Add support for handling wifi authentication failure
[platform/upstream/connman.git] / src / service.c
old mode 100644 (file)
new mode 100755 (executable)
index 3202f26..5e7eb8d
 #include <connman/setting.h>
 #include <connman/agent.h>
 
+#include "src/shared/util.h"
+
 #include "connman.h"
 
 #define CONNECT_TIMEOUT                120
 
+#if defined TIZEN_EXT
+#define WIFI_BSSID_STR_LEN     18
+#define MAX_WIFI_PROFILES      200
+
+#define FREQ_RANGE_24GHZ_CHANNEL_1   2412
+#define FREQ_RANGE_24GHZ_CHANNEL_14  2484
+#define FREQ_RANGE_5GHZ_CHANNEL_32   5160
+#define FREQ_RANGE_5GHZ_CHANNEL_165  5825
+
+#define MAC2STR(a) (a)[0], (a)[1], (a)[2], (a)[3], (a)[4], (a)[5]
+#define MACSTR "%02x:%02x:%02x:%02x:%02x:%02x"
+#endif
+#define VPN_AUTOCONNECT_TIMEOUT_DEFAULT 1
+#define VPN_AUTOCONNECT_TIMEOUT_STEP 30
+#define VPN_AUTOCONNECT_TIMEOUT_ATTEMPTS_THRESHOLD 270
+
 static DBusConnection *connection = NULL;
 
 static GList *service_list = NULL;
@@ -49,6 +67,47 @@ static unsigned int vpn_autoconnect_id = 0;
 static struct connman_service *current_default = NULL;
 static bool services_dirty = false;
 
+#if defined TIZEN_EXT
+static bool auto_connect_mode = TRUE;
+
+struct saved_profiles {
+       GTimeVal modified;
+       gchar *profile_name;
+};
+
+static unsigned char invalid_bssid[WIFI_BSSID_LEN_MAX] = {
+       0x00, 0x00, 0x00, 0x00, 0x00, 0x00
+};
+#endif
+
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+enum connman_ins_preferred_freq {
+       CONNMAN_INS_PREFERRED_FREQ_UNKNOWN,
+       CONNMAN_INS_PREFERRED_FREQ_24GHZ,
+       CONNMAN_INS_PREFERRED_FREQ_5GHZ,
+};
+
+struct connman_ins_settings {
+       bool last_user_selection;
+       unsigned int last_user_selection_time;
+       unsigned int last_user_selection_score;
+       bool last_connected;
+       unsigned int last_connected_score;
+       enum connman_ins_preferred_freq preferred_freq;
+       unsigned int preferred_freq_score;
+       unsigned int security_priority[CONNMAN_SERVICE_SECURITY_MAX];
+       unsigned int security_priority_count;
+       unsigned int security_priority_score;
+       bool signal;
+       bool internet;
+       unsigned int internet_score;
+       int signal_level3_5ghz;
+       int signal_level3_24ghz;
+};
+
+static struct connman_ins_settings ins_settings;
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
+
 struct connman_stats {
        bool valid;
        bool enabled;
@@ -80,7 +139,7 @@ struct connman_service {
        bool hidden;
        bool ignore;
        bool autoconnect;
-       GTimeVal modified;
+       struct timeval modified;
        unsigned int order;
        char *name;
        char *passphrase;
@@ -135,6 +194,64 @@ struct connman_service {
        bool hidden_service;
        char *config_file;
        char *config_entry;
+#if defined TIZEN_EXT
+       /*
+        * Description: TIZEN implements system global connection management.
+        *              It's only for PDP (cellular) bearer. Wi-Fi is managed
+        *              by ConnMan automatically. Reference count can help to
+        *              manage open/close connection requests by each application.
+        */
+       int user_pdn_connection_refcount;
+       bool storage_reload;
+       /*
+        * Description: In case of EAP security type,
+        *                                user can select the keymgmt type for roaming(802.11r).
+        *                                - FT, CCKM, OKC, ...
+        */
+       char *keymgmt_type;
+       int disconnect_reason;
+       int assoc_status_code;
+       /*
+        * Only for EAP-FAST and EAP-PEAP in EAPoL.
+        */
+       char *phase1;
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+       /*
+        * Only for EAP-FAST
+        */
+       char *pac_file;
+#endif
+       /*
+        * Description: To indicate that disconnection triggered by user.
+        */
+       bool disconnection_requested;
+
+       enum connman_dnsconfig_method dns_config_method_ipv4;
+       enum connman_dnsconfig_method dns_config_method_ipv6;
+#endif
+#if defined TIZEN_EXT
+       char *connector;
+       char *c_sign_key;
+       char *net_access_key;
+       unsigned char last_connected_bssid[WIFI_BSSID_LEN_MAX];
+       bool is_internet_connection;
+       int assoc_reject_count;
+#if defined TIZEN_EXT_INS
+       int score_last_user_selection;
+       int score_last_connected;
+       int score_frequency;
+       int score_security_priority;
+       int score_internet_connection;
+       int score_strength;
+#endif
+       int ins_score;
+#endif
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+       /*
+        * To indicate use of EAP over Ethernet.
+        */
+       bool use_eapol;
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET */
 };
 
 static bool allow_property_changed(struct connman_service *service);
@@ -144,12 +261,62 @@ static struct connman_ipconfig *create_ip4config(struct connman_service *service
 static struct connman_ipconfig *create_ip6config(struct connman_service *service,
                int index);
 static void dns_changed(struct connman_service *service);
+static void vpn_auto_connect(void);
 
 struct find_data {
        const char *path;
        struct connman_service *service;
 };
 
+#if defined TIZEN_EXT
+struct assoc_reject_data {
+       char *bssid;
+       GSList *reject_time_list;
+};
+
+/*
+ * Public APIs to use user_pdn_connection_refcount
+ */
+void connman_service_user_pdn_connection_ref(struct connman_service *service)
+{
+       __sync_fetch_and_add(&service->user_pdn_connection_refcount, 1);
+
+       DBG("User made PDN connection referenced: %d",
+                               service->user_pdn_connection_refcount);
+}
+
+gboolean connman_service_user_pdn_connection_unref_and_test(
+                                       struct connman_service *service)
+{
+       __sync_synchronize();
+
+       DBG("User made PDN connection referenced: %d, which will be decreased",
+                               service->user_pdn_connection_refcount);
+
+       if (service->user_pdn_connection_refcount < 1)
+               return TRUE;
+
+       if (__sync_sub_and_fetch(&service->user_pdn_connection_refcount, 1) == 0)
+               return TRUE;
+
+       return FALSE;
+}
+
+gboolean connman_service_is_no_ref_user_pdn_connection(
+                                       struct connman_service *cellular)
+{
+       if (cellular == NULL)
+               return TRUE;
+
+       __sync_synchronize();
+       if (cellular->type == CONNMAN_SERVICE_TYPE_CELLULAR &&
+                       cellular->user_pdn_connection_refcount == 0)
+               return TRUE;
+
+       return FALSE;
+}
+#endif
+
 static void compare_path(gpointer value, gpointer user_data)
 {
        struct connman_service *service = value;
@@ -213,6 +380,10 @@ const char *__connman_service_type2string(enum connman_service_type type)
                return "gadget";
        case CONNMAN_SERVICE_TYPE_P2P:
                return "p2p";
+#if defined TIZEN_EXT_WIFI_MESH
+       case CONNMAN_SERVICE_TYPE_MESH:
+               return "mesh";
+#endif
        }
 
        return NULL;
@@ -258,6 +429,16 @@ enum connman_service_security __connman_service_string2security(const char *str)
                return CONNMAN_SERVICE_SECURITY_NONE;
        if (!strcmp(str, "wep"))
                return CONNMAN_SERVICE_SECURITY_WEP;
+#if defined TIZEN_EXT
+       if (!strcmp(str, "rsn"))
+               return CONNMAN_SERVICE_SECURITY_RSN;
+       if (!strcmp(str, "sae"))
+               return CONNMAN_SERVICE_SECURITY_SAE;
+       if (!strcmp(str, "owe"))
+               return CONNMAN_SERVICE_SECURITY_OWE;
+       if (!strcmp(str, "dpp"))
+               return CONNMAN_SERVICE_SECURITY_DPP;
+#endif
 
        return CONNMAN_SERVICE_SECURITY_UNKNOWN;
 }
@@ -273,8 +454,20 @@ static const char *security2string(enum connman_service_security security)
                return "wep";
        case CONNMAN_SERVICE_SECURITY_PSK:
        case CONNMAN_SERVICE_SECURITY_WPA:
+#if defined TIZEN_EXT
+               return "psk";
+       case CONNMAN_SERVICE_SECURITY_RSN:
+               return "rsn";
+       case CONNMAN_SERVICE_SECURITY_SAE:
+               return "sae";
+       case CONNMAN_SERVICE_SECURITY_OWE:
+               return "owe";
+       case CONNMAN_SERVICE_SECURITY_DPP:
+               return "dpp";
+#else
        case CONNMAN_SERVICE_SECURITY_RSN:
                return "psk";
+#endif
        case CONNMAN_SERVICE_SECURITY_8021X:
                return "ieee8021x";
        }
@@ -323,6 +516,10 @@ static const char *error2string(enum connman_service_error error)
                return "login-failed";
        case CONNMAN_SERVICE_ERROR_AUTH_FAILED:
                return "auth-failed";
+#ifdef TIZEN_EXT
+       case CONNMAN_SERVICE_ERROR_ASSOC_FAILED:
+               return "assoc-failed";
+#endif
        case CONNMAN_SERVICE_ERROR_INVALID_KEY:
                return "invalid-key";
        case CONNMAN_SERVICE_ERROR_BLOCKED:
@@ -360,6 +557,33 @@ static enum connman_service_proxy_method string2proxymethod(const char *method)
                return CONNMAN_SERVICE_PROXY_METHOD_UNKNOWN;
 }
 
+#ifdef TIZEN_EXT
+static const char *__connman_dnsconfig_method2string(enum connman_dnsconfig_method method)
+{
+       switch (method) {
+       case CONNMAN_DNSCONFIG_METHOD_UNKNOWN:
+               return "unknown";
+       case CONNMAN_DNSCONFIG_METHOD_MANUAL:
+               return "manual";
+       case CONNMAN_DNSCONFIG_METHOD_DHCP:
+               return "dhcp";
+       }
+
+       return NULL;
+}
+
+static enum connman_dnsconfig_method __connman_dnsconfig_string2method(
+               const char *method)
+{
+       if (g_strcmp0(method, "manual") == 0)
+               return CONNMAN_DNSCONFIG_METHOD_MANUAL;
+       else if (g_strcmp0(method, "dhcp") == 0)
+               return CONNMAN_DNSCONFIG_METHOD_DHCP;
+       else
+               return CONNMAN_DNSCONFIG_METHOD_UNKNOWN;
+}
+#endif
+
 static void set_split_routing(struct connman_service *service, bool value)
 {
        if (service->type != CONNMAN_SERVICE_TYPE_VPN)
@@ -391,6 +615,9 @@ int __connman_service_load_modifiable(struct connman_service *service)
        case CONNMAN_SERVICE_TYPE_SYSTEM:
        case CONNMAN_SERVICE_TYPE_GPS:
        case CONNMAN_SERVICE_TYPE_P2P:
+#if defined TIZEN_EXT_WIFI_MESH
+       case CONNMAN_SERVICE_TYPE_MESH:
+#endif
                break;
        case CONNMAN_SERVICE_TYPE_VPN:
                set_split_routing(service, g_key_file_get_boolean(keyfile,
@@ -414,7 +641,7 @@ int __connman_service_load_modifiable(struct connman_service *service)
        str = g_key_file_get_string(keyfile,
                                service->identifier, "Modified", NULL);
        if (str) {
-               g_time_val_from_iso8601(str, &service->modified);
+               util_iso8601_to_timeval(str, &service->modified);
                g_free(str);
        }
 
@@ -423,6 +650,382 @@ int __connman_service_load_modifiable(struct connman_service *service)
        return 0;
 }
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+static void __connman_service_cleanup_8021x(struct connman_service *service)
+{
+       if (service == NULL)
+               return;
+
+       DBG("service %p ", service);
+
+       __connman_service_set_string(service, "EAP", NULL);
+       __connman_service_set_string(service, "Identity", NULL);
+       __connman_service_set_string(service, "Passphrase", NULL);
+       __connman_service_set_string(service, "AnonymousIdentity", NULL);
+       __connman_service_set_string(service, "CACertFile", NULL);
+       __connman_service_set_string(service, "ClientCertFile", NULL);
+       __connman_service_set_string(service, "PrivateKeyFile", NULL);
+       __connman_service_set_string(service, "PrivateKeyPassphrase", NULL);
+       __connman_service_set_string(service, "Phase1", NULL);
+       __connman_service_set_string(service, "Phase2", NULL);
+       __connman_service_set_string(service, "PacFile", NULL);
+}
+
+static int connman_service_set_eapol_property(struct connman_service *service,
+                       DBusMessageIter *array)
+{
+       DBusMessageIter dict;
+       char *str = NULL;
+
+       __connman_service_cleanup_8021x(service);
+
+       if (dbus_message_iter_get_arg_type(array) != DBUS_TYPE_ARRAY)
+               return -EINVAL;
+
+       dbus_message_iter_recurse(array, &dict);
+
+       while(dbus_message_iter_get_arg_type(&dict) == DBUS_TYPE_DICT_ENTRY) {
+               DBusMessageIter entry, value;
+               const char *key;
+               int type;
+
+               dbus_message_iter_recurse(&dict, &entry);
+
+               if (dbus_message_iter_get_arg_type(&entry) != DBUS_TYPE_STRING)
+                       return -EINVAL;
+
+               dbus_message_iter_get_basic(&entry, &key);
+               dbus_message_iter_next(&entry);
+
+               if (dbus_message_iter_get_arg_type(&entry) != DBUS_TYPE_VARIANT)
+                       return -EINVAL;
+
+               dbus_message_iter_recurse(&entry, &value);
+
+               type = dbus_message_iter_get_arg_type(&value);
+
+               if (g_str_equal(key, "UseEapol")) {
+                       dbus_bool_t use_eapol;
+
+                       if (type != DBUS_TYPE_BOOLEAN)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &use_eapol);
+                       service->use_eapol = use_eapol;
+
+               } else if (g_str_equal(key, "EAP")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "EAP", str);
+
+               } else if (g_str_equal(key, "Identity")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "Identity", str);
+
+               } else if (g_str_equal(key, "AnonymousIdentity")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "AnonymousIdentity", str);
+
+               } else if (g_str_equal(key, "CACertFile")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "CACertFile", str);
+               } else if (g_str_equal(key, "ClientCertFile")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "ClientCertFile", str);
+               } else if (g_str_equal(key, "PrivateKeyFile")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "PrivateKeyFile", str);
+               } else if (g_str_equal(key, "PrivateKeyPassphrase")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "PrivateKeyPassphrase", str);
+               } else if (g_str_equal(key, "Phase2")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "Phase2", str);
+               } else if (g_str_equal(key, "Phase1")) {
+                       int val;
+                       char phase1[5] = {0,};
+
+                       if (type != DBUS_TYPE_INT32)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &val);
+                       sprintf(phase1, "%d", val);
+                       __connman_service_set_string(service, "Phase1", phase1);
+               } else if (g_str_equal(key, "PacFile")) {
+                       if (type != DBUS_TYPE_STRING)
+                               return -EINVAL;
+
+                       dbus_message_iter_get_basic(&value, &str);
+                       __connman_service_set_string(service, "PacFile", str);
+               }
+
+               dbus_message_iter_next(&dict);
+       }
+
+       return 0;
+}
+#endif
+
+#if defined TIZEN_EXT
+static void save_assoc_reject(gpointer key, gpointer value, gpointer user_data)
+{
+       struct assoc_reject_data *assoc_rd = value;
+       GString *assoc_reject_str = user_data;
+       GSList *list;
+       char *val_str;
+
+       if (g_slist_length(assoc_rd->reject_time_list) < 1)
+               return;
+
+       for (list = assoc_rd->reject_time_list; list; list = list->next) {
+               time_t assoc_reject_time = GPOINTER_TO_INT(list->data);
+
+               val_str = g_strdup_printf("%s_%ld", assoc_rd->bssid, assoc_reject_time);
+
+               if (assoc_reject_str->len > 0)
+                       g_string_append_printf(assoc_reject_str, " %s", val_str);
+               else
+                       g_string_append(assoc_reject_str, val_str);
+
+               g_free(val_str);
+       }
+}
+
+static void count_assoc_reject(gpointer key, gpointer value, gpointer user_data)
+{
+       struct assoc_reject_data *assoc_data = value;
+       int *assoc_reject_count = user_data;
+
+       if (assoc_data)
+               *assoc_reject_count += g_slist_length(assoc_data->reject_time_list);
+}
+
+static bool update_assoc_reject(struct connman_service *service)
+{
+       GHashTable *assoc_reject_table;
+       int assoc_reject_count;
+
+       if (!service->network)
+               return false;
+
+       assoc_reject_table = connman_network_get_assoc_reject_table(service->network);
+       if (assoc_reject_table) {
+               assoc_reject_count = 0;
+               g_hash_table_foreach(assoc_reject_table, count_assoc_reject, &assoc_reject_count);
+#if defined TIZEN_EXT_INS
+               DBG("assoc reject count [%d -> %d]",
+                       service->assoc_reject_count, assoc_reject_count);
+#endif
+               if (service->assoc_reject_count != assoc_reject_count) {
+                       service->assoc_reject_count = assoc_reject_count;
+                       return true;
+               }
+       }
+
+       return false;
+}
+
+static int service_ext_load(struct connman_service *service)
+{
+       GKeyFile *keyfile;
+       GHashTable *reject_table;
+       char **reject_list;
+       gsize reject_len;
+       struct assoc_reject_data *reject_data;
+       char **bssid_time;
+       char *bssid;
+       time_t reject_time;
+       time_t curr_time;
+       time_t ref_time;
+       struct tm* ref_timeinfo;
+       int i;
+       int err = 0;
+
+       if (!simplified_log)
+               DBG("service %p", service);
+
+       if (!service->network)
+               return -EINVAL;
+
+       if (service->type != CONNMAN_SERVICE_TYPE_WIFI)
+               return -EINVAL;
+
+       keyfile = connman_storage_load_service(service->identifier);
+       if (!keyfile)
+               return -EIO;
+
+       reject_table = connman_network_get_assoc_reject_table(service->network);
+
+       reject_list = g_key_file_get_string_list(keyfile,
+               service->identifier, "AssocReject", &reject_len, NULL);
+
+       if (!reject_list || reject_len == 0) {
+               g_strfreev(reject_list);
+               goto done;
+       }
+
+       /* Only events that occur within one hour are appened. */
+       curr_time = time(NULL);
+       ref_timeinfo = localtime(&curr_time);
+       ref_timeinfo->tm_hour -= 1;
+       ref_time = mktime(ref_timeinfo);
+
+       for (i = 0; reject_list[i]; i++) {
+               bssid_time = g_strsplit(reject_list[i], "_", 0);
+               if (!bssid_time) {
+                       err = -ERANGE;
+                       continue;
+               }
+
+               bssid = bssid_time[0];
+               reject_time = strtol(bssid_time[1], NULL, 10);
+
+               if (reject_time < ref_time) {
+                       g_strfreev(bssid_time);
+                       err = -ERANGE;
+                       continue;
+               }
+
+               reject_data = g_hash_table_lookup(reject_table, bssid);
+               if (!reject_data) {
+                       reject_data = g_try_new0(struct assoc_reject_data, 1);
+                       if (!reject_data) {
+                               g_strfreev(bssid_time);
+                               err = -ERANGE;
+                               continue;
+                       }
+
+                       reject_data->bssid = g_strdup(bssid);
+                       g_hash_table_insert(reject_table, reject_data->bssid, reject_data);
+               }
+
+               reject_data->reject_time_list = g_slist_append(reject_data->reject_time_list,
+                               GINT_TO_POINTER(reject_time));
+
+#if defined TIZEN_EXT_INS
+               DBG("assoc reject [%s_%ld]", bssid, reject_time);
+#endif
+
+               g_strfreev(bssid_time);
+       }
+
+       g_strfreev(reject_list);
+
+done:
+       g_key_file_free(keyfile);
+       return err;
+}
+
+static int service_ext_save(struct connman_service *service)
+{
+       GKeyFile *keyfile;
+       GHashTable *reject_table;
+       GString *reject_str;
+       char **reject_list;
+       guint reject_len;
+       int err = 0;
+
+       DBG("service %p", service);
+
+       if (!service->network)
+               return -EINVAL;
+
+       if (service->type != CONNMAN_SERVICE_TYPE_WIFI)
+               return -EINVAL;
+
+       keyfile = g_key_file_new();
+       if (!keyfile)
+               return -EIO;
+
+       /* Last connected BSSID */
+       if (memcmp(service->last_connected_bssid, invalid_bssid, WIFI_BSSID_LEN_MAX)) {
+               char *identifier = service->identifier;
+               GString *bssid_str;
+               unsigned int i;
+
+               bssid_str = g_string_sized_new(MAC_ADDRESS_LENGTH);
+               if (!bssid_str) {
+                       err = -ENOMEM;
+                       goto next;
+               }
+
+               for (i = 0; i < WIFI_BSSID_LEN_MAX; i++) {
+                       g_string_append_printf(bssid_str,
+                                       "%02x", service->last_connected_bssid[i]);
+                       if (i < WIFI_BSSID_LEN_MAX - 1)
+                               g_string_append(bssid_str, ":");
+               }
+
+               g_key_file_set_string(keyfile, identifier,
+                                       "LastConnectedBSSID", bssid_str->str);
+
+#if defined TIZEN_EXT_INS
+               DBG("last connected bssid[%s]", bssid_str->str);
+#endif
+
+               g_string_free(bssid_str, TRUE);
+       }
+
+next:
+
+       /* Assoc reject */
+       reject_table = connman_network_get_assoc_reject_table(service->network);
+       if (reject_table && g_hash_table_size(reject_table) > 0) {
+               reject_str = g_string_new(NULL);
+               if (!reject_str) {
+                       err = -ENOMEM;
+                       goto done;
+               }
+
+               g_hash_table_foreach(reject_table, save_assoc_reject, reject_str);
+
+               reject_list = g_strsplit_set(reject_str->str, " ", 0);
+               reject_len = g_strv_length(reject_list);
+
+               g_key_file_set_string_list(keyfile, service->identifier,
+                       "AssocReject", (const gchar **)reject_list, reject_len);
+
+#if defined TIZEN_EXT_INS
+               DBG("assoc reject table [%d]", reject_len);
+#endif
+
+               g_strfreev(reject_list);
+               g_string_free(reject_str, TRUE);
+       } else {
+               g_key_file_remove_key(keyfile, service->identifier, "AssocReject", NULL);
+       }
+
+done:
+       __connman_storage_save_service(keyfile, service->identifier);
+
+       g_key_file_free(keyfile);
+       return err;
+}
+#endif
+
 static int service_load(struct connman_service *service)
 {
        GKeyFile *keyfile;
@@ -432,7 +1035,15 @@ static int service_load(struct connman_service *service)
        bool autoconnect;
        unsigned int ssid_len;
        int err = 0;
-
+#if defined TIZEN_EXT
+       bool internet_connection;
+#endif
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+       bool use_eapol;
+#endif
+#if defined TIZEN_EXT
+       if (!simplified_log)
+#endif
        DBG("service %p", service);
 
        keyfile = connman_storage_load_service(service->identifier);
@@ -447,6 +1058,9 @@ static int service_load(struct connman_service *service)
        case CONNMAN_SERVICE_TYPE_SYSTEM:
        case CONNMAN_SERVICE_TYPE_GPS:
        case CONNMAN_SERVICE_TYPE_P2P:
+#if defined TIZEN_EXT_WIFI_MESH
+       case CONNMAN_SERVICE_TYPE_MESH:
+#endif
                break;
        case CONNMAN_SERVICE_TYPE_VPN:
                set_split_routing(service, g_key_file_get_boolean(keyfile,
@@ -509,6 +1123,46 @@ static int service_load(struct connman_service *service)
 
                        g_free(hex_ssid);
                }
+
+#if defined TIZEN_EXT
+               /* Last connected BSSID */
+               if (service->network) {
+                       gchar *bssid_str;
+                       unsigned char last_connected_bssid[WIFI_BSSID_LEN_MAX];
+                       char **str_list;
+                       unsigned int i;
+
+                       bssid_str = g_key_file_get_string(keyfile,
+                               service->identifier, "LastConnectedBSSID", NULL);
+
+                       if (bssid_str) {
+                               str_list = g_strsplit(bssid_str, ":", 0);
+
+                               if (str_list) {
+                                       for (i = 0; i < WIFI_BSSID_LEN_MAX; i++)
+                                               last_connected_bssid[i] = strtol(str_list[i], NULL, 16);
+
+                                       memcpy(service->last_connected_bssid,
+                                               last_connected_bssid, WIFI_BSSID_LEN_MAX);
+
+                                       connman_network_set_last_connected_bssid(service->network,
+                                               last_connected_bssid);
+
+                                       g_strfreev(str_list);
+                               }
+
+                               g_free(bssid_str);
+                       }
+               }
+
+               /* Internet connection */
+               internet_connection = g_key_file_get_boolean(keyfile,
+                               service->identifier, "InternetConnection", &error);
+               if (!error)
+                       service->is_internet_connection = internet_connection;
+
+               g_clear_error(&error);
+#endif
                /* fall through */
 
        case CONNMAN_SERVICE_TYPE_GADGET:
@@ -525,13 +1179,21 @@ static int service_load(struct connman_service *service)
                if (!error)
                        service->autoconnect = autoconnect;
                g_clear_error(&error);
+
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+               use_eapol = g_key_file_get_boolean(keyfile,
+                               service->identifier, "UseEapol", &error);
+               if (!error)
+                       service->use_eapol = use_eapol;
+               g_clear_error(&error);
+#endif
                break;
        }
 
        str = g_key_file_get_string(keyfile,
                                service->identifier, "Modified", NULL);
        if (str) {
-               g_time_val_from_iso8601(str, &service->modified);
+               util_iso8601_to_timeval(str, &service->modified);
                g_free(str);
        }
 
@@ -557,6 +1219,24 @@ static int service_load(struct connman_service *service)
                service->nameservers_config = NULL;
        }
 
+#ifdef TIZEN_EXT
+       char *dns_method;
+
+       dns_method = g_key_file_get_string(keyfile, service->identifier,
+                       "Nameservers.IPv4method", NULL);
+       if (dns_method) {
+               service->dns_config_method_ipv4 = __connman_dnsconfig_string2method(dns_method);
+               g_free(dns_method);
+       }
+
+       dns_method = g_key_file_get_string(keyfile, service->identifier,
+                       "Nameservers.IPv6method", NULL);
+       if (dns_method) {
+               service->dns_config_method_ipv6 = __connman_dnsconfig_string2method(dns_method);
+               g_free(dns_method);
+       }
+#endif
+
        service->timeservers_config = g_key_file_get_string_list(keyfile,
                        service->identifier, "Timeservers", &length, NULL);
        if (service->timeservers_config && length == 0) {
@@ -605,6 +1285,111 @@ static int service_load(struct connman_service *service)
        service->hidden_service = g_key_file_get_boolean(keyfile,
                                        service->identifier, "Hidden", NULL);
 
+#if defined TIZEN_EXT
+       if ((service->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                       service->security == CONNMAN_SERVICE_SECURITY_8021X)
+#if defined TIZEN_EXT_EAP_ON_ETHERNET
+       || (service->type == CONNMAN_SERVICE_TYPE_ETHERNET && service->use_eapol)
+#endif
+       ) {
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "EAP", NULL);
+               if (str != NULL) {
+                       g_free(service->eap);
+                       service->eap = str;
+               }
+
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "Phase2", NULL);
+               if (str != NULL) {
+                       g_free(service->phase2);
+                       service->phase2 = str;
+               }
+
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "Identity", NULL);
+               if (str != NULL) {
+                       g_free(service->identity);
+                       service->identity = str;
+               }
+
+#if defined TIZEN_EXT_EAP_ON_ETHERNET
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "AnonymousIdentity", NULL);
+               if (str != NULL) {
+                       g_free(service->anonymous_identity);
+                       service->anonymous_identity = str;
+               }
+#endif
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "CACertFile", NULL);
+               if (str != NULL) {
+                       g_free(service->ca_cert_file);
+                       service->ca_cert_file = str;
+               }
+
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "ClientCertFile", NULL);
+               if (str != NULL) {
+                       g_free(service->client_cert_file);
+                       service->client_cert_file = str;
+               }
+
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "PrivateKeyFile", NULL);
+               if (str != NULL) {
+                       g_free(service->private_key_file);
+                       service->private_key_file = str;
+               }
+
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "PrivateKeyPassphrase", NULL);
+               if (str != NULL) {
+                       g_free(service->private_key_passphrase);
+                       service->private_key_passphrase = str;
+               }
+
+#if defined TIZEN_EXT_EAP_ON_ETHERNET
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "Phase1", NULL);
+               if (str != NULL) {
+                       g_free(service->phase1);
+                       service->phase1 = str;
+               }
+
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "PacFile", NULL);
+               if (str != NULL) {
+                       g_free(service->pac_file);
+                       service->pac_file = str;
+               }
+#endif
+       }
+#endif
+#if defined TIZEN_EXT
+       if (service->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                       service->security == CONNMAN_SERVICE_SECURITY_DPP) {
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "Connector", NULL);
+               if (str != NULL) {
+                       g_free(service->connector);
+                       service->connector = str;
+               }
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "CSignKey", NULL);
+               if (str != NULL) {
+                       g_free(service->c_sign_key);
+                       service->c_sign_key = str;
+               }
+               str = g_key_file_get_string(keyfile,
+                               service->identifier, "NetAccessKey", NULL);
+               if (str != NULL) {
+                       g_free(service->net_access_key);
+                       service->net_access_key = str;
+               }
+       }
+#endif
+
 done:
        g_key_file_free(keyfile);
 
@@ -624,7 +1409,7 @@ static int service_save(struct connman_service *service)
        if (service->new_service)
                return -ESRCH;
 
-       keyfile = __connman_storage_open_service(service->identifier);
+       keyfile = g_key_file_new();
        if (!keyfile)
                return -EIO;
 
@@ -637,6 +1422,9 @@ static int service_save(struct connman_service *service)
        case CONNMAN_SERVICE_TYPE_SYSTEM:
        case CONNMAN_SERVICE_TYPE_GPS:
        case CONNMAN_SERVICE_TYPE_P2P:
+#if defined TIZEN_EXT_WIFI_MESH
+       case CONNMAN_SERVICE_TYPE_MESH:
+#endif
                break;
        case CONNMAN_SERVICE_TYPE_VPN:
                g_key_file_set_boolean(keyfile, service->identifier,
@@ -649,6 +1437,9 @@ static int service_save(struct connman_service *service)
                if (service->network) {
                        const unsigned char *ssid;
                        unsigned int ssid_len = 0;
+#if defined TIZEN_EXT
+                       GHashTable *assoc_reject_table;
+#endif
 
                        ssid = connman_network_get_blob(service->network,
                                                        "WiFi.SSID", &ssid_len);
@@ -677,6 +1468,74 @@ static int service_save(struct connman_service *service)
                        freq = connman_network_get_frequency(service->network);
                        g_key_file_set_integer(keyfile, service->identifier,
                                                "Frequency", freq);
+
+#if defined TIZEN_EXT
+                       /* Last connected BSSID */
+                       if (memcmp(service->last_connected_bssid, invalid_bssid, WIFI_BSSID_LEN_MAX)) {
+                               char *identifier = service->identifier;
+                               GString *bssid_str;
+                               unsigned int i;
+
+                               bssid_str = g_string_sized_new(18);
+                               if (!bssid_str) {
+                                       err = -ENOMEM;
+                                       goto done;
+                               }
+
+                               for (i = 0; i < WIFI_BSSID_LEN_MAX; i++) {
+                                       g_string_append_printf(bssid_str,
+                                                       "%02x", service->last_connected_bssid[i]);
+                                       if (i < WIFI_BSSID_LEN_MAX - 1)
+                                               g_string_append(bssid_str, ":");
+                               }
+
+                               g_key_file_set_string(keyfile, identifier,
+                                                       "LastConnectedBSSID", bssid_str->str);
+
+#if defined TIZEN_EXT_INS
+                               DBG("last connected bssid[%s]", bssid_str->str);
+#endif
+
+                               g_string_free(bssid_str, TRUE);
+                       }
+
+                       /* Assoc reject */
+                       assoc_reject_table = connman_network_get_assoc_reject_table(service->network);
+                       if (assoc_reject_table && g_hash_table_size(assoc_reject_table) > 0) {
+                               GString *assoc_reject_str;
+                               char **assoc_reject_list;
+                               guint assoc_reject_len;
+
+                               assoc_reject_str = g_string_new(NULL);
+                               if (!assoc_reject_str) {
+                                       err = -ENOMEM;
+                                       goto done;
+                               }
+
+                               g_hash_table_foreach(assoc_reject_table, save_assoc_reject, assoc_reject_str);
+
+                               assoc_reject_list = g_strsplit_set(assoc_reject_str->str, " ", 0);
+                               assoc_reject_len = g_strv_length(assoc_reject_list);
+
+                               g_key_file_set_string_list(keyfile, service->identifier,
+                                       "AssocReject", (const gchar **)assoc_reject_list, assoc_reject_len);
+
+#if defined TIZEN_EXT_INS
+                               DBG("assoc reject table [%d]", assoc_reject_len);
+#endif
+
+                               g_strfreev(assoc_reject_list);
+                               g_string_free(assoc_reject_str, TRUE);
+                       } else
+                               g_key_file_remove_key(keyfile, service->identifier, "AssocReject", NULL);
+
+                       /* Internet connection */
+                       g_key_file_set_boolean(keyfile, service->identifier,
+                                       "InternetConnection", service->is_internet_connection);
+#if defined TIZEN_EXT_INS
+                       DBG("internet connection [%s]", service->is_internet_connection ? "true" : "false");
+#endif
+#endif
                }
                /* fall through */
 
@@ -686,69 +1545,83 @@ static int service_save(struct connman_service *service)
                g_key_file_set_boolean(keyfile, service->identifier,
                                        "Favorite", service->favorite);
 
-               g_key_file_remove_key(keyfile, service->identifier,
-                               "Failure", NULL);
-
                /* fall through */
 
        case CONNMAN_SERVICE_TYPE_ETHERNET:
                if (service->favorite)
                        g_key_file_set_boolean(keyfile, service->identifier,
                                        "AutoConnect", service->autoconnect);
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+               g_key_file_set_boolean(keyfile, service->identifier,
+                               "UseEapol", service->use_eapol);
+#endif
                break;
        }
 
-       str = g_time_val_to_iso8601(&service->modified);
+       str = util_timeval_to_iso8601(&service->modified);
        if (str) {
                g_key_file_set_string(keyfile, service->identifier,
-                                                       "Modified", str);
+                               "Modified", str);
                g_free(str);
        }
 
        if (service->passphrase && strlen(service->passphrase) > 0)
                g_key_file_set_string(keyfile, service->identifier,
-                                       "Passphrase", service->passphrase);
-       else
-               g_key_file_remove_key(keyfile, service->identifier,
-                                                       "Passphrase", NULL);
+                               "Passphrase", service->passphrase);
 
        if (service->ipconfig_ipv4)
                __connman_ipconfig_save(service->ipconfig_ipv4, keyfile,
-                                       service->identifier, "IPv4.");
+                               service->identifier, "IPv4.");
 
        if (service->ipconfig_ipv6)
                __connman_ipconfig_save(service->ipconfig_ipv6, keyfile,
-                                               service->identifier, "IPv6.");
+                               service->identifier, "IPv6.");
 
        if (service->nameservers_config) {
                guint len = g_strv_length(service->nameservers_config);
 
                g_key_file_set_string_list(keyfile, service->identifier,
-                                                               "Nameservers",
+                               "Nameservers",
                                (const gchar **) service->nameservers_config, len);
+       }
+
+#if defined TIZEN_EXT
+       if(service->dns_config_method_ipv4 != 0) {
+               const char *method;
+               method = __connman_dnsconfig_method2string(
+                               service->dns_config_method_ipv4);
+               g_key_file_set_string(keyfile, service->identifier,
+                               "Nameservers.IPv4method", method);
+       } else
+       g_key_file_remove_key(keyfile, service->identifier,
+                                               "Nameservers.IPv4method", NULL);
+
+       if(service->dns_config_method_ipv6 != 0) {
+               const char *method;
+               method = __connman_dnsconfig_method2string(
+                               service->dns_config_method_ipv6);
+               g_key_file_set_string(keyfile, service->identifier,
+                               "Nameservers.IPv6method", method);
        } else
        g_key_file_remove_key(keyfile, service->identifier,
-                                                       "Nameservers", NULL);
+                                                       "Nameservers.IPv6method", NULL);
+#endif
 
        if (service->timeservers_config) {
                guint len = g_strv_length(service->timeservers_config);
 
                g_key_file_set_string_list(keyfile, service->identifier,
-                                                               "Timeservers",
+                               "Timeservers",
                                (const gchar **) service->timeservers_config, len);
-       } else
-               g_key_file_remove_key(keyfile, service->identifier,
-                                                       "Timeservers", NULL);
+       }
 
        if (service->domains) {
                guint len = g_strv_length(service->domains);
 
                g_key_file_set_string_list(keyfile, service->identifier,
-                                                               "Domains",
+                               "Domains",
                                (const gchar **) service->domains, len);
-       } else
-               g_key_file_remove_key(keyfile, service->identifier,
-                                                       "Domains", NULL);
+       }
 
        cst_str = proxymethod2string(service->proxy_config);
        if (cst_str)
@@ -761,9 +1634,7 @@ static int service_save(struct connman_service *service)
                g_key_file_set_string_list(keyfile, service->identifier,
                                "Proxy.Servers",
                                (const gchar **) service->proxies, len);
-       } else
-               g_key_file_remove_key(keyfile, service->identifier,
-                                               "Proxy.Servers", NULL);
+       }
 
        if (service->excludes) {
                guint len = g_strv_length(service->excludes);
@@ -771,23 +1642,15 @@ static int service_save(struct connman_service *service)
                g_key_file_set_string_list(keyfile, service->identifier,
                                "Proxy.Excludes",
                                (const gchar **) service->excludes, len);
-       } else
-               g_key_file_remove_key(keyfile, service->identifier,
-                                               "Proxy.Excludes", NULL);
+       }
 
        if (service->pac && strlen(service->pac) > 0)
                g_key_file_set_string(keyfile, service->identifier,
-                                       "Proxy.URL", service->pac);
-       else
-               g_key_file_remove_key(keyfile, service->identifier,
-                                                       "Proxy.URL", NULL);
+                               "Proxy.URL", service->pac);
 
        if (service->mdns_config)
                g_key_file_set_boolean(keyfile, service->identifier,
-                                                               "mDNS", TRUE);
-       else
-               g_key_file_remove_key(keyfile, service->identifier,
-                                                               "mDNS", NULL);
+                               "mDNS", TRUE);
 
        if (service->hidden_service)
                g_key_file_set_boolean(keyfile, service->identifier, "Hidden",
@@ -802,6 +1665,110 @@ static int service_save(struct connman_service *service)
                g_key_file_set_string(keyfile, service->identifier,
                                "Config.ident", service->config_entry);
 
+#if defined TIZEN_EXT
+       if ((service->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                       service->security == CONNMAN_SERVICE_SECURITY_8021X)
+#if defined TIZEN_EXT_EAP_ON_ETHERNET
+       || (service->type == CONNMAN_SERVICE_TYPE_ETHERNET)
+#endif
+       ) {
+               if (service->eap != NULL && strlen(service->eap) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "EAP", service->eap);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "EAP", NULL);
+
+               if (service->phase2 != NULL && strlen(service->phase2) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "Phase2", service->phase2);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "Phase2", NULL);
+
+               if (service->identity != NULL && strlen(service->identity) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "Identity", service->identity);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "Identity", NULL);
+#if defined TIZEN_EXT_EAP_ON_ETHERNET
+               if (service->anonymous_identity != NULL && strlen(service->anonymous_identity) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "AnonymousIdentity", service->anonymous_identity);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "AnonymousIdentity", NULL);
+#endif
+
+               if (service->ca_cert_file != NULL && strlen(service->ca_cert_file) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "CACertFile", service->ca_cert_file);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "CACertFile", NULL);
+
+               if (service->client_cert_file != NULL && strlen(service->client_cert_file) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "ClientCertFile", service->client_cert_file);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "ClientCertFile", NULL);
+
+               if (service->private_key_file != NULL && strlen(service->private_key_file) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "PrivateKeyFile", service->private_key_file);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "PrivateKeyFile", NULL);
+
+               if (service->private_key_passphrase != NULL && strlen(service->private_key_passphrase) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "PrivateKeyPassphrase", service->private_key_passphrase);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "PrivateKeyPassphrase", NULL);
+#if defined TIZEN_EXT_EAP_ON_ETHERNET
+               if (service->phase1 != NULL && strlen(service->phase1) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "Phase1", service->phase1);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "Phase1", NULL);
+               if (service->pac_file != NULL && strlen(service->pac_file) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "PacFile", service->pac_file);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "PacFile", NULL);
+#endif
+       }
+
+       if (service->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                       service->security == CONNMAN_SERVICE_SECURITY_DPP) {
+               if (service->connector != NULL && strlen(service->connector) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "Connector", service->connector);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "Connector", NULL);
+
+               if (service->c_sign_key != NULL && strlen(service->c_sign_key) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "CSignKey", service->c_sign_key);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "CSignKey", NULL);
+
+               if (service->net_access_key != NULL && strlen(service->net_access_key) > 0)
+                       g_key_file_set_string(keyfile, service->identifier,
+                                       "NetAccessKey", service->net_access_key);
+               else
+                       g_key_file_remove_key(keyfile, service->identifier,
+                                       "NetAccessKey", NULL);
+       }
+#endif
+
 done:
        __connman_storage_save_service(keyfile, service->identifier);
 
@@ -810,12 +1777,110 @@ done:
        return err;
 }
 
+#if defined TIZEN_EXT
+static gint sort_entry(gconstpointer a, gconstpointer b, gpointer user_data)
+{
+       GTimeVal *aval = (GTimeVal *)a;
+       GTimeVal *bval = (GTimeVal *)b;
+
+       /* Note that the sort order is ascending */
+       if (aval->tv_sec > bval->tv_sec)
+               return 1;
+
+       if (aval->tv_sec < bval->tv_sec)
+               return -1;
+
+       return 0;
+}
+
+static void free_entry(gpointer data)
+{
+       struct saved_profiles *entry = data;
+       g_free(entry->profile_name);
+       g_free(entry);
+}
+
+static void __connman_manage_saved_profiles()
+{
+       GKeyFile *keyfile;
+       gchar **services = NULL;
+       GTimeVal modified;
+       int i, num_profiles = 0;
+       GSequenceIter *iter;
+       GSequence *profile_list;
+       struct saved_profiles *entry;
+
+       profile_list = g_sequence_new(free_entry);
+       if (!profile_list)
+               return;
+
+       services = connman_storage_get_services();
+
+       /* Check the count of saved profiles */
+       for (i = 0; services && services[i]; i++) {
+               if (strncmp(services[i], "wifi_", 5) != 0)
+                       continue;
+
+               keyfile = connman_storage_load_service(services[i]);
+               if (!keyfile)
+                       continue;
+
+               gchar *str = g_key_file_get_string(keyfile,
+                               services[i], "Modified", NULL);
+               if (!str) {
+                       g_key_file_free(keyfile);
+                       continue;
+               }
+
+               g_time_val_from_iso8601(str, &modified);
+               g_free(str);
+
+               entry = g_try_new(struct saved_profiles, 1);
+               if (!entry) {
+                       g_sequence_free(profile_list);
+                       g_key_file_free(keyfile);
+                       g_strfreev(services);
+                       return;
+               }
+
+               entry->modified = modified;
+               entry->profile_name = g_strdup(services[i]);
+
+               g_sequence_insert_sorted(profile_list, entry,
+                               sort_entry, NULL);
+
+               num_profiles++;
+       }
+       DBG("number of profiles: %d", num_profiles);
+
+       if (num_profiles > MAX_WIFI_PROFILES) {
+               iter = g_sequence_get_begin_iter(profile_list);
+
+               entry = g_sequence_get(iter);
+
+               if (__connman_storage_remove_service(entry->profile_name) == false)
+                       DBG("Failed to remove service profile: %s", entry->profile_name);
+       }
+
+       g_sequence_free(profile_list);
+       g_strfreev(services);
+}
+#endif
+
 void __connman_service_save(struct connman_service *service)
 {
        if (!service)
                return;
 
        service_save(service);
+#if defined TIZEN_EXT
+       /*
+        * Description: Manage the wireless profiles saved in connman.
+        * If the number of saved profiles is more than 200, remove the
+        * profile that is not updated for longer duration.
+        */
+       __connman_manage_saved_profiles();
+#endif
 }
 
 static enum connman_service_state combine_state(
@@ -1068,6 +2133,9 @@ static int nameserver_add(struct connman_service *service,
        if (index < 0)
                return -ENXIO;
 
+#if defined TIZEN_EXT
+       DBG("Resolver append nameserver: %s", nameserver);
+#endif
        ret = connman_resolver_append(index, NULL, nameserver);
        if (ret >= 0)
                nameservers_changed(service);
@@ -1082,14 +2150,115 @@ static int nameserver_add_all(struct connman_service *service,
 
        if (service->nameservers_config) {
                while (service->nameservers_config[i]) {
+#if defined TIZEN_EXT
+                       DBG("type %d add service->nameservers_config[%d]:%s",type,
+                           i, service->nameservers_config[i]);
+                       if(strncmp(service->nameservers_config[i], "::", 2) == 0) {
+                               DBG("Invalid nameserver");
+                               i++;
+                               continue;
+                       }
+
+                       switch(type) {
+                       case CONNMAN_IPCONFIG_TYPE_IPV4:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers_config[i]) == AF_INET &&
+                                   service->dns_config_method_ipv4 ==
+                                   CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                                       nameserver_add(service, type,
+                                                      service->nameservers_config[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_IPV6:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers_config[i]) == AF_INET6 &&
+                                   service->dns_config_method_ipv6 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                                       nameserver_add(service, type,
+                                                      service->nameservers_config[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_ALL:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers_config[i]) == AF_INET &&
+                                   service->dns_config_method_ipv4 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                                       nameserver_add(service, type,
+                                                      service->nameservers_config[i]);
+                               }
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers_config[i]) == AF_INET6 &&
+                                   service->dns_config_method_ipv6 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                                       nameserver_add(service, type,
+                                                      service->nameservers_config[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_UNKNOWN:
+                               DBG("CONNMAN_IPCONFIG_TYPE_UNKNOWN do nothing");
+                               break;
+                       default:
+                               DBG("default case do nothing");
+                               break;
+                       }
+#else
                        nameserver_add(service, type,
                                service->nameservers_config[i]);
+#endif
                        i++;
                }
        } else if (service->nameservers) {
                while (service->nameservers[i]) {
+#if defined TIZEN_EXT
+                       DBG("type %d service->nameservers[%d]: %s",type,
+                           i, service->nameservers[i]);
+
+                       switch(type) {
+                       case CONNMAN_IPCONFIG_TYPE_IPV4:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET &&
+                                       service->dns_config_method_ipv4 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       nameserver_add(service, type,
+                                                      service->nameservers[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_IPV6:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET6 &&
+                                       service->dns_config_method_ipv6 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       nameserver_add(service, type,
+                                                      service->nameservers[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_ALL:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET &&
+                                       service->dns_config_method_ipv4 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       nameserver_add(service, type,
+                                                      service->nameservers[i]);
+                               }
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET6 &&
+                                       service->dns_config_method_ipv6 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       nameserver_add(service, type,
+                                                      service->nameservers[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_UNKNOWN:
+                               DBG("CONNMAN_IPCONFIG_TYPE_UNKNOWN do nothing");
+                               break;
+                       default:
+                               DBG("default case do nothing");
+                               break;
+                       }
+#else
                        nameserver_add(service, type,
                                service->nameservers[i]);
+#endif
                        i++;
                }
        }
@@ -1097,6 +2266,12 @@ static int nameserver_add_all(struct connman_service *service,
        if (!i)
                __connman_resolver_append_fallback_nameservers();
 
+#if defined TIZEN_EXT
+       const char *global_dns = connman_option_get_string("GlobalNameserver");
+       if (global_dns)
+               nameserver_add(service, type, global_dns);
+#endif
+
        searchdomain_add_all(service);
 
        return 0;
@@ -1115,6 +2290,9 @@ static int nameserver_remove(struct connman_service *service,
        if (index < 0)
                return -ENXIO;
 
+#if defined TIZEN_EXT
+       DBG("Resolver remove nameserver: %s", nameserver);
+#endif
        ret = connman_resolver_remove(index, NULL, nameserver);
        if (ret >= 0)
                nameservers_changed(service);
@@ -1125,6 +2303,15 @@ static int nameserver_remove(struct connman_service *service,
 static int nameserver_remove_all(struct connman_service *service,
                                enum connman_ipconfig_type type)
 {
+#if defined TIZEN_EXT
+       /**
+         * Skip this function if there is any connected profiles
+         * that use same interface
+         */
+       if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR &&
+                       __connman_service_get_connected_count_of_iface(service) > 0)
+               return 0;
+#endif
        int index, i = 0;
 
        index = __connman_service_get_index(service);
@@ -1133,17 +2320,132 @@ static int nameserver_remove_all(struct connman_service *service,
 
        while (service->nameservers_config && service->nameservers_config[i]) {
 
+#if defined TIZEN_EXT
+               DBG("type %d Remove service->nameservers_config[%d]: %s",
+                     type, i, service->nameservers_config[i]);
+               switch(type) {
+               case CONNMAN_IPCONFIG_TYPE_IPV4:
+                       if (connman_inet_check_ipaddress(
+                               service->nameservers_config[i]) == AF_INET &&
+                               (service->dns_config_method_ipv4 ==
+                                       CONNMAN_DNSCONFIG_METHOD_DHCP ||
+                               service->dns_config_method_ipv4 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL)) {
+                               nameserver_remove(service, type,
+                                                 service->nameservers_config[i]);
+                       }
+                       break;
+               case CONNMAN_IPCONFIG_TYPE_IPV6:
+                       if (connman_inet_check_ipaddress(
+                               service->nameservers_config[i]) == AF_INET6 &&
+                               (service->dns_config_method_ipv6 ==
+                                       CONNMAN_DNSCONFIG_METHOD_DHCP ||
+                               service->dns_config_method_ipv6 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL)) {
+                               nameserver_remove(service, type,
+                                                 service->nameservers_config[i]);
+                       }
+                       break;
+               case CONNMAN_IPCONFIG_TYPE_ALL:
+                       if (connman_inet_check_ipaddress(
+                               service->nameservers_config[i]) == AF_INET &&
+                               (service->dns_config_method_ipv4 ==
+                                       CONNMAN_DNSCONFIG_METHOD_DHCP ||
+                               service->dns_config_method_ipv4 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL)) {
+                               nameserver_remove(service, type,
+                                                 service->nameservers_config[i]);
+                       }
+                       if (connman_inet_check_ipaddress(
+                               service->nameservers_config[i]) == AF_INET6 &&
+                               (service->dns_config_method_ipv6 ==
+                                       CONNMAN_DNSCONFIG_METHOD_DHCP ||
+                               service->dns_config_method_ipv6 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL)) {
+                               nameserver_remove(service, type,
+                                                 service->nameservers_config[i]);
+                       }
+                       break;
+               case CONNMAN_IPCONFIG_TYPE_UNKNOWN:
+                       DBG("CONNMAN_IPCONFIG_TYPE_UNKNOWN do nothing");
+                       break;
+               default:
+                       DBG("default case do nothing");
+                       break;
+               }
+#else
                nameserver_remove(service, type,
                                service->nameservers_config[i]);
+#endif
                i++;
        }
 
        i = 0;
        while (service->nameservers && service->nameservers[i]) {
+#if defined TIZEN_EXT
+               DBG("type %d Remove service->nameservers[%d]: %s",type, i,
+                     service->nameservers[i]);
+               switch(type) {
+                       case CONNMAN_IPCONFIG_TYPE_IPV4:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET &&
+                                       (service->dns_config_method_ipv4 ==
+                                               CONNMAN_DNSCONFIG_METHOD_MANUAL ||
+                                       service->dns_config_method_ipv4 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP)) {
+                                       nameserver_remove(service, type,
+                                                         service->nameservers[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_IPV6:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET6 &&
+                                       (service->dns_config_method_ipv6 ==
+                                               CONNMAN_DNSCONFIG_METHOD_MANUAL ||
+                                       service->dns_config_method_ipv6 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP)) {
+                                       nameserver_remove(service, type,
+                                                         service->nameservers[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_ALL:
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET &&
+                                       (service->dns_config_method_ipv4 ==
+                                               CONNMAN_DNSCONFIG_METHOD_MANUAL ||
+                                       service->dns_config_method_ipv4 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP)) {
+                                       nameserver_remove(service, type,
+                                                         service->nameservers[i]);
+                               }
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET6 &&
+                                       (service->dns_config_method_ipv6 ==
+                                               CONNMAN_DNSCONFIG_METHOD_MANUAL ||
+                                       service->dns_config_method_ipv6 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP)) {
+                                       nameserver_remove(service, type,
+                                                         service->nameservers[i]);
+                               }
+                               break;
+                       case CONNMAN_IPCONFIG_TYPE_UNKNOWN:
+                               DBG("CONNMAN_IPCONFIG_TYPE_UNKNOWN do nothing");
+                               break;
+                       default:
+                               DBG("default case do nothing");
+                               break;
+               }
+#else
                nameserver_remove(service, type, service->nameservers[i]);
+#endif
                i++;
        }
 
+#if defined TIZEN_EXT
+       const char *global_dns = connman_option_get_string("GlobalNameserver");
+       if (global_dns)
+               nameserver_remove(service, type, global_dns);
+#endif
        searchdomain_remove_all(service);
 
        return 0;
@@ -1154,8 +2456,14 @@ static int nameserver_remove_all(struct connman_service *service,
  * inserted to resolver via netlink message (see rtnl.c:rtnl_newnduseropt()
  * for details) and not through service.c
  */
+#if defined TIZEN_EXT
+int __connman_service_nameserver_append(struct connman_service *service,
+                               const char *nameserver, bool is_auto,
+                               enum connman_ipconfig_type type)
+#else
 int __connman_service_nameserver_append(struct connman_service *service,
                                const char *nameserver, bool is_auto)
+#endif
 {
        char **nameservers;
        int len, i;
@@ -1170,11 +2478,15 @@ int __connman_service_nameserver_append(struct connman_service *service,
        else
                nameservers = service->nameservers;
 
-       for (i = 0; nameservers && nameservers[i]; i++)
-               if (g_strcmp0(nameservers[i], nameserver) == 0)
-                       return -EEXIST;
-
        if (nameservers) {
+               for (i = 0; nameservers[i]; i++) {
+#if defined TIZEN_EXT
+                       DBG("nameservers[%d] %s, nameserver %s", i, nameservers[i], nameserver);
+#endif
+                       if (g_strcmp0(nameservers[i], nameserver) == 0)
+                               return -EEXIST;
+               }
+
                len = g_strv_length(nameservers);
                nameservers = g_try_renew(char *, nameservers, len + 2);
        } else {
@@ -1188,6 +2500,16 @@ int __connman_service_nameserver_append(struct connman_service *service,
        nameservers[len] = g_strdup(nameserver);
        nameservers[len + 1] = NULL;
 
+#ifdef TIZEN_EXT
+       if(type == CONNMAN_IPCONFIG_TYPE_IPV4 &&
+          service->dns_config_method_ipv4 == CONNMAN_DNSCONFIG_METHOD_UNKNOWN)
+               service->dns_config_method_ipv4 = CONNMAN_DNSCONFIG_METHOD_DHCP;
+
+       if(type == CONNMAN_IPCONFIG_TYPE_IPV6 &&
+          service->dns_config_method_ipv6 == CONNMAN_DNSCONFIG_METHOD_UNKNOWN)
+               service->dns_config_method_ipv6 = CONNMAN_DNSCONFIG_METHOD_DHCP;
+#endif
+
        if (is_auto) {
                service->nameservers_auto = nameservers;
        } else {
@@ -1202,8 +2524,14 @@ int __connman_service_nameserver_append(struct connman_service *service,
        return 0;
 }
 
+#if defined TIZEN_EXT
+int __connman_service_nameserver_remove(struct connman_service *service,
+                               const char *nameserver, bool is_auto,
+                               enum connman_ipconfig_type type)
+#else
 int __connman_service_nameserver_remove(struct connman_service *service,
                                const char *nameserver, bool is_auto)
+#endif
 {
        char **servers, **nameservers;
        bool found = false;
@@ -1261,8 +2589,14 @@ set_servers:
                service->nameservers_auto = nameservers;
        } else {
                service->nameservers = nameservers;
+#if defined TIZEN_EXT
+               DBG("nameserver remove ip_type: %d", type);
+               nameserver_remove(service, type,
+                               nameserver);
+#else
                nameserver_remove(service, CONNMAN_IPCONFIG_TYPE_ALL,
                                nameserver);
+#endif
        }
 
        return 0;
@@ -1388,6 +2722,56 @@ void __connman_service_nameserver_del_routes(struct connman_service *service,
                nameserver_del_routes(index, service->nameservers, type);
 }
 
+static bool check_proxy_setup(struct connman_service *service)
+{
+       /*
+        * We start WPAD if we haven't got a PAC URL from DHCP and
+        * if our proxy manual configuration is either empty or set
+        * to AUTO with an empty URL.
+        */
+
+       if (service->proxy != CONNMAN_SERVICE_PROXY_METHOD_UNKNOWN)
+               return true;
+
+       if (service->proxy_config != CONNMAN_SERVICE_PROXY_METHOD_UNKNOWN &&
+               (service->proxy_config != CONNMAN_SERVICE_PROXY_METHOD_AUTO ||
+                       service->pac))
+               return true;
+
+       if (__connman_wpad_start(service) < 0) {
+               service->proxy = CONNMAN_SERVICE_PROXY_METHOD_DIRECT;
+               __connman_notifier_proxy_changed(service);
+               return true;
+       }
+
+       return false;
+}
+
+static void cancel_online_check(struct connman_service *service)
+{
+       if (service->online_timeout == 0)
+               return;
+
+       g_source_remove(service->online_timeout);
+       service->online_timeout = 0;
+       connman_service_unref(service);
+}
+
+static void start_online_check(struct connman_service *service,
+                               enum connman_ipconfig_type type)
+{
+       if (!connman_setting_get_bool("EnableOnlineCheck")) {
+               connman_info("Online check disabled. "
+                       "Default service remains in READY state.");
+               return;
+       }
+
+       if (type != CONNMAN_IPCONFIG_TYPE_IPV4 || check_proxy_setup(service)) {
+               cancel_online_check(service);
+               __connman_service_wispr_start(service, type);
+       }
+}
+
 static void address_updated(struct connman_service *service,
                        enum connman_ipconfig_type type)
 {
@@ -1395,6 +2779,7 @@ static void address_updated(struct connman_service *service,
                        service == connman_service_get_default()) {
                nameserver_remove_all(service, type);
                nameserver_add_all(service, type);
+               start_online_check(service, type);
 
                __connman_timeserver_sync(service);
        }
@@ -1485,11 +2870,96 @@ static void reset_stats(struct connman_service *service)
        service->stats_roaming.data.time = 0;
        service->stats_roaming.data_last.time = 0;
 
-       g_timer_reset(service->stats_roaming.timer);
+       g_timer_reset(service->stats_roaming.timer);
+}
+
+#if defined TIZEN_EXT
+static gboolean __connman_service_is_internet_profile(
+               struct connman_service *cellular)
+{
+       const char internet_suffix[] = "_1";
+
+       DBG("Service path: %s", cellular->path);
+
+       if (g_str_has_suffix(cellular->path, internet_suffix) == TRUE)
+               return TRUE;
+
+       return FALSE;
+}
+
+struct connman_service *connman_service_get_default_connection(void)
+{
+       GList *list;
+       struct connman_service *service;
+       struct connman_service *default_service = NULL;
+
+       for (list = service_list; list; list = list->next) {
+               service = list->data;
+
+               DBG("service: %p %s %s %s", service, service->name,
+                               state2string(service->state),
+                               __connman_service_type2string(service->type));
+
+#if defined TIZEN_MAINTAIN_ONLINE
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                               service->state == CONNMAN_SERVICE_STATE_ONLINE) {
+#else
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                               is_connected(service->state) == TRUE) {
+#endif
+                       return service;
+               } else if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR &&
+                               __connman_service_is_internet_profile(service) == TRUE) {
+                       if (default_service == NULL)
+                               default_service = service;
+                       else if (is_connected(service->state) == TRUE &&
+                                       is_connected(default_service->state) == FALSE)
+                               default_service = service;
+               } else if (service->type == CONNMAN_SERVICE_TYPE_ETHERNET &&
+                               is_connected(service->state) == TRUE) {
+                       if (default_service == NULL)
+                               default_service = service;
+               } else if (service->type == CONNMAN_SERVICE_TYPE_BLUETOOTH &&
+                               is_connected(service->state) == TRUE) {
+                       if (default_service == NULL)
+                               default_service = service;
+               }
+       }
+
+       return default_service;
+}
+
+struct connman_service *connman_service_get_connected_service(const char *ifname)
+{
+       GList *list;
+       const char *svc_ifname;
+       struct connman_service *service;
+
+       if (!ifname)
+               return NULL;
+
+       for (list = service_list; list; list = list->next) {
+               service = list->data;
+
+               if (!is_connected(service->state))
+                       continue;
+
+               svc_ifname = connman_device_get_string(
+                               connman_network_get_device(service->network), "Interface");
+
+               if (svc_ifname && g_strcmp0(svc_ifname, ifname) == 0)
+                       return service;
+       }
+
+       return NULL;
 }
+#endif
 
 struct connman_service *connman_service_get_default(void)
 {
+#if defined TIZEN_MAINTAIN_ONLINE
+       return connman_service_get_default_connection();
+#else
        struct connman_service *service;
 
        if (!service_list)
@@ -1501,6 +2971,7 @@ struct connman_service *connman_service_get_default(void)
                return NULL;
 
        return service;
+#endif
 }
 
 bool __connman_service_index_is_default(int index)
@@ -1517,7 +2988,11 @@ bool __connman_service_index_is_default(int index)
 
 static void default_changed(void)
 {
+#if defined TIZEN_EXT
+       struct connman_service *service = connman_service_get_default_connection();
+#else
        struct connman_service *service = connman_service_get_default();
+#endif
 
        if (service == current_default)
                return;
@@ -1526,9 +3001,15 @@ static void default_changed(void)
                current_default ? current_default->identifier : "");
        DBG("new default %p %s", service, service ? service->identifier : "");
 
+#if defined TIZEN_EXT
+       current_default = service;
+
+       __connman_service_timeserver_changed(service, NULL);
+#else
        __connman_service_timeserver_changed(current_default, NULL);
 
        current_default = service;
+#endif
 
        if (service) {
                if (service->hostname &&
@@ -1538,11 +3019,46 @@ static void default_changed(void)
                if (service->domainname &&
                                connman_setting_get_bool("AllowDomainnameUpdates"))
                        __connman_utsname_set_domainname(service->domainname);
+
+               /*
+                * Connect VPN automatically when new default service
+                * is set and connected, unless new default is VPN
+                */
+               if (is_connected(service->state) &&
+                               service->type != CONNMAN_SERVICE_TYPE_VPN) {
+                       DBG("running vpn_auto_connect");
+                       vpn_auto_connect();
+               }
        }
 
        __connman_notifier_default_changed(service);
 }
 
+#if defined TIZEN_EXT
+static void append_struct(gpointer value, gpointer user_data);
+
+static void emit_state_changed_with_properties(struct connman_service *service)
+{
+       DBusMessage *signal;
+       DBusMessageIter iter;
+
+       if (!service)
+               return;
+
+       signal = dbus_message_new_signal(service->path, CONNMAN_SERVICE_INTERFACE,
+                       "StateChangedProperties");
+       if (!signal)
+               return;
+
+       dbus_message_iter_init_append(signal, &iter);
+       append_struct(service, &iter);
+
+       g_dbus_send_message(connection, signal);
+
+       return;
+}
+#endif
+
 static void state_changed(struct connman_service *service)
 {
        const char *str;
@@ -1553,13 +3069,90 @@ static void state_changed(struct connman_service *service)
        if (!str)
                return;
 
+#if !defined TIZEN_EXT
        if (!allow_property_changed(service))
                return;
+#else
+       DBG(" %s, %s", str, service->path);
+#endif
 
        connman_dbus_property_changed_basic(service->path,
                                CONNMAN_SERVICE_INTERFACE, "State",
                                                DBUS_TYPE_STRING, &str);
+
+#if defined TIZEN_EXT
+       emit_state_changed_with_properties(service);
+#endif
+}
+
+#if defined TIZEN_EXT
+static void connect_reason_changed(struct connman_service *service)
+{
+#if defined TIZEN_EXT_INS
+       struct connman_device *device;
+#endif
+       if (!service->path)
+               return;
+
+       if (!allow_property_changed(service))
+               return;
+
+#if defined TIZEN_EXT_INS
+       if (service->connect_reason == CONNMAN_SERVICE_CONNECT_REASON_USER) {
+               device = connman_network_get_device(service->network);
+               if (device) {
+                       bool need_save = false;
+
+                       need_save |= connman_device_set_last_user_selection_ident(device, service->identifier);
+                       need_save |= connman_device_set_last_user_selection_time(device, time(NULL));
+
+                       DBG("last user selection ident[%s] time[%ld]",
+                               connman_device_get_last_user_selection_ident(device),
+                               connman_device_get_last_user_selection_time(device));
+
+                       if (need_save)
+                               connman_device_save_last_user_selection(device);
+               }
+       }
+#endif
+
+       connman_dbus_property_changed_basic(service->path,
+                                       CONNMAN_SERVICE_INTERFACE,
+                                       "ConnectReason",
+                                       DBUS_TYPE_INT32,
+                                       &service->connect_reason);
+}
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
+
+#if defined TIZEN_EXT
+static void disconnection_requested_changed(struct connman_service *service)
+{
+       dbus_bool_t disconnection_requested;
+
+       if (!service->path)
+               return;
+
+       if (!allow_property_changed(service))
+               return;
+
+       disconnection_requested = service->disconnection_requested;
+       connman_dbus_property_changed_basic(service->path,
+                                           CONNMAN_SERVICE_INTERFACE,
+                                           "DisconnectionRequested",
+                                           DBUS_TYPE_BOOLEAN,
+                                           &disconnection_requested);
+}
+
+void connman_service_set_disconnection_requested(struct connman_service *service,
+                                                bool disconnection_requested)
+{
+       if (service == NULL)
+               return;
+
+       service->disconnection_requested = disconnection_requested;
+       disconnection_requested_changed(service);
 }
+#endif
 
 static void strength_changed(struct connman_service *service)
 {
@@ -1574,6 +3167,27 @@ static void strength_changed(struct connman_service *service)
                                        DBUS_TYPE_BYTE, &service->strength);
 }
 
+#if defined TIZEN_EXT
+static bool update_last_connected_bssid(struct connman_service *service)
+{
+       const unsigned char *last_connected_bssid;
+
+       if (!service->network)
+               return false;
+
+       last_connected_bssid = connman_network_get_last_connected_bssid(service->network);
+       if (memcmp(last_connected_bssid, invalid_bssid, WIFI_BSSID_LEN_MAX) == 0)
+               return false;
+
+       if (memcmp(last_connected_bssid, service->last_connected_bssid, WIFI_BSSID_LEN_MAX) != 0) {
+               memcpy(service->last_connected_bssid, last_connected_bssid, WIFI_BSSID_LEN_MAX);
+               return true;
+       }
+
+       return false;
+}
+#endif
+
 static void favorite_changed(struct connman_service *service)
 {
        dbus_bool_t favorite;
@@ -1638,6 +3252,18 @@ static void autoconnect_changed(struct connman_service *service)
                                DBUS_TYPE_BOOLEAN, &autoconnect);
 }
 
+bool connman_service_set_autoconnect(struct connman_service *service,
+                                                       bool autoconnect)
+{
+       if (service->autoconnect == autoconnect)
+               return false;
+
+       service->autoconnect = autoconnect;
+       autoconnect_changed(service);
+
+       return true;
+}
+
 static void append_security(DBusMessageIter *iter, void *user_data)
 {
        struct connman_service *service = user_data;
@@ -1658,10 +3284,16 @@ static void append_security(DBusMessageIter *iter, void *user_data)
                case CONNMAN_SERVICE_SECURITY_PSK:
                case CONNMAN_SERVICE_SECURITY_WPA:
                case CONNMAN_SERVICE_SECURITY_RSN:
+#if defined TIZEN_EXT
+               case CONNMAN_SERVICE_SECURITY_SAE:
+#endif
                        str = "wps";
                        dbus_message_iter_append_basic(iter,
                                                DBUS_TYPE_STRING, &str);
                        break;
+#if defined TIZEN_EXT
+               case CONNMAN_SERVICE_SECURITY_OWE:
+#endif
                case CONNMAN_SERVICE_SECURITY_UNKNOWN:
                case CONNMAN_SERVICE_SECURITY_NONE:
                case CONNMAN_SERVICE_SECURITY_WEP:
@@ -1702,6 +3334,57 @@ static void append_ethernet(DBusMessageIter *iter, void *user_data)
                                                                        iter);
 }
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+static void append_eap_over_ethernet(DBusMessageIter *iter, void *user_data)
+{
+       struct connman_service *service = user_data;
+       dbus_bool_t val;
+
+       val = service->use_eapol;
+       connman_dbus_dict_append_basic(iter, "UseEapol",
+                       DBUS_TYPE_BOOLEAN, &val);
+       if (service->use_eapol) {
+               if (service->eap)
+                       connman_dbus_dict_append_basic(iter, "EAP",
+                                       DBUS_TYPE_STRING, &service->eap);
+
+               if (service->identity)
+                       connman_dbus_dict_append_basic(iter, "Identity",
+                                       DBUS_TYPE_STRING, &service->identity);
+
+               if (service->anonymous_identity)
+                       connman_dbus_dict_append_basic(iter, "AnonymousIdentity",
+                                       DBUS_TYPE_STRING, &service->anonymous_identity);
+
+               if (service->ca_cert_file)
+                       connman_dbus_dict_append_basic(iter, "CACertFile",
+                                       DBUS_TYPE_STRING, &service->ca_cert_file);
+
+               if (service->client_cert_file)
+                       connman_dbus_dict_append_basic(iter, "ClientCertFile",
+                                       DBUS_TYPE_STRING, &service->client_cert_file);
+
+               if (service->private_key_file)
+                       connman_dbus_dict_append_basic(iter, "PrivateKeyFile",
+                                       DBUS_TYPE_STRING, &service->private_key_file);
+
+               if (service->phase2)
+                       connman_dbus_dict_append_basic(iter, "Phase2",
+                                       DBUS_TYPE_STRING, &service->phase2);
+
+               if (service->phase1)
+                       connman_dbus_dict_append_basic(iter, "Phase1",
+                                       DBUS_TYPE_STRING, &service->phase1);
+
+               if (service->pac_file)
+                       connman_dbus_dict_append_basic(iter, "PacFile",
+                                       DBUS_TYPE_STRING, &service->pac_file);
+
+               /* Should we include passphrase? */
+       }
+}
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET */
+
 static void append_ipv4(DBusMessageIter *iter, void *user_data)
 {
        struct connman_service *service = user_data;
@@ -1761,20 +3444,143 @@ static void append_nameservers(DBusMessageIter *iter,
        }
 }
 
+#if defined TIZEN_EXT
+static void append_nameserver_manual(DBusMessageIter *iter,
+               struct connman_service *service, const char *server)
+{
+       bool available = true;
+
+       if (service)
+               available = nameserver_available(service,
+                               CONNMAN_IPCONFIG_TYPE_ALL, server);
+
+       if (available)
+               dbus_message_iter_append_basic(iter,
+                               DBUS_TYPE_STRING, &server);
+}
+
+static void append_nameserver_dhcp(DBusMessageIter *iter,
+               struct connman_service *service, const char *server)
+{
+       bool available = true;
+
+       if (service)
+               available = nameserver_available(service,
+                               CONNMAN_IPCONFIG_TYPE_ALL, server);
+
+       if (available)
+               dbus_message_iter_append_basic(iter,
+                               DBUS_TYPE_STRING, &server);
+}
+#endif
+
 static void append_dns(DBusMessageIter *iter, void *user_data)
 {
        struct connman_service *service = user_data;
+#if defined TIZEN_EXT
+       int i;
+#endif
 
        if (!is_connected(service->state))
                return;
 
+#ifdef TIZEN_EXT
+       const char *str;
+
+       str = __connman_dnsconfig_method2string(service->dns_config_method_ipv4);
+       if(str != NULL) {
+               char *str1 = g_strdup_printf("ipv4.%s", str);
+               dbus_message_iter_append_basic(iter,
+                       DBUS_TYPE_STRING, &str1);
+               g_free(str1);
+       }
+
+       str = __connman_dnsconfig_method2string(service->dns_config_method_ipv6);
+       if(str != NULL) {
+               char *str1 = g_strdup_printf("ipv6.%s", str);
+               dbus_message_iter_append_basic(iter,
+                       DBUS_TYPE_STRING, &str1);
+               g_free(str1);
+       }
+#endif
+
        if (service->nameservers_config) {
+#if defined TIZEN_EXT
+               i = 0;
+               while (service->nameservers_config[i]) {
+                       if (connman_inet_check_ipaddress(
+                               service->nameservers_config[i]) == AF_INET &&
+                               service->dns_config_method_ipv4 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                               append_nameserver_manual(iter, service,
+                                               service->nameservers_config[i]);
+                       }
+
+                       if (connman_inet_check_ipaddress(
+                               service->nameservers_config[i]) == AF_INET6 &&
+                               service->dns_config_method_ipv6 ==
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                               append_nameserver_manual(iter, service,
+                                               service->nameservers_config[i]);
+                       }
+                       i++;
+               }
+               /* In case of mixed DNS Config Type one of IPv4/IPv6 can be
+                * dynamic while other is static so try to append the DNS
+                * Address which is dynamic also */
+               if (service->nameservers != NULL) {
+                       i = 0;
+                       while (service->nameservers[i]) {
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET &&
+                                       service->dns_config_method_ipv4 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       append_nameserver_dhcp(iter, service,
+                                                       service->nameservers[i]);
+                               }
+
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET6 &&
+                                       service->dns_config_method_ipv6 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       append_nameserver_dhcp(iter, service,
+                                                       service->nameservers[i]);
+                               }
+                               i++;
+                       }
+               }
+#else
                append_nameservers(iter, service, service->nameservers_config);
+#endif
                return;
        } else {
                if (service->nameservers)
+#if defined TIZEN_EXT
+               {
+                       i = 0;
+                       while (service->nameservers[i]) {
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET &&
+                                       service->dns_config_method_ipv4 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       append_nameserver_dhcp(iter, service,
+                                                       service->nameservers[i]);
+                               }
+
+                               if (connman_inet_check_ipaddress(
+                                       service->nameservers[i]) == AF_INET6 &&
+                                       service->dns_config_method_ipv6 ==
+                                               CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       append_nameserver_dhcp(iter, service,
+                                                       service->nameservers[i]);
+                               }
+                               i++;
+                       }
+               }
+#else
                        append_nameservers(iter, service,
                                        service->nameservers);
+#endif
 
                if (service->nameservers_auto)
                        append_nameservers(iter, service,
@@ -1796,10 +3602,46 @@ static void append_dnsconfig(DBusMessageIter *iter, void *user_data)
 {
        struct connman_service *service = user_data;
 
+#ifdef TIZEN_EXT
+       /* Append DNS Config Type */
+       const char *str;
+       str = __connman_dnsconfig_method2string(service->dns_config_method_ipv4);
+       if(str != NULL) {
+               char *str1 = g_strdup_printf("ipv4.%s", str);
+               dbus_message_iter_append_basic(iter,
+                       DBUS_TYPE_STRING, &str1);
+               g_free(str1);
+       }
+
+       str = __connman_dnsconfig_method2string(service->dns_config_method_ipv6);
+       if(str != NULL) {
+               char *str1 = g_strdup_printf("ipv6.%s", str);
+               dbus_message_iter_append_basic(iter,
+                       DBUS_TYPE_STRING, &str1);
+               g_free(str1);
+       }
+#endif
+
        if (!service->nameservers_config)
                return;
 
+#if defined TIZEN_EXT
+       int i = 0;
+       while (service->nameservers_config[i]) {
+               if (connman_inet_check_ipaddress(service->nameservers_config[i]) == AF_INET &&
+                               service->dns_config_method_ipv4 == CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                       append_nameserver_manual(iter, NULL, service->nameservers_config[i]);
+               }
+
+               if (connman_inet_check_ipaddress(service->nameservers_config[i]) == AF_INET6 &&
+                               service->dns_config_method_ipv6 == CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                       append_nameserver_manual(iter, NULL, service->nameservers_config[i]);
+               }
+               i++;
+       }
+#else
        append_nameservers(iter, NULL, service->nameservers_config);
+#endif
 }
 
 static void append_ts(DBusMessageIter *iter, void *user_data)
@@ -2414,6 +4256,150 @@ int connman_service_iterate_services(connman_service_iterate_cb cb,
        return ret;
 }
 
+#if defined TIZEN_EXT
+static void append_security_list(DBusMessageIter *iter, void *user_data)
+{
+       GSList *sec_list = (GSList *)user_data;
+       const char *sec_str;
+
+       if (sec_list) {
+               GSList *list;
+               for (list = sec_list; list; list = list->next) {
+                       sec_str = (const char *)list->data;
+
+                       dbus_message_iter_append_basic(iter,
+                                       DBUS_TYPE_STRING, &sec_str);
+               }
+       }
+}
+
+static void append_wifi_ext_info(DBusMessageIter *dict,
+                                       struct connman_network *network)
+{
+       char bssid_buff[WIFI_BSSID_STR_LEN] = {0,};
+       char *bssid_str = bssid_buff;
+       const void *ssid;
+       unsigned int ssid_len;
+       unsigned char *bssid;
+       unsigned int maxrate;
+       int maxspeed;
+       unsigned int keymgmt;
+       uint16_t frequency;
+       const char *enc_mode;
+       const char *str;
+       gboolean passpoint;
+       char country_code_buff[WIFI_COUNTRY_CODE_LEN + 1] = {0,};
+       char *country_code_str = country_code_buff;
+       unsigned char *country_code;
+       uint16_t connection_mode;
+       GSList *sec_list = NULL;
+
+       ssid = connman_network_get_blob(network, "WiFi.SSID", &ssid_len);
+       bssid = connman_network_get_bssid(network);
+       maxrate = connman_network_get_maxrate(network);
+       maxspeed = connman_network_get_maxspeed(network);
+       frequency = connman_network_get_frequency(network);
+       enc_mode = connman_network_get_enc_mode(network);
+       passpoint = connman_network_get_bool(network, "WiFi.HS20AP");
+       keymgmt = connman_network_get_keymgmt(network);
+       country_code = connman_network_get_countrycode(network);
+       connection_mode = connman_network_get_connection_mode(network);
+       sec_list = (GSList *)connman_network_get_sec_list(network);
+
+       snprintf(bssid_str, WIFI_BSSID_STR_LEN, MACSTR, MAC2STR(bssid));
+
+       snprintf(country_code_str, (WIFI_COUNTRY_CODE_LEN + 1), "%c%c",
+                country_code[0], country_code[1]);
+
+       connman_dbus_dict_append_array(dict, "SecurityList",
+                                       DBUS_TYPE_STRING,
+                                       append_security_list, sec_list);
+
+       connman_dbus_dict_append_fixed_array(dict, "SSID",
+                                       DBUS_TYPE_BYTE, &ssid, ssid_len);
+       connman_dbus_dict_append_basic(dict, "BSSID",
+                                       DBUS_TYPE_STRING, &bssid_str);
+       connman_dbus_dict_append_basic(dict, "MaxRate",
+                                       DBUS_TYPE_UINT32, &maxrate);
+       connman_dbus_dict_append_basic(dict, "MaxSpeed",
+                                       DBUS_TYPE_INT32, &maxspeed);
+       connman_dbus_dict_append_basic(dict, "Frequency",
+                                       DBUS_TYPE_UINT16, &frequency);
+       connman_dbus_dict_append_basic(dict, "EncryptionMode",
+                                       DBUS_TYPE_STRING, &enc_mode);
+       connman_dbus_dict_append_basic(dict, "Passpoint",
+                                       DBUS_TYPE_BOOLEAN, &passpoint);
+       connman_dbus_dict_append_basic(dict, "Keymgmt",
+                                       DBUS_TYPE_UINT32, &keymgmt);
+       connman_dbus_dict_append_basic(dict, "Country", DBUS_TYPE_STRING,
+                                      &country_code_str);
+       connman_dbus_dict_append_basic(dict, "ConnMode",
+                                       DBUS_TYPE_UINT16, &connection_mode);
+
+       str = connman_network_get_string(network, "WiFi.Security");
+       if (str != NULL && g_str_equal(str, "ieee8021x") == TRUE) {
+               str = connman_network_get_string(network, "WiFi.EAP");
+               if (str != NULL)
+                       connman_dbus_dict_append_basic(dict, "EAP",
+                                       DBUS_TYPE_STRING, &str);
+
+               str = connman_network_get_string(network, "WiFi.Phase2");
+               if (str != NULL)
+                       connman_dbus_dict_append_basic(dict, "Phase2",
+                                       DBUS_TYPE_STRING, &str);
+
+               str = connman_network_get_string(network, "WiFi.Identity");
+               if (str != NULL)
+                       connman_dbus_dict_append_basic(dict, "Identity",
+                                       DBUS_TYPE_STRING, &str);
+
+               str = connman_network_get_string(network, "WiFi.CACertFile");
+               if (str != NULL)
+                       connman_dbus_dict_append_basic(dict, "CACertFile",
+                                       DBUS_TYPE_STRING, &str);
+
+               str = connman_network_get_string(network,
+                               "WiFi.ClientCertFile");
+               if (str != NULL)
+                       connman_dbus_dict_append_basic(dict, "ClientCertFile",
+                                       DBUS_TYPE_STRING, &str);
+
+               str = connman_network_get_string(network,
+                               "WiFi.PrivateKeyFile");
+               if (str != NULL)
+                       connman_dbus_dict_append_basic(dict, "PrivateKeyFile",
+                                       DBUS_TYPE_STRING, &str);
+       }
+}
+
+static void append_bssid_info(DBusMessageIter *iter, void *user_data)
+{
+       GSList *bssid_list = NULL;
+       struct connman_network *network = user_data;
+       struct connman_bssids *bssids;
+       char bssid_buf[MAC_ADDRESS_LENGTH] = {0,};
+       char *bssid_str = bssid_buf;
+
+       bssid_list = (GSList *)connman_network_get_bssid_list(network);
+       if(bssid_list) {
+               GSList *list;
+               for (list = bssid_list; list; list = list->next) {
+                       bssids = (struct connman_bssids *)list->data;
+                       g_snprintf(bssid_buf, MAC_ADDRESS_LENGTH, MACSTR, MAC2STR(bssids->bssid));
+
+                       connman_dbus_dict_append_basic(iter, "BSSID",
+                                       DBUS_TYPE_STRING, &bssid_str);
+
+                       connman_dbus_dict_append_basic(iter, "Strength",
+                                       DBUS_TYPE_UINT16, &bssids->strength);
+
+                       connman_dbus_dict_append_basic(iter, "Frequency",
+                                       DBUS_TYPE_UINT16, &bssids->frequency);
+               }
+       }
+}
+#endif
+
 static void append_properties(DBusMessageIter *dict, dbus_bool_t limited,
                                        struct connman_service *service)
 {
@@ -2421,6 +4407,31 @@ static void append_properties(DBusMessageIter *dict, dbus_bool_t limited,
        const char *str;
        GSList *list;
 
+#if defined TIZEN_EXT
+       unsigned int frequency = 0U;
+       unsigned char *wifi_vsie;
+       unsigned int wifi_vsie_len;
+       GSList *vsie_list = NULL;
+
+       if (service->network) {
+               frequency = connman_network_get_frequency(service->network);
+               connman_dbus_dict_append_basic(dict, "Frequency",
+                               DBUS_TYPE_UINT16, &frequency);
+               vsie_list = (GSList *)connman_network_get_vsie_list(service->network);
+       }
+
+       if (vsie_list) {
+               GSList *list;
+               for (list = vsie_list; list; list = list->next) {
+                       wifi_vsie = (unsigned char *)list->data;
+                       wifi_vsie_len = wifi_vsie[1] + 2;
+
+                       connman_dbus_dict_append_fixed_array(dict, "Vsie", DBUS_TYPE_BYTE,
+                                       &wifi_vsie, wifi_vsie_len);
+               }
+       }
+#endif
+
        str = __connman_service_type2string(service->type);
        if (str)
                connman_dbus_dict_append_basic(dict, "Type",
@@ -2434,6 +4445,13 @@ static void append_properties(DBusMessageIter *dict, dbus_bool_t limited,
                connman_dbus_dict_append_basic(dict, "State",
                                                DBUS_TYPE_STRING, &str);
 
+#ifdef TIZEN_EXT
+       str = state2string(service->state_ipv6);
+       if (str != NULL)
+               connman_dbus_dict_append_basic(dict, "StateIPv6",
+                               DBUS_TYPE_STRING, &str);
+#endif
+
        str = error2string(service->error);
        if (str)
                connman_dbus_dict_append_basic(dict, "Error",
@@ -2469,6 +4487,9 @@ static void append_properties(DBusMessageIter *dict, dbus_bool_t limited,
        case CONNMAN_SERVICE_TYPE_GPS:
        case CONNMAN_SERVICE_TYPE_VPN:
        case CONNMAN_SERVICE_TYPE_P2P:
+#if defined TIZEN_EXT_WIFI_MESH
+       case CONNMAN_SERVICE_TYPE_MESH:
+#endif
                break;
        case CONNMAN_SERVICE_TYPE_CELLULAR:
                val = service->roaming;
@@ -2479,7 +4500,35 @@ static void append_properties(DBusMessageIter *dict, dbus_bool_t limited,
                                                append_ethernet, service);
                break;
        case CONNMAN_SERVICE_TYPE_WIFI:
+#if defined TIZEN_EXT
+               if (service->network != NULL) {
+                       append_wifi_ext_info(dict, service->network);
+                       connman_dbus_dict_append_dict(dict, "BSSID.List",
+                                       append_bssid_info, service->network);
+               }
+
+               connman_dbus_dict_append_dict(dict, "Ethernet",
+                                               append_ethernet, service);
+
+               service->disconnect_reason = connman_network_get_disconnect_reason(service->network);
+               connman_dbus_dict_append_basic(dict, "DisconnectReason",
+                               DBUS_TYPE_INT32, &service->disconnect_reason);
+
+               connman_dbus_dict_append_basic(dict, "AssocStatusCode",
+                               DBUS_TYPE_INT32, &service->assoc_status_code);
+
+               val = service->hidden_service;
+               connman_dbus_dict_append_basic(dict, "Hidden",
+                               DBUS_TYPE_BOOLEAN, &val);
+
+               break;
+#endif
        case CONNMAN_SERVICE_TYPE_ETHERNET:
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+               connman_dbus_dict_append_dict(dict, "EapOverEthernet",
+                                               append_eap_over_ethernet, service);
+               /* fall through */
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET */
        case CONNMAN_SERVICE_TYPE_BLUETOOTH:
        case CONNMAN_SERVICE_TYPE_GADGET:
                connman_dbus_dict_append_dict(dict, "Ethernet",
@@ -2539,9 +4588,102 @@ static void append_properties(DBusMessageIter *dict, dbus_bool_t limited,
        connman_dbus_dict_append_dict(dict, "Provider",
                                                append_provider, service);
 
-       if (service->network)
-               connman_network_append_acddbus(dict, service->network);
+       if (service->network)
+               connman_network_append_acddbus(dict, service->network);
+}
+
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+static void append_ins_bssid_info(DBusMessageIter *iter, void *user_data)
+{
+       GSList *bssid_list = NULL;
+       struct connman_network *network = user_data;
+       struct connman_bssids *bssids;
+       char bssid_buf[MAC_ADDRESS_LENGTH] = {0,};
+       char *bssid_str = bssid_buf;
+
+       bssid_list = (GSList *)connman_network_get_bssid_list(network);
+       if(bssid_list) {
+               GSList *list;
+               for (list = bssid_list; list; list = list->next) {
+                       bssids = (struct connman_bssids *)list->data;
+                       g_snprintf(bssid_buf, MAC_ADDRESS_LENGTH, MACSTR, MAC2STR(bssids->bssid));
+
+                       connman_dbus_dict_append_basic(iter, "BSSID",
+                                       DBUS_TYPE_STRING, &bssid_str);
+
+                       connman_dbus_dict_append_basic(iter, "ScoreINS",
+                                       DBUS_TYPE_INT32, &bssids->ins_score);
+
+                       connman_dbus_dict_append_basic(iter, "ScoreLastConnected",
+                                       DBUS_TYPE_INT32, &bssids->score_last_connected_bssid);
+
+                       connman_dbus_dict_append_basic(iter, "ScoreAssocReject",
+                                       DBUS_TYPE_INT32, &bssids->score_assoc_reject);
+
+                       connman_dbus_dict_append_basic(iter, "Frequency",
+                                       DBUS_TYPE_UINT16, &bssids->frequency);
+
+                       connman_dbus_dict_append_basic(iter, "ScoreFrequency",
+                                       DBUS_TYPE_INT32, &bssids->score_frequency);
+
+                       connman_dbus_dict_append_basic(iter, "Strength",
+                                       DBUS_TYPE_UINT16, &bssids->strength);
+
+                       connman_dbus_dict_append_basic(iter, "ScoreStrength",
+                                       DBUS_TYPE_INT32, &bssids->score_strength);
+               }
+       }
+}
+
+static void append_ins_properties(DBusMessageIter *dict,
+                                       struct connman_service *service)
+{
+       const char *str;
+       unsigned int frequency = 0U;
+
+       if (service->name)
+               connman_dbus_dict_append_basic(dict, "Name",
+                                       DBUS_TYPE_STRING, &service->name);
+
+       connman_dbus_dict_append_basic(dict, "ScoreINS",
+                               DBUS_TYPE_INT32, &service->ins_score);
+
+       connman_dbus_dict_append_basic(dict, "ScoreLastUserSelection",
+                               DBUS_TYPE_INT32, &service->score_last_user_selection);
+
+       connman_dbus_dict_append_basic(dict, "ScoreLastConnected",
+                               DBUS_TYPE_INT32, &service->score_last_connected);
+
+       str = security2string(service->security);
+       if (str)
+               connman_dbus_dict_append_basic(dict, "Security",
+                               DBUS_TYPE_STRING, &str);
+
+       connman_dbus_dict_append_basic(dict, "ScoreSecurityPriority",
+                               DBUS_TYPE_INT32, &service->score_security_priority);
+
+       connman_dbus_dict_append_basic(dict, "Strength",
+                               DBUS_TYPE_BYTE, &service->strength);
+
+       connman_dbus_dict_append_basic(dict, "ScoreStrength",
+                               DBUS_TYPE_INT32, &service->score_strength);
+
+       connman_dbus_dict_append_basic(dict, "ScoreInternetConnection",
+                               DBUS_TYPE_INT32, &service->score_internet_connection);
+
+       if (service->network) {
+               frequency = connman_network_get_frequency(service->network);
+               connman_dbus_dict_append_basic(dict, "Frequency",
+                               DBUS_TYPE_UINT16, &frequency);
+
+               connman_dbus_dict_append_basic(dict, "ScoreFrequency",
+                               DBUS_TYPE_INT32, &service->score_frequency);
+
+               connman_dbus_dict_append_dict(dict, "BSSID.List",
+                               append_ins_bssid_info, service->network);
+       }
 }
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
 
 static void append_struct_service(DBusMessageIter *iter,
                connman_dbus_append_cb_t function,
@@ -2580,6 +4722,34 @@ static void append_struct(gpointer value, gpointer user_data)
        append_struct_service(iter, append_dict_properties, service);
 }
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+static void append_dict_ins_properties(DBusMessageIter *dict, void *user_data)
+{
+       struct connman_service *service = user_data;
+
+       append_ins_properties(dict, service);
+}
+
+static void append_ins_struct(gpointer value, gpointer user_data)
+{
+       struct connman_service *service = value;
+       DBusMessageIter *iter = user_data;
+
+       if (!service->path)
+               return;
+
+       if (service->type != CONNMAN_SERVICE_TYPE_WIFI)
+               return;
+
+       append_struct_service(iter, append_dict_ins_properties, service);
+}
+
+void __connman_ins_list_struct(DBusMessageIter *iter)
+{
+       g_list_foreach(service_list, append_ins_struct, iter);
+}
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
+
 void __connman_service_list_struct(DBusMessageIter *iter)
 {
        g_list_foreach(service_list, append_struct, iter);
@@ -2736,6 +4906,54 @@ char **connman_service_get_timeservers(struct connman_service *service)
        return service->timeservers;
 }
 
+#if defined TIZEN_EXT
+/*
+ * Description: Telephony plug-in requires manual PROXY setting function
+ */
+int connman_service_set_proxy(struct connman_service *service,
+                                       const char *proxy, gboolean active)
+{
+       char **proxies_array = NULL;
+
+       if (service == NULL)
+               return -EINVAL;
+
+       switch (service->type) {
+       case CONNMAN_SERVICE_TYPE_CELLULAR:
+       case CONNMAN_SERVICE_TYPE_ETHERNET:
+       case CONNMAN_SERVICE_TYPE_WIFI:
+               break;
+
+       default:
+               return -EINVAL;
+       }
+
+       g_strfreev(service->proxies);
+       service->proxies = NULL;
+
+       if (proxy != NULL)
+               proxies_array = g_strsplit(proxy, " ", 0);
+
+       service->proxies = proxies_array;
+
+       if (proxy == NULL) {
+               service->proxy_config = CONNMAN_SERVICE_PROXY_METHOD_DIRECT;
+               DBG("proxy changed (%d)", active);
+       } else {
+               service->proxy_config = CONNMAN_SERVICE_PROXY_METHOD_MANUAL;
+               DBG("proxy chagned %s (%d)", proxy, active);
+       }
+
+       if (active == TRUE) {
+               proxy_changed(service);
+
+               __connman_notifier_proxy_changed(service);
+       }
+
+       return 0;
+}
+#endif
+
 void connman_service_set_proxy_method(struct connman_service *service,
                                        enum connman_service_proxy_method method)
 {
@@ -2785,6 +5003,54 @@ const char *connman_service_get_proxy_url(struct connman_service *service)
        return service->pac;
 }
 
+#if defined TIZEN_EXT
+void connman_service_set_internet_connection(struct connman_service *service,
+                                                       bool internet_connection)
+{
+       if (!service)
+               return;
+
+       if (service->is_internet_connection != internet_connection) {
+               service->is_internet_connection = internet_connection;
+
+               g_get_current_time(&service->modified);
+               service_save(service);
+       }
+}
+
+bool connman_service_get_internet_connection(struct connman_service *service)
+{
+       if (!service)
+               return false;
+
+       return service->is_internet_connection;
+}
+
+DBusMessage *connman_service_create_dbus_service_reply(DBusMessage *msg,
+                                                       struct connman_service *service)
+{
+       DBusMessage *reply;
+       DBusMessageIter array, dict;
+
+       reply = dbus_message_new_method_return(msg);
+       if (!reply)
+               return NULL;
+
+       dbus_message_iter_init_append(reply, &array);
+
+       if (service)
+               dbus_message_iter_append_basic(&array, DBUS_TYPE_OBJECT_PATH,
+                                                               &service->path);
+
+       connman_dbus_dict_open(&array, &dict);
+       if (service)
+               append_properties(&dict, FALSE, service);
+       connman_dbus_dict_close(&array, &dict);
+
+       return reply;
+}
+#endif
+
 void __connman_service_set_proxy_autoconfig(struct connman_service *service,
                                                        const char *url)
 {
@@ -2823,6 +5089,18 @@ const char *connman_service_get_proxy_autoconfig(struct connman_service *service
        return NULL;
 }
 
+#if defined TIZEN_EXT
+int connman_service_get_ipv6_dns_method(struct connman_service *service)
+{
+       if (!service) {
+               DBG("Service is NULL");
+               return -1;
+       }
+
+       return service->dns_config_method_ipv6;
+}
+#endif
+
 void __connman_service_set_timeservers(struct connman_service *service,
                                char **timeservers)
 {
@@ -2950,6 +5228,22 @@ void __connman_service_set_pac(struct connman_service *service,
        proxy_changed(service);
 }
 
+#if defined TIZEN_EXT
+void __connman_service_set_proxy(struct connman_service *service,
+                                       const char *proxies)
+{
+       char **proxies_array = NULL;
+
+       g_strfreev(service->proxies);
+       service->proxies = NULL;
+
+       if (proxies != NULL)
+               proxies_array = g_strsplit(proxies, " ", 0);
+
+       service->proxies = proxies_array;
+}
+#endif
+
 void __connman_service_set_identity(struct connman_service *service,
                                        const char *identity)
 {
@@ -3069,7 +5363,9 @@ int __connman_service_check_passphrase(enum connman_service_security security,
        case CONNMAN_SERVICE_SECURITY_UNKNOWN:
        case CONNMAN_SERVICE_SECURITY_NONE:
        case CONNMAN_SERVICE_SECURITY_WPA:
+#if !defined TIZEN_EXT
        case CONNMAN_SERVICE_SECURITY_RSN:
+#endif
 
                DBG("service security '%s' (%d) not handled",
                                security2string(security), security);
@@ -3077,6 +5373,11 @@ int __connman_service_check_passphrase(enum connman_service_security security,
                return -EOPNOTSUPP;
 
        case CONNMAN_SERVICE_SECURITY_PSK:
+#if defined TIZEN_EXT
+       case CONNMAN_SERVICE_SECURITY_RSN:
+       /* TO CHECK: We need to check the key length supported by SAE */
+       case CONNMAN_SERVICE_SECURITY_SAE:
+#endif
                /* A raw key is always 64 bytes length,
                 * its content is in hex representation.
                 * A PSK key must be between [8..63].
@@ -3103,6 +5404,10 @@ int __connman_service_check_passphrase(enum connman_service_security security,
                break;
 
        case CONNMAN_SERVICE_SECURITY_8021X:
+#if defined TIZEN_EXT
+       case CONNMAN_SERVICE_SECURITY_OWE:
+       case CONNMAN_SERVICE_SECURITY_DPP:
+#endif
                break;
        }
 
@@ -3121,6 +5426,19 @@ int __connman_service_set_passphrase(struct connman_service *service,
                        service->security != CONNMAN_SERVICE_SECURITY_8021X)
                return -EINVAL;
 
+#if defined TIZEN_EXT
+       if (service->immutable &&
+                       service->security != CONNMAN_SERVICE_SECURITY_DPP)
+               return -EINVAL;
+       /* The encrypted passphrase is used here
+        * and validation is done by net-config before being encrypted.
+        */
+       err = 0;
+       if (service->security != CONNMAN_SERVICE_SECURITY_PSK &&
+                       service->security != CONNMAN_SERVICE_SECURITY_RSN &&
+                       service->security != CONNMAN_SERVICE_SECURITY_SAE &&
+                       service->security != CONNMAN_SERVICE_SECURITY_WEP)
+#endif
        err = __connman_service_check_passphrase(service->security, passphrase);
 
        if (err < 0)
@@ -3144,6 +5462,28 @@ const char *__connman_service_get_passphrase(struct connman_service *service)
        return service->passphrase;
 }
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+int __connman_service_get_use_eapol(struct connman_service *service)
+{
+       if (!service) {
+               DBG("Service is NULL");
+               return -1;
+       }
+
+       return service->use_eapol;
+}
+
+int __connman_service_get_connect_reason(struct connman_service *service)
+{
+       if (!service) {
+               DBG("Service is NULL");
+               return -1;
+       }
+
+       return service->connect_reason;
+}
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET */
+
 static DBusMessage *get_properties(DBusConnection *conn,
                                        DBusMessage *msg, void *user_data)
 {
@@ -3358,6 +5698,31 @@ error:
        return -EINVAL;
 }
 
+static void do_auto_connect(struct connman_service *service,
+       enum connman_service_connect_reason reason)
+{
+       /*
+        * CONNMAN_SERVICE_CONNECT_REASON_NONE must be ignored for VPNs. VPNs
+        * always have reason CONNMAN_SERVICE_CONNECT_REASON_USER/AUTO.
+        */
+       if (!service || (service->type == CONNMAN_SERVICE_TYPE_VPN &&
+                               reason == CONNMAN_SERVICE_CONNECT_REASON_NONE))
+               return;
+
+       /*
+        * Run service auto connect for other than VPN services. Afterwards
+        * start also VPN auto connect process.
+        */
+       if (service->type != CONNMAN_SERVICE_TYPE_VPN)
+               __connman_service_auto_connect(reason);
+       /* Only user interaction should get VPN connected in failure state. */
+       else if (service->state == CONNMAN_SERVICE_STATE_FAILURE &&
+                               reason != CONNMAN_SERVICE_CONNECT_REASON_USER)
+               return;
+
+       vpn_auto_connect();
+}
+
 int __connman_service_reset_ipconfig(struct connman_service *service,
                enum connman_ipconfig_type type, DBusMessageIter *array,
                enum connman_service_state *new_state)
@@ -3422,7 +5787,7 @@ int __connman_service_reset_ipconfig(struct connman_service *service,
                settings_changed(service, new_ipconfig);
                address_updated(service, type);
 
-               __connman_service_auto_connect(CONNMAN_SERVICE_CONNECT_REASON_AUTO);
+               do_auto_connect(service, CONNMAN_SERVICE_CONNECT_REASON_AUTO);
        }
 
        DBG("err %d ipconfig %p type %d method %d state %s", err,
@@ -3455,6 +5820,9 @@ void __connman_service_wispr_start(struct connman_service *service,
        __connman_wispr_start(service, type);
 }
 
+static void set_error(struct connman_service *service,
+                                       enum connman_service_error error);
+
 static DBusMessage *set_property(DBusConnection *conn,
                                        DBusMessage *msg, void *user_data)
 {
@@ -3492,22 +5860,35 @@ static DBusMessage *set_property(DBusConnection *conn,
 
                dbus_message_iter_get_basic(&value, &autoconnect);
 
-               if (service->autoconnect == autoconnect)
-                       return g_dbus_create_reply(msg, DBUS_TYPE_INVALID);
-
-               service->autoconnect = autoconnect;
-
-               autoconnect_changed(service);
+               if (autoconnect && service->type == CONNMAN_SERVICE_TYPE_VPN) {
+                       /*
+                        * Changing the autoconnect flag on VPN to "on" should
+                        * have the same effect as user connecting the VPN =
+                        * clear previous error and change state to idle.
+                        */
+                       set_error(service, CONNMAN_SERVICE_ERROR_UNKNOWN);
 
-               if (autoconnect)
-                       __connman_service_auto_connect(CONNMAN_SERVICE_CONNECT_REASON_AUTO);
+                       if (service->state == CONNMAN_SERVICE_STATE_FAILURE) {
+                               service->state = CONNMAN_SERVICE_STATE_IDLE;
+                               state_changed(service);
+                       }
+               }
 
-               service_save(service);
+               if (connman_service_set_autoconnect(service, autoconnect)) {
+                       service_save(service);
+                       if (autoconnect)
+                               do_auto_connect(service,
+                                       CONNMAN_SERVICE_CONNECT_REASON_AUTO);
+               }
        } else if (g_str_equal(name, "Nameservers.Configuration")) {
                DBusMessageIter entry;
                GString *str;
                int index;
                const char *gw;
+#if defined TIZEN_EXT
+               enum connman_ipconfig_type ip_type = CONNMAN_IPCONFIG_TYPE_ALL;
+               DBG("%s", name);
+#endif
 
                if (__connman_provider_is_immutable(service->provider) ||
                                service->immutable)
@@ -3524,17 +5905,65 @@ static DBusMessage *set_property(DBusConnection *conn,
                gw = __connman_ipconfig_get_gateway_from_index(index,
                        CONNMAN_IPCONFIG_TYPE_ALL);
 
+#if !defined TIZEN_EXT
                if (gw && strlen(gw))
                        __connman_service_nameserver_del_routes(service,
                                                CONNMAN_IPCONFIG_TYPE_ALL);
 
+#endif
                dbus_message_iter_recurse(&value, &entry);
 
+#if defined TIZEN_EXT
+               /* IPv4/IPv6 Last DNS config method */
+               int last_dns_ipv4 = service->dns_config_method_ipv4;
+               int last_dns_ipv6 = service->dns_config_method_ipv6;
+               DBG("Last DNS Config Method IPv4: %d IPv6: %d", last_dns_ipv4, last_dns_ipv6);
+#endif
+
                while (dbus_message_iter_get_arg_type(&entry) == DBUS_TYPE_STRING) {
                        const char *val;
                        dbus_message_iter_get_basic(&entry, &val);
                        dbus_message_iter_next(&entry);
+#ifdef TIZEN_EXT
+                       /* First unpack the DNS Config Method */
+                       DBG("DNS Config Method: %s", val);
+                       if((g_strcmp0(val, "ipv4.manual") == 0)) {
+                               service->dns_config_method_ipv4 =
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL;
+
+                               if(last_dns_ipv4 != CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                                       if(ip_type == CONNMAN_IPCONFIG_TYPE_UNKNOWN)
+                                               ip_type = CONNMAN_IPCONFIG_TYPE_IPV4;
+                                       else
+                                               ip_type = CONNMAN_IPCONFIG_TYPE_ALL;
+                               }
+                               continue;
+                       } else if(g_strcmp0(val, "ipv4.dhcp") == 0) {
+                               service->dns_config_method_ipv4 =
+                                       CONNMAN_DNSCONFIG_METHOD_DHCP;
+                               if(last_dns_ipv4 == CONNMAN_DNSCONFIG_METHOD_MANUAL)
+                                       ip_type = CONNMAN_IPCONFIG_TYPE_IPV4;
 
+                               continue;
+                       } else if(g_strcmp0(val, "ipv6.manual") == 0) {
+                               service->dns_config_method_ipv6 =
+                                       CONNMAN_DNSCONFIG_METHOD_MANUAL;
+                               if(last_dns_ipv6 != CONNMAN_DNSCONFIG_METHOD_MANUAL) {
+                                       if(ip_type == CONNMAN_IPCONFIG_TYPE_UNKNOWN)
+                                               ip_type = CONNMAN_IPCONFIG_TYPE_IPV6;
+                                       else
+                                               ip_type = CONNMAN_IPCONFIG_TYPE_ALL;
+                               }
+                               continue;
+                       } else if(g_strcmp0(val, "ipv6.dhcp") == 0) {
+                               service->dns_config_method_ipv6 =
+                                       CONNMAN_DNSCONFIG_METHOD_DHCP;
+                               if(last_dns_ipv6 == CONNMAN_DNSCONFIG_METHOD_MANUAL)
+                                       ip_type = CONNMAN_IPCONFIG_TYPE_IPV6;
+
+                               continue;
+                       }
+#endif
                        if (!val[0])
                                continue;
 
@@ -3544,7 +5973,21 @@ static DBusMessage *set_property(DBusConnection *conn,
                                g_string_append(str, val);
                }
 
+#if defined TIZEN_EXT
+               if (service->dns_config_method_ipv4 == CONNMAN_DNSCONFIG_METHOD_DHCP &&
+                       service->dns_config_method_ipv6 == CONNMAN_DNSCONFIG_METHOD_DHCP) {
+                                       DBG("Both IPv4 and IPv6 DNS Method DHCP");
+                                       ip_type = CONNMAN_IPCONFIG_TYPE_ALL;
+               }
+               if (gw && strlen(gw))
+                       __connman_service_nameserver_del_routes(service,
+                                               ip_type);
+
+               DBG("%s ip_type: %d nameserver remove all", name, ip_type);
+               nameserver_remove_all(service, ip_type);
+#else
                nameserver_remove_all(service, CONNMAN_IPCONFIG_TYPE_ALL);
+#endif
                g_strfreev(service->nameservers_config);
 
                if (str->len > 0) {
@@ -3567,7 +6010,12 @@ static DBusMessage *set_property(DBusConnection *conn,
                if (gw && strlen(gw))
                        __connman_service_nameserver_add_routes(service, gw);
 
+#if defined TIZEN_EXT
+               DBG("%s ip_type: %d nameserver add all", name, ip_type);
+               nameserver_add_all(service, ip_type);
+#else
                nameserver_add_all(service, CONNMAN_IPCONFIG_TYPE_ALL);
+#endif
                dns_configuration_changed(service);
 
                if (__connman_service_is_connected_state(service,
@@ -3765,6 +6213,28 @@ static DBusMessage *set_property(DBusConnection *conn,
                }
 
                service_save(service);
+#if defined TIZEN_EXT
+               /* When AP is connected using WPS without SSID then its password needs
+                * to be saved for autoconnection */
+       } else if (g_str_equal(name, "Passphrase")) {
+               char *passphrase;
+
+               if (type != DBUS_TYPE_STRING)
+                       return __connman_error_invalid_arguments(msg);
+
+               dbus_message_iter_get_basic(&value, &passphrase);
+
+               __connman_service_set_passphrase(service, passphrase);
+#endif
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+       } else if (g_str_equal(name, "EapOverEthernet")) {
+               int err = connman_service_set_eapol_property(service, &value);
+               if (err < 0)
+                       return __connman_error_failed(msg, -err);
+
+               service->connect_reason = CONNMAN_SERVICE_CONNECT_REASON_USER;
+               service_save(service);
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET */
        } else
                return __connman_error_invalid_property(msg);
 
@@ -3784,8 +6254,10 @@ static void set_error(struct connman_service *service,
        if (!service->path)
                return;
 
+#if !defined TIZEN_EXT
        if (!allow_property_changed(service))
                return;
+#endif
 
        str = error2string(service->error);
 
@@ -3826,9 +6298,9 @@ static void service_complete(struct connman_service *service)
        reply_pending(service, EIO);
 
        if (service->connect_reason != CONNMAN_SERVICE_CONNECT_REASON_USER)
-               __connman_service_auto_connect(service->connect_reason);
+               do_auto_connect(service, service->connect_reason);
 
-       g_get_current_time(&service->modified);
+       gettimeofday(&service->modified, NULL);
        service_save(service);
 }
 
@@ -3936,6 +6408,9 @@ void __connman_service_set_active_session(bool enable, GSList *list)
                case CONNMAN_SERVICE_TYPE_GPS:
                case CONNMAN_SERVICE_TYPE_VPN:
                case CONNMAN_SERVICE_TYPE_P2P:
+#if defined TIZEN_EXT_WIFI_MESH
+               case CONNMAN_SERVICE_TYPE_MESH:
+#endif
                        break;
                }
 
@@ -3968,6 +6443,9 @@ static void preferred_tech_add_by_type(gpointer data, gpointer user_data)
                tech_data->preferred_list =
                        g_list_append(tech_data->preferred_list, service);
 
+#if defined TIZEN_EXT
+               if (!simplified_log)
+#endif
                DBG("type %d service %p %s", tech_data->type, service,
                                service->name);
        }
@@ -3995,6 +6473,17 @@ static GList *preferred_tech_list_get(void)
                                        CONNMAN_SERVICE_CONNECT_REASON_USER) {
                                DBG("service %p name %s is user connected",
                                                service, service->name);
+#if defined TIZEN_EXT
+                               /* We can connect to a favorite service like
+                                * wifi even we have a userconnect for cellular
+                                * because we have refount for cellular service
+                                */
+                               if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR)
+                                       break;
+
+                               if (service->type == CONNMAN_SERVICE_TYPE_BLUETOOTH)
+                                       break;
+#endif
                                return NULL;
                        }
                }
@@ -4046,6 +6535,8 @@ static bool autoconnect_already_connecting(struct connman_service *service,
        return false;
 }
 
+static int service_indicate_state(struct connman_service *service);
+
 static bool auto_connect_service(GList *services,
                                enum connman_service_connect_reason reason,
                                bool preferred)
@@ -4054,27 +6545,66 @@ static bool auto_connect_service(GList *services,
        bool ignore[MAX_CONNMAN_SERVICE_TYPES] = { };
        bool autoconnecting = false;
        GList *list;
+#if defined TIZEN_EXT
+       GSList *wifi_ignore = NULL;
+#endif
 
        DBG("preferred %d sessions %d reason %s", preferred, active_count,
                reason2string(reason));
 
        ignore[CONNMAN_SERVICE_TYPE_VPN] = true;
 
+#if defined TIZEN_EXT_WIFI_MESH
+       /* Don't auto connect wifi if mesh interface is created */
+       if (connman_mesh_is_interface_created())
+               ignore[CONNMAN_SERVICE_TYPE_WIFI] = true;
+#endif
+
        for (list = services; list; list = list->next) {
                service = list->data;
 
+#if defined TIZEN_EXT
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI) {
+                       int index = connman_network_get_index(service->network);
+                       if (g_slist_find(wifi_ignore, GINT_TO_POINTER(index)) != NULL)
+                               continue;
+               } else
+#endif
                if (ignore[service->type]) {
                        DBG("service %p type %s ignore", service,
                                __connman_service_type2string(service->type));
                        continue;
                }
 
+#if defined TIZEN_EXT
+               DBG("service %p %s %s %s, favorite(%d), ignore(%d), hidden(%d, %d)",
+                               service, service->name,
+                               state2string(service->state),
+                               __connman_service_type2string(service->type),
+                               service->favorite, is_ignore(service),
+                               service->hidden, service->hidden_service);
+
+               /* Tizen takes Wi-Fi as the highest priority into consideration. */
+               if (service->type != CONNMAN_SERVICE_TYPE_WIFI)
+                       if (is_connecting(service->state) == TRUE || is_connected(service->state) == TRUE)
+                               continue;
+#endif
+
                if (service->pending ||
                                is_connecting(service->state) ||
                                is_connected(service->state)) {
+#if defined TIZEN_EXT
+                       if (service->type == CONNMAN_SERVICE_TYPE_WIFI) {
+                               int index = connman_network_get_index(service->network);
+                               wifi_ignore = g_slist_prepend(wifi_ignore, GINT_TO_POINTER(index));
+
+                               autoconnecting = true;
+                               continue;
+                       }
+#else
                        if (autoconnect_no_session_active(service))
                                        return true;
-
+#endif
                        ignore[service->type] = true;
                        autoconnecting = true;
 
@@ -4088,13 +6618,28 @@ static bool auto_connect_service(GList *services,
                        if (preferred)
                               continue;
 
+#if defined TIZEN_EXT
+                       DBG("Service is not favorite, autoconnecting %d",
+                                       autoconnecting);
+                       g_slist_free(wifi_ignore);
+#endif
                        return autoconnecting;
                }
 
+#if defined TIZEN_EXT
+               DBG("service %p identifier %s roaming %d ignore %d "
+                               "ipconfig_usable %d autoconnect %d state %d",
+                               service,
+                               service->identifier, service->roaming,
+                               service->ignore, is_ipconfig_usable(service),
+                               service->autoconnect, service->state);
+#endif
                if (is_ignore(service) || service->state !=
                                CONNMAN_SERVICE_STATE_IDLE)
                        continue;
-
+#if defined TIZEN_EXT
+               if (service->type != CONNMAN_SERVICE_TYPE_WIFI)
+#endif
                if (autoconnect_already_connecting(service, autoconnecting)) {
                        DBG("service %p type %s has no users", service,
                                __connman_service_type2string(service->type));
@@ -4104,14 +6649,27 @@ static bool auto_connect_service(GList *services,
                DBG("service %p %s %s", service, service->name,
                        (preferred) ? "preferred" : reason2string(reason));
 
+#if defined TIZEN_EXT
                __connman_service_connect(service, reason);
+#else
+               if (__connman_service_connect(service, reason) == 0)
+                       service_indicate_state(service);
 
                if (autoconnect_no_session_active(service))
                        return true;
-
+#endif
+#if defined TIZEN_EXT
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI) {
+                       int index = connman_network_get_index(service->network);
+                       wifi_ignore = g_slist_prepend(wifi_ignore, GINT_TO_POINTER(index));
+                       autoconnecting = true;
+               }
+#endif
                ignore[service->type] = true;
        }
-
+#if defined TIZEN_EXT
+       g_slist_free(wifi_ignore);
+#endif
        return autoconnecting;
 }
 
@@ -4138,6 +6696,21 @@ static gboolean run_auto_connect(gpointer data)
        return FALSE;
 }
 
+#if defined TIZEN_EXT
+bool __connman_service_get_auto_connect_mode(void)
+{
+       return auto_connect_mode;
+}
+
+void __connman_service_set_auto_connect_mode(bool enable)
+{
+       DBG("set auto_connect_mode = %d", enable);
+
+       if (auto_connect_mode != enable)
+               auto_connect_mode = enable;
+}
+#endif
+
 void __connman_service_auto_connect(enum connman_service_connect_reason reason)
 {
        DBG("");
@@ -4145,18 +6718,61 @@ void __connman_service_auto_connect(enum connman_service_connect_reason reason)
        if (autoconnect_id != 0)
                return;
 
+#if defined TIZEN_EXT
+       if (auto_connect_mode == FALSE) {
+               DBG("Currently, not auto connection mode");
+               return;
+       }
+#endif
+
        if (!__connman_session_policy_autoconnect(reason))
                return;
 
+#if defined TIZEN_EXT
+       /* Adding Timeout of 500ms before trying to auto connect.
+        * This is done because of below scenario
+        * 1. Device is connected to AP1
+        * 2. WPS Connection request is initiated for AP2
+        * 3. Immediately WPS Connection is Cancelled
+        * When WPS Connection Connection is initiated for AP2 then
+        * sometimes there is a scenario where connman gets in ASSOCIATED
+        * state with AP1 due to autoconnect and subsequently the connection
+        * initiated by AP1 fails and connman service for AP1 comes in
+        * FAILURE state due to this when connection with AP2 is cancelled
+        * then autoconnect with AP1 doesn't works because its autoconnection
+        * is ignored as its last state was FAILURE rather than IDLE */
+       autoconnect_id = g_timeout_add(500, run_auto_connect,
+#else
        autoconnect_id = g_idle_add(run_auto_connect,
+#endif
                                                GUINT_TO_POINTER(reason));
 }
 
 static gboolean run_vpn_auto_connect(gpointer data) {
        GList *list;
        bool need_split = false;
+       bool autoconnectable_vpns = false;
+       int attempts = 0;
+       int timeout = VPN_AUTOCONNECT_TIMEOUT_DEFAULT;
+       struct connman_service *def_service;
 
-       vpn_autoconnect_id = 0;
+       attempts = GPOINTER_TO_INT(data);
+       def_service = connman_service_get_default();
+
+       /*
+        * Stop auto connecting VPN if there is no transport service or the
+        * transport service is not connected or if the  current default service
+        * is a connected VPN (in ready state).
+        */
+       if (!def_service || !is_connected(def_service->state) ||
+               (def_service->type == CONNMAN_SERVICE_TYPE_VPN &&
+               is_connected(def_service->state))) {
+
+               DBG("stopped, default service %s connected %d",
+                       def_service ? def_service->identifier : "NULL",
+                       def_service ? is_connected(def_service->state) : -1);
+               goto out;
+       }
 
        for (list = service_list; list; list = list->next) {
                struct connman_service *service = list->data;
@@ -4166,9 +6782,17 @@ static gboolean run_vpn_auto_connect(gpointer data) {
                        continue;
 
                if (is_connected(service->state) ||
-                               is_connecting(service->state)) {
+                                       is_connecting(service->state)) {
                        if (!service->do_split_routing)
                                need_split = true;
+
+                       /*
+                        * If the service is connecting it must be accounted
+                        * for to keep the autoconnection in main loop.
+                        */
+                       if (is_connecting(service->state))
+                               autoconnectable_vpns = true;
+
                        continue;
                }
 
@@ -4186,20 +6810,64 @@ static gboolean run_vpn_auto_connect(gpointer data) {
 
                res = __connman_service_connect(service,
                                CONNMAN_SERVICE_CONNECT_REASON_AUTO);
-               if (res < 0 && res != -EINPROGRESS)
+
+               switch (res) {
+               case 0:
+                       service_indicate_state(service);
+                       /* fall through */
+               case -EINPROGRESS:
+                       autoconnectable_vpns = true;
+                       break;
+               default:
                        continue;
+               }
 
                if (!service->do_split_routing)
                        need_split = true;
        }
 
-       return FALSE;
+       /* Stop if there is no VPN to automatically connect.*/
+       if (!autoconnectable_vpns) {
+               DBG("stopping, no autoconnectable VPNs found");
+               goto out;
+       }
+
+       /* Increase the attempt count up to the threshold.*/
+       if (attempts < VPN_AUTOCONNECT_TIMEOUT_ATTEMPTS_THRESHOLD)
+               attempts++;
+
+       /*
+        * Timeout increases with 1s after VPN_AUTOCONNECT_TIMEOUT_STEP amount
+        * of attempts made. After VPN_AUTOCONNECT_TIMEOUT_ATTEMPTS_THRESHOLD is
+        * reached the delay does not increase.
+        */
+       timeout = timeout + (int)(attempts / VPN_AUTOCONNECT_TIMEOUT_STEP);
+
+       /* Re add this to main loop */
+       vpn_autoconnect_id =
+               g_timeout_add_seconds(timeout, run_vpn_auto_connect,
+                       GINT_TO_POINTER(attempts));
+
+       DBG("re-added to main loop, next VPN autoconnect in %d seconds (#%d)",
+               timeout, attempts);
+
+       return G_SOURCE_REMOVE;
+
+out:
+       vpn_autoconnect_id = 0;
+       return G_SOURCE_REMOVE;
 }
 
 static void vpn_auto_connect(void)
 {
-       if (vpn_autoconnect_id)
-               return;
+       /*
+        * Remove existing autoconnect from main loop to reset the attempt
+        * counter in order to get VPN connected when there is a network change.
+        */
+       if (vpn_autoconnect_id) {
+               if (!g_source_remove(vpn_autoconnect_id))
+                       return;
+       }
 
        vpn_autoconnect_id =
                g_idle_add(run_vpn_auto_connect, NULL);
@@ -4302,7 +6970,7 @@ static gboolean connect_timeout(gpointer user_data)
        if (autoconnect &&
                        service->connect_reason !=
                                CONNMAN_SERVICE_CONNECT_REASON_USER)
-               __connman_service_auto_connect(CONNMAN_SERVICE_CONNECT_REASON_AUTO);
+               do_auto_connect(service, CONNMAN_SERVICE_CONNECT_REASON_AUTO);
 
        return FALSE;
 }
@@ -4311,19 +6979,45 @@ static DBusMessage *connect_service(DBusConnection *conn,
                                        DBusMessage *msg, void *user_data)
 {
        struct connman_service *service = user_data;
+#if defined TIZEN_EXT
+       int err = 0;
+#else
        int index, err = 0;
        GList *list;
+#endif
 
        DBG("service %p", service);
 
+#if defined TIZEN_EXT
+       /*
+        * Description: TIZEN implements system global connection management.
+        */
+       if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR)
+               connman_service_user_pdn_connection_ref(service);
+
+       /*Reset the Disconnect Reason while issue connect request*/
+       service->disconnect_reason = 0;
+
+       /*Reset the association status code while issue connect request*/
+       service->assoc_status_code = 0;
+
+       /* Reset the disconnection_requested while issue connect request*/
+       connman_service_set_disconnection_requested(service, false);
+#endif
+
        if (service->pending)
                return __connman_error_in_progress(msg);
 
+#if !defined TIZEN_EXT
        index = __connman_service_get_index(service);
 
        for (list = service_list; list; list = list->next) {
                struct connman_service *temp = list->data;
 
+#if defined TIZEN_EXT
+               if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR)
+                       break;
+#endif
                if (!is_connecting(temp->state) && !is_connected(temp->state))
                        break;
 
@@ -4340,6 +7034,7 @@ static DBusMessage *connect_service(DBusConnection *conn,
        }
        if (err == -EINPROGRESS)
                return __connman_error_operation_timeout(msg);
+#endif
 
        service->ignore = false;
 
@@ -4362,6 +7057,20 @@ static DBusMessage *disconnect_service(DBusConnection *conn,
 
        DBG("service %p", service);
 
+#if defined TIZEN_EXT
+       /*
+        * Description: TIZEN implements system global connection management.
+        */
+       if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR) {
+               if (connman_service_user_pdn_connection_unref_and_test(service) != TRUE)
+                       return __connman_error_failed(msg, EISCONN);
+
+               if (is_connected(service->state) == TRUE &&
+                               service == connman_service_get_default_connection())
+                       return __connman_error_failed(msg, EISCONN);
+       }
+#endif
+
        service->ignore = true;
 
        err = __connman_service_disconnect(service);
@@ -4371,6 +7080,36 @@ static DBusMessage *disconnect_service(DBusConnection *conn,
        return g_dbus_create_reply(msg, DBUS_TYPE_INVALID);
 }
 
+#if defined TIZEN_EXT
+static void __connman_service_cleanup_network_8021x(struct connman_service *service)
+{
+       if (service == NULL)
+               return;
+
+       DBG("service %p ", service);
+
+       connman_network_set_string(service->network, "WiFi.EAP", NULL);
+       connman_network_set_string(service->network, "WiFi.Identity", NULL);
+       connman_network_set_string(service->network, "WiFi.CACertFile", NULL);
+       connman_network_set_string(service->network, "WiFi.ClientCertFile", NULL);
+       connman_network_set_string(service->network, "WiFi.PrivateKeyFile", NULL);
+       connman_network_set_string(service->network, "WiFi.PrivateKeyPassphrase", NULL);
+       connman_network_set_string(service->network, "WiFi.Phase2", NULL);
+       connman_network_set_string(service->network, "WiFi.AnonymousIdentity", NULL);
+}
+static void __connman_service_cleanup_network_dpp(struct connman_service *service)
+{
+       if (service == NULL)
+               return;
+
+       DBG("service %p ", service);
+
+       connman_network_set_string(service->network, "WiFi.Connector", NULL);
+       connman_network_set_string(service->network, "WiFi.CSignKey", NULL);
+       connman_network_set_string(service->network, "WiFi.NetAccessKey", NULL);
+}
+#endif
+
 bool __connman_service_remove(struct connman_service *service)
 {
        if (service->type == CONNMAN_SERVICE_TYPE_ETHERNET ||
@@ -4381,8 +7120,10 @@ bool __connman_service_remove(struct connman_service *service)
                        __connman_provider_is_immutable(service->provider))
                return false;
 
+#if !defined TIZEN_EXT
        if (!service->favorite && !is_idle(service->state))
                return false;
+#endif
 
        __connman_service_disconnect(service);
 
@@ -4413,13 +7154,65 @@ bool __connman_service_remove(struct connman_service *service)
        g_free(service->eap);
        service->eap = NULL;
 
+#if defined TIZEN_EXT
+       g_free(service->ca_cert_file);
+       service->ca_cert_file = NULL;
+
+       g_free(service->client_cert_file);
+       service->client_cert_file = NULL;
+
+       g_free(service->private_key_file);
+       service->private_key_file = NULL;
+
+       g_free(service->private_key_passphrase);
+       service->private_key_passphrase = NULL;
+
+       g_free(service->phase2);
+       service->phase2 = NULL;
+
+       __connman_service_cleanup_network_8021x(service);
+
+       __connman_ipconfig_set_method(service->ipconfig_ipv4, CONNMAN_IPCONFIG_METHOD_DHCP);
+       __connman_ipconfig_set_method(service->ipconfig_ipv6, CONNMAN_IPCONFIG_METHOD_AUTO);
+       connman_service_set_proxy(service, NULL, false);
+
+       __connman_service_nameserver_clear(service);
+
+       g_strfreev(service->nameservers_config);
+       service->nameservers_config = NULL;
+
+       g_free(service->connector);
+       service->connector = NULL;
+
+       g_free(service->c_sign_key);
+       service->c_sign_key = NULL;
+
+       g_free(service->net_access_key);
+       service->net_access_key = NULL;
+
+       __connman_service_cleanup_network_dpp(service);
+#endif
+
        service->error = CONNMAN_SERVICE_ERROR_UNKNOWN;
 
        __connman_service_set_favorite(service, false);
 
        __connman_ipconfig_ipv6_reset_privacy(service->ipconfig_ipv6);
 
+#if defined TIZEN_EXT
+       /* Reset IP Method and DNS Method to DHCP */
+       __connman_ipconfig_set_method(service->ipconfig_ipv4,
+                       CONNMAN_IPCONFIG_METHOD_DHCP);
+       service->dns_config_method_ipv4 = CONNMAN_DNSCONFIG_METHOD_DHCP;
+       g_strfreev(service->nameservers_config);
+       service->nameservers_config = NULL;
+#endif
+
+#if defined TIZEN_EXT
+       __connman_storage_remove_service(service->identifier);
+#else
        service_save(service);
+#endif
 
        return true;
 }
@@ -4532,6 +7325,9 @@ static void service_append_added_foreach(gpointer data, gpointer user_data)
                append_struct(service, iter);
                g_hash_table_remove(services_notify->add, service->path);
        } else {
+#if defined TIZEN_EXT
+               if (!simplified_log)
+#endif
                DBG("changed %s", service->path);
 
                append_struct_service(iter, NULL, service);
@@ -4681,7 +7477,7 @@ static DBusMessage *move_service(DBusConnection *conn,
                }
        }
 
-       g_get_current_time(&service->modified);
+       gettimeofday(&service->modified, NULL);
        service_save(service);
        service_save(target);
 
@@ -4725,8 +7521,45 @@ static DBusMessage *reset_counters(DBusConnection *conn,
        return g_dbus_create_reply(msg, DBUS_TYPE_INVALID);
 }
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+static DBusMessage *is_eapol_enabled(DBusConnection *conn,
+                                       DBusMessage *msg, void *user_data)
+{
+       struct connman_service *service = user_data;
+       DBG("service: %p path: %s UseEapol: %d", service, service->path, service->use_eapol);
+
+       dbus_bool_t eapol_status = service->use_eapol;
+
+       DBusMessage *reply = dbus_message_new_method_return(msg);
+       if (!reply) {
+               DBG("Failed to initialize reply");
+               return NULL;
+       }
+
+       dbus_message_append_args(reply, DBUS_TYPE_BOOLEAN, &eapol_status, DBUS_TYPE_INVALID);
+       return reply;
+}
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET */
+
+#if defined TIZEN_EXT
+static DBusMessage *downgrade_service(DBusConnection *conn,
+                                       DBusMessage *msg, void *user_data)
+{
+       struct connman_service *service = user_data;
+
+       downgrade_state(service);
+       __connman_connection_update_gateway();
+       start_online_check(service, CONNMAN_IPCONFIG_TYPE_IPV4);
+
+       return g_dbus_create_reply(msg, DBUS_TYPE_INVALID);
+}
+#endif
+
 static void service_schedule_added(struct connman_service *service)
 {
+#if defined TIZEN_EXT
+       if (!simplified_log)
+#endif
        DBG("service %p", service);
 
        g_hash_table_remove(services_notify->remove, service->path);
@@ -4753,6 +7586,10 @@ static void service_schedule_removed(struct connman_service *service)
 
 static bool allow_property_changed(struct connman_service *service)
 {
+#if defined TIZEN_EXT
+       if (service->path == NULL)
+               return FALSE;
+#endif
        if (g_hash_table_lookup_extended(services_notify->add, service->path,
                                        NULL, NULL))
                return false;
@@ -4782,12 +7619,22 @@ static const GDBusMethodTable service_methods[] = {
                        GDBUS_ARGS({ "service", "o" }), NULL,
                        move_after) },
        { GDBUS_METHOD("ResetCounters", NULL, NULL, reset_counters) },
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+       { GDBUS_METHOD("IsEapolEnabled", NULL, GDBUS_ARGS({ "eapol", "b" }), is_eapol_enabled) },
+#endif
+#if defined TIZEN_EXT
+       { GDBUS_METHOD("Downgrade", NULL, NULL, downgrade_service) },
+#endif
        { },
 };
 
 static const GDBusSignalTable service_signals[] = {
        { GDBUS_SIGNAL("PropertyChanged",
                        GDBUS_ARGS({ "name", "s" }, { "value", "v" })) },
+#if defined TIZEN_EXT
+       { GDBUS_SIGNAL("StateChangedProperties",
+                       GDBUS_ARGS({ "properties", "a{sv}" })) },
+#endif
        { },
 };
 
@@ -4876,6 +7723,16 @@ static void service_free(gpointer user_data)
        g_free(service->phase2);
        g_free(service->config_file);
        g_free(service->config_entry);
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+       g_free(service->pac_file);
+       g_free(service->phase1);
+#endif
+
+#if defined TIZEN_EXT
+       g_free(service->connector);
+       g_free(service->c_sign_key);
+       g_free(service->net_access_key);
+#endif
 
        if (service->stats.timer)
                g_timer_destroy(service->stats.timer);
@@ -4903,6 +7760,9 @@ static void stats_init(struct connman_service *service)
 
 static void service_initialize(struct connman_service *service)
 {
+#if defined TIZEN_EXT
+       if (!simplified_log)
+#endif
        DBG("service %p", service);
 
        service->refcount = 1;
@@ -4932,6 +7792,23 @@ static void service_initialize(struct connman_service *service)
 
        service->wps = false;
        service->wps_advertizing = false;
+#if defined TIZEN_EXT
+       memset(service->last_connected_bssid, 0, WIFI_BSSID_LEN_MAX);
+       service->is_internet_connection = false;
+       service->assoc_reject_count = 0;
+#endif
+#if defined TIZEN_EXT
+       service->disconnection_requested = false;
+       service->storage_reload = false;
+       /*
+        * Description: TIZEN implements system global connection management.
+        */
+       service->user_pdn_connection_refcount = 0;
+       __sync_synchronize();
+#endif
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+       service->use_eapol = false;
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET */
 }
 
 /**
@@ -5020,19 +7897,223 @@ void connman_service_unref_debug(struct connman_service *service,
        g_hash_table_remove(service_hash, service->identifier);
 }
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+static int calculate_score_last_user_selection(struct connman_service *service)
+{
+       int score = 0;
+       struct connman_device *device;
+       const char *last_user_selection_ident;
+       time_t last_user_selection_time;
+       unsigned int frequency;
+       time_t curr_time;
+       time_t ref_time;
+       struct tm* ref_timeinfo;
+
+       device = connman_network_get_device(service->network);
+       if (!device)
+               return 0;
+
+       last_user_selection_time = connman_device_get_last_user_selection_time(device);
+       last_user_selection_ident = connman_device_get_last_user_selection_ident(device);
+       frequency = connman_network_get_frequency(service->network);
+
+       if (ins_settings.last_user_selection) {
+               if (g_strcmp0(last_user_selection_ident, service->identifier) == 0 &&
+                       (((frequency >= FREQ_RANGE_24GHZ_CHANNEL_1 &&
+                       frequency <= FREQ_RANGE_24GHZ_CHANNEL_14) &&
+                       service->strength >= ins_settings.signal_level3_24ghz) ||
+                       ((frequency >= FREQ_RANGE_5GHZ_CHANNEL_32 &&
+                       frequency <= FREQ_RANGE_5GHZ_CHANNEL_165) &&
+                       service->strength >= ins_settings.signal_level3_5ghz))) {
+
+                       /* Only events that occur within 8 hours are counted. */
+                       curr_time = time(NULL);
+                       ref_timeinfo = localtime(&curr_time);
+                       ref_timeinfo->tm_hour -= 8;
+                       ref_time = mktime(ref_timeinfo);
+
+                       if (last_user_selection_time > ref_time) {
+                               int time_diff = (curr_time - last_user_selection_time) / 60;
+                               int denominator = ins_settings.last_user_selection_time - time_diff;
+                               int numerator = ins_settings.last_user_selection_time /
+                                                                       ins_settings.last_user_selection_score;
+                               int last_user_score = denominator / numerator;
+
+                               score += (last_user_score > ins_settings.last_user_selection_score ?
+                                       ins_settings.last_user_selection_score : last_user_score);
+                       }
+               }
+       }
+
+       return score;
+}
+
+static int calculate_score_last_connected(struct connman_service *service)
+{
+       int score = 0;
+       struct connman_device *device;
+       const char *last_connected_ident;
+       unsigned int frequency;
+
+       device = connman_network_get_device(service->network);
+       if (!device)
+               return 0;
+
+       last_connected_ident = connman_device_get_last_connected_ident(device);
+       frequency = connman_network_get_frequency(service->network);
+
+       if (ins_settings.last_connected) {
+               if (g_strcmp0(last_connected_ident, service->identifier) == 0 &&
+                               (((frequency >= FREQ_RANGE_24GHZ_CHANNEL_1 &&
+                               frequency <= FREQ_RANGE_24GHZ_CHANNEL_14) &&
+                               service->strength >= ins_settings.signal_level3_24ghz) ||
+                               ((frequency >= FREQ_RANGE_5GHZ_CHANNEL_32 &&
+                               frequency <= FREQ_RANGE_5GHZ_CHANNEL_165) &&
+                               service->strength >= ins_settings.signal_level3_5ghz))) {
+                       score += ins_settings.last_connected_score;
+               }
+       }
+
+       return score;
+}
+
+static int calculate_score_frequency(struct connman_service *service)
+{
+       int score = 0;
+       unsigned int frequency;
+
+       frequency = connman_network_get_frequency(service->network);
+
+       switch (ins_settings.preferred_freq) {
+       case CONNMAN_INS_PREFERRED_FREQ_24GHZ:
+               if ((frequency >= FREQ_RANGE_24GHZ_CHANNEL_1 &&
+                       frequency <= FREQ_RANGE_24GHZ_CHANNEL_14) &&
+                       (service->strength >= ins_settings.signal_level3_24ghz))
+                       score += ins_settings.preferred_freq_score;
+
+               break;
+       case CONNMAN_INS_PREFERRED_FREQ_5GHZ:
+               if ((frequency >= FREQ_RANGE_5GHZ_CHANNEL_32 &&
+                       frequency <= FREQ_RANGE_5GHZ_CHANNEL_165) &&
+                       (service->strength >= ins_settings.signal_level3_5ghz))
+                       score += ins_settings.preferred_freq_score;
+
+               break;
+       default:
+               break;
+       }
+
+       return score;
+}
+
+static int calculate_score_security_priority(struct connman_service *service)
+{
+       int score = 0;
+
+       if (ins_settings.security_priority_count)
+               score += ins_settings.security_priority[service->security];
+
+       return score;
+}
+
+static int calculate_score_internet_connection(struct connman_service *service)
+{
+       int score = 0;
+
+       if (ins_settings.internet) {
+               if (service->is_internet_connection)
+                       score += ins_settings.internet_score;
+       }
+
+       return score;
+}
+
+static int calculate_score_strength(struct connman_service *service)
+{
+       int score = 0;
+
+       if (ins_settings.signal)
+               score += (((service->strength > 60) ? 60 : service->strength) - 35);
+
+       return score;
+}
+
+static int calculate_score(struct connman_service *service)
+{
+       int score_last_user_selection;
+       int score_last_connected;
+       int score_frequency;
+       int score_security_priority;
+       int score_internet_connection;
+       int score_strength;
+       int score = 0;
+
+       if (service->type != CONNMAN_SERVICE_TYPE_WIFI) {
+               score += calculate_score_internet_connection(service);
+               service->ins_score = score;
+               return score;
+       }
+
+       score_last_user_selection = calculate_score_last_user_selection(service);
+       score_last_connected = calculate_score_last_connected(service);
+       score_frequency = calculate_score_frequency(service);
+       score_security_priority = calculate_score_security_priority(service);
+       score_internet_connection = calculate_score_internet_connection(service);
+       score_strength = calculate_score_strength(service);
+
+       score = score_last_user_selection + score_last_connected +
+               score_frequency + score_security_priority +
+               score_internet_connection + score_strength;
+
+       service->score_last_user_selection = score_last_user_selection;
+       service->score_last_connected = score_last_connected;
+       service->score_frequency = score_frequency;
+       service->score_security_priority = score_security_priority;
+       service->score_internet_connection = score_internet_connection;
+       service->score_strength = score_strength;
+
+       service->ins_score = score;
+       return score;
+}
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
+
 static gint service_compare(gconstpointer a, gconstpointer b)
 {
        struct connman_service *service_a = (void *) a;
        struct connman_service *service_b = (void *) b;
        enum connman_service_state state_a, state_b;
        bool a_connected, b_connected;
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+       int score_a;
+       int score_b;
+#else /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
        gint strength;
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
 
        state_a = service_a->state;
        state_b = service_b->state;
        a_connected = is_connected(state_a);
        b_connected = is_connected(state_b);
 
+#if defined TIZEN_EXT
+       if ((a_connected && b_connected) &&
+                       state_a == state_b &&
+                       service_a->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                       service_b->type == CONNMAN_SERVICE_TYPE_WIFI) {
+               const char *default_interface =
+                               connman_option_get_string("DefaultWifiInterface");
+               const char *ifname_a = connman_device_get_string(
+                               connman_network_get_device(service_a->network), "Interface");
+               const char *ifname_b = connman_device_get_string(
+                               connman_network_get_device(service_b->network), "Interface");
+
+               if (g_strcmp0(default_interface, ifname_a) == 0)
+                       return -1;
+               else if (g_strcmp0(default_interface, ifname_b) == 0)
+                       return 1;
+       }
+#endif
+
        if (a_connected && b_connected) {
                if (service_a->order > service_b->order)
                        return -1;
@@ -5115,17 +8196,44 @@ static gint service_compare(gconstpointer a, gconstpointer b)
                        return 1;
        }
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+       score_a = calculate_score(service_a);
+       score_b = calculate_score(service_b);
+       if (score_b != score_a)
+               return score_b - score_a;
+#else /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
        strength = (gint) service_b->strength - (gint) service_a->strength;
        if (strength)
                return strength;
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
 
        return g_strcmp0(service_a->name, service_b->name);
 }
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+static void print_service_sort(gpointer data, gpointer user_data)
+{
+       struct connman_service *service = data;
+
+       if (service->type != CONNMAN_SERVICE_TYPE_WIFI)
+               return;
+
+       DBG("name[%-20s] total[%2d] last_usr[%2d] last_conn[%2d] "
+               "freq[%2d] sec[%2d] internet[%2d] strength[%2d]",
+               service->name, service->ins_score, service->score_last_user_selection,
+               service->score_last_connected, service->score_frequency,
+               service->score_security_priority, service->score_internet_connection,
+               service->score_strength);
+}
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
+
 static void service_list_sort(void)
 {
        if (service_list && service_list->next) {
                service_list = g_list_sort(service_list, service_compare);
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+               g_list_foreach(service_list, print_service_sort, NULL);
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
                service_schedule_changed();
        }
 }
@@ -5263,6 +8371,53 @@ void __connman_service_mark_dirty(void)
        services_dirty = true;
 }
 
+#if defined TIZEN_EXT
+/**
+  * Returns profile count if there is any connected profiles
+  * that use same interface
+  */
+int __connman_service_get_connected_count_of_iface(
+                                       struct connman_service *service)
+{
+       GList *list;
+       int count = 0;
+       int index1 = 0;
+       int index2 = 0;
+
+       DBG("");
+
+       index1 = __connman_service_get_index(service);
+
+       if (index1 <= 0)
+               return 0;
+
+       for (list = service_list; list; list = list->next) {
+               struct connman_service *service2 = list->data;
+
+               if (service == service2)
+                       continue;
+
+               index2 = __connman_service_get_index(service2);
+
+               if (is_connected(service2->state) && index2 > 0 && index1 == index2)
+                       count++;
+
+               index2 = 0;
+       }
+
+       DBG("Interface index %d, count %d", index1, count);
+
+       return count;
+}
+
+void __connman_service_set_storage_reload(struct connman_service *service,
+                                       bool storage_reload)
+{
+       if (service != NULL)
+               service->storage_reload = storage_reload;
+}
+#endif
+
 /**
  * __connman_service_set_favorite_delayed:
  * @service: service structure
@@ -5275,6 +8430,10 @@ int __connman_service_set_favorite_delayed(struct connman_service *service,
                                        bool favorite,
                                        bool delay_ordering)
 {
+#if defined TIZEN_EXT
+       if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR)
+               return -EIO;
+#endif
        if (service->hidden)
                return -EOPNOTSUPP;
 
@@ -5389,6 +8548,28 @@ void __connman_service_set_string(struct connman_service *service,
                service->phase2 = g_strdup(value);
        } else if (g_str_equal(key, "Passphrase"))
                __connman_service_set_passphrase(service, value);
+#if defined TIZEN_EXT && defined TIZEN_EXT_EAP_ON_ETHERNET
+       else if (g_str_equal(key, "Phase1")) {
+               g_free(service->phase1);
+               service->phase1 = g_strdup(value);
+       } else if (g_str_equal(key, "PacFile")) {
+               g_free(service->pac_file);
+               service->pac_file = g_strdup(value);
+       }
+#endif
+#if defined TIZEN_EXT
+        else if (g_str_equal(key, "Connector")) {
+               g_free(service->connector);
+               service->connector = g_strdup(value);
+        }      else if (g_str_equal(key, "CSignKey")) {
+               g_free(service->c_sign_key);
+               service->c_sign_key = g_strdup(value);
+        }      else if (g_str_equal(key, "NetAccessKey")) {
+               g_free(service->net_access_key);
+               service->net_access_key = g_strdup(value);
+       } else
+               DBG("Unknown key: %s", key);
+#endif
 }
 
 void __connman_service_set_search_domains(struct connman_service *service,
@@ -5424,7 +8605,15 @@ static void report_error_cb(void *user_context, bool retry,
                /* It is not relevant to stay on Failure state
                 * when failing is due to wrong user input */
                __connman_service_clear_error(service);
-
+#if defined TIZEN_EXT
+               /* Reseting the state back in case of failure state */
+               service->state_ipv4 = service->state_ipv6 =
+                               CONNMAN_SERVICE_STATE_IDLE;
+
+               if (service->error != CONNMAN_SERVICE_ERROR_AUTH_FAILED &&
+                               service->error != CONNMAN_SERVICE_ERROR_ASSOC_FAILED)
+                       set_error(service, CONNMAN_SERVICE_ERROR_UNKNOWN);
+#endif
                service_complete(service);
                __connman_connection_update_gateway();
        }
@@ -5486,12 +8675,15 @@ static void request_input_cb(struct connman_service *service,
                                __connman_service_return_error(service,
                                                        ECONNABORTED,
                                                        user_data);
-                       goto done;
                } else {
+                       err = -ETIMEDOUT;
+
                        if (service->hidden)
                                __connman_service_return_error(service,
                                                        ETIMEDOUT, user_data);
                }
+
+               goto done;
        }
 
        if (service->hidden && name_len > 0 && name_len <= 32) {
@@ -5590,21 +8782,154 @@ static int service_update_preferred_order(struct connman_service *default_servic
        tech_array = connman_setting_get_uint_list("PreferredTechnologies");
        if (tech_array) {
 
-               for (i = 0; tech_array[i] != 0; i += 1) {
-                       if (default_service->type == tech_array[i])
-                               return -EALREADY;
+               for (i = 0; tech_array[i] != 0; i += 1) {
+                       if (default_service->type == tech_array[i])
+                               return -EALREADY;
+
+                       if (new_service->type == tech_array[i]) {
+                               switch_default_service(default_service,
+                                               new_service);
+                               __connman_connection_update_gateway();
+                               return 0;
+                       }
+               }
+       }
+
+       return -EALREADY;
+}
+
+#if defined TIZEN_EXT
+static gboolean __connman_service_can_drop(struct connman_service *service)
+{
+       if (is_connected(service->state) == TRUE || is_connecting(service->state) == TRUE) {
+               if (service->type != CONNMAN_SERVICE_TYPE_CELLULAR)
+                       return TRUE;
+               else if (connman_service_is_no_ref_user_pdn_connection(service) == TRUE)
+                       return TRUE;
+       }
+       return FALSE;
+}
+
+static struct connman_device *default_connecting_device = NULL;
+
+static void __connman_service_disconnect_default(struct connman_service *service)
+{
+       struct connman_device *default_device = NULL;
+       struct connman_network *network = __connman_service_get_network(service);
+
+       if (!network)
+               return;
+
+       if (default_connecting_device == NULL)
+               return;
+
+       default_device = connman_network_get_device(network);
+
+       DBG("Disconnecting service %p %s", service, service->path);
+       DBG("Disconnecting device %p %p %s",
+                       default_connecting_device,
+                       default_device,
+                       connman_device_get_string(default_device, "Name"));
+
+       if (default_connecting_device == default_device)
+               default_connecting_device = NULL;
+}
+
+#if defined TIZEN_MAINTAIN_ONLINE
+static void __connman_service_connect_default(struct connman_service *current,
+                                                                 enum connman_service_state old_state)
+#else
+static void __connman_service_connect_default(struct connman_service *current)
+#endif
+{
+       int err;
+       GList *list;
+       bool default_internet;
+       struct connman_service *service;
+       struct connman_service *default_service = NULL;
+       struct connman_device *default_device = NULL;
+
+       if (current->type == CONNMAN_SERVICE_TYPE_CELLULAR) {
+               switch (current->state) {
+               case CONNMAN_SERVICE_STATE_UNKNOWN:
+               case CONNMAN_SERVICE_STATE_ASSOCIATION:
+               case CONNMAN_SERVICE_STATE_CONFIGURATION:
+                       return;
+               default:
+                       break;
+               }
+
+               if (default_connecting_device &&
+                               __connman_service_is_internet_profile(current) == TRUE) {
+                       if (current->network == NULL)
+                               return;
+
+                       default_device = connman_network_get_device(current->network);
+                       if (default_connecting_device == default_device) {
+                               DBG("Cellular service[%s]  %p %s",
+                                               state2string(current->state), current, current->path);
+                               DBG("Cellular device %p %p %s",
+                                               default_connecting_device, default_device,
+                                               connman_device_get_string(default_device, "Name"));
+
+                               default_connecting_device = NULL;
+                       }
+               }
+
+               return;
+#if defined TIZEN_MAINTAIN_ONLINE
+       } else if (current->state == CONNMAN_SERVICE_STATE_READY &&
+                          old_state == CONNMAN_SERVICE_STATE_ONLINE) {
+               DBG("Device is downgraded: online --> ready");
+#endif
+       } else if (is_connected(current->state) == TRUE || is_connecting(current->state) == TRUE)
+               return;
+
+       /* Always-on: keep default cellular connection as possible */
+       for (list = service_list; list; list = list->next) {
+               service = list->data;
+
+               if (service->type != CONNMAN_SERVICE_TYPE_CELLULAR ||
+                               __connman_service_is_internet_profile(service) != TRUE ||
+                               service->network == NULL) {
+                       continue;
+               }
+
+               default_internet =
+                               connman_network_get_bool(service->network, "DefaultInternet");
+
+               DBG("service: %p %s %s %s (default: %d)", service, service->name,
+                               __connman_service_type2string(service->type),
+                               state2string(service->state), default_internet);
+
+               if (default_internet) {
+                       default_service = service;
+                       if (is_connected(default_service->state) == TRUE ||
+                                       is_connecting(default_service->state) == TRUE)
+                               return;
 
-                       if (new_service->type == tech_array[i]) {
-                               switch_default_service(default_service,
-                                               new_service);
-                               __connman_connection_update_gateway();
-                               return 0;
+                       default_device = connman_network_get_device(default_service->network);
+                       if (default_connecting_device == default_device) {
+                               DBG("Device is connecting (%p)", default_connecting_device);
+                               return;
                        }
+
+                       default_connecting_device = default_device;
+                       default_service->connect_reason = CONNMAN_SERVICE_CONNECT_REASON_USER;
+
+                       err = __connman_network_connect(default_service->network);
+                       DBG("Connecting default service %p %s [%d]",
+                                       default_service, default_service->path, err);
+                       DBG("Connecting device %p %s", default_connecting_device,
+                                       connman_device_get_string(default_connecting_device, "Name"));
+                       if (err < 0 && err != -EINPROGRESS) {
+                               default_connecting_device = NULL;
+                       } else
+                               break;
                }
        }
-
-       return -EALREADY;
 }
+#endif
 
 static void single_connected_tech(struct connman_service *allowed)
 {
@@ -5614,14 +8939,24 @@ static void single_connected_tech(struct connman_service *allowed)
 
        DBG("keeping %p %s", allowed, allowed->path);
 
+#if defined TIZEN_EXT
+       if (!allowed || allowed->type == CONNMAN_SERVICE_TYPE_CELLULAR)
+               return;
+#endif
+
        for (iter = service_list; iter; iter = iter->next) {
                service = iter->data;
 
+#if defined TIZEN_EXT
+               if (service != allowed && service->type != allowed->type &&
+                               __connman_service_can_drop(service) == TRUE)
+#else
                if (!is_connected(service->state))
                        break;
 
                if (service == allowed)
                        continue;
+#endif
 
                services = g_slist_prepend(services, service);
        }
@@ -5630,12 +8965,44 @@ static void single_connected_tech(struct connman_service *allowed)
                service = list->data;
 
                DBG("disconnecting %p %s", service, service->path);
+#if defined TIZEN_EXT
+               __connman_service_disconnect_default(service);
+#endif
                __connman_service_disconnect(service);
        }
 
        g_slist_free(services);
 }
 
+#if defined TIZEN_EXT
+static void set_priority_connected_service(void)
+{
+       struct connman_service *service;
+       GList *list;
+
+       for (list = service_list; list; list = list->next) {
+               service = list->data;
+
+               if (is_connected(service->state) == FALSE)
+                       service->order = 5;
+               else
+#if defined TIZEN_MAINTAIN_ONLINE
+               {
+                       if (service->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                               service->state == CONNMAN_SERVICE_STATE_ONLINE)
+                               service->order = 6;
+                       else if (service->type != CONNMAN_SERVICE_TYPE_WIFI)
+                               service->order = 6;
+                       else
+                               service->order = 5;
+               }
+#else
+                       service->order = 6;
+#endif
+       }
+}
+#endif
+
 static const char *get_dbus_sender(struct connman_service *service)
 {
        if (!service->pending)
@@ -5683,6 +9050,14 @@ static int service_indicate_state(struct connman_service *service)
                searchdomain_remove_all(service);
 
        service->state = new_state;
+#if defined TIZEN_EXT
+       if (!is_connected(old_state) && is_connected(new_state))
+               connman_device_send_connected_signal(
+                               connman_network_get_device(service->network), true);
+       else if (is_connected(old_state) && !is_connected(new_state))
+               connman_device_send_connected_signal(
+                               connman_network_get_device(service->network), false);
+#endif
        state_changed(service);
 
        if (!is_connected(old_state) && is_connected(new_state))
@@ -5760,7 +9135,7 @@ static int service_indicate_state(struct connman_service *service)
                                                        "WiFi.UseWPS", false);
                }
 
-               g_get_current_time(&service->modified);
+               gettimeofday(&service->modified, NULL);
                service_save(service);
 
                domain_changed(service);
@@ -5774,15 +9149,38 @@ static int service_indicate_state(struct connman_service *service)
                        __connman_ipconfig_disable_ipv6(
                                                service->ipconfig_ipv6);
 
+#if !defined TIZEN_MAINTAIN_ONLINE
                if (connman_setting_get_bool("SingleConnectedTechnology"))
                        single_connected_tech(service);
                else if (service->type != CONNMAN_SERVICE_TYPE_VPN)
                        vpn_auto_connect();
+#else
+               if (service->type != CONNMAN_SERVICE_TYPE_VPN)
+                       vpn_auto_connect();
+#endif
+
+#if defined TIZEN_EXT
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI)
+                       set_priority_connected_service();
+#endif
 
                break;
 
        case CONNMAN_SERVICE_STATE_ONLINE:
+#if defined TIZEN_MAINTAIN_ONLINE
+#if defined TIZEN_EXT
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI)
+                       set_priority_connected_service();
+#endif
+
+               if (connman_setting_get_bool("SingleConnectedTechnology"))
+                       single_connected_tech(service);
+#endif
 
+#if defined TIZEN_EXT
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI)
+                       connman_service_set_internet_connection(service, true);
+#endif
                break;
 
        case CONNMAN_SERVICE_STATE_DISCONNECT:
@@ -5796,8 +9194,20 @@ static int service_indicate_state(struct connman_service *service)
 
                __connman_wpad_stop(service);
 
+#if defined TIZEN_EXT
+               /**
+                * Skip the functions if there is any connected profiles
+                * that use same interface
+                */
+               if (service->type != CONNMAN_SERVICE_TYPE_CELLULAR ||
+                       __connman_service_get_connected_count_of_iface(
+                                                       service) <= 0) {
+#endif
                domain_changed(service);
                proxy_changed(service);
+#if defined TIZEN_EXT
+               }
+#endif
 
                /*
                 * Previous services which are connected and which states
@@ -5806,10 +9216,15 @@ static int service_indicate_state(struct connman_service *service)
                 */
                downgrade_connected_services();
 
-               __connman_service_auto_connect(CONNMAN_SERVICE_CONNECT_REASON_AUTO);
+               do_auto_connect(service, CONNMAN_SERVICE_CONNECT_REASON_AUTO);
                break;
 
        case CONNMAN_SERVICE_STATE_FAILURE:
+#if defined TIZEN_EXT
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI)
+                       service->order = 5;
+               __connman_service_auto_connect(CONNMAN_SERVICE_CONNECT_REASON_AUTO);
+#endif
                if (service->connect_reason == CONNMAN_SERVICE_CONNECT_REASON_USER) {
                        connman_agent_report_error(service, service->path,
                                                error2string(service->error),
@@ -5823,6 +9238,63 @@ static int service_indicate_state(struct connman_service *service)
 
        service_list_sort();
 
+#if defined TIZEN_EXT
+#if defined TIZEN_MAINTAIN_ONLINE
+       __connman_service_connect_default(service, old_state);
+#else
+       __connman_service_connect_default(service);
+#endif
+       /* Update Wi-Fi Roaming result */
+       if (connman_setting_get_bool("WifiRoaming") &&
+                       connman_network_get_bool(service->network, "WiFi.Roaming")) {
+               const char *cur_bssid;
+               const char *dst_bssid;
+               const char *ifname;
+               struct connman_device *device;
+
+               device = connman_network_get_device(service->network);
+               if (device) {
+                       ifname = connman_device_get_string(device, "Interface");
+                       cur_bssid = connman_network_get_string(service->network,
+                                               "WiFi.RoamingCurBSSID");
+                       dst_bssid = connman_network_get_string(service->network,
+                                               "WiFi.RoamingDstBSSID");
+               }
+
+               if (device && ifname && cur_bssid && dst_bssid) {
+                       switch(new_state) {
+                       case CONNMAN_SERVICE_STATE_UNKNOWN:
+                       case CONNMAN_SERVICE_STATE_ASSOCIATION:
+                       case CONNMAN_SERVICE_STATE_CONFIGURATION:
+                               break;
+                       case CONNMAN_SERVICE_STATE_READY:
+                       case CONNMAN_SERVICE_STATE_ONLINE:
+                               __connman_technology_notify_roaming_state(ifname,
+                                               "success", cur_bssid, dst_bssid);
+                               connman_network_set_bool(service->network,
+                                               "WiFi.Roaming", false);
+                               connman_network_set_string(service->network,
+                                               "WiFi.RoamingCurBSSID", NULL);
+                               connman_network_set_string(service->network,
+                                               "WiFi.RoamingDstBSSID", NULL);
+                               break;
+                       case CONNMAN_SERVICE_STATE_DISCONNECT:
+                       case CONNMAN_SERVICE_STATE_FAILURE:
+                       case CONNMAN_SERVICE_STATE_IDLE:
+                               __connman_technology_notify_roaming_state(ifname,
+                                               "failure", cur_bssid, dst_bssid);
+                               connman_network_set_bool(service->network,
+                                               "WiFi.Roaming", false);
+                               connman_network_set_string(service->network,
+                                               "WiFi.RoamingCurBSSID", NULL);
+                               connman_network_set_string(service->network,
+                                               "WiFi.RoamingDstBSSID", NULL);
+                               break;
+                       }
+               }
+       }
+#endif
+
        __connman_connection_update_gateway();
 
        if ((old_state == CONNMAN_SERVICE_STATE_ONLINE &&
@@ -5853,6 +9325,23 @@ int __connman_service_indicate_error(struct connman_service *service,
 
        set_error(service, error);
 
+/* default internet service: fix not cleared if pdp activation*/
+#if defined TIZEN_EXT
+               /*
+                * If connection failed for default service(DefaultInternet),
+                * default_connecting_device should be cleared.
+                */
+               if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR &&
+                               service->error == CONNMAN_SERVICE_ERROR_CONNECT_FAILED)
+                       __connman_service_disconnect_default(service);
+
+               if (service->type == CONNMAN_SERVICE_TYPE_WIFI &&
+                               service->error == CONNMAN_SERVICE_ERROR_INVALID_KEY) {
+                       g_free(service->passphrase);
+                       service->passphrase = NULL;
+               }
+#endif
+
        __connman_service_ipconfig_indicate_state(service,
                                                CONNMAN_SERVICE_STATE_FAILURE,
                                                CONNMAN_IPCONFIG_TYPE_IPV4);
@@ -5927,33 +9416,14 @@ enum connman_service_state __connman_service_ipconfig_get_state(
        return CONNMAN_SERVICE_STATE_UNKNOWN;
 }
 
-static void check_proxy_setup(struct connman_service *service)
-{
-       /*
-        * We start WPAD if we haven't got a PAC URL from DHCP and
-        * if our proxy manual configuration is either empty or set
-        * to AUTO with an empty URL.
-        */
-
-       if (service->proxy != CONNMAN_SERVICE_PROXY_METHOD_UNKNOWN)
-               goto done;
-
-       if (service->proxy_config != CONNMAN_SERVICE_PROXY_METHOD_UNKNOWN &&
-               (service->proxy_config != CONNMAN_SERVICE_PROXY_METHOD_AUTO ||
-                       service->pac))
-               goto done;
-
-       if (__connman_wpad_start(service) < 0) {
-               service->proxy = CONNMAN_SERVICE_PROXY_METHOD_DIRECT;
-               __connman_notifier_proxy_changed(service);
-               goto done;
-       }
+#if defined TIZEN_EXT
+void connman_check_proxy_setup_and_wispr_start(struct connman_service *service){
 
+       DBG("check the proxy and start wispr");
+       check_proxy_setup(service);
        return;
-
-done:
-       __connman_service_wispr_start(service, CONNMAN_IPCONFIG_TYPE_IPV4);
 }
+#endif
 
 /*
  * How many networks are connected at the same time. If more than 1,
@@ -6025,7 +9495,13 @@ static gboolean redo_wispr_ipv4(gpointer user_data)
 {
        struct connman_service *service = user_data;
 
+#if defined TIZEN_MAINTAIN_ONLINE
+       DBG("");
+
+       __connman_wispr_start(service, CONNMAN_IPCONFIG_TYPE_IPV4);
+#else
        redo_wispr(service, CONNMAN_IPCONFIG_TYPE_IPV4);
+#endif
 
        return FALSE;
 }
@@ -6068,16 +9544,6 @@ int __connman_service_online_check_failed(struct connman_service *service,
        return EAGAIN;
 }
 
-static void cancel_online_check(struct connman_service *service)
-{
-       if (service->online_timeout == 0)
-               return;
-
-       g_source_remove(service->online_timeout);
-       service->online_timeout = 0;
-       connman_service_unref(service);
-}
-
 int __connman_service_ipconfig_indicate_state(struct connman_service *service,
                                        enum connman_service_state new_state,
                                        enum connman_ipconfig_type type)
@@ -6119,6 +9585,10 @@ int __connman_service_ipconfig_indicate_state(struct connman_service *service,
                        connman_warn("ipconfig state %d ipconfig method %d",
                                new_state, method);
 
+#if defined TIZEN_EXT
+               if (old_state != CONNMAN_SERVICE_STATE_READY &&
+                               old_state != CONNMAN_SERVICE_STATE_ONLINE)
+#endif
                new_state = CONNMAN_SERVICE_STATE_IDLE;
                break;
 
@@ -6134,6 +9604,18 @@ int __connman_service_ipconfig_indicate_state(struct connman_service *service,
        if (old_state == new_state)
                return -EALREADY;
 
+#if defined TIZEN_EXT
+       __sync_synchronize();
+       if (service->user_pdn_connection_refcount > 0 &&
+                       service->type == CONNMAN_SERVICE_TYPE_CELLULAR)
+               if (new_state == CONNMAN_SERVICE_STATE_FAILURE ||
+                               new_state == CONNMAN_SERVICE_STATE_DISCONNECT ||
+                               new_state == CONNMAN_SERVICE_STATE_IDLE) {
+                       service->user_pdn_connection_refcount = 0;
+                       __sync_synchronize();
+               }
+#endif
+
        DBG("service %p (%s) old state %d (%s) new state %d (%s) type %d (%s)",
                service, service ? service->identifier : NULL,
                old_state, state2string(old_state),
@@ -6147,9 +9629,24 @@ int __connman_service_ipconfig_indicate_state(struct connman_service *service,
        case CONNMAN_SERVICE_STATE_CONFIGURATION:
                break;
        case CONNMAN_SERVICE_STATE_READY:
+#if defined TIZEN_EXT
+               if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR &&
+                               __connman_service_is_internet_profile(service) != TRUE) {
+                       if (type == CONNMAN_IPCONFIG_TYPE_IPV4)
+                               service_rp_filter(service, TRUE);
+
+                       break;
+               }
+#endif
                if (connman_setting_get_bool("EnableOnlineCheck"))
                        if (type == CONNMAN_IPCONFIG_TYPE_IPV4) {
+#if !defined TIZEN_EXT
                                check_proxy_setup(service);
+#endif
+#if defined TIZEN_MAINTAIN_ONLINE
+/*                             if (old_state == CONNMAN_SERVICE_STATE_ONLINE) */
+                                       check_proxy_setup(service);
+#endif
                        } else {
                                __connman_service_wispr_start(service, type);
                        }
@@ -6193,6 +9690,19 @@ int __connman_service_ipconfig_indicate_state(struct connman_service *service,
 
        __connman_timeserver_sync(service);
 
+#if defined TIZEN_EXT
+       int ret = service_indicate_state(service);
+       /*Sent the Ready changed signal again in case IPv4 IP set
+         after IPv6 IP set*/
+
+       if(ret == -EALREADY && type == CONNMAN_IPCONFIG_TYPE_IPV4
+                       && new_state == CONNMAN_SERVICE_STATE_READY) {
+               DBG("Notify IPv4 state new/old %d/%d", new_state,old_state);
+               state_changed(service);
+       }
+
+       return ret;
+#endif
        return service_indicate_state(service);
 }
 
@@ -6280,8 +9790,42 @@ static void prepare_8021x(struct connman_service *service)
        if (service->phase2)
                connman_network_set_string(service->network, "WiFi.Phase2",
                                                        service->phase2);
+
+#if defined TIZEN_EXT
+       if (service->keymgmt_type)
+               connman_network_set_string(service->network, "WiFi.KeymgmtType",
+                                                       service->keymgmt_type);
+
+       DBG("service->phase1 : %s", service->phase1);
+       if (service->phase1)
+               connman_network_set_string(service->network, "WiFi.Phase1",
+                                                       service->phase1);
+#endif
+}
+#if defined TIZEN_EXT
+
+static bool has_valid_configuration_object(struct connman_service *service)
+{
+       return service->connector && service->c_sign_key && service->net_access_key;
 }
 
+static void prepare_dpp(struct connman_service *service)
+{
+       DBG("prepare dpp");
+       if (service->connector)
+               connman_network_set_string(service->network, "WiFi.Connector",
+                                                               service->connector);
+
+       if (service->c_sign_key)
+               connman_network_set_string(service->network, "WiFi.CSignKey",
+                                                       service->c_sign_key);
+
+       if (service->net_access_key)
+               connman_network_set_string(service->network, "WiFi.NetAccessKey",
+                                                       service->net_access_key);
+}
+#endif
+
 static int service_connect(struct connman_service *service)
 {
        int err;
@@ -6289,11 +9833,41 @@ static int service_connect(struct connman_service *service)
        if (service->hidden)
                return -EPERM;
 
+#if defined TIZEN_EXT
+       GList *list;
+       int index;
+
+       index = __connman_service_get_index(service);
+
+       for (list = service_list; list; list = list->next) {
+               struct connman_service *temp = list->data;
+
+               if (service->type == CONNMAN_SERVICE_TYPE_CELLULAR)
+                       break;
+
+               if (!is_connecting(temp->state) && !is_connected(temp->state))
+                       break;
+
+               if (service == temp)
+                       continue;
+
+               if (service->type != temp->type)
+                       continue;
+
+               if (__connman_service_get_index(temp) == index &&
+                               __connman_service_disconnect(temp) == -EINPROGRESS)
+                       return -EINPROGRESS;
+       }
+#endif
+
        switch (service->type) {
        case CONNMAN_SERVICE_TYPE_UNKNOWN:
        case CONNMAN_SERVICE_TYPE_SYSTEM:
        case CONNMAN_SERVICE_TYPE_GPS:
        case CONNMAN_SERVICE_TYPE_P2P:
+#if defined TIZEN_EXT_WIFI_MESH
+       case CONNMAN_SERVICE_TYPE_MESH:
+#endif
                return -EINVAL;
        case CONNMAN_SERVICE_TYPE_ETHERNET:
        case CONNMAN_SERVICE_TYPE_GADGET:
@@ -6305,11 +9879,17 @@ static int service_connect(struct connman_service *service)
                switch (service->security) {
                case CONNMAN_SERVICE_SECURITY_UNKNOWN:
                case CONNMAN_SERVICE_SECURITY_NONE:
+#if defined TIZEN_EXT
+               case CONNMAN_SERVICE_SECURITY_OWE:
+#endif
                        break;
                case CONNMAN_SERVICE_SECURITY_WEP:
                case CONNMAN_SERVICE_SECURITY_PSK:
                case CONNMAN_SERVICE_SECURITY_WPA:
                case CONNMAN_SERVICE_SECURITY_RSN:
+#if defined TIZEN_EXT
+               case CONNMAN_SERVICE_SECURITY_SAE:
+#endif
                        if (service->error == CONNMAN_SERVICE_ERROR_INVALID_KEY)
                                return -ENOKEY;
 
@@ -6323,6 +9903,13 @@ static int service_connect(struct connman_service *service)
                        }
                        break;
 
+#if defined TIZEN_EXT
+               case CONNMAN_SERVICE_SECURITY_DPP:
+                       if (has_valid_configuration_object(service) &&
+                                       !service->network)
+                               return -EINVAL;
+                       break;
+#endif
                case CONNMAN_SERVICE_SECURITY_8021X:
                        if (!service->eap) {
                                connman_warn("EAP type has not been found. "
@@ -6334,6 +9921,21 @@ static int service_connect(struct connman_service *service)
                                return -EINVAL;
                        }
 
+#if defined TIZEN_EXT
+                       /*
+                        * never request credentials if using EAP-TLS, EAP-SIM
+                        * or EAP-AKA (EAP-TLS, EAP-SIM and EAP-AKA networks
+                        * need to be fully provisioned)
+                        */
+                       DBG("service eap: %s", service->eap);
+                       if (g_str_equal(service->eap, "tls") ||
+                               g_str_equal(service->eap, "sim") ||
+                               g_str_equal(service->eap, "aka") ||
+                               g_str_equal(service->eap, "aka'") ||
+                               g_str_equal(service->eap, "pwd") ||
+                               g_str_equal(service->eap, "fast"))
+                               break;
+#else
                        /*
                         * never request credentials if using EAP-TLS
                         * (EAP-TLS networks need to be fully provisioned)
@@ -6341,6 +9943,7 @@ static int service_connect(struct connman_service *service)
                        if (g_str_equal(service->eap, "tls"))
                                break;
 
+#endif
                        /*
                         * Return -ENOKEY if either identity or passphrase is
                         * missing. Agent provided credentials can be used as
@@ -6368,6 +9971,13 @@ static int service_connect(struct connman_service *service)
                case CONNMAN_SERVICE_SECURITY_PSK:
                case CONNMAN_SERVICE_SECURITY_WPA:
                case CONNMAN_SERVICE_SECURITY_RSN:
+#if defined TIZEN_EXT
+               case CONNMAN_SERVICE_SECURITY_SAE:
+               case CONNMAN_SERVICE_SECURITY_OWE:
+                       break;
+               case CONNMAN_SERVICE_SECURITY_DPP:
+                       prepare_dpp(service);
+#endif
                        break;
                case CONNMAN_SERVICE_SECURITY_8021X:
                        prepare_8021x(service);
@@ -6425,6 +10035,9 @@ int __connman_service_connect(struct connman_service *service,
        case CONNMAN_SERVICE_TYPE_SYSTEM:
        case CONNMAN_SERVICE_TYPE_GPS:
        case CONNMAN_SERVICE_TYPE_P2P:
+#if defined TIZEN_EXT_WIFI_MESH
+       case CONNMAN_SERVICE_TYPE_MESH:
+#endif
                return -EINVAL;
 
        case CONNMAN_SERVICE_TYPE_ETHERNET:
@@ -6446,6 +10059,9 @@ int __connman_service_connect(struct connman_service *service,
        DBG("service %p err %d", service, err);
 
        service->connect_reason = reason;
+#if defined TIZEN_EXT
+       connect_reason_changed(service);
+#endif
 
        if (err >= 0)
                return 0;
@@ -6527,6 +10143,14 @@ int __connman_service_disconnect(struct connman_service *service)
                __connman_ipconfig_set_proxy_autoconfig(service->ipconfig_ipv6,
                                                        NULL);
 
+#if defined TIZEN_EXT
+       /**
+         * Skip the functions If there is any connected profiles
+         * that use same interface
+         */
+       if (service->type != CONNMAN_SERVICE_TYPE_CELLULAR ||
+               __connman_service_get_connected_count_of_iface(service) <= 0) {
+#endif
        __connman_ipconfig_address_remove(service->ipconfig_ipv4);
        settings_changed(service, service->ipconfig_ipv4);
 
@@ -6535,6 +10159,9 @@ int __connman_service_disconnect(struct connman_service *service)
 
        __connman_ipconfig_disable(service->ipconfig_ipv4);
        __connman_ipconfig_disable(service->ipconfig_ipv6);
+#if defined TIZEN_EXT
+       }
+#endif
 
        return err;
 }
@@ -6659,7 +10286,9 @@ static struct connman_service *service_get(const char *identifier)
        service = connman_service_create();
        if (!service)
                return NULL;
-
+#if defined TIZEN_EXT
+       if (!simplified_log)
+#endif
        DBG("service %p", service);
 
        service->identifier = g_strdup(identifier);
@@ -6674,6 +10303,9 @@ static struct connman_service *service_get(const char *identifier)
 
 static int service_register(struct connman_service *service)
 {
+#if defined TIZEN_EXT
+       if (!simplified_log)
+#endif
        DBG("service %p", service);
 
        if (service->path)
@@ -6684,8 +10316,19 @@ static int service_register(struct connman_service *service)
 
        DBG("path %s", service->path);
 
+#if defined TIZEN_EXT
+       int ret;
+       service_load(service);
+       ret = service_ext_load(service);
+       if (ret == -ERANGE)
+               service_ext_save(service);
+       ret = __connman_config_provision_service(service);
+       if (ret < 0 && !simplified_log)
+               DBG("Failed to provision service");
+#else
        if (__connman_config_provision_service(service) < 0)
                service_load(service);
+#endif
 
        g_dbus_register_interface(connection, service->path,
                                        CONNMAN_SERVICE_INTERFACE,
@@ -6745,6 +10388,9 @@ static void service_ip_bound(struct connman_ipconfig *ipconfig,
        struct connman_service *service = __connman_ipconfig_get_data(ipconfig);
        enum connman_ipconfig_method method = CONNMAN_IPCONFIG_METHOD_UNKNOWN;
        enum connman_ipconfig_type type = CONNMAN_IPCONFIG_TYPE_UNKNOWN;
+#if defined TIZEN_EXT
+       int err;
+#endif
 
        DBG("%s ip bound", ifname);
 
@@ -6756,9 +10402,18 @@ static void service_ip_bound(struct connman_ipconfig *ipconfig,
 
        if (type == CONNMAN_IPCONFIG_TYPE_IPV6 &&
                        method == CONNMAN_IPCONFIG_METHOD_AUTO)
+#if defined TIZEN_EXT
+       {
+               err = __connman_ipconfig_gateway_add(ipconfig, service);
+
+               if(err < 0)
+                       DBG("Failed to add gateway");
+       }
+#else
                __connman_service_ipconfig_indicate_state(service,
                                                CONNMAN_SERVICE_STATE_READY,
                                                CONNMAN_IPCONFIG_TYPE_IPV6);
+#endif
 
        settings_changed(service, ipconfig);
        address_updated(service, type);
@@ -7022,10 +10677,36 @@ static enum connman_service_security convert_wifi_security(const char *security)
                return CONNMAN_SERVICE_SECURITY_WPA;
        else if (g_str_equal(security, "rsn"))
                return CONNMAN_SERVICE_SECURITY_RSN;
+#if defined TIZEN_EXT
+       else if (g_str_equal(security, "sae"))
+               return CONNMAN_SERVICE_SECURITY_SAE;
+       else if (g_str_equal(security, "owe"))
+               return CONNMAN_SERVICE_SECURITY_OWE;
+       else if (g_str_equal(security, "dpp"))
+               return CONNMAN_SERVICE_SECURITY_DPP;
+       else if (g_str_equal(security, "ft_psk") == TRUE)
+               return CONNMAN_SERVICE_SECURITY_PSK;
+       else if (g_str_equal(security, "ft_ieee8021x") == TRUE)
+               return CONNMAN_SERVICE_SECURITY_8021X;
+#endif
        else
                return CONNMAN_SERVICE_SECURITY_UNKNOWN;
 }
 
+#if defined TIZEN_EXT
+int check_passphrase_ext(struct connman_network *network,
+                                       const char *passphrase)
+{
+       const char *str;
+       enum connman_service_security security;
+
+       str = connman_network_get_string(network, "WiFi.Security");
+       security = convert_wifi_security(str);
+
+       return __connman_service_check_passphrase(security, passphrase);
+}
+#endif
+
 static void update_wps_values(struct connman_service *service,
                                struct connman_network *network)
 {
@@ -7188,6 +10869,9 @@ struct connman_service * __connman_service_create_from_network(struct connman_ne
                        case CONNMAN_SERVICE_TYPE_UNKNOWN:
                        case CONNMAN_SERVICE_TYPE_SYSTEM:
                        case CONNMAN_SERVICE_TYPE_P2P:
+#if defined TIZEN_EXT_WIFI_MESH
+                       case CONNMAN_SERVICE_TYPE_MESH:
+#endif
                                break;
 
                        case CONNMAN_SERVICE_TYPE_GADGET:
@@ -7204,10 +10888,33 @@ struct connman_service * __connman_service_create_from_network(struct connman_ne
                        case CONNMAN_SERVICE_TYPE_VPN:
                        case CONNMAN_SERVICE_TYPE_WIFI:
                        case CONNMAN_SERVICE_TYPE_CELLULAR:
-                               __connman_service_auto_connect(CONNMAN_SERVICE_CONNECT_REASON_AUTO);
+                               do_auto_connect(service,
+                                       CONNMAN_SERVICE_CONNECT_REASON_AUTO);
                                break;
                        }
                }
+
+#if defined TIZEN_EXT
+               /* TIZEN synchronizes below information when the service creates */
+               if (service->eap != NULL)
+                       connman_network_set_string(service->network, "WiFi.EAP",
+                                                               service->eap);
+               if (service->identity != NULL)
+                       connman_network_set_string(service->network, "WiFi.Identity",
+                                                               service->identity);
+               if (service->phase2 != NULL)
+                       connman_network_set_string(service->network, "WiFi.Phase2",
+                                                               service->phase2);
+               if (service->eap != NULL)
+                       connman_network_set_string(service->network, "WiFi.Connector",
+                                                               service->connector);
+               if (service->identity != NULL)
+                       connman_network_set_string(service->network, "WiFi.CSignKey",
+                                                               service->c_sign_key);
+               if (service->phase2 != NULL)
+                       connman_network_set_string(service->network, "WiFi.NetAccessKey",
+                                                               service->net_access_key);
+#endif
        }
 
        __connman_notifier_service_add(service, service->name);
@@ -7215,6 +10922,31 @@ struct connman_service * __connman_service_create_from_network(struct connman_ne
        return service;
 }
 
+#if defined TIZEN_EXT
+void __connman_service_notify_strength_changed(struct connman_network *network)
+{
+       struct connman_service *service;
+       uint8_t strength = 0;
+
+       service = connman_service_lookup_from_network(network);
+       if (!service)
+               return;
+
+       if (!service->network)
+               return;
+
+       strength = connman_network_get_strength(service->network);
+       if (strength == service->strength)
+               return;
+
+       service->strength = strength;
+       if (!simplified_log)
+               DBG("Strength %d", strength);
+       strength_changed(service);
+       service_list_sort();
+}
+#endif
+
 void __connman_service_update_from_network(struct connman_network *network)
 {
        bool need_sort = false;
@@ -7223,6 +10955,9 @@ void __connman_service_update_from_network(struct connman_network *network)
        bool roaming;
        const char *name;
        bool stats_enable;
+#if defined TIZEN_EXT
+       bool need_save = false;
+#endif
 
        service = connman_service_lookup_from_network(network);
        if (!service)
@@ -7231,6 +10966,13 @@ void __connman_service_update_from_network(struct connman_network *network)
        if (!service->network)
                return;
 
+#if defined TIZEN_EXT
+       if (service->storage_reload) {
+               service_load(service);
+               __connman_service_set_storage_reload(service, false);
+       }
+#endif
+
        name = connman_network_get_string(service->network, "Name");
        if (g_strcmp0(service->name, name) != 0) {
                g_free(service->name);
@@ -7272,6 +11014,16 @@ roaming:
        roaming_changed(service);
 
 sorting:
+#if defined TIZEN_EXT
+       need_save |= update_last_connected_bssid(service);
+       need_save |= update_assoc_reject(service);
+       if (need_save) {
+               g_get_current_time(&service->modified);
+               service_ext_save(service);
+               need_sort = true;
+       }
+#endif
+
        if (need_sort) {
                service_list_sort();
        }
@@ -7454,6 +11206,99 @@ static struct connman_agent_driver agent_driver = {
        .context_unref  = agent_context_unref,
 };
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+static void ins_setting_init(void)
+{
+       int i;
+       const char *string;
+       char **string_list;
+       unsigned int string_count;
+
+       ins_settings.last_user_selection = connman_setting_get_bool("INSLastUserSelection");
+       ins_settings.last_user_selection_time = connman_setting_get_uint("INSLastUserSelectionTime");
+       ins_settings.last_connected = connman_setting_get_bool("INSLastConnected");
+
+       string = connman_option_get_string("INSPreferredFreq");
+       if (g_strcmp0(string, "5GHz") == 0)
+               ins_settings.preferred_freq = CONNMAN_INS_PREFERRED_FREQ_5GHZ;
+       else if (g_strcmp0(string, "2.4GHz") == 0)
+               ins_settings.preferred_freq = CONNMAN_INS_PREFERRED_FREQ_24GHZ;
+       else
+               ins_settings.preferred_freq = CONNMAN_INS_PREFERRED_FREQ_UNKNOWN;
+
+       ins_settings.security_priority_count = connman_setting_get_uint("INSSecurityPriorityCount");
+       ins_settings.security_priority_score = connman_setting_get_uint("INSSecurityPriorityScore");
+       string_count = ins_settings.security_priority_count;
+
+       memset(ins_settings.security_priority, 0, sizeof(ins_settings.security_priority));
+       string_list = connman_setting_get_string_list("INSSecurityPriority");
+       for (i = 0; string_list && string_list[i]; i++) {
+               unsigned int security_score = string_count * ins_settings.security_priority_score;
+
+               if (g_strcmp0(string_list[i], "WEP") == 0)
+                       ins_settings.security_priority[CONNMAN_SERVICE_SECURITY_WEP] = security_score;
+               else if (g_strcmp0(string_list[i], "PSK") == 0)
+                       ins_settings.security_priority[CONNMAN_SERVICE_SECURITY_PSK] = security_score;
+               else if (g_strcmp0(string_list[i], "8021X") == 0)
+                       ins_settings.security_priority[CONNMAN_SERVICE_SECURITY_8021X] = security_score;
+               else if (g_strcmp0(string_list[i], "WPA") == 0)
+                       ins_settings.security_priority[CONNMAN_SERVICE_SECURITY_WPA] = security_score;
+               else if (g_strcmp0(string_list[i], "RSN") == 0)
+                       ins_settings.security_priority[CONNMAN_SERVICE_SECURITY_RSN] = security_score;
+               else if (g_strcmp0(string_list[i], "SAE") == 0)
+                       ins_settings.security_priority[CONNMAN_SERVICE_SECURITY_SAE] = security_score;
+               else if (g_strcmp0(string_list[i], "OWE") == 0)
+                       ins_settings.security_priority[CONNMAN_SERVICE_SECURITY_OWE] = security_score;
+               else if (g_strcmp0(string_list[i], "DPP") == 0)
+                       ins_settings.security_priority[CONNMAN_SERVICE_SECURITY_DPP] = security_score;
+
+               string_count--;
+       }
+
+       ins_settings.signal = connman_setting_get_bool("INSSignal");
+       ins_settings.internet = connman_setting_get_bool("INSInternet");
+
+       ins_settings.last_user_selection_score = connman_setting_get_uint("INSLastUserSelectionScore");
+       ins_settings.last_connected_score = connman_setting_get_uint("INSLastConnectedScore");
+       ins_settings.preferred_freq_score = connman_setting_get_uint("INSPreferredFreqScore");
+       ins_settings.internet_score = connman_setting_get_uint("INSInternetScore");
+
+       /*
+        * In ConnMan, signal strength is used after being converted
+        * to positive value(signal strength + 120).
+        * So the value for comparison should also be converted to the same.
+        */
+       ins_settings.signal_level3_5ghz = connman_setting_get_int("INSSignalLevel3_5GHz") + 120;
+       ins_settings.signal_level3_24ghz = connman_setting_get_int("INSSignalLevel3_24GHz") + 120;
+
+       DBG("last_user_selection [%s]", ins_settings.last_user_selection ? "true" : "false");
+       DBG("last_user_selection_time [%d]", ins_settings.last_user_selection_time);
+       DBG("last_user_selection_score [%d]", ins_settings.last_user_selection_score);
+
+       DBG("last_connected [%s]", ins_settings.last_connected ? "true" : "false");
+       DBG("last_connected_score [%d]", ins_settings.last_connected_score);
+
+       DBG("preferred_freq [%s]", ins_settings.preferred_freq ? "true" : "false");
+       DBG("preferred_freq_score [%d]", ins_settings.preferred_freq_score);
+
+       DBG("security_priority_count [%d]", ins_settings.security_priority_count);
+       for (i = 0; i < CONNMAN_SERVICE_SECURITY_MAX; i++) {
+               if (ins_settings.security_priority[i])
+                       DBG("security_priority %s [%d]", security2string(i),
+                                       ins_settings.security_priority[i]);
+       }
+       DBG("security_priority_score [%d]", ins_settings.security_priority_score);
+
+       DBG("signal [%s]", ins_settings.signal ? "true" : "false");
+
+       DBG("internet [%s]", ins_settings.internet ? "true" : "false");
+       DBG("internet_score [%d]", ins_settings.internet_score);
+
+       DBG("signal_level3_5ghz [%d]", ins_settings.signal_level3_5ghz);
+       DBG("signal_level3_24ghz [%d]", ins_settings.signal_level3_24ghz);
+}
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
+
 int __connman_service_init(void)
 {
        int err;
@@ -7481,6 +11326,10 @@ int __connman_service_init(void)
 
        remove_unprovisioned_services();
 
+#if defined TIZEN_EXT && defined TIZEN_EXT_INS
+       ins_setting_init();
+#endif /* defined TIZEN_EXT && defined TIZEN_EXT_INS */
+
        return 0;
 }