa_s->global->p2p);
-       wpas_group_formation_completed(wpa_s, 0);
+       wpas_group_formation_completed(wpa_s, 0, already_deleted);
 }
 
 
@@ -1789,7 +2116,7 @@ static void wpas_go_neg_completed(void *ctx, struct p2p_go_neg_results *res)
                        wpas_p2p_remove_pending_group_interface(wpa_s);
                        eloop_cancel_timeout(wpas_p2p_long_listen_timeout,
                                             wpa_s, NULL);
-                       wpas_p2p_group_formation_failed(wpa_s);
+                       wpas_p2p_group_formation_failed(wpa_s, 1);
                        return;
                }
                if (group_wpa_s != wpa_s) {
@@ -1825,13 +2152,15 @@ static void wpas_go_neg_completed(void *ctx, struct p2p_go_neg_results *res)
 }
 
 
-static void wpas_go_neg_req_rx(void *ctx, const u8 *src, u16 dev_passwd_id)
+static void wpas_go_neg_req_rx(void *ctx, const u8 *src, u16 dev_passwd_id,
+                              u8 go_intent)
 {
        struct wpa_supplicant *wpa_s = ctx;
        wpa_msg_global(wpa_s, MSG_INFO, P2P_EVENT_GO_NEG_REQUEST MACSTR
-                      " dev_passwd_id=%u", MAC2STR(src), dev_passwd_id);
+                      " dev_passwd_id=%u go_intent=%u", MAC2STR(src),
+                      dev_passwd_id, go_intent);
 
-       wpas_notify_p2p_go_neg_req(wpa_s, src, dev_passwd_id);
+       wpas_notify_p2p_go_neg_req(wpa_s, src, dev_passwd_id, go_intent);
 }
 
 
@@ -1932,6 +2261,7 @@ static void wpas_find_stopped(void *ctx)
 {
        struct wpa_supplicant *wpa_s = ctx;
        wpa_msg_global(wpa_s, MSG_INFO, P2P_EVENT_FIND_STOPPED);
+       wpas_notify_p2p_find_stopped(wpa_s);
 }
 
 
@@ -2026,1270 +2356,58 @@ static int wpas_start_listen(void *ctx, unsigned int freq,
        if (wpa_s->p2p_listen_work) {
                wpa_printf(MSG_DEBUG, "P2P: Reject start_listen since p2p_listen_work already exists");
                return -1;
-       }
-
-       lwork = os_zalloc(sizeof(*lwork));
-       if (lwork == NULL)
-               return -1;
-       lwork->freq = freq;
-       lwork->duration = duration;
-       if (probe_resp_ie) {
-               lwork->probe_resp_ie = wpabuf_dup(probe_resp_ie);
-               if (lwork->probe_resp_ie == NULL) {
-                       wpas_p2p_listen_work_free(lwork);
-                       return -1;
-               }
-       }
-
-       if (radio_add_work(wpa_s, freq, "p2p-listen", 0, wpas_start_listen_cb,
-                          lwork) < 0) {
-               wpas_p2p_listen_work_free(lwork);
-               return -1;
-       }
-
-       return 0;
-}
-
-
-static void wpas_stop_listen(void *ctx)
-{
-       struct wpa_supplicant *wpa_s = ctx;
-       if (wpa_s->off_channel_freq || wpa_s->roc_waiting_drv_freq) {
-               wpa_drv_cancel_remain_on_channel(wpa_s);
-               wpa_s->off_channel_freq = 0;
-               wpa_s->roc_waiting_drv_freq = 0;
-       }
-       wpa_drv_set_ap_wps_ie(wpa_s, NULL, NULL, NULL);
-       wpa_drv_probe_req_report(wpa_s, 0);
-       wpas_p2p_listen_work_done(wpa_s);
-}
-
-
-static int wpas_send_probe_resp(void *ctx, const struct wpabuf *buf)
-{
-       struct wpa_supplicant *wpa_s = ctx;
-       return wpa_drv_send_mlme(wpa_s, wpabuf_head(buf), wpabuf_len(buf), 1);
-}
-
-
-/*
- * DNS Header section is used only to calculate compression pointers, so the
- * contents of this data does not matter, but the length needs to be reserved
- * in the virtual packet.
- */
-#define DNS_HEADER_LEN 12
-
-/*
- * 27-octet in-memory packet from P2P specification containing two implied
- * queries for _tcp.lcoal. PTR IN and _udp.local. PTR IN
- */
-#define P2P_SD_IN_MEMORY_LEN 27
-
-static int p2p_sd_dns_uncompress_label(char **upos, char *uend, u8 *start,
-                                      u8 **spos, const u8 *end)
-{
-       while (*spos < end) {
-               u8 val = ((*spos)[0] & 0xc0) >> 6;
-               int len;
-
-               if (val == 1 || val == 2) {
-                       /* These are reserved values in RFC 1035 */
-                       wpa_printf(MSG_DEBUG, "P2P: Invalid domain name "
-                                  "sequence starting with 0x%x", val);
-                       return -1;
-               }
-
-               if (val == 3) {
-                       u16 offset;
-                       u8 *spos_tmp;
-
-                       /* Offset */
-                       if (*spos + 2 > end) {
-                               wpa_printf(MSG_DEBUG, "P2P: No room for full "
-                                          "DNS offset field");
-                               return -1;
-                       }
-
-                       offset = (((*spos)[0] & 0x3f) << 8) | (*spos)[1];
-                       if (offset >= *spos - start) {
-                               wpa_printf(MSG_DEBUG, "P2P: Invalid DNS "
-                                          "pointer offset %u", offset);
-                               return -1;
-                       }
-
-                       (*spos) += 2;
-                       spos_tmp = start + offset;
-                       return p2p_sd_dns_uncompress_label(upos, uend, start,
-                                                          &spos_tmp,
-                                                          *spos - 2);
-               }
-
-               /* Label */
-               len = (*spos)[0] & 0x3f;
-               if (len == 0)
-                       return 0;
-
-               (*spos)++;
-               if (*spos + len > end) {
-                       wpa_printf(MSG_DEBUG, "P2P: Invalid domain name "
-                                  "sequence - no room for label with length "
-                                  "%u", len);
-                       return -1;
-               }
-
-               if (*upos + len + 2 > uend)
-                       return -2;
-
-               os_memcpy(*upos, *spos, len);
-               *spos += len;
-               *upos += len;
-               (*upos)[0] = '.';
-               (*upos)++;
-               (*upos)[0] = '\0';
-       }
-
-       return 0;
-}
-
-
-/* Uncompress domain names per RFC 1035 using the P2P SD in-memory packet.
- * Returns -1 on parsing error (invalid input sequence), -2 if output buffer is
- * not large enough */
-static int p2p_sd_dns_uncompress(char *buf, size_t buf_len, const u8 *msg,
-                                size_t msg_len, size_t offset)
-{
-       /* 27-octet in-memory packet from P2P specification */
-       const char *prefix = "\x04_tcp\x05local\x00\x00\x0C\x00\x01"
-               "\x04_udp\xC0\x11\x00\x0C\x00\x01";
-       u8 *tmp, *end, *spos;
-       char *upos, *uend;
-       int ret = 0;
-
-       if (buf_len < 2)
-               return -1;
-       if (offset > msg_len)
-               return -1;
-
-       tmp = os_malloc(DNS_HEADER_LEN + P2P_SD_IN_MEMORY_LEN + msg_len);
-       if (tmp == NULL)
-               return -1;
-       spos = tmp + DNS_HEADER_LEN + P2P_SD_IN_MEMORY_LEN;
-       end = spos + msg_len;
-       spos += offset;
-
-       os_memset(tmp, 0, DNS_HEADER_LEN);
-       os_memcpy(tmp + DNS_HEADER_LEN, prefix, P2P_SD_IN_MEMORY_LEN);
-       os_memcpy(tmp + DNS_HEADER_LEN + P2P_SD_IN_MEMORY_LEN, msg, msg_len);
-
-       upos = buf;
-       uend = buf + buf_len;
-
-       ret = p2p_sd_dns_uncompress_label(&upos, uend, tmp, &spos, end);
-       if (ret) {
-               os_free(tmp);
-               return ret;
-       }
-
-       if (upos == buf) {
-               upos[0] = '.';
-               upos[1] = '\0';
-       } else if (upos[-1] == '.')
-               upos[-1] = '\0';
-
-       os_free(tmp);
-       return 0;
-}
-
-
-static struct p2p_srv_bonjour *
-wpas_p2p_service_get_bonjour(struct wpa_supplicant *wpa_s,
-                            const struct wpabuf *query)
-{
-       struct p2p_srv_bonjour *bsrv;
-       size_t len;
-
-       len = wpabuf_len(query);
-       dl_list_for_each(bsrv, &wpa_s->global->p2p_srv_bonjour,
-                        struct p2p_srv_bonjour, list) {
-               if (len == wpabuf_len(bsrv->query) &&
-                   os_memcmp(wpabuf_head(query), wpabuf_head(bsrv->query),
-                             len) == 0)
-                       return bsrv;
-       }
-       return NULL;
-}
-
-
-static struct p2p_srv_upnp *
-wpas_p2p_service_get_upnp(struct wpa_supplicant *wpa_s, u8 version,
-                         const char *service)
-{
-       struct p2p_srv_upnp *usrv;
-
-       dl_list_for_each(usrv, &wpa_s->global->p2p_srv_upnp,
-                        struct p2p_srv_upnp, list) {
-               if (version == usrv->version &&
-                   os_strcmp(service, usrv->service) == 0)
-                       return usrv;
-       }
-       return NULL;
-}
-
-
-static void wpas_sd_add_empty(struct wpabuf *resp, u8 srv_proto,
-                             u8 srv_trans_id, u8 status)
-{
-       u8 *len_pos;
-
-       if (wpabuf_tailroom(resp) < 5)
-               return;
-
-       /* Length (to be filled) */
-       len_pos = wpabuf_put(resp, 2);
-       wpabuf_put_u8(resp, srv_proto);
-       wpabuf_put_u8(resp, srv_trans_id);
-       /* Status Code */
-       wpabuf_put_u8(resp, status);
-       /* Response Data: empty */
-       WPA_PUT_LE16(len_pos, (u8 *) wpabuf_put(resp, 0) - len_pos - 2);
-}
-
-
-static void wpas_sd_add_proto_not_avail(struct wpabuf *resp, u8 srv_proto,
-                                       u8 srv_trans_id)
-{
-       wpas_sd_add_empty(resp, srv_proto, srv_trans_id,
-                         P2P_SD_PROTO_NOT_AVAILABLE);
-}
-
-
-static void wpas_sd_add_bad_request(struct wpabuf *resp, u8 srv_proto,
-                                   u8 srv_trans_id)
-{
-       wpas_sd_add_empty(resp, srv_proto, srv_trans_id, P2P_SD_BAD_REQUEST);
-}
-
-
-static void wpas_sd_add_not_found(struct wpabuf *resp, u8 srv_proto,
-                                 u8 srv_trans_id)
-{
-       wpas_sd_add_empty(resp, srv_proto, srv_trans_id,
-                         P2P_SD_REQUESTED_INFO_NOT_AVAILABLE);
-}
-
-
-static void wpas_sd_all_bonjour(struct wpa_supplicant *wpa_s,
-                               struct wpabuf *resp, u8 srv_trans_id)
-{
-       struct p2p_srv_bonjour *bsrv;
-       u8 *len_pos;
-
-       wpa_printf(MSG_DEBUG, "P2P: SD Request for all Bonjour services");
-
-       if (dl_list_empty(&wpa_s->global->p2p_srv_bonjour)) {
-               wpa_printf(MSG_DEBUG, "P2P: Bonjour protocol not available");
-               return;
-       }
-
-       dl_list_for_each(bsrv, &wpa_s->global->p2p_srv_bonjour,
-                        struct p2p_srv_bonjour, list) {
-               if (wpabuf_tailroom(resp) <
-                   5 + wpabuf_len(bsrv->query) + wpabuf_len(bsrv->resp))
-                       return;
-               /* Length (to be filled) */
-               len_pos = wpabuf_put(resp, 2);
-               wpabuf_put_u8(resp, P2P_SERV_BONJOUR);
-               wpabuf_put_u8(resp, srv_trans_id);
-               /* Status Code */
-               wpabuf_put_u8(resp, P2P_SD_SUCCESS);
-               wpa_hexdump_ascii(MSG_DEBUG, "P2P: Matching Bonjour service",
-                                 wpabuf_head(bsrv->resp),
-                                 wpabuf_len(bsrv->resp));
-               /* Response Data */
-               wpabuf_put_buf(resp, bsrv->query); /* Key */
-               wpabuf_put_buf(resp, bsrv->resp); /* Value */
-               WPA_PUT_LE16(len_pos, (u8 *) wpabuf_put(resp, 0) - len_pos -
-                            2);
-       }
-}
-
-
-static int match_bonjour_query(struct p2p_srv_bonjour *bsrv, const u8 *query,
-                              size_t query_len)
-{
-       char str_rx[256], str_srv[256];
-
-       if (query_len < 3 || wpabuf_len(bsrv->query) < 3)
-               return 0; /* Too short to include DNS Type and Version */
-       if (os_memcmp(query + query_len - 3,
-                     wpabuf_head_u8(bsrv->query) + wpabuf_len(bsrv->query) - 3,
-                     3) != 0)
-               return 0; /* Mismatch in DNS Type or Version */
-       if (query_len == wpabuf_len(bsrv->query) &&
-           os_memcmp(query, wpabuf_head(bsrv->query), query_len - 3) == 0)
-               return 1; /* Binary match */
-
-       if (p2p_sd_dns_uncompress(str_rx, sizeof(str_rx), query, query_len - 3,
-                                 0))
-               return 0; /* Failed to uncompress query */
-       if (p2p_sd_dns_uncompress(str_srv, sizeof(str_srv),
-                                 wpabuf_head(bsrv->query),
-                                 wpabuf_len(bsrv->query) - 3, 0))
-               return 0; /* Failed to uncompress service */
-
-       return os_strcmp(str_rx, str_srv) == 0;
-}
-
-
-static void wpas_sd_req_bonjour(struct wpa_supplicant *wpa_s,
-                               struct wpabuf *resp, u8 srv_trans_id,
-                               const u8 *query, size_t query_len)
-{
-       struct p2p_srv_bonjour *bsrv;
-       u8 *len_pos;
-       int matches = 0;
-
-       wpa_hexdump_ascii(MSG_DEBUG, "P2P: SD Request for Bonjour",
-                         query, query_len);
-       if (dl_list_empty(&wpa_s->global->p2p_srv_bonjour)) {
-               wpa_printf(MSG_DEBUG, "P2P: Bonjour protocol not available");
-               wpas_sd_add_proto_not_avail(resp, P2P_SERV_BONJOUR,
-                                           srv_trans_id);
-               return;
-       }
-
-       if (query_len == 0) {
-               wpas_sd_all_bonjour(wpa_s, resp, srv_trans_id);
-               return;
-       }
-
-       dl_list_for_each(bsrv, &wpa_s->global->p2p_srv_bonjour,
-                        struct p2p_srv_bonjour, list) {
-               if (!match_bonjour_query(bsrv, query, query_len))
-                       continue;
-
-               if (wpabuf_tailroom(resp) <
-                   5 + query_len + wpabuf_len(bsrv->resp))
-                       return;
-
-               matches++;
-
-               /* Length (to be filled) */
-               len_pos = wpabuf_put(resp, 2);
-               wpabuf_put_u8(resp, P2P_SERV_BONJOUR);
-               wpabuf_put_u8(resp, srv_trans_id);
-
-               /* Status Code */
-               wpabuf_put_u8(resp, P2P_SD_SUCCESS);
-               wpa_hexdump_ascii(MSG_DEBUG, "P2P: Matching Bonjour service",
-                                 wpabuf_head(bsrv->resp),
-                                 wpabuf_len(bsrv->resp));
-
-               /* Response Data */
-               wpabuf_put_data(resp, query, query_len); /* Key */
-               wpabuf_put_buf(resp, bsrv->resp); /* Value */
-
-               WPA_PUT_LE16(len_pos, (u8 *) wpabuf_put(resp, 0) - len_pos - 2);
-       }
-
-       if (matches == 0) {
-               wpa_printf(MSG_DEBUG, "P2P: Requested Bonjour service not "
-                          "available");
-               if (wpabuf_tailroom(resp) < 5)
-                       return;
-
-               /* Length (to be filled) */
-               len_pos = wpabuf_put(resp, 2);
-               wpabuf_put_u8(resp, P2P_SERV_BONJOUR);
-               wpabuf_put_u8(resp, srv_trans_id);
-
-               /* Status Code */
-               wpabuf_put_u8(resp, P2P_SD_REQUESTED_INFO_NOT_AVAILABLE);
-               /* Response Data: empty */
-               WPA_PUT_LE16(len_pos, (u8 *) wpabuf_put(resp, 0) - len_pos -
-                            2);
-       }
-}
-
-
-static void wpas_sd_all_upnp(struct wpa_supplicant *wpa_s,
-                            struct wpabuf *resp, u8 srv_trans_id)
-{
-       struct p2p_srv_upnp *usrv;
-       u8 *len_pos;
-
-       wpa_printf(MSG_DEBUG, "P2P: SD Request for all UPnP services");
-
-       if (dl_list_empty(&wpa_s->global->p2p_srv_upnp)) {
-               wpa_printf(MSG_DEBUG, "P2P: UPnP protocol not available");
-               return;
-       }
-
-       dl_list_for_each(usrv, &wpa_s->global->p2p_srv_upnp,
-                        struct p2p_srv_upnp, list) {
-               if (wpabuf_tailroom(resp) < 5 + 1 + os_strlen(usrv->service))
-                       return;
-
-               /* Length (to be filled) */
-               len_pos = wpabuf_put(resp, 2);
-               wpabuf_put_u8(resp, P2P_SERV_UPNP);
-               wpabuf_put_u8(resp, srv_trans_id);
-
-               /* Status Code */
-               wpabuf_put_u8(resp, P2P_SD_SUCCESS);
-               /* Response Data */
-               wpabuf_put_u8(resp, usrv->version);
-               wpa_printf(MSG_DEBUG, "P2P: Matching UPnP Service: %s",
-                          usrv->service);
-               wpabuf_put_str(resp, usrv->service);
-               WPA_PUT_LE16(len_pos, (u8 *) wpabuf_put(resp, 0) - len_pos -
-                            2);
-       }
-}
-
-
-static void wpas_sd_req_upnp(struct wpa_supplicant *wpa_s,
-                            struct wpabuf *resp, u8 srv_trans_id,
-                            const u8 *query, size_t query_len)
-{
-       struct p2p_srv_upnp *usrv;
-       u8 *len_pos;
-       u8 version;
-       char *str;
-       int count = 0;
-
-       wpa_hexdump_ascii(MSG_DEBUG, "P2P: SD Request for UPnP",
-                         query, query_len);
-
-       if (dl_list_empty(&wpa_s->global->p2p_srv_upnp)) {
-               wpa_printf(MSG_DEBUG, "P2P: UPnP protocol not available");
-               wpas_sd_add_proto_not_avail(resp, P2P_SERV_UPNP,
-                                           srv_trans_id);
-               return;
-       }
-
-       if (query_len == 0) {
-               wpas_sd_all_upnp(wpa_s, resp, srv_trans_id);
-               return;
-       }
-
-       if (wpabuf_tailroom(resp) < 5)
-               return;
-
-       /* Length (to be filled) */
-       len_pos = wpabuf_put(resp, 2);
-       wpabuf_put_u8(resp, P2P_SERV_UPNP);
-       wpabuf_put_u8(resp, srv_trans_id);
-
-       version = query[0];
-       str = os_malloc(query_len);
-       if (str == NULL)
-               return;
-       os_memcpy(str, query + 1, query_len - 1);
-       str[query_len - 1] = '\0';
-
-       dl_list_for_each(usrv, &wpa_s->global->p2p_srv_upnp,
-                        struct p2p_srv_upnp, list) {
-               if (version != usrv->version)
-                       continue;
-
-               if (os_strcmp(str, "ssdp:all") != 0 &&
-                   os_strstr(usrv->service, str) == NULL)
-                       continue;
-
-               if (wpabuf_tailroom(resp) < 2)
-                       break;
-               if (count == 0) {
-                       /* Status Code */
-                       wpabuf_put_u8(resp, P2P_SD_SUCCESS);
-                       /* Response Data */
-                       wpabuf_put_u8(resp, version);
-               } else
-                       wpabuf_put_u8(resp, ',');
-
-               count++;
-
-               wpa_printf(MSG_DEBUG, "P2P: Matching UPnP Service: %s",
-                          usrv->service);
-               if (wpabuf_tailroom(resp) < os_strlen(usrv->service))
-                       break;
-               wpabuf_put_str(resp, usrv->service);
-       }
-       os_free(str);
-
-       if (count == 0) {
-               wpa_printf(MSG_DEBUG, "P2P: Requested UPnP service not "
-                          "available");
-               /* Status Code */
-               wpabuf_put_u8(resp, P2P_SD_REQUESTED_INFO_NOT_AVAILABLE);
-               /* Response Data: empty */
-       }
-
-       WPA_PUT_LE16(len_pos, (u8 *) wpabuf_put(resp, 0) - len_pos - 2);
-}
-
-
-#ifdef CONFIG_WIFI_DISPLAY
-static void wpas_sd_req_wfd(struct wpa_supplicant *wpa_s,
-                           struct wpabuf *resp, u8 srv_trans_id,
-                           const u8 *query, size_t query_len)
-{
-       const u8 *pos;
-       u8 role;
-       u8 *len_pos;
-
-       wpa_hexdump(MSG_DEBUG, "P2P: SD Request for WFD", query, query_len);
-
-       if (!wpa_s->global->wifi_display) {
-               wpa_printf(MSG_DEBUG, "P2P: WFD protocol not available");
-               wpas_sd_add_proto_not_avail(resp, P2P_SERV_WIFI_DISPLAY,
-                                           srv_trans_id);
-               return;
-       }
-
-       if (query_len < 1) {
-               wpa_printf(MSG_DEBUG, "P2P: Missing WFD Requested Device "
-                          "Role");
-               return;
-       }
-
-       if (wpabuf_tailroom(resp) < 5)
-               return;
-
-       pos = query;
-       role = *pos++;
-       wpa_printf(MSG_DEBUG, "P2P: WSD for device role 0x%x", role);
-
-       /* TODO: role specific handling */
-
-       /* Length (to be filled) */
-       len_pos = wpabuf_put(resp, 2);
-       wpabuf_put_u8(resp, P2P_SERV_WIFI_DISPLAY);
-       wpabuf_put_u8(resp, srv_trans_id);
-       wpabuf_put_u8(resp, P2P_SD_SUCCESS); /* Status Code */
-
-       while (pos < query + query_len) {
-               if (*pos < MAX_WFD_SUBELEMS &&
-                   wpa_s->global->wfd_subelem[*pos] &&
-                   wpabuf_tailroom(resp) >=
-                   wpabuf_len(wpa_s->global->wfd_subelem[*pos])) {
-                       wpa_printf(MSG_DEBUG, "P2P: Add WSD response "
-                                  "subelement %u", *pos);
-                       wpabuf_put_buf(resp, wpa_s->global->wfd_subelem[*pos]);
-               }
-               pos++;
-       }
-
-       WPA_PUT_LE16(len_pos, (u8 *) wpabuf_put(resp, 0) - len_pos - 2);
-}
-#endif /* CONFIG_WIFI_DISPLAY */
-
-
-static int find_p2ps_substr(struct p2ps_advertisement *adv_data,
-                           const u8 *needle, size_t needle_len)
-{
-       const u8 *haystack = (const u8 *) adv_data->svc_info;
-       size_t haystack_len, i;
-
-       /* Allow search term to be empty */
-       if (!needle || !needle_len)
-               return 1;
-
-       if (!haystack)
-               return 0;
-
-       haystack_len = os_strlen(adv_data->svc_info);
-       for (i = 0; i < haystack_len; i++) {
-               if (haystack_len - i < needle_len)
-                       break;
-               if (os_memcmp(haystack + i, needle, needle_len) == 0)
-                       return 1;
-       }
-
-       return 0;
-}
-
-
-static void wpas_sd_req_asp(struct wpa_supplicant *wpa_s,
-                           struct wpabuf *resp, u8 srv_trans_id,
-                           const u8 *query, size_t query_len)
-{
-       struct p2ps_advertisement *adv_data;
-       const u8 *svc = &query[1];
-       const u8 *info = NULL;
-       size_t svc_len = query[0];
-       size_t info_len = 0;
-       int prefix = 0;
-       u8 *count_pos = NULL;
-       u8 *len_pos = NULL;
-
-       wpa_hexdump(MSG_DEBUG, "P2P: SD Request for ASP", query, query_len);
-
-       if (!wpa_s->global->p2p) {
-               wpa_printf(MSG_DEBUG, "P2P: ASP protocol not available");
-               wpas_sd_add_proto_not_avail(resp, P2P_SERV_P2PS, srv_trans_id);
-               return;
-       }
-
-       /* Info block is optional */
-       if (svc_len + 1 < query_len) {
-               info = &svc[svc_len];
-               info_len = *info++;
-       }
-
-       /* Range check length of svc string and info block */
-       if (svc_len + (info_len ? info_len + 2 : 1) > query_len) {
-               wpa_printf(MSG_DEBUG, "P2P: ASP bad request");
-               wpas_sd_add_bad_request(resp, P2P_SERV_P2PS, srv_trans_id);
-               return;
-       }
-
-       /* Detect and correct for prefix search */
-       if (svc_len && svc[svc_len - 1] == '*') {
-               prefix = 1;
-               svc_len--;
-       }
-
-       for (adv_data = p2p_get_p2ps_adv_list(wpa_s->global->p2p);
-            adv_data; adv_data = adv_data->next) {
-               /* If not a prefix match, reject length mismatches */
-               if (!prefix && svc_len != os_strlen(adv_data->svc_name))
-                       continue;
-
-               /* Search each service for request */
-               if (os_memcmp(adv_data->svc_name, svc, svc_len) == 0 &&
-                   find_p2ps_substr(adv_data, info, info_len)) {
-                       size_t len = os_strlen(adv_data->svc_name);
-                       size_t svc_info_len = 0;
-
-                       if (adv_data->svc_info)
-                               svc_info_len = os_strlen(adv_data->svc_info);
-
-                       if (len > 0xff || svc_info_len > 0xffff)
-                               return;
-
-                       /* Length & Count to be filled as we go */
-                       if (!len_pos && !count_pos) {
-                               if (wpabuf_tailroom(resp) <
-                                   len + svc_info_len + 16)
-                                       return;
-
-                               len_pos = wpabuf_put(resp, 2);
-                               wpabuf_put_u8(resp, P2P_SERV_P2PS);
-                               wpabuf_put_u8(resp, srv_trans_id);
-                               /* Status Code */
-                               wpabuf_put_u8(resp, P2P_SD_SUCCESS);
-                               count_pos = wpabuf_put(resp, 1);
-                               *count_pos = 0;
-                       } else if (wpabuf_tailroom(resp) <
-                                  len + svc_info_len + 10)
-                               return;
-
-                       if (svc_info_len) {
-                               wpa_printf(MSG_DEBUG,
-                                          "P2P: Add Svc: %s info: %s",
-                                          adv_data->svc_name,
-                                          adv_data->svc_info);
-                       } else {
-                               wpa_printf(MSG_DEBUG, "P2P: Add Svc: %s",
-                                          adv_data->svc_name);
-                       }
-
-                       /* Advertisement ID */
-                       wpabuf_put_le32(resp, adv_data->id);
-
-                       /* Config Methods */
-                       wpabuf_put_be16(resp, adv_data->config_methods);
-
-                       /* Service Name */
-                       wpabuf_put_u8(resp, (u8) len);
-                       wpabuf_put_data(resp, adv_data->svc_name, len);
-
-                       /* Service State */
-                       wpabuf_put_u8(resp, adv_data->state);
-
-                       /* Service Information */
-                       wpabuf_put_le16(resp, (u16) svc_info_len);
-                       wpabuf_put_data(resp, adv_data->svc_info, svc_info_len);
-
-                       /* Update length and count */
-                       (*count_pos)++;
-                       WPA_PUT_LE16(len_pos,
-                                    (u8 *) wpabuf_put(resp, 0) - len_pos - 2);
-               }
-       }
-
-       /* Return error if no matching svc found */
-       if (count_pos == NULL) {
-               wpa_printf(MSG_DEBUG, "P2P: ASP service not found");
-               wpas_sd_add_not_found(resp, P2P_SERV_P2PS, srv_trans_id);
-       }
-}
-
-
-static void wpas_sd_request(void *ctx, int freq, const u8 *sa, u8 dialog_token,
-                           u16 update_indic, const u8 *tlvs, size_t tlvs_len)
-{
-       struct wpa_supplicant *wpa_s = ctx;
-       const u8 *pos = tlvs;
-       const u8 *end = tlvs + tlvs_len;
-       const u8 *tlv_end;
-       u16 slen;
-       struct wpabuf *resp;
-       u8 srv_proto, srv_trans_id;
-       size_t buf_len;
-       char *buf;
-
-       wpa_hexdump(MSG_MSGDUMP, "P2P: Service Discovery Request TLVs",
-                   tlvs, tlvs_len);
-       buf_len = 2 * tlvs_len + 1;
-       buf = os_malloc(buf_len);
-       if (buf) {
-               wpa_snprintf_hex(buf, buf_len, tlvs, tlvs_len);
-               wpa_msg_ctrl(wpa_s, MSG_INFO, P2P_EVENT_SERV_DISC_REQ "%d "
-                            MACSTR " %u %u %s",
-                            freq, MAC2STR(sa), dialog_token, update_indic,
-                            buf);
-               os_free(buf);
-       }
-
-       if (wpa_s->p2p_sd_over_ctrl_iface) {
-               wpas_notify_p2p_sd_request(wpa_s, freq, sa, dialog_token,
-                                          update_indic, tlvs, tlvs_len);
-               return; /* to be processed by an external program */
-       }
-
-       resp = wpabuf_alloc(10000);
-       if (resp == NULL)
-               return;
-
-       while (pos + 1 < end) {
-               wpa_printf(MSG_DEBUG, "P2P: Service Request TLV");
-               slen = WPA_GET_LE16(pos);
-               pos += 2;
-               if (pos + slen > end || slen < 2) {
-                       wpa_printf(MSG_DEBUG, "P2P: Unexpected Query Data "
-                                  "length");
-                       wpabuf_free(resp);
-                       return;
-               }
-               tlv_end = pos + slen;
-
-               srv_proto = *pos++;
-               wpa_printf(MSG_DEBUG, "P2P: Service Protocol Type %u",
-                          srv_proto);
-               srv_trans_id = *pos++;
-               wpa_printf(MSG_DEBUG, "P2P: Service Transaction ID %u",
-                          srv_trans_id);
-
-               wpa_hexdump(MSG_MSGDUMP, "P2P: Query Data",
-                           pos, tlv_end - pos);
-
-
-               if (wpa_s->force_long_sd) {
-                       wpa_printf(MSG_DEBUG, "P2P: SD test - force long "
-                                  "response");
-                       wpas_sd_all_bonjour(wpa_s, resp, srv_trans_id);
-                       wpas_sd_all_upnp(wpa_s, resp, srv_trans_id);
-                       goto done;
-               }
-
-               switch (srv_proto) {
-               case P2P_SERV_ALL_SERVICES:
-                       wpa_printf(MSG_DEBUG, "P2P: Service Discovery Request "
-                                  "for all services");
-                       if (dl_list_empty(&wpa_s->global->p2p_srv_upnp) &&
-                           dl_list_empty(&wpa_s->global->p2p_srv_bonjour)) {
-                               wpa_printf(MSG_DEBUG, "P2P: No service "
-                                          "discovery protocols available");
-                               wpas_sd_add_proto_not_avail(
-                                       resp, P2P_SERV_ALL_SERVICES,
-                                       srv_trans_id);
-                               break;
-                       }
-                       wpas_sd_all_bonjour(wpa_s, resp, srv_trans_id);
-                       wpas_sd_all_upnp(wpa_s, resp, srv_trans_id);
-                       break;
-               case P2P_SERV_BONJOUR:
-                       wpas_sd_req_bonjour(wpa_s, resp, srv_trans_id,
-                                           pos, tlv_end - pos);
-                       break;
-               case P2P_SERV_UPNP:
-                       wpas_sd_req_upnp(wpa_s, resp, srv_trans_id,
-                                        pos, tlv_end - pos);
-                       break;
-#ifdef CONFIG_WIFI_DISPLAY
-               case P2P_SERV_WIFI_DISPLAY:
-                       wpas_sd_req_wfd(wpa_s, resp, srv_trans_id,
-                                       pos, tlv_end - pos);
-                       break;
-#endif /* CONFIG_WIFI_DISPLAY */
-               case P2P_SERV_P2PS:
-                       wpas_sd_req_asp(wpa_s, resp, srv_trans_id,
-                                       pos, tlv_end - pos);
-                       break;
-               default:
-                       wpa_printf(MSG_DEBUG, "P2P: Unavailable service "
-                                  "protocol %u", srv_proto);
-                       wpas_sd_add_proto_not_avail(resp, srv_proto,
-                                                   srv_trans_id);
-                       break;
-               }
-
-               pos = tlv_end;
-       }
-
-done:
-       wpas_notify_p2p_sd_request(wpa_s, freq, sa, dialog_token,
-                                  update_indic, tlvs, tlvs_len);
-
-       wpas_p2p_sd_response(wpa_s, freq, sa, dialog_token, resp);
-
-       wpabuf_free(resp);
-}
-
-
-static void wpas_sd_p2ps_serv_response(struct wpa_supplicant *wpa_s,
-                                      const u8 *sa, u8 srv_trans_id,
-                                      const u8 *pos, const u8 *tlv_end)
-{
-       u8 left = *pos++;
-       u32 adv_id;
-       u8 svc_status;
-       u16 config_methods;
-       char svc_str[256];
-
-       while (left-- && pos < tlv_end) {
-               char *buf = NULL;
-               size_t buf_len;
-               u8 svc_len;
-
-               /* Sanity check fixed length+svc_str */
-               if (pos + 6 >= tlv_end)
-                       break;
-               svc_len = pos[6];
-               if (pos + svc_len + 10 > tlv_end)
-                       break;
-
-               /* Advertisement ID */
-               adv_id = WPA_GET_LE32(pos);
-               pos += sizeof(u32);
-
-               /* Config Methods */
-               config_methods = WPA_GET_BE16(pos);
-               pos += sizeof(u16);
-
-               /* Service Name */
-               pos++; /* svc_len */
-               os_memcpy(svc_str, pos, svc_len);
-               svc_str[svc_len] = '\0';
-               pos += svc_len;
-
-               /* Service Status */
-               svc_status = *pos++;
-
-               /* Service Information Length */
-               buf_len = WPA_GET_LE16(pos);
-               pos += sizeof(u16);
-
-               /* Sanity check buffer length */
-               if (buf_len > (unsigned int) (tlv_end - pos))
-                       break;
-
-               if (buf_len) {
-                       buf = os_zalloc(2 * buf_len + 1);
-                       if (buf) {
-                               utf8_escape((const char *) pos, buf_len, buf,
-                                           2 * buf_len + 1);
-                       }
-               }
-
-               pos += buf_len;
-
-               if (buf) {
-                       wpa_msg_global(wpa_s, MSG_INFO, P2P_EVENT_SERV_ASP_RESP
-                                      MACSTR " %x %x %x %x %s '%s'",
-                                      MAC2STR(sa), srv_trans_id, adv_id,
-                                      svc_status, config_methods, svc_str,
-                                      buf);
-                       os_free(buf);
-               } else {
-                       wpa_msg_global(wpa_s, MSG_INFO, P2P_EVENT_SERV_ASP_RESP
-                                      MACSTR " %x %x %x %x %s",
-                                      MAC2STR(sa), srv_trans_id, adv_id,
-                                      svc_status, config_methods, svc_str);
-               }
-       }
-}
-
-
-static void wpas_sd_response(void *ctx, const u8 *sa, u16 update_indic,
-                            const u8 *tlvs, size_t tlvs_len)
-{
-       struct wpa_supplicant *wpa_s = ctx;
-       const u8 *pos = tlvs;
-       const u8 *end = tlvs + tlvs_len;
-       const u8 *tlv_end;
-       u16 slen;
-       size_t buf_len;
-       char *buf;
-
-       wpa_hexdump(MSG_MSGDUMP, "P2P: Service Discovery Response TLVs",
-                   tlvs, tlvs_len);
-       if (tlvs_len > 1500) {
-               /* TODO: better way for handling this */
-               wpa_msg_ctrl(wpa_s, MSG_INFO,
-                            P2P_EVENT_SERV_DISC_RESP MACSTR
-                            " %u <long response: %u bytes>",
-                            MAC2STR(sa), update_indic,
-                            (unsigned int) tlvs_len);
-       } else {
-               buf_len = 2 * tlvs_len + 1;
-               buf = os_malloc(buf_len);
-               if (buf) {
-                       wpa_snprintf_hex(buf, buf_len, tlvs, tlvs_len);
-                       wpa_msg_ctrl(wpa_s, MSG_INFO,
-                                    P2P_EVENT_SERV_DISC_RESP MACSTR " %u %s",
-                                    MAC2STR(sa), update_indic, buf);
-                       os_free(buf);
-               }
-       }
-
-       while (pos < end) {
-               u8 srv_proto, srv_trans_id, status;
-
-               wpa_printf(MSG_DEBUG, "P2P: Service Response TLV");
-               slen = WPA_GET_LE16(pos);
-               pos += 2;
-               if (pos + slen > end || slen < 3) {
-                       wpa_printf(MSG_DEBUG, "P2P: Unexpected Response Data "
-                                  "length");
-                       return;
-               }
-               tlv_end = pos + slen;
-
-               srv_proto = *pos++;
-               wpa_printf(MSG_DEBUG, "P2P: Service Protocol Type %u",
-                          srv_proto);
-               srv_trans_id = *pos++;
-               wpa_printf(MSG_DEBUG, "P2P: Service Transaction ID %u",
-                          srv_trans_id);
-               status = *pos++;
-               wpa_printf(MSG_DEBUG, "P2P: Status Code ID %u",
-                          status);
-
-               wpa_hexdump(MSG_MSGDUMP, "P2P: Response Data",
-                           pos, tlv_end - pos);
-
-               if (srv_proto == P2P_SERV_P2PS && pos < tlv_end) {
-                       wpas_sd_p2ps_serv_response(wpa_s, sa, srv_trans_id,
-                                                  pos, tlv_end);
-               }
-
-               pos = tlv_end;
-       }
-
-       wpas_notify_p2p_sd_response(wpa_s, sa, update_indic, tlvs, tlvs_len);
-}
-
-
-u64 wpas_p2p_sd_request(struct wpa_supplicant *wpa_s, const u8 *dst,
-                       const struct wpabuf *tlvs)
-{
-       if (wpa_s->global->p2p_disabled || wpa_s->global->p2p == NULL)
-               return 0;
-       return (uintptr_t) p2p_sd_request(wpa_s->global->p2p, dst, tlvs);
-}
-
-
-u64 wpas_p2p_sd_request_upnp(struct wpa_supplicant *wpa_s, const u8 *dst,
-                            u8 version, const char *query)
-{
-       struct wpabuf *tlvs;
-       u64 ret;
-
-       tlvs = wpabuf_alloc(2 + 1 + 1 + 1 + os_strlen(query));
-       if (tlvs == NULL)
-               return 0;
-       wpabuf_put_le16(tlvs, 1 + 1 + 1 + os_strlen(query));
-       wpabuf_put_u8(tlvs, P2P_SERV_UPNP); /* Service Protocol Type */
-       wpabuf_put_u8(tlvs, 1); /* Service Transaction ID */
-       wpabuf_put_u8(tlvs, version);
-       wpabuf_put_str(tlvs, query);
-       ret = wpas_p2p_sd_request(wpa_s, dst, tlvs);
-       wpabuf_free(tlvs);
-       return ret;
-}
-
-
-u64 wpas_p2p_sd_request_asp(struct wpa_supplicant *wpa_s, const u8 *dst, u8 id,
-                           const char *svc_str, const char *info_substr)
-{
-       struct wpabuf *tlvs;
-       size_t plen, svc_len, substr_len = 0;
-       u64 ret;
-
-       svc_len = os_strlen(svc_str);
-       if (info_substr)
-               substr_len = os_strlen(info_substr);
-
-       if (svc_len > 0xff || substr_len > 0xff)
-               return 0;
-
-       plen = 1 + 1 + 1 + svc_len + 1 + substr_len;
-       tlvs = wpabuf_alloc(2 + plen);
-       if (tlvs == NULL)
-               return 0;
-
-       wpabuf_put_le16(tlvs, plen);
-       wpabuf_put_u8(tlvs, P2P_SERV_P2PS);
-       wpabuf_put_u8(tlvs, id); /* Service Transaction ID */
-       wpabuf_put_u8(tlvs, (u8) svc_len); /* Service String Length */
-       wpabuf_put_data(tlvs, svc_str, svc_len);
-       wpabuf_put_u8(tlvs, (u8) substr_len); /* Info Substring Length */
-       wpabuf_put_data(tlvs, info_substr, substr_len);
-       ret = wpas_p2p_sd_request(wpa_s, dst, tlvs);
-       wpabuf_free(tlvs);
-
-       return ret;
-}
-
-
-#ifdef CONFIG_WIFI_DISPLAY
-
-static u64 wpas_p2p_sd_request_wfd(struct wpa_supplicant *wpa_s, const u8 *dst,
-                                  const struct wpabuf *tlvs)
-{
-       if (wpa_s->global->p2p_disabled || wpa_s->global->p2p == NULL)
-               return 0;
-       return (uintptr_t) p2p_sd_request_wfd(wpa_s->global->p2p, dst, tlvs);
-}
-
-
-#define MAX_WFD_SD_SUBELEMS 20
-
-static void wfd_add_sd_req_role(struct wpabuf *tlvs, u8 id, u8 role,
-                               const char *subelems)
-{
-       u8 *len;
-       const char *pos;
-       int val;
-       int count = 0;
-
-       len = wpabuf_put(tlvs, 2);
-       wpabuf_put_u8(tlvs, P2P_SERV_WIFI_DISPLAY); /* Service Protocol Type */
-       wpabuf_put_u8(tlvs, id); /* Service Transaction ID */
-
-       wpabuf_put_u8(tlvs, role);
-
-       pos = subelems;
-       while (*pos) {
-               val = atoi(pos);
-               if (val >= 0 && val < 256) {
-                       wpabuf_put_u8(tlvs, val);
-                       count++;
-                       if (count == MAX_WFD_SD_SUBELEMS)
-                               break;
-               }
-               pos = os_strchr(pos + 1, ',');
-               if (pos == NULL)
-                       break;
-               pos++;
-       }
-
-       WPA_PUT_LE16(len, (u8 *) wpabuf_put(tlvs, 0) - len - 2);
-}
-
-
-u64 wpas_p2p_sd_request_wifi_display(struct wpa_supplicant *wpa_s,
-                                    const u8 *dst, const char *role)
-{
-       struct wpabuf *tlvs;
-       u64 ret;
-       const char *subelems;
-       u8 id = 1;
-
-       subelems = os_strchr(role, ' ');
-       if (subelems == NULL)
-               return 0;
-       subelems++;
-
-       tlvs = wpabuf_alloc(4 * (2 + 1 + 1 + 1 + MAX_WFD_SD_SUBELEMS));
-       if (tlvs == NULL)
-               return 0;
-
-       if (os_strstr(role, "[source]"))
-               wfd_add_sd_req_role(tlvs, id++, 0x00, subelems);
-       if (os_strstr(role, "[pri-sink]"))
-               wfd_add_sd_req_role(tlvs, id++, 0x01, subelems);
-       if (os_strstr(role, "[sec-sink]"))
-               wfd_add_sd_req_role(tlvs, id++, 0x02, subelems);
-       if (os_strstr(role, "[source+sink]"))
-               wfd_add_sd_req_role(tlvs, id++, 0x03, subelems);
-
-       ret = wpas_p2p_sd_request_wfd(wpa_s, dst, tlvs);
-       wpabuf_free(tlvs);
-       return ret;
-}
-
-#endif /* CONFIG_WIFI_DISPLAY */
-
-
-int wpas_p2p_sd_cancel_request(struct wpa_supplicant *wpa_s, u64 req)
-{
-       if (wpa_s->global->p2p_disabled || wpa_s->global->p2p == NULL)
-               return -1;
-       return p2p_sd_cancel_request(wpa_s->global->p2p,
-                                    (void *) (uintptr_t) req);
-}
-
-
-void wpas_p2p_sd_response(struct wpa_supplicant *wpa_s, int freq,
-                         const u8 *dst, u8 dialog_token,
-                         const struct wpabuf *resp_tlvs)
-{
-       if (wpa_s->global->p2p_disabled || wpa_s->global->p2p == NULL)
-               return;
-       p2p_sd_response(wpa_s->global->p2p, freq, dst, dialog_token,
-                       resp_tlvs);
-}
-
-
-void wpas_p2p_sd_service_update(struct wpa_supplicant *wpa_s)
-{
-       if (wpa_s->global->p2p)
-               p2p_sd_service_update(wpa_s->global->p2p);
-}
-
-
-static void wpas_p2p_srv_bonjour_free(struct p2p_srv_bonjour *bsrv)
-{
-       dl_list_del(&bsrv->list);
-       wpabuf_free(bsrv->query);
-       wpabuf_free(bsrv->resp);
-       os_free(bsrv);
-}
-
-
-static void wpas_p2p_srv_upnp_free(struct p2p_srv_upnp *usrv)
-{
-       dl_list_del(&usrv->list);
-       os_free(usrv->service);
-       os_free(usrv);
-}
-
-
-void wpas_p2p_service_flush(struct wpa_supplicant *wpa_s)
-{
-       struct p2p_srv_bonjour *bsrv, *bn;
-       struct p2p_srv_upnp *usrv, *un;
-
-       dl_list_for_each_safe(bsrv, bn, &wpa_s->global->p2p_srv_bonjour,
-                             struct p2p_srv_bonjour, list)
-               wpas_p2p_srv_bonjour_free(bsrv);
-
-       dl_list_for_each_safe(usrv, un, &wpa_s->global->p2p_srv_upnp,
-                             struct p2p_srv_upnp, list)
-               wpas_p2p_srv_upnp_free(usrv);
-
-       wpas_p2p_sd_service_update(wpa_s);
-}
-
-
-int wpas_p2p_service_p2ps_id_exists(struct wpa_supplicant *wpa_s, u32 adv_id)
-{
-       if (adv_id == 0)
-               return 1;
-
-       if (p2p_service_p2ps_id(wpa_s->global->p2p, adv_id))
-               return 1;
-
-       return 0;
-}
-
-
-int wpas_p2p_service_del_asp(struct wpa_supplicant *wpa_s, u32 adv_id)
-{
-       return p2p_service_del_asp(wpa_s->global->p2p, adv_id);
-}
-
-
-int wpas_p2p_service_add_asp(struct wpa_supplicant *wpa_s,
-                            int auto_accept, u32 adv_id,
-                            const char *adv_str, u8 svc_state,
-                            u16 config_methods, const char *svc_info)
-{
-       return p2p_service_add_asp(wpa_s->global->p2p, auto_accept, adv_id,
-                                  adv_str, svc_state, config_methods,
-                                  svc_info);
-}
-
-
-int wpas_p2p_service_add_bonjour(struct wpa_supplicant *wpa_s,
-                                struct wpabuf *query, struct wpabuf *resp)
-{
-       struct p2p_srv_bonjour *bsrv;
-
-       bsrv = os_zalloc(sizeof(*bsrv));
-       if (bsrv == NULL)
-               return -1;
-       bsrv->query = query;
-       bsrv->resp = resp;
-       dl_list_add(&wpa_s->global->p2p_srv_bonjour, &bsrv->list);
-
-       wpas_p2p_sd_service_update(wpa_s);
-       return 0;
-}
-
+       }
 
-int wpas_p2p_service_del_bonjour(struct wpa_supplicant *wpa_s,
-                                const struct wpabuf *query)
-{
-       struct p2p_srv_bonjour *bsrv;
+       lwork = os_zalloc(sizeof(*lwork));
+       if (lwork == NULL)
+               return -1;
+       lwork->freq = freq;
+       lwork->duration = duration;
+       if (probe_resp_ie) {
+               lwork->probe_resp_ie = wpabuf_dup(probe_resp_ie);
+               if (lwork->probe_resp_ie == NULL) {
+                       wpas_p2p_listen_work_free(lwork);
+                       return -1;
+               }
+       }
 
-       bsrv = wpas_p2p_service_get_bonjour(wpa_s, query);
-       if (bsrv == NULL)
+       if (radio_add_work(wpa_s, freq, "p2p-listen", 0, wpas_start_listen_cb,
+                          lwork) < 0) {
+               wpas_p2p_listen_work_free(lwork);
                return -1;
-       wpas_p2p_srv_bonjour_free(bsrv);
-       wpas_p2p_sd_service_update(wpa_s);
+       }
+
        return 0;
 }
 
 
-int wpas_p2p_service_add_upnp(struct wpa_supplicant *wpa_s, u8 version,
-                             const char *service)
+static void wpas_stop_listen(void *ctx)
 {
-       struct p2p_srv_upnp *usrv;
-
-       if (wpas_p2p_service_get_upnp(wpa_s, version, service))
-               return 0; /* Already listed */
-       usrv = os_zalloc(sizeof(*usrv));
-       if (usrv == NULL)
-               return -1;
-       usrv->version = version;
-       usrv->service = os_strdup(service);
-       if (usrv->service == NULL) {
-               os_free(usrv);
-               return -1;
+       struct wpa_supplicant *wpa_s = ctx;
+       if (wpa_s->off_channel_freq || wpa_s->roc_waiting_drv_freq) {
+               wpa_drv_cancel_remain_on_channel(wpa_s);
+               wpa_s->off_channel_freq = 0;
+               wpa_s->roc_waiting_drv_freq = 0;
        }
-       dl_list_add(&wpa_s->global->p2p_srv_upnp, &usrv->list);
+       wpa_drv_set_ap_wps_ie(wpa_s, NULL, NULL, NULL);
 
-       wpas_p2p_sd_service_update(wpa_s);
-       return 0;
+       /*
+        * Don't cancel Probe Request RX reporting for a connected P2P Client
+        * handling Probe Request frames.
+        */
+       if (!wpa_s->p2p_cli_probe)
+               wpa_drv_probe_req_report(wpa_s, 0);
+
+       wpas_p2p_listen_work_done(wpa_s);
 }
 
 
-int wpas_p2p_service_del_upnp(struct wpa_supplicant *wpa_s, u8 version,
-                             const char *service)
+static int wpas_send_probe_resp(void *ctx, const struct wpabuf *buf,
+                               unsigned int freq)
 {
-       struct p2p_srv_upnp *usrv;
-
-       usrv = wpas_p2p_service_get_upnp(wpa_s, version, service);
-       if (usrv == NULL)
-               return -1;
-       wpas_p2p_srv_upnp_free(usrv);
-       wpas_p2p_sd_service_update(wpa_s);
-       return 0;
+       struct wpa_supplicant *wpa_s = ctx;
+       return wpa_drv_send_mlme(wpa_s, wpabuf_head(buf), wpabuf_len(buf), 1,
+                                freq);
 }
 
 
@@ -3414,13 +2532,18 @@ static void wpas_prov_disc_resp(void *ctx, const u8 *peer, u16 config_methods)
 
 
 static void wpas_prov_disc_fail(void *ctx, const u8 *peer,
-                               enum p2p_prov_disc_status status)
+                               enum p2p_prov_disc_status status,
+                               u32 adv_id, const u8 *adv_mac,
+                               const char *deferred_session_resp)
 {
        struct wpa_supplicant *wpa_s = ctx;
 
        if (wpa_s->p2p_fallback_to_go_neg) {
                wpa_dbg(wpa_s, MSG_DEBUG, "P2P: PD for p2p_connect-auto "
                        "failed - fall back to GO Negotiation");
+               wpa_msg_global(wpa_s->parent, MSG_INFO,
+                              P2P_EVENT_FALLBACK_TO_GO_NEG
+                              "reason=PD-failed");
                wpas_p2p_fallback_to_go_neg(wpa_s, 0);
                return;
        }
@@ -3434,9 +2557,21 @@ static void wpas_prov_disc_fail(void *ctx, const u8 *peer,
                return;
        }
 
-       wpa_msg_global(wpa_s, MSG_INFO, P2P_EVENT_PROV_DISC_FAILURE
-                      " p2p_dev_addr=" MACSTR " status=%d",
-                      MAC2STR(peer), status);
+       if (adv_id && adv_mac && deferred_session_resp) {
+               wpa_msg_global(wpa_s, MSG_INFO, P2P_EVENT_PROV_DISC_FAILURE
+                              " p2p_dev_addr=" MACSTR " status=%d adv_id=%x"
+                              " deferred_session_resp='%s'",
+                              MAC2STR(peer), status, adv_id,
+                              deferred_session_resp);
+       } else if (adv_id && adv_mac) {
+               wpa_msg_global(wpa_s, MSG_INFO, P2P_EVENT_PROV_DISC_FAILURE
+                              " p2p_dev_addr=" MACSTR " status=%d adv_id=%x",
+                              MAC2STR(peer), status, adv_id);
+       } else {
+               wpa_msg_global(wpa_s, MSG_INFO, P2P_EVENT_PROV_DISC_FAILURE
+                              " p2p_dev_addr=" MACSTR " status=%d",
+                              MAC2STR(peer), status);
+       }
 
        wpas_notify_p2p_provision_discovery(wpa_s, peer, 0 /* response */,
                                            status, 0, 0);
@@ -3713,6 +2848,7 @@ static void wpas_remove_persistent_peer(struct wpa_supplicant *wpa_s,
                                        const u8 *peer, int inv)
 {
        size_t i;
+       struct wpa_supplicant *p2p_wpa_s = wpa_s->global->p2p_init_wpa_s;
 
        if (ssid == NULL)
                return;
@@ -3742,8 +2878,8 @@ static void wpas_remove_persistent_peer(struct wpa_supplicant *wpa_s,
                   ssid->p2p_client_list + (i + 1) * 2 * ETH_ALEN,
                   (ssid->num_p2p_clients - i - 1) * 2 * ETH_ALEN);
        ssid->num_p2p_clients--;
-       if (wpa_s->parent->conf->update_config &&
-           wpa_config_write(wpa_s->parent->confname, wpa_s->parent->conf))
+       if (p2p_wpa_s->conf->update_config &&
+           wpa_config_write(p2p_wpa_s->confname, p2p_wpa_s->conf))
                wpa_printf(MSG_DEBUG, "P2P: Failed to update configuration");
 }
 
@@ -3987,7 +3123,7 @@ struct p2p_oper_class_map {
        enum { BW20, BW40PLUS, BW40MINUS, BW80, BW2160 } bw;
 };
 
-static struct p2p_oper_class_map op_class[] = {
+static const struct p2p_oper_class_map op_class[] = {
        { HOSTAPD_MODE_IEEE80211G, 81, 1, 13, 1, BW20 },
 #if 0 /* Do not enable HT40 on 2 GHz for now */
        { HOSTAPD_MODE_IEEE80211G, 83, 1, 9, 1, BW40PLUS },
@@ -3995,6 +3131,7 @@ static struct p2p_oper_class_map op_class[] = {
 #endif
        { HOSTAPD_MODE_IEEE80211A, 115, 36, 48, 4, BW20 },
        { HOSTAPD_MODE_IEEE80211A, 124, 149, 161, 4, BW20 },
+       { HOSTAPD_MODE_IEEE80211A, 125, 149, 169, 4, BW20 },
        { HOSTAPD_MODE_IEEE80211A, 116, 36, 44, 8, BW40PLUS },
        { HOSTAPD_MODE_IEEE80211A, 117, 40, 48, 8, BW40MINUS },
        { HOSTAPD_MODE_IEEE80211A, 126, 149, 157, 8, BW40PLUS },
@@ -4120,7 +3257,7 @@ static int wpas_p2p_setup_channels(struct wpa_supplicant *wpa_s,
        cla = cli_cla = 0;
 
        for (op = 0; op_class[op].op_class; op++) {
-               struct p2p_oper_class_map *o = &op_class[op];
+               const struct p2p_oper_class_map *o = &op_class[op];
                u8 ch;
                struct p2p_reg_class *reg = NULL, *cli_reg = NULL;
 
@@ -4179,12 +3316,13 @@ int wpas_p2p_get_ht40_mode(struct wpa_supplicant *wpa_s,
        enum chan_allowed ret;
 
        for (op = 0; op_class[op].op_class; op++) {
-               struct p2p_oper_class_map *o = &op_class[op];
+               const struct p2p_oper_class_map *o = &op_class[op];
                u8 ch;
 
                for (ch = o->min_chan; ch <= o->max_chan; ch += o->inc) {
                        if (o->mode != HOSTAPD_MODE_IEEE80211A ||
-                           o->bw == BW20 || ch != channel)
+                           (o->bw != BW40PLUS && o->bw != BW40MINUS) ||
+                           ch != channel)
                                continue;
                        ret = wpas_p2p_verify_channel(wpa_s, mode, ch, o->bw);
                        if (ret == ALLOWED)
@@ -4334,15 +3472,12 @@ int wpas_p2p_add_p2pdev_interface(struct wpa_supplicant *wpa_s,
                iface.confname = wpa_s->confname;
                iface.ctrl_interface = wpa_s->conf->ctrl_interface;
        }
-       iface.conf_p2p_dev = NULL;
 
-       p2pdev_wpa_s = wpa_supplicant_add_iface(wpa_s->global, &iface);
+       p2pdev_wpa_s = wpa_supplicant_add_iface(wpa_s->global, &iface, wpa_s);
        if (!p2pdev_wpa_s) {
                wpa_printf(MSG_DEBUG, "P2P: Failed to add P2P Device interface");
                return -1;
        }
-       p2pdev_wpa_s->parent = wpa_s;
-       wpa_s->p2p_dev = p2pdev_wpa_s;
 
        wpa_s->pending_interface_name[0] = '\0';
        return 0;
@@ -4371,6 +3506,362 @@ static void wpas_presence_resp(void *ctx, const u8 *src, u8 status,
 }
 
 
+static int wpas_get_persistent_group(void *ctx, const u8 *addr, const u8 *ssid,
+                                    size_t ssid_len, u8 *go_dev_addr,
+                                    u8 *ret_ssid, size_t *ret_ssid_len,
+                                    u8 *intended_iface_addr)
+{
+       struct wpa_supplicant *wpa_s = ctx;
+       struct wpa_ssid *s;
+
+       s = wpas_p2p_get_persistent(wpa_s, addr, ssid, ssid_len);
+       if (s) {
+               os_memcpy(ret_ssid, s->ssid, s->ssid_len);
+               *ret_ssid_len = s->ssid_len;
+               os_memcpy(go_dev_addr, s->bssid, ETH_ALEN);
+
+               if (s->mode != WPAS_MODE_P2P_GO) {
+                       os_memset(intended_iface_addr, 0, ETH_ALEN);
+               } else if (wpas_p2p_create_iface(wpa_s)) {
+                       if (wpas_p2p_add_group_interface(wpa_s, WPA_IF_P2P_GO))
+                               return 0;
+
+                       os_memcpy(intended_iface_addr,
+                                 wpa_s->pending_interface_addr, ETH_ALEN);
+               } else {
+                       os_memcpy(intended_iface_addr, wpa_s->own_addr,
+                                 ETH_ALEN);
+               }
+               return 1;
+       }
+
+       return 0;
+}
+
+
+static int wpas_get_go_info(void *ctx, u8 *intended_addr,
+                           u8 *ssid, size_t *ssid_len, int *group_iface)
+{
+       struct wpa_supplicant *wpa_s = ctx;
+       struct wpa_ssid *s;
+       u8 bssid[ETH_ALEN];
+
+       s = wpas_p2p_group_go_ssid(wpa_s, bssid);
+       if (!s) {
+               s = wpas_p2p_get_persistent_go(wpa_s);
+               if (s)
+                       os_memcpy(bssid, s->bssid, ETH_ALEN);
+       }
+
+       *group_iface = wpas_p2p_create_iface(wpa_s);
+       if (!s)
+               return 0;
+
+       os_memcpy(intended_addr, bssid, ETH_ALEN);
+       os_memcpy(ssid, s->ssid, s->ssid_len);
+       *ssid_len = s->ssid_len;
+
+       return 1;
+}
+
+
+static int wpas_remove_stale_groups(void *ctx, const u8 *peer, const u8 *go,
+                                   const u8 *ssid, size_t ssid_len)
+{
+       struct wpa_supplicant *wpa_s = ctx;
+       struct wpa_ssid *s;
+       int save_config = 0;
+       size_t i;
+
+       /* Start with our first choice of Persistent Groups */
+       while ((s = wpas_p2p_get_persistent(wpa_s, peer, NULL, 0))) {
+               if (go && ssid && ssid_len &&
+                   s->ssid_len == ssid_len &&
+                   os_memcmp(go, s->bssid, ETH_ALEN) == 0 &&
+                   os_memcmp(ssid, s->ssid, ssid_len) == 0)
+                       break;
+
+               /* Remove stale persistent group */
+               if (s->mode != WPAS_MODE_P2P_GO || s->num_p2p_clients <= 1) {
+                       wpa_config_remove_network(wpa_s->conf, s->id);
+                       save_config = 1;
+                       continue;
+               }
+
+               for (i = 0; i < s->num_p2p_clients; i++) {
+                       if (os_memcmp(s->p2p_client_list + i * 2 * ETH_ALEN,
+                                     peer, ETH_ALEN) != 0)
+                               continue;
+
+                       os_memmove(s->p2p_client_list + i * 2 * ETH_ALEN,
+                                  s->p2p_client_list + (i + 1) * 2 * ETH_ALEN,
+                                  (s->num_p2p_clients - i - 1) * 2 * ETH_ALEN);
+                       break;
+               }
+               s->num_p2p_clients--;
+               save_config = 1;
+       }
+
+       if (save_config)
+               p2p_config_write(wpa_s);
+
+       /* Return TRUE if valid SSID remains */
+       return s != NULL;
+}
+
+
+static void wpas_p2ps_prov_complete(void *ctx, u8 status, const u8 *dev,
+                                   const u8 *adv_mac, const u8 *ses_mac,
+                                   const u8 *grp_mac, u32 adv_id, u32 ses_id,
+                                   u8 conncap, int passwd_id,
+                                   const u8 *persist_ssid,
+                                   size_t persist_ssid_size, int response_done,
+                                   int prov_start, const char *session_info)
+{
+       struct wpa_supplicant *wpa_s = ctx;
+       u8 mac[ETH_ALEN];
+       struct wpa_ssid *persistent_go, *stale, *s;
+       int save_config = 0;
+       struct wpa_supplicant *go_wpa_s;
+
+       if (!dev)
+               return;
+
+       os_memset(mac, 0, ETH_ALEN);
+       if (!adv_mac)
+               adv_mac = mac;
+       if (!ses_mac)
+               ses_mac = mac;
+       if (!grp_mac)
+               grp_mac = mac;
+
+       if (prov_start) {
+               if (session_info == NULL) {
+                       wpa_msg_global(wpa_s, MSG_INFO,
+                                      P2P_EVENT_P2PS_PROVISION_START MACSTR
+                                      " adv_id=%x conncap=%x"
+                                      " adv_mac=" MACSTR
+                                      " session=%x mac=" MACSTR
+                                      " dev_passwd_id=%d",
+                                      MAC2STR(dev), adv_id, conncap,
+                                      MAC2STR(adv_mac),
+                                      ses_id, MAC2STR(ses_mac),
+                                      passwd_id);
+               } else {
+                       wpa_msg_global(wpa_s, MSG_INFO,
+                                      P2P_EVENT_P2PS_PROVISION_START MACSTR
+                                      " adv_id=%x conncap=%x"
+                                      " adv_mac=" MACSTR
+                                      " session=%x mac=" MACSTR
+                                      " dev_passwd_id=%d info='%s'",
+                                      MAC2STR(dev), adv_id, conncap,
+                                      MAC2STR(adv_mac),
+                                      ses_id, MAC2STR(ses_mac),
+                                      passwd_id, session_info);
+               }
+               return;
+       }
+
+       go_wpa_s = wpas_p2p_get_go_group(wpa_s);
+       persistent_go = wpas_p2p_get_persistent_go(wpa_s);
+
+       if (status && status != P2P_SC_SUCCESS_DEFERRED) {
+               if (go_wpa_s && !p2p_group_go_member_count(wpa_s))
+                       wpas_p2p_group_remove(wpa_s, go_wpa_s->ifname);
+
+               if (persistent_go && !persistent_go->num_p2p_clients) {
+                       /* remove empty persistent GO */
+                       wpa_config_remove_network(wpa_s->conf,
+                                                 persistent_go->id);
+               }
+
+               wpa_msg_global(wpa_s, MSG_INFO,
+                              P2P_EVENT_P2PS_PROVISION_DONE MACSTR
+                              " status=%d"
+                              " adv_id=%x adv_mac=" MACSTR
+                              " session=%x mac=" MACSTR,
+                              MAC2STR(dev), status,
+                              adv_id, MAC2STR(adv_mac),
+                              ses_id, MAC2STR(ses_mac));
+               return;
+       }
+
+       /* Clean up stale persistent groups with this device */
+       s = wpas_p2p_get_persistent(wpa_s, dev, persist_ssid,
+                                   persist_ssid_size);
+       for (;;) {
+               stale = wpas_p2p_get_persistent(wpa_s, dev, NULL, 0);
+               if (!stale)
+                       break;
+
+               if (s && s->ssid_len == stale->ssid_len &&
+                   os_memcmp(stale->bssid, s->bssid, ETH_ALEN) == 0 &&
+                   os_memcmp(stale->ssid, s->ssid, s->ssid_len) == 0)
+                       break;
+
+               /* Remove stale persistent group */
+               if (stale->mode != WPAS_MODE_P2P_GO ||
+                   stale->num_p2p_clients <= 1) {
+                       wpa_config_remove_network(wpa_s->conf, stale->id);
+               } else {
+                       size_t i;
+
+                       for (i = 0; i < stale->num_p2p_clients; i++) {
+                               if (os_memcmp(stale->p2p_client_list +
+                                             i * ETH_ALEN,
+                                             dev, ETH_ALEN) == 0) {
+                                       os_memmove(stale->p2p_client_list +
+                                                  i * ETH_ALEN,
+                                                  stale->p2p_client_list +
+                                                  (i + 1) * ETH_ALEN,
+                                                  (stale->num_p2p_clients -
+                                                   i - 1) * ETH_ALEN);
+                                       break;
+                               }
+                       }
+                       stale->num_p2p_clients--;
+               }
+               save_config = 1;
+       }
+
+       if (save_config)
+               p2p_config_write(wpa_s);
+
+       if (s) {
+               if (go_wpa_s && !p2p_group_go_member_count(wpa_s))
+                       wpas_p2p_group_remove(wpa_s, go_wpa_s->ifname);
+
+               if (persistent_go && s != persistent_go &&
+                   !persistent_go->num_p2p_clients) {
+                       /* remove empty persistent GO */
+                       wpa_config_remove_network(wpa_s->conf,
+                                                 persistent_go->id);
+                       /* Save config */
+               }
+
+               wpa_msg_global(wpa_s, MSG_INFO,
+                              P2P_EVENT_P2PS_PROVISION_DONE MACSTR
+                              " status=%d"
+                              " adv_id=%x adv_mac=" MACSTR
+                              " session=%x mac=" MACSTR
+                              " persist=%d",
+                              MAC2STR(dev), status,
+                              adv_id, MAC2STR(adv_mac),
+                              ses_id, MAC2STR(ses_mac), s->id);
+               return;
+       }
+
+       if (conncap == P2PS_SETUP_GROUP_OWNER) {
+               /*
+                * We need to copy the interface name. Simply saving a
+                * pointer isn't enough, since if we use pending_interface_name
+                * it will be overwritten when the group is added.
+                */
+               char go_ifname[100];
+
+               go_ifname[0] = '\0';
+               if (!go_wpa_s) {
+                       wpa_s->global->pending_p2ps_group = 1;
+
+                       if (!wpas_p2p_create_iface(wpa_s))
+                               os_memcpy(go_ifname, wpa_s->ifname,
+                                         sizeof(go_ifname));
+                       else if (wpa_s->pending_interface_name[0])
+                               os_memcpy(go_ifname,
+                                         wpa_s->pending_interface_name,
+                                         sizeof(go_ifname));
+
+                       if (!go_ifname[0]) {
+                               wpas_p2ps_prov_complete(
+                                       wpa_s, P2P_SC_FAIL_UNKNOWN_GROUP,
+                                       dev, adv_mac, ses_mac,
+                                       NULL, adv_id, ses_id, 0, 0,
+                                       NULL, 0, 0, 0, NULL);
+                               return;
+                       }
+
+                       /* If PD Resp complete, start up the GO */
+                       if (response_done && persistent_go) {
+                               wpas_p2p_group_add_persistent(
+                                       wpa_s, persistent_go,
+                                       0, 0, 0, 0, 0, NULL,
+                                       persistent_go->mode ==
+                                       WPAS_MODE_P2P_GO ?
+                                       P2P_MAX_INITIAL_CONN_WAIT_GO_REINVOKE :
+                                       0);
+                       } else if (response_done) {
+                               wpas_p2p_group_add(wpa_s, 1, 0, 0, 0);
+                       }
+
+                       if (passwd_id == DEV_PW_P2PS_DEFAULT) {
+                               os_memcpy(wpa_s->p2ps_join_addr, dev, ETH_ALEN);
+                               wpa_s->p2ps_join_addr_valid = 1;
+                               wpa_dbg(wpa_s, MSG_DEBUG,
+                                       "P2PS: Saving PIN for " MACSTR,
+                                       MAC2STR(dev));
+                       }
+               } else if (passwd_id == DEV_PW_P2PS_DEFAULT) {
+                       os_memcpy(go_ifname, go_wpa_s->ifname,
+                                 sizeof(go_ifname));
+
+                       wpa_dbg(go_wpa_s, MSG_DEBUG,
+                               "P2P: Setting PIN-1 For " MACSTR, MAC2STR(dev));
+                       wpa_supplicant_ap_wps_pin(go_wpa_s, dev, "12345670",
+                                                 NULL, 0, 0);
+
+                       os_memcpy(wpa_s->p2ps_join_addr, dev, ETH_ALEN);
+                       wpa_s->p2ps_join_addr_valid = 1;
+                       wpa_dbg(wpa_s, MSG_DEBUG,
+                               "P2PS: Saving PIN for " MACSTR, MAC2STR(dev));
+               }
+
+               wpa_msg_global(wpa_s, MSG_INFO,
+                              P2P_EVENT_P2PS_PROVISION_DONE MACSTR
+                              " status=%d conncap=%x"
+                              " adv_id=%x adv_mac=" MACSTR
+                              " session=%x mac=" MACSTR
+                              " dev_passwd_id=%d go=%s",
+                              MAC2STR(dev), status, conncap,
+                              adv_id, MAC2STR(adv_mac),
+                              ses_id, MAC2STR(ses_mac),
+                              passwd_id, go_ifname);
+               return;
+       }
+
+       if (go_wpa_s && !p2p_group_go_member_count(wpa_s))
+               wpas_p2p_group_remove(wpa_s, go_wpa_s->ifname);
+
+       if (persistent_go && !persistent_go->num_p2p_clients) {
+               /* remove empty persistent GO */
+               wpa_config_remove_network(wpa_s->conf, persistent_go->id);
+       }
+
+       if (conncap == P2PS_SETUP_CLIENT) {
+               wpa_msg_global(wpa_s, MSG_INFO,
+                              P2P_EVENT_P2PS_PROVISION_DONE MACSTR
+                              " status=%d conncap=%x"
+                              " adv_id=%x adv_mac=" MACSTR
+                              " session=%x mac=" MACSTR
+                              " dev_passwd_id=%d join=" MACSTR,
+                              MAC2STR(dev), status, conncap,
+                              adv_id, MAC2STR(adv_mac),
+                              ses_id, MAC2STR(ses_mac),
+                              passwd_id, MAC2STR(grp_mac));
+       } else {
+               wpa_msg_global(wpa_s, MSG_INFO,
+                              P2P_EVENT_P2PS_PROVISION_DONE MACSTR
+                              " status=%d conncap=%x"
+                              " adv_id=%x adv_mac=" MACSTR
+                              " session=%x mac=" MACSTR
+                              " dev_passwd_id=%d",
+                              MAC2STR(dev), status, conncap,
+                              adv_id, MAC2STR(adv_mac),
+                              ses_id, MAC2STR(ses_mac),
+                              passwd_id);
+       }
+}
+
+
 static int _wpas_p2p_in_progress(void *ctx)
 {
        struct wpa_supplicant *wpa_s = ctx;
@@ -4378,6 +3869,33 @@ static int _wpas_p2p_in_progress(void *ctx)
 }
 
 
+static int wpas_prov_disc_resp_cb(void *ctx)
+{
+       struct wpa_supplicant *wpa_s = ctx;
+       struct wpa_ssid *persistent_go;
+
+       if (!wpa_s->global->pending_p2ps_group)
+               return 0;
+
+       wpa_s->global->pending_p2ps_group = 0;
+
+       if (wpas_p2p_get_go_group(wpa_s))
+               return 0;
+       persistent_go = wpas_p2p_get_persistent_go(wpa_s);
+
+       if (persistent_go) {
+               wpas_p2p_group_add_persistent(
+                       wpa_s, persistent_go, 0, 0, 0, 0, 0, NULL,
+                       persistent_go->mode == WPAS_MODE_P2P_GO ?
+                       P2P_MAX_INITIAL_CONN_WAIT_GO_REINVOKE : 0);
+       } else {
+               wpas_p2p_group_add(wpa_s, 1, 0, 0, 0);
+       }
+
+       return 1;
+}
+
+
 /**
  * wpas_p2p_init - Initialize P2P module for %wpa_supplicant
  * @global: Pointer to global data from wpa_supplicant_init()
@@ -4425,6 +3943,12 @@ int wpas_p2p_init(struct wpa_global *global, struct wpa_supplicant *wpa_s)
        p2p.presence_resp = wpas_presence_resp;
        p2p.is_concurrent_session_active = wpas_is_concurrent_session_active;
        p2p.is_p2p_in_progress = _wpas_p2p_in_progress;
+       p2p.get_persistent_group = wpas_get_persistent_group;
+       p2p.get_go_info = wpas_get_go_info;
+       p2p.remove_stale_groups = wpas_remove_stale_groups;
+       p2p.p2ps_prov_complete = wpas_p2ps_prov_complete;
+       p2p.prov_disc_resp_cb = wpas_prov_disc_resp_cb;
+       p2p.p2ps_group_capability = p2ps_group_capability;
 
        os_memcpy(wpa_s->global->p2p_dev_addr, wpa_s->own_addr, ETH_ALEN);
        os_memcpy(p2p.dev_addr, wpa_s->global->p2p_dev_addr, ETH_ALEN);
@@ -4456,9 +3980,9 @@ int wpas_p2p_init(struct wpa_global *global, struct wpa_supplicant *wpa_s)
                 */
                if (p2p_config_get_random_social(&p2p, &p2p.reg_class,
                                                 &p2p.channel) != 0) {
-                       wpa_printf(MSG_ERROR,
-                                  "P2P: Failed to select random social channel as listen channel");
-                       return -1;
+                       wpa_printf(MSG_INFO,
+                                  "P2P: No social channels supported by the driver - do not enable P2P");
+                       return 0;
                }
                p2p.channel_forced = 0;
        }
@@ -4844,7 +4368,7 @@ static void wpas_p2p_scan_res_join(struct wpa_supplicant *wpa_s,
                wpa_printf(MSG_DEBUG, "P2P: Auto PD with " MACSTR " join=%d",
                           MAC2STR(wpa_s->pending_join_dev_addr), join);
                if (p2p_prov_disc_req(wpa_s->global->p2p,
-                                     wpa_s->pending_join_dev_addr,
+                                     wpa_s->pending_join_dev_addr, NULL,
                                      wpa_s->pending_pd_config_methods, join,
                                      0, wpa_s->user_initiated_pd) < 0) {
                        wpa_s->p2p_auto_pd = 0;
@@ -4862,6 +4386,9 @@ static void wpas_p2p_scan_res_join(struct wpa_supplicant *wpa_s,
                if (join < 0) {
                        wpa_printf(MSG_DEBUG, "P2P: Peer was not found to be "
                                   "running a GO -> use GO Negotiation");
+                       wpa_msg_global(wpa_s->parent, MSG_INFO,
+                                      P2P_EVENT_FALLBACK_TO_GO_NEG
+                                      "reason=peer-not-running-GO");
                        wpas_p2p_connect(wpa_s, wpa_s->pending_join_dev_addr,
                                         wpa_s->p2p_pin, wpa_s->p2p_wps_method,
                                         wpa_s->p2p_persistent_group, 0, 0, 0,
@@ -4877,8 +4404,11 @@ static void wpas_p2p_scan_res_join(struct wpa_supplicant *wpa_s,
                wpa_printf(MSG_DEBUG, "P2P: Peer was found running GO%s -> "
                           "try to join the group", join ? "" :
                           " in older scan");
-               if (!join)
+               if (!join) {
+                       wpa_msg_global(wpa_s->parent, MSG_INFO,
+                                      P2P_EVENT_FALLBACK_TO_GO_NEG_ENABLED);
                        wpa_s->p2p_fallback_to_go_neg = 1;
+               }
        }
 
        freq = p2p_get_oper_freq(wpa_s->global->p2p,
@@ -4921,10 +4451,25 @@ static void wpas_p2p_scan_res_join(struct wpa_supplicant *wpa_s,
                                               wpa_s->pending_join_iface_addr);
        }
        if (bss) {
+               u8 dev_addr[ETH_ALEN];
+
                freq = bss->freq;
                wpa_printf(MSG_DEBUG, "P2P: Target GO operating frequency "
                           "from BSS table: %d MHz (SSID %s)", freq,
                           wpa_ssid_txt(bss->ssid, bss->ssid_len));
+               if (p2p_parse_dev_addr((const u8 *) (bss + 1), bss->ie_len,
+                                      dev_addr) == 0 &&
+                   os_memcmp(wpa_s->pending_join_dev_addr,
+                             wpa_s->pending_join_iface_addr, ETH_ALEN) == 0 &&
+                   os_memcmp(dev_addr, wpa_s->pending_join_dev_addr,
+                             ETH_ALEN) != 0) {
+                       wpa_printf(MSG_DEBUG,
+                                  "P2P: Update target GO device address based on BSS entry: " MACSTR " (was " MACSTR ")",
+                                  MAC2STR(dev_addr),
+                                  MAC2STR(wpa_s->pending_join_dev_addr));
+                       os_memcpy(wpa_s->pending_join_dev_addr, dev_addr,
+                                 ETH_ALEN);
+               }
        }
        if (freq > 0) {
                u16 method;
@@ -4973,7 +4518,8 @@ static void wpas_p2p_scan_res_join(struct wpa_supplicant *wpa_s,
                }
 
                if (p2p_prov_disc_req(wpa_s->global->p2p,
-                                     wpa_s->pending_join_dev_addr, method, 1,
+                                     wpa_s->pending_join_dev_addr,
+                                     NULL, method, 1,
                                      freq, wpa_s->user_initiated_pd) < 0) {
                        wpa_printf(MSG_DEBUG, "P2P: Failed to send Provision "
                                   "Discovery Request before joining an "
@@ -5225,11 +4771,22 @@ static int wpas_p2p_setup_freqs(struct wpa_supplicant *wpa_s, int freq,
                else
                        ret = p2p_supported_freq_cli(wpa_s->global->p2p, freq);
                if (!ret) {
-                       wpa_printf(MSG_DEBUG, "P2P: The forced channel "
-                                  "(%u MHz) is not supported for P2P uses",
-                                  freq);
-                       res = -3;
-                       goto exit_free;
+                       if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_DFS_OFFLOAD) &&
+                           ieee80211_is_dfs(freq)) {
+                               /*
+                                * If freq is a DFS channel and DFS is offloaded
+                                * to the driver, allow P2P GO to use it.
+                                */
+                               wpa_printf(MSG_DEBUG,
+                                          "P2P: The forced channel for GO (%u MHz) is DFS, and DFS is offloaded to the driver",
+                                          freq);
+                       } else {
+                               wpa_printf(MSG_DEBUG,
+                                          "P2P: The forced channel (%u MHz) is not supported for P2P uses",
+                                          freq);
+                               res = -3;
+                               goto exit_free;
+                       }
                }
 
                for (i = 0; i < num; i++) {
@@ -5330,6 +4887,7 @@ int wpas_p2p_connect(struct wpa_supplicant *wpa_s, const u8 *peer_addr,
        wpa_s->global->add_psk = NULL;
 
        wpa_s->global->p2p_fail_on_wps_complete = 0;
+       wpa_s->global->pending_p2ps_group = 0;
 
        if (go_intent < 0)
                go_intent = wpa_s->conf->p2p_go_intent;
@@ -5599,6 +5157,17 @@ static int wpas_p2p_select_go_freq(struct wpa_supplicant *wpa_s, int freq)
        }
 
        if (freq > 0 && !p2p_supported_freq_go(wpa_s->global->p2p, freq)) {
+               if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_DFS_OFFLOAD) &&
+                   ieee80211_is_dfs(freq)) {
+                       /*
+                        * If freq is a DFS channel and DFS is offloaded to the
+                        * driver, allow P2P GO to use it.
+                        */
+                       wpa_printf(MSG_DEBUG, "P2P: "
+                                  "%s: The forced channel for GO (%u MHz) is DFS, and DFS is offloaded",
+                                  __func__, freq);
+                       return freq;
+               }
                wpa_printf(MSG_DEBUG, "P2P: The forced channel for GO "
                           "(%u MHz) is not supported for P2P uses",
                           freq);
@@ -5636,6 +5205,24 @@ static int wpas_p2p_select_freq_no_pref(struct wpa_supplicant *wpa_s,
                        goto out;
        }
 
+       /* try all channels in operating class 115 */
+       for (i = 0; i < 4; i++) {
+               params->freq = 5180 + i * 20;
+               if (!wpas_p2p_disallowed_freq(wpa_s->global, params->freq) &&
+                   freq_included(channels, params->freq) &&
+                   p2p_supported_freq(wpa_s->global->p2p, params->freq))
+                       goto out;
+       }
+
+       /* try all channels in operating class 124 */
+       for (i = 0; i < 4; i++) {
+               params->freq = 5745 + i * 20;
+               if (!wpas_p2p_disallowed_freq(wpa_s->global, params->freq) &&
+                   freq_included(channels, params->freq) &&
+                   p2p_supported_freq(wpa_s->global->p2p, params->freq))
+                       goto out;
+       }
+
        /* try social channel class 180 channel 2 */
        params->freq = 58320 + 1 * 2160;
        if (!wpas_p2p_disallowed_freq(wpa_s->global, params->freq) &&
@@ -5652,7 +5239,7 @@ static int wpas_p2p_select_freq_no_pref(struct wpa_supplicant *wpa_s,
                        goto out;
        }
 
-       wpa_printf(MSG_DEBUG, "P2P: No 2.4 and 60 GHz channel allowed");
+       wpa_printf(MSG_DEBUG, "P2P: No 2.4, 5, or 60 GHz channel allowed");
        return -1;
 out:
        wpa_printf(MSG_DEBUG, "P2P: Set GO freq %d MHz (no preference known)",
@@ -5695,6 +5282,7 @@ static int wpas_p2p_init_go_params(struct wpa_supplicant *wpa_s,
                    wpa_s->conf->p2p_oper_reg_class == 116 ||
                    wpa_s->conf->p2p_oper_reg_class == 117 ||
                    wpa_s->conf->p2p_oper_reg_class == 124 ||
+                   wpa_s->conf->p2p_oper_reg_class == 125 ||
                    wpa_s->conf->p2p_oper_reg_class == 126 ||
                    wpa_s->conf->p2p_oper_reg_class == 127) &&
                   freq_included(channels,
@@ -5862,10 +5450,21 @@ int wpas_p2p_group_add(struct wpa_supplicant *wpa_s, int persistent_group,
                return -1;
        if (params.freq &&
            !p2p_supported_freq_go(wpa_s->global->p2p, params.freq)) {
-               wpa_printf(MSG_DEBUG, "P2P: The selected channel for GO "
-                          "(%u MHz) is not supported for P2P uses",
-                          params.freq);
-               return -1;
+               if ((wpa_s->drv_flags & WPA_DRIVER_FLAGS_DFS_OFFLOAD) &&
+                   ieee80211_is_dfs(params.freq)) {
+                       /*
+                        * If freq is a DFS channel and DFS is offloaded to the
+                        * driver, allow P2P GO to use it.
+                        */
+                       wpa_printf(MSG_DEBUG,
+                                  "P2P: %s: The forced channel for GO (%u MHz) is DFS, and DFS is offloaded to driver",
+                               __func__, params.freq);
+               } else {
+                       wpa_printf(MSG_DEBUG,
+                                  "P2P: The selected channel for GO (%u MHz) is not supported for P2P uses",
+                                  params.freq);
+                       return -1;
+               }
        }
        p2p_go_params(wpa_s->global->p2p, &params);
        params.persistent_group = persistent_group;
@@ -5948,6 +5547,23 @@ int wpas_p2p_group_add_persistent(struct wpa_supplicant *wpa_s,
            go == (ssid->mode == WPAS_MODE_P2P_GO)) {
                wpa_printf(MSG_DEBUG, "P2P: Requested persistent group is "
                           "already running");
+               if (go == 0 &&
+                   eloop_cancel_timeout(wpas_p2p_group_formation_timeout,
+                                        wpa_s->parent, NULL)) {
+                       /*
+                        * This can happen if Invitation Response frame was lost
+                        * and the peer (GO of a persistent group) tries to
+                        * invite us again. Reschedule the timeout to avoid
+                        * terminating the wait for the connection too early
+                        * since we now know that the peer is still trying to
+                        * invite us instead of having already started the GO.
+                        */
+                       wpa_printf(MSG_DEBUG,
+                                  "P2P: Reschedule group formation timeout since peer is still trying to invite us");
+                       eloop_register_timeout(P2P_MAX_INITIAL_CONN_WAIT, 0,
+                                              wpas_p2p_group_formation_timeout,
+                                              wpa_s->parent, NULL);
+               }
                return 0;
        }
 
@@ -5970,18 +5586,26 @@ int wpas_p2p_group_add_persistent(struct wpa_supplicant *wpa_s,
                            (freq > 0 && !freq_included(channels, freq)))
                                freq = 0;
                }
-       } else {
+       } else if (ssid->mode == WPAS_MODE_INFRA) {
                freq = neg_freq;
-               if (freq < 0 ||
-                   (freq > 0 && !freq_included(channels, freq)))
-                       freq = 0;
-       }
+               if (freq <= 0 || !freq_included(channels, freq)) {
+                       struct os_reltime now;
+                       struct wpa_bss *bss =
+                               wpa_bss_get_p2p_dev_addr(wpa_s, ssid->bssid);
+
+                       os_get_reltime(&now);
+                       if (bss &&
+                           !os_reltime_expired(&now, &bss->last_update, 5) &&
+                           freq_included(channels, bss->freq))
+                               freq = bss->freq;
+                       else
+                               freq = 0;
+               }
 
-       if (ssid->mode == WPAS_MODE_INFRA)
                return wpas_start_p2p_client(wpa_s, ssid, addr_allocated, freq);
-
-       if (ssid->mode != WPAS_MODE_P2P_GO)
+       } else {
                return -1;
+       }
 
        if (wpas_p2p_init_go_params(wpa_s, &params, freq, ht40, vht, channels))
                return -1;
@@ -6154,7 +5778,7 @@ void wpas_p2p_wps_success(struct wpa_supplicant *wpa_s, const u8 *peer_addr,
        }
        if (wpa_s->global->p2p)
                p2p_wps_success_cb(wpa_s->global->p2p, peer_addr);
-       wpas_group_formation_completed(wpa_s, 1);
+       wpas_group_formation_completed(wpa_s, 1, 0);
 }
 
 
@@ -6204,13 +5828,25 @@ int wpas_p2p_wps_eapol_cb(struct wpa_supplicant *wpa_s)
 
 int wpas_p2p_prov_disc(struct wpa_supplicant *wpa_s, const u8 *peer_addr,
                       const char *config_method,
-                      enum wpas_p2p_prov_disc_use use)
+                      enum wpas_p2p_prov_disc_use use,
+                      struct p2ps_provision *p2ps_prov)
 {
        u16 config_methods;
 
+       wpa_s->global->pending_p2ps_group = 0;
        wpa_s->p2p_fallback_to_go_neg = 0;
        wpa_s->pending_pd_use = NORMAL_PD;
-       if (os_strncmp(config_method, "display", 7) == 0)
+       if (p2ps_prov && use == WPAS_P2P_PD_FOR_ASP) {
+               p2ps_prov->conncap = p2ps_group_capability(
+                       wpa_s, P2PS_SETUP_NONE, p2ps_prov->role);
+               wpa_printf(MSG_DEBUG,
+                          "P2P: %s conncap: %d - ASP parsed: %x %x %d %s",
+                          __func__, p2ps_prov->conncap,
+                          p2ps_prov->adv_id, p2ps_prov->conncap,
+                          p2ps_prov->status, p2ps_prov->info);
+
+               config_methods = 0;
+       } else if (os_strncmp(config_method, "display", 7) == 0)
                config_methods = WPS_CONFIG_DISPLAY;
        else if (os_strncmp(config_method, "keypad", 6) == 0)
                config_methods = WPS_CONFIG_KEYPAD;
@@ -6219,6 +5855,7 @@ int wpas_p2p_prov_disc(struct wpa_supplicant *wpa_s, const u8 *peer_addr,
                config_methods = WPS_CONFIG_PUSHBUTTON;
        else {
                wpa_printf(MSG_DEBUG, "P2P: Unknown config method");
+               os_free(p2ps_prov);
                return -1;
        }
 
@@ -6239,10 +5876,12 @@ int wpas_p2p_prov_disc(struct wpa_supplicant *wpa_s, const u8 *peer_addr,
                return 0;
        }
 
-       if (wpa_s->global->p2p == NULL || wpa_s->global->p2p_disabled)
+       if (wpa_s->global->p2p == NULL || wpa_s->global->p2p_disabled) {
+               os_free(p2ps_prov);
                return -1;
+       }
 
-       return p2p_prov_disc_req(wpa_s->global->p2p, peer_addr,
+       return p2p_prov_disc_req(wpa_s->global->p2p, peer_addr, p2ps_prov,
                                 config_methods, use == WPAS_P2P_PD_FOR_JOIN,
                                 0, 1);
 }
@@ -6272,7 +5911,7 @@ int wpas_p2p_find(struct wpa_supplicant *wpa_s, unsigned int timeout,
                  enum p2p_discovery_type type,
                  unsigned int num_req_dev_types, const u8 *req_dev_types,
                  const u8 *dev_id, unsigned int search_delay,
-                 u8 seek_cnt, const char **seek_string)
+                 u8 seek_cnt, const char **seek_string, int freq)
 {
        wpas_p2p_clear_pending_action_tx(wpa_s);
        wpa_s->p2p_long_listen = 0;
@@ -6285,7 +5924,7 @@ int wpas_p2p_find(struct wpa_supplicant *wpa_s, unsigned int timeout,
 
        return p2p_find(wpa_s->global->p2p, timeout, type,
                        num_req_dev_types, req_dev_types, dev_id,
-                       search_delay, seek_cnt, seek_string);
+                       search_delay, seek_cnt, seek_string, freq);
 }
 
 
@@ -6332,7 +5971,8 @@ static void wpas_p2p_stop_find_oper(struct wpa_supplicant *wpa_s)
 void wpas_p2p_stop_find(struct wpa_supplicant *wpa_s)
 {
        wpas_p2p_stop_find_oper(wpa_s);
-       wpas_p2p_remove_pending_group_interface(wpa_s);
+       if (!wpa_s->global->pending_group_iface_for_p2ps)
+               wpas_p2p_remove_pending_group_interface(wpa_s);
 }
 
 
@@ -6392,7 +6032,11 @@ int wpas_p2p_assoc_req_ie(struct wpa_supplicant *wpa_s, struct wpa_bss *bss,
 
        if (wpa_s->global->p2p_disabled)
                return -1;
-       if (wpa_s->conf->p2p_disabled)
+       /*
+        * Advertize mandatory cross connection capability even on
+        * p2p_disabled=1 interface when associating with a P2P Manager WLAN AP.
+        */
+       if (wpa_s->conf->p2p_disabled && p2p_group)
                return -1;
        if (wpa_s->global->p2p == NULL)
                return -1;
@@ -6410,7 +6054,8 @@ int wpas_p2p_assoc_req_ie(struct wpa_supplicant *wpa_s, struct wpa_bss *bss,
 
 int wpas_p2p_probe_req_rx(struct wpa_supplicant *wpa_s, const u8 *addr,
                          const u8 *dst, const u8 *bssid,
-                         const u8 *ie, size_t ie_len, int ssi_signal)
+                         const u8 *ie, size_t ie_len,
+                         unsigned int rx_freq, int ssi_signal)
 {
        if (wpa_s->global->p2p_disabled)
                return 0;
@@ -6418,7 +6063,7 @@ int wpas_p2p_probe_req_rx(struct wpa_supplicant *wpa_s, const u8 *addr,
                return 0;
 
        switch (p2p_probe_req_rx(wpa_s->global->p2p, addr, dst, bssid,
-                                ie, ie_len)) {
+                                ie, ie_len, rx_freq)) {
        case P2P_PREQ_NOT_P2P:
                wpas_notify_preq(wpa_s, addr, dst, bssid, ie, ie_len,
                                 ssi_signal);
@@ -7150,7 +6795,7 @@ int wpas_p2p_notif_pbc_overlap(struct wpa_supplicant *wpa_s)
                   "session overlap");
        if (wpa_s != wpa_s->parent)
                wpa_msg_ctrl(wpa_s->parent, MSG_INFO, WPS_EVENT_OVERLAP);
-       wpas_p2p_group_formation_failed(wpa_s);
+       wpas_p2p_group_formation_failed(wpa_s, 0);
        return 1;
 }
 
@@ -7260,7 +6905,7 @@ int wpas_p2p_cancel(struct wpa_supplicant *wpa_s)
                        eloop_cancel_timeout(wpas_p2p_group_formation_timeout,
                                             wpa_s->parent, NULL);
                        if (wpa_s->p2p_in_provisioning) {
-                               wpas_group_formation_completed(wpa_s, 0);
+                               wpas_group_formation_completed(wpa_s, 0, 0);
                                break;
                        }
                        wpas_p2p_group_delete(wpa_s,
@@ -7270,7 +6915,7 @@ int wpas_p2p_cancel(struct wpa_supplicant *wpa_s)
                        wpa_printf(MSG_DEBUG, "P2P: Interface %s in invitation found - cancelling",
                                   wpa_s->ifname);
                        found = 1;
-                       wpas_p2p_group_formation_failed(wpa_s);
+                       wpas_p2p_group_formation_failed(wpa_s, 0);
                }
        }
 
@@ -7466,7 +7111,7 @@ void wpas_p2p_notify_ap_sta_authorized(struct wpa_supplicant *wpa_s,
                         */
                        if (wpa_s->global->p2p)
                                p2p_wps_success_cb(wpa_s->global->p2p, addr);
-                       wpas_group_formation_completed(wpa_s, 1);
+                       wpas_group_formation_completed(wpa_s, 1, 0);
                }
        }
        if (!wpa_s->p2p_go_group_formation_completed) {
@@ -7483,16 +7128,18 @@ void wpas_p2p_notify_ap_sta_authorized(struct wpa_supplicant *wpa_s,
 }
 
 
-static void wpas_p2p_fallback_to_go_neg(struct wpa_supplicant *wpa_s,
-                                       int group_added)
+static int wpas_p2p_fallback_to_go_neg(struct wpa_supplicant *wpa_s,
+                                      int group_added)
 {
        struct wpa_supplicant *group = wpa_s;
+       int ret = 0;
+
        if (wpa_s->global->p2p_group_formation)
                group = wpa_s->global->p2p_group_formation;
-       wpa_s = wpa_s->parent;
+       wpa_s = wpa_s->global->p2p_init_wpa_s;
        offchannel_send_action_done(wpa_s);
        if (group_added)
-               wpas_p2p_group_delete(group, P2P_GROUP_REMOVAL_SILENT);
+               ret = wpas_p2p_group_delete(group, P2P_GROUP_REMOVAL_SILENT);
        wpa_dbg(wpa_s, MSG_DEBUG, "P2P: Fall back to GO Negotiation");
        wpas_p2p_connect(wpa_s, wpa_s->pending_join_dev_addr, wpa_s->p2p_pin,
                         wpa_s->p2p_wps_method, wpa_s->p2p_persistent_group, 0,
@@ -7501,11 +7148,14 @@ static void wpas_p2p_fallback_to_go_neg(struct wpa_supplicant *wpa_s,
                         wpa_s->p2p_pd_before_go_neg,
                         wpa_s->p2p_go_ht40,
                         wpa_s->p2p_go_vht);
+       return ret;
 }
 
 
 int wpas_p2p_scan_no_go_seen(struct wpa_supplicant *wpa_s)
 {
+       int res;
+
        if (!wpa_s->p2p_fallback_to_go_neg ||
            wpa_s->p2p_in_provisioning <= 5)
                return 0;
@@ -7515,9 +7165,11 @@ int wpas_p2p_scan_no_go_seen(struct wpa_supplicant *wpa_s)
 
        wpa_dbg(wpa_s, MSG_DEBUG, "P2P: GO not found for p2p_connect-auto - "
                "fallback to GO Negotiation");
-       wpas_p2p_fallback_to_go_neg(wpa_s, 1);
+       wpa_msg_global(wpa_s->parent, MSG_INFO, P2P_EVENT_FALLBACK_TO_GO_NEG
+                      "reason=GO-not-found");
+       res = wpas_p2p_fallback_to_go_neg(wpa_s, 1);
 
-       return 1;
+       return res == 1 ? 2 : 1;
 }
 
 
@@ -7739,16 +7391,17 @@ void wpas_p2p_remove_client(struct wpa_supplicant *wpa_s, const u8 *peer,
 {
        struct wpa_ssid *s;
        struct wpa_supplicant *w;
+       struct wpa_supplicant *p2p_wpa_s = wpa_s->global->p2p_init_wpa_s;
 
        wpa_dbg(wpa_s, MSG_DEBUG, "P2P: Remove client " MACSTR, MAC2STR(peer));
 
        /* Remove from any persistent group */
-       for (s = wpa_s->parent->conf->ssid; s; s = s->next) {
+       for (s = p2p_wpa_s->conf->ssid; s; s = s->next) {
                if (s->disabled != 2 || s->mode != WPAS_MODE_P2P_GO)
                        continue;
                if (!iface_addr)
-                       wpas_remove_persistent_peer(wpa_s, s, peer, 0);
-               wpas_p2p_remove_psk(wpa_s->parent, s, peer, iface_addr);
+                       wpas_remove_persistent_peer(p2p_wpa_s, s, peer, 0);
+               wpas_p2p_remove_psk(p2p_wpa_s, s, peer, iface_addr);
        }
 
        /* Remove from any operating group */
@@ -8466,7 +8119,7 @@ static void wpas_p2p_optimize_listen_channel(struct wpa_supplicant *wpa_s,
 
        if (cand) {
                wpa_dbg(wpa_s, MSG_DEBUG,
-                       "P2P: Update Listen channel to %u baased on operating channel",
+                       "P2P: Update Listen channel to %u based on operating channel",
                        cand);
                p2p_set_listen_channel(wpa_s->global->p2p, 81, cand, 0);
        }