From patchwork Tue May 29 21:19:01 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922395 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="Q2qS3px1"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="Cc4Uze+W"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRTx6lZjz9ry1 for ; Wed, 30 May 2018 07:20:53 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=gtZ/I+PjOPneYhI+rPmffCb/CzHiTPenQUnML1xknT8=; b=Q2qS3px1oam1+9 AcCUuRxN4AzvwWlWsQy+IXEnTHaBg8OK2v+Ych2wn6LNwRrpHV+27jPvAKGQfCtJeaVb8rcEmBg0V hbg/leZCapJ3Nv26JAzatGuJPtD4QuTMC1tCEt7LxaUD7kHApYK7tiWALpIIQJw/K8dT5FvEpH3uw z1spgGuIkAgOfJ/LlPHn4lkgrsHo7GmyXiH4aaMB/1oeuR15tjtTXCckc6RgXKWlyEnsZav1QzRnP 0NR0Chbokgy5tqtY/W3iTWcFQNpNHxF0LjPbyLgyxQy8XF/cPOgWSBRkpozk3Zl+D3PUy06EkYI+2 przm/kdXnk61hAPHxi9g==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2s-0002tU-HU; Tue, 29 May 2018 21:20:42 +0000 Received: from mail-eopbgr00074.outbound.protection.outlook.com ([40.107.0.74] helo=EUR02-AM5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2F-0001Ja-I1 for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:06 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aToW2TTeag6EzUdYGCR8AZNbR9aLgFGFJjBJ2XQZ8fY=; b=Cc4Uze+WeyP//yoZsMqnnUfh6sDRr8VjeJRej9pMXUXq8d1+wJuGVcd0Ql6RO1xs4kXC+JouNvcxsth4P/pR/kU7cSQ2zXxlGPoOjmHv28TbIjh8nWoeWVbf9hxbZN77A+h5gty30elDio62nQzsYgt5zOJGzSzWQ2jC5jbpr2I= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:44 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 01/17] mesh: factor out mesh join function Date: Tue, 29 May 2018 14:19:01 -0700 Message-Id: <1ce966c934a14ab916263d995baab6da35816a80.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:3FrmjoAH6P5mg+W4cBiTT4MHpYIiwqrgu9hQ2LjwaJzXtf+snc2Oth8GLUpQ74chnQXfa+sBjmc+z/JessRU/8mL3pIt4SPPE+p6Swa29m+GfEezp/eqmNFkiKyXfQiIw8i527vDyP5pi9TJ/UPbX1GxOZIWzzOc4PXMUkyzTFnalQ1NIbDo+Sb6d1T6XbX8MVysRv+ihy1IHOwbYNkhXwoSQdXdohJqfwGhcL8L9QKYJtb0eH6FVYscoVFqfF1Y; 25:IG87QvLXdWyc8vt4RsZIAGLzDUDagZ9IHik/+37APTBSwrf+ktSKS0rvbza8Gyc7tfO5QW3fkCAJMNSK2cskGxLpXeEMhfTaRyHo9Bh9aAnNyV6NIDUxx436ickNAu0Hqw3pmvAAlQXu4UWtHk9br4D1GzkdVYYlFjf2WL8SXJn+QMaL7LyNtdwn9YqRTREQL6AIffo03TrakRDtEwSl5hflzTCN0Iv/ymIR+OYzZFZDHFwy067GGUuTmODfa1X50sglc4OKyGmAW8URnpTPig9Uh25wq91Ut3QwthshQjAREyw9USqFn0yF6GyGFBta+AoJPjPrjTCmMRFqhyJ4+Q==; 31:Ob6005S2BjJw9qKz6Gz5h6fiHvK+E5T/DWs7/yl3scTm5RkXwqVGlT82S6lhinaV3+KiyyZ71TwsIyFj4gKIZ27ocBZtSDw1SJCY0zv1+VYuVwtMjaVXsh0Yqi+9DP4YTGIuZoYhNtMeNR0VFXkfugK9IyeFFuYkr8XhnFZkx0yBEKgDNTntTpcC1qyfcRlKl9RTo3BYHwUqQrxVEptaeDWrTe+A5bzwW2D+VM0O2Kc= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:coaFflVQuP1RuJnRiublUP1fb4JnQke+752s6cZ5Jqf8pM5aS91i+6spLZPiayOFi2Oiw9uKCQY+rRBKmBBvRhaESSKxmXeAiFis2P2vOkwJJYtE1kzWHMDySEUbmwCfoVBl99WNEuoMlP5USi26UEqqRou5H0/NLFZXWeSnytxXqwfSznbQ8puqEfKCuJaU+aPRP1rX7NNaWbqcO91E3mUhJIgTnCh+i3/Jjp0pX2n+hiBMjoVz7YVaACBSKwCSKugtA6PbAfQEtaSZkgQEN8zFpull3akg2vvQZvnSBgQcrIUsJBCVhyybWI/rTr3dYFLEsYVy7kASQFzi3HZGk62XGRZorJIyOv8MU7yxPtnrHrkEbzxL3OijbFOOXvs0FGBa6snf9rebNwekr+80n6aWRB3hxn4NOg9rEVqa2Eg=; 4:qqvDqKWKjNrJ3F+MJUeaG/7zQ5qf+Wx/gkBvRc8je/imSiGWcHw5vXICDN8miNSiI1lLIWQ1ox7V1uzC8CQqxNgv//ZPo3Qn19tAsD+vaeS7AhBkHyC5Qa3AJFWPeOWW9Od0bdlfrxAQIO3CbHC7JnDMEb7CSpjmJybccynk/QyK3Il4gj+Nm5xOdmY9GuqGfEbs5NbDx0nEJI/Y7VS2cu8PCL8Y5qnUpRQHkKnhWeTttSe2CYzgkFO+wX9F26apzFjFPCNwujaBYjVpbKc/NQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(979002)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(575784001)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001)(309714004)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:++1r0mQ6udb5H9U5MIX9H3ql9aAVYc/0zY2AoTUZH?= 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 X-Microsoft-Antispam-Message-Info: FABGXVho9eI5dNENszcnUHP8o70JakLQJF3n7HHvltg4soz/lnaISjSRxlWp0zkawu6DPqIte2ue1Rlixk82vcH7I/o63oQvc8pJaz6qAw3zMsV9nLFGD69WBdu/fGXq+xcCd+M47Upq2Y2VnqhqxkNWWcasvYlN5poFrHy5expcWqxLA7iMF9PU1APLvVDt X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:J7yl675x/IggxCI0pqqL12XfCGBFiPzDzBB+QhnEyAgmjmlTXByiQklaosGRg9pSIUJUtfvbfWb/HysNlW4DqFNjyVjLZE+OCuB2Rgw/iiTP9TaGsti15NrZ1m9cNRGFY+DhT1k4Lz4g2Tv50ebU58mT+W5x4YWm/2j8tevIuiBdZGL8nwZR/4N68olIjJXGkyJr3Lo8QGE7GLtLX+wBkU6VJ4vwhHsPpEB0OKdGTB7rBtUGXH2REiv7K78UqITB05Lg2cpLUaUGnfUQQlGjDynKwvR5Zf6UuOObOoZ3QpUu1Hzb5aS26ju6JuJzSI5BVprKKJh+Yypa6LDxn2wZj708N1Mwcf+Es6xMssPt/nhvAf4Y+bquhZCyj3FCRZA2OFtXKrWnUs/cNFwsL+LdgbDjImGVfUgR9DpPikU/ZH6+TA47EFOrAmbxPihBNLjDsf28OhLYxLJmiHXd2Fbxqg==; 5:6LnuE7SVKIU0Hw12HF1PBsCZiYCmnGZs2DECZJWgpl/CIZlr2GwOiLrCtIyT1R5KYqFyFpYD8XWW7YV7p3/nVBTMBGHIOmd5qG59XSKGdrZkzA2yFCDEHSAaLsJ0LNUuvxZbez5YX0+llSbLC0t5IrNDSrnQUAIpCp8d9gLVMvg=; 24:Ih1uCeUgsjGtVoslRJBRc7jzBQUtnc931w6ErJ5OGMoSRlovut3J869StWqaf0K5RDkXdBP5+8fj0iDeMvtd6mI0rfXTMk/lD8Dz1O+b9Cg= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:kSFLvJFNvoGNo0WTqDuJAhhxt/u+1vBjJ5o3cANW+5uNDxnQmwQvW1WCqVU+JK1d71fcBdVMJdCQkY+cTVf9dE0t1hUkEgqcCL6r7tzF49oMwZk1aq+7/fmu4A9ohK9VCNHZ893xV2J32BTMtUr8D36W/rCu5m6doAQ/jAFEf5xsuoYnH4hIWrxciEBLT8iwJeIEuoUw4nHNazNWfFnaXeClBjwZBg0YH54K32JfwFHq30boaYa3BCZ0LRKralVj X-MS-Office365-Filtering-Correlation-Id: 35bafa9d-0a52-42c0-4cc4-08d5c5a9e675 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:44.2309 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 35bafa9d-0a52-42c0-4cc4-08d5c5a9e675 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142003_759571_6F85FD2E X-CRM114-Status: GOOD ( 15.01 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.0.74 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh mesh join function consitss of 2 parts which are preparing configurations and sending join event to driver. Since physical mesh join event could happen either right after mesh configuration is done or after CAC is done in case of DFS channel is used, factor out the function into 2 parts to reduce redundant calls. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 119 +++++++++++++++++++++----------------- wpa_supplicant/mesh.h | 1 + wpa_supplicant/wpa_supplicant_i.h | 1 + 3 files changed, 67 insertions(+), 54 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 8a3bada..87db8c5 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -364,13 +364,48 @@ void wpa_supplicant_mesh_add_scan_ie(struct wpa_supplicant *wpa_s, } +void wpas_join_mesh(struct wpa_supplicant *wpa_s) +{ + struct wpa_driver_mesh_join_params *params = wpa_s->mesh_params; + struct wpa_ssid *ssid = wpa_s->current_ssid; + int ret = 0; + + if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) { + wpa_s->pairwise_cipher = wpa_s->mesh_rsn->pairwise_cipher; + wpa_s->group_cipher = wpa_s->mesh_rsn->group_cipher; + wpa_s->mgmt_group_cipher = wpa_s->mesh_rsn->mgmt_group_cipher; + } + + if (wpa_s->ifmsh) { + params->ies = wpa_s->ifmsh->mconf->rsn_ie; + params->ie_len = wpa_s->ifmsh->mconf->rsn_ie_len; + params->basic_rates = wpa_s->ifmsh->basic_rates; + params->conf.flags |= WPA_DRIVER_MESH_CONF_FLAG_HT_OP_MODE; + params->conf.ht_opmode = wpa_s->ifmsh->bss[0]->iface->ht_op_mode; + } + + ret = wpa_drv_join_mesh(wpa_s, params); + if (ret) + wpa_msg(wpa_s, MSG_ERROR, "mesh join error=%d\n", ret); + + /* hostapd sets the interface down until we associate */ + wpa_drv_set_operstate(wpa_s, 1); + + if (!ret) + wpa_supplicant_set_state(wpa_s, WPA_COMPLETED); + + return; +} + + int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid) { - struct wpa_driver_mesh_join_params params; + struct wpa_driver_mesh_join_params *params = + os_zalloc(sizeof(struct wpa_driver_mesh_join_params)); int ret = 0; - if (!ssid || !ssid->ssid || !ssid->ssid_len || !ssid->frequency) { + if (!ssid || !ssid->ssid || !ssid->ssid_len || !ssid->frequency || !params) { ret = -ENOENT; goto out; } @@ -381,22 +416,22 @@ int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, wpa_s->group_cipher = WPA_CIPHER_NONE; wpa_s->mgmt_group_cipher = 0; - os_memset(¶ms, 0, sizeof(params)); - params.meshid = ssid->ssid; - params.meshid_len = ssid->ssid_len; - ibss_mesh_setup_freq(wpa_s, ssid, ¶ms.freq); - wpa_s->mesh_ht_enabled = !!params.freq.ht_enabled; - wpa_s->mesh_vht_enabled = !!params.freq.vht_enabled; - if (params.freq.ht_enabled && params.freq.sec_channel_offset) - ssid->ht40 = params.freq.sec_channel_offset; + params->meshid = ssid->ssid; + params->meshid_len = ssid->ssid_len; + ibss_mesh_setup_freq(wpa_s, ssid, ¶ms->freq); + wpa_s->mesh_ht_enabled = !!params->freq.ht_enabled; + wpa_s->mesh_vht_enabled = !!params->freq.vht_enabled; + if (params->freq.ht_enabled && params->freq.sec_channel_offset) + ssid->ht40 = params->freq.sec_channel_offset; + if (wpa_s->mesh_vht_enabled) { ssid->vht = 1; - switch (params.freq.bandwidth) { + switch (params->freq.bandwidth) { case 80: - if (params.freq.center_freq2) { + if (params->freq.center_freq2) { ssid->max_oper_chwidth = VHT_CHANWIDTH_80P80MHZ; ssid->vht_center_freq2 = - params.freq.center_freq2; + params->freq.center_freq2; } else { ssid->max_oper_chwidth = VHT_CHANWIDTH_80MHZ; } @@ -410,67 +445,43 @@ int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, } } if (ssid->beacon_int > 0) - params.beacon_int = ssid->beacon_int; + params->beacon_int = ssid->beacon_int; else if (wpa_s->conf->beacon_int > 0) - params.beacon_int = wpa_s->conf->beacon_int; + params->beacon_int = wpa_s->conf->beacon_int; if (ssid->dtim_period > 0) - params.dtim_period = ssid->dtim_period; + params->dtim_period = ssid->dtim_period; else if (wpa_s->conf->dtim_period > 0) - params.dtim_period = wpa_s->conf->dtim_period; - params.conf.max_peer_links = wpa_s->conf->max_peer_links; + params->dtim_period = wpa_s->conf->dtim_period; + params->conf.max_peer_links = wpa_s->conf->max_peer_links; if (ssid->mesh_rssi_threshold < DEFAULT_MESH_RSSI_THRESHOLD) { - params.conf.rssi_threshold = ssid->mesh_rssi_threshold; - params.conf.flags |= WPA_DRIVER_MESH_CONF_FLAG_RSSI_THRESHOLD; + params->conf.rssi_threshold = ssid->mesh_rssi_threshold; + params->conf.flags |= WPA_DRIVER_MESH_CONF_FLAG_RSSI_THRESHOLD; } if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) { - params.flags |= WPA_DRIVER_MESH_FLAG_SAE_AUTH; - params.flags |= WPA_DRIVER_MESH_FLAG_AMPE; + params->flags |= WPA_DRIVER_MESH_FLAG_SAE_AUTH; + params->flags |= WPA_DRIVER_MESH_FLAG_AMPE; wpa_s->conf->user_mpm = 1; } if (wpa_s->conf->user_mpm) { - params.flags |= WPA_DRIVER_MESH_FLAG_USER_MPM; - params.conf.auto_plinks = 0; + params->flags |= WPA_DRIVER_MESH_FLAG_USER_MPM; + params->conf.auto_plinks = 0; } else { - params.flags |= WPA_DRIVER_MESH_FLAG_DRIVER_MPM; - params.conf.auto_plinks = 1; + params->flags |= WPA_DRIVER_MESH_FLAG_DRIVER_MPM; + params->conf.auto_plinks = 1; } - params.conf.peer_link_timeout = wpa_s->conf->mesh_max_inactivity; + params->conf.peer_link_timeout = wpa_s->conf->mesh_max_inactivity; - if (wpa_supplicant_mesh_init(wpa_s, ssid, ¶ms.freq)) { + wpa_s->mesh_params = params; + if (wpa_supplicant_mesh_init(wpa_s, ssid, ¶ms->freq)) { wpa_msg(wpa_s, MSG_ERROR, "Failed to init mesh"); wpa_drv_leave_mesh(wpa_s); ret = -1; goto out; } - if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) { - wpa_s->pairwise_cipher = wpa_s->mesh_rsn->pairwise_cipher; - wpa_s->group_cipher = wpa_s->mesh_rsn->group_cipher; - wpa_s->mgmt_group_cipher = wpa_s->mesh_rsn->mgmt_group_cipher; - } - - if (wpa_s->ifmsh) { - params.ies = wpa_s->ifmsh->mconf->rsn_ie; - params.ie_len = wpa_s->ifmsh->mconf->rsn_ie_len; - params.basic_rates = wpa_s->ifmsh->basic_rates; - params.conf.flags |= WPA_DRIVER_MESH_CONF_FLAG_HT_OP_MODE; - params.conf.ht_opmode = wpa_s->ifmsh->bss[0]->iface->ht_op_mode; - } - - wpa_msg(wpa_s, MSG_INFO, "joining mesh %s", - wpa_ssid_txt(ssid->ssid, ssid->ssid_len)); - ret = wpa_drv_join_mesh(wpa_s, ¶ms); - if (ret) - wpa_msg(wpa_s, MSG_ERROR, "mesh join error=%d", ret); - - /* hostapd sets the interface down until we associate */ - wpa_drv_set_operstate(wpa_s, 1); - - if (!ret) - wpa_supplicant_set_state(wpa_s, WPA_COMPLETED); - + wpas_join_mesh(wpa_s); out: return ret; } diff --git a/wpa_supplicant/mesh.h b/wpa_supplicant/mesh.h index 7317083..2e2f3cf 100644 --- a/wpa_supplicant/mesh.h +++ b/wpa_supplicant/mesh.h @@ -21,6 +21,7 @@ int wpas_mesh_add_interface(struct wpa_supplicant *wpa_s, char *ifname, int wpas_mesh_peer_remove(struct wpa_supplicant *wpa_s, const u8 *addr); int wpas_mesh_peer_add(struct wpa_supplicant *wpa_s, const u8 *addr, int duration); +void wpas_join_mesh(struct wpa_supplicant *wpa_s); #ifdef CONFIG_MESH diff --git a/wpa_supplicant/wpa_supplicant_i.h b/wpa_supplicant/wpa_supplicant_i.h index 2b0dca0..3fdef82 100644 --- a/wpa_supplicant/wpa_supplicant_i.h +++ b/wpa_supplicant/wpa_supplicant_i.h @@ -810,6 +810,7 @@ struct wpa_supplicant { unsigned int mesh_if_created:1; unsigned int mesh_ht_enabled:1; unsigned int mesh_vht_enabled:1; + struct wpa_driver_mesh_join_params *mesh_params; #ifdef CONFIG_PMKSA_CACHE_EXTERNAL /* struct external_pmksa_cache::list */ struct dl_list mesh_external_pmksa_cache; From patchwork Tue May 29 21:19:02 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922408 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="KfMgt44p"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="EF7sOHV0"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRYC2Hbkz9ry1 for ; Wed, 30 May 2018 07:23:43 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=9gj2QA40VYT0fhRztnULjVgmsYS+bABop6kXOWxqd7s=; b=KfMgt44pZgSSBU NXKhA+4+zsbNsgkIyBhq2Kw2cN4RGF+AmkbpMwEknDjtrvVC+IVmeszeJDuumWkr5NinpeABAMame eV0mB/xS1gediixAPGodJ4Gn2A03rPE4BOYJpftZuIIAGspftbHWXAZ2CI1eooxHVF+7v9URKtWia ey7SEbF31BuD1w9rDDhYtOkAzwhU8ZX3gbCdSapxIdpbx031pexfm5Gz+ogNZDaD3keQgoXxLPpFf 2XfOoztfJ1eLgX2uzkPyHC/gMlEmDQnse9e9J2tSQyE94W8AXaChzA8IBaH40EmYknREc/dysug/0 eKXGgqsnTwDqGHWAqZow==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm5g-0004Tj-5z; Tue, 29 May 2018 21:23:36 +0000 Received: from mail-eopbgr10058.outbound.protection.outlook.com ([40.107.1.58] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2P-0001Kx-K9 for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:15 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=M5y0CEkA9/cOCXUYsFUTxUxelPnJimBt8wybjENyVbs=; b=EF7sOHV0Ypc7koxRmpvG+gzg6LAHgFBhLFOCA9JN/znecy1c5kELq6fu+tcHf0w5myxg/YaBJSKC420BMOWe28uoTuvkj1wNaW5cugX+eOkcPOP2yzMyCfVxCZIqwhuc6OQmw1f23frVkrtuifrj0JeKan25gQXBOeBSytSqa4Q= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:45 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 02/17] mesh: factor out rsn initialization Date: Tue, 29 May 2018 14:19:02 -0700 Message-Id: <8e27efb942ea3f790f588ab678a7d040bca19729.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:WzBjrs9TaQEp5C0ZxAZDDayq6g+m0pd5FVLfyL1QL8klUF1p3pqWS0LBYY70vPQtgafb10cfqlik4c/bskD7qbMS3g6KJ2tgkhYA43wQkpxLXvG4tVtWZoQgODptZJ5fEsklhHX9YX8q9bQKvEwVnI3V4XamSPv0R90hlk9Glv8R96LxJE51chlcYTOla6DkGFlPMqk3+KPPO5PF5QsyaoHlG/phTFu/khm4mFNXoKZ6oHDe3K8Rw3hxn85NY9rI; 25:MkJR2c9CtPeSfZPkN/q0fCmsBqp48ORpetE/mZE6aCmHA5lS2ACJUtYAyjx0X7LsElM0YSPXsxZ1QgPetPq0w0tl1AdbopyxTlU4ACYzW8oqw6DUNS8UYGaSATsdjC/jEga/5aWKFdkYVh2J+NU9SLYy2fxrDy2yTVMyLl0mYuXppahcVhCHWvq2d+PuH1wjGMwOJFnz8rdJDVWw79TA6TRkLWZI+2vJethq9/mgZweYGRRNnj9zj+INrb0DiKd9+pEh082KlVLsLNgLkAG18y/TNWIpf7D5C4kKSCFW0msiEqMeo7zW8PNoRueXOnjmw2LnzxNZCJY5XQBb649Xfg==; 31:FvOLJ5Fd51YRqZfXr+Y8Bcss8vWWTpGa1jqKSlIa/2dRpkZv5VveUC+G8vyZq2+IXoGJ4m9UxAIgDPj3DU7tTsXITC3kZCOxwMkCkoFEEnz4YV4l9nmUW4dwF+lwkbk5lyNkC72rGMsbl5WO6/iHlmyYIlZdcpEFZgXMh8PLaje7wxmfyf/dnfou/ihcX+l9WxW7+BceiFGSIh9MPu7WdFfDbzs1o9m0AOevAhl161o= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:2RInF3Gc5NBgwDfDO8bECZGhFxW2hgYXTeVqBCiEKtqUIGYtqTdD9kWUko+h4iEYGEKwCCkPwpkZjZ+G2Dqjlb+Ke1WkvL/nzPw3M44/w2Cb2asl0oJlwrwiSAL5Vxra4ZGyE6fdKHLHsdlvfn7iyXlMyH7zJ203HjYmoil2IRDCA4Yy+Nqyu31XL2eHPiHj1Sv6GvuDQ34wIbqLVOI1ZQ6rvH2IRtFxJ6x2zqAy+NPNtw1I5GSF/1KIE693X3NMn6JzjM4kdAOuGU8YL336rxCUYqqMOzAlvgHYUecmjESW7DHZb7nCMrxw+IAcSEgQjLZ+UZA782g/If+PUv8MDNRPQgQe/e3vvV1ecAgjgNhXppbORIB52ataejAtNyNW/gfSKvcfOGBiva8dwYccUHmJO+4k9R8OxsnaohX1BT4=; 4:879DDNulXws4KphDIOIh/y1iWrbImayuR254q8RJ75FZe44PmK7bUm4u3ocWgbRkEFhbP2slSUgTrrIWie9u1OnoR6B1+c5Yj+uRlZNWBLk1D0LciteDEaq/EwLZGUEdE3Zl/Ez6khKHeNrn3Uj7/L9HqTk3FkxashkaGslG8Z0b7GojvytvL3IFWJk4RyjK1BfkQdxHK6d8fV5vHe/DosnTI3p/RunytWOukAAhvQb5HNerYSDrGmyUzTDja6uET4HWT0JcPOsg6oTVMqzQev0IEWaF7Ah5DskSsil+fAkcwWaCdu5po2RVGoBLW9dX X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(192374486261705); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(59450400001)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(551544002)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:N5P+Nh2lR00Nyp6LDTKQvSHNLCeiJ17j8b2dR/CyT?= 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 X-Microsoft-Antispam-Message-Info: JW2Mpvv0mFhzO8rk/VN6zEfdH1KGtn3TmQrlYblbuo+DpdKr3OLd74cMkt0PvM/VHLv7NmE0dUtm3KqKOs0eindh/d1/S0xTOQTQBJfSY7azA4QcK0zkcbDx7/hIxta0/kDr57dWAn+h7dLIe+CnWw+bYX1qpaLNjcPYWs+1UeQBioxYHJAE5YTgdhs6RNkD X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:bS7akM4bfNSKM06giZWU9Dwy0keEILFGYV5YOlNwPZrxPIaH9udegKmNGGh6+UxkyCOb2Th5Xm+jm9986DYAyJwgfLAn58NnMy4LqYYgSwjXemShDKXa3A1ysWLHLQ1sbp6GZcVEnBplSalRXf8hExQYdNnVFUKJZfTQ3V+sTAsXpN2Tb8IkIhBSYD52hon2o3h4W5LEklvY1vUozBuwoYkJ+wTZsRP49Zr7DOSKBl8uQG97fOmyopTSeGYuOSIH69CtOfHIdUlVXb7RGEHFt/uIlEPzX03T90AQtRMoazA+BApqtUmI2+/Vjxob1szxJS/oObDQNVsyAfkG8r7lohuZ7Dj8Gq/x/ehQF27nUIJdkP/YebHw3k0IhnaCdL9R4txawEC/B/mHTLjwKFJWMWa5vUSVCgBjysfnMRlD9pP6MxL1NE+EveMeCiU/52jnAM55p1C7Cc6mWbLlbv+k2Q==; 5:Q3NieP9hZv13CdQocnWl+EYXxMYgBqGnhzhVuoM7M9ycE2pNUDx3NYJOdPgSyE0WIQMkPOYn9j8BRKrO833zLo6csphR0hqS3fKJRawMTlBqZKf8tCMj1KbmdXRq8qRA6FRkxmYof52JJHpROdrbwMWA42CxAZGWtsnZ7vxj7cg=; 24:FzubV0Z1SXQbl1X2mW8vF6YaymwfW/vmvl7+dPeckt3G+zPqNyUokZhuqZ2ENlNBe0arwhYqMIvFlsvQYPTR87DsdZpvHaeaKYF9D4SkxmE= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:4c4AQNaV1CiJRIpFpJ/iXysn2Wu4eK+yfo8iTDbz4833Pmz50vbC2Gpz0Ll51fcqOWNf0+j+nbk70c/CSxKnS+K/3TRTif2L246epK5vE31N3KEWLTzH/fauLtDRbeptStyAQOwZUiQFcgBc2bEo8EyAyuNt7BlSLLBWqLPXuvuhtDANfwrSmz3MjBS0hflFOCdV3XORL9K49SG4YJ38I3uXswtsemqdYb3vc96DsDeivqBPGp0rSn1lImd6e/YO X-MS-Office365-Filtering-Correlation-Id: 57c00a3f-91d3-4a8b-1384-08d5c5a9e739 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:45.5149 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 57c00a3f-91d3-4a8b-1384-08d5c5a9e739 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142013_852430_7452002D X-CRM114-Status: GOOD ( 14.04 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.58 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh RSN initialization can be used in different phases if mesh initialization and mesh join don't happen in sequence such as DFS CAC is done in between, hence factor it out to help convering the case. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 84 ++++++++++++++++++++++++++++++--------------------- wpa_supplicant/mesh.h | 1 + 2 files changed, 50 insertions(+), 35 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 87db8c5..9e46501 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -147,6 +147,53 @@ static void wpas_mesh_copy_groups(struct hostapd_data *bss, } +int wpas_mesh_init_rsn(struct wpa_supplicant *wpa_s) +{ + struct hostapd_iface *ifmsh = wpa_s->ifmsh; + struct mesh_conf *mconf = wpa_s->ifmsh->mconf; + struct wpa_ssid *ssid = wpa_s->current_ssid; + struct hostapd_data *bss = ifmsh->bss[0]; + static int default_groups[] = { 19, 20, 21, 25, 26, -1 }; + const char *password; + size_t len; + + if (mconf->security != MESH_CONF_SEC_NONE) { + password = ssid->sae_password; + if (!password) + password = ssid->passphrase; + if (!password) { + wpa_printf(MSG_ERROR, + "mesh: Passphrase for SAE not configured"); + return -1; + } + + bss->conf->wpa = ssid->proto; + bss->conf->wpa_key_mgmt = ssid->key_mgmt; + + if (wpa_s->conf->sae_groups && + wpa_s->conf->sae_groups[0] > 0) { + wpas_mesh_copy_groups(bss, wpa_s); + } else { + bss->conf->sae_groups = + os_memdup(default_groups, + sizeof(default_groups)); + if (!bss->conf->sae_groups) + return -1; + } + + len = os_strlen(password); + bss->conf->ssid.wpa_passphrase = + dup_binstr(password, len); + + wpa_s->mesh_rsn = mesh_rsn_auth_init(wpa_s, mconf); + if (!wpa_s->mesh_rsn) + return -1; + } + + return 0; +} + + static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid, struct hostapd_freq_params *freq) @@ -156,9 +203,6 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, struct hostapd_config *conf; struct mesh_conf *mconf; int basic_rates_erp[] = { 10, 20, 55, 60, 110, 120, 240, -1 }; - static int default_groups[] = { 19, 20, 21, 25, 26, -1 }; - const char *password; - size_t len; int rate_len; int frequency; @@ -292,38 +336,8 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, return -1; } - if (mconf->security != MESH_CONF_SEC_NONE) { - password = ssid->sae_password; - if (!password) - password = ssid->passphrase; - if (!password) { - wpa_printf(MSG_ERROR, - "mesh: Passphrase for SAE not configured"); - goto out_free; - } - - bss->conf->wpa = ssid->proto; - bss->conf->wpa_key_mgmt = ssid->key_mgmt; - - if (wpa_s->conf->sae_groups && - wpa_s->conf->sae_groups[0] > 0) { - wpas_mesh_copy_groups(bss, wpa_s); - } else { - bss->conf->sae_groups = - os_memdup(default_groups, - sizeof(default_groups)); - if (!bss->conf->sae_groups) - goto out_free; - } - - len = os_strlen(password); - bss->conf->ssid.wpa_passphrase = - dup_binstr(password, len); - - wpa_s->mesh_rsn = mesh_rsn_auth_init(wpa_s, mconf); - if (!wpa_s->mesh_rsn) - goto out_free; - } + if (wpas_mesh_init_rsn(wpa_s)) + goto out_free; wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); diff --git a/wpa_supplicant/mesh.h b/wpa_supplicant/mesh.h index 2e2f3cf..9952102 100644 --- a/wpa_supplicant/mesh.h +++ b/wpa_supplicant/mesh.h @@ -22,6 +22,7 @@ int wpas_mesh_peer_remove(struct wpa_supplicant *wpa_s, const u8 *addr); int wpas_mesh_peer_add(struct wpa_supplicant *wpa_s, const u8 *addr, int duration); void wpas_join_mesh(struct wpa_supplicant *wpa_s); +int wpas_mesh_init_rsn(struct wpa_supplicant *wpa_s); #ifdef CONFIG_MESH From patchwork Tue May 29 21:19:03 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922393 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="tbE9ckof"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="bsYFPHqw"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRTb65Dwz9ry1 for ; Wed, 30 May 2018 07:20:35 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=95mhOVfP1BHByOxtO+CJpU4XfKImJu8gq+KvYtNmbDE=; b=tbE9ckofUsOC07 4ONZdf3hwBpcY/SAU5znreEETfQB49WYphE7RnX/XjHXZUBxQnFgllNj8Tzwxw+lA6Lkwsh4HknRj 87gzbArQdoNGrZFIJtHWgic0Vx1Jr4kyYHwreXNgph91W3mNDrnC2/4EHBjo06k789cNLEmj7VBeT b2Np4C1CO8RlTgIcUTpSnyZE1zsMI7lWOhqW8cs4CYAvpEQaZnki6tTmKAEjjRaQTbAZiywVOwxL/ +v6HMMWgNq0eLBg+UE5IA50kI75dKBsdBaSqp2XK90d6ns3ESUxoUesxEOF8hk6fPE0Q0EcGHJ5to BcgdMYMkEm1I+6cn+idw==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2d-0002it-7h; Tue, 29 May 2018 21:20:27 +0000 Received: from mail-eopbgr10054.outbound.protection.outlook.com ([40.107.1.54] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2F-0001JC-7R for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:04 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=V0sSy30FEjltBtWDULmlIsDxtwDxSepzqVeUuWo0FKI=; b=bsYFPHqwUOjlBwykSSynW51KFdWZC/bfLbfuDFTdNNIuM/3KsB9EzF+Co/m6f7Zf2DCuGdvRy+xVXivLkxeNS8U3Vt58GaCuZPGdQLYzbGpqcNv8HaUFnt4ETuFAQCPS9xwtoL3EBX/yb0czALb3DdMlqU/l6Rpe67E9x9oK/rs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:46 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 03/17] mesh: relocate RSN init function Date: Tue, 29 May 2018 14:19:03 -0700 Message-Id: <73a91a045e2dfa9d6e0bb5c23907449deba3701d.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:NvGg43vQbGK0uodT6BUpY+IuOA5fy3Rq4i/h1b09mtq+no+ZNfCb1/T+uDRyt0tmle+ia9tBhlOvhdi8mzAytqDypAmVgM6Rvlf8LPQ/kJ0IUp8eCnzWNZn4ftcwuiJ0Z14DssCd0+aR9K8wcnbccY5QiVn79OZj5NYJmEUonzT8e9CEU0Af+FxYz/G7Hs6MeopbCkqpiBTedXQ1nXEpSpeDzTiLLVc5wc6FXmuRq0xfo2/OcwPzvW0aR3+Uvg2G; 25:/caNpe7ECPh8xWUkQBfyxcqzql/b8WkdVwi4KO9G5ymvohSmSmx5zqUnBDnoqAsOfTlIlrtxrKEi74FHt0rzK+hGEGUZyXIfgzJemjKYzhniOhXUMdwyYPVPJERRkujkXDHVdUYrN9TnYH7jRXURZWlqTOLy2GhnfzcAU/OYU4fHIw8PmfQue8aMiqUAuzSiHvW+u8vaFEjuaHcbcxH+Q2WqLRJjhj/HkM0MJE+eGLONnSSBkYeAPZQgh7Kr18jomPK653ERRhZFE3ZxUmIOILI74ENhUGV5e/2vB1vb2vCJYuJSu3Yqb971sIVZADsRxSMC3Im24NS2K57x2itl5w==; 31:NStnTcCR3PVIVUd39THGc0/LaRquc1fLMZd+zXMrzwyIBVNybdwYwvg3Z1Mj0l3jZduHFbR0Gt2ZCga3JRtVM18lLnT1m6e5jYB/70XaE4vrl49ATGSz4Sy+G/z+r0B0MWdHKvXObFc/lAnlBUweZQLFZHgcKk2hND89piL0Wo2KILw7/gCBSw5gQWXopVn3KL/U57KzE18Le6XTU35qzmjCWnsnbcv9d/9k7grnOBM= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:3JLsyE/SSil8ypAATSgPs5o14UDHQEjkp3Mv8KGVv0laREl0aJg3H/plYKjov76rJRxn4v7305KcbgybU00h3bQ5QbSRufwLNAVQWfHJhNbu6wBjf/UKlYCREAvUN4AeAteYwY306ST3aQbc5tmAFViteUgohWMn6xqqbEExEaZhBd1LDBMCF4YNqIbQPXmkcaw75ib2K7NgS7D4vS8wgtJ/794VfrE/HGxmGKeeWY6cbO6jrDiqZgJ8qKwD1oSuNUY/ove7mHv3uQgzuMPFNEyS4NEt5osGHLLt83J9aCQ1p3c2BXlzWkYr6thgbF7AYauoPNfRdrTxZ3RcJ12lC7NmtGkBcjp2INCcv3NY8sjcjekPMX/ujw//amc3RNnfbaALI1fRXZkjPn+tyrMiKK3lOp6OT2An+nBwnqnRkTE=; 4:H7r60te7Qh8vJ9Rm/l/QWZoyxdcrlZogiLVnq4Z91Stv+5DmYOcnA7oHHonLK/rKT7Q9zSuWiDEzmCz/uZBstHntqCUZkKSDhCUdt3prm1/WmNxeN5cD3M8CBTUEpCtVJPx8uP/ksxkVbTPRSpvlxUC6F/QkjHlXpVbcYau16dZl5qsJCb+9j9Ve8RoUlnBRKelo9or7ZyTVJuy8Nkp7SY94SE9akugZyjr3ctZaINV3ysEE69+oh6xstCWBzuKPtq+O1fhOBdQOmQsLefdHeg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(3714002)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:8QExGfK3wsugDzMc3paYHjIiqIYT1ZPDzKLiDtRtn?= 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 X-Microsoft-Antispam-Message-Info: 4OBkUHpB5ydC2cqOe/EgNtyL0z7YU8CnI3RSSEOm+j5XmAwy7a4kGlSNAOaEyvF5RbFjtrj7vLrBGNe64y0Sx5nruGkxG6q/a3qxz+/bh7kGuW5AypJvf7ehmg3qLDHCbm+rDw9i+05FP2C74f3covlAjUe7WNVQCseWj9gElQUCbmscFiJXTyonQXwdRyNw X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:sriO+HD5BUdvwY3HIwsFV2AIEXJSz2TKZFkQI3uJA7SkAAY01dHieDDPacks2b5nIVC/a9SVv86wm+xShHU/wli0fhK2v+3bctb4pNlfn1eNsWfppU9Z5D6X2b1DrG65yvHuBZCW/ef7xwBB4isL+TX2nkS5DkIjbO7+1lNdDuTiJYeOgQ2PCOSPXOoE6M+gCBp8pzIkiLYVsfK4oPeuzOXTsKHj8lgFNPq1HhnAwBd9uGfqEzzP6qLL2vofSzK1708eGZ6RqTJSji3o+OoETro8uLmiDQRT/LBN0mWpFvWugcHbQspk7+EZERu/eB0U0VaRcvkQNp7L5VGNrouHKAAwo1L4qkiwFd0W5vdHtE4qwgqLRPX5mBldV+Mu+5jBVoMZ4ol6RjYBsbPGh3lDiz76lSvZ1hkCnRSo1+mHItaDtUkeiUBXelVaa2TpVhge5yqDBAHhSzGH1w/crnh1Ng==; 5:AlHQBk8HKBdv2VOR2S7HMX1YdNXUZ9vnOy874BGJ/8/r/W+TDdHQZwSAh/gCEkUW8XXYlD0KpIAGQe1cNAe15iPILlAz5rOnFg4qWSKXUm4Nk/qdAWTM29IZuhFhgDouYchKr28/P0myrRwccugC/ub9cc3EFJQqWlgj104533c=; 24:8nKyY2U/kctU0LDYxG/SXZjOg9iIz/wCkWPIjE7cPleiivsj08GzgZfe2JbgMQRFz0P/jANSeGaqUcqnR+IGRvMgOC6NZUVCwZCYoXPIZd8= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:wrZO5nufziAmrv4C9oIYzusLuAPu5PDfpK4IitTOYC+ibK5BhVo7iKIlL1KRa/YITayYc/gfwAeT0+rYFo/tkhTEwUPkhTpCkDxGqU6wHqQ4wETc+rmu5ffW9G7JE3yQEw9rFAX0DvWm+jJvJMI8iVMhdblqB3gIT182ywY07zfw6bfAQi6Rv0wLYZp++UgXgPrUan0+6YwoGXyfYrf3AwC1p1xjmP6kZ4QrnWBVqYLRZEfQTIylHeAnwrlsEPve X-MS-Office365-Filtering-Correlation-Id: 6525b6c4-5f53-4b77-4e2e-08d5c5a9e7e9 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:46.6689 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 6525b6c4-5f53-4b77-4e2e-08d5c5a9e7e9 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142003_304640_E8C25A45 X-CRM114-Status: GOOD ( 12.52 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.54 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh RSN init function should work together with mesh join when it's used. Since mesh join could be called at different stage if DFS channel is used, relocate the function to mesh join. It is still the same call flows of mesh join before this changes if non-DFS channels are used, hence no side effect will occur. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 9e46501..6a88149 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -336,9 +336,6 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, return -1; } - if (wpas_mesh_init_rsn(wpa_s)) - goto out_free; - wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); return 0; @@ -384,6 +381,12 @@ void wpas_join_mesh(struct wpa_supplicant *wpa_s) struct wpa_ssid *ssid = wpa_s->current_ssid; int ret = 0; + if (wpas_mesh_init_rsn(wpa_s)) { + wpa_printf(MSG_ERROR, "Init RSN failed. Deinit mesh..."); + wpa_supplicant_mesh_deinit(wpa_s); + return; + } + if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) { wpa_s->pairwise_cipher = wpa_s->mesh_rsn->pairwise_cipher; wpa_s->group_cipher = wpa_s->mesh_rsn->group_cipher; From patchwork Tue May 29 21:19:04 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922396 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="iLi6hUim"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="ow2N6Qzd"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRVK0XGnz9s0y for ; Wed, 30 May 2018 07:21:13 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=MZsaCl05MnDe2Vgan4cwFtlhIWhY9sEfEbseZgFsxnY=; b=iLi6hUim14+NLu J9Vh0RUT8D7fU3hO82LYyewSt5DjgGElkCex4yPOt1NoHZe17JfTE9vUkEPsf4H8yqMmgY/ZnVlRB shWXppm2RuLWsOKzAd6/nwVrrLqO5RPXy7GDA0jx4uSuZx6QyO7qPCAF1XatgMawGHyavQv//3wWk ZNHwYlLxRgs8BJpTtbFZEFdRiby4vEGAJjWa3gCLOmYOC/VCzFzzLXG5Kn9DfUYeuBfOzebPIzVEN 5X+2alXM5TrC+ZmTBY0BUXiQCT4L/2B/Uk8yV0Vi2VltEeRu/7FaQMDr9omaFuP1Y6gxIRs48mL+Y qjfMjN8p6aHNqaaOMncA==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm3E-00037d-SJ; Tue, 29 May 2018 21:21:04 +0000 Received: from mail-eopbgr10054.outbound.protection.outlook.com ([40.107.1.54] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2H-0001JC-5p for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:06 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ExQnktsnGEgq2LEsfn8mh2fKSbr1/BG90GYO2ErO6mY=; b=ow2N6QzdUDpFluCzf+aP9xMo1b2ZfoRJR+9opj0xjZ9CCq0/3oL93CFIZbrHHKd7u+NTWuIroTAIZdBfW3DpPSJm3JpA1QyVN3lr+F0U86KW5Xn2tMrX0+B6l0B4mgZ+dAhmm5NKnalPMEq7mlqzDiwBwxwrJoNCJOlb8R5Wr10= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:47 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 04/17] mesh: use setup completion callback to complete mesh join Date: Tue, 29 May 2018 14:19:04 -0700 Message-Id: <0284ed1caa0e802efd61978557c465bb987d90d0.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:dvQUqMNB8VFE6z9iMlJ7ck4CdAgwmXM+zRkdIbEC3WVTHsZK/lobKANJFDSPxJZYlL6C1ncUL9Uo3UQdcAjfTMb8m7BR+E4PLDSexq54+UTtV9QArF/bmGGHRsGDvMBIkby7/s6S64l9Fx31Visgu4AHLCmQ4cS0iEOI1wBt39UpvBWVa41Vw/pLLD7I8Ei9T2dJ8jfgd4Aj1r9ovyUUP/rhO8hxTkmpyIBvhHFZV981heUTbG7h8razGFh9C4oM; 25:rQfztXpuvcCF2zztrhgh3aQTw4uh+UFOCYJid4YRUZLcD5XMhH4Y/UnXUI5aZuQ5TsuoH8rExZVVvMgul/9dLhLEw6kQ8yU9Ec//AXCoGYaI/tj5XeeYfTlCOOOo3gnDIv6/Al/v3T0GQHQc1IZE30Bis7TUzbcMjhAk9jESaCk3l9xliW4kVqtvgWO5UhFs1Lhr3jQ3gYg8dg9+M67Muf/bQnzGeyW4HP9zqglkY3E4IEELWLWjtWovbxQ7USLapkCrHG5lSTbRsV0CGa7BMzhJCDQ5oFXbH+KqSmBgncu+s7pHGzKicUOiyjYqPPjrXRq2d2fguTzLdx852NAbOg==; 31:PLcYgcdiMKaiqjgwNvuTi5/mse9EQK3gC1sQJ2jfKOumWB6p4NmPtobQ4vs7aK+enXmOC5Xpak6CIK/FaqQaWmWRxInuqSuBY1mDt8Qjy2Nrk3TTgQ+P+Pfi+Xi/WlpTGUbGvq3hTBzr7e0QUXMXKc/JSixWbStIAppRJZWFQMZrE21tOyjVy6lur2B+IIg+YsilFDrmKp1ydykOsGa0k8RexO6xrQ2JwFuZjynaj9g= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:3exAmesNzDUYMZoVm0V5KiOkKKi+1xidxeMhlXi6Z57Jioi5kAmicMjtJZPIabsBhr/wbCxXtCint/MENPrfL20jJpyuMB8uIkOkKsXAhZfw/pl0Zs1EZKOpbHqfLUgKNdkmFpEZZmcpG5JTzkAaEoXasiSV+T26QsQn9emvmwRpR91kc42Bqs9XycC/QwrMkSpsjE+iP5UrPftMMfgry7i10BPUaG2dsTI9vVjf8BJpsgXrje92qbaiS0yHcJ2S0TVY0Mi9S614OgqvIlq5J0njTesrTHk8wgNCQaXCuAHP0cW9u1gSTU4blU8Iio5QX9OEG5Qr10AEdSpr8QfY6mtsqCJSlbHwFCr0nvV6Bc8bCz2rcE9bDtPdRI5Nmn6mcWeVPp209M3wH/kYIOlmK+YoAGPJ7DujibLHqUseFjw=; 4:qtBcfqema/sPI+BlzArGVu0EH7spftiH+ZXHESYYzg2Nky8ccLMT3N8wodT6LNPSIhGXGt7itjddRw0ZQCYqbTqc7Ze+60X0ROAqt7mp68wrCLkT0BCPTwMRyrfxzzxgF5K1/iecixrCWhRGGGN1/2L0zRXK2SOFhCjmjaR8PJE/DfWv43qxG+JiYtU9OGKfMOy4nMFtS9qfu11Frm7MelnAmrMfTAHiT//uVbb5NbFK8cbsXOIUwihgNgt3FI97ZfVrrI/KfavbqODxBdMYWQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:MzKjbJkeIb8of1zsoVbP4kyuokt82Iwn1mqiqDeIY?= 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 X-Microsoft-Antispam-Message-Info: bA1a2j+qaKt9b+SR5qAaWg8lFcJVSwBRWWChMiEmwqic/mzmHFYg17uNlXt/KfkkR6aAYdN8o2qCmXbGOUnFhs9CKTDrN9cW8yjJbblc7OtYCtBhLfavdt8DrJplEZJb5uZrUiZGA4pmaUe0hF2zmAccpXFQPeSz8VQ7QaCNLQ1sH+SOcu4eqwRUZSfsSZnt X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:r0YNM+rNwnoRsAXOqSm9O8hE/m0rbbkLw2zTGS8/QuJ8R6oK8IxNu9aq6cACxP0BOHxmD89d9qXEDR3KdfXHvFAIh2RXzp/0BLvNJRCs8lOrxUWgU7kiAC5p3utDzXQFypXJMORExy+UWQJ2D7uyvpCz5xElNXDTi0ssheg5eqHXRR+6MShIyJ31ADmZZZauFX95tUW6/BUAKrtQZjW+x8Trlqvuxm39ZnNdUPRrotXoWAjedE9n+o31dplbHjxDhY+keEJAGYXD57bvtAQrIKFWYNd67UVYW4j9qgRV18d3WrtMZok4OoqV5aYaqZL/R4RsVe8sAMLJ8nkkq6QMksLzLUd2TLr6VfF4X9ytHmLtVZ+XpAWMn4EsmMsplKRZZll7k2+DMywDNnsP7Pt63MNCAdWnm14c2LKwyP+cWWa3c1DLCRvjNmP5kv/Y4pPMw8FQYhO6khwRq/VykXG9mw==; 5:fuPkQEJOpQ7+GNLSulwEuQS/OGyjy26Qf6SbLozhVnv2p5ZvFW9QemmX/TjbhmEM2wOBmMlwTrVW3ZYWVQ8BJ2RBqx5SQbYDsNeFLqjQDFH3ntdrktjLfqrqWn6U/5LLf9VQHCyQwSeUvwLVAgUYAe9sjWzkIc90aWaSuJ4NY3Q=; 24:V/zHG1+0uknNK4Wzn2K3wccoNljRf5HPbYNFFuOv93cXZOiGuuwHvWfP+Kh48ujR/tDIGtqeSYuSdsUPqOpmx8zzViGU+zXpi/HxDZZdUvE= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:7szpHfMhAjPrahT8eq/V8swLI/TdHKxCiAohNMDUqaAulc3GuaN/fISXJR317NiNyyjeJKC8NBrruwwb4Gx8KHDXKTULwHwoqlkmHyP5AxW4p8kgDrZVkchDauwxFAvqE2tXFMrpnaHpmV0aR6wJwj2rryno1w575Vyr5nQvtkgZEOAsrwmtr8sp0U23Gi+MRE5cxv26708j4UxCav8Vp9YPVnXc1v+EILasZDrO7zwAbY4hjhBBOtE7eNgejcVw X-MS-Office365-Filtering-Correlation-Id: ba003d05-8195-447d-6088-08d5c5a9e8a4 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:47.8949 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: ba003d05-8195-447d-6088-08d5c5a9e8a4 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142005_242634_553D412C X-CRM114-Status: GOOD ( 13.47 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.54 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh mesh join function is the last function to be called during mesh join process, but it's been called a bit earlier than it's supposed to be, so that some mesh parameter values such as VHT capabilities not applied correct when mesh join is in process. Moreover current design of mesh join that is called directly after mesh initialization is not suitable for DFS channels to use, since mesh join process should be paused until DFS CAC is done and resumed once it's done. Using setup completion callback is how AP mode is using for DFS channels and mesh can use the same way. The callback will be called by hostapd_setup_interface_complete_sync. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 7 +++++-- wpa_supplicant/mesh.h | 2 +- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 6a88149..0bc2b98 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -217,6 +217,7 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, if (!ifmsh) return -ENOMEM; + ifmsh->owner = wpa_s; ifmsh->drv_flags = wpa_s->drv_flags; ifmsh->num_bss = 1; ifmsh->bss = os_calloc(wpa_s->ifmsh->num_bss, @@ -234,6 +235,8 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, bss->drv_priv = wpa_s->drv_priv; bss->iface = ifmsh; bss->mesh_sta_free_cb = mesh_mpm_free_sta; + bss->setup_complete_cb = wpas_mesh_complete_cb; + bss->setup_complete_cb_ctx = wpa_s; frequency = ssid->frequency; if (frequency != freq->freq && frequency == freq->freq + freq->sec_channel_offset * 20) { @@ -375,8 +378,9 @@ void wpa_supplicant_mesh_add_scan_ie(struct wpa_supplicant *wpa_s, } -void wpas_join_mesh(struct wpa_supplicant *wpa_s) +void wpas_mesh_complete_cb(void *ctx) { + struct wpa_supplicant *wpa_s = (struct wpa_supplicant *)ctx; struct wpa_driver_mesh_join_params *params = wpa_s->mesh_params; struct wpa_ssid *ssid = wpa_s->current_ssid; int ret = 0; @@ -498,7 +502,6 @@ int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, goto out; } - wpas_join_mesh(wpa_s); out: return ret; } diff --git a/wpa_supplicant/mesh.h b/wpa_supplicant/mesh.h index 9952102..2e2231b 100644 --- a/wpa_supplicant/mesh.h +++ b/wpa_supplicant/mesh.h @@ -21,7 +21,7 @@ int wpas_mesh_add_interface(struct wpa_supplicant *wpa_s, char *ifname, int wpas_mesh_peer_remove(struct wpa_supplicant *wpa_s, const u8 *addr); int wpas_mesh_peer_add(struct wpa_supplicant *wpa_s, const u8 *addr, int duration); -void wpas_join_mesh(struct wpa_supplicant *wpa_s); +void wpas_mesh_complete_cb(void *ctx); int wpas_mesh_init_rsn(struct wpa_supplicant *wpa_s); #ifdef CONFIG_MESH From patchwork Tue May 29 21:19:05 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922397 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="SM2RZTLZ"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="bd6K9L9k"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRVb5qwYz9s0q for ; Wed, 30 May 2018 07:21:27 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=927Z2Llw1Fe42qR8nbrtWNMnFHsbTYPc+Y4shbqUYUc=; b=SM2RZTLZcl+G8+ HZ0yrNQ1zo2sHFbp8X85S8ydCHtr6Y9Oqvz7cvFbUqM3mz2mHK4XxH5sZMcMMA7i6EhgdsGxWY2nH 3w2pE273jA/8mlz4chvZIAa1yoScyHVkIp7ZChvkZg7n9gi30y+eOgGF9/F6xCeoA5DqhVIOmtOBM fztBBlkhPom7JoZ63cr97BH2EGOS8ZmHGOdpFyu4E2dYqEIFMJuxKaKxnBnowK8IE2NAorK5DUDuR vL3cYG4DmPh5xZwBuLeb7S1230NoSq3e4I8SHElKxXUNm9iaxRM59zdDXPunwjqQkSSNJDahynZ8R 9FEbMXqEMERaqMmjl+1A==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm3S-0003G4-Q3; Tue, 29 May 2018 21:21:18 +0000 Received: from mail-eopbgr00074.outbound.protection.outlook.com ([40.107.0.74] helo=EUR02-AM5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2I-0001Ja-Ed for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:08 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/Qr6aqhgbzRGu6yNd/xntXAqoX7rk2M8LRQFwEeEkf8=; b=bd6K9L9kh1M05vnifIqT8UZARSuPP4+52t7b4Hu9TjJGOrcnW+9tmvFyj5Y54Od2QGVG50iqEzPOcWV0xNRkLyQjAp0N25n39WXHDU2KnCpulFB5XXGHDzBLCH0k2D+7fZYa8bHZU8u/9ZrXQSrdS9SQSuTScUmIT8C4MxreQYw= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:48 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 05/17] mesh: reflect country setting to mesh configuration Date: Tue, 29 May 2018 14:19:05 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:+de1DX4KZepBLmGvDYEsM4iuqmqyuR9ysdL0l7JIdRViDr/UuHfInU9yonKHzyNUafEMCSpkqtIQjqmZ+Us/BgSNOJZb22Na+mTCjmG3CLn7gvy7QTr0sufUEgtrx15tLU2jbrnJjiIc5W3v65tSiBq4S2kbXE5YpFB3HKcWo6jVLxwNKyCpo4+QVQIWTPZhKFcSSkd0FkyLoqaHnFuMjCPVLPw+uJZWo5iWtihUHAW/fvRuC/eFKdr9HZ4Qtu7F; 25:vrSbSDee2EFmE/BpLC3KK8dkz0337MBG54upgTtGPGR6jIgarJv1gCIYpNTwWEQcTBL9baYDdU8I1j51z6F3JRDEFI2kyn07eab+ETuG5Uf+AZK7EhD3VD1TgOElYEy/As4BX1E6xmyAXk1goWNF3/2CF8efUEO9OBYdLXGdosRjto8w47mLp//G0JJOURky25zuSTdZEEHSPulW+HESP9Or/P3C1TnNeiJS5o2WC7lcV95dd5MHifjH9Fq7MP6q9CdAYED9Qf+JoklFBXKUKfi+W42hdkSIM9lpsaULqmONN/B9DbRrEBnS/UHcuLaTyiaw99vKzQdAIViELvgX2g==; 31:k3Ftm687QvAab7gmWm0JVmjei6GRyKcfP76QicxOQCr/qHfoo9y1+qHtawJ+7HqPE6o1gjUkYjhj8ibCxGeeJOSpE3TV9ouBnw8agbumFvQCDDpfZz7WbSaeJEb7cNtsCxkfBAfHCoyUYtRslwrcSs5oDHjvscw1qsprH2WbF1wUcRbNyyykoH5Fs1A0AGaFcoCQetUVTIQH3THlwqmgzBK3ONE7FXJ2tjO4KttqI0A= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:NL3D5JAD6CA3eooHI/tBWrkeJc78q9gkZ2iOyjzvxhFIP9x9Tb3VgSw3oQbt/WnMwxb2SAYHKbYKuxbyGtPefvK70wJG8hG89o//REL2AHiIt1Gp5UwsKMYKqXYqWpG5017q2w5na3j39amEIbX2jdZ4VFW6eHVc+UKFVLPdx7ZY5bOzWVz6MtlJ0aAOQpeyisinogpbU2/+3FpdTBzBT/j2QpKmAMmiihMwvcfiTkORI+FGs5tpeRVcwhkcuJ630as5J2t1c+3WSLG6dOwj+Sot3paBT59U+2g9npSPLr2/NXUCuf8shhdt1v5kxhpzu4Bd49PoYVUqwZtripHF0nCPkNKGrTfxv6SeJkuxqE46uORiXuQAIcnTkRTrEjVhlS5su4R7tTsdtJIpfjIhOiDDhP60DWXXUCuKzV0YiD0=; 4:xvmn9fm3OLILiHC7kIt3RjZzI+Sgm8TQynAqMNradgbTqvexxZShb8GLUVQE3pYSYr5XDFc4GyccXrqF+M/FujsDqp89hoqMeJaofTKdnQVLiO7qMP1A6AWInf8XOmJsDUjqV0D9yNaxw9ftKXro2jxpTZQtWmkB+LtSJfWr7IEVTylBzdR+jHUgZVGZysMp2ojW3sGB2omA9/Nn//DPA8+TvM0ovW7FF/VoJ6hT8W0HHXKXKUpyjc9IKdQRMBhSJrvBHQZsZYNpXy+vMxPRvg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(59450400001)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:8ugYV6SLVIXYs8AqyPPck5sL+wbIDXSYuRIKo2B4h?= Al0MgmPwiozUyM29jKvm5Ckn2MA0rV8EiYdO89+qpMF2VoGUO0D3k8eHZOugt2fPxOZmE0g6e5myvthlznDjb8AcQSaxhFWKgIIYKD6EWdA26K0H6wQ/JE0l0sex7sniHiOZQ5Z01FFT5aim1J3IPszD5fKn9Z3Y6AfnCmx2RUSAxLDUsJ0efTy/Yyns1oplwB6xUIXxtjPBeXTprm0+j4Z3F/vlVsza272orr95CJOVAwd6om88q/YrSoJZu9d2kbaHwRaVMVR8uMZOl+/Q6tuJ3tNeAHB7Rwnb7tsRXQhCCo6Vv3CfkBcUXg2UE3wcC/nlyAwx4uS2PUIjarvQ8lkKxhq3fo1mKlhiFmuvIEjYL6GmDLkbjRACXebaL0rC515aXfKpPyLwEzf9LmWzCZxEzXo3V1ccUbhqxXGyzVSu2iH1E1EvghrcKwU3xu+j5ucgOVxoo2yfQzjV62de5z4sf2exd9oBHDG8mGca45y0O48skbdU96NYJtomZiIeUQ7piEL/odpuDQuG5sKx5aSI7jYoYy/bviAS3lNHalyYJ2bWDoM6PGi00wHw6E9o1pq2fmxz+qnAH0vFxdbe3mh6r8dDiv13KpcBda2FtUPObjbKhs1KSD8f2YlmIoWk8uJYbrmM90u3CVrGjvEnjYyt1zrbxi9X6N4J1ravNiR0SiCcVUJQ4lHVKwzC4+Db2kIRdf80kh+GqaEIvmbL+4lrcURgosNbb79M2ZYOc8gqPM+UC7PSkxlJ+5Dt3M2jlTSdqW1FRDMIxtsk9NcU7kdO57E8D7rDRSZaO7HgZNZxIbGtXIuAGcsLDmf8GvPDbVGN/j3285eGELhj3K4QgSVuVLJXQp/kFPT8uXwq7G8yROvq31kMub3AJhfpBLWtiXEMiUOMhimWfr7gMlk9ZaJvLswTY1tYfkivNu1Zb6KBreTDgrjOJ+/0u0q95mYbfGkm4OHV3voeI1IGpGWt5wRFzx11DOC73jNul2xWhXSpIq/yG8ISlSOZcy2dwoW/5WOdKfUQn5TR3AQxYLbNwRLn5uqokFofmUuhnZ8YrzgqXqoEU/YiBA1oaooNSZccEuWRHsj974wOVC2bcU8fzSNSMszNUolllCFZclUpj3SSNZFFP//e6dAEWNBFwevYH9bWbOg6mBq67z1UnoHp5bMSN8Y9e1wwt6LhLrLSjheU+8PNePs/l58am78wsfQEZVYhs0K217ShLy66jo+f5PCxQ9uZ2gyBxkjsBfJuB5NpJIq6eyjeZV5XS4N1HPauYafayk4esFQ63oNSLy9XnlKgUVvOE9DoKNcaoig8zS4C2gNsM3Is9hK41W2glgsCrHin1kGkt+Ngit9GhoGp8RW X-Microsoft-Antispam-Message-Info: z5EAkmqJAZ+tXjfxSqPlI3fdeBh7MA5w7QvQGT7Bg4VQ6FD6Uuhr8qowgo+Ih0gozdp0OtCh4qIzmKrWyC4lmqzeBMYWQD7cqqREt+RPTvPYj7hE7QeYoNxHfMXpKElFZL9IuZ5un4kzBNgbBgiFRpHdconPAeVc6cE3gkG1nNnuhUrniQpYLtcgeIXX6S7l X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:AerRS8TpPgumOSdO34ELkMTdLsWV5CtDKAiWzXF9GKjyRNASpHf1+7oEHujj1dccC+nE0VfjwA2FNgUFL295Xu7Msrga+RcKX2AzXQGvsk/qGZ/8WTm1eUHttMvjyK9ZCPAKpLJzgOj30UXkEFR/fdVfWaQkXtRa8fOZI7uRATPFRQM+9RJV4NOttKAAOr5pkPODNS+qzLl145RKVFPmjPyeJBiO8/7UhcDLGGeBZIWpD/Vu6VZx/CKxXJhHkokkOAqD6wLCuQxnfA/pV1P11Qqb2Fs85y9DWz6XYtuOJ6DGHuhXUKox6rzigPpjhiQYDdurdm55zdgFPaFKMAAJwQ1+eJa3+0sNSQH45fFYzy5iqJUbqLmQPWwtrcV8MijhUAPcekIkomPJyvegbtDH7cqFbBd7RAvZmJKKFXj0m5fpmHrqlAeBUkDE9TW0Ig7gmuLa6vp/wggFg1r40s8Dew==; 5:rRs3Wh2AqwgYt9tDixJ/zlauj7VLKUuJfm7yqFXjeG+RZaDfKrc7zdaFhSpJEQPxqDPf9+Ngq/k0Kj1StHozgVhF3CoI+hio4WOz3i9asTrPxWHiTz5m9pRVUEGxSRpFmkAbIPzTX3GyYpvg80vQ6hjucPHItMPk2FB7mFIJijk=; 24:PBcRnFDgO0HFZ7IjrXlzEd/6IdDbJhGiXqFmXKH3qjLGFXveTE+9nny914o7ZO/vO2sSZg3ixIgoQEx3SE6FdcMj3x48qk5IPPIjt9zznhA= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:kO2y/dvrQQ7vCDMzHxefXt/Fw/SNWhXiF9oJsweNebf/4j1kjaAk9xiOTHbXKgjRXpNPlmjJXkOP3MvcEWdLpQJU/VsP+eyAxTjpnaDSrpCI0HszWvmpMQ3V3HoH/Z/L7JMUo+CoJyq6gjc29d04u5L3GNBX2/tNlYl4rzNbAuNAZTN+1tUCRUZOkpzAoMQpO4ma1nTOVTZQyDjcy0WYZadauEuXEEomF0H/3ZDpcPoLfJ+j23UU1ajy00ljDQ1q X-MS-Office365-Filtering-Correlation-Id: b40518c1-0677-40dd-d16c-08d5c5a9e94c X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:48.9978 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: b40518c1-0677-40dd-d16c-08d5c5a9e94c X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142006_527023_EA6C79A0 X-CRM114-Status: GOOD ( 10.11 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.0.74 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh wpa_supplicant configuration has country parameter that is supposed to be used in AP mode to indicate supporting 802.11h and 802.11d. Reflect this configuration to Mesh also since Mesh is required to support 802.11h and 802.11d to use DFS channels. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 0bc2b98..f457615 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -255,6 +255,14 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, bss->conf->start_disabled = 1; bss->conf->mesh = MESH_ENABLED; bss->conf->ap_max_inactivity = wpa_s->conf->mesh_max_inactivity; + + if (ieee80211_is_dfs(ssid->frequency) && wpa_s->conf->country[0]) { + conf->ieee80211h = 1; + conf->ieee80211d = 1; + conf->country[0] = wpa_s->conf->country[0]; + conf->country[1] = wpa_s->conf->country[1]; + } + bss->iconf = conf; ifmsh->conf = conf; From patchwork Tue May 29 21:19:06 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922398 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="W5QZb5Lw"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="TBeUjGJm"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRVw3kH9z9ry1 for ; Wed, 30 May 2018 07:21:44 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=yBvGAJ64rnsPazAxdKIefSjsr15ydmwyhN8YWPdEeS4=; b=W5QZb5LwD3sGmf LLifArF2L+GDXN3mWpwRTDrc3c9Zzc7ZUPaqjAVZ+x591a4x7k+3Z25DleEQEiX/fLqHXgsQTMzG/ rfosyd0KLOa5w2rSoTqOAY3napmkuwxIMTFEs8TQmtSmSGU4kWkDIDOCeLlXE0rQmAgbZ9ujPJAuj V/tn/oym4FYjxD8An2ZORRwfI6xbKh/2Kktujnn7fMBb3CFDuwaqZP4ORPylNWbcP4kzPdKZIBj2B HqQBUDBkF94aNE4HebOIeFTOSer/xUmHF+K6nlph4+cg1/QuFikUxFox2OMnfPlN2Eowx0tvAtSc7 XkE+9UZRxgm5X+5YlwDg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm3j-0003R7-HE; Tue, 29 May 2018 21:21:35 +0000 Received: from mail-eopbgr10054.outbound.protection.outlook.com ([40.107.1.54] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2J-0001JC-Cd for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:09 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=e2YkH7JuhLz5Ji1V1FFfkJsWuvzQCwfm1rTIf8MwEiE=; b=TBeUjGJmKnvlsokXgmZrA2cxfY7s0OFcztw4e4wPdb2jWokOTys1Se7bs6uAhlDjT9xPrfunZejp/3RUNSPnnJrOXAB0pFwReUejOvyXtWaJUq6HtaroOLGuPQiXrBQQ13Qi3sbAAl3mGT9RMsJLY8ULHEuAILedMD7b/D55BpY= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:50 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 06/17] mesh: inform kernel driver DFS handler in userspace Date: Tue, 29 May 2018 14:19:06 -0700 Message-Id: <0a3c797e95216fbd342dbf0fe9dbdb17b3db2094.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:+o7PAcIV8JyfX6rpAKHndjBBFHY8M9UbZDfIDCp5ZMRZbxUZ8CMVEzYS27yOfO5ew5cB3BmkLYA3ixtw+262jFDjjSuR792RuSbXMQ5hzsO8qw8PRiWHAURdYkwVKrq3bv9Od1Tmy0XghkP44xNMttsAlIN4EqooGTvHYqwpbO8kKgdkV4S0nrnk/MUthdFM6rK3jrUvhraBRJUD3jlhMmqrPJAywlqSxo/NZ8L6Jh7+ZGlSZCoStOh+2ZluZvgM; 25:PLgX1mqE0B3HQC1QoeV6BvyM1OktzlKYyrdW46QIo4jM4E91XH5W3eAJXzCz+w3ue0D+PAd5nKDHuDOY/64QJ10rdg1foi4866mG35+1UQtMzI5URDE7d+vVQvcdip83O732o5O+eSuFnAMzpJ/eDFNYd/SiG52M7f82ONYCX8sGmqITL2aHc47ta7Lc4RaJW048GvUddYGgUQ50jNvz4qJlxGOF2T9gXT10qznqWwUIR2heHD83TQNs1JCK6aUMFCRzkafvYBozso4D8RTWLWZvNPBRF3lPWDN4dR5tSVWn6xMc0lX7oUFyyixYujcBlZDQNPeSLx6lScQw0f1yrQ==; 31:XcHvojcnGuHQDb2BK2+agzwJPEXJU5q+A6xLm7a9TqmbYkcFX/uWrTSKxZsIkpV0O+xILqyrae1uYPXt/2yXtThgqmFVSGcG/eRP4Ny23k6/cdPJgij4Bb0PgaLQ58ZCWekhg0vdpnFls95H81MQ7S4iQwh7ozLm4rWd/8AaJh8UncbNvRy9ODk7rFsHufnbyFgImrhUeuhQNktynEgdnE3lpEQFlsvXWyzDL8mk7xQ= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:iCrYcQWdTttxq2P0wCBsMtmk+RSNRp4rRnOEQn2F13+cXHjOEbi+/DzbhspEEs4/FzhlzzuGsGpSkSF6cM16vhJuwVenugojiHMQjDXtkH7XDosfRgd9Fc4khB41EnpxMex4NLyzhFfDtx9ue5Smn1V7FoHqyHt71wnnWegJeCUnnmjnauxtDvkK0ropEV25DpBL752kfGzvOjogTd8ZQWzzj8JpmKIEl3kiA6Hmn2i8qvAd7WASeGY9V2pYVsdobDelIThy5wvzVQptiocPEIy+oIc3VBHhx1ZeONyQ9cTSXzZM/9Nkvov4j+w0i8hOseBFHoa6lY7O7QHKm3MpEWBvOwtkffHjMMLsJyfHT1WuzTO1MQsSbdps6MQh3vX8a8E4tey9/clOVxcp0XLvcZALGWXLw8F9SywL6j8PXII=; 4:C0fygtPpblia78Fo8rwGxdWaDrbR28Yi4TJfU86g6ijCeZnsdc1bYk2p6ZEXtXNWatDnn2D8nVlBXDIcsj7/MWAUsKf+udCQO5vTvCo4WjRUylxcMa+K9D701vSUvWLYZgygMKCvSmxQ8wp7B1GWjRlKGlKXeSdv1ONEh0WIK84+Y1Tm0aAtMnAQOGGEy3cMwk0OWkJXRO7zez35sCJ2uDzq8j20dP1kZBDcUKWn1TLY8Hoy2wve15qBuBunbBNhhtIDPpV1GOMp+WCZ1rSVQA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(575784001)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:Da0JX0dnGQsmlsaj8ZIvM5lyGjzl+EWWdUG/tQJuQ?= 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 X-Microsoft-Antispam-Message-Info: gH6AnBMkDgMXcoeLigVKI/Ttu8hMvJmW3fmOlQUYjbiivI1BG1EcsfQfX2he1Y/q7qB6QCw8hRBeocipZPN9eHX86Er2/C0fQiBfDk0xRmmK55rXOvP81xMFOl6RRiCtE7yHWPjcEVR3zd9m4a8CBdQFFhlcChe9CegFOkVCPyJsWLJV57hQnTBk2/D9BcHK X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:jehrQ6zSuVfIf/dpqi0haoAh3NyMcsmW2/0aIexaJ8um7xGhbUTG/A4VMREdgQ6vlk7geGSSHIAkMa3nqSYVtdf/KaLSIG1L2OD4Y7kL9tidyE0Bg30fDY8YUs0TdLX0imw4rpDY7qM8/fVr9ArlNOlPDAvMN77in0Ff1oipFfe9ePx2i1k18QaNtQA6Ptcno9fNDd5VWuTGaONQ7NEJ1M0Dwv1TbjEHPlFCOshNE/0ml1xXhmO3V5/v3IVi5rwgCuhZWPyBwQ1Msx2aP1eTOX8Xd/IPPNlqS137CDO4/aes27gt5w22Fbd/Lj2GJZHIbSC7HooqxYojNR2mpnJAk7V/nmF2Tl1EG04rrNDMtNx/6WFle/hnYcUAuAlphSvkID5fyabg0g+Lk//qJxCDt/A6VTFzygcIWVjNlzHJOknaBaQ4IPl3/MtDIjaWxyyHbPkXo2107sHME8ouAnPYGg==; 5:wjvhMQab1lJ7p7gTMEdKIovbhzNPiOnT+rXAXOcijg1CIMaiOz5TQyNbI5lsCOLMlMuj/276AHsk2AMIbAEuhuHMVcv0Swbp8L8yqiliFtqizOCOEgmLxsmnACqOrirYyCTZng0OyTZkwZJlzkGSZbY7LUbgQSuQSE4aovGmkeg=; 24:zZvubu8pCJehdkijhc1QI33BFbZP8D3N/NMC6bYLVJqTMvLuRdC5FLGqvPuQO2zAnVObjJLOHkusArXs49Aw6l8Mi8xfq07OSWNW0NVbrVY= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:XsWs461cSDjbS26S0KQ5QV3DU/cpoXA3CF8/kPJX+l/ibI9+SovekdmFLFfGXNEw7nedYUi/pxgMJIuR/gXgwDqL0wmg2k7XEdJbhRMg8GCH9FLWObZ+BOaRBmkGSwZ01xT/9sL+TA5aygivMipAEE+nv8z1u4TTVqldTsMtZRRiQ5ZbpMzyCtDRKek6ETNuG4Kv5Svuc3s6qrAQRn3sB4oezxiBlhi5ZE7xhXz9nIC1mEJz3Vi7xF2055QW9K5D X-MS-Office365-Filtering-Correlation-Id: 284e958f-9bff-47e0-3fe0-08d5c5a9ea0b X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:50.2478 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 284e958f-9bff-47e0-3fe0-08d5c5a9ea0b X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142007_442575_53FD6D70 X-CRM114-Status: GOOD ( 11.40 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.54 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh NL80211_ATTR_HANDLE_DFS is required by kerenel space to enable DFS channels that indicates DFS handler resides in userspace. Signed-off-by: Peter Oh --- src/drivers/driver.h | 1 + src/drivers/driver_nl80211.c | 3 +++ wpa_supplicant/mesh.c | 1 + 3 files changed, 5 insertions(+) diff --git a/src/drivers/driver.h b/src/drivers/driver.h index 9922962..8d0b054 100644 --- a/src/drivers/driver.h +++ b/src/drivers/driver.h @@ -1390,6 +1390,7 @@ struct wpa_driver_mesh_join_params { #define WPA_DRIVER_MESH_FLAG_SAE_AUTH 0x00000004 #define WPA_DRIVER_MESH_FLAG_AMPE 0x00000008 unsigned int flags; + u8 handle_dfs; }; /** diff --git a/src/drivers/driver_nl80211.c b/src/drivers/driver_nl80211.c index 0c5c6bb..9dabebd 100644 --- a/src/drivers/driver_nl80211.c +++ b/src/drivers/driver_nl80211.c @@ -9270,6 +9270,9 @@ static int nl80211_join_mesh(struct i802_bss *bss, wpa_printf(MSG_DEBUG, " * flags=%08X", params->flags); + if (params->handle_dfs) + if (nla_put_flag(msg, NL80211_ATTR_HANDLE_DFS)) + goto fail; container = nla_nest_start(msg, NL80211_ATTR_MESH_SETUP); if (!container) goto fail; diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index f457615..b2ae62c 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -261,6 +261,7 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, conf->ieee80211d = 1; conf->country[0] = wpa_s->conf->country[0]; conf->country[1] = wpa_s->conf->country[1]; + wpa_s->mesh_params->handle_dfs = 1; } bss->iconf = conf; From patchwork Tue May 29 21:19:07 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922399 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="t09pKtOH"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="LnyU4VX7"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRWT1sk7z9ry1 for ; Wed, 30 May 2018 07:22:13 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=AiqEnUYp0y7bYDf+eNdmBktDLHICqZOLRUMlQiNTijE=; b=t09pKtOHsZphb6 WKVYISg4644S9BkFPNcH742Qknehwe0+bNUfOwbjZQyvp6dE3X8LpfTqLL8mOn9wugzMJX6wvV2g2 KpC0iS6SKQS3g4FWH813ZWwg71Qr9gaJE/G8JEiv96yrnjLkNW4gcecgiyGG7ABCiLevoAGkaO97b G6vlXlFOvm4GMu+pFinfroChbUzrXATn4dPlSG3P2bDNXLNPg+P75qh7mFSyeS4JeDThYKw000zA2 RD+iWCSvCeLkgctaYmyKVYkUOevX1q75Q6trNW8ZebsJbmaAZZlXlBXhGcgKmTWFBnULJVfQFjQrC bYqVcOE0wE5Rb+jKDoGA==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm4A-0003fl-Gj; Tue, 29 May 2018 21:22:02 +0000 Received: from mail-eopbgr00074.outbound.protection.outlook.com ([40.107.0.74] helo=EUR02-AM5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2K-0001Ja-MO for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:10 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TYQDWCSikZrV/KOAJdNg878BjbxoNCyb+kvT+qi37Fw=; b=LnyU4VX7vZiIbH+CwIPBAurSbHm9mku9YM/Q+o0MhE4smccc3iraY7xpNUBTrhN8yuTmRK5EOHNdplthhRRBT+ZQzcs9/b4iUDMPYg0yCeS0bN0QhZ/84MPCiQOUxVqGWV77meem2QqoLYL+hSYpAWCld1OajbnWcqKWE8Hew5I= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:51 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 07/17] mesh: apply channel attributes before running Mesh Date: Tue, 29 May 2018 14:19:07 -0700 Message-Id: <52d04e2043025330bc52aeaa7ac747355d1d766d.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:J8DkDgjfvnAMY2VdGW1BgLTAljYq1MArkWY4nzC2MQjcgWocP2xLVQ6JHIc7jgR/l76VmQGtjG6pdnpmCvdImy7akQpKq3BFQZkNuCWjPaJZBqeckFhdY+knCa4VBFPIlxtWjUA0HfEFJsLfvtxF9dHs8ICPzYkDWY4x5Z4KPOayTexu2fId+UO/kW/b29RmQg7ysVAHdOm57bov1p7G70IJBXfkE5T5hluY6I+C85hVteJ2TI+JBCdkwLDMrQcn; 25:OAZRg2XvMOXiDueVWkSgM9JxPDwLMoY3fkCWsLRb7vkmFycZ7X9tqVpdAWhCIZfjWvxtTANYBSi2/mRVp+2JYM0QdDKwWyWnhTtQnkL/9TqcO9r5YF6YJAxPfc4nc8IArzQ90JUO4wMQ9QTxvkJC/Dj05WuD5Wvo0acDFxGrNNYVdMlEX/UDKXxOZoNYTBEFgKKaWbDgt2s8GTNqM9PBIjPHx3sFrwBdF/kNg6ACHEinyhByUq5boEZFx5EXo8cfZmS2cVvtqG6uKawVCpsAnrFsFaamxJ07YFp+F4TnzLsWYV5ZITGCzM7jYJ9a0y4p86JPpQJoxI5OTFlJ7ZWkxg==; 31:t93n5UYfobNtHmUMLdzr6j7tqNTQY5hNaAc1CAHHKCwoXWGmpDGfWfgewLVq22og2pQDal9ek/STMNku34zuENyGQdWRNZQTz1QqrcfDfQvaWBaMbCPFlpsmlSjz75R33LIowLsFLddlnZ6GbIp///olIvBO9u63D2E9LmTbuuyQHVloPOkVngsrmzD8TyOfFlrkEaISYhMudyJ4KRVppSAwJzEnNbgsTtds8/qIK1U= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:KluegD9QMW/Wf1bHZpnYaVWRcbIyj5txsTBeQrRsYBICOXmyPS0m3fZtSRGtDFDYWfu8lswWIEY1GFR9mKzvq2D8O84fGLkSA7pUffFvl8iE6jGkZRSABmGunjVN2zC2z/a21l/s02O2oMe7Ojurs56QYlG6PAKkAGWt5NCu5JxRzAk8DQOJf5kQdar9yYQoY9Xkz6laUssETgmWPzD0VuxyRFJhstZvg9v/farMQvnDPux6GkpIKlrYxeEkiR0+YAenDxv1+uPGPj7o592DHahbO1r57TLXRqu4YO3jS+8CtITd2xMyKPqDlSxNu2mdUy4uC3G7+rwBLJSfxdJ2/yCONJ8BAool1f6GWBYbkKm+rMdX0k/3iTw0ec0rHSakcX/2GqlS801lJy/hVhKtE0bG6gAAGFYO1Ac9N/pNd44=; 4:IEDOOQormwgPzrElYPtZZbtkqnmbi/R8Uto23haF42XohBCLyl5x/zcd+uqPen3M5vFDmQ6BxnO3zil3yWoyyH0LJNcldpM4HMiNI1hfCDC0jhQCGnfgy6uB8bwWFbHKRJRCUbOvD1Ks0XQHEtAoKZyKH/2ioE7PMHbvVPbSFvKG6L/bMGHZ2F/FWV8Tq72S0ua8NgYzv4XEX8BvpPTqFdMic5CIfiDiK9l3PhXVSpm34cBW+jr773iPoXMgSi12cpGt7TdsBJtf+OvqoiR88Q== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:9vvbMswWu9+QC0FPjbKJDJqtxKCIKTGCaAhdGZ3kZ?= 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 X-Microsoft-Antispam-Message-Info: vqa7XtsFlIPOlN1KnZX97/J0WPhAVktn9o3T6iYHI1XCkyAiQpZlfsZH3aa882R15txGoiLf46HiRCYM12qsTFzZmghp0HRrpoDkk9TXVgNYcyjeCSWoInXAJsuGwqhJnkUc4Os2b2kQ4o+yzV7k498EnKRZ6/G7RFubL4fUSchlYuSEfzTn3aUKFZCxkoGO X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:U4tYLTmlndrOqDFQQVNA0Fzg0BBboRvlEhge/nDmTLu7wwlxHe54L2DGi4kCtfPwUv0oj6+444egeIGwysT/eRigE6miHP4IG/AIH/R6yRVqWWfd+MM+sjrofzjYM9RNl3pg06prKjSrKYY/M4m9H0pNwdXcLLsDnlkv92uQoqe+tT93cEEkHSzVJ2M2Yn+/6413LAHz6oy8vXC2kmq3wEV6Ro+KWUFV170nA14MhkNfJqCPifZTpqAsx4WfSLynBfUX9nCG9lhj9NL9c2xmS7F1dRinFTC2tPyklVMmCozIE0kRSRK6pDiW0pBfAvTiIc0jfAokptsdocZ4YPCflSoqOFKf7Tc+7vZw0FlOCd1KuHyJ8MDSxP3NxhDnHKxZhDFbTd9BdxrRpq5kAhp2yNGwoA05BGgg4svJBQV+1N89cRgs7MPK/tZHg6TVi+HowWci0njDV6WT5xzK8ErUsg==; 5:MjiokdYzy86Re3C3EW/oZL26WvHEK6nny7nWBVBMVZ/vaqgJipzgtRtAf1Ur0K2V+gYji+kKis+Os7WnyWHNRsx9oM/1Ee20oRoSRGWgTPQmesP2wfXojF45ypwEOlyFt2h6uMEl4+SrgHeCrzZ6pgyJoDH6Le8rhG0Lkzo27Lc=; 24:PkYTx9hZ9+hDLpSuos4XnQL955bwk3W+HwqhMDzcobofUDLbQ0Q1cn+pvIfex0pDuS7T9vcsbFSlgAqI5PFYWk8nJngwelKvMjIuaIUblTM= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:1Edo2cdWGYIe6fApbdUVqiC2oCq+CpcwaUtdbL+e0+SergRpRmN5qd7BHS8iXnJs1UmRp+B163wWwYqYRLLJ44dePxIKLuG36Zm3IWeafC29Yvkl0jzH07xzlnSPfCMKbDQH0D6ze2RZUXdY/uJtdcYGNQxN6B4gReFo1rsV65wpHyNCKxHBFfrdo3eu55L4FQWpj9m845vwNl3xwWOC4pF6GEgNZqvK99P2GvRzeyUP+16eltkvLclH7QHCqiPP X-MS-Office365-Filtering-Correlation-Id: c7e29d10-c333-4b22-16e6-08d5c5a9eabc X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:51.4067 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: c7e29d10-c333-4b22-16e6-08d5c5a9eabc X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142008_754520_95266B0E X-CRM114-Status: GOOD ( 10.35 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.0.74 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh This helps mesh interface initializes with correct channel parameters. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index b2ae62c..7430bff 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -337,6 +337,8 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, conf->basic_rates[rate_len] = -1; } + wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); + if (hostapd_setup_interface(ifmsh)) { wpa_printf(MSG_ERROR, "Failed to initialize hostapd interface for mesh"); @@ -348,8 +350,6 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, return -1; } - wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); - return 0; out_free: wpa_supplicant_mesh_deinit(wpa_s); From patchwork Tue May 29 21:19:08 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922400 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="SjWAr2Ym"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="QHJ39YTt"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRWm0ckZz9ry1 for ; Wed, 30 May 2018 07:22:28 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=dJzn824B2YHw9xAboFBf37sVPSwGv1/rAmuHaKJEZ+4=; b=SjWAr2YmWr8QOb +bbPH4eiffHCpAWF7olz2WEXi8lQLY3pckfzwrr7GFfzDAleiKROP6XRzQ3zvzg/43Vu+2tiFdC17 jJQ1NBsloJDq3Sjo5qklRTqMXcEeefFkUZxRX6y6IDzztvZfU2lkuG19P0im9qv7VnU3t+Ky09M4Z 0qj8TKCC+jIHHaFeyL/N+W76xSm+XAoVRx9Q1ltr9nSCCs2+HVlDQVZyTqnGKmRtCc6INjIhAKl3k FF/lJSRzaf0o9aJ/gRsLfm8Cdl9R9l1xzn/0fBn+LwP4PPcfr4nFO+X+Xb7H5gMx8t4E+1veTu2Rl FPWEn7iOsPVnaVxZb1yg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm4S-0003pC-L5; Tue, 29 May 2018 21:22:20 +0000 Received: from mail-eopbgr10054.outbound.protection.outlook.com ([40.107.1.54] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2L-0001JC-F8 for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:11 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YtQV6jDu1YCISKbhJjn5cvAjBgJGMHHBC8lQ7lTzKLE=; b=QHJ39YTtrBdYCbucU4D8tT+FNtNTN6Ow74qAqALDvVCq8VXpCzqTYNaFwvolQwcU0QXmB1ifEoLpG/byL3QV3T8LKAPqojks2l4UP+djI1rPEh1u+X/tKpjwkiSiWSq7KkyMLvE/pPUZ1i/rfudrkl1kOUVmj9/YPeweNO339ts= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:52 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 08/17] mesh: set interface type to mesh before setting interface Date: Tue, 29 May 2018 14:19:08 -0700 Message-Id: <6d50347a462920548f04f4d6a564100813e28e44.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:aaTnCdz6mjpplX4x/ajYNgrvhLO6x7ssr0bASHKEXTnQMllekCoAExHSNXu8LXWLvi9RjzzLFp/lf1MteHqXyYMEO2F1W0jwQYWJYYrZQ9+MpZq+R58TVsIb9Ryw4oPlbGtkFIct/B2stEk92OA9Mcpk/zyfyMkoRrSWkxp5v9EcPFDYEo13EWOpw2zfdL2UthMtI6Y7n/BUWpYNLA2bgxbQDXup0PCgB0KJ2RvEMF3pDLs6bRsd3nFxo1x8lB0a; 25:kLS5/WHXupRczpz2gnRqjwk2FPXlSpsvHtdto/DwrG6j6mz2ztyM9Vs6pT+KsDDbQ8v401VFv9DjwC1aZRwd1Iyu+71h9dyCbj6JuZnBUcYpmsuKnXlAeIfHPdoGTgfGN8pkDxc/hT/6w0mBFik4EUMyZOgy2CUHHSk7pMFQ0zpAjjA7lwspbzaIMf83bwfTm+FpGoN11SpGJ8MVfYSjI6HmGWQaJZrXzGBQmxThm9aJ3tUW9VwGy82caLBBNiuwxV1UajcjhAGQtIfkJkOa4hTXkhL7OPnXOV8QItuBZFwwlwtYM0zJy/o4vCfk4WAaW7FcX86hWPeoLFjT3BB9DA==; 31:o5/KLBS1TQyfih4vd3bXYtuDz/J9sS3S4JsdnVc2k4zw16sUuN8D33QUssFEMrtjvz0d6lApjpy/qx/dzXNHmptHbz2sxIJPmjcwDYUw19fSJiw9j+IuTl7LiQcn4jpQzrmLjaOhwHHpaOdJvspfX3veX6nWaefhBJRTpOAmhASnNKYhuN5xbKcZSV3vjkeOGXLpVO0+6f70j2IsCbIDm6Dz5n0FNl0pdxrwhofQv4k= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:PdhqCHTkXLNXhQb7pNwZtcsCosGl5bAmF4dp27okYCfZ9wKgUtwpGb+h9rOgDif4HkwEF2u8GQmxZLFUhjjq6Hn0vUEv0L7+vJO+62zZG7RgPcZkVzHpUjg4H49r62h8vkQ+Z1/LaKeDeDarYc3CoUHHt8RX7RmxfmZJLP2CWKZH0mQ7ulXonwy7DXyrZP9/J+oFlj8eSo1p+A/bEXlMd6bOYPs9cEdvbPXLXMfs3DCy/i9FaNrurXPHPSelKs80x2zDvJgBdtGfLaUN5seqh3JqoLdO8OLsQCPF/4bk3YFXzGG84nbffHC/HS4enMajO2qrrdCxd/HnPmEds0RLqmlH71Sw4yb+O5MVJ8m2DBXJClZVpuL7FvHkPwNdQ/rAJfAhGKIOSMqz68iMRnCuuzO/WYH9n+yqulcI5OFLBJE=; 4:BqexzYrX/BYFFH/GmZd2dbfcXF4FYD0AeRby7iG+NkrxGJyoXXXeoDkoPUjxEAs5f6kjc2roB7IDgYKogWOFIRm16okjMAVz3GAResvbv2xogU1hUqOsILrU1N8v4y0+Hsmx27N8R3hVH4EqN7Z4PHaiP1MlYCnkSExjN8KfYjvNyFap7YBp8lsUglZ6aJqxvpGFonS474GGyCSs3R/jeZa89+f0ZmvehTMOBdxUF4QqOsBXmESQxz/EskupOTgkNAzzWlRMgjmS+twW5y3ZTA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:ASNgMCI0VMjckxGZKc+Lz0wo0slwPb6/5XMgxEKA2?= 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 X-Microsoft-Antispam-Message-Info: wBCzNcLAecvpE8yu22vTjJCA/HgGbHGMGjEJXiWNT9bOo3ebq56fYwF+Z+skHzUxjpBUBp0P38h39IAzu6Xow4Ff2jDsXxnUOYHVijEA55rniWvOz+AWQBii+ksAHTYL5dEO4Ij8H3CBkLCyH8s3O3//Ewp5E0eJ6W7pjHsd1Xg+jWQSZk+5RkmDmaQBUsx+ X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:iqSjrbphMLBJoz5pk8oXfrBn9pxLMYuBRZwMZDG2Va399GZWtigHglKRAGc17NYrA7Sl9fMLJ+rwBOFvt++RyP+CaU3L0MF4vjHcmCDQXh44ETjncZDISrdEqGRs6n5ai21COQL9fQWKn3MQ6igciludKitsrSMxS1DtEWWYq6J1aRalSDuzbgZjmXfHnPccCSWCR6KyCOhcERNK0Lxd+3SHrg+8fd2rt0KWrK3ISnflVbOPLEpP5/FHdd6vWvO9DLqN4NzVJC5ioDMLSVpFmdaq4V3YVw0JIpWrya9rBkFBZPS+wOQ5xTxEQAu6EGId9PUqdd4PnS2wv7yjiJ8SwQBuDE9tuMwgI6EGzMX3Y2Ed0b1r/Z8stpIwPPcSy47f1Hn5vKJCGAVFSgLcCcPFPxvaf79H8RdQ9qHaM6x6lf3vVIuh/ONEm7z+T7dG2T91lqN2O6jNzgXIciM0dz+L2g==; 5:pEck3AEq4PA4JFe9z/R9TThDV7CRSwa6lwx+PmZLXGIpenvWF3WTPRwgj3BGqixXVsZEmpodjIS2GEGglGh5BGG/7I+7O0b5OakkXFY1XIEOfFaUfOd7/eQxS9vetJx5fCfmmlvuVMepVepq8FAbAt6UK9lI5XXbrTlUJRg88kM=; 24:u0YZ0KnmS2Y6sVOKiafXm3KhuHGzJHs6j3ueskZFOj9itqk/KMzQz6U1V8FNS0szjUBtmUjEAxQvpHOOvGyEbJxt99JKCCMobHCBNBFLdzM= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:6sw0U7DZG8yYqyoTrfA9iF3TEpvVEyrD1W9Bol26/2xZ3v2zFJym8VT4eZRj8+buThO0rDw9SHRgYT5aK7IKAUBmWtiKCfP+r5PzVAUnLTiqY5HcQlEkKu08RBLGENmFjzA8i8JavDXSKOmj4iGoKVeKzGN9Jvy3py4Ukf5wThbfasT2ZudWdPi09UDRdAdCP9TWCr0VfOKYSMHzlhc7iFmnBzYxsiGyAkzAwNSehZSeMvFjcHVOLdpQKhTMAjxK X-MS-Office365-Filtering-Correlation-Id: 93135c7b-6788-4c40-ac6f-08d5c5a9eb7a X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:52.6557 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 93135c7b-6788-4c40-ac6f-08d5c5a9eb7a X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142009_547279_8C8B6E39 X-CRM114-Status: GOOD ( 10.84 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.54 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Correct interface type is required to start DFS CAC that can be triggered during interface setup. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 7430bff..a8c8937 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -339,17 +339,17 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); - if (hostapd_setup_interface(ifmsh)) { - wpa_printf(MSG_ERROR, - "Failed to initialize hostapd interface for mesh"); - return -1; - } - if (wpa_drv_init_mesh(wpa_s)) { wpa_msg(wpa_s, MSG_ERROR, "Failed to init mesh in driver"); return -1; } + if (hostapd_setup_interface(ifmsh)) { + wpa_printf(MSG_ERROR, + "Failed to initialize hostapd interface for mesh"); + return -1; + } + return 0; out_free: wpa_supplicant_mesh_deinit(wpa_s); From patchwork Tue May 29 21:19:09 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922405 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="qyp6WiYf"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="u6IavDOO"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRXC59wYz9ry1 for ; Wed, 30 May 2018 07:22:51 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=Pca9dByavPu3SQ1AGG9B7duu/h8gyhlsY3PgQz67av8=; b=qyp6WiYfLUJZ9x 5lG3T269WAohhGwmpvR87kmR6z8Ikei3ZH6tDbwllBa5bZqXCXQO4AG50YIJKdO9UuuI40Ym4PEPy eU9YjssB+fsUWI0eu4Fnygkw7UfNEEC6PzEgKIzlVcGjQ761HmwE2qNkFjiJnoyUF/mVhawt05N9o ToP9vAc9hQSos+VPTLn1tAJMEthDc3o2OlHcvOu7dBOBeKFfR2omd7/m9lxLLW6LkpsHlH6Ltdljz OtrP8GmFemtfH6SVkcBkFDOVIrQVy07pVN+TeNS4UEjnpsn3y36eAB+bUmbRy7TSIbX43JHfV2iXw 7NJGE8/rVGiIFTzMAo3A==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm4l-0003z8-Kb; Tue, 29 May 2018 21:22:39 +0000 Received: from mail-eopbgr00074.outbound.protection.outlook.com ([40.107.0.74] helo=EUR02-AM5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2M-0001Ja-H7 for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:12 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KT03HrBFvG7sUWpz0jYMNWI4pkBNT7hPK/ruMUSiclE=; b=u6IavDOO8aV+1OqzHSrVlSBoQmv7RuFFiu6+HanUzEyAck4/i2fGKoN7bLRsWmZcd3S6sk1V9e5SeZw+ZZLvOxWYDUbvvxXqDeEco1cYdTQLnhHcJvpRyqwCTRSKRR6OvYVuE3e+SbIinJgF7n6c1M6MOeeXQxhD+ABcZNpfKP8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:53 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 09/17] mesh: set mesh center frequency Date: Tue, 29 May 2018 14:19:09 -0700 Message-Id: <9a48b8fca5a63c284cb7c863175043164c486d11.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:g0pIUIHyzTxfG4ZGXfX3FznNmzu+cRx2+maRbIPumxE1UHDM04pMerihoNbuZw7rnQsNna4SPoKQdSt1ZmprAzw9Gu6CXIPy7Sj43/t/o/xndTJZ7Nwf3mIJA+iL9YGyh+jPK8XaelQD9rrpijRzlJl2dTzkv9vu6l4tUtPut2df6VhqYSHbub9A35TqbJ6OaOMgCr4wrQZP+SFtn7XAz7sLXNCabSo3XQFwErqwzZqnZFR8l9frJi0/yPqkSSkX; 25:Q227joxJA16V6VdUMWJmRKHBb4nI2QEL6bn4fIImzbIxyThF4RQ3eG5AGBOzxDHrmM/YkPQqGY4EpKzwiZJFGOQHX/z2pEm1kMXYwPzZ353T7zqeShOuHjXXVy4hllYYz8+6JblLV7v/TW2JleVgb+XMI2APrymePhthREZpUjFx8yb6v1iu+rsMLc7vXVJMweZqHO9mLUimkMrJsyqCRTM2kcbmV43ax9/GInfm8VOyoSj62DnWbjFdKpws6bD0i5kfkLsucvQNnSvIy24XHNYdBt1WApSssllXgdhO1LBZhtVI41xpgR0OhMrjZbwFfpAUDW1JzCquSKkxbloJuA==; 31:OOMUUwvH7PldmAlicWBiRt0MO+bjFpBkWjKmCn6Kueu/3BRFQORvLnQVbzmV+PouY3u/NWwi8h0kMSWfiphQ5Y76mwCCJJJEgeYWpy9y493Wlu2GSg3WjPPJT1guiUx/xphthMairk6NnWapOUfJG/QfaCCMePx8zWitfR/iumV3UPhh9cc+3Mj2JCN+RnEWHs7yypamDV2AhguaCJpIYF9jLz0mbyOTwQfiWb5E80o= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:hC+Bz3r6OCc6jJ26v+0M9bpwnPHhMqcvyPOHBNXEPbvQP40Yt/MJov472CAnY0WHwtJxTNfQ4sMe0zL86jN0aLHSVh95QvPC/1wxlhVWLycxX3OWkTtjcSg31Q957WGKuHOropfaQrPD28xDrpfTinxKeNOhQy1YTKFheo+uglE/k3hg/OZ/3Cup/9zlIvDZFSESxkvFDIBz+po3y2G8Om6H2PxbwCqReLKkZbStu7nhoSmLoxh6VGzfbiF5Z5KqWwgnMgiRQRwo+EOO0f8ly7ccdkHy9lFbi+jtXcIUitZDwghwQ4oDsklUOXsvA+NayQu4Ey3xcMl24ZO1FTx0IHhRDxUxjZs2DFwh7qWlNVbN26++CMd53E+hNd3ts1T5zistRSHS7sIjgwShlOCVkuB32l9RzsgnMhIwdMPZ9Ew=; 4:tyjMdoZCPHb/HJly6agJjkpRj6Sx5CJhl326bp4OpjxQy7UT8NqRuOxA9vIB+hAYL6BntJy2jdrOkzZVhWJWX0f+zqdI/60hHzPlUodm99SRiqrAgG2umooGKJPcZk2+6wH4le4aI3EMZ/crB0WcV9D4Q+VjkHP2lqEZdQB9VIxruX9oQQTRmZBXdTWYKpw+lUhhxCbj7db4G+OlanM9Iq8XouhRJc4yY7jajA5SR3c6XDVWFRa3+OOlHqA1YowfQUDKKglUIx4PeEpWrVWoyw== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:dtDNycUISlb//UIz7ofP0J9SzLxSiXm3841RNG77G?= 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 X-Microsoft-Antispam-Message-Info: 3fQjPg/aPRbU0p7DWYZ6IijwZb0pnQzjs0JOvMAXVV/SWkkxZBC628HvtWiqXbWgWrvL9AyZqbTBtJGsY1qbCI1mXhpLAgf+6LoeHUVtzR00KUueHEomXtEmsyXL/P60VD5YetqV4SmMA0ECLyBNQbGQz3A+LuYf8NlrFJkud7nLwrACA6dfQgBz737NaBIT X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:ZNrfmgkwNG79QvwOTCHfeTx50O/tveHio/DsJE0FD5eo/TD3sqvexepVlBwyqZC2bZw2mcKOzj9HpR1i98tbbD9iHk3mJRU6sMVZBQ8xtl+ZoP5oGTgLGViwxEerNjY3mcn7Mq4A9NK2nwdPARUIpgaiGtT4vbd+bDjP5vJuJ9MKURKkchPgBnVxu1OTKl/ISoTBS67cn2EOCuT7YF8M/t/oszuHuVyc8Bc+n+QtHtSPiChsdmkJUkflU/BHGw8n9KGrmwpjpQYIdN9vK1ut08CFsPlfTGjpjabXnMlnUQQ46HqnhlvyZZneLEjdAtYud3Bik1VYQvAyiqGQWh6RDodMd4l6bYLycO10wgDddW9z41AmAwo3I0TkIekvUvDEOhDc3cg56Jm6gwxg9CFV32RXiTOIptjpBynXtX9iJlD147/OuzJocpVrr+3KqCmYdaDeYgmh1aF0Q4eDvgbhdw==; 5:TU0x/esXBmiX2OntHi5ror3gyw0z5tI+NY2RAqY3aXhprlQGxZ63p0VxnzBK1npuyTNqGZBnDNQua55n8988s0VylILmXeUuhF9aG33o+JQPB9UP1t+mhCU8qemZA5pQyvQmJqqoAJo15qynsHQO6BTViRfvskqVdKoz9wPSOi0=; 24:8qFaE4y9zXHqintTSyjaG2NikFycXKVvnNQwW1uV6mR/peo82XQ42yT4qmwhe+OdDgZY5C5hVjTra+997yp6lMs50ebiK/CJqtlPsJ9rwwQ= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:pLkHOClJgkH78uO3uW6r2RAsX9Mqc1LE7UMGPBJ6JLHHzpeGUxtGvkbx/rEtnw9+DDsAsEwwOa4oNilmyUybotkU0MER+JGVLWG8eLRF9EsgGJOs3ybnT2H2shfIRXiqO2YKlkMyQLdNAjm6+9Lg5rmKuossILer9ymLBcuaQCaHapCN03V/ilw9s/B8oWLIX1r0XqZCNobaRMqgU/i+0KDy99uqvMtEx5tzg4QLAkydsuifcIOB0DnVlb0fGJ1S X-MS-Office365-Filtering-Correlation-Id: c7517706-d989-4e17-1ea9-08d5c5a9ec37 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:53.8877 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: c7517706-d989-4e17-1ea9-08d5c5a9ec37 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142010_608401_9CE58942 X-CRM114-Status: UNSURE ( 9.21 ) X-CRM114-Notice: Please train this message. X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.0.74 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh vht center frequency value is required to compose the correct channel info. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 1 + 1 file changed, 1 insertion(+) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index a8c8937..4ff732b 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -456,6 +456,7 @@ int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, if (wpa_s->mesh_vht_enabled) { ssid->vht = 1; + ssid->vht_center_freq1 = params->freq.center_freq1; switch (params->freq.bandwidth) { case 80: if (params->freq.center_freq2) { From patchwork Tue May 29 21:19:10 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922406 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="koElU8Vu"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="kDQVHE/Y"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRXV1Rc9z9ry1 for ; Wed, 30 May 2018 07:23:06 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=THgwWznW0ba4OpI1eRpN9VWPZeM26UbAZDWqW4SaKak=; b=koElU8Vu5r5svp beIy/bFUOLk8HjxfvYDWiWdRdmSPDhWXwpAjM1ZQn5bFYVoEnqpJ6aHHsR8tyL7yTWSl5WpzHOkt0 oCU6NQqTRLZmm69aTuTxQrvG64S3eAhT8oYsnRTR7VgUbISt8YuAqbhZFBAnSTB1V/c8/GiK6pNZd LZ50AmxooDTQblSz+VQAY9WMGslHi7znJhsNUidWDq2S/y82PjyVhqO6mEv8DhboUmMrc4UwRqXnU SzENQinOHgNnWZ/PQYMCLLz4+y649r7eMKWb0+MAho3tVPJyrxtimRHEILIRFSQh8AEoawfhc/Uxp R9h8QsPE/WL+p2bACJVQ==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm53-00047H-P9; Tue, 29 May 2018 21:22:57 +0000 Received: from mail-eopbgr10054.outbound.protection.outlook.com ([40.107.1.54] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2N-0001JC-LX for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:13 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=cilzqTFcyjXX0WXW899oL6s45tlxbmue+Jtwwv/ZKg4=; b=kDQVHE/Yr6MKB0inSZO+nPXzOF3sVg3tP77g83S6Vw+yw7c/IKmjdNWshNwObyH4iTZoIsxPZihQPv3rWH2YuZCMeg3GyW5wP8kKE6/TOCA93FQB0UyoRAeWwebYjNF1H+uuw68tbZtK6BHVhGGSMuvsBNkVkwpvKKqcXNK/RwE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:55 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 10/17] mesh: consider mesh interface on dfs event handler Date: Tue, 29 May 2018 14:19:10 -0700 Message-Id: <70783f90968cbcd37d32f348dc733675abfbbf90.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:F68XhXpsTfwnagR3yNr5U3R3oY8AwCzsMRzM4vRWp41Q8DxUEXjp8AaGA1vngk2sNuHjy70QZ5Qh4sG8zRMUj0yuBQYkLTwqrnZDjFBBkwO14G67fS6IJtdKOgKLekUCQRTytV9+TfYd/im9jwYaW+BpzmDBLTmXtvjaqy3WgAyXPfWfv6uslRBWV1D6bOa+VbyU9DaNf0QxXunhWw8IlVAiTEmaC4rPI0TkNJxT3oYZDQ0bLO7ugXLKOX8NCPBR; 25:SezZ08LOufQXqpUPPJGSxD16IRRTZ3TmvUtR4OXV8YVZbRNlZtiGzVSsnixpzf1LKxiWww5xu0zCH08Z58fQNZHd7a+9jIVdhUvWJPYtG59ugDMGiDCD4wj/pSAN3QYJ5rwVMlc7xb3MC/V/ehvPZUMmohK1a9yPNNaRwdlA+Die/pmjatR9j3tuGO0HO1wQ6Xrw4sq1aD4Z5D32KK9bFMVJ47Sj7kvfDgJhkLZ25FzQxA/qmO2GyqvyOB8YvU6PRaOEBYXYlFAiOto7h9l2zKiOk6n14Sv+r112pmotYEwU3uOOrWHbM/JRnFcUjvuqmmti8nB3p8iVbFy1ziW5ZA==; 31:dKd6JPJCXEu5sTawasA+jl/2jEPtLtJCdNdcHxkhtwO0w6gkj2MZfx+x9Ee5CZvDMx/Qi+HBfuDICPQt2UvJFyzgCcmheZv7bhJm3pqcq8dD8XLt5c5FGhl38xzN+JHaeRMkg0eL+Va5nAXFyM1BW7bQAUmZJIXazi2jTlqamK225m9BNITV1WRDHaKxIJxE63ZQfWfrefY/fyI+cd9SbAMz5tyOtXnt4PrAiWr5/Yk= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:xnWKyEkYTKeB05m9RPINjqGvXaFVKY0ytPJFMIZ26miotw7+CS9iJT63x5kpoSGC5TVVAaL3RLMG+gmUlujjMcrDP7q/ZqMFU0pkjEk59WhC8m3E9qAaRT3JQn24iSxTLff31GUuXt3tz229EltGVlkDGXAjaL18imJXkRmQ6+tsLq8OZRvE/BvIV7hoZpymV1Z1eTDTtbXpXyYIIJqIMp5iBE6hPsoA4lDWSEkTxqZT9XRVgVklVrEirslvBaDyNS/jM3AD024Ok9SsinYIgo+RLVvhQ5XNIcSwkxgvGSUF6L1ngMloPBGPDwdIHbhmjzvgo/aEODzMG5C7RYoiYLT2OznCrX3C/azkqLNYdpLG72spnv56VeXaVRQVT8TvMcybBpk5Odgg41lOFicFzzorhhOaQjT8OxLxor4Rx9M=; 4:m/MdlJ1G7uMRrBJNRjY1LxH4slzXY7NThFl/zwQNVS9G3zN/4JyC+G4dHOPxqi99BwGS1KVnAVJ26aCXExZwRqqC/dakj9Rz6sDz4bAJ5bvXV5KGuRS35KtPMqqGyHyk3RhS6pGT0Ej3EPklWuDhyy52G+O6b1lJxmukw47X3Pm2Pl67REZCUMix2g3OUkmxyzKA0VMgoMnjg2eHOeWSSNljVlnguqXfKh6tlP6HaL04jsKMpkTXpYbHfLrZfBvuCkbny7a75ajVTYDfgKk4iWb0GcfTNWTelLHdZEJoLfFkImOjnCZVkmVqm1LzUVhw X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(39060400002)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(54906003)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:Ix+a30dSh4SemnZfZciVTlUME3OiRrUB0RoXDlR+G?= 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 X-Microsoft-Antispam-Message-Info: Vd9fQqO55qHsgQVqwJHv/L+LV2BMgXXioHRdv8p+3wJdJx5cUwmb1B7/5LAesXoCQlqdyJPPcZE/9QVPwV0WV4Clt5V+7l4DxjZd/xqmBRZXHPrUFAf+DTqbpSXbu/uig6yOT1+zKvZ6RtE+hI7Qf5O+76BgC+lfZp+PHaEdXC58eR4TNJHXFFZO/d4bTQVO X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:bI7X9ZU/HWYXN/C9ehnj37poDNVsi1ezs146C5LbFo/tcTY7x7aOUluFK0/M1SbxpERHSfQiQWb/MIL8uIafR5F2f4fcK6nLgAOFgHe3yt3i5QBBY9sJPs/QjgcBSWEULeZzONT2y4nhmrfsCLbQHv1MWQSPQWYnUuxiNrrin2T9vqyKeiv7GH/5avBTEUHpgmO1tDwCGpWUSURxg5aACiLOeAkT28epV8eqIaYSLcDUqqhq+yZ5VENMRjHA37BnM4i7Nf0E3trnav8UIzcFUWqEfJTknnbvZMoyvQQb1bBjM3NYyF+RBNZvCeCzYXYTzhAxC29C3Yrn4xLnhVzIXA3nVPXZ87aP1p06Djd6bkJMvQ9NKiu+K5BSThXL12g9tCcxkOzYAyvSxtBHKTymGVHta47WUEw1sIdZ1p38dXxWH0GtkFhpuRpu5m7s0iPN1M3ezFvOQ46O6CJDI79tIQ==; 5:OdLkjh82oQajLAXgSzmz+seJQ/czBJyVHK3fiCVM53DpY19stGz1lrgClTwJW6T7LvvM4jgNcsdgcUg5BLZU7qmt4pN1REvYPh03e9GHvd7QKrMfSqkRU1gd7x42jQPaW0zla8lEXz2SHgGXVxaVFwanfzp+imgUy19GJNP4NTw=; 24:hSHtC/rJyQqeqtq/Yjc3CmuVqCja1CRzND/roNLZRnwtM+xBKEMn60aSm4a3QNtAUohW56pQlXiYgc6coB2RENOLAmf13Yaj/r0tNYkJTyo= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:S9lis2f/H+o1rTGm+VjUcweUBjLRSc6h10wdEDgbecrF6O2SJ4U2zPgkztk2WjvEFCyS23iLztJp6xbf2OXuHhCxEH8QdhTzRnfl0/szUoU4sYMvGLgaY0OQTA4H2lgQlZd5UH6nvCf6owKSB7BumxwJWHKxt1Ja/akGIOmlunrNgYaZ1f5hQf5Crf4GMgf4xI2kvqE/6Zyesc5FM1II221NPKlbMjZUk+NSP8cwGktIYjrFwwMEHoqLUYRwGl8J X-MS-Office365-Filtering-Correlation-Id: 1976a258-85ba-4203-9edc-08d5c5a9ed15 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:55.1307 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 1976a258-85ba-4203-9edc-08d5c5a9ed15 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142011_746947_6B2E79C2 X-CRM114-Status: GOOD ( 12.24 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.54 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Masashi Honma , Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Once mesh starts supporting DFS channels, it has to handle DFS related events from drivers, hence add mesh interface to the check list. Signed-off-by: Peter Oh Signed-off-by: Masashi Honma --- wpa_supplicant/ap.c | 71 ++++++++++++++++++++++++++++++++++++------------- wpa_supplicant/events.c | 3 ++- 2 files changed, 55 insertions(+), 19 deletions(-) diff --git a/wpa_supplicant/ap.c b/wpa_supplicant/ap.c index ce17e57..42915f1 100644 --- a/wpa_supplicant/ap.c +++ b/wpa_supplicant/ap.c @@ -1337,13 +1337,18 @@ int ap_ctrl_iface_chanswitch(struct wpa_supplicant *wpa_s, const char *pos) void wpas_ap_ch_switch(struct wpa_supplicant *wpa_s, int freq, int ht, int offset, int width, int cf1, int cf2) { - if (!wpa_s->ap_iface) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + if (!wpa_s->ap_iface) { + if (!wpa_s->ifmsh) + return; + else + iface = wpa_s->ifmsh; + } wpa_s->assoc_freq = freq; if (wpa_s->current_ssid) wpa_s->current_ssid->frequency = freq; - hostapd_event_ch_switch(wpa_s->ap_iface->bss[0], freq, ht, + hostapd_event_ch_switch(iface->bss[0], freq, ht, offset, width, cf1, cf2); } @@ -1540,10 +1545,16 @@ int wpas_ap_pmksa_cache_add_external(struct wpa_supplicant *wpa_s, char *cmd) void wpas_ap_event_dfs_radar_detected(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS radar detected on %d MHz", radar->freq); - hostapd_dfs_radar_detected(wpa_s->ap_iface, radar->freq, + hostapd_dfs_radar_detected(iface, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); @@ -1553,10 +1564,16 @@ void wpas_ap_event_dfs_radar_detected(struct wpa_supplicant *wpa_s, void wpas_ap_event_dfs_cac_started(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS CAC started on %d MHz", radar->freq); - hostapd_dfs_start_cac(wpa_s->ap_iface, radar->freq, + hostapd_dfs_start_cac(iface, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); } @@ -1565,10 +1582,16 @@ void wpas_ap_event_dfs_cac_started(struct wpa_supplicant *wpa_s, void wpas_ap_event_dfs_cac_finished(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS CAC finished on %d MHz", radar->freq); - hostapd_dfs_complete_cac(wpa_s->ap_iface, 1, radar->freq, + hostapd_dfs_complete_cac(iface, 1, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); } @@ -1577,10 +1600,16 @@ void wpas_ap_event_dfs_cac_finished(struct wpa_supplicant *wpa_s, void wpas_ap_event_dfs_cac_aborted(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS CAC aborted on %d MHz", radar->freq); - hostapd_dfs_complete_cac(wpa_s->ap_iface, 0, radar->freq, + hostapd_dfs_complete_cac(iface, 0, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); } @@ -1589,10 +1618,16 @@ void wpas_ap_event_dfs_cac_aborted(struct wpa_supplicant *wpa_s, void wpas_ap_event_dfs_cac_nop_finished(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS NOP finished on %d MHz", radar->freq); - hostapd_dfs_nop_finished(wpa_s->ap_iface, radar->freq, + hostapd_dfs_nop_finished(iface, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); } diff --git a/wpa_supplicant/events.c b/wpa_supplicant/events.c index 8772291..4753743 100644 --- a/wpa_supplicant/events.c +++ b/wpa_supplicant/events.c @@ -3823,7 +3823,7 @@ static void wpas_event_dfs_cac_finished(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { #if defined(NEED_AP_MLME) && defined(CONFIG_AP) - if (wpa_s->ap_iface) { + if (wpa_s->ap_iface || wpa_s->ifmsh) { wpas_ap_event_dfs_cac_finished(wpa_s, radar); } else #endif /* NEED_AP_MLME && CONFIG_AP */ @@ -4278,6 +4278,7 @@ void wpa_supplicant_event(void *ctx, enum wpa_event_type event, #ifdef CONFIG_AP if (wpa_s->current_ssid->mode == WPAS_MODE_AP || wpa_s->current_ssid->mode == WPAS_MODE_P2P_GO || + wpa_s->current_ssid->mode == WPAS_MODE_MESH || wpa_s->current_ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) { wpas_ap_ch_switch(wpa_s, data->ch_switch.freq, From patchwork Tue May 29 21:19:11 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922407 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="gkfnHkh3"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="LHdwdG8g"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRXx18lTz9ry1 for ; Wed, 30 May 2018 07:23:29 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=GvcvXuNwmrtfVGd8SUynXmq/OCyX1cXOLupz6h2nXuM=; b=gkfnHkh3R5/vI0 KW5TpPdYwlRnNg8pEln7Lw4GVzNhPuJsrThgGFvvS7SBPQNDpgebHZNmJi9U7npL6MIMvRFRK9Pq0 gVicqM1HU+15v3Q0visv1c7xu3glxHU676NnY++BQolljVWauNTJPHFIvhxNFQMd86GPmEKPSn26Q l0UsyVECJQy6xWaEoG6S5ymjwuzRmscU6sqPFuyHNazYoTjawcEN4m77kuzLs8oNcviY1JPu+4DEf nD6CWgu7x/RIDxVxFKgNFGmYZkMZekwz/rBPj6hPsy8OkpWLNgeWPJNL1Dj5saeac74Wy281flgqL rdJXwyKTf6/pemUfvydg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm5P-0004JT-Jt; Tue, 29 May 2018 21:23:19 +0000 Received: from mail-eopbgr00074.outbound.protection.outlook.com ([40.107.0.74] helo=EUR02-AM5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2O-0001Ja-Im for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:14 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=MSs/CMgdjCrqMJiKoX/pGCCffRvtebIvxontgOQaFmY=; b=LHdwdG8gher/t30UKDvaosjtWOf6F6FglqeuxDK3lbcW0DuWt7uvK7lDxrFWcVFArsTAfAiVaFDeG5rM1K19BMNDYIm+BiOKQTBm1zoEmaR1CO7UUyRojTmXcj3VPuw5x0D9iKWETHAAlXq/6JRdkInZ1H5BOF0JrGmyYm1dRNs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:56 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 11/17] mesh: Allow DFS channels to be selected if dfs is enabled Date: Tue, 29 May 2018 14:19:11 -0700 Message-Id: <48a86e1a7d288cc0e5c6705bb3ebeb13b04b8dd0.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:n1mUFizTXxI45gcyAMPKkSxUlurcKJgbNGYKmI4Z7eq0kmCbmk+Gq+zv8A+hrwiqGyv1nwYu3mr3sCH04xD0nwujmMtxklibjjkiZzFv3p2oVbGpdZ5saU/DOCRDp4iDS6/RbQgWL+CWQMtoCjZJsBJYMGOf36cccx9ZbiOrmoVTPNshirIeAUhUvUBV5eT8wK4RyyDnXDVnL8RzXMbudCwq1e8fxT3es0monw9W6ySKk/3K/kR+Ozu0Rmi0f5q+; 25:PmSOe10Lkdet7Zf37f6iQF5aO2RlWqiFWgXKs1qkvC4BKGKByOeCKcD7S5MHJf2DblTrTe29YxupouH+8LCi+VmyMM6CuCzsPpdl9PR/QggPBlcti+YjpMevrWsWLCD/j7QAw+W9sWtmAPnDXbXMOY0IlDaL0eyjp4+ublxuux2CvyUPVbxWgYhkHtzlkRJ5eGAy5vE0JInc6BoSrYBtpc8J6jRKzCvmKpI3jC7ndN6hEUPv8TaqN5NfEuTtmNl/YHbGkZyPwUPeQQoONlO317LYjjDCcosgf+USQTEcO88SmX85s60nsAkug+NilMKF7zsUi2456VkjHFFPd9EGOw==; 31:78qWzxnpv5i/8d8DjcRs0jex7SIXwVw7RrkwsRM0zXlbVFO5MWscPaP6kF8fj+H5bXtLY6kdUK0D2mX/jb8XcMtQiQ7muLFBm+LhDQ809GSWHbybJj5rK5ehC01MD9DFQ527O+EP7B54eyDh7+KiL4xp1Lx4XKxGpcZ8x6B3CnFQziC6/tLagOCO5HTcaqIQhcnic2AgOICoSxe5FeRJJ/57EcOaJYWuza5FuHJ7B4Y= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:cyMmft4Mc2zd2B/rvdzQ6Eg6FCwH9iVQ510PKNwAK83hkrHCZg9k/NGXm/MvBfWjvzTXG2qsql/fLf3NNuBYcCRwUkD6nHoGnMwJhEMa6NaRxRoyMkXGXJSMVK9hd02TIHZvWLuKIamdDwqaw1tKrkM4+5+bR1mW04NUcgyCNoUhAOe5tM3JmlsZKP53zoEXfdKKrizRjl+PQc1bsDkFuiL7hp9+ipTQbvpMYyPySkIFNglP1uIusi3e1sHqGoLCNBz71yS+YX0fuIlRSTrkmYlOjVbkBWJhOqcXhHwWuDi6JY/L73CWUp7UVls8cCQg8fEO7Jqt1c0BwPdwWuFDl6WEdgBrRL/0X0/NHVMrAjZDTbiRbV+HkXRzoAyTmdOxD8jU+wtG08nTUx63Ceg0mHu0sUp2kaCWYqxLCkKAVXk=; 4:PYSaRGcl95MUYUDfUtYTnubyHCdMBKO+aDu5VBpmy7vVSGfG32gVN9IRLZpoL1Q0PmYL0puWjPYcG7/Q6GEgJsa/ftDQq29bAOs1NBdBHHeG70eWpKbKPz9FEBnGWt6yTc1ZKs8mELdQ2+TTtRbl3+2fS/vWXFuJMCbgJ2DtIe+1w8mN3t1DVl8HdrNMZt4tEdK8frDcyYJ4pMWb4ovrqWAxy7OZvm/QX9ZVRrvuORy6dD5tW2q/yDZYRUPtt+3pD5xCnfnOkfk7N81yAUIjKQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(6506007)(59450400001)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(54906003)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:gip4JiIg9rA9SLIz5rtf8YBOwfAoRc25YGUZBI4Qt?= 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 X-Microsoft-Antispam-Message-Info: PHyHk+KP4wQauKM87NDC8D/PtGXFbC4PPo9Is7eQIq9NukEtHvx/ukeLf7e1lHlgC11ArLwxPXl/yNrsgLEa3b1TKaV1AEYsLxHjsnL1YgAoQigTZ9SHu4VLz0W8um3cDL5BcbEyJu/wjvOSnr/gih53go9MJgLj1z22wGmfSLabsRLq8AyphSqssfqdwsvm X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:2bkvQCMp5G1WzLqajlTm6JnOgEdycw6gOA7LTlSGePHp6Rv5H0y0AoLiU1WybyLW/0T2rmr+2jsakMlDx6/cynqhzxZvGOcgHIdeovIBR0/Z6xm8d6/P+3TBJpL3Ld8QDUVAViHB8o/0NAMQIQQXXUCj1IWm9nhMBfm2JvmXI9XDqzkckV0xGq0HkULe3M0J+FBla2bGyB7kZsWVlsFeXtfMu7IiQzWbRVvDlilKSCbZl2hK1O2k8XxGZyx0uaypiN7EA/TCXCNW/gZgh0NurL9n9jCfA88F4ZL0Q8eKxuGEfZPEGC2wEYYXn1K2Hrn6ZaYCGUGx9lMjPTlbn0aK+DQKzJX0n3PQA3UKIa3nYgSyLHtsJtHeBOkvFUsKRtYtyzndSmM1qE+wEAXUaqE1HbX3YwLpw9zjCfkZeuMmsma70OTwPSon0rDBKWFy33aDmS8BPMNPhKdcVEnBmO7piQ==; 5:bHGCp80kIaY9fk/6+YcAL1mxuYrQMlFialqsaQ5dYk+6+BBwuDz1wdWQ+VIqIJULU+8aEsc7YESPGHP/6rS5bqNjQWvxAk3w/I/CYuop8gmekVc0TWAyms5zEBLRXUVknlQKBOKOn/fUZBzrXUqT5kjgB4N5oTF8VFptBjZKuyg=; 24:G4ayL34N0WwQPJwbMZ/ToEdBK1gLJsX6g29LL7H6HL3Vhkmyw7cUtNdmMCwfkinu/ab55Ntdgwi3MBUAxOgTebCT/Nb5m/dVakJjaEOkQkM= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:qODlpBq3aFasMR5pQeqWynMbiTC9IWsvvBNIcD//TmQsI24zGlKhp+51GZZ9qkcUALks41G+XQRq4kkH1rpePM/G4wJsuyh+7P65+XsQFLOKnZ9kb/7mDoTKiVr2ldA4nxfs7G9SY90KHkUnzqFPVAG3FVBLMJ/GqGYpG7qyTkR9KyTRKItBi5j1LrLKBTAaInChG/0hNbHA6tzjpRB+APe/mKDt6ti17rxhW6+EWAv0bZawD5pQNVsK2bZU/5nq X-MS-Office365-Filtering-Correlation-Id: 99ad76f7-49dd-4d3e-3334-08d5c5a9eddf X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:56.4918 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 99ad76f7-49dd-4d3e-3334-08d5c5a9eddf X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142012_651956_0A00E780 X-CRM114-Status: GOOD ( 12.85 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.0.74 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Benjamin Berg , Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Note: DFS is assumed to be usable if a country code has been set Signed-off-by: Benjamin Berg Signed-off-by: Peter Oh --- wpa_supplicant/events.c | 4 ++-- wpa_supplicant/wpa_supplicant.c | 24 ++++++++++++++++++------ 2 files changed, 20 insertions(+), 8 deletions(-) diff --git a/wpa_supplicant/events.c b/wpa_supplicant/events.c index 4753743..b6ebd65 100644 --- a/wpa_supplicant/events.c +++ b/wpa_supplicant/events.c @@ -3802,7 +3802,7 @@ static void wpas_event_dfs_cac_started(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { #if defined(NEED_AP_MLME) && defined(CONFIG_AP) - if (wpa_s->ap_iface) { + if (wpa_s->ap_iface || wpa_s->ifmsh) { wpas_ap_event_dfs_cac_started(wpa_s, radar); } else #endif /* NEED_AP_MLME && CONFIG_AP */ @@ -3839,7 +3839,7 @@ static void wpas_event_dfs_cac_aborted(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { #if defined(NEED_AP_MLME) && defined(CONFIG_AP) - if (wpa_s->ap_iface) { + if (wpa_s->ap_iface || wpa_s->ifmsh) { wpas_ap_event_dfs_cac_aborted(wpa_s, radar); } else #endif /* NEED_AP_MLME && CONFIG_AP */ diff --git a/wpa_supplicant/wpa_supplicant.c b/wpa_supplicant/wpa_supplicant.c index 3de9198..df71b4f 100644 --- a/wpa_supplicant/wpa_supplicant.c +++ b/wpa_supplicant/wpa_supplicant.c @@ -2060,6 +2060,8 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, struct hostapd_freq_params vht_freq; int chwidth, seg0, seg1; u32 vht_caps = 0; + int dfs_enabled = wpa_s->conf->country[0] && + (wpa_s->drv_flags & WPA_DRIVER_FLAGS_RADAR); freq->freq = ssid->frequency; @@ -2136,8 +2138,11 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, return; /* Check primary channel flags */ - if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR)) + if (pri_chan->flag & HOSTAPD_CHAN_DISABLED) return; + if (pri_chan->flag & (HOSTAPD_CHAN_RADAR | HOSTAPD_CHAN_NO_IR)) + if (!dfs_enabled) + return; #ifdef CONFIG_HT_OVERRIDES if (ssid->disable_ht40) @@ -2163,8 +2168,11 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, return; /* Check secondary channel flags */ - if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR)) + if (sec_chan->flag & HOSTAPD_CHAN_DISABLED) return; + if (sec_chan->flag & (HOSTAPD_CHAN_RADAR | HOSTAPD_CHAN_NO_IR)) + if (!dfs_enabled) + return; freq->channel = pri_chan->chan; @@ -2254,8 +2262,11 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, return; /* Back to HT configuration if channel not usable */ - if (chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR)) + if (chan->flag & HOSTAPD_CHAN_DISABLED) return; + if (chan->flag & (HOSTAPD_CHAN_RADAR | HOSTAPD_CHAN_NO_IR)) + if (!dfs_enabled) + return; } chwidth = VHT_CHANWIDTH_80MHZ; @@ -2275,10 +2286,11 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, if (!chan) continue; - if (chan->flag & (HOSTAPD_CHAN_DISABLED | - HOSTAPD_CHAN_NO_IR | - HOSTAPD_CHAN_RADAR)) + if (chan->flag & HOSTAPD_CHAN_DISABLED) continue; + if (chan->flag & (HOSTAPD_CHAN_RADAR | HOSTAPD_CHAN_NO_IR)) + if (!dfs_enabled) + continue; /* Found a suitable second segment for 80+80 */ chwidth = VHT_CHANWIDTH_80P80MHZ; From patchwork Tue May 29 21:19:12 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922409 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="pOkTKRto"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="cfblo6Wt"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRYc5PWtz9ry1 for ; Wed, 30 May 2018 07:24:04 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=o9w6z2ncyrx04HbVO/P5y/7eZVkh9sUdQFvoFkcTOmE=; b=pOkTKRtoyF54u0 U60MqAr1qBppSVO+AsPVa41zaSsmhDsbo4Brhr2if0iT8TATFceDyGiuQlSUrw7W/1dyezE1J+m5H jT2cqzX8ii1SngANpMI78hy0+k+J2YZxkvOKHzcSiXnBbLX9MvjSK90ppEMt06yuFbc3q4zHthW/j 9Y2EfpfX8scEUxQx3JGgqb8v9NknxQpfJW9NkAqP0/NZw2OQvGk/oEMAVGOE93H5tVjy7fTLfX16W X0uFiBqqn/BVn/eXXg750B3xGZLoHzgJzt2S52fdIR+yrKvqUOGTPi78WJ89Wf/8Te7gge8LM7i9y brFsY/j95fJksBTO+81w==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm60-0004gC-K3; Tue, 29 May 2018 21:23:56 +0000 Received: from mail-eopbgr10054.outbound.protection.outlook.com ([40.107.1.54] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2Q-0001JC-DH for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:16 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lN9jnHAXnTCYvCqV1ClJl9TCh+2NtEVT5LVY72ixHeo=; b=cfblo6WtlvLZV5k/a7lKWs6YLGeHsmJEhea2RIxdxjtsKp/w4blLYOI/SQrqOOctms/SvgvEirnSaDyO/stg2By0vG/dW0Dw/wTtdAsZafXk9S0Ue4R7Dt7rq2pKj/mbdBUkQSZ8Daq3l+CrG4UrXpAAo4hiBuTh3QFgSaYgvTs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:57 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 12/17] mesh: allow mesh to send channel switch request Date: Tue, 29 May 2018 14:19:12 -0700 Message-Id: <42d3b65746db455c06f90b5bfe57299ba2a9a0bf.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:M4zpbVFG8ZoAzn2CPd88GA+YtsnRsmE8mQJOQAxDVVaK+p041CnyvwkMW/fsxEdOLcNGv4Jumct8/o92OAz2sl0pr5sMw4fv1dDrBhH07J6aUMOdblGd85J9x6E/W4UrHhIUpQFg4Ylbt5Uy0JSGt9LwBVAyv99J73pgjatoVlN+1BSvxF17Lyq38j99QS14T9psa1Avi6S944owXePVIfv83ChBeZ/eF7V8qNOFT6+Fi49qexpLXY3h38wa4vOJ; 25:lsHmKaKnpIxAgzKwt6GhOoOLzuLvn+d1qkbIHTdr5Y44yO8i5ESzVD/7cmy7lPKTkoCNaYH/i2H0Hpz3ulNtsW+EN0Jc4M8dsnwra83bHtnxZkT2oOb3QY15qgdwr0EDau3oRGM3nQDuZwBSO6lsqm8XV5EGLzQh2PIeSZ4Q/wbgdN286i6fFrf1nd3CJdqixXd6Ib5Fylna7nOgRo5GK2rq47XiK4qpeJ0d5r6XVHUwODnKBqGg3C+eZVGv/DNWPds6ko3eD9qb2JAoh2xDiPtCOgvsUl1yJaLA1FiwW/GhpfVc73qORQGLC5RmaP2vROzcVmiT1y/8lGRaZUqWtw==; 31:akW+gsF+Pu/BVfXaofz/Uu4kDfOlKgEg3pdCcqeMenSBI/E7z2pguTWx3HNFQqJDkkm17WyKRZNp29wAxxDsiM8+OY1XDZYtzoAqStvIFdUphl5YQCTywfoaADF831jT0sXgi+7ac+pBFxBEL8Y879fTUWovm1R6kofKx/I9ERVaBMTItm4Zhg+Lukrn6g/pHcLWYtR1o2UcUBoGcBf9HRQdgST0cmzM1jg96fgDp8M= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:wkSWbysQSUB60LKrystTHAbaMZd6p19q7IOm5kjT0J0x4xU3H7/fdrXowirH53E7ZTCaGXbTijLDWHoB7CS442SmN6DvMFIy6cuaXI9y11f2uvQK/TmJs1A0uZWlROhDbh1F1UisFXfKknkmKruUrohMVPJWqj74T7/jVHuiZvInG/EOGf8LjFb/yKya/mQpFMNPAsr4V9OwBC+REnINj0DwTco1h/1BUVKLgMpT///mRVZav5z5PbCR+Jcu1U+HrWN6YgRj0ytxEH1xmV0XMUpafCcregsFxp+t9nzmBCK4VPMXNTLWtIlTVPfKA/4cO5aKqg+4mLJVt8/g+gh50yNKzvYsW5ypjwOQ3t9GfuCg9TD7eeaaZ4RyZpb/3A8XjgFSiDnHaHO2ICqSWNRp58llRzahF6gdp7aaushUfyM=; 4:lYP4crP13+tXDhasiVqlK/r7MJsMAXQQC3rVuRPHcn6I3ehWnoKuaaiHQ5iIF2672R6SVOdW8yW4Ij6glTjS8w5CE/1L2dNQvbXbqIqhNUvKpFoLHp4MQKBmQA/l9AIjN1Du5VQGBauIw14wirMT5m866miKGLtgYKleEl2hIvPYmJBcml+Vna5bAC7gKTc1NVu0UrwpYONKUFiWArrJwRNKqU+YkN4ZtLtH1i1MosohW5THAQJjYjBIZegJMWKJPQHZKcn+/dbsz+QzPx/4zw== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(59450400001)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:ZmbAFDm4fkr80zLQthokMFOOquCqi/3l8/4Rc059z?= 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 X-Microsoft-Antispam-Message-Info: Ai5w6kYufGAn4pnx0Rpnh4zQDE36v5ewfIxMaBowJQtx0DmJqkZix7qyk+NRszy9NOGhrBkOjhfW+dEc5qnEcgAmhDUjTwTp7rXNpSwIl8PYagUxkch7FgHSO5G9N4jLtC7rU9tqJnh8Qh8ydWHlkl4gHFkCmCx8HeptCRuf+ZcPxXjL2NqN0Wx1mLPAuyTQ X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:7XmI4Xazpdw6yavjEr2xucoe5HrRZaKdbS7PzB91US4yhqerTaRu3/QdkIpai2Wn6AtMn09ynsrjR+b6y9wzUJXNLXn0NNwAcmq3B6aRHUTbJh5AmNNIKnP6SIaCRK7jt7yslOkwlDnJxBUs2vYo7U8fgTdTw12qtOYQ5/5uFcLFfuSfKHZ0dJjw9UaByTFguudIR6i2VDxf5VVrUjQsfBVfn1Dcybw5smBEJHYhn/ONNS1gEByieZMUbgMl6+rQf4gDnjXOWRF8EX1yLVBnOF2KuYzMkk4RGoCSs2LbFdq2poiTYjdkxZDD9UBtk97nQO/Lj8x4mnCgE2995c2d070AHJhF16xDGkx1ZiK8zXzLmzKwNtezahCONPX2kK5VPDRrpz/uw9IJ4oo+YOtgR8QDLutMpb3KmoaXyEP4J7qCSNDeFv/ZbCNjFP3kZhL42DOgVA4osPjuIkIKF4JVXA==; 5:vy0t4lCMGnY1YLO64wd83GZlKbCrMhz/shpI146F6kMaOWz1EPil45ot1W66CcKuevhosa/8tKmRCPvd5j/C8mtItwry+7tsfV74QlH1a5j0MNP4j78g0ZkW1o8fEcVAPJL+HoFfEy50ydKLAJXw+usEUamRMkzgLHU683gRN98=; 24:excmhNiDJ7DZG+soYB4U/BB5newHwPV2dsO4tEMzonhCRBIwq7jcLT7g5glWuihMU1Fzbxw5AdTe95Mzwzqx/9T+O66kBE+T5U5wgoSRKE0= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:YR7fnkV9fF2i+uZd+XVOf/9NN3t6HLp2dKIbeWhU8bSDB19OWBHTj+72ByKVXsJ6z9LWU+r2H/GMs/GE2zhyA+jH9oKF9Lw2P5rbeHdNc7wbuUGIMJzIZKf93eHtw/Uh/E08aUybEDnDM0za3BopUlPXEJ+FI7YKdKLeyjmrOldpTGQbSsCKfTX2oOFbrsPHwP/HMF4MLlDVELmP0LnzKbIUxZLqkgsABuqyUX9TXZhcNmx1H3vYj8rbvSP5iRTM X-MS-Office365-Filtering-Correlation-Id: f8625e91-ebe2-4e9e-0a43-08d5c5a9ee90 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:57.8269 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f8625e91-ebe2-4e9e-0a43-08d5c5a9ee90 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142014_467260_5C23DEE0 X-CRM114-Status: GOOD ( 11.16 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.54 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh add mesh type to nl80211 channel switch request, so mesh is able to send the request to kernel drivers. Signed-off-by: Peter Oh --- src/drivers/driver_nl80211.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/src/drivers/driver_nl80211.c b/src/drivers/driver_nl80211.c index 9dabebd..916baf7 100644 --- a/src/drivers/driver_nl80211.c +++ b/src/drivers/driver_nl80211.c @@ -8685,7 +8685,8 @@ static int nl80211_switch_channel(void *priv, struct csa_settings *settings) } if ((drv->nlmode != NL80211_IFTYPE_AP) && - (drv->nlmode != NL80211_IFTYPE_P2P_GO)) + (drv->nlmode != NL80211_IFTYPE_P2P_GO) && + (drv->nlmode != NL80211_IFTYPE_MESH_POINT) ) return -EOPNOTSUPP; /* From patchwork Tue May 29 21:19:13 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922410 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="dfZVvaaC"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="vvLa2NMp"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRYv6lgQz9s0q for ; Wed, 30 May 2018 07:24:19 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=anOsG72c56Uc6BAyvUDx7fKS1/Zq0ZnACLLkL8XCc0Q=; b=dfZVvaaCzwJiJX 0/Asgc/2splMsNSrjcBeY2+I+d8DOESDP9RpO4iOaNdKWYHO+feUH4Dtz1R0b0xJt2ryHCMRluk4g hmpkUg0wWgiw5NpPuflyp8D77qQM5HnQvm5oED+mlJgVqHku6EX+mqC6JXn3t5p51731qetyJ1WRf eqk62Jim9OWKGuOWyekTCOO/Ket8R4uw514Uh1sr2nQklZVEl1hdt1UXxnXEcYdi6mWehViHZuCpa /myDoHODLvCfp2dn4gg4szh/HH9ofVC2WTtmy+n9tZMIZOjm+9lKKqAzSMzR/uju8PDVd5/r9R0HD t1CPFE9tBCeBUi3+DYVw==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm6G-0004pP-N6; Tue, 29 May 2018 21:24:12 +0000 Received: from mail-eopbgr00074.outbound.protection.outlook.com ([40.107.0.74] helo=EUR02-AM5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2Q-0001Ja-TX for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:16 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1LKmuadJ/AesXpfSx0bjiPxopUoPBe4fNnUktlP7Mq0=; b=vvLa2NMpebvL6PhH2ogA6dc0Xj34BZ8rcxkAUa2O4iCYz036fg3ZqTwt8pB/lqXz5zEwQvtsB4QbK1GHBgDSPcGWNWr7tpomr1G3Lx3N0xD8r1qpFf15561bh+CKLhucY5Gj96gsc487mDkDzmxPka3oSrgU53rLkB8h43FQVM0= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:19:59 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 13/17] mesh: do not allow pri/sec channel switch Date: Tue, 29 May 2018 14:19:13 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:8Ttq9m6ScCp/1X+BDO3SPvt/dCz+anCSOaXedFqPH/nO+WzMQ57hU357IZsH6AX6r3/21JqVDljcmqYK5gARYnIuBt5nbSrdXNBe994tRpr/AVWp+VLNGEOrQQdirY+1Xy2MSsRDj9q8/isqmCFqDQjgxcvTyOa5CIjEuJvpa2ZeI/C9EqiT0237+nKKtQ+DAhC4Gxj/H1kvfFv824fSESptYhuSgiRnIa11LlWlHZErye2bb+aqh4nGGV+X0oiO; 25:6pKpo7jsw7Ibuk5lcUMgOoiYL7X/UOA3YzRve6lEPFsuzYxwo5NciKA0OMcj4iw0D0mwoQoWYmVnCLKRCtX+VNxDIVfyGZmkMzG2LrYcMBdVTwLV/j0d0gz+5W6G/m3MVgP29blHa9sxbhWNhtMVze4zsRkVqRrlq4Iqphc0ZKP6S//F/uElZg58qd9IRNjywrzxLn3fsKWJ5YbLl0tPaR184bH4IR+qQHyqwc69DYpgaw8XQV2Mq6TPmDAwdg20m6jYVhiTODfB8sgaiKn9cbfItuTI33dtl8O1FAJlR4RNnIu09tCVquQGTnu63Q0V3prtp7eCxvKDkPX8scGWkw==; 31:J1YcKd4sxFGdXmqx2HtE9Mx7/n9Sry1MjNNhXKIjJMGa8GHMegqckPDzMSr9jRbHtSMark51HrsF+1r/AAcJ9cJKURs3d2D1ee1/lH5ePNIdI7mVy64lonXPVhxGDogFh97xvOv6/2qkWnfEv+16TMKYi8WqCr93pdHxoa3CsxZDOjSvps2tzy0sW5ymhvuEKsTLpVhsrvLaoqOP/jv1FmJC3jvNSkdJ9/F/MUzS69c= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:7n974drP50aIGJ/ZitAIagM6+9ug1WCX8nkRC6WK4Vt9hKiJGUJw5xzOLFqGiwCd21ONHgpT6B44OFHVE2uis+y06arGrev00xZYb6Y6bGf7WE2ubv0TZjxRUz4yoVNPVJmuAFpaSd2ShsUAuV2z6OA2CQp2ukcqQpvYAs5zT/Qiy6/YJvPX+wYlnu+jnjokdnZc+ix11tl/86DbGexTpx173Eu2M6/hwNfn5FoXdOAj0r/Mh++ZiJZhC25ra0JMtKn+y2vZr46doeohAgRjZFKSpZOIeN0+SRbn84KqArQm0ei/I8GRMPCCqId+/1yDIvXgXSmZ8ISLnmVsPbFVI5wSBvBw2hnV6aeJt8B7AaR05nL7RycUdq0wUOJIrzfKC5QT9Q4f0R4+3Dvbiq+FQd+/vJ2IQfvlDElHOsn0axU=; 4:WrwUd+x5nfsZ28FPACP2L0ynoeZbm3l4ks1Th31A16+WRPCCLBt6NaoMJYHszAFzwAndRNWlnKXjQznt2IILU1KveQ7RUHjID76Dw9sJsAD4umawmrI7G1cV52RmfqaW6IpE0Fe/9c3xzDu80V023iQafUbvkDaSN36eYaQn9xq1uGxat0cr0wOM9Q6SuXubGTCy0jSFIIuQn/hrvrsjm0ItPc7aqBkKOvG5zYi9oncyfs9AGS8SFJSjuNeoqSzBbSInP3S55rF5+4Em43A0pQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(59450400001)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:IP1W5800teoTpizHxBpTAQQq4jllUT4RujmdTAz4T?= 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 X-Microsoft-Antispam-Message-Info: zeI9GaWh8lvAjHv61hhLk8Dda8PNOMu3kd+NdZ/LNFxqZuK+zOpgIsfgs8H1mPbihvRtZxSlQ/xmP9F3p3DHo22KRmCnAXihi3ZDCJOmLr8qECm94pUmfaR7lsXGXhzi/xABPUaxTmLtBXIpduHG/67yK7Q5xGGtkxpyc7UHBSAZ9J8lPxapkJQDX8b24lai X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:S0vs07hVh5DT7FhKvbzieP3iPDS8NfQK9fM/fDRq9wiJ4NwaGSu9aLC9oFjFDINOj/sDGroDvmIk6fiKyEN1PUVRBvIFIL8SQGlMebTuM2g/eCYR2i6/+/waPJsooameHtiEauwayDLMYYuTOVgp8Q99imypnHJh7fRh4DDpmihA1u8qDuVBAiI+vpLs4HLWnFNxwi0dVtM/73YWyL7kwZQEM5P2TTnQa5sYRZG+dXvE15+JuhweCdnda/Jjgu0JchWHtLxr/BflIRnZ2YJim8aauEuEUbTJT5mgjwPVX9XPSNV6DvFVD9/H3rqPvLAqN5rs05EOXzc6osHa44vUpl3j7JrZ/mn5KbVLrxvkTHcFDr6hXdxVrf6hAJiToawPlK5QC6LTGjftqjFEZ3tU9410OGultopN+ouxYSJ2hQgvMEHYcnDoY7z/xo4jd9Mvr4ti3Rs3HNUjEmhQ5WtIDQ==; 5:ooIjkspSEsGhiNDPy8xYMI7XvAs1NBU6u9ja8EX4gqYbRZ1Up0Wm8b4amjislftBanbA2sV2gB/Udszy6haewMyrX49kxSEyGU0K8DngnnIVK2Nfr6A9L1nUinE+Da9lzuoWyBtOvgqekuVpYgYIOm5MLLKTpnq83CWE+CP/cS0=; 24:9eVD4vFqIsp3vWkIhRKCR+LiiZEuKivk5cTacFIIm6MVxD9EUTR9hTWef5jix3JHjJNQ0oZ5NzCqH9YnHscfQIiyVd+o7RY/GjzEwYHsHRQ= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:iF3JiVDUrUGEwf2h+Ury8gTbx0MYyWSXXZhc3x2B0VkXDrhRp6djKxyOkB6LKErPYqACUf/BMjq1Pek9BriU+btYs036qMnktPGzxB396AemCrCrpnMkPYAkhVSzxIkctW1snN2Hm8pEcTzUYcggd8R8D2BRsDs7X1YejZ3BobvyqxV/pRssakGeyMO3LlR9XwTVtTkiRTP08Y6z5A0foOYZiUpmuUP11kXFvtaa3bRdNImaD2xAAuWyrbkklcJD X-MS-Office365-Filtering-Correlation-Id: 88c7d16a-8bca-4339-39b7-08d5c5a9ef65 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:19:59.2220 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 88c7d16a-8bca-4339-39b7-08d5c5a9ef65 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142014_985126_72E4360C X-CRM114-Status: GOOD ( 11.16 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.0.74 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh We don't want mesh to switch the channel from primary to secondary, since mesh points are not able to join each other in that case. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 4ff732b..90f3b1a 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -336,7 +336,10 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, rate_len * sizeof(int)); conf->basic_rates[rate_len] = -1; } - + /* Do not allow primary/secondary channel switch in mesh mode, + * since mesh is not able to establish a physical link for it + */ + conf->no_pri_sec_switch = 1; wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); if (wpa_drv_init_mesh(wpa_s)) { From patchwork Tue May 29 21:19:14 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922412 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="M7C5/XRL"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="OTbKDZlD"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRZY65Zcz9ry1 for ; Wed, 30 May 2018 07:24:53 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=vqvJlcaHTPHk7qj2iQiG1UBlSb5mNIOaH/YbymWV7uc=; b=M7C5/XRLls/VCi MxeEuwRE+/eFywdxlOJijr0o6z9jPU0hlk1k5KV2xXKxJeNK+TA6gwR9Qiu6C4Kug/wf0KZxx4zjx j7IZydbN3eAJNW8mjPZUUCpCBRHAMqvDJ/rbwVzQfNJBcyqpD9X8chw3XBeMq85EYpZhk9HtpteUF OdQg7dOWizJROKCewMfvRLVKl/qXQ/v42OcDZColpVXg8uz22Fc5nCLSJjCFIge8JakcDHzkp/N6S hpHySDit7HQU3aPNFc7OJxricx2meHQndfK7zm81T4qDGYuzhbt0cQJ+zPaqhioHrxt5y//jCpCyy ba6uUehCZLLLTznWy8Hg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm6n-00058D-Q7; Tue, 29 May 2018 21:24:45 +0000 Received: from mail-eopbgr10058.outbound.protection.outlook.com ([40.107.1.58] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2S-0001Kx-Eg for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:18 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=a5eoBuEq5RHivAmGlam+3lItqkve8STm0J+nPjuUFLk=; b=OTbKDZlDsMO9EYR/961Ww8rEqRHGgq4AVdBuMEZwZl20ZvqRxAUNrjbbOGF+EPIivCRxFHq5ObZI6Ng3YMPTCY6Ik0nfioU3Hey1w90FQ75OhBQhZrVKzunIzR4j5GsaWbcMrgEuXxKYmAkKjB3bAr2LGy6mtbhuj4xcdijS4n8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:20:00 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 14/17] mesh: do not allow scan result to swap pri/sec Date: Tue, 29 May 2018 14:19:14 -0700 Message-Id: <77ff996094c416940d8e2e84ceddacce6f5f4b16.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:+HbPAQZjEPilyMf2JoLOn39wywGgAtQlzAKwW4Vy8zPiRo+SkmXcoWCBowzh6Ruvy0axOqohqGr/HSV6uyNXEyRBH/wkfZN1KhvWjdviUfXKiDG4y+dW6NzQgTcxcDRUPVPwAr7kY7wbbanYg9kTrUQ7rFbk65rwYLni7Ji9WV98DwVBqwtgBCwgVyPLg7B6UlKoNvy44ausn/UpGpLR2Zh9GNWi/Ea1tiwGMca5L0Z5y91Zg8moHfDN6pct3Non; 25:j5DsHu0ajtVvno45MiT41TBgSumW9gmCKn9QgO4vM2GNTXqNOmTJmqb0zFSTeG5R0rYRdNNfF7STjD8R2FA4sIJ7bL4n7rZ3HjhQxwaCZAqy06ynYZb8clwdP+1uTlOhsnJ0OeWs0rWVzLUAU/sjmhfHduu3MqnZLQk9RNP2rCD4vnG0HRs3fjUwbi36sDZL4GyzXyrulA69OYU5L1pXBEHkQDLb4LmKa+3yu0QfgP7JDdt6y3iYfCPym2elXHsIqCT8KZBoEGK0rm24+s9LiQlHPCLfoNPey43ZVc7uqet8X2vKEhg0u9kJ7AZ7Zzk2OwRzTgUU416SFzMDK8jKzQ==; 31:zrSYMbi0pmZhAK1YF0kyJFNebgBd7ol7PTa7icFyoq7gV/qHZXl40fTcePeZNFQb+wrSnUzSk/bOctTYb1qdwbO/Di4ZQicpRFr6V+71mPrNjtpHCdDyjN2Lxc28wBaVkGTM1g9CYhqV2BfrktL6RdSmEJY4eDR+for/MEdnyjARhUPw9VUeNIzCuZDtj0VwefRSw027IAw3Xq0oKxcakAbkKi/Jeevq1VdpEVc6r7k= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:4pjAgeV4XlPf0W7oosZRgaCQiQ7ALWX36QZxYvMiF0KdIchuLajiscYZETmlofeQvqqqYRa7BUbo9leb07qxClG2VVNzF7hgAjT4kvQIOFan83KHnbm/H2KcCmF3xqtd+akMgeWb857rWnG76Dkd1ZO8LW/om7aAkq+eRZy4AKJhDjwj2kAVhNNskZOsTe3c+6uR0+XU7IRT3mOO0rtLuSqbnUudoOOQS3d6bPmBoaFTmkqNc0GBbufp9ZEAyOE34kexqw7z3RxkIV+KBFbb7OXdm0ruxiOpb/rR/1Rj3ZLknBVaZoSppO7LqafgrK2cgdvKJ8i1DWGYB2Lpylk8Sn1+3nPMddv6twjoUtQJXNzfAb4J3yb0H2//joMYt2eeLDaZ/1wm4Udu+eEeyufv1adeC3xqWVpJOQRR8YnKXus=; 4:9HsJd052GGBPgwvb+po0MpNbKJu+ZG/RuVbJLpXRGXQHJk/4cglF3HWXFv69O1pTqK9cMy0j53galbnQ8EpwjhxW8DkBsFrxdpJ2siiRJIq5o/2A22DP3ht45sfq5b/88GnIX4X7pKU78AZLI8gqgP8jB+yLdVUjFKKogzn0OltqpXoP3zyMHBVnM5pNFyGL6CEfHHKSsiMcpP0quKiKyup5R/9e+hoZg976GKKUTvP1LTE63EYACeDWygRUQd2RRhtCDHpgFMfuIJgQM2gkhw== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(59450400001)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:rqwuA4bREc+BRlo17YGwzv/WIFrg/YO6xwCXVoQZn?= 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 X-Microsoft-Antispam-Message-Info: DvJ5Csgflq/oI5PFiBUwCf0KBkyQvqQDm7Lfg6Qzp9f5NycN/aitVg3wVrjTKeiZzAf5O6suj3kl2Knv5euwK3L1jYII54dm+nj922xX5WC6/AKTR21sY44KvXZCsFw3BL8jKuGsvDhbw/u79bWD+r9jLhCwXo8ffJ4pwPqCIQaBxotjtZHcsLhgcqRefi1O X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:RrXK4ZXUTPR0FfJzYbA9QJbHCYa+mLBhQilZvarIaM5xwIfDEA5yMFk+gAF3RS4JXojMV6W/wJ/Oj/TNYKX5hcLn9qGaC/Gys1VUrIs1cq5VS1y80r+Z9TdKuAFHEEK46tYd8Ec9E4q3noymj3ND+UiO8SV1tt7LcD+F83v4JEZs0sV8rN6a2FSGRy89HyhQWvfx9BDtDpiU1VX24+QSEYHVwEAhRhmfo6JilaZy5B9D7E8pugIecbQhULpoNbBF2yeSVj3JnI++vNq0d6X7OoBoolGqyIwLRTUcrVhHg92qguYwocqfY17OzWA+aTQfJIx964bJvQ4Tdve0uOMTurpZsaWchIR79mQ4x6ZUJtdlqOfHd3JoQNx2Q25FTsqjkcHciUblVpsNXE/mNpFLE00HL19ben2aqJSiN8zSKHUEt2+Qloc9sj8wOrwAHmiKWEP7XQP0gM4PglXH1B0hpA==; 5:5U70mzqZqb02p4tgdD3abnww5Vj1aA5pgXYyssT3yoVAULg+Yhit33oKXGhbiSSo/rzeJozctl8WmRPFTnRuRklm5doxioDDPvD9uyZcrRN8QChUCMcMNYPeWk+1yFfbt8gftmeGXszglQYoBOmRfuGkZahfWm73FM+gL67gCpY=; 24:W3wRtPyGRg1oMrzghe1XWoTqtrQNSnja3La1duPWmdyyNbiXkJC1JVhMFN03HI/Rl0s/pUpCftYHpcNpCZvZd4YZ6csbGEF25F4NF+/Yj/E= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:O/EzKU5cjr/exfzu0Kp5KGtcoX6etPNDc3qwKUH20w9LErQPdcgIFpGyceM/x0/NrBGNuYJrNVhNzsiTciMrQ0p6zl+4gh56nNylTicsD+8FIIn5yyDYI7iu3UtZ5B8rMZdcwWyz13zzKTUwrAr26qn0KaSWUgSAi1PctMbRxyNnviBdiqOkqz/hMPSuatWIy/OeXBKNdStX/g43M06AzQdcP8AP26/0jaFh3OWbAq5qDlPEOR0Yn3ZDKJfAPJx1 X-MS-Office365-Filtering-Correlation-Id: 573a34f2-5af2-41d4-732d-08d5c5a9f020 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:20:00.4510 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 573a34f2-5af2-41d4-732d-08d5c5a9f020 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142016_518856_F202561B X-CRM114-Status: GOOD ( 11.82 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.58 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Swapping between primary and secondary channel will break mesh from joining, hence don't allow it. Signed-off-by: Peter Oh --- wpa_supplicant/wpa_supplicant.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/wpa_supplicant/wpa_supplicant.c b/wpa_supplicant/wpa_supplicant.c index df71b4f..b26e933 100644 --- a/wpa_supplicant/wpa_supplicant.c +++ b/wpa_supplicant/wpa_supplicant.c @@ -2185,7 +2185,7 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, } freq->sec_channel_offset = ht40; - if (obss_scan) { + if (ssid->mode != WPAS_MODE_MESH && obss_scan) { struct wpa_scan_results *scan_res; scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0); From patchwork Tue May 29 21:19:15 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922411 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="doun6oJ2"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="Mj1gc9Co"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRZD3y2gz9ry1 for ; Wed, 30 May 2018 07:24:36 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=x4yRbdzIZYaY2JCw14m4zXLt9/i297bb9CfnCih5RDU=; b=doun6oJ2IBLo37 FWoTWujgjm/Qw2KE0V9j/uzDGC+uUpOUfisWjtTPbKrNTpHD0zp1wIQZTyE6afjXePTSmrIHZcizo 6Fwlg87CBflNtmhwL8HngXXj3lhR4LpoNva0jR/2xFu9HkECz2WYdYSlDdDi3RavnO5jfDHHZdv7M B1Ly+tLk6qm6RWQ6tqBCQMJ/abGBGiNGy60JlRu28d7GiwqC8FW5Pu635bTUyyYTlAK3hiVPH6MDO FrXhEraY0D0p/PD3AGP29hs2bCOZon52DHU0iTVgkLPSq0YCj7u/PE3sINKVdInnCknx+GbxaEpF4 FeB7WX4pilI3TjQXGHwg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm6W-0004z7-PM; Tue, 29 May 2018 21:24:28 +0000 Received: from mail-eopbgr10054.outbound.protection.outlook.com ([40.107.1.54] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2S-0001JC-Qh for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:18 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=4famcR+lEgTKR3r69zD7jilxzziGqmw0MTOW6NAlAxU=; b=Mj1gc9CocGWah86WXH6fCfY5AAqeORiC/1V5cmMRYGbIZqxkXX0gwS1Qp1eFO4w/T+qzH/KvW+rCYU4Vswd8aaT1nsTy4yoNEaI3fCiqGakd6UwUA2n91it1fEGpCk3+VkIfdt6LTiyOK02sY94Z5j0o1E+xxHtmmlI2iwGVX8Y= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:20:01 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 15/17] mesh: do not use offchan mgmt tx on DFS Date: Tue, 29 May 2018 14:19:15 -0700 Message-Id: <4dedf7c20249035f3fa7972ddf4c32d6029be82b.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:xqvk9skEjEIwFZcaY428ITt1SqhOF7blEcdtoD74FOY26dWdJ7VuAZgHWYd8knBi10mrS8LM/w0xV3v3Ih0op8dvcDm3Dm93hCZHYSZYJHMq+14GmukrRGRFOIG0l/1pgwIeGGjVIQDjpuOf+I0tPyB7I7YBrYfl61PUwuBwd20OxwuCwhdltKf0wgk3gCS0a4zoPoY4sC/mpdeRe5RoGZMmDCNt9GUke8HmPUAmobnwa03OVQjTqK/WflE4SUvr; 25:tpwGOaKef7IfRr1ZL8kJiaktlYtDRujbu2wkmHB/VUp1gitIzM+wgEaOVUiyM4xuSX66NNwSu5AZI/M6bCDuIY/Jt6F20a37zp2MBa9K8vJVGNQufAY42Qf00jCHgb66WUUwsuDaoLcQxg9RNaCZNZC/61okabysv1/8ja+NTVNbNa2R6wd5cH8GIk0INqiBmMF7zisWN41kiXLwsgiUBGE+OTn2a5fFNm/FW3CWiJSfw6lDHa2XPJoKeONQ56D5lL/AdUcDlPcSxP2XnU8oCZyaZAFiWaEZJ2TI6Bl7FLOmJIcjrez1Pxf/Q3GH4GAH8bmwN41NMTgpuFipxiLxwA==; 31:pu02nfPj1mPEFC/ZNprgPsoVu4Omr+w+6nbHFyxg/+zD7NpjoD/csPyKftAonGtB1MkZJg6+lNaHVdeX21G9q7MKGRnDj6z0Q7IjjJaU6vBSeDUzSpRWqssTp0P49TZT55BLj96mX8X6bz5yDG2w363Sne4jwrBrodyBjEnbiBXppUseuVDZbkD2dSBBr9lqYLSmSFKeJ2EGxYRbDBrgk/hNWq5GXENV6SIXjmz1Pg4= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:oTCA2n5uDzc1M44NlkD0lr37zAFlhMzdA8L3zyQ7aIWyoLFH9Y5Pz+tq0UUMfkWnBhuATGduqFggUY9pMJsAJbpgPN3+lRndX8/tuxgpZDhoe8KY0jGvUJ7iM6S70w9rMQe5un89c45MYTnyQwdmXw9PW7URUMo84Sga8mV7KrGDBFglXmAR8S4VSWdiFaBt66DAtay88u7RcRgIx2tfAXSMPb6uG6kB79Wk3SKWerJVFkFa9B7ShjQCzQH82xWpciApkfPhM7OYP6PR/pbw3dw2JNQ4vGxW7lpzNJ83bnClTjlU3y03xcZpvgHVxYhiGrmaATkaV9R7qBjmcNhR7LYxuJbrz0d1PTVvR00tyJaece16osX3a8/AC1SVmPY1Cr3xhuh8pV3fIVlI5uskT3UyAU9i2PVj4wIOKkW8F3g=; 4:4V8hHzgQ2Hb5/NutfO9zBn+HcwTtAHDsV6YhEZOszUTqg9yyWJR9+vCM/dWIfGbQ9wFmCbdWGiJURPLTL9JbZ/zJ7bhcW/nvR3uRkHMCNSJ4lSWOWWqeo9klq5EP2X0s6QPb1rFLzCSBXM3oX+A/+60bu8LZOiaVMorRG+Pt1UnNN/5m+UNYAXLjqePXaoN9zQLhEJQ2hduS20PDXbcmRpwoY2bdf5D0G53MTudB2e1lUscLTzXxiYrIAk8G23eKcP3ONISBojyNnhA0LkSOCQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(59450400001)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:nws7Y0CW5zOJTiGUP18LRTX4aZiuf78DKPNutp0VN?= 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 X-Microsoft-Antispam-Message-Info: LSf/Pe2j2LjFHwXEkDWtzxhreYwKTSTtn5px9LrAxJ0clnltnPkA4f0i9+RhWah+CfMINAYThjeFGvVgSFXMB8OXxT6uMXY5PnigrgcVShKaLxd2F6YzJaYJSa5y6QJ7H8d/gyQFUWy6Fkdxjp7FK3dOMFJpJ/43KIJsVg/3lm9ZPUYHZ0sKh5/Vc4syMTuz X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:64U5/I9vFnS5tnzYt6atylehmdn01Aj47V68p+zipCo3eKu4ibd1jHbimdrQouQKroled9wR9kuN3swpTNHhVMJgMSBa3bXpKBMKfY9kAu+d35Ms5ptjtdhObhGaXnv9EBlc3x1pQ+ynjwDlzKP2KttyVspvEa/kG4HbBRDlrM2+E9bukkMbm+ptH+sMuDuDEl9lErmoFpnh/1gYb/4AmCDuB0mq6ZdI3iwdPkS0kD3syxw2/A70qZ5BVkvBrWF5MIaqIuN1x/JqXmxc/54xSV+kYW82ejqTw+5pu9gmE+Qck9tD55z5bgJQohDUX4t/xmlItjdVbud1PUdvolAY6mTIawFgL28A8ds9jyi9mtceXuFOovxwvhmsmY5ZPZTZaPvtaDIlP+3S2lD52BdbabV1NpnM/9LmUF6WH62QOGvk/6TUCaUL52TSpmwIFEoJGBLCDzzbedTz4ylJ+Kgh5g==; 5:CVGq51fT6e+PCBVN3EQjxSt6F8X3g4e/himbRFbLXouXSKICm5Q5/13+NaElUonRPU7e+mG6TqE40BUGofcv+sfOBmn52YN7EPQDlmOiA4XydoRnTd+bAslEHWPQKNYuLXOIeFzk5wLxxAqajZdAbqdR4p6xAKhHLXgZGj0JcjA=; 24:Wi13rdnp+BdkTLyv3Q1yCv1D6twCHkQLX6NRj6iv8BlnRCBKWwDA6hRhmglFCytD/N57qWTcEuc82YBb+8cZqxOcqyho+ER5qbtyquIX/3I= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:UblyUi457f7kyrnK6b84yklZDMxOaXTEJQnVQJYTQZl78ychIRhZxZSaqyAq+S3F0jk44aZ9D1wvgRIwUDuFEI6ahMuu5nFx7jKH8/yqolgVO1xLcKulBgh8n10xUneLhgLtXqAt2sqqaxGFw2iza77oumV6MF2B6sWM1AWqP3fYFVI3HSoGptgwF8efp4AXKz0T1rGjXwJaoNLBNQuJ7L9nvrbMYjb4lERhunSxhuLy+0Wn7fzklqeFN0Rk/xDb X-MS-Office365-Filtering-Correlation-Id: bb3d0106-2114-4164-9c50-08d5c5a9f0ee X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:20:01.8031 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: bb3d0106-2114-4164-9c50-08d5c5a9f0ee X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142016_897781_ACF01C49 X-CRM114-Status: GOOD ( 11.15 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.54 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Drivers don't allow mesh to use offchannel on management Tx. Signed-off-by: Peter Oh --- src/drivers/driver_nl80211.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/src/drivers/driver_nl80211.c b/src/drivers/driver_nl80211.c index 916baf7..5dbda41 100644 --- a/src/drivers/driver_nl80211.c +++ b/src/drivers/driver_nl80211.c @@ -7165,6 +7165,7 @@ static int wpa_driver_nl80211_send_action(struct i802_bss *bss, struct wpa_driver_nl80211_data *drv = bss->drv; int ret = -1; u8 *buf; + int offchanok = 1; struct ieee80211_hdr *hdr; wpa_printf(MSG_DEBUG, "nl80211: Send Action frame (ifindex=%d, " @@ -7190,6 +7191,8 @@ static int wpa_driver_nl80211_send_action(struct i802_bss *bss, os_memset(bss->rand_addr, 0, ETH_ALEN); } + if (is_mesh_interface(drv->nlmode) && ieee80211_is_dfs(freq)) + offchanok = 0; if (is_ap_interface(drv->nlmode) && (!(drv->capa.flags & WPA_DRIVER_FLAGS_OFFCHANNEL_TX) || (int) freq == bss->freq || drv->device_ap_sme || @@ -7201,7 +7204,7 @@ static int wpa_driver_nl80211_send_action(struct i802_bss *bss, ret = nl80211_send_frame_cmd(bss, freq, wait_time, buf, 24 + data_len, &drv->send_action_cookie, - no_cck, 0, 1, NULL, 0); + no_cck, 0, offchanok, NULL, 0); os_free(buf); return ret; From patchwork Tue May 29 21:19:16 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922413 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="FQI+fmwb"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="Qnrre049"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRZz2nCcz9ry1 for ; Wed, 30 May 2018 07:25:15 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=4m6NWR3CyVnfsAMdofO3xvBKVR4nNo6cj0N3UC44CVA=; b=FQI+fmwb6piVHJ t/L58Bw9B4DyFAPSOmDvLGwOAfId3CSgV8wCeEu6iCTL4ew0Wi2Y8N0opWo/vHHmtKJUBDlXucpVT MbhDGMKSfDniiTHQSauo8n4EYXRzo/DxqzM25AdaEv72kifP5JeJLF+xyHfrXR0dn4vELikiHyCnn 7Coz/TEbMWHVRu65pjH4OQvLceGqREnq62QKWsMbhJOiSqtIVy4JYKIP3ZdGbFSjO/P8ZoNNQHjR7 e+YpuV1Z9GhqzSlZKc6derElEcnop/XKOQmncLyTgjVnruNjZ1vaDheQfbPn9ID7WDMTdt7i13cio xEj8BuMQI6Es9nGBvlxw==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm77-0005KF-OK; Tue, 29 May 2018 21:25:05 +0000 Received: from mail-eopbgr00074.outbound.protection.outlook.com ([40.107.0.74] helo=EUR02-AM5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2S-0001Ja-TH for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:19 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tjWAFJ7Yxm/egUUW5pO+8ASMhN9c9ZdbgQinxMxt4N8=; b=Qnrre049AFLztphMVUEWpKNklx/ntPqc7Fxx6cD/dmcHIUKD4NezeypZ9W+RZjPdzT2C+IIQDk3ZKGXOrwvALY1Rj+Rw1wzauz68L8yps8A9348KjwaerZEBoZdmoA1Z1tglksS4YQgMNYyWpaqkDIxDz7IZMJiS3AxZ3G6iZzw= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:20:02 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 16/17] mesh: fix channel switch error during CAC Date: Tue, 29 May 2018 14:19:16 -0700 Message-Id: <3f05905f6a1efae548a6dec2ac05201f3e1b0846.1527628707.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:NwMJAvj01k6+de/TxlvkEQhwZHvPwi6Km5tN+0SWaJsRItsKjvAkZQFE9hwHNiiu7EhI4Hcdp55v5fHI5yO3J9hZL5sPya0AghFrGfDY6/FZtQNtn8+y+V78GYvlfmHIAdobrYA8VFskUg/Wpn6uMNyutSjy3h5b9T16Y531zKAaKA4mkKmeyvbob180S+VpPi3mfg8ki0Cnh1ACpoRNMwl3sE4J/yHiZcNPLVOGB0E3kf8D84gt0gUOwXHd9uq0; 25:MuOruMKTiZqj2PXVxMvIsovblnxuCGw/s3O6JO6qID7XuJYeHs65mX6oHk6NQ2Y6zwBDdnGOpU+/mr35tssMlGnAUtIuhDx3xhcUX76/MfBBBvHxaUSo5+PCjoScXrFhN1L9k0sE6VyUfVJ2C/fPv1ozO5nI3bOJp47QB4d9gZecAFzC3kqPZh8LBqI9vFsw0mPbF16D1yS0zfy8Px0aWDgmW38K+XJPC56sV+5gG4HA73PJaXj3uW2dySEiGHtBib9AX9ztnuO+uZICTkmtpNLobWdacYv61LYY07EEwRoeE5EJpZ33s1JuLOLqEazKgWmyJHmgAP5ftGqCkRH3YQ==; 31:fWkRnFy/t1RPN6trP776Z8CLkrHEghPDkNqawO9gyTXz0hFcYQ8Iiwwx8ZqLrA4q8C6xiwMpfvLvYQafU7vihJ+hlBtqWaKzC6Qc6t2x4wAwJQxlWarJ7/NOnxG9afB3eFVNnv8Ud9+FCVDiv5WpbbipvAJzY4PXDEhjCj/fc0NzDPcSl8mjMy7gCCXSvsfmZG4iNH5C7QIL0rY+FWOKTafMmL7LUwzqWi9iiCXsVVc= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:P6m8BgEDG2o00SboLuitUjc0PoVO0ALZA23EiM58RjJaNaCUuECbVY7DDCes6s2olDRkq0TxtCHN99bJnzg+nGryLGTS0zsjEK0/EQk/TMRc0A6UWA5eMb5Ia4SJjmP89ZiJweSuQSpLoEucs8YpB9v3cwQGm4gGoonClqZs+x6mS/uH9k3LQ11Eu4EZvUmAvYy/u8P0eQpImlzpik6Oep2R6bsEMbYHMP1Vh2KJWESpPj5MlqIiXUV2hAHVNOQZA0R9hUxb3LXMp9sPhib0T2nvZ+a4zW7NkUvDtIZoGRWsHZ+C1mF07Wp1uWB1e2WrGMkGm0Ohphx349fCiJeNDq369N7kon/z31hIhn6DbBSP6vxTuK+x9XrXB8A1dYQl7n1SCZrOdu+jGy+uRIX6KQJiajBr4Gl5pkY03MiB1oI=; 4:Qd9s8oBiw3TUJ+63qoQA7lj+4d7Fv1gVwmcaF+ORfrugbYG/BgfuRlA3DMaTil+EOqF8eMy4Wt+xIQUNgKkaVvGZ5/wEiP7niy3JuQUg7JnragXSRbiMxNDjlfpfSl47nGNqvccj6wTSOCbgNeTz2m3gTuSR5rtw3uVOvVfcQA3Ztocsz/mJxYac8p5Z51qUqy0fdRqWLwMh0CO278vgF/zvdLKYLXggvmoB5uGaeZbSl5Zt8o9+YzXiXFVdb3ZMZumskFmLDh9NbPtaHY966g== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(107886003)(6506007)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:IuTZYDZ0wPx5fWrm2GxhpGVGKUoBT4YbG2xhw+uO6?= qXCxLAJ2e3v1ni4nSWqCYksppR33xacfNrjHvh0RWfibggyTbGhWUFxHPDVYJf/4w/r24xKg02ZCnJOFhWAASM6A29Ndi2K4BKlIPXd7gTN6I/3e3EMh4rRf+x8vAZnZVpLJt5hum+EPvz6e61zOp0IgfibmUxX8lFgH2MaJnwwiamzm6McriHkLDRPfXCFoQBAJauFK7ihT6W2Cx6P6vu0ZNAGrSeF6qFu7/NIl3w/IECStuLnNe930Wvw8K9evbwVjjXRzoCIyCc8kQz/4FWDUAJDvSSnqdMFjvVqDd3rw9t61OIxJ7PN599+64SsUC0UhUE1tsbKzgOtxI5kLzw78T0Y4k+laupOHxdrmgH0As9qMqgJNw3lgfothrZHfPQkUuleWcNAOI1TnCFVvnsKYnhyEqHOSEfHW0J2lHATelEe9xKaMEhaIgFQFm/FiHUhffLjn+lIZbZ4CZ4n+ObICNuS6s/iN10oMcFVVIwfcdLIGo4VuncuV0zBDf3ytgS/5q8JwWzXUjnUzafAB91UCei8kkmkiX60kcwEdEy3h3ovvkSA6QJ6YJujTcnKnmIt3NlzaFm1E1sYWrlGvi2bU1ZjsFYP8YLSoWNOvehov51UribHSB6pPvqec7kA5g1uRxiFZAGjgYGuQpMgfQ0+lZn8d3KdJiCC6JdRRAubo6G2O2kyRMedkBy5yFKTmfRE5fhX2UDc8lCSEefhrPZIE5ZtU4vGyYDWdWPOcZz+Q74h1jMF61wsHD4lnC3snv0oWh/F8q+g0mj+B0XhnI9FL3TjPZ8IAiWBuEhCADWNVnH5TEr0NxIb/uD4bWska47RfMkoTv04viFJnzoxF7LK9cldIeiQQO+txrvbjOSlQw4i7HDeMCkhlDRH993BTxIUhhB4P9ApdabA2YH10HLGHPxseyWgX0MZLbr3Qd6y/iyD+BtYlzjt3907qTwRP4rvrzAvI0obhXe4En8rVY9Fr7Z82ftGvzeO37olFwIZh+YuyQdfGE9poFz1itiq0suqEc9gtNeDrgCUUoCuyWI7CyOurHE8QiXqavOqGqBO+kl9vaRq/H8JIS7hQ/Sp5ZNBet/nL5MOdhIp/LQxNLVVcB+s4rRLSY0JrnXfIMtbadmOAJQDVLXd1Aa9ZmrMmUP1NONGg3dl4xE99UxFNbxFfptFdVFOulEIsa9+KdYExXJk8dh2bQVcn39KmJgNVeRKvYYCIqHcLCw8rDOkGVdnkdwyeOlD5/rQKqujvVlM1VCm8/F4LRp4i5dxcliRfiX7ZzhHUIteXFS6LwNAu8PmvbVRkUDoVsdHYxJwaQ8c2GQ9Zct8vH0F/AFU9z+hj8w= X-Microsoft-Antispam-Message-Info: FltxY8Vpw6etKg10NNSBVFWrmuBF02IXX9HZOG78M34pPu5q5j5/Za/BONBrsFJ0ApS3eGUhjB05/6PkOLftmdwtJ5Hkg+Kw+ilU3GL/hKl3xnqxW5KA6VY9smwh+n2FXGzDCb55Z+8p8Ny4eMp41bLgBvC8Du6IspcT9uVjFVmf+gL80UDZb698BP4n7bdG X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:ByFtwdFUZBopXj9LkMlRM15qUgcZaBE9pnSxy2qPEr2Ou8XwjtJGE8l8loXpV4OdOWYCwi/zRJb72nfJQJIqjjdoUyXuVFitgrdNW0DMD5JmxyBC9HcW0jbXeD+YgPJWVjlDpmoAKezdbri65zIMtMHQxqvBjZmAqtBHSrlPbLuapY8ntaJrMAxfjfIVZegMtv8QEALoP3cYDCQfP4q7gzJU/+ADPCmm5GKFEYAGbe715ckJWEDyNtQyDnBznSmkUP++XQALfZaFxoze9Z1ym5jKG+JqABZ2p8LozqMEng0Q0UhpP8Y/SGLwUAluPgscw6NbYQzPnFC57zOq3WGXcG77uVx5B5SQyiVdsEDwq6/iDkSiCQuJkIDO8iSbbh70zTUBxWVOyER5N6CDh9u6ItBAo5a+vCxXCqrLkgLKsWgLClEZUMdHTHUhPtE3V58NaXo1rvwnphSGfnsKv2YlEw==; 5:5Bek5qIfn5mf+oiSMIAm9MBgwO0j7k56ImSBV9zkf7v3rakpIPgJnvW30dsIoPZ3PVpl5EfF5YHrfwt+3sjp7WCuG1PkQ/jWSs3yG3ktoJqWHEQKRXjGwVhKlAv1TD4+fgmD9Xbgt+5UX6dbGc2Hp3HLsgTYFQjgoVpNeIOYJho=; 24:py6arAJ1UFH5mLY/QnthxwavayMovfbCIg1BU+iNKBeHkX75+uLtcrpXimzy7NKDZpg/oljRyD9H3jlb/Pz4f2h0lGAhkIW/nbE06R4oV7s= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:oQDPEWSCtOtRbfF36G7QsJqgoj1KblS0O70f6eicfSW1yCnYKhapRlmedH0wmmBKN0dYvWgSNs4MoSrocybnif9X+3Dvw2dtFWkwWlJfR5YxPPLFq+IZYnQvZNYihIgu6v5THlAx0TA1Pg9k1DM8lLAkx+aND0Lb7MC4W7yY4jRXFzcF1n1otsJICb6dRp82GK4s2huY91R0CuueSKIorP9X5LzifX8h6wbac/O3NQNmCOv7NgBTtwTXU9ZjoIwr X-MS-Office365-Filtering-Correlation-Id: d21d430e-5b70-4301-3a9a-08d5c5a9f19e X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:20:02.9551 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: d21d430e-5b70-4301-3a9a-08d5c5a9f19e X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142016_999729_890C5A1A X-CRM114-Status: GOOD ( 10.39 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.0.74 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Mesh interface has used its channel parameters that configured during its initialization even after channel switched due to DFS radar detection during CAC which caused channel switch error. This change fixes the error by updating its channel parameters when channel's been changed from initial one. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 90f3b1a..2eaf81f 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -393,10 +393,35 @@ void wpa_supplicant_mesh_add_scan_ie(struct wpa_supplicant *wpa_s, void wpas_mesh_complete_cb(void *ctx) { struct wpa_supplicant *wpa_s = (struct wpa_supplicant *)ctx; + struct hostapd_iface *ifmsh = wpa_s->ifmsh; struct wpa_driver_mesh_join_params *params = wpa_s->mesh_params; struct wpa_ssid *ssid = wpa_s->current_ssid; int ret = 0; + /* + * inspect if channel's been changed since initialized. + * i.e. DFS radar detection + */ + if (ifmsh->freq != params->freq.freq) { + wpa_s->assoc_freq = ifmsh->freq; + ssid->frequency = ifmsh->freq; + if (hostapd_set_freq_params(¶ms->freq, + ifmsh->conf->hw_mode, + ifmsh->freq, + ifmsh->conf->channel, + ifmsh->conf->ieee80211n, + ifmsh->conf->ieee80211ac, + ifmsh->conf->secondary_channel, + ifmsh->conf->vht_oper_chwidth, + ifmsh->conf->vht_oper_centr_freq_seg0_idx, + ifmsh->conf->vht_oper_centr_freq_seg1_idx, + ifmsh->conf->vht_capab)) { + wpa_printf(MSG_ERROR, "Error updating mesh frequency params."); + wpa_supplicant_mesh_deinit(wpa_s); + return; + } + } + if (wpas_mesh_init_rsn(wpa_s)) { wpa_printf(MSG_ERROR, "Init RSN failed. Deinit mesh..."); wpa_supplicant_mesh_deinit(wpa_s); From patchwork Tue May 29 21:19:17 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922414 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="oFJnpPQL"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="L7DC7x7F"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRbJ2kCDz9ry1 for ; Wed, 30 May 2018 07:25:32 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=/S3ICvdnwkx3TFc3hJneB7NOjEbIXxd29IRHvtl+Rd0=; b=oFJnpPQLmIcKNR Y6ZLYL8/DEnIYBXPiqxt0b6Dlxr5J/HDsTMOIB1q7MFawQdjWznkqIfSOKV//s0lQDhPK/wzG7xrx Ycbch4iM0p8+OPXpM9nzt7W6lHeI+Isrz2UdhfAfH7tyIHvT68nCfAzJqF6q9LKltboIkbShTxMP8 7gQutb7VR7/OkEA8mP0zIxFkMQgMpX+KoBn3MKpSXtOte/cF7LQAWKhaH/0ak3zLv+k5y5AsXVDi3 WzBHEtrsFndVTsUkuEn1IqKDNP3pbFy0RdwWciEGugGX8Dst3xvOsw2KP3lK/W/RjGaivT9iZavJZ oA/1KAPUjEVG6NITi6aQ==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm7Q-0006D1-0h; Tue, 29 May 2018 21:25:24 +0000 Received: from mail-eopbgr10058.outbound.protection.outlook.com ([40.107.1.58] helo=EUR02-HE1-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNm2U-0001Kx-L9 for hostap@lists.infradead.org; Tue, 29 May 2018 21:20:31 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eG6tK37jOnRxulYlRSStb+YjdKds+gr8scT8bhphqDI=; b=L7DC7x7FckvwC2lEmiH/uyOfmdYcrEtL3GNMbjGiR9sQ3B2TGEJThQxUVrUIgAazOBgKfg65v08DX9liW6tnj4GEMI0R0/QDxJtqHXtRDUXiqkEmbsi9HStjvS9Z0WvSnZr1rm0xlYzBtih63Xc8rJlEUC8qY3f8XX+bzB0NhEQ= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.797.11; Tue, 29 May 2018 21:20:04 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v4 17/17] mesh: use right interface context to send DFS event messages Date: Tue, 29 May 2018 14:19:17 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO2PR05CA0101.namprd05.prod.outlook.com (2603:10b6:104:1::27) To AM4PR04MB1652.eurprd04.prod.outlook.com (2a01:111:e400:59e6::14) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM4PR04MB1652; X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 3:m4uM+A8jxyzleQDmERrpLdg1wX/Mg7BwdccVOjJGO2QVLAEaKz7xq47Znv9LinuzB6vq8muaB8Fz05qeOEqA+0LDijyYiYThqNgEAjEtcBDIvvLNe151W06ouI6auiLvf7WYom2bbjVGyh756D6AZm37Uk4d63hnVuI+rwlDmuob5+s4US9F3dCxClBC5S7xQsnlE111hMkIbZMmcrVRP5VdEVcgMwHLLTh/wctrcshPBDS2HE+2e6cSejJf7UFa; 25:W9I+3RshFR/3tc9iJ7STIJCgRmNhFo3dFpGZkuNF7TQrrIHMMqSFanfLIC4r/Fbnz9A6Y6IUlQvpd/BVt7z+6ehkz/R3/TVphJh8Kvgf48NEYE1psExbYagcCJ4HSTWmH4JmeSKGZGSd0mnWNcMqwd/1s7tbfzAcf6er0fqNJZhOP4T3Du6FQPHKV7XZ8zHZ72KpsmZ31GdEaNeOyxlYee22aHsXYQjFfOnKphywQht7Z2o+UG5R0IhwtcvqY7+8KYiO6PVeJB3TvgeYvL6PBpMSJ3kTx3bZsGTkBBwWwIsBdS5LLfnG5samkhac7vEdWLMWch2n0FO/f++HUAJtTw==; 31:hhBtVrGhW5qsWLBiWVlffYaIdUK0dhhZKsW0OWJ8cN4+de3eQm7TS0xhlV4w4R4dGcg947VTQWFOTWUk++YGYnVqKKsJLfcoL1g1z1fuiZFGnjK4U1p5zPDc3MfJ33cylEyPqv+/Vdi8YkB159UFjRbOLZuS/ACXukZFKYWcS+dXSu8A05jbvzzq706f7u5skgmXyOdz7fG24sT0md52VLgp7nlkX9FfFWcAoFDUkog= X-MS-TrafficTypeDiagnostic: AM4PR04MB1652: X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 20:FZscXPX7fSayS39xfH8sg/EbFYlhIfN0askecsGgKNCLOCOMY0YU/tpp3/hiIq+C7f/pqpwxIMiUNTErJz7svZkJ6cht2A8G6RS5cwK9PXmbrBeUWO1rc+OpQhefNlMuqYSp5QyA0a8jUN/9zo7XlZXwyt85KnbgeOYhaKWh+o4s27vjMnhWxuS4bz3yPv1WWfPXSXyWZlSjB4V5lqPArGmC7m4RkChxTwHc6oTOrY7pNBKCAsmIrBnnzPr+o34P0H2cSYt8YQAee1ijxW06lgac/KmMjHkcY9hUboPcmKvB2sdFo1iW/MjqyD9MyE0jcm3G2yNWx7ALC8CZyeAgCOWeD4HODGYXhlOsN9jj4sU1Glt/Dg58+vvbu7ja/70k5yOyvRLqUmY8CoB+rSrf3XRx16bg11nWPwiq6psIz50=; 4:vR79vOaNUa3WQitBI4uJ9aTr/4Zh+YRCYI6UubfMfwEi+xmSrIAPvWXIJQL0SvbXtddrk9uGlD7blycB7k+64Zz61M8sCVPt66RrWLF+nBIZ8bhe/EIqD6Rqa/pGZGnj998u74baLw6aucPrZwd5JttZdOx0ADOFcKqgKxefUVnkDuBFRVJlldwP037ejVnTx25rGbXcOhZQnrnLxO5K2KEQS10gSs8wKRvDe4EI1ExL2M3nSMt6sLDUpTmmYoYLwffqt0nBpK+iLRW8DLaByUkWhzZhW26italq4HdeSlwl7XBaQ2CNhitBVLLMfd+c X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3002001)(3231254)(944501410)(52105095)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:AM4PR04MB1652; BCL:0; PCL:0; RULEID:; SRVR:AM4PR04MB1652; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(346002)(366004)(396003)(39850400004)(39380400002)(199004)(189003)(11346002)(446003)(68736007)(51416003)(46003)(486006)(4326008)(2616005)(36756003)(69596002)(33896004)(2906002)(39060400002)(15650500001)(6506007)(59450400001)(386003)(76176011)(52116002)(52396003)(85782001)(53936002)(6116002)(25786009)(2351001)(118296001)(2361001)(47776003)(9686003)(476003)(6512007)(8936002)(478600001)(81166006)(86362001)(8676002)(50226002)(50466002)(16810700005)(81156014)(316002)(97736004)(6666003)(106356001)(6916009)(186003)(16526019)(53416004)(54906003)(6486002)(305945005)(7736002)(48376002)(16586007)(105586002)(5660300001)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR04MB1652; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; AM4PR04MB1652; 23:QVUn1fOBA2v1/8pHQG2D+VRia/vQ2eC1ij6/WOwhq?= 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 X-Microsoft-Antispam-Message-Info: 7r6mzjJZsEjyx0LzZkM4x6vse0zdw8+Uy2KuYhqD+vMWMy3x7bOagsera3IBaaqPXg1MoLBW0/388jRv+IIb+EexsuPbCWhS4+ObbPFtzEIQFyJNFDJ7dh9ZARFK4pOaFLs1baS8Sz7Vjbx4dkPSB54/93CdPluM6pD6dlkXHc8a2TyIevrX3P8bNQFNIqkg X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 6:iOVbG41Wu9zH59e10k9mj5Gyc7358stRkG+LIK8EuyllCAUK3MljB+NA8YdYAafMTEs2BZnHm93P0eKTnUHA1NUp7XaOFcC2y6ERahd4g71oW1np3SGdYuI6zzdIb1se6z0j1jEqUqTvmt/A6QbLP28DjTR7LEZ1MIB+4S1DvoB3dbsfEjqtqCN6GgF5vBEOuruVwyltrXAEolMPJwXeo4Gk2RdwFzGiqzbX7tXi48o4QS4/2Xl3eP9drdRZs3wzCAsUHiAsQkYFi0XuB7VpSR5dNFGG1dHZt9m7xek1rQ+8GaWHUkOFYUuBG3fmc/r+jaFz6JVjzy7vBy+nf0Xf6zVZFqTYEeV8LXbbMcFI4+vCkauIYYPwYpav+g5kvYR3H3V2Qv6XYEqiGEqSwP1rOsOollkczvSAkflOkSPiYwQjFqdkUliAY8FhWnlQIA1hFjkCS/z6GjIW+dnZUuE6tg==; 5:NHKA7JSZCKHbqigkIFegMZuSn6SKUt53i0X02HwKG/x5YvvGn1bAwGEqj9h+oq3c55ZKqqic0VKHZRfp0bzxbo5Ko44GLIf3FbPf9sPyrEkEo5PlHW9rIncXUS8ZRH1JpicOMlH97n9q/x/TAI5DD8Hf6X5LQcfiCpeQErWur1U=; 24:rpCqUgsSpdtqalaRb+OlwaLvVv01iLc3mhDG1afatUu53i0PoU6rV0V7BPt9vWVYvgo8WAcY3xVVx0HKJZLYQM1u5FsLRiBabV3/iew7Q7g= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; AM4PR04MB1652; 7:+kAcssthtyAYgqZzgSFK+aCa8JvF6CAki3thT3hzlODOh9Rgi1IJBKW0+go24bq6hRaafzW1aaVS/HE+olPxj6yhTcQ4Y6BldHIln+mBAr77UJ8k8HViGOPmqe3wWdCCp3jyBIF9eB5HJnLqHRPQkOFUuwHcCOKwOcwO0nzIf6tkk+eqZo2C8h4uQFEzUztR+kBFY18LilFnltwTstQu1aItkFL51hWqQ9vUARVFRkar1EjUeAs1ShRbfagUbqPH X-MS-Office365-Filtering-Correlation-Id: 3962980c-1424-43c9-bd41-08d5c5a9f266 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:20:04.0930 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 3962980c-1424-43c9-bd41-08d5c5a9f266 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR04MB1652 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_142018_725710_8172C252 X-CRM114-Status: GOOD ( 10.73 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.1.58 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Masashi Honma , Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh use mesh interface context to send DFS event messages when DFS events are on mesh interface. Signed-off-by: Peter Oh Signed-off-by: Masashi Honma --- src/ap/dfs.c | 27 +++++++++++++++++++-------- 1 file changed, 19 insertions(+), 8 deletions(-) diff --git a/src/ap/dfs.c b/src/ap/dfs.c index 993dd19..9935935 100644 --- a/src/ap/dfs.c +++ b/src/ap/dfs.c @@ -637,6 +637,17 @@ static unsigned int dfs_get_cac_time(struct hostapd_iface *iface, } +static void *get_message_ctx(struct hostapd_iface *iface) +{ +#ifdef CONFIG_MESH + if (iface->mconf) + return iface->owner; +#endif /* CONFIG_MESH */ + + return iface->bss[0]->msg_ctx; +} + + /* * Main DFS handler * 1 - continue channel/ap setup @@ -719,7 +730,7 @@ int hostapd_handle_dfs(struct hostapd_iface *iface) /* Finally start CAC */ hostapd_set_state(iface, HAPD_IFACE_DFS); wpa_printf(MSG_DEBUG, "DFS start CAC on %d MHz", iface->freq); - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_CAC_START + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_CAC_START "freq=%d chan=%d sec_chan=%d, width=%d, seg0=%d, seg1=%d, cac_time=%ds", iface->freq, iface->conf->channel, iface->conf->secondary_channel, @@ -768,7 +779,7 @@ int hostapd_dfs_complete_cac(struct hostapd_iface *iface, int success, int freq, int ht_enabled, int chan_offset, int chan_width, int cf1, int cf2) { - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_CAC_COMPLETED + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_CAC_COMPLETED "success=%d freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%d", success, freq, ht_enabled, chan_offset, chan_width, cf1, cf2); @@ -810,7 +821,7 @@ int hostapd_dfs_pre_cac_expired(struct hostapd_iface *iface, int freq, int ht_enabled, int chan_offset, int chan_width, int cf1, int cf2) { - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_PRE_CAC_EXPIRED + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_PRE_CAC_EXPIRED "freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%d", freq, ht_enabled, chan_offset, chan_width, cf1, cf2); @@ -848,7 +859,7 @@ static int hostapd_dfs_start_channel_switch_cac(struct hostapd_iface *iface) wpa_printf(MSG_DEBUG, "DFS will switch to a new channel %d", channel->chan); - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_NEW_CHANNEL + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_NEW_CHANNEL "freq=%d chan=%d sec_chan=%d", channel->freq, channel->chan, secondary_channel); @@ -935,7 +946,7 @@ static int hostapd_dfs_start_channel_switch(struct hostapd_iface *iface) wpa_printf(MSG_DEBUG, "DFS will switch to a new channel %d", channel->chan); - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_NEW_CHANNEL + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_NEW_CHANNEL "freq=%d chan=%d sec_chan=%d", channel->freq, channel->chan, secondary_channel); @@ -997,7 +1008,7 @@ int hostapd_dfs_radar_detected(struct hostapd_iface *iface, int freq, { int res; - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_RADAR_DETECTED + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_RADAR_DETECTED "freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%d", freq, ht_enabled, chan_offset, chan_width, cf1, cf2); @@ -1028,7 +1039,7 @@ int hostapd_dfs_nop_finished(struct hostapd_iface *iface, int freq, int ht_enabled, int chan_offset, int chan_width, int cf1, int cf2) { - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_NOP_FINISHED + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_NOP_FINISHED "freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%d", freq, ht_enabled, chan_offset, chan_width, cf1, cf2); @@ -1078,7 +1089,7 @@ int hostapd_dfs_start_cac(struct hostapd_iface *iface, int freq, int ht_enabled, int chan_offset, int chan_width, int cf1, int cf2) { - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_CAC_START + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_CAC_START "freq=%d chan=%d chan_offset=%d width=%d seg0=%d " "seg1=%d cac_time=%ds", freq, (freq - 5000) / 5, chan_offset, chan_width, cf1, cf2, 60);