From patchwork Tue May 29 21:39:05 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922418 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="eRoUoly8"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="bIMMr1rZ"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRx11C0yz9s0W for ; Wed, 30 May 2018 07:40:53 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=gtZ/I+PjOPneYhI+rPmffCb/CzHiTPenQUnML1xknT8=; b=eRoUoly8divmP3 i8wmS0qAB1BA0MXz+Peld8WiBFvl0OTyZZqIf3CjE26N+oXq7eMl/wVVxHdsotgl6srqVbAFsI8qO xu1QFuExobEweN/nbveJpqLDovHQpWtTmZqAFaL7EavGgphr4Su/mxPo1OA6KndxnDekel5AWIB6y fr1+guIHUWw8lAs9oDUwf6rq0T021aYmNQf+mW+2rLfyaEo9O1u1i+CCnF8C9ZNbBFNi53IOjVuMz MScv/24RCqaT19xDOlHL5gGo2N3LLBRBHEFOHD9IzvBzfAq99IAmBbEMHz+r9bdGHG2/sbryrXy15 0qMFZhyRiWWEwLPcdydQ==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmME-0006NL-QI; Tue, 29 May 2018 21:40:42 +0000 Received: from mail-db5eur03on062d.outbound.protection.outlook.com ([2a01:111:f400:fe0a::62d] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLV-0004hl-Qq for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:10 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aToW2TTeag6EzUdYGCR8AZNbR9aLgFGFJjBJ2XQZ8fY=; b=bIMMr1rZHvppbIkrn2yLqlZt1fatQ3T19tHnQtYV3Kbz0eIbzGr302YLJOb7g929i8m0F9dJe7d1x0epEKEFr/rp6ysCKNvpwHMassBflwrhHZU+Hbn60bu5RrrgG7t0ORadxMfhDN/cC+3iwB7thUzQ2W0qug/XDGSSiKZRynA= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:37 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 01/17] mesh: factor out mesh join function Date: Tue, 29 May 2018 14:39:05 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:OmEW8jftzNjF2vFT8f25GXdnrqgJRCNoVrrovnY066znkVbL9/Jq+ZzSfLDYW5pXHvx0wx6msNaNxNc6J4xMgz4sgtTGIqTQa03a27qY3GKulleqmdq9mXgpStqWSTVpX30w5JnOOZjdZOlBCPm7pS+aiaSMZqbeXjYl/oL0SsmA+ErhbXbByZ3HY79KMJNk5FkDCofQGkNMyrJ+WHs6psECSzhyaDKYhy53u0vp/lPZMS49Jy/Q6UfIP+6FvRQI; 25:iBWKsFH2K8Ss962mMri+F0Q2JmkfHST2BKbvSrwjruW52cHKevP12LLrtz0qOU//m4bqI/s+nBpNYIJ2bEQiPaloymy4Tx7jbWpfP1Any7Z+XqWjDTk8KR7oRik+6DpSo9LdnlnuMljZi5JkV6REVBAQSig20KUsRTklJj2sBbh0J+r7vt1qcS8/+Bpju0UBlPfpa6kXU/SD3a4XlieUUnQF8FvDBHV7wVERFmwIVjXVzebM3nhAFZcrf3Yv6FoLInfqkPyucx3xBCneOOaTvrMwlwJs+UynODwoe7rtOVviRTSLlxXG1hGCW8ESQzXq2I2TVR1WwSQauAgrjh4pLA==; 31:xM0ay7fligjvRWoWk/UZuQQXSJGLhNNo8Rt3UwYe5PvcxxQTwpZBut+pM/Mz/8FQc4D17lYixEgNsNhWeudd5LWRoTDYbxTG0+NJ7Wyge30DTIkMBALC199Dcv0+b06S7K7EiAZJunC1USgAmfGdzOu5cTKa9IKVZ1LiRya+PSvN6hLSMXkckYAN6cSn4MwFerz0vRUXsRrR1keJ+OoGnLiEPNh+RFDRja0wg9r/SF8= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:qETMcsg6UD1RznlD9tZmgSvL7eQ1dpDymfCMqwRF0p/IHWVL1h39Cgz83vNDP8D8GopKqctfEc49sSoYK2vv6uIN9dAg07CT9o/Dq75Pt0kJB+zNNKm1zEEaIXa4wWuBnznnYiKuLh4dW+wAYkdS/ZRFOeoH0IS75D24Awr6K92a9flpAdigwtSfaYKgfN/Zd7zoD6UivAorx9JibL32XuzS5jkopU7aElWCZCf7bXhYr1tESnlg/V8p0akjQBHKztPsdlaoZDffiv4J+lso6z8YYqTgwNY5ZQR/bYKi4bR/UdQicx9V0HiTdR8q+zfbm7cK3ILoAXmU8rMpKXqRRzNvTfKI9yB+zbPrCHtpdyMlD8Hc+Xsw91tRj0cv15McvmvGbCNxPk3RpAvzjbZitx1i4Vb56ev+/4TFepwd7xQ=; 4:bQg5O5c8BDa+rf3sry8krM5mvZop+KJpVKUJQBbzGBRx6Rs5jcGHU59SqoKlvyJjIjA33Q1etb26dL2DIa/GGjBVjRZsksx4PVhMCJ6mMyxchWN6ZGZsN3dIYLn+iRo9pAT9hLVGKxfPOlcon0FNkVIzHeovo84BRTUOuNsd8LMmmqxydebnfXagaMSmc+POTtgC1YI3jDvItGfOdkbjDvPzblyHggGbprENRf7OOTMGcagcZZ1uYTcw/DXY91Qs+KacnyUhUBLgg/dDZLgMUg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(575784001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001)(309714004); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:Zyx141PXLrwGSlvA0TIZhrG9vHU7i67Fj34+YZmLG?= 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 X-Microsoft-Antispam-Message-Info: yGFu22n/sZ5KI3PY4pZAv5+X+bO1Mf7uZ5hhWtbLENciRtnRydhEnaXNnFmOAqwFROLoNWLJKtXqib80kchbqwNL0R2V15znQNvdPZs1gwc2L+3dPvMMw5qJvwaCZepXI/CAmncqrHbAGZXmjicb/ZYLjfJe4ARQ6oCkLfKhb8JIe6r8A+KWIjNfxBv4p+eM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:2vcUSIh/fsddjBYuX5Jo5G5NynvstapE/a/fzyVKTYu9yvClVBtglYw0S9AA/TS+qP5TTQ/MteW29CTCfIkE14FxiE7fB8Hks5LGv6xpvXPquXDZfQj8Nx+H62ev5b4rGA/7v2oqbER05LLwmx1UNGnvV1F1qi6OoBxUbLvVX9MDsc1fT5nfNZbeDwRDUISIasXz2xQe5PWGJfoWwXCZpVZuGdVTlTegRlvwqsWyUpKv7z2x6YmI3o4HqHgCiSvf9uIU0LgQF1e/a7jA6waN6fhKzRO0BLv5PPP8COPB26VQcqwmrfbLZx7Y9A2S9el8Kk3koi4ej7g8gXQW9aMkKMKkIfupKiX/bGlPOIccqHhcSgf3MYXbmsTUsLRRF2yRpz4X9PtawR5eyu1hooxCcUsuzy8NieimIsv/7sV5xoDrWV/2hnT3/F+NU3+vREtETWnlZoh5igCkaHnx0aJD4A==; 5:3GH3YTp1DeYLWZue+5ORQEDFHxmH8K82SR47Ri+zTMWp8JuFfV/VE9QWUNIV8siPKFbCJp7ZmV2BbuojNmD+5fPiZFUYR8gjB0ULwbZxvNGSLFfB9akTm0uceUHAiNAhQN6r3fAQzy2fO2qx25g/jah27+uWZ9peotVcvIsZTrQ=; 24:Wa0w9uj7R76UKA28qhwy6X493RI5jRo49qeawBOEkShJcpdn6Poz6E7MN7x/tnQQL7fVswkdrvPSopgUpNtQFRzVQwVLfzJLkdb3CfTEN2g= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:pcmwDkPKKIa3mu6wE7TsUJFVg9U57noClutZ20dklxH9rIZE2xL2LbMw0njv7cTYVoTxSrAx7+bfpA+YifCG24xPwCuI2kg637lEGJ9HevKaC4wv4ztPH1axGxE2cMT69D+CLAEF3098/tfQlKuYtIyPfrcQELBqJYe0Rb4017I0ntnTJO+xtGKlrc/tYy8vCKH/cF1Y8hKdSj4GwMUfHSqbs35RyL2FDttpk8l0ORzJitkyEykF4Bz7pXFR+JcT X-MS-Office365-Filtering-Correlation-Id: fa8fe953-46a9-49eb-8010-08d5c5acad79 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:37.1755 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: fa8fe953-46a9-49eb-8010-08d5c5acad79 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_143958_207722_2BB6B812 X-CRM114-Status: GOOD ( 14.85 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [2a01:111:f400:fe0a:0:0:0:62d listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh mesh join function consitss of 2 parts which are preparing configurations and sending join event to driver. Since physical mesh join event could happen either right after mesh configuration is done or after CAC is done in case of DFS channel is used, factor out the function into 2 parts to reduce redundant calls. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 119 +++++++++++++++++++++----------------- wpa_supplicant/mesh.h | 1 + wpa_supplicant/wpa_supplicant_i.h | 1 + 3 files changed, 67 insertions(+), 54 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 8a3bada..87db8c5 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -364,13 +364,48 @@ void wpa_supplicant_mesh_add_scan_ie(struct wpa_supplicant *wpa_s, } +void wpas_join_mesh(struct wpa_supplicant *wpa_s) +{ + struct wpa_driver_mesh_join_params *params = wpa_s->mesh_params; + struct wpa_ssid *ssid = wpa_s->current_ssid; + int ret = 0; + + if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) { + wpa_s->pairwise_cipher = wpa_s->mesh_rsn->pairwise_cipher; + wpa_s->group_cipher = wpa_s->mesh_rsn->group_cipher; + wpa_s->mgmt_group_cipher = wpa_s->mesh_rsn->mgmt_group_cipher; + } + + if (wpa_s->ifmsh) { + params->ies = wpa_s->ifmsh->mconf->rsn_ie; + params->ie_len = wpa_s->ifmsh->mconf->rsn_ie_len; + params->basic_rates = wpa_s->ifmsh->basic_rates; + params->conf.flags |= WPA_DRIVER_MESH_CONF_FLAG_HT_OP_MODE; + params->conf.ht_opmode = wpa_s->ifmsh->bss[0]->iface->ht_op_mode; + } + + ret = wpa_drv_join_mesh(wpa_s, params); + if (ret) + wpa_msg(wpa_s, MSG_ERROR, "mesh join error=%d\n", ret); + + /* hostapd sets the interface down until we associate */ + wpa_drv_set_operstate(wpa_s, 1); + + if (!ret) + wpa_supplicant_set_state(wpa_s, WPA_COMPLETED); + + return; +} + + int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid) { - struct wpa_driver_mesh_join_params params; + struct wpa_driver_mesh_join_params *params = + os_zalloc(sizeof(struct wpa_driver_mesh_join_params)); int ret = 0; - if (!ssid || !ssid->ssid || !ssid->ssid_len || !ssid->frequency) { + if (!ssid || !ssid->ssid || !ssid->ssid_len || !ssid->frequency || !params) { ret = -ENOENT; goto out; } @@ -381,22 +416,22 @@ int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, wpa_s->group_cipher = WPA_CIPHER_NONE; wpa_s->mgmt_group_cipher = 0; - os_memset(¶ms, 0, sizeof(params)); - params.meshid = ssid->ssid; - params.meshid_len = ssid->ssid_len; - ibss_mesh_setup_freq(wpa_s, ssid, ¶ms.freq); - wpa_s->mesh_ht_enabled = !!params.freq.ht_enabled; - wpa_s->mesh_vht_enabled = !!params.freq.vht_enabled; - if (params.freq.ht_enabled && params.freq.sec_channel_offset) - ssid->ht40 = params.freq.sec_channel_offset; + params->meshid = ssid->ssid; + params->meshid_len = ssid->ssid_len; + ibss_mesh_setup_freq(wpa_s, ssid, ¶ms->freq); + wpa_s->mesh_ht_enabled = !!params->freq.ht_enabled; + wpa_s->mesh_vht_enabled = !!params->freq.vht_enabled; + if (params->freq.ht_enabled && params->freq.sec_channel_offset) + ssid->ht40 = params->freq.sec_channel_offset; + if (wpa_s->mesh_vht_enabled) { ssid->vht = 1; - switch (params.freq.bandwidth) { + switch (params->freq.bandwidth) { case 80: - if (params.freq.center_freq2) { + if (params->freq.center_freq2) { ssid->max_oper_chwidth = VHT_CHANWIDTH_80P80MHZ; ssid->vht_center_freq2 = - params.freq.center_freq2; + params->freq.center_freq2; } else { ssid->max_oper_chwidth = VHT_CHANWIDTH_80MHZ; } @@ -410,67 +445,43 @@ int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, } } if (ssid->beacon_int > 0) - params.beacon_int = ssid->beacon_int; + params->beacon_int = ssid->beacon_int; else if (wpa_s->conf->beacon_int > 0) - params.beacon_int = wpa_s->conf->beacon_int; + params->beacon_int = wpa_s->conf->beacon_int; if (ssid->dtim_period > 0) - params.dtim_period = ssid->dtim_period; + params->dtim_period = ssid->dtim_period; else if (wpa_s->conf->dtim_period > 0) - params.dtim_period = wpa_s->conf->dtim_period; - params.conf.max_peer_links = wpa_s->conf->max_peer_links; + params->dtim_period = wpa_s->conf->dtim_period; + params->conf.max_peer_links = wpa_s->conf->max_peer_links; if (ssid->mesh_rssi_threshold < DEFAULT_MESH_RSSI_THRESHOLD) { - params.conf.rssi_threshold = ssid->mesh_rssi_threshold; - params.conf.flags |= WPA_DRIVER_MESH_CONF_FLAG_RSSI_THRESHOLD; + params->conf.rssi_threshold = ssid->mesh_rssi_threshold; + params->conf.flags |= WPA_DRIVER_MESH_CONF_FLAG_RSSI_THRESHOLD; } if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) { - params.flags |= WPA_DRIVER_MESH_FLAG_SAE_AUTH; - params.flags |= WPA_DRIVER_MESH_FLAG_AMPE; + params->flags |= WPA_DRIVER_MESH_FLAG_SAE_AUTH; + params->flags |= WPA_DRIVER_MESH_FLAG_AMPE; wpa_s->conf->user_mpm = 1; } if (wpa_s->conf->user_mpm) { - params.flags |= WPA_DRIVER_MESH_FLAG_USER_MPM; - params.conf.auto_plinks = 0; + params->flags |= WPA_DRIVER_MESH_FLAG_USER_MPM; + params->conf.auto_plinks = 0; } else { - params.flags |= WPA_DRIVER_MESH_FLAG_DRIVER_MPM; - params.conf.auto_plinks = 1; + params->flags |= WPA_DRIVER_MESH_FLAG_DRIVER_MPM; + params->conf.auto_plinks = 1; } - params.conf.peer_link_timeout = wpa_s->conf->mesh_max_inactivity; + params->conf.peer_link_timeout = wpa_s->conf->mesh_max_inactivity; - if (wpa_supplicant_mesh_init(wpa_s, ssid, ¶ms.freq)) { + wpa_s->mesh_params = params; + if (wpa_supplicant_mesh_init(wpa_s, ssid, ¶ms->freq)) { wpa_msg(wpa_s, MSG_ERROR, "Failed to init mesh"); wpa_drv_leave_mesh(wpa_s); ret = -1; goto out; } - if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) { - wpa_s->pairwise_cipher = wpa_s->mesh_rsn->pairwise_cipher; - wpa_s->group_cipher = wpa_s->mesh_rsn->group_cipher; - wpa_s->mgmt_group_cipher = wpa_s->mesh_rsn->mgmt_group_cipher; - } - - if (wpa_s->ifmsh) { - params.ies = wpa_s->ifmsh->mconf->rsn_ie; - params.ie_len = wpa_s->ifmsh->mconf->rsn_ie_len; - params.basic_rates = wpa_s->ifmsh->basic_rates; - params.conf.flags |= WPA_DRIVER_MESH_CONF_FLAG_HT_OP_MODE; - params.conf.ht_opmode = wpa_s->ifmsh->bss[0]->iface->ht_op_mode; - } - - wpa_msg(wpa_s, MSG_INFO, "joining mesh %s", - wpa_ssid_txt(ssid->ssid, ssid->ssid_len)); - ret = wpa_drv_join_mesh(wpa_s, ¶ms); - if (ret) - wpa_msg(wpa_s, MSG_ERROR, "mesh join error=%d", ret); - - /* hostapd sets the interface down until we associate */ - wpa_drv_set_operstate(wpa_s, 1); - - if (!ret) - wpa_supplicant_set_state(wpa_s, WPA_COMPLETED); - + wpas_join_mesh(wpa_s); out: return ret; } diff --git a/wpa_supplicant/mesh.h b/wpa_supplicant/mesh.h index 7317083..2e2f3cf 100644 --- a/wpa_supplicant/mesh.h +++ b/wpa_supplicant/mesh.h @@ -21,6 +21,7 @@ int wpas_mesh_add_interface(struct wpa_supplicant *wpa_s, char *ifname, int wpas_mesh_peer_remove(struct wpa_supplicant *wpa_s, const u8 *addr); int wpas_mesh_peer_add(struct wpa_supplicant *wpa_s, const u8 *addr, int duration); +void wpas_join_mesh(struct wpa_supplicant *wpa_s); #ifdef CONFIG_MESH diff --git a/wpa_supplicant/wpa_supplicant_i.h b/wpa_supplicant/wpa_supplicant_i.h index 2b0dca0..3fdef82 100644 --- a/wpa_supplicant/wpa_supplicant_i.h +++ b/wpa_supplicant/wpa_supplicant_i.h @@ -810,6 +810,7 @@ struct wpa_supplicant { unsigned int mesh_if_created:1; unsigned int mesh_ht_enabled:1; unsigned int mesh_vht_enabled:1; + struct wpa_driver_mesh_join_params *mesh_params; #ifdef CONFIG_PMKSA_CACHE_EXTERNAL /* struct external_pmksa_cache::list */ struct dl_list mesh_external_pmksa_cache; From patchwork Tue May 29 21:39:06 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922417 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="UI2ObmOQ"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="Q2yXzjM0"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRwp4yqVz9s0q for ; Wed, 30 May 2018 07:40:42 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=9gj2QA40VYT0fhRztnULjVgmsYS+bABop6kXOWxqd7s=; b=UI2ObmOQcV3iso Fb5FBLDQ6l1KBII6vvFjLpRxYYqVc/o9dD1i7+GA6DrvFeotwTAqbJWA2VLkoUVH9PoSFnJjq9M7d ey6Y/swZzknNrkuXxVaxSZJdBkGw7BtVdbIMgictaV9AbQXeBWZ4cYtYAyalArevzDSLMB4HHvNcr dxhBV//eg1wrOsU19/9105bVDX36wD+aiNx7hm8yPvMALsHBY1G0/oG8ImzTGcGhTnPfm2ZR61iKD CgNiTgI4DOM6tD7kirpryR41hHRL07j+6/1+957PK/mkOnyaOGjDNrYFKBhNZdl+lXd2jXwrDLxCQ 8+y8Nhvfj5LHcuv4nD/A==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLv-00060t-I6; Tue, 29 May 2018 21:40:23 +0000 Received: from mail-eopbgr40051.outbound.protection.outlook.com ([40.107.4.51] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLa-0004iU-Tf for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:10 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=M5y0CEkA9/cOCXUYsFUTxUxelPnJimBt8wybjENyVbs=; b=Q2yXzjM0Wpy4+a3BPPFJYXjviQsO036qXjAY98xKGdPn5DtbB7T9RtkqNmCgj+cS8I5afNL1rtj1E1JfU93di4yjnc7aog4+XTCHJvZtLBYfcbpKhDmnELW/of7BKyytIdG58sWlO5qOSXMBLUbwP+oKP7xPgRqs4VpibSZWkDo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:38 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 02/17] mesh: factor out rsn initialization Date: Tue, 29 May 2018 14:39:06 -0700 Message-Id: <722cae36e2650c5c5e7c2b4749b4901c50c608a8.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:3M9s2w1gGW8TgtSz5BcfEOe7GvuoQuzQ2wrECXW4NWfzcbWPV0Ewgw/JTIRNYnw6ByRJKyCez6f0wepMHYIsgVHaqlV5TnuWuwmimrAnFJig4k8eT4vDi7zZmdg6vfreDMNCuPUC1V+pGusxviBFi+lCaVPAXaCRQRoGTcjOOHLFQ4tIKy1qwyMd3rePXZt+vNj0XB/dYvakLmVs/yKaNOD3MyOxsiV46FdMGBGuY3Rdk4RbWO6zucs2Wl/EM+8j; 25:y1EXeg7b1mYf+Zf/egp8AgCYwWY4Qm/r924eVk+xR56KcbcwaLp+JwQFb7R+YQeaFH6axFn1GY/R8p9jCBdZVVWsoCUZ/sv14UFzlGoXtaa5m270RchA7hvUEtRrPaBMh96MdQnxRtLy4UwOKH4gl7lIScueB3hkPh28DCMO1mjZow9KqGat/iz/1YDckeJYhdXYKHl1jHO29FJ2UXggN7bJQLZT2cYEASdah/fqD/s9e/cWS7yrGWzqXIGBONzRHkV7pRkxP5f8ZVPqt88QSLvpnecu1PLNi8Q9QlA5aySchgOtwVsRhNRQ5n2S6KtxHtKsCpVqiXkhYy3XxojMGA==; 31:krC0PpmZgDtFx1mmotwjNit9fFyl/9xcVx/KNC5mVKRKoxilXMTm4j2uu6IGCJdtordFTKHKfvxAxc6bRdXpyXBUVIzcRyOxVvPJnX9h9N6KalbyAdaWNmAw/cWfF5LgHBYgKEg7j3xARG2UeG/kJFRrF12dESEcASNMryjTlXgTRmep5Z+hq7It4yizgYXcLwKGDNCjZ5Em26JZvVXzEEjVWjFP5mASyOOUUgYOvpY= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:xDLBBotY1Y2Wo5lKVvSpQYwrUbwNZU+Nb1zuntD8LioO0W5q8SRHgMlWKK0y8I6yCC5DnxmcyKRe71CLu4uVQYsjBmPhRC0TGDrOlpXQE5v30d16NuZfIPEL+BrYKvDmrroUd8iM9ciQGUIhX1R7aGlT98FxsXX3pgU481Uf9s8EyaCZaNJo1rxFcv8SWN7P/uq89Ve3+AsZIUN2TCidUWjRGvDHOT8gm69wPB+8+J9EZIWZwiydXcKlHYuOac8I2Od88/wZS2t0knzdq+RGz4aeExp1ZXyv5D/JG+FnAhUqk91tpKipmeQMcYHXcO3vUSUPMi9j+YaJvlEJAb2uNk43WlOti8pOpajQ6R7d+pPScls63tldE1ENFqZ8WhVbqemBVdVGJP5CmVxBhunfeddk1P3+X6RQnP3/TaVAgUs=; 4:YPuNt8dXsOrtyzNdDNOkguQv1aEaPPKbTYCgog3+L0OMYl1TwO03B7nJQWkUrE+1Ex8xJ680yOdvCAQ6htGkw9ekp0aq/I3ehLHyKEF7O3a2XQp30qQlF1Xa5MRL5+04H1nHFX1ng9Zu5iZEA4tKTu9ySAQu5AHYo23f/48ao0jc67S5lfjFhKDHMHFRFW2RfVAZbFpPy6FsTACjpReejaPo7kNZVbhf0XxkQ0HB1C4YVIiqje6M5yFN+C1xFlmXpmJV965yWcz+JfI/YKTLZ1VKHBObqfaMx91iRzxwrNyk+5W+YK7nqSbwDrgZVKoQ X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(192374486261705); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(551544002)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(59450400001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:0cjA4XY/sq+Yu7lqHKT/rPSThzGinaNCR9Jp8fmxL?= KhjQjZfmcmCdrzP+tyRrQAqU2vuvJJW6KHPjrwFBvZ5zu2PYVUEHhAxZCeAd8p34xoSp0090vQMJhhwNI58jjjJNW02lxTQOVoh+0B8FdwXX38xro+YtSZ/P5LrbraXJOQyTfUmfUjFYpIvZiJbJIswCz0tGjrEBiRp5EnYkaolwyKzvS+AhT5SsX5wf/u83vBTLMPKsB74pc/VyVMCxry1Or41dg4VuHmpb/ErXakYeto2GC7klqhcQfXsjf5geqBKevt7k1s75ww9mrS9fheAGrMeRvansqXKJwyLHwiVf0UaZomVwPglNpJ/jACabtwvioN7SW4xt5ENshz1iXBiuTmoLpoaZxeBCgao98OMfDTOQjmoIbISXinSt6h9jtff+iaBpB6nPb6rfhrUqR5qiMXLQXihzROSYPQsQ9IittJ7ieWKxifvwXDAJnjttdeo3gbHkUIsCdwxlnPus49OOc0mPG/LoWa2gN8yBs1ggxn+7289fBX64KNu/091K+bPBinWoOWYtXcJxSVRV6R45fIYu5WUFyE7GlH9OxxMcc3FBCDSOmMuRzqwqMC43uCfKxsbBVME/MfoDxtGvCd0z4ID9jomFwO+ymsdaNq8/tRcLaRS5I9xh46EQD5HmaMngPKlO1J2Dt0sm0ou3z8VVx5zfQ7PXlI4PCqVXVaaudQsIEewa8SwKMuvPWOjxU+1zHAOBfMaYgw3JRmv5/S84Sbr8y+DNVcvpD9LaFAC5y5ww8lvnFsYB1JtkHN7QgsRCj1+UVbZH1oU9uQK+bxhojBNE+1aAsO9WA9/H7dU0lkNXDdKkOv3dX8QtGn63fsDDfYuHv/IcDbhaDzSgSC1Y0RPfxHR6VMSCXtinzZQFA2dlDZZRnZUNvtiY7NUtyE6HSh5fLFj8FB0fS3X6U1MyD2jDqWHNmipf/g4XHe6WCJSvTyXFDk4odxAUg1qoVQsPc9nLavOHY2mysTYe95xra8sNqumjJY/SY13fdq3/PL1iBlSOwmGOYPDRvdOoktXYoOzbaqtjrnl8vVKHjqcpHpO6lxfAnLFZF1HjQ9mtUozAWH3pm5Zs9UVfUsHlu1jxysRIKvRexL0LuSNbw8ofXaizzgQ1RjLdfEanTV07RwfIVYBfaaqw+qiYYXpHSM4JMquaC7L2kF9Iq470rFpdwORkaiv44b75mGQtc2VJCMJo66kYBuCdizRnj9h15iPtxJvWP5/gAu2kZtW/TDNFOW3bjFRS0As673PzOdRLgjzs1O2MwGy0UxHS7qrzqVYX3lMLMvkRVjFWsDGPl3yZAf20CnDD8PLlZ+5KQJ/lapj1eXaP/B4VruTHAP7KZl8vAqznylhZQjlyVm1fgO4zxjfTMwJXikRYAKq7OX8qg== X-Microsoft-Antispam-Message-Info: CJ3ofGm16eUFpdfr11ZTqmPTi0664mN9kwDxyHKzoR2DZBCCUBjFJ8gkXgJ2n1DRjbCPcU4RouQn6S6TSQECaJT2kdpwo+2Tswrhe53Q2yNfMsr3BsGgL9ZiWknLqDUaTuUh/CogT899wTR6eg9n13/IiSRS26eqoUouTw4t/eFjEc3yKWHBS6N2CvJx+Eb7 X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:DcOQgJtlJdVcesn3OiKZraZxUf84gYTlrY3DQSnEJSe0P6TkaQvtM1iiRCPLARnt/dGeFm27fWU8PI2j7RaCDLUwNRjMjFt0iPEmc6GvREP056TiLWKmD8I2FKscDfa0OKAIDXHVFHmLXALhaTuoeG5+O/+2uraKKlB2GdBZdkypraOMOkBrBez0K7ztffrUiCIWfhwU6QFEgACczCcYmODa0KCZbfQcm2uuThFs448EVjZTXdTl8RUkcaNH0DQb7EZJ5APtpB2CXckpSULvFTiefR/EqnYa3zLOfEiqWTWmbERHb0n5QChXzNgHOYU5BJg/00iYGA5En9qMVKNQyQLd20WjhXhQ9XBuoZHcJ4UOq6eVdhCUgD2CymLKIuW2Nu2GlBSMBt4LzGhFL2dcJ8KvJNboG2q9RJS3MQyAS0GkvC85m5dpuPNo115utyejNs3G91Krwirs6dMAvoT8uA==; 5:JqsoxjnQFdljvYG1hZTt+CJ5RfurWZgV8Fp48p3CvNbdXMjOUmSm/UcUBj2yxmBTLRhv7vdLQZ9DTwvSj0EJXRyvl1albbjUzjV0WyvrkP9Kzpt+xoLVez3enlKdr7ZgfgHFE+ppq2V/UjJuMUwLokrd3ugNY4Oz4/Zd/8LO+u4=; 24:F1jmgj2o8AQfOQeu5L7K1EFMWRbW8JC+jBVFN+IRnFiDx1Y7V7q9TSB/lOTBNkwgNmx8y3hyjv9HLOv0qaEQux5dzbvzC+YT4FCEYwcbHrc= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:iB16X4LsjYGqv/fFhBD//Gbx13U7WZlXS1TgTNvm/ZNLhbmJix9/Hvp6bmY/ppC68FpsBh7e0BJe54JEBvnlrjnH84PeCXTAgcY+hEd3/38MkodTTISMCb6bhTS08GFTGSprIMJAvNwyaCrbHJBtRfAfzRiisWtU6AsxppGZ4tnPSPhMSfeGG5sbIy2EIZB6opABLAfv2oYO7BA4vt2elIOQX6ujXF2LMYJOBoCSTf7KBoBWeg8yA/5yoBqIc9Dq X-MS-Office365-Filtering-Correlation-Id: 9365440f-ba2e-4d34-a02d-08d5c5acae23 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:38.2894 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 9365440f-ba2e-4d34-a02d-08d5c5acae23 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144003_156762_F1BE3AAA X-CRM114-Status: GOOD ( 13.15 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.51 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh RSN initialization can be used in different phases if mesh initialization and mesh join don't happen in sequence such as DFS CAC is done in between, hence factor it out to help convering the case. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 84 ++++++++++++++++++++++++++++++--------------------- wpa_supplicant/mesh.h | 1 + 2 files changed, 50 insertions(+), 35 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 87db8c5..9e46501 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -147,6 +147,53 @@ static void wpas_mesh_copy_groups(struct hostapd_data *bss, } +int wpas_mesh_init_rsn(struct wpa_supplicant *wpa_s) +{ + struct hostapd_iface *ifmsh = wpa_s->ifmsh; + struct mesh_conf *mconf = wpa_s->ifmsh->mconf; + struct wpa_ssid *ssid = wpa_s->current_ssid; + struct hostapd_data *bss = ifmsh->bss[0]; + static int default_groups[] = { 19, 20, 21, 25, 26, -1 }; + const char *password; + size_t len; + + if (mconf->security != MESH_CONF_SEC_NONE) { + password = ssid->sae_password; + if (!password) + password = ssid->passphrase; + if (!password) { + wpa_printf(MSG_ERROR, + "mesh: Passphrase for SAE not configured"); + return -1; + } + + bss->conf->wpa = ssid->proto; + bss->conf->wpa_key_mgmt = ssid->key_mgmt; + + if (wpa_s->conf->sae_groups && + wpa_s->conf->sae_groups[0] > 0) { + wpas_mesh_copy_groups(bss, wpa_s); + } else { + bss->conf->sae_groups = + os_memdup(default_groups, + sizeof(default_groups)); + if (!bss->conf->sae_groups) + return -1; + } + + len = os_strlen(password); + bss->conf->ssid.wpa_passphrase = + dup_binstr(password, len); + + wpa_s->mesh_rsn = mesh_rsn_auth_init(wpa_s, mconf); + if (!wpa_s->mesh_rsn) + return -1; + } + + return 0; +} + + static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, struct wpa_ssid *ssid, struct hostapd_freq_params *freq) @@ -156,9 +203,6 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, struct hostapd_config *conf; struct mesh_conf *mconf; int basic_rates_erp[] = { 10, 20, 55, 60, 110, 120, 240, -1 }; - static int default_groups[] = { 19, 20, 21, 25, 26, -1 }; - const char *password; - size_t len; int rate_len; int frequency; @@ -292,38 +336,8 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, return -1; } - if (mconf->security != MESH_CONF_SEC_NONE) { - password = ssid->sae_password; - if (!password) - password = ssid->passphrase; - if (!password) { - wpa_printf(MSG_ERROR, - "mesh: Passphrase for SAE not configured"); - goto out_free; - } - - bss->conf->wpa = ssid->proto; - bss->conf->wpa_key_mgmt = ssid->key_mgmt; - - if (wpa_s->conf->sae_groups && - wpa_s->conf->sae_groups[0] > 0) { - wpas_mesh_copy_groups(bss, wpa_s); - } else { - bss->conf->sae_groups = - os_memdup(default_groups, - sizeof(default_groups)); - if (!bss->conf->sae_groups) - goto out_free; - } - - len = os_strlen(password); - bss->conf->ssid.wpa_passphrase = - dup_binstr(password, len); - - wpa_s->mesh_rsn = mesh_rsn_auth_init(wpa_s, mconf); - if (!wpa_s->mesh_rsn) - goto out_free; - } + if (wpas_mesh_init_rsn(wpa_s)) + goto out_free; wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); diff --git a/wpa_supplicant/mesh.h b/wpa_supplicant/mesh.h index 2e2f3cf..9952102 100644 --- a/wpa_supplicant/mesh.h +++ b/wpa_supplicant/mesh.h @@ -22,6 +22,7 @@ int wpas_mesh_peer_remove(struct wpa_supplicant *wpa_s, const u8 *addr); int wpas_mesh_peer_add(struct wpa_supplicant *wpa_s, const u8 *addr, int duration); void wpas_join_mesh(struct wpa_supplicant *wpa_s); +int wpas_mesh_init_rsn(struct wpa_supplicant *wpa_s); #ifdef CONFIG_MESH From patchwork Tue May 29 21:39:07 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922422 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="WfH+z5Y8"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="NMwFRNDC"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRyR4PVSz9s0W for ; Wed, 30 May 2018 07:42:07 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=95mhOVfP1BHByOxtO+CJpU4XfKImJu8gq+KvYtNmbDE=; b=WfH+z5Y88nyna1 eel8AwYHrinDKpKvoK+OtOrDEXzYJhPhA4dGdA9Sf/1wLGx5j+mDn4xbPUmIAnOJPtA/Eln8p4K4o hV0xY/P7dfyKzaVpw8BCxBhLtnMOKr7/4fGrHtYeZnttO4RAC4egQraX/3TbzMPZmbPc6b9K9bfyz OD+fxvAhV1d53FI7htUzR4jx/dPuSH0CUmVUQGeQ3Pe8gpXzj2UCJYngCVnr06jIfCE0jHn9brpHm zYKLc3GExSOicTRipWqCF4uzwwZ/6MsmX1p7XWP2mk4gKDrk5bjmpoQI/w/353Zv+ZpirHW2Fn30t LlcrHwi/1ru7WXNgYgRA==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmNS-00076T-Fu; Tue, 29 May 2018 21:41:58 +0000 Received: from mail-db5eur03on0616.outbound.protection.outlook.com ([2a01:111:f400:fe0a::616] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLl-0004jj-0Y for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:22 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=V0sSy30FEjltBtWDULmlIsDxtwDxSepzqVeUuWo0FKI=; b=NMwFRNDCz6OsT2zDpz33r2WzTmdr8e9lmSl7um14cn0vxsz1UXwCpIkmxlAbJfrpqb5Wun8SA2SamFgYp07WJ65zqAa824raKCbo6PgYs1IngeBGQcBWs4jJGAv3IWirop0zQ41D1HJ58R7SPHh2izGsvYYfrns/1jGfN41jAM4= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:39 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 03/17] mesh: relocate RSN init function Date: Tue, 29 May 2018 14:39:07 -0700 Message-Id: <8b5f04f6d6f90a1dc007a91be9ab4b28e7ca3b15.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:YylBjJtPNpV+TZ4r+TgHqrxug/F5b6/xRd1JBLvfqXfD5EF2TxQafVciOtSrKJB11lllWt5cKQCBUg7TJwbdicR2EfPOo47Hd7vbsFTNt++wJfcAohQI+O9rcpYSTMLuF4ns1fTyCgwhqaae7nw7+7Vu25I3536bZmSFxWjT0Sj4LJyq9WLhzpxe90iHgBtWsAaqaN28yO2WmuCyfpQcbUjYHfZtc+MeRfteew/AbksfMMkGlyG0frfqVyUsNZVA; 25:Dw9iz914rmis9YpW8PrBNGJUCrEHAQrqHRzpvQcCifqaSXDyraASr4Ln3+Jfl0tsKTEhKUaMBYHfK82NGxFf2EgZ/zvHoaQ0GpxAm8SMlM0LSznV04mW1T7sZAARHqZga+xmfhs8c5CStg4XvGZtWkMJbOh4AdEGdo68Id+6lfL4mYZQPwAFZnblLa8zS+ViMLOR4uJAqdVOYgUFlEUUajSjfaRa+Dg21FhqNPX4Fo5P4Ww5hLIIWIHc4XQsHiQ8l52R6YPdVEiI2hM37IKZWfMw0hn7DdcSG9+L6Z9nghIrK0toXpcVEWsa11EruvCfGnFZVPBJ1pUDEM1DQnALrQ==; 31:acTLMjKKVerfIwao3AW3R67MyCF2usHFC7ON4AKPemBnzNIUZKzYnhqwnt8p04I+oAdvgt8uwsV3QJW0RSBEY7o5XHXpt6gVAQDxhPe+/eaFCR8lqcJDPZMI/E9JMX+r+A2MVJ0fR4OuBA26I60K4wcya+oILWTaWs50QaM/xbChI/AnsOl7TBHWql3/Zx1fZbrkQgLYFhBa3EfEL1k30jJpn+jTBjAlLMpYhO9rCNY= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:a4sWHndAqqjOdpMgN7BudpaNNu1bKE9uzuphyi4TDhF5ByIA9J6hfgAs3Ma6tXNNkqiUa6WH7+GITYaYyTMFL8tWZ10sqsAxAhbmtrBdJgH1voy8Yc1e/S7SgO2Sy33nxQU9lIrWYYexhOwmfRNXegQa7yMIMRQFxeTeUkyM5uZrfgCG3TpfNCrr62ePkBtfVpdIyzqCdNI8YfOoTtWupkguyjmcNllX519xbVEGbfSaiax6kSQV9msNX1b4PI4sJDTfFGZf6nkLMBv+WaeYU+BmDY5MzVrUiJhcJChL9mIjXiOtgpEn/QLs/B+28F+2RN5L49AlFHr432GF3w6b4jk6L1dQfim5Fazv+WPRmfjpJbxW8sMsMUmjj8F1pcfOO5KQk+NbF6ZYWiSeOG2HuM5G1JnNZZYUmsUqLEYd5lM=; 4:vGHJ3COzvQNcqSrhQk2crzEsQIPx3wkbjrOQlJxAkYmeQft2aOdzEs1n6JsvIm5BLfh8X+6cIOm5F9dwbTIaDXYo6Ve5oa1IXYW0s5Ve9PV+GwTLnZeziNTQzPkDxBeMpV0J3tC+J5fKru8vCB+C9YCDFbjH0Yx9ryPBPQX9vZ8DbI0bfGl/SBNVxROcyVXn4064d89LgsM5f7sv7UawO3dxHSEzFvIDLpXNBsKVjKz5/uMOTsGl1dgtytiZb3S69Bc0BlDjp/vcZIjmjgezNA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(3714002)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:CTNyFHDGbXxvvoJHa+LNQSqrD5updEVkEzu6jFo6p?= 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 X-Microsoft-Antispam-Message-Info: bFGurvbS3Tk+vI61UxPDuwIJEwlZGn7ZjA+IAuny7b85JerAtONq7UShSP7SUaNASrBo2iKoMNjVzJrCfiPtVvuU5+m6bVUcUpbWaeFOlcYQr7HTx8CWYm1ydnKpijyenQV79asax0L6WKuWT4m6lH5T40XVgFlwiE3LbVgWMMm0ylPkt5tvok0VBbmxL1XC X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:To0yC1xe+jZ1V9yJ+N/ocYXyHC+QZHJv35Q7ewNv9tzJFpJL7iGL13CfdBfshZ7DOE9LRHvWr/fgQoUrR5TJ1Ls8IZfdqFpm6dPLkay/X+iweOn2D0IoU5xkNqCEdOudHL79WMOwoAX0yALAUJ20LkawdbTD4KrqMEGCCFkY5/dCRbHEAWYgEEHY/Uxe+WgxFDjxIU4n8ugaq4UdeqAzp3ReNuQfBHPryTnIL3XN0nocV+vh62LI/cyMlYJO8wp5KZlWG1d29X4HZw3JUpZdf5enHjYc0FPQodbh2FxxK0T4z4HNy+Np60xMj5jqDwpCqpzFC08D32RFHRO8lEMF7ivMoIfpiM42gqaDVC48/57S9NLHED+bIfDLvGAILujaeKI11HULVkogdStfq/ErqEO6AZC2eglFwKLBgfoEOw96wo3eWUqXJPudwi/r0ywMiAU68BN5/gocivQYq5JlXA==; 5:DB0GuYQC+WQx7ebVu/nGA9iarudVWu9XM6KHuHgsffpBFdu1HbLRv7LjAh9E4be2Y6L+hsLd3hh3HPZW0eJFW/KeMuFDORl53OF5hFNNUdCmk4hcpC8q0tkUr/o0kOBAbpn46NB7ZQkOm91Z7zFg6WtS9/QD1AwXIZZ5qZS+VVs=; 24:BfMk0/ir+DyxJ/7McPKD9uhQBT6xMbENvQGp2YeoNQx187gHr7/bzr0T6mM8RRDoMMKGebl5jn7u/BqILSPLc8m9V+onyt2AmkyK5jVn4S0= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:blYdoNAXK7NwXpEZGgXpAJH+Wo7GFia1EeqDPJUuiBnZUzIo4G+lu8ISvV0P7mxp9/7nhD9EZnWBEUIAhYSiAURkI62e6z/uJM0UAdGgnySqX/BmIS6xFXCv6xLU1AyhXjnRS2nxxyo0q0T6SyvrvdAYlyvO5OdRYs7BCLKjb+Efy3j1/zapq13sJOkpnntu3AEejqgyVLEjLvH6/sTiqVQkTf7jgeQYy5oWVfVmwaVjJVGR4E08Xqn7E6j6/VuI X-MS-Office365-Filtering-Correlation-Id: 88be9388-f013-4c90-bdb5-08d5c5acaec4 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:39.3473 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 88be9388-f013-4c90-bdb5-08d5c5acaec4 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144013_240147_7D08ED53 X-CRM114-Status: GOOD ( 11.73 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [2a01:111:f400:fe0a:0:0:0:616 listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh RSN init function should work together with mesh join when it's used. Since mesh join could be called at different stage if DFS channel is used, relocate the function to mesh join. It is still the same call flows of mesh join before this changes if non-DFS channels are used, hence no side effect will occur. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 9e46501..6a88149 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -336,9 +336,6 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, return -1; } - if (wpas_mesh_init_rsn(wpa_s)) - goto out_free; - wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); return 0; @@ -384,6 +381,12 @@ void wpas_join_mesh(struct wpa_supplicant *wpa_s) struct wpa_ssid *ssid = wpa_s->current_ssid; int ret = 0; + if (wpas_mesh_init_rsn(wpa_s)) { + wpa_printf(MSG_ERROR, "Init RSN failed. Deinit mesh..."); + wpa_supplicant_mesh_deinit(wpa_s); + return; + } + if (ssid->key_mgmt & WPA_KEY_MGMT_SAE) { wpa_s->pairwise_cipher = wpa_s->mesh_rsn->pairwise_cipher; wpa_s->group_cipher = wpa_s->mesh_rsn->group_cipher; From patchwork Tue May 29 21:39:08 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922419 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="SkGPfi/W"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="V5lygT4M"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRxL42VJz9s0W for ; Wed, 30 May 2018 07:41:10 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=MZsaCl05MnDe2Vgan4cwFtlhIWhY9sEfEbseZgFsxnY=; b=SkGPfi/WjYmEVH XTuOaExMdEKc4VT+Bx/Fsrcd6EcOBlXNpvdWVX2wfFygINMEJs0WY16kMygESzzSGpDZ9oSFBUQXa 2sb6MCQy6nbiOF/kAKjNHIvstjwkzPGZ2HxkQi2dT/16jK4k7A5/hGDA5weCxafrAq6PhfNGXtzgb UFjWERoeMAX5LbliJT88863TQSL6FiHAHpVzIUTRFYHonuGo4sIOyfrip3Lw4g+saDhQuXT9CWAJh iNgLVcS9AJt3Y+eubHFhEt3TABzUwnWUur7rZXLKLJ+tkBbNh7pMBMkN7bo1E0RfBj+2IwfDINPZh ji01KIHPkxs+1JIjHnhw==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmMX-0006YF-St; Tue, 29 May 2018 21:41:01 +0000 Received: from mail-eopbgr40086.outbound.protection.outlook.com ([40.107.4.86] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLf-0004gT-Nd for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:10 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ExQnktsnGEgq2LEsfn8mh2fKSbr1/BG90GYO2ErO6mY=; b=V5lygT4Mvaf0WQX0rb7okbqedOWz525ABn/AmpNzz0GrTDZq4Rogd5P8bhfdHSEx55bLLoDZ2taXpRbfDEpCeHnBy4MMZ3CB/TL8jHiprN9j+qGvBRXeOPWfc+BmuftiMBijj93OgBtha5RJ/mOedoCsFkGwkPQ0/RjKd4iG99g= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:40 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 04/17] mesh: use setup completion callback to complete mesh join Date: Tue, 29 May 2018 14:39:08 -0700 Message-Id: <44b3c8c830c3333b910ec444a4d9bc213c17fdeb.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:KwhgzMWv33ViQntmHrAKvUhXqXs8KL1Qoc9+SmYJyNRLm/rt1Ukayt8sAY8E6OkrDfPCtCpoNiOD6Acn/VjHWwDm70HzbsGCr/gm4PxuoD7l/di53fY9QoFHxi4YTJz8CdPXLL5F/qWwaXLOaW1VPoULCv0WQXg7UNFC76V7GNvuoadepCusmlcTbItFRqOPoHGNjueZWy5Dqwieg5LqAWFfnjKCGg574jxbAmFMhRostKvZXPks3m9FId0US4ra; 25:zkgolqO5J9Tiy9MWD4u2ca5VTziSStYMxjPHdTiyDrTrje6yU0lOd2l70BRdZdHp6XdTUEH1DXhUAJ44cACiAMuf1a7HPEH7o6Cp3VI5emYa80/XsU3fUXycJZ/u36HUMEqloQCNBvJAwHK9lKSPl4ID1NrEmT+dLAFgAhKu2M6Rh4HMJdrM1pO5Ie38md5OAs7/1JUEvcQfzBtye6RTA2Us4EOmQEV7elJ09FlAP2oyBogNetnfq8O778WVX6kkz6FjTT0xCb1/UYiiVV1dbwMw/Q2VU8VR+xj5BlBivRB07CuJcBs+pFbbcdQPXG7vNNeeWW3QD4DCVXGgrR5fOw==; 31:ZnZhw+1DhMzkSlAmPyqMm93OmxDhe3/d1zvRInCf38moR9PzZFf2VNYqe69V+xBhYqsdmPqdmPK/Rzr9DN/2JTy1jOzMd6lCA9TbjwePKUlZTMY5NyheQnWeKVEtJiDfhSFJN0ySGz17SWjZS5tObn8REAc8jPaYLUliP7HtnWE6/9ed9yf5FXBYW0yqCyeqoxm1GgK1tglnLLIufphKocZhar3B4tjN7xnL8TKOAdQ= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:lds7qkcbP2tV2xaSnzCrT5P1oAmhKks9lI3DPcWS+uPh2/8pxu+u4ysoXPr9GzIBGnVDz0XY9/KWtwdXjz5HonRDd1eYfyN5175VKFC+7+Y3emeECseq9CllVDVh6ot9RxAuqfBT5NZsKsPyD14UpjPvFq2kW4ldNCIkLzaTZrxEgpwSwyhykRFyDLvxyNnEVXMbKlQkuTMFRw5cWjzNYn0Cy+dQe3qauwIaSjK4AQwa41pETG3TlUTAGDtwfg+oQwMpJIRHsnrSI8K6DhIiwjAb+5uvGNXC2G6dLwB8tZGJ5LLe7lnh8zTRgHDbbC9M3+zBJWe+WBMdftd+IAduTboyCPBZngwX6G8MMaWqsH95UuI0nU9pL9bWNuPhGrjXWQjhPNBtxLAXDaeN54P7MW4NEni+DQ7wPL7T+Ab7xIk=; 4:fbcNk4dybu6bqAFs3sNLao3Ylizdak46flIzzoM71p9sPSF8JKwIStQoWyl4wHzLwH+sZyIGldQiV4XR/96gEi7wli1EWKTnB9vLYlapVbcqNpszfvJDlvMns9Ie/5SgQL+tnS7ci+xnDZKqHDCWJgJfiiC/rJRF+VWeA/BhZyaVMTTznSWrswwan9uNQnz7Lye7lQJpXnaVRTsPs0Nx+AC1fxgM+GjigN9zC/zJY76L5kg/oDyHGFEo1LLhNkiOYr4dvnTIzdWcNSH0hcOBFA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:xwOyA6AuqBz7u9cAPXfPZ1awy45+1vmz8H7EWyMtS?= 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 X-Microsoft-Antispam-Message-Info: RqaA3UmrIEBNwwaXxmyYd8tcpAn57vDJL8Ukwd0lU9XV6yQCLz4mhnsDFvB1ePOczyA1CcXB4FCP8epd1VPKd6piQ1FU9pFsj5u3OQf+vuSADI0UQ6dFhveZuDL+TaMziwqZft47h2lYCgq0QtHeSFqS87lXTI68RrUKkCBgWfOU3g9rCCrconDiRiM5N8Ub X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:BwxBnW6qVDhNElE3tyaIGYdZ3nMpUA4N6lkWOggYWBVbAxxCZpJPTdZw7KH75nAvCEYUMt2mg7SeVpj5GvNUivDtPTiTQsS/gqLLDj64+iWEBSdeTh/0BL8vsTwS1lQ6vtmjfJ7/RATJ13lyDgpl+ToAGW7UuiuvDpPrleZgOMpESH6pDFzNhyAK0IVAMYTe/IHo+tk3KhVJKc7MjJmgpCLuXpsTSrn8erj5oTXGc334B8b1swiUX5bFPwkGMZk8VARrJteFsouFQ5EhApQ231t+T38yhaXmPMLVqexhS+gJm1azYyfeYawnDixq7/vbzFKnpoP2FV5bNBVDrMt6Q8vJnAxSE1RQHwd9ZSTevtSysq/X6bQ1qy3l1CIG04LbUuhomdjkYj5hZLLwLhQ6PSulkeSIH0cgqQnTHlAeS6cu4nBsvUxf3284fxbhB/f2c8TORnyaSR7mLAvtbf2olA==; 5:Er3R3N/JQ5FIPwQmrTPwRaUWBIrC3BhSRooeJ+DnDoZ2oFH7sZnybvkZPcFUj9qsZFbvolksAlNmCxZbmCRJVeYIx641wo6tQHp4XZnXur97cXa0vG+BQ759vpigffQeiOLn/S4oiac/FE3eRTE9IYLK+vVdZLdxVeoqxgPe/5k=; 24:N3lrCpDWAg30Hbv0zYF3dGpBn7k2f7pdLG3VWKs9zF5Ahy8drLBHq56K6W2ZHLswCtKiKxFq85JwfgGT1l8AQ/BzY0k9Kwtx/yeYXbGoZhw= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:+gcCM24BPektr77pgif7xQ+jjeX/K/1LOXRI08qXdfD1IlOMMHTSjVV2L8rYSu0o4aVYnp8MCeWBZ3b3j/0JdCB/m+ohvvn/6/HVmbxl3veMpNKsifoRoWlZv88gd4paWGZYch41/MPUx6boiKouwDhz50V8QQAOLrTvIus7+Vp3579QkUE80DHNOtoKZUUaqGtg3p1b9uzUmSXiBLF5OjlVBaOES7laGn4sQkrUFl6+2NWnaTcOlGaqUrIJ96bm X-MS-Office365-Filtering-Correlation-Id: 40dd547f-5a44-438a-ef7d-08d5c5acaf6f X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:40.4693 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 40dd547f-5a44-438a-ef7d-08d5c5acaf6f X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144007_803751_82490ED9 X-CRM114-Status: GOOD ( 12.69 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.86 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh mesh join function is the last function to be called during mesh join process, but it's been called a bit earlier than it's supposed to be, so that some mesh parameter values such as VHT capabilities not applied correct when mesh join is in process. Moreover current design of mesh join that is called directly after mesh initialization is not suitable for DFS channels to use, since mesh join process should be paused until DFS CAC is done and resumed once it's done. Using setup completion callback is how AP mode is using for DFS channels and mesh can use the same way. The callback will be called by hostapd_setup_interface_complete_sync. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 7 +++++-- wpa_supplicant/mesh.h | 2 +- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 6a88149..0bc2b98 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -217,6 +217,7 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, if (!ifmsh) return -ENOMEM; + ifmsh->owner = wpa_s; ifmsh->drv_flags = wpa_s->drv_flags; ifmsh->num_bss = 1; ifmsh->bss = os_calloc(wpa_s->ifmsh->num_bss, @@ -234,6 +235,8 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, bss->drv_priv = wpa_s->drv_priv; bss->iface = ifmsh; bss->mesh_sta_free_cb = mesh_mpm_free_sta; + bss->setup_complete_cb = wpas_mesh_complete_cb; + bss->setup_complete_cb_ctx = wpa_s; frequency = ssid->frequency; if (frequency != freq->freq && frequency == freq->freq + freq->sec_channel_offset * 20) { @@ -375,8 +378,9 @@ void wpa_supplicant_mesh_add_scan_ie(struct wpa_supplicant *wpa_s, } -void wpas_join_mesh(struct wpa_supplicant *wpa_s) +void wpas_mesh_complete_cb(void *ctx) { + struct wpa_supplicant *wpa_s = (struct wpa_supplicant *)ctx; struct wpa_driver_mesh_join_params *params = wpa_s->mesh_params; struct wpa_ssid *ssid = wpa_s->current_ssid; int ret = 0; @@ -498,7 +502,6 @@ int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, goto out; } - wpas_join_mesh(wpa_s); out: return ret; } diff --git a/wpa_supplicant/mesh.h b/wpa_supplicant/mesh.h index 9952102..2e2231b 100644 --- a/wpa_supplicant/mesh.h +++ b/wpa_supplicant/mesh.h @@ -21,7 +21,7 @@ int wpas_mesh_add_interface(struct wpa_supplicant *wpa_s, char *ifname, int wpas_mesh_peer_remove(struct wpa_supplicant *wpa_s, const u8 *addr); int wpas_mesh_peer_add(struct wpa_supplicant *wpa_s, const u8 *addr, int duration); -void wpas_join_mesh(struct wpa_supplicant *wpa_s); +void wpas_mesh_complete_cb(void *ctx); int wpas_mesh_init_rsn(struct wpa_supplicant *wpa_s); #ifdef CONFIG_MESH From patchwork Tue May 29 21:39:09 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922420 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="XEyMgHAr"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="pMyFDLMW"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRxg2NSpz9s0W for ; Wed, 30 May 2018 07:41:27 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=927Z2Llw1Fe42qR8nbrtWNMnFHsbTYPc+Y4shbqUYUc=; b=XEyMgHArelgsm8 KTnQANaL+526tbQC8BigTz1M3qDSZ0Lnp7SYQ0r4pyz0GXphhGV3Xo0YyAvM2WOJnwl0xh9uik6IK RxB7TRXryb3/F8vG1X3p7CP2FUZOX6gif7vj3Z9ABpSCG0s4l+e9fdt54h0nN23RsuOuI04Qrmy3u S3uaSoX9aglqYjTkiiSUxxs9+NiWYtv5S+9PTPYu+8Owh6crWqRAlJvdwS37gFwkkojXwoNiGo1zX XxRdh7o6Tz6fS6XjkL3Ds9Z2BV2ijDmLJ+4bV2CUgSHEoNq113/bwWlo12xq2vPU+hJ7UX1i33xSo 85qWZPnq4Hn3jVt5IMSQ==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmMp-0006jB-08; Tue, 29 May 2018 21:41:19 +0000 Received: from mail-eopbgr40051.outbound.protection.outlook.com ([40.107.4.51] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLi-0004iU-I7 for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:16 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/Qr6aqhgbzRGu6yNd/xntXAqoX7rk2M8LRQFwEeEkf8=; b=pMyFDLMWF/gL5Np8hmWa5troa3btO9DMO+PgtLK6UVPirMlXbRv6RM6aOKjNc6NF7Suw2sS64foO2iTLIT20c5ZasIeecFJ5uFIDKa1LOAGdOOfUygO0XFTvxqROOr5C9LgdnoLbp96l9rz4VkKhrUXtJNKjobapU7x2WLmFdFQ= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:41 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 05/17] mesh: reflect country setting to mesh configuration Date: Tue, 29 May 2018 14:39:09 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:4yC59lv4RBfZjzNT87+n2kcCUtFqvz+Buot4UoI8RzCcgfEM2O2l+Y5UQdS2Nt7+OjZL5yt5g7ZLcphoZ5nQbIbDfsITAmQYZ3gb4/4SpwiOeIr7pKfAyCyy/3n3yTF0Xm2/YXZcPoXLvoPzB85DHXEuaI6HWAMjmF8cdZq5Yk6bDfbZDubRgfMg0NCUoWHnxRC+LYkV270koIem1yg2gVR2nQLRsv13ee4WCOeUfAf90tqxdDXHsxdbLMUHsS4j; 25:AxqVa0gkjsZWspit4mYMs/t2mZhufdMLlnqg8IPkqzMxZ/oRSOzStF6+pbFEGSOOKC/lm9tsGY7iTLpQH5b0xkhIwRIxowtO8z0wej1lXi3kmVxlsDm6JFX74Q7Tr7PU54ei6ZNGHODaXWREcra9WDgUsA+9590zGzVwJxE+TibX+apnNMbUZkszOPjUhvEQQffD/i5huOshF6NxEfBxN/6jvbcNe62g5uKEDLLsufSrC3b8jEOCkpNDWEhNRy3umepyvg8mQ+iVy5EkHAj/fIlGWtE4jbtpkhmFDVMYtpI7cAsEBAcRaY0D4D6cj8Z3cflIVdPlD4L9F5ct5DerUQ==; 31:378W7NexOt3ronyXAZJLI/p1osJeqGEo8r0idLgJnggpUcQaNvo4i4HZVQs4czIaAHyCLvpX0dQfEfhoZACqj2sw4wHu/IO1XQRd06FQSKpeI1u2YNfeGvIZyeOPMwNhG7MhokIuR7aWsbg1aK9NqJvQYMvvlgq99KtD+aD3t+LPmKTBjMc6LrDmjT5k+/2ykq8bM/FPJN1meUDNjZvz9MQfEX1tDBOSnMl2O2GV410= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:P5IE+gNOmEVq6PNeDfv3EATXvDc3SEU+Es/+1tTTQOIQC439E4kAoK14nFVQjSqqMhOwN8RSIk7tcXBvyPNlpP4VIfuwxJimEoVsqVysYVqXYZ5A4zCIRl0L5P5d+NMwDE3C0u0bYNvTqp32qsHsZ8QZ9h657bDZza3J6KdhNPAF0m4P619CVUpd4YDh6vE+gRgbMoMN+0Ngxysw8egGiPXsR/GdZul32lf6fT8MqmcMOkTtj0WdfanCgoi+5I0VvAd7Aqz7Npo1n7gT4j1h7wLJWJhJm/Ewa5P03NIkxJFBf774MM0Cm/jLrkr06+h2LZDz+WDrgsFfXF7+euvx0XCFwjmvz4Pu+bflzetU5ZAG1mdDBcLOunhykgm6X5NPCrmz/gSmRU2I/YjM41F+Gl8Nhx9FUtO57e7/pODSc/I=; 4:2TycwCMYl721dV5bKQ5jxvA+EM3iOyQ6u0hxyx3qMCXhg7P7WWSu831HTer8kvegptn+VCnxAsou711S/9IdRtNK8OuOvpDZSZn+DQwwicnFcY0dedBe7+byJa85tIRgAV6zOsu+8eLe+5VUnE8hifg0LRs74ijOp78zXQCEDXGfE8QVjGWRNl1nkmCIKHzxFPQsl4V3gjh9/GPmTap0nWgTJ4Wfqi7D3/mcxtJNfxBMylJxnE6XxfZjAPoOiQLbh30TFHVn00CLjQQTJ0sTOw== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(59450400001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:FFEXcQkmYqTS0mKQuNiSAcTWILuFSOW5SfSkeDed1?= 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 X-Microsoft-Antispam-Message-Info: BoXCA2Vvz5DBDm1GfoDjkyUoQy1MnW5MYbOLHqGQ0FirLwP7XGwRx95DEPU4f15xq/BoChxjQWLS6hVABfG8AIBw5eolO2FBQw/Ks5rpTEfy+7HlkUch9Qi/ver4xtdV320K48QzzrcVal0g1opUpmK/qwBQggUz5eNec2aSLDSZE7NkVmhf+VufCF6vjSNo X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:57ztHG1A1eu+jUxjuqAG7Ht6T/K6XsG0803OpAsLG1AzHLdgoaUr9Isc/HbU/q2blUFU0RBe5bT5Rl1nYx6jAQ6vhR3AD7fnXW4gS/aR8eRk1fdp61rCKR/2o7C98AUVH5Rtsr7kRdtWh7DHfrUFZCYNZ5/f3XYcWkTQ6ui/+7IcAnYbqSk/P5sZPskBAads0sixqfnVH2zdU32cXTgdLsAfcHdETTXVQU0RPFexefGZ07IfppxNyihpY4oiX/8OKwbh4tSpctLGy4tTzs3eZ9aVhT3oV2ZNXAyIZ178JlWopTrSh2T+LpGEV2kdMjv7cYBL2dGeOa4v6PZkqS4H7GSs+zliDsJWQz9OUKoDnDtTQpw0Jq/k3EkObma0dCrO0rjwQu0eSVrVrMO3XxcMUkn3xOJJarMoCmdYmZrsFx3uVVktKys8GI6M/Bwbnw+flb+aC8n0zHCPFG5M35L3Gw==; 5:C/cd0+YN+2mFvVyzqUVik0Da3+1LK9SAIkMOVQJdNHgUMIyaVpOUkRX40iMRT0FCy9JloHNQewr6U6OW6TFMEEgJQWybNNYyiFPR1puO1I17E+5ONug1TSIE7ZK2xfEL5yypCKlw3zdhPFBeDefYmPJkWhiwgwDxZXxyhNducd8=; 24:aseSaFoIeK3bmE9DsoRJ4w7LHMnMfprowgukI/HqHNskAcKiqKKQet4WtKL/ETqdY+WyvU83BisrWzSL90tpBU2yuk/ylsGN1M9y2kzUXlM= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:1hj9ztylFKbww62bMYLNMVQTlXFTXirMTMdFX3k7BJs7UN3BqaRdnszgEhBupuSGPy4kozlDPku538UsU3zyrLqUT2WExEc6bjmfhKTjO2JPykCVuQOmIz9HlW47JlZA4iYSq0vWX+5gICzrIZutmohkNz4QKuyunY/7VZojEnyMx+kDtIkP4TtZovdI0kSZD5HXT9EMK+d5OBT01Oh3crur11XNf741j43AsaSIV6DEey7JUEVi5FJb1hWJwbVK X-MS-Office365-Filtering-Correlation-Id: 552aac4f-1cc7-42c0-057b-08d5c5acb015 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:41.5502 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 552aac4f-1cc7-42c0-057b-08d5c5acb015 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144010_644747_E918C7BD X-CRM114-Status: UNSURE ( 9.84 ) X-CRM114-Notice: Please train this message. X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.51 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh wpa_supplicant configuration has country parameter that is supposed to be used in AP mode to indicate supporting 802.11h and 802.11d. Reflect this configuration to Mesh also since Mesh is required to support 802.11h and 802.11d to use DFS channels. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 0bc2b98..f457615 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -255,6 +255,14 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, bss->conf->start_disabled = 1; bss->conf->mesh = MESH_ENABLED; bss->conf->ap_max_inactivity = wpa_s->conf->mesh_max_inactivity; + + if (ieee80211_is_dfs(ssid->frequency) && wpa_s->conf->country[0]) { + conf->ieee80211h = 1; + conf->ieee80211d = 1; + conf->country[0] = wpa_s->conf->country[0]; + conf->country[1] = wpa_s->conf->country[1]; + } + bss->iconf = conf; ifmsh->conf = conf; From patchwork Tue May 29 21:39:10 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922421 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="lGA4OUOM"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="lK/+FuEc"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRy42fGtz9s0W for ; Wed, 30 May 2018 07:41:48 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=yBvGAJ64rnsPazAxdKIefSjsr15ydmwyhN8YWPdEeS4=; b=lGA4OUOMH7SDVY 4jGls+kZjtZKLsH8hPYjlJxHrOFSSQG7gUCtn3Gavjt15q98SlRa22mpNxFW/dD7BwCICMwq8a5UD gX6xHzrtQiAF88pctRVGS9ImEB/mR6ispAKWQmA0HgDXAM3T56AhG71WXYLVIxgHaPe2Jv1FYhA1h Jtq90YXYMQ4c4I2IIeh1QOc3vDXb6+hIZ3O3fQ6XaYP1aOeEe9tHgGXHAxgCCq0VEEEolMndZDdNg BQNSvuDFubtqA2r3OFyAoQS/E6K9poeCiKh5eFWdZKd110YtXzDolQe2zQMlqsCSQfrjQ8uT5moeW cz2Dxyic1kBWYmikUYcg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmNA-0006vl-P7; Tue, 29 May 2018 21:41:40 +0000 Received: from mail-db5eur03on062d.outbound.protection.outlook.com ([2a01:111:f400:fe0a::62d] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLi-0004hl-Nk for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:17 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=e2YkH7JuhLz5Ji1V1FFfkJsWuvzQCwfm1rTIf8MwEiE=; b=lK/+FuEc2r1RFe+kRoppSdxxUQzkfbvI2wZsYBDC+TmZhenRIRRICRaWwORWFtdD7wSL55SDlwHBvvKjFf4JTO+CY8suYzNRii64S3TUbW7vWljCWczA5xgo7fv71+GVjF9pltPEuMFSU2SRYtRJuiPOxD+XoA0CXuQePSuXawE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:42 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 06/17] mesh: inform kernel driver DFS handler in userspace Date: Tue, 29 May 2018 14:39:10 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:Imb+WD98meaBd+15ep9HOsH0Rz6NFesS4+a/yVBAFiauFnkFUsBCxqJTg4n5o+IHojjhSM1DEwtxm4Wtx6Q2edb83cWs/Qnkvs1pU/upoknZaHs6l+r2qiUQKCJuPjd2vgu1ewTOlHh8MpKvjGFWWM1a1+AIeMltlSEeAUFzD1wV/SHh0VOacOFcelQ6/aD9bUDEFr/vErFIqQ2biVeo6GDKBQNcf4OjKFXPVmYqzhdM3jvqf7saXj59wJYXDo89; 25:ugBdO+5YAGWBqVLRgoi7NTDgusBveZYTAfE2YdhD6OFLKU91qkRj0iBj/uX9qoM644g8FPlDe64eNu9BHsPp1XxRvKMHXN9tS5szqggE+lVNvd89tgxh+q10/YwTIcLhrg0u9L14AT7N+BZTB8bA6qiGY6pBIR9z263f4TZtF0i22U46YLMk0Jo4WLAIf0YVKX+eyGFdyMKKiG0g2BSqn2mNmBuMpfRr/VERVOKipV73w3CyS4RAk2JM5N+lFy13K3ckfEr5I6nS4bygLonRbWWZo4jP3K6hQgxmgnz61sRp7mdNzmXhd9/nq5Adpx8ar9AFm82CWGCuOBC4ot+BIA==; 31:YcJg0/7xc2tym1KPbiKBNV+T9AoGmL9SgJjVVTEoeDwjY/IKYZea/RP+XaQa4t107pIpEEkBJnlN9wCz0tIqWaPl5ICzM/mtZdT0CEdJ0J+ZcgbGzDzz2H4Nrv7Z+pSs/oWkFHnKVr3vFazdAHURmuiJNeFIO7Tq6rCmNVlhbrWv78TmwAnr6z5aOuz2jcUrg34V+c/gdPv83cRj3nk8bjPO9CUW9uaSbiO/d3BcdBQ= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:woDB8AoWaB7cUmEjiEdPdSv3C3+AiN6gXhTdU3D15CIHZ8TeTZzpv9n6roJQg75IhFrlynsPK6xIIlFyNtkjLsp9pN3YNruP+6HAmlDx6DMHM4ZlkbRMEKmfZwK9EbENC0HOHX0reclGhxfcnS9Jaqy6LnBb4d/K39fEda6pCEwLZgo4kNlrbYfuUHSkXTdYK5XhkkSxDim3HTnljo8E/IExyjhd8aQZQdMoJj0SZL2OtuPFWp2AlD/cGgV5OOOtru3ochHFPKKiy/JA1cISu+P9xWb+yvdqTpTqtOJc4BPyxci0qxDY3uQ7jcOYiHhv5DwxKkVxJWwa/HU+acUWODeEvC+Jl77/UDKa/aSvtm0CudsE0rxq6O6aJvdl29SeCfMUSuC31qdGIshPSMrQKovCFanPtvKPzRPpz6hKqG0=; 4:fSjh9kL+NLthMifB8hHh+2AVK4cFqTXazKkFG7YH38BfIFOUH5U1rzY/Pwk8xeuIW3UlHUKfpa5WzNijAKBjZM6I7hEbd2/pyoQLQOejn/EWneSPuVCoYwSA+tiWIs3p35y8MYkLdqbzwwzJgjoz+59dM0aYqbMRFlm2la2EGaHhvJ5R00S+aJKEYbxOhbwAfSip9OGprO2hy1Xa07t1uf/WE5clrVq4AbNyef0qnWDWSHEX48NMZJe92gfdUMoasoTkbIqKVWvsHlTGC35Zmg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(575784001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:lCUWE2wB0/RB+fajvm8HbDZ0BcQaPmNplTeMO7dvP?= h0T/8gGTO/y5hyM0kKdpGwYX4OUCl0TNPfmv38y5UZPjfEK/FHcHS1IkrNnhnt5CQnFLXUc7t/nKyUovxX1gkphn/bhtRYVk+yacBGK2NQ8Y+0KEcveTqgWRlfz0zbqXhtYm818EJn4NvvmfS+S0wzgV6rg1NxNg1wzSoS62fsINgfpF/QIxxhAKPhpF9I1HX+4WL8bYuk3h0vDesc8yYspyG/jR7lrWLEyisQsKwd9vWjM6ZZxL2mN+eSpB+lascte9FzFtge/6imR6BU96IbZXSWZo+SG40ctUFKY1R1DBFYL61whJPxF+gnaUYwqm3AiNKtVruiKS+PI6yWyPCUVszpYGn+17lOkAV0I92G67IeVtsMsgwwtqznvxMnh3PYjdjqFQHhq1MLrvTbXXWBDeLN0p7gGTWRGiAKCUUW2qNw3y55gnAtD9y2/sCf83urxdZ6I8TvRpBJl1cWsNexaF/7+B6fdGYZJH7puNMSOHI791+DbGgrlDLR1B3sKgY4ZMQBafLor+6Wdy1KwHrKbsAcv+MZ3Yzrj9Zx+SNUOcVqmekFZnR7/ej9ai49CVEQIThRQNwuYPaldUcZ8oOwz42RiRL7EoRU7m20Ked32uMgnCl/KxgKtIME2s59BFxlLtm0LDUzuhfRvE69zVTlOvoYh5zf5D3xMVGczR7tSQA1sANtNlKRh5PQsccs6El/2Pf2uEPSEUXs2E6OOqHFaNaZJ5oWxiBtEXnf0pMCBqukFkFaqYb19kHMiE3doSl5gdPDXbRUZXeoEnKa8QuEuiDhbE4E2FYXKARhabkoqkxGpwwQuqAs8tiwYG0+hAiP983ssRbSNVaVICovMDEjdgOOPDidyVNi8QosjQqZx92sy2F5zOM9uvYWGrh4aItqg25m9qpnNAp+zcVW6Nr3bsueonbN24cFltVLDmBvfF9QLH1g9rsGyORgOxouJjybN1jdwvlgiKO+20qrOIevbSfBm7KJ+oqOcJufyBTV309rxl9+BH/kcYLoxbzhUrZeZT3wk6+xJf03dgtQ1mRwLgf6OnMNIX1PmKd4nH5QYI/tbzwdaGfr3hp8XYhBNyJWFi1lH0zNpIT/oJgpjQud4zxZJ6/Y3r8VGDrisomGsudPR33WB6s9HdnA+wK1D/LWRH38hSVS/ISQr2d8QBGAv1+QWPedsuTsaGewohDqFCVyJHORK6Gu3VtzUyWPBDhIk9FNOJ7gI0sXJB98jGrwvau8M+QS/vx7K1E/E6BEM+7Hv1Hc3O9DnOcA3ypm7er09T910PbJyO6sHP+lPoZiWKubnATChFTUhV2+7z3u5lrkD3Xnx9zkj09Ec/cc8t+xVv4yAtMrKTYdc+vljOEU6 X-Microsoft-Antispam-Message-Info: xsm++lDd2CpbJcBCfLfG2iRTebArgKjVLTQg0ov2b9pc2krZ4349oCRjn4m5UL2i45Z720UNkh3tJI2OAEk0u6JJbhG16NlWXQjNMtOKpyruxPetjO3JKgCiGKj3bHu3/dwyhIj+rnB4BWS7syLq2Qoyh6lRAKEdhWjXq93oP9dk0afPQ2qEr2yRmsv0sd/3 X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:er4skGxkckgAPF8fi4d2xDkdlS8tEcoJ3QlxqIMjaXChQrjQE8T8ZQ4EPYwN7NuhDE+goYqFZEKePH/L53ueRc8mfn2LjK3uNX90pl2uF7tueSqbNt3YMlTNz2tq99hGL3/FVzaqJqdjcngLzuM60jNFu0EAyfehNYkhPrKcN90JIzf+xSJwd14DxaPs9996fm4DuRHsWUnZtiXgVWM159Wpve+cnp/XMQIlRl6Atc/J5+6p9eV3d+3Eem5IJyLWpr9O33o82fq1lgKDRi8u1/zlQfucdP3CJLV7b98Jp83eHFNnK6n/ObOigSfo/VXudtOlR2TQ9vRTvmwiJHDf0V8DIG5AxCq1Hztl2MtVHtlipiK6sY5E7/GAPLcZNiJvnqemaKuzX9ulRueMIIWkGIUUWUPfe9XLHCC6XXljz1dmYrBRs6j3NFyxWNsjB9Khl7t3Zwjfn8ToEszFauCBBQ==; 5:6sK7gt+ejznf8xWvTZnxDRbWCfcRHhthvWUYHPnhQeJb2pbznhJuuHf3N/X6ZWzDARLxrGsLCmk6544+7zw3u0uTSU/snunwnDaYhyeI7J1IEEq+t8WD5gq5QZNDAc+nl5H3D/knUOPcHUu7H7B7/5mMpTClboZ974NCTiwB+Rw=; 24:KOLgSRQdx+/aXnw2Nb3hgcsXuUGEY7KfX6ZrOYBaqiNFOI0r2TRgT3xntZHmpE6DAmIAIpQ9u6fkDrt6n0GzQSvafgm3rHk0JVoxGpUI63c= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:NKQ1f1ZQzbDZa1M+6fQp++T4tc9bH3Ac0nxXfeQXhH+nPdGAthZgJ+a8JAA6V8Led+R3MYrK1yWp7QK2b2RLm58AksmdM6rnibUE2RUt7y7+Nojrfn452mHbvyDqKOs0hIwUGuf+jKW8Dbp9d2av9AkvYvpmtJcbxyHbjjPDdcCLeRhDRpdWs6Ng+YnL5bECY/oXJbZSGJfykC9TwrViOZRzFXImqZUYgJYvea6TQSIMEf77kQcFNmD1YmAq/JzN X-MS-Office365-Filtering-Correlation-Id: 24d291df-afc5-463b-08ad-08d5c5acb0c4 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:42.6981 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 24d291df-afc5-463b-08ad-08d5c5acb0c4 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144010_805617_D4C1050D X-CRM114-Status: GOOD ( 10.62 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [2a01:111:f400:fe0a:0:0:0:62d listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh NL80211_ATTR_HANDLE_DFS is required by kerenel space to enable DFS channels that indicates DFS handler resides in userspace. Signed-off-by: Peter Oh --- src/drivers/driver.h | 1 + src/drivers/driver_nl80211.c | 3 +++ wpa_supplicant/mesh.c | 1 + 3 files changed, 5 insertions(+) diff --git a/src/drivers/driver.h b/src/drivers/driver.h index 9922962..8d0b054 100644 --- a/src/drivers/driver.h +++ b/src/drivers/driver.h @@ -1390,6 +1390,7 @@ struct wpa_driver_mesh_join_params { #define WPA_DRIVER_MESH_FLAG_SAE_AUTH 0x00000004 #define WPA_DRIVER_MESH_FLAG_AMPE 0x00000008 unsigned int flags; + u8 handle_dfs; }; /** diff --git a/src/drivers/driver_nl80211.c b/src/drivers/driver_nl80211.c index 0c5c6bb..9dabebd 100644 --- a/src/drivers/driver_nl80211.c +++ b/src/drivers/driver_nl80211.c @@ -9270,6 +9270,9 @@ static int nl80211_join_mesh(struct i802_bss *bss, wpa_printf(MSG_DEBUG, " * flags=%08X", params->flags); + if (params->handle_dfs) + if (nla_put_flag(msg, NL80211_ATTR_HANDLE_DFS)) + goto fail; container = nla_nest_start(msg, NL80211_ATTR_MESH_SETUP); if (!container) goto fail; diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index f457615..b2ae62c 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -261,6 +261,7 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, conf->ieee80211d = 1; conf->country[0] = wpa_s->conf->country[0]; conf->country[1] = wpa_s->conf->country[1]; + wpa_s->mesh_params->handle_dfs = 1; } bss->iconf = conf; From patchwork Tue May 29 21:39:11 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922428 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="NpWcp36y"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="c4YO0t0q"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wS0f4PrMz9s0W for ; Wed, 30 May 2018 07:44:02 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=AiqEnUYp0y7bYDf+eNdmBktDLHICqZOLRUMlQiNTijE=; b=NpWcp36y4P8o2q WN2gz2Fh8fzSyNJGZVe0QmFGb3i49uX5iTXu+UQslAQKKbXwWxeRit9f2xn5K2jJG/J1OJdqcZrg0 hDgeHb/fYq2x8MrGDaW4N906/LO+dCsyKNiDfuRWu3i0tcS14K/thwEYqZSI4tOsf/1gp6ZbOkUez Rf7EWHXEkptcIO8e0UvskFKMkcb1qfmtfrf3ZKkGtMNjlHPYWCBtJhTOes4XL70A79tkzpCl7Tdtx rz5YUghZSyq+98rYBSvGiKupSpuDePTJivW0H2Y4vzOje/0bMD9IQn3nDKnW8XStPfByeRjqANDL9 VLsinT+pGkL12okUrOBg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmPJ-0008Ic-9t; Tue, 29 May 2018 21:43:53 +0000 Received: from mail-eopbgr40086.outbound.protection.outlook.com ([40.107.4.86] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLi-0004gT-Vd for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:17 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TYQDWCSikZrV/KOAJdNg878BjbxoNCyb+kvT+qi37Fw=; b=c4YO0t0qBTI4696wci4/WCTa6uxgjsGtMiyYyT6CKzPqPsqI5szZE/F76S0+iyEiRlFKypQw64iwNpJwGO5Uov57hIWamYofTdo40iUIqs72d6I604qyFQQGEJvolAR6h/7re1kK70S2a204ypAncswuFXQ/wLhfzc5jf43rsYw= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:43 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 07/17] mesh: apply channel attributes before running Mesh Date: Tue, 29 May 2018 14:39:11 -0700 Message-Id: <6f2c2176bd483ffb8e68010475ce5a311d21601c.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:VfxHAF/JbPZh0XhxKBzetnE6a0vbljV+y/G8MHUIwoL+RnbLdLmEu2CmQsa3/aXPncDMCM1sMx/hA5eN5MKL6BaugiYRHMiPDZOQoUMaaFXTAscbiQAQYRsNBSJsaPFtPGaVNT5RncYcdwpnPMRYNKuGHDMqxpzdmow36qR/b4agpcQesP6e0+QXpJiUQnHV0dP3KI996quxsbbOfyLDToqCTIst5tVIpsktLc7+VFlYbQFWq7jak6hJSFKcRkPu; 25:OJBqAiWZxldzZFNjkBk4KmBxD8j3ZNGfrC29W/zb2819giZ1OyrN8cTMgIyBIAcVx517RjAjkXvtvQxpt3JCzDnaRs7BFn7PbYj15LeHqzhmYAypwuH6qEzeYHEq2bmBi2PlUSnqUaWkjbEQNz3tn521c9QjtqqXlbSCwgBwHlYuyQWj2dEiN85NUFPhHYmQiyqEGUFkm0owBYejliapAhbAe7+RlYZQA2rHHdR0MNx4Ax+MVs+diiDQ+mJ2XKBxZVghNxe61wDhpJA6Ummky6h7z2jF0gF0rnm4djJdgUlU2Jkrx6Nl0FgzdcxiWdcUrL0J5KLh+5csiYLW08DW/w==; 31:WoPpVZM7o6jHHZIYIGP55upRwMlmMsNKq95ird/QkI6ehVff41oEkGJJMwLVT3F6v5klRDOadf8khAcvfM5sIAPIxjEvBQCI+FOKWMshfqXL7NsxgInKrWhxygIE0fN6HmJl8U6aU3cN7Gg4CNWJ0kW7LxB7uSZU90eeU4fuEUgsEhL+ZvueCYXa9njRmqGX0yhgxGI5UQkh5oizQ7h6G/a9pzTCG0RlBk8a4cxpxcU= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:YvsK97B2XifXRTdaWbpCRy+kAa1UswS9Miah2GnqZjP9WClplvMi+UaRZHIc1eJR2CkccFbjqKMIm0uvUB32hyrL1xgEW2utzFHW+hj20s/7oaRSKEGdZl9yR8KaireSyDIXh6Fh+QIbugGppMYkzQflOn+UEwm6Jr5PCcg3PLpThHJokmLOWttyfmyb/sG4MFy2IdwWVZXwSK5drkPOvkMY1X7wn2/RZBnhbTyKcSKPimtqYBp7SfbiHZsGwPLJaYRPYLjg3t9IjE9DpioeCQDlXTi/j/d/mNFO0iIHpi18Ubgfh++PYOP1zHYWM9ZvwLIPWXrqRobmQfWjDITqkH8frXlayM+0u2oRBqcTvfFngwBw4poxQ7wfC6fBJ8a7XAoW2MbocDIlEGMO/sJpNITeFoeHKO6BOC9xQJQmHNY=; 4:h4eF8kCv2jBs3ro9foIpF9m1i3uKhsde+PKFpjITqfHBFH1SN7XAEekwFzq1FgDdFXNcEVbFXBZVcGQk7RyP57eQCWl9Ncs9YR+kzfotl7evLJopdoKtWmok3tItBkabnDs9IXbVbMJiQYGpYHRPNm8sPmv2Z2duBLPArS/JFQYJ2kiTOjp21kY1ct49mHK8zh02gxNxCw/Qz1seA5pw/C6rHt3OG007InwUf9ikuWAMp9bTR/eHJdvPkB4H4PKul5dGF/dJXJ1cN5KQBpHuLg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:P4N4mF7NzTxKo0yxR3sOqMVXkC4fdCrRAhbAG6TAv?= 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 X-Microsoft-Antispam-Message-Info: sgseHCZiNefGJM9L3Ebxw5NL65oM27w9cdJv8pSXPPnu55/uKfeZlt9Bs2KXKDbit3zRdrcNX2prZwhI7okHi1Rh6ze95jpGF0JNIFUrcp8LoxKNcGBbJ5K5jY77vpFNHSTZTUVr77/wW5amv05X3sUO6x+mKaIn1Lm+8nwJ5iPHPMp8bf4xsOjAbkDtOy+e X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:T5NhyHx+fKw2zx19sUr/UaMmi8SMd8vrtAJ6QzuHl/bt+mCB8MUUdvkVh3h7epiTSz/0qQTxy20blnr9RSqeZhy0a/NDkoJqmgfeOS45iW6lHl9rxv80NGaQ+5CMJ3CdjZXKrBvLrY0uaIyWrPKRWbYvbWWPpbE6PRnaxADoRSLjDthUswApgsKC4HFvaUruJ1HGOXPye9XvTPDOg9w4uzBtkzC67ZoKUqzaWFEZKV+crhEKsOtDIUvkJUan68j3tmy+og8jrFfH/qbFvb3IVQO3Qa592KrsVToxJhZOtBYMrbUtVSkzR5iwW/64nb2xHsI+JOWgbC0rm+jy3QcLP9jsIkoaYHMQnkaXnJ91s0Gq/ryFrcMXwet/gc6AOc9lvxHRepyKrtUBQad7XZCjZrb0wgRCE63mCG/91CDb/eFyoxl8FcBZLH/W4vuFy7z1N3wKb2ymfuaIVXpcImw3SA==; 5:sCRGfdvGCKFAh5iwNnLP3uUvNG+zpFYwv4KmttW9p5MB++z+eKK6kgYz6rpx16pXuuOuFd5cJMTHKovd8RJtxKa4iBMaSNt8rmUnmvmklloBARrxAUG1tx/pA1O2fKVHSpAccHwnfCGzemFqzINmndakX0fbZfZr+aFDo5BtTwg=; 24:mg4qsUBFdWFhH5jZczo8PGJXmOkuYECVclKD3LRZLqxWU9/uIPA6rIflvRo86GsALnCjKnFblSi2BBwsaW7PPhgAI8GIHV3rn2c4Najm+LE= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:NeRC2A2p3CZ0OrmAOG6BhFxwDvw763EBgJs+7SfhSqNE2R3XQgJgrXj+KnlDH1Moc0tkD+Q5DlueRo4UTzYSD2BhqeEBYFlPNChItG/O6s0GDczL1rGhJP8hTNbpuUogDDMS4hYSEgxbY8MBE636/8rllBcYCKRaCw7hhSqcwmdEWiO9bSfo+aI2kF2KJZIfSN/+nou8jd3bCNuUQS6WlrnlBrsnwVF+2mDRgSvR08S8D6ZguBSscy6uF/4dwn3M X-MS-Office365-Filtering-Correlation-Id: dace2e61-f755-4332-bc28-08d5c5acb15e X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:43.7120 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: dace2e61-f755-4332-bc28-08d5c5acb15e X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144011_032977_042BE6CB X-CRM114-Status: GOOD ( 10.08 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.86 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh This helps mesh interface initializes with correct channel parameters. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index b2ae62c..7430bff 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -337,6 +337,8 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, conf->basic_rates[rate_len] = -1; } + wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); + if (hostapd_setup_interface(ifmsh)) { wpa_printf(MSG_ERROR, "Failed to initialize hostapd interface for mesh"); @@ -348,8 +350,6 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, return -1; } - wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); - return 0; out_free: wpa_supplicant_mesh_deinit(wpa_s); From patchwork Tue May 29 21:39:12 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922423 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="cUIH1Jtm"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="IU6BVHMr"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRyp1KT8z9s0W for ; Wed, 30 May 2018 07:42:26 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=dJzn824B2YHw9xAboFBf37sVPSwGv1/rAmuHaKJEZ+4=; b=cUIH1Jtmo0DXcA sZ2XAYF984ieojxZKLPmANCyRQrpjGol8QOsY5gg+hKFpBdwWJV1K4xsdcsu5IGjJfjcCI7KeVXOb 4+U2LIDGPnYZRHTku49wIKTXXdTN3RYvfpzLdL4w6dml3KJ8hr8EZ5HX4rAz/wK8NfSl345Wa316S s8iaER7YRJYBFFdK+9BxR4ylSEbrfeO+oqLnFnZgC1YoRoFvyeFcBhukZ6fCzopD8LetMho3x8ZST UPg8MvzA+cmVmW4hVLWmKH8QGdqfUl9dH9RRtX3kWWhzwHUCbkckmjtt1v5tN0mLPCcO60SqjQ46d 1cB8gUE3la+ddjEp+ZCA==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmNn-0007NS-F7; Tue, 29 May 2018 21:42:19 +0000 Received: from mail-eopbgr40051.outbound.protection.outlook.com ([40.107.4.51] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLo-0004iU-NX for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:26 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YtQV6jDu1YCISKbhJjn5cvAjBgJGMHHBC8lQ7lTzKLE=; b=IU6BVHMrzySkY30aZSehOoPdI+loh31grX6q3QG7mx97cXZBaSmpZba/ZMgkOwaS/cPm1lNREqQokfVs6nxg4MIpL6Uq2IuOTCL4EIC6+sglcHYl0hb0DgvpXA5ARL6XJX6nT0yeLt5h9T/dCJDIYdrKlqQRJXP6ZdK3myYtKrQ= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:44 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 08/17] mesh: set interface type to mesh before setting interface Date: Tue, 29 May 2018 14:39:12 -0700 Message-Id: <544ad68a25bf755c56a8781bcc0551e7efd53020.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:vKaoI3fdDZiTCWf9cRYxukK1NcmzM9LAD/sRP59WtOEfxlBJN4p2WCA9UQw9oxPncHIxQUc38+2P70uuKAzq2DxZrrb9OtIGiDetyR1+nawwtyj1qE3ur7ZE5aphY9EX4lDyEjOMWaszlun3wTcbcfCmxHMUK3vaoeFDS5Pc7gacAbaMYhs8QHDB7pjbMk0esOFh1BKvZb4HPVDDfe+/pLnLTQmdwCzYIPYcMLq6bWFNKADVlmyeTL2rpOeSyCIw; 25:uB0Pizwip6rIyU8AE5IYnvGc6PP758lEPQzglLsm3+EQJqN+Ilux0NZ+RFnCxgkqAXkpus71gxnmb87OyWFyTFZVzyDprISfO8aYetOMzcmyI4keGKyPqxuT0HTrwt1QDimtAdPl82va6SzD0EN7ne1FsdwiSD85nG4NDogKk+fuMyhUVTuSjSx+hMm8owjMank+vEWoe9zFuEAuYqpNmveKV5GdMTtwbk0ouUxeUp8oC0Z5n82dDXTHSiOVv+wxjdf97eu0ag4COvPwcTWKVpkPED3m0+1xJ8mxdUlnVfFVMqYm9hYQE+fUh6cgJgk13U6y7dBN3XYPiL1TGECkEw==; 31:GhGIN1DlxtQ2rqNx4cLTv2b5HwhXlJmy4w5dnYJbQ5qF4AUOPUtdK7asbGxsSw1DhQMONcOTINJEkEXF0aC+Yt+Ddit6okfh+D82EfoweLt2E1rF3edSN3ho6auT8b2mMcUoRMsGLes2VjLaNf0MqV5qKN8+VjXPDFN9UiNX5+ObJT6BHHnkho+jAcnlO+B/Zx41SkSpF3IXvIJlyUvcu4wvIyMKa8IMQDwk38O7BXM= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:/LJ2m3Lei6ACDfiT2R/iwG2g1lmIAO+P4f3YBnVofZ0pZetPrupoNR2ZZLm8rGrxapdXV/aldiMBU1Laq/qSHxOy7tGtGGHtwBYW6ClomI6YWZkIREQn50+DB0ZS/iYzNjOaAcsQUi4ikDO/GRYnCijNnsCp8u4gggi87p49qHitYIbmvKP2UKiSPzO7bLp/Bpd6g9sWxkNnMwZg5sbrWL0rNZBJ2y1E+amOur0Hr8AH4zKZzaVEcz1yPNQyHHfLz6HRiyfXo4ZmgIDVn4eednyOiiZ/zCkr2kKkLp1ktQ0PoaUW4/haBxhu38gs0glN8rLTxa/p81/1/oGXvGSjJKjSNaOXsiBrDjqokwpseB1jqAl4pd+BNRnbZ0MSgVjDtBCDRgedrChXieU+DCf0r+KVBvK459cuEY0KjFtL6LQ=; 4:2dVtavhbsP744+M5iUTiD+ilBsBVeLXyfO3HJkt+9UsZDhamb82/cF80dqXja1z/Ij0qOPVpD3bcCYAWZuB32kqSmQ6fXb03QuTKmrNvARZvpIRUXsfSeJRWuL/IVrC4LCMCObSi8zzze1R5xiIabPu5Fv2vTw4uMjVv5Az5fhAmHVeGVwmS16ZFWE2UVuo4UaPRdKK4yINCZZwzGOtrtSuFYxIZ6ABmLQw0ECYgVQMbiWpeofjeXHs7PtpD4Hbs9aAv9SFO2BlXYGTfVX0dkg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:IK/Ifj3kYDUDCxp8y0Dk4i0hS3pjwP26knbCmZVj8?= 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 X-Microsoft-Antispam-Message-Info: 970W3TuFRceetAid2EQhU6CEv+1OfZENxe2/r/MOXsg6Urih8B/B5tvQHN6hYLIIdkGN742O3R7iNGAxNi18+kR55e+1bH0jPhUMcV9wQioAlHZCuM1/Km6+m09g0Zr70A2MyVUuc/jaKlmm/VN5fxy36oS5EtdXdwK9VBzWtHNC5M24XGDOn2DA9u07Tfe6 X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:Tb+rpp3thzm63Ab0rAX+21dpNXV1bR0x4zMdVx8oeAPUKw0dZRlcBUOHmItFhqo6MSZXphgaCs2tF7lLyli8h9HZ973PMCUtI0oMMd5exLoEQRFcXjlSjH5jk7TlZVc0OLfmVIxtkrtTU2PEYYQccDR39lC2v9C1O7Wp9Z7ELLxPIWLqaq4N6a4uJKGDI4YC9T5n1DL1LWFLJpJf7YbMFAAD1CL/nmc+dDfgO5LMcGGhPw+vx+wcj5Rt6dw/TJ5ogHd+PriGUaD/9e8Ir/29dO94/f62E2jIQg5QgCPnuAcM0K5beqFIpqeeKrt0aB0VXNfcj94ncdx5mB+Cy9tNEuOG8os95D5SceWCkLOE8c5ILTQIbBnhbKedCGWgmr7QQQ0wGOTvK1l+sqeSZsEjiDEBZIumSlXmiQsLIRHAYvu7EmzNZnc2WKoB21rIsiGwrqBeGVc4bRIPD2SgXfbqPA==; 5:CtUdLM1n9IYsQa/uiFgwYRXaWhHJ4I6dX35onbvi1Zpr+74a8Mmzg5Sf82VDv1A/2phryc6xCAdroE7pQW2GD1HJSC1XBi4EWkJEDVTiMhvyHUlqzLg6Gepg2AHt8+QtX6MSQUd64RCfcgZt+Hx4psZphrpLGcxp7ys96Y5WgHc=; 24:oB05mgNaE9hruuuzTUPDvTqXY09EBpejEK/KIuYBsQnLhTxegeZMzPjxsOgX1xtoV0RgwhJuBRnxnh8UMmJ3W2Ao4E0lTplNOQP03x4IcGo= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:BnpOQOD8HPmZ42TMzl0BY6Jl4ICufoNleQPCONemZ6XarPDU12gWoAuqqlEtCHN++6fo7jNN3bvt1rU/onOb+g6n+syj4sKApvRa6csEZ0G7cWe7mIkJK/LxWk8EUzIicMEbxFwR6hTSwdvCJX/L5GMpEsr2Ql3XNARBAXe8E482d+7bqs9UCFLlxDIuySD3zakjgx5pIg5uDW8dMOUqSMzG+aisdV/03xnhGotf9LycO2r4ydlzCzOzGhexcBsh X-MS-Office365-Filtering-Correlation-Id: a007dbfb-f04c-4945-90c0-08d5c5acb211 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:44.8840 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: a007dbfb-f04c-4945-90c0-08d5c5acb211 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144016_827258_05DD7B7B X-CRM114-Status: GOOD ( 10.06 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.51 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Correct interface type is required to start DFS CAC that can be triggered during interface setup. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 7430bff..a8c8937 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -339,17 +339,17 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); - if (hostapd_setup_interface(ifmsh)) { - wpa_printf(MSG_ERROR, - "Failed to initialize hostapd interface for mesh"); - return -1; - } - if (wpa_drv_init_mesh(wpa_s)) { wpa_msg(wpa_s, MSG_ERROR, "Failed to init mesh in driver"); return -1; } + if (hostapd_setup_interface(ifmsh)) { + wpa_printf(MSG_ERROR, + "Failed to initialize hostapd interface for mesh"); + return -1; + } + return 0; out_free: wpa_supplicant_mesh_deinit(wpa_s); From patchwork Tue May 29 21:39:13 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922424 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="WIWp4nyE"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="GTBaLyO5"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRz84CNrz9s0W for ; Wed, 30 May 2018 07:42:44 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=Pca9dByavPu3SQ1AGG9B7duu/h8gyhlsY3PgQz67av8=; b=WIWp4nyEN/Xwp3 CsXKYyn+Z8TWsQc4Nd1mlltdfsh+iZsNhx0Bqht+2223vK727NdVDDNYzft4jj47tbvV4t+PFzrr/ ugTebdntlGTZUDgVPlKfGsSEdLEPQNIrX8dlbkhzM4eqhg1WtoMhi/D0JoMs0TRwaaHN7K6plFYkp d3C1FGW3iO8I1Or6RUL1oYBCaMX1Azkac6iMV5Lv1KS7wK/DMxrPDBJOL0WJoSScatyipWTKACyBY 6dL0dsTPCWxBYH/FoB/rgX4eIaBMb+tMmxJVuZ2DYZgEZ2bktSKY1qtYZb0CZjwppbGzFVnOtqU/E GGmN4DEl1l64PjunLR+A==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmO2-0007WS-HK; Tue, 29 May 2018 21:42:34 +0000 Received: from mail-db5eur03on062d.outbound.protection.outlook.com ([2a01:111:f400:fe0a::62d] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLp-0004hl-EW for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:29 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KT03HrBFvG7sUWpz0jYMNWI4pkBNT7hPK/ruMUSiclE=; b=GTBaLyO5IUNpM7K1dXVRhi1BWMIosPiAAQQEUkM4NSRv01dlWgu71M+AMaXBDrGSPt/3ttuCb86BRXP9emBJi5zMr7sC12/Dg15Agu1u1VrWaAgs2CGl3fMX9Q1j4zQTBDIXRQlR0QF2ZqOO60rXqRy0GOXrvyVOyCKxP1G+vSs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:46 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 09/17] mesh: set mesh center frequency Date: Tue, 29 May 2018 14:39:13 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:3iqbUdGqQxHDw489HKdlE/9hr7H1VrLiKpTT1TWJo++pRezYaId8O1K0hBYt1JBCglerGmkHIqRVuw6F3ogV4wEIT93yLG5PUnRNa/TzHtv7ZTXo62+ac/2TgBFMk3tcKRAwrWw+97ZOAhtnIfwp20DpssVgF79EC6EaBf7MvsnDZvip6ai5oEz5LbHGuciFo43KFNheFwVAGAWVdhllT/0mk5qwx0P6bHR/gaUkOr8B/D5eeiH/O2Pmya3CGrbk; 25:6WlRN9Es/88VPtgZgPz/zOj379np8oYc1XgIXUAX1vEqqS8VDzqhJkggr5yY///0wgao6B64kq1wtwmnb+/zgj0wiV9wpyK47Tke31Wpn5VKQ33q0ZMMXSp3fWNx81++gpj5NE7wCTwDvBG3NYorN9Ez2t979W4/UmnhCSbTvQcoti8DRZctx7TSiErOwwjpdFs4sBrDkLfat5TdXPjFZUM3CTKwM3JdBNy5XWgVSUj2ODhmjMpWV66y2786pywVBQhbPJMAj5QfPdLHXPBzJcumuCqNAPEhN9Vmz/jnPFf8iLbQHCmiWCMVcwy6YT5SKHGiuWdmNGDZ46iS2Qxd0A==; 31:umsS2SEFYwe4x6zEL4483DpecwFA88058IdGJK+b0YtySDs978u+xbi/5KW96qLbXvMqdYegnAWz0UUhPtZ6uDCUkkVUCn630DXB0HLqpKEZ6qNha0KBg2ku8rpnF4oa6cAJfpUnWXL4xaDFHIgOE6Od1BHMvejyPaJBVNYTRnzqktC/Oa+J/ITWOZ86OkghD3Hb+0vKXt5cfAD7GlPxNiguUs1NQ0vfQIX26AHw3gk= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:5aIg1cj7JiPgbulfB6wrL8D/oOOQIKN9IYbBZEHqDTJEyEokDgzYw8GHA0GRYhoS9lxiV5gknTSgHlgBDXi9/C4wT0XxvzxsbLeuYJjjqYcbH9EqR3DWcEAf7WwEET9NDxbau1GLW38Geuool46lwVMbI2eshD2FoiEDZ5+qfotBcLe47N79B1FflcJfZHUuk1zTIfvJUE3kjpJvVcC6mL9kNz8NJ1brdFsNPDAH4lM5TL2QL+1dXCkF/zUluKto3rPNd5Y8SRo3xnu386CIRSpq34u+SFWsXQS1+T+WnQSdIziWDuUn6oWt/kdJWTlaZPKH0Nx+owPLpvZbJ5Ln0dQqd2PKdnZpxIX3F9jEWCmgkHBVD5YJW21FykgNvZ4Z5XcKR8aT08c3yI80hJ1tYRspXRCqu8CLusKTIAvfHrA=; 4:QXkn5gQv+aCRRntv1Gpmm9pBLvU4YV26lt0bxK+EzPSQq3/7akgRQBfTV3NNlNlc6B9BeereO7tCrZC3TpSnEmpJCHqhCM7BkeFOyAs4uOi/tLXH3aHEwu/Cllmko2dmEVDTFqFzyU1Fefag0HUMp8zOQ3px/XYGEVN5lwEfvqtA0qbvp6/F6fFiD5Z7k9uoctkZT5euVrTwKR3Ky5k5ummAqrIVKhqGGBVaqLRdaVoLvSvOgko5Df5dxPNB3iVS/ZvvF4A0jpoXDBFwU87VYA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:l5F94oQvRZBU2NlZq4dHltsAQnZOu031RSaX0Hq/U?= 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 X-Microsoft-Antispam-Message-Info: b2DxNkIbnr71JNbgwycLKpl9IWWcx21pV437e+u5KbfWrIKSiatoTFenxBX/0Ka9h8m4Fd5NcOCeE6EMkHHo/M/2a+O2CilAJNXdDNRLv1DywA1cY0uyHdn4dErCgO7wslxU8vAK9zgerGUYdqmG7CXeqIID8YcGcW5qrXonH/bU7ahQQdjulccA2fLYM1ie X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:ndC0cWa1WGW+p3DA0s2znlBaaRMIwZVKlpmqepkYL5Fx4fSdYgOIp1IrRAM8471JK0SgJ48gyI1/iSoFUqbBSSsb1CKbVBnSu3oNYElMUsqdbZu2Gli/2ntEfiY0vrgsFpk9vY6t2+HmJ3ilou+Y0HIYOadxJaTJplO0mKTecRtOx6jbdfPSNXIFvNP+6rvWbDmUecjADEU+/nN77Bph8vCipKccthvPPAvUStWLnmX+cSQX3anSjMkeU0LyhCLweORz16Psv05b5NqZaChRadP/8Bqq8xGBqV1UI6NicKWLpIwa4q8TF0gjBsJq2QrMAZORdOMt2GtCC5qwgCxHHqSXQuU4vItiz54hf7xu5rwnN0nTLPfsJchPDzBCclgUaB/sWiuRqwX3IuMeO/AnB3PXxWoovWiW3dYAerot7Ej3rTILDHC/4BEMPB781VQK3VcGMzHwXN/32l6Q7HOT3w==; 5:RrEBZat36C3Z+9QE02nRxMbN4YP5WxyxL7cG8JSyN6bP03rBL2VgCgflkC8BRDkSRl5/nrzFlOwx1RcFjA6tsTA1OW3j/i0q0zTC/aca9f08TzJicgSsVVSaSiCTgjyEs/nrL7KlA1czypagvnHfUN4OfBBRGRTPbjvdHHH2OZs=; 24:J4aj8REwarrrW16A1R4ViAdiQGl75+9q1rzmAjkGDTesBPRscfU9nMnGc0eG+ad6WQBrY8j6ZWwv46GcDC8igOj1AdI2BMlIUt/tX51ljnM= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:uBKIdRiSaquYwy/jvV3jGLb7fKau9dR5fYrPZAF0j0rLQkH8LnAfHYnkFb9j++wT6YOQLCm5k4LBwhn6PXyAQa2wUz+dOHD5yhd6sySS1E0woOV1RFzg5YH/NMiYADaml2o0/khLQ4vZKHPBzc+8qsw59GN46JkluoePIt6LlM4pS7e86wMHrOv9dKN+SfM4o0nnWxP4h3pyXdUVQzw4qRaCzKZpLyFl3WI/z/0jKsYH2+GjZbwchIJJixrkndgY X-MS-Office365-Filtering-Correlation-Id: 0a2b5bb0-fcba-4685-1ea2-08d5c5acb2c0 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:46.0279 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 0a2b5bb0-fcba-4685-1ea2-08d5c5acb2c0 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144017_514352_CE2E97A4 X-CRM114-Status: UNSURE ( 8.94 ) X-CRM114-Notice: Please train this message. X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [2a01:111:f400:fe0a:0:0:0:62d listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh vht center frequency value is required to compose the correct channel info. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 1 + 1 file changed, 1 insertion(+) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index a8c8937..4ff732b 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -456,6 +456,7 @@ int wpa_supplicant_join_mesh(struct wpa_supplicant *wpa_s, if (wpa_s->mesh_vht_enabled) { ssid->vht = 1; + ssid->vht_center_freq1 = params->freq.center_freq1; switch (params->freq.bandwidth) { case 80: if (params->freq.center_freq2) { From patchwork Tue May 29 21:39:14 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922425 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="cGshcVmK"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="rqNom9Uc"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRzN0kQrz9s0W for ; Wed, 30 May 2018 07:42:56 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=pKg7AiKwMk6+gG4a8bCAgSRM4h7YJqGK54wNqc5qGRo=; b=cGshcVmKfCaNF9 ZUIEZG3sR1QjeC2sR96pAJjcvIqUy5RMe48x6H9SGrU+2qzWVdrWMTR9Hw/wjgig1nxovtKuo65p2 khi0ThG1x0I1/AtTvNgao37Vjh6TykvCFjoKPMo6XtAxxSOgoY91YpjN9Tb+bBDf659LDFPAaDbUU B+HBQO23xB/9WTpbJHQR6RdYELZ7e2/9jJBmpQI3itGWcqY68IlSe2XpFkK1j7cbJyrD01KbSbsNF DYHQduiKScvuVsR3Vw1G6Hk2mFl/QuYZasQTOgPH+pMgBXCJ2X/1VfO0jaDDWyS5NZAJM66aS8ItA nEsOv6OqSpWcXzGCmsMg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmOF-0007f8-Ks; Tue, 29 May 2018 21:42:47 +0000 Received: from mail-eopbgr40086.outbound.protection.outlook.com ([40.107.4.86] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLp-0004gT-H7 for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:34 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bhJAqayHuviBwL908xBjdOd+0mWutdQgNWUQ36sArvQ=; b=rqNom9UckFfG79CE4sVyRJowQ8Nrk8ubb9byVpzvqdIrFc1KJEX0x6ugVHtv17d7+n//biwxiDxqmIYla252DCcLu/BY3VaeO9NNHQXTLBGp0PoW7DhLoydhPL+pOSxZlfxGjvBR0txKXwoeuLn+hDdisPCraamUiXRdME5duUs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:47 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 10/17] mesh: consider mesh interface on dfs event handler Date: Tue, 29 May 2018 14:39:14 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:XAfyqCq5UnwZmVby1uBf9yFYT1ZKa9WPJrmPLbiD62ZWTfxegx9xDH6CPTDLRSNk3ORT7U5pCeXQAaRjl1C2o9xhYWNbQ5AlBeYe/GerJcFCvMIPUNNTp5A2/kdRRNFzPM9aNuA1Eopf4rTvI3+aTaZWDNzXpOidXLS/lpW6zseIpUkWKfrZ1uAb5dGGVItDGP8M7cUDRsn6BECCgGlRrmR0eCNSriIo4f0W8zh+IcertWzr+1XKoaC85PRdtzbs; 25:Claq2quWty0B792/PqLy7Ue8NcTn2bLntguXHJOULWc9Xuxsjv+1bF9AlH4Zz7oZW2YfdVCsh0O92Qc0Shjaqw6bhX2ELMXXfLZJFY/MvbIjilG5jxDMmBhjnAcvAc7rIXx32oHxOne+pbs9hE7SCkxsnujKki1WLL/NEt2ap4jfl5Ya2lfEMll6aB44MGKkp4ZclULKLMyMErG4e4FUdngEeERBTgh+M2cYfuU+fdOC8X1rdT9j1ZlVskJ01mRuS+uPs3juXrI3+cuy4awewJat6qpyZ4Sts48yG3Lvd6EVVfBotk/xx4JxjltfRJBnZlLOG3EO1NADc2rJXvGi9w==; 31:cLWnQkUAwSZW4VawChgHCm4GW5nCEy8Llel1jxk1q7MSrvXpPfSBo3/UirIxBXJ/VaY61YirfYhJ0wVQjLfjBOjzI5e7eLSMr2B+35W1xFW5F7WPrx18pwgSbuhPD3hb0X3TbPhh7C6LUy0kA3sseF/2WfJSQg6QLfmgOlmM/1stGTAMjgxeIFx1Rq7pCaDsE4QE3Guwib6fwt841YQBQSqMIfaWIzeN2foIVTisbGg= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:RKKgyxbMmtquCZ2883QuvJPtKO2NCJ6w3ekrkExMHTjgKtOBEWr+xbUYwC4ZC8QhoDIra3WcH7LhWXrsR7yoNwZ1ePFf2auq2cs1HIRIEuw4jmIEm2JIpHn6W7JftK9L4IKAN0RKJHmqJxQ2E+3/erA1jiX4XQMXfY2ZJg8iBBI5F5rcpTQnAdit4cdrE62XBdOAO8xFEjbkDoUhMaBXNFeXMN5eqnJQHkyF/nXg0/zZ3yZWPGEDWmA+v0eqOA9L/kDwIFfwAl1ELxAnzyN2HOmjnphKLw5ZVGTg8pkknGh4YI0hCxAM+pNatU44N0/0Mk6YXS2Qxu9JSxQfqP01IYrQUtkRrL06PV3R934WLxA8b3k4TpQT99atpwWUn8fo63yiGPYNunkZ3IJzcPVtfqw4TfC/vHLTlZSBsNE//NE=; 4:oOpfIzVpOB96BuZjx3uZG/ydY1cKvj6zsetQXnWJJTPUPUXbNUG249aU7dbAwmH0kZN6zo0wmx6OIiYAXccWXPVS40eXBug6hAi2oHCe81CMlDxstfZS4WxxIEAPpresCpU4Dc1lDUCEOg28dQEl+Qo07jUeRmWdAY5OyC8DzztAKabhDAlRJ8o3kVB6Nb8725Ooekj+FhHGQjCej7896MdnDa8LkfguWu5ZYxh5UvxITw6GJK5HCvjfCMjoL2kSMFjY8AOFoooq5RD+8MNoqVKIwJudKAUpGU2UD4ZR2w0sdWrM9/8QC0SoD7oLXAJx X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(54906003)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(39060400002)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:HePp6zQd9Y36oAu2nr3RRlWFLIjyEU4ObbYGVkcjs?= 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 X-Microsoft-Antispam-Message-Info: 48NcRxRif+IQPryL35F9ZjXbKSvabif4xI94Jmxpb2GMtj1xkeIx8y5i1641ucQJ++DV/X0eNluv0AqPDjMXKEGJ4NMB+KjNrlR49XikSeoBVo7ln1XMKKdnF22iaz3RJiY8WLw4IRJiPJEtZiKxsm/uTyWBWu4r0Byihjy/ZJMGAmkFVutH0c4iDP/huNzB X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:txpsGvNKOEfLZjOOgQKPc9VWT2I6Or3iZMuLw9oF5a7045a63W9xSa5hDHDhQYJoOoTwyfRa71qIvanNLmlEjmS/bf3njDAvuIP8kxrWqJjFdrSE+DvH4fYYZDCLWIHo+0fHAfS1V8IBOO9n3mMMUQks/DgWlLDu8RikYZsn7vSTwOZm4ermmBy1wBZR0NeFjnmxeDnfPfCxmGy/6Sv+BvstFpdcdrBNSnziMZSPbgNtjBakbT5uVBOgY7BBhuAVX/KAvmBYwMbHJiU5e6h4Z+ymwd91TwzBJ3iQ9PfeRw+M1NcBcImbnN1ktQrUOirHT5Dp7seXH4pvK53Xq18URKgiS56RhX9/VKmoUKKSuo/Q1tEjr+JEusRDUplxb/2o0LPFSVS6tZjTeSvemKIZ9gHN3gouiuM+Ddi8DZCplP75oG9/0d//AdEHV0TzZlH/pvWlS9BA6TEvov24CVgTrw==; 5:R7tHWoieF4Kh1HVBs5rixJXMWWIkACAh8lrA4ZYnqrbLl6uTSOXW08kCgw1rkVEdE+QSP2uPGctP+ULNEFcczzeuOrQ6VElkAisezoOGzPv+9dkK3NHTB0oeOxB189Ic2szYLvkd5rqoYYK3P/zjXoyTlkJJx5NgH5GTM6x6qo0=; 24:WIQ3xY6YcfBbBwVOzxl7XK62J0OIfMLKyGkQJ/+rkQ0IqTKPtuGTlFs5Ro2Rq7OF73uxmBqjq+UfACKMS2yLVwiG/ItoZ4JeHTgYHf8EHmw= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:ulfNVuctaBBHbag+2IDYMeYZ3fLAJXHWof/oWgW8l4r9c5B62vZ8gT8F8//gyLcWq+mtX0xEv+fqiVol5hem3QKEOYN23B6Y7Qp/UTtXMfwx192O4ebESDuJbcdQX8V++pVAKXdyMnxPozLVLT14xkHq7504kYvJdnZjSA4BnTh+Co7J5+bMShulz4dNeZRJ4fqDsaP82B1pAELXcV2plVwLsaFnO8Vj3yEcjMtMD9V8t60tZ+hbd1ZvBd7aA4/C X-MS-Office365-Filtering-Correlation-Id: f98176e6-9cfe-4f62-9894-08d5c5acb383 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:47.1459 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f98176e6-9cfe-4f62-9894-08d5c5acb383 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144017_612824_B4C4C16A X-CRM114-Status: GOOD ( 11.12 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.86 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Masashi Honma , Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Once mesh starts supporting DFS channels, it has to handle DFS related events from drivers, hence add mesh interface to the check list. Signed-off-by: Peter Oh Signed-off-by: Masashi Honma --- wpa_supplicant/ap.c | 71 ++++++++++++++++++++++++++++++++++++------------- wpa_supplicant/events.c | 7 ++--- 2 files changed, 57 insertions(+), 21 deletions(-) diff --git a/wpa_supplicant/ap.c b/wpa_supplicant/ap.c index ce17e57..42915f1 100644 --- a/wpa_supplicant/ap.c +++ b/wpa_supplicant/ap.c @@ -1337,13 +1337,18 @@ int ap_ctrl_iface_chanswitch(struct wpa_supplicant *wpa_s, const char *pos) void wpas_ap_ch_switch(struct wpa_supplicant *wpa_s, int freq, int ht, int offset, int width, int cf1, int cf2) { - if (!wpa_s->ap_iface) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + if (!wpa_s->ap_iface) { + if (!wpa_s->ifmsh) + return; + else + iface = wpa_s->ifmsh; + } wpa_s->assoc_freq = freq; if (wpa_s->current_ssid) wpa_s->current_ssid->frequency = freq; - hostapd_event_ch_switch(wpa_s->ap_iface->bss[0], freq, ht, + hostapd_event_ch_switch(iface->bss[0], freq, ht, offset, width, cf1, cf2); } @@ -1540,10 +1545,16 @@ int wpas_ap_pmksa_cache_add_external(struct wpa_supplicant *wpa_s, char *cmd) void wpas_ap_event_dfs_radar_detected(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS radar detected on %d MHz", radar->freq); - hostapd_dfs_radar_detected(wpa_s->ap_iface, radar->freq, + hostapd_dfs_radar_detected(iface, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); @@ -1553,10 +1564,16 @@ void wpas_ap_event_dfs_radar_detected(struct wpa_supplicant *wpa_s, void wpas_ap_event_dfs_cac_started(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS CAC started on %d MHz", radar->freq); - hostapd_dfs_start_cac(wpa_s->ap_iface, radar->freq, + hostapd_dfs_start_cac(iface, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); } @@ -1565,10 +1582,16 @@ void wpas_ap_event_dfs_cac_started(struct wpa_supplicant *wpa_s, void wpas_ap_event_dfs_cac_finished(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS CAC finished on %d MHz", radar->freq); - hostapd_dfs_complete_cac(wpa_s->ap_iface, 1, radar->freq, + hostapd_dfs_complete_cac(iface, 1, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); } @@ -1577,10 +1600,16 @@ void wpas_ap_event_dfs_cac_finished(struct wpa_supplicant *wpa_s, void wpas_ap_event_dfs_cac_aborted(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS CAC aborted on %d MHz", radar->freq); - hostapd_dfs_complete_cac(wpa_s->ap_iface, 0, radar->freq, + hostapd_dfs_complete_cac(iface, 0, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); } @@ -1589,10 +1618,16 @@ void wpas_ap_event_dfs_cac_aborted(struct wpa_supplicant *wpa_s, void wpas_ap_event_dfs_cac_nop_finished(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { - if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) - return; + struct hostapd_iface *iface = wpa_s->ap_iface; + + if (!wpa_s->ap_iface || !wpa_s->ap_iface->bss[0]) { + if (!wpa_s->ifmsh || !wpa_s->ifmsh->bss[0]) + return; + else + iface = wpa_s->ifmsh; + } wpa_printf(MSG_DEBUG, "DFS NOP finished on %d MHz", radar->freq); - hostapd_dfs_nop_finished(wpa_s->ap_iface, radar->freq, + hostapd_dfs_nop_finished(iface, radar->freq, radar->ht_enabled, radar->chan_offset, radar->chan_width, radar->cf1, radar->cf2); } diff --git a/wpa_supplicant/events.c b/wpa_supplicant/events.c index 8772291..b6ebd65 100644 --- a/wpa_supplicant/events.c +++ b/wpa_supplicant/events.c @@ -3802,7 +3802,7 @@ static void wpas_event_dfs_cac_started(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { #if defined(NEED_AP_MLME) && defined(CONFIG_AP) - if (wpa_s->ap_iface) { + if (wpa_s->ap_iface || wpa_s->ifmsh) { wpas_ap_event_dfs_cac_started(wpa_s, radar); } else #endif /* NEED_AP_MLME && CONFIG_AP */ @@ -3823,7 +3823,7 @@ static void wpas_event_dfs_cac_finished(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { #if defined(NEED_AP_MLME) && defined(CONFIG_AP) - if (wpa_s->ap_iface) { + if (wpa_s->ap_iface || wpa_s->ifmsh) { wpas_ap_event_dfs_cac_finished(wpa_s, radar); } else #endif /* NEED_AP_MLME && CONFIG_AP */ @@ -3839,7 +3839,7 @@ static void wpas_event_dfs_cac_aborted(struct wpa_supplicant *wpa_s, struct dfs_event *radar) { #if defined(NEED_AP_MLME) && defined(CONFIG_AP) - if (wpa_s->ap_iface) { + if (wpa_s->ap_iface || wpa_s->ifmsh) { wpas_ap_event_dfs_cac_aborted(wpa_s, radar); } else #endif /* NEED_AP_MLME && CONFIG_AP */ @@ -4278,6 +4278,7 @@ void wpa_supplicant_event(void *ctx, enum wpa_event_type event, #ifdef CONFIG_AP if (wpa_s->current_ssid->mode == WPAS_MODE_AP || wpa_s->current_ssid->mode == WPAS_MODE_P2P_GO || + wpa_s->current_ssid->mode == WPAS_MODE_MESH || wpa_s->current_ssid->mode == WPAS_MODE_P2P_GROUP_FORMATION) { wpas_ap_ch_switch(wpa_s, data->ch_switch.freq, From patchwork Tue May 29 21:39:15 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922426 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="VWuQhh6Y"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="d8AoBZ2/"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wRzg0CNSz9s0W for ; Wed, 30 May 2018 07:43:11 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=royfCpCT/R20ou9YcxCK0bUIdCTXNMUsbB6ZWqB5SGM=; b=VWuQhh6Yp9OskQ 5aNA0KYVTcF4ST4X5mydEolvQaD+h1FpwgrU9+Z+MhyWNZXcNlyTniOktnYLMR8aqBm8SbnhK7Kw7 FXtzhkndxd131CTxtYYOr2KwoC/69OOGUtXjPb/m/dfEJahuFx6HdGQpMRYkbYCbHUmNWWoIOZdAX TtpyI08+NjUMJhBrQwPxeQq+6PUGz4TK3MzHucCIXg2/szz6mHswUi+Oz9jUUkQ7q62la04kSAsTQ ZG89XSP0WL4UqapB2EbRXxzqUtmyQ3UHCnpDO7BF6YMmfwXt//DxHUu5HGTSaQvQCGgklyGAGsGjR OWPKrfqgf/1OZTuERrzw==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmOU-0007oR-Ms; Tue, 29 May 2018 21:43:02 +0000 Received: from mail-db5eur03on0616.outbound.protection.outlook.com ([2a01:111:f400:fe0a::616] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLu-0004jj-MF for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:36 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/QhH+KQNLfzKakyM0V4vVXXGQN/nbTIxSWU/T7Sldr4=; b=d8AoBZ2/Km3qR2crTBRXvlcrGn0lGNo73r/FMnpa9ueJ5MCP7rZ+RaZISNF/cZN02x2Hkzv/Qp/aMpUH1QgD9zcF+kXFkJZN8FNbonRSFC6niCjqpjF3RX2W3znc6WkRZ7dVTK0z61c2x1VvEmuaxAaPe9ntK/l81uH0eJ96iNo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:48 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 11/17] mesh: Allow DFS channels to be selected if dfs is enabled Date: Tue, 29 May 2018 14:39:15 -0700 Message-Id: <12b03c2bfb033c3e755fe6a9f23d87d4694a4899.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:C5QCgrXEjzaJjpStVgh2Ep5+9Dv2fYPCZ51sL889dDAnVzZzKtLZuyhFBW2fUp2mViva0D2pWSGxG4QJeFnWR5ZCgyKOMV4bdP7ITGuIvt5GZuaX7WeZAHEmFgQL3yOwrjPPy0CzeJSr+7elGz2l1KLPeIkMxPFE7l80H32IpdEUTZ82RNGFD9w8steDjDVIpc+Xf7Z9Fx+WnIMlQ0haT1cMIkXPW92RWKUbWoQfdSJ4iFu5ObADZER0MxqsUVXU; 25:ifY+hmgsTo8FfdYKoLKnsgZW5Slp/cfK9nKco4UkAyn26j3XWSYCUh5T0siWxc4m8LFD71KtL5as1KdEumxUl3Hmp6spNB3wR3hlJ+MNcFBdrNL0aacWO9hjGPW5GiIPJechk0kwkzMHJhdnlwiFem2pIhH4eSBjxNDD4ZdxpKQsF9+sR5V3Uqnt+2p8voAq70h44XxIiyKzzQ/Evz2vjTwmpUAxzgPGpWUv/2E9SC9BDqSq/z0UuEpqGARAamHpYdw1Ui/FIz6i9iXbqx0ynl/uoITGyO+IgdINLE+T6EasiFgfN+1laI0qzBqxh34m6FTChmA4tQeR/AfYoV/A/Q==; 31:sgo5ziAxHJGXwSm78FCuT6NFAYM9RhwzWHz1Z6Jpn15TA/HXk1mDIC9DFxDPnO71MM+8WGjjfO920WyyEg5yx86bMljP9nHY/iCoeha+85kizzjYlYBB75YY0sNICEHUKfMxMCDsUF92wWfWhDh8MhTDf8AwRgq47KS2SKmIov9pjF0YrgJGIsVNBxm+2auZfgHJMn7/At+6t28UqFrPZahmWHZ8aUlpa0Cr3I8rg+c= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:5S4PyZuphK2XCIs7CmREe8CnxLdZegDgf74V/8UubMh3oTMgXXSvOQmbArT3oeKMEizvKXhDQR5AnwfI+y4xgKx9WabMPmC1n9CyPGgrUByIZisLolzcva8eMzWrMfaNBJzMCl9gcAgGYKP2oYt7E8kWoOKCrHzzhMMujWZG2wwxLl88F4JgJJcUTMP0k6pW6+oGKi8hw0gtIgQ06p+DRx7C/1YowFFbWq9qBKnhF4yWrz0nzgQhO9gWlAzpS8j3fOsj4TlUm/kWkGMHUUE4ZJH/FVStMmzmwkgTwZDqG3/7Yc8UEDJTtkPYn0DrvjyWN+lciqHHek+/jqVl1UXO1FlgRnYDnBke+fCDCpDEwAT45G1tD/YACC2Y0IIfwkzUA3TjqHfRdKsD0j3x6H5DCZP2DT3JfPTzTCeO+PXfzXg=; 4:P6O1ds2umqK1Cg6ZDn28Io7Dij3bHK+9mslLcJfC+oIuIElaEa2VWM9QJtotiyFypP3taGsyOeG9xbJnQZg7Ba+qAxGprTdceUMXswXTZ4m3eKCp2XaSgA7MXaz8jWnnag2On6dw+f5c9ieP/URltccu0FSjD5OrWY2rU+7NEJPE3hKout/aO9lUMI7ldxnBeP9WexRjvAhAQPNtfMtl3guJLXxAoBTIOdGhMSwUZUFJD570d7mIJ9bwc0ZY6VIXv6kqQDAeAah8p/jf5WR/qQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(54906003)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(59450400001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:SU2etazlT7PnCOiMxHBupcDGxP9bNfY83bX5f515v?= 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 X-Microsoft-Antispam-Message-Info: /pE1wTj4udqSQ/OxpMvocRlWE8/TDMW/ZoJePUZ0khjsCjlKQHz6yHbOIhoQpbxbKUr+uHpoh30j9vsDv0EI/BTGSk1v2A9RGlwkTb2pZ33mh6Zu4O562yz0QNPz2lbNI0TJLTE4K9DvDBnssMKWrYpCL+SeklwTZWD1EDPcwYDq/wmJWeTDhP0/r8A2on3E X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:j4dZJAMsLRsJeiiWIpfDiPRulaOADwk0iLgwMOyzikxvVgqsB/3+EnyUxkg0iz0vcHDPkAiCQXXBJERP0sC50CbYNSZFAsSFavmJ9/82Z1NpT0DokQdeN46baOJB3ZUCWZz7/FzNhrusr81BdWSvXJVKaKr563GfgQebwVOp9tNXVp3szemIWBbUh/DlJ/xwDJavyiKdyLGfDbqd8G78pZfL7oSXyFhliWhpMh61cVRODiPiLYmjVO08Ir8w74sEfzdCKFBO9gc1W5ddaH6TKXzNJXwgMv7+pOsso0GnqF7cFtbPk6wlCiFQvegG/wnWDZtRBaNSoeKVdWflOjHNaDHJx465Ce9IzbZsvT0KrFlXHd+9ANL/4ic94JxHnIAUFR5mscYsyAFMWWXkZKX8piNObHnOhk8Q2d9UCSOK597f+wuIrhxC6mh/pGdzFoROcbIX3AxnLIUOt4qzpNhQYw==; 5:3HQ+VoBIRWzECZaWUjmO2pKxr70xbWBHIpQBn7ceQWJtW3xHDm3ptuzlen4R8pmRAXfd+lpu7Acj3WZBUcTz1aVHjwOoKLz45o8jmyIkOugfIMQU7HDUYRrL4QFvSxrqniBO3Cy2c3+M1QTqhhVnAlZu005R3uvbfS/Gqq1sru4=; 24:zYDBr7ERpGSHU8viog9F7qikVj+Gu/6T0iQOefo1G28ksPinkKz40gXIyqqRKXJ2WRbNUwk40InhKlGmPh68Rlg/fHRWiWQ3BC9EX9a7uQA= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:zNMHFBVKzQDrQsNJE0duFOX2nGgZRB0YrxWOnE1En9x5QfJlCcahhryTgESfw4q1X7QKp7ouCKfB+qw6yvGwe2O4IQofocQGd4mkKVnuEBBWgJi4mZdhyES+oG8k0Csc90ZDUuKHC/SGb0LML0/bZ+JePivsN1uz9j08zDweP6yitPzquGf4b1W6V7PGs2V8S865uca5evgnd+z5af5XJUcbsLO3DUuv9ByFM8xu49LvbIhPqym9UWR3K6dXupVE X-MS-Office365-Filtering-Correlation-Id: 406d0cc1-5c64-42c2-2306-08d5c5acb453 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:48.4430 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 406d0cc1-5c64-42c2-2306-08d5c5acb453 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144022_764092_2D7CB467 X-CRM114-Status: GOOD ( 10.59 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [2a01:111:f400:fe0a:0:0:0:616 listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Benjamin Berg , Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Note: DFS is assumed to be usable if a country code has been set Signed-off-by: Benjamin Berg Signed-off-by: Peter Oh --- wpa_supplicant/wpa_supplicant.c | 24 ++++++++++++++++++------ 1 file changed, 18 insertions(+), 6 deletions(-) diff --git a/wpa_supplicant/wpa_supplicant.c b/wpa_supplicant/wpa_supplicant.c index 3de9198..df71b4f 100644 --- a/wpa_supplicant/wpa_supplicant.c +++ b/wpa_supplicant/wpa_supplicant.c @@ -2060,6 +2060,8 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, struct hostapd_freq_params vht_freq; int chwidth, seg0, seg1; u32 vht_caps = 0; + int dfs_enabled = wpa_s->conf->country[0] && + (wpa_s->drv_flags & WPA_DRIVER_FLAGS_RADAR); freq->freq = ssid->frequency; @@ -2136,8 +2138,11 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, return; /* Check primary channel flags */ - if (pri_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR)) + if (pri_chan->flag & HOSTAPD_CHAN_DISABLED) return; + if (pri_chan->flag & (HOSTAPD_CHAN_RADAR | HOSTAPD_CHAN_NO_IR)) + if (!dfs_enabled) + return; #ifdef CONFIG_HT_OVERRIDES if (ssid->disable_ht40) @@ -2163,8 +2168,11 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, return; /* Check secondary channel flags */ - if (sec_chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR)) + if (sec_chan->flag & HOSTAPD_CHAN_DISABLED) return; + if (sec_chan->flag & (HOSTAPD_CHAN_RADAR | HOSTAPD_CHAN_NO_IR)) + if (!dfs_enabled) + return; freq->channel = pri_chan->chan; @@ -2254,8 +2262,11 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, return; /* Back to HT configuration if channel not usable */ - if (chan->flag & (HOSTAPD_CHAN_DISABLED | HOSTAPD_CHAN_NO_IR)) + if (chan->flag & HOSTAPD_CHAN_DISABLED) return; + if (chan->flag & (HOSTAPD_CHAN_RADAR | HOSTAPD_CHAN_NO_IR)) + if (!dfs_enabled) + return; } chwidth = VHT_CHANWIDTH_80MHZ; @@ -2275,10 +2286,11 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, if (!chan) continue; - if (chan->flag & (HOSTAPD_CHAN_DISABLED | - HOSTAPD_CHAN_NO_IR | - HOSTAPD_CHAN_RADAR)) + if (chan->flag & HOSTAPD_CHAN_DISABLED) continue; + if (chan->flag & (HOSTAPD_CHAN_RADAR | HOSTAPD_CHAN_NO_IR)) + if (!dfs_enabled) + continue; /* Found a suitable second segment for 80+80 */ chwidth = VHT_CHANWIDTH_80P80MHZ; From patchwork Tue May 29 21:39:16 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922427 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="YkHeKSpa"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="uhhJJ2sA"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wS002SzFz9s0W for ; Wed, 30 May 2018 07:43:28 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=o9w6z2ncyrx04HbVO/P5y/7eZVkh9sUdQFvoFkcTOmE=; b=YkHeKSpasCZkQz pcgMHNakdnsYu58eMvZbYY9AfIwqw1fFs6T2pO6iTbo3DSesx/7tZ//1psetvNsSd65fwqHagexKj N4uHDmIcJHT6FjADtQNv83Lq67oBX6ha8OZG010J6SfnjkzmkForCJUqAEGdpYGYFDJz+FpYrMVVU /Z0Ynp6jajKFM0693VmNnZxcO4jrfwfFdQX98r7l+ZFbB34YbBipSbfdNLPHJOCZP2PfNX2YvbCSm UpG6SupLOIGjdBcEsQStAahzmc+ahkDdjj9kO26dO1mu1tn6uTSMX/d3RPijAZXk4RnkPLCNOui2W Zxhn6DLF2UiIDhIBYPzw==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmOn-000809-AF; Tue, 29 May 2018 21:43:21 +0000 Received: from mail-eopbgr40051.outbound.protection.outlook.com ([40.107.4.51] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmLz-0004iU-6k for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:36 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lN9jnHAXnTCYvCqV1ClJl9TCh+2NtEVT5LVY72ixHeo=; b=uhhJJ2sADvBR5wNQFIjRjD+UWe8rFLo2mnLf7ubuv3hVfwYju4RosjSQsth8mWbVLY6yrSSGbAERfGxDrv3TxO0tVYoVherZaVBLsdptHcsga9HenwUy7arucOfmYgDSrkNric9EYgb29H+gzpI1QuhlQl87GGeIHorfxhmK/hk= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:49 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 12/17] mesh: allow mesh to send channel switch request Date: Tue, 29 May 2018 14:39:16 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:WciwZzbBLbAZ6VWxdMBzodfpwS458Zybp/qrRMpFTyfQgfPwbOw1WJ2aCsFm096ZRi/r1j/VP/8LiKO0vIFhpaPEKQFy/vFYSz4xvvC2UQUJClyfzC+jV1WC1CI3LPvuqcPkY0qD96yvelNDXgnQCkuIH4gxyHCSSMeD3rdmoq5CNHowneaXwXewyIA/Qdk6vsademqvzqcN46ABqhBtvVYU+QqmVP7X25lS8AaZ5oWhHn6dGhgUKFVNDRN4JwQe; 25:9qHLpm1SZdVQyFAuU80wmrjBOJNQHPTpLVAqUjd2NSeSWD0SUdpZvuzBwAkrLuitB5cXUXGa8v2WeupAm4P8cdL1uzyZkyUmjd6fJba70eAYdYWhuyoGj8vYGBy8DuOShAFdlxXpvmsCCi1C/TbT2f+KrgY1x/M1LA/GWeIvZpaiHbQj8wbTPXtw6hJ6gITZ+fNCxppcHnJY8SwU/xFzye3Kg4HlLnHaJEQKRawyF+ea6SoVCSCx7nl3xB4eg4dI+A/wyraEIaXc8UlGUck+zQvG/IzZRfYjSXRVfqKI70phh94PeS9S+x5wof8W8TGmcuHdf6LA9Mjj4WRei1msjA==; 31:YWN2Rfrzr40lWAWSzjvp+3ZEWvy2ThUA49LMqTtIL188T/b/kAUzUEbjhkRUG8kjbZgoPRZyWYz2ka/wcVd8wjvBAGnSe2kSgK9GnUXBx/pHP/vBCK6wwUXIqVDmEW+kbliMArMcPf0RYf9TQUsb/XKHJkjLy6jD3qTurjfRBkpdGPEUv0ZiWiQFfUDfgtvKPkGjK/s9odCnyez5BCjbPf7lgWi4iXx76Ks3WOXE0mM= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:ErY+PNNusiVwn397FOgZ2GPdNtvbeKvzYhc/Pg0zfIe/Sz8g58be2k/VT1m134P8I+mF/Pqqm6P/lEmD1Sm0JHrF59dEWWIpZk5HRWZvsoX/LXk2lDA+fE15y4Lsdt9Bm7MjDKYjCF4VokPhc31JgS5MI6tTg93G5YPkN69pb45pT7XgpfL6ndeGrJp6O8XHJLiEP3AExFthiY3w4m/BWJ3Xne7YecOmajNHd9+iak1icelMWRzT/c7xhEitTOlAZYsJGEnCk+WGCIr6YNBSpFp/saabC7r9XMdmhi1nIEvR9jyFAR9Xrx5pqvMHgOKXNniapfVevXOaJfBPfNs/Kg+XG1a6gS3IWOJzvG3mhBXv6OYe2Pl5bzmBA9B1H5Quw3R0ttpYD7NjKcaPKVnXnDdeMHebhQt57Zb4q45GeT0=; 4:R9xD9sYzAMuo3bRTfLCYX1299NjuAun98cc6LL0jOPZncl8nZVHtpYfaUwuQQKjx4taxBruDRzhpUUj9Vz8W25o5ZxXRvZA4XHaoBpixlT2w9pfDGJvLx4ExjkzFsU0XrDuLt0+uhE3QRXFkmBErlowqrN0D1kykODvibfSiBYrGKSoRv7L+NJYm8/0HJPpDYqJ9bHVtXgz76UHmaa9JUsw6TT4bjz8mTzWc7fO0424TLUlKCb1WaSjgMnjiBoYFFTC/LVhqE2Pm+2/HBcYMKg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(59450400001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:saH2mhLTreJAjvMJ4N4WNjHRjN4+FvvL8B1XXaTmE?= 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 X-Microsoft-Antispam-Message-Info: oikDds9RbHwxuHpdabnbRYzgLcNLJL23uY3QQ+Xq2Fw+PFopTyu7v4pONifdKcmcKxyPqIAm5IcrGT0oNxUXsdAB9lYbWnt0/jsuNkMbt1h//h/cbwDTCeW7TZB8pGIBBuY9IF09rCJA7U8SmBl8fJxhCK5r+H8K//pusTVrw/jaYh5qApR7xT5bqnWYXMdE X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:xtj4sbNJphzBF40a6/Xjqa4kYcb/uGo1ea+3rLw6A2miSH3rztV6tdDOqmwCPX8dYZGtDiepFua1YUL4bE3NUF9D/T6xA3JW6QcPBEnd7KvefId/kWMMHrYt2aHEWRyg5EmGQKs2RiY0bO5r6GFdRD6rpvYO/yCu5vIQjCuXgmaVssTq+SKEPbrva3Us3EsU1pEPUxHkeWoty2zKGcRICQrQ4UF4boHPiGZUsbSWFaG6CBNDxOqLAeyEhnYeMcB5I1wNTHgNpvjuYucwebf96tNL22ZpJP/88HThsoR63QhwwXTbs9QHDjPOZrdcaFbecqKwWAGOYaQwW9JNyOKTm3YBPP5SMKIVhwwaxi4J3wjwgAkTG82xsup9Tlgc/eApHBN1gb0qoxT4pgGsUDXW/IxfA/cD97JedLyojCQ3yFOSO1o/x9y/t8K7/edeakjer/XqMHI/qJAaWNjxkk/OWA==; 5:++triDd6PgiL0aT4Y4ej/wqwP3rCL4R4e7LSKR3sTykCKYSXMGhUSGlpvsuo6bk5Zpu75rxLevzrMKnBLJwzYhEEWWQYN1d3TAHQ4Yy10rPGJNqazeBxjtGZFD4s7NE2nzpSiZ4LWnRQV0cq9a9zbtIs6Xyq+r2Scr4WRbRGRGo=; 24:Dtu3Rvbct4I4cJA6P5feo2VNgRX30sfg8e9Cc72xomvtnidy8UDw/8/MHCE6fTqZC6skpWft0l47C65Wc/O7c9lUY9ToCQ3XcIP5QMk81As= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:L5n1k0rvf6ZQwwrFb5V3KQkj4cWHnc0aKm2jqnLG0tk+rDJsBxxGaPtg300CC6mheZY60avspAaA5FV1RXh8A66nfcPQtYejIpB+DZq/njhheKW0cwRkoMCWN2xNt3If/tRRU1SGHi6afQad/xw0iGrD0frg0p2aF4Z/TAABXAypjY1Rrmffm0RYjbBTMahzszk/7KLEe0mMGHKqe+WowtnHZMNP9cboVt3nlkGZ7xGewZRug/qcg6v93Gmvf3wJ X-MS-Office365-Filtering-Correlation-Id: 398a78da-7821-4d8c-1981-08d5c5acb4f4 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:49.7230 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 398a78da-7821-4d8c-1981-08d5c5acb4f4 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144027_279575_ED1A51CC X-CRM114-Status: GOOD ( 10.38 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.51 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh add mesh type to nl80211 channel switch request, so mesh is able to send the request to kernel drivers. Signed-off-by: Peter Oh --- src/drivers/driver_nl80211.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/src/drivers/driver_nl80211.c b/src/drivers/driver_nl80211.c index 9dabebd..916baf7 100644 --- a/src/drivers/driver_nl80211.c +++ b/src/drivers/driver_nl80211.c @@ -8685,7 +8685,8 @@ static int nl80211_switch_channel(void *priv, struct csa_settings *settings) } if ((drv->nlmode != NL80211_IFTYPE_AP) && - (drv->nlmode != NL80211_IFTYPE_P2P_GO)) + (drv->nlmode != NL80211_IFTYPE_P2P_GO) && + (drv->nlmode != NL80211_IFTYPE_MESH_POINT) ) return -EOPNOTSUPP; /* From patchwork Tue May 29 21:39:17 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922429 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="Tyx225D7"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="UIPuCM8k"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wS136nzbz9s0q for ; Wed, 30 May 2018 07:44:23 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=anOsG72c56Uc6BAyvUDx7fKS1/Zq0ZnACLLkL8XCc0Q=; b=Tyx225D7NVoUkl BkmH5huxUXvfvusoE4OlFMwxOSsKU8Iqdg0ihAHwPGsQdg7JNOzz2hgybPlQzLYi6MtclfjhjXNEe 1cAAVT/66LL3i7dbcO6PY5kTHwQ00RcJIrhTqg9CKsqAzCNeuOVZRk8dDT7uv5L1AdADsK5BcnjGO aR+ql3rGnzxvFE+KnVkYcMhqROWKrXJo6RbtH5oSDU+SuGIkyAAz3ZwF/5nspo6diI9MXHKrWpyP6 +TNvL4zeMSO9RTnomMopgof0WNX/09+o8f+gnlt1goo0QZiDNgHqmHOrg8StGgkrm/6bYHgkCS49M MNP6RDS+CMLiAFcuUgnw==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmPd-0008Ty-9w; Tue, 29 May 2018 21:44:13 +0000 Received: from mail-db5eur03on062d.outbound.protection.outlook.com ([2a01:111:f400:fe0a::62d] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmM1-0004hl-I1 for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:40 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1LKmuadJ/AesXpfSx0bjiPxopUoPBe4fNnUktlP7Mq0=; b=UIPuCM8kGBZVoW1+0DV+ppMZN56Xoinp0kJKgBSXjFiG7Ee2cUEF52khvwQ4iW1lQD9iZSiw5wzSh2+b7WS2vVvzobV9nIRMEvRhkaJPxoNEbuT85AnvJPfOdHxl+PkIiKGDyaBI+QL6b7yuZdj8WaPOdkLGLgfL8nT41je9xx8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:50 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 13/17] mesh: do not allow pri/sec channel switch Date: Tue, 29 May 2018 14:39:17 -0700 Message-Id: <7d3d323f05a7627d073bcc69de94ef788e88f911.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:7u/41u8w9M65eGq2EDe3z3COKeJn+OeuP2JeofYJVomGn+mMDxo9eTL333kPbG7007lruU/UZ8NVF1v8BWQS6aHO+eg8EIHNxTv+wgiT2j2uZesfrBrwiw4+phGxjOQuqpYZdZeEsg0B9/2PmqOTARUJmM6BH8tpaApJVjGzZn+Jn/BPsheSUuqrn3K0wzFPC+nKAtGIaCyjTcXi/R9nwCUtzdROYFk9z8yOmwWeiYDYxok4BG04jzXJ5V6XM5tB; 25:W2maimDGxXen0n6LjIbkQBWMBG5bZyntJNcRVPcwpIa0yRTU15lhHDV1sWjGtABQ0fYX/gLSRAbLo0CDm7Td785/Z0OyOXP+QbFxTdkU/Fqm80HdD8u1q19Tq+rN7Yyl+I4d59ntTKwCcqnwaASoANYaYvWbza+ruyRhc4+cSDmJQbrUl7ZJWF8q3MOfJsoWukM0d8F6IX6jigI6Ho0mp1s68oiPPpVrlXQdJCtv31gdpYsRDN+w+us+/krjiqtjK4UAUkRgHanMDpTa7t1HQJN4T0YrdTu+xRvftD6gGMoZUATLZuulNj3hCJ0DKX31d0RxipWCkslWB8Iyk9Vn1A==; 31:VVBK9Y0Ii0yMHrBxMfcnUOzOUsjD3YpBx+Xlwc8E2LFpYA0vMePxIY351Lq53MaAaCPKb2T27EuXKDOlspNcgHa+cpDDhhmQ7bgPbTSTstKSH9Nixvuupwla4kQ8JrK9gtSqsXTdBZJo5I795EISjvHY1NT63y9mmG2CzKR8bI+PscPskunuGSvRbMccpw+4H1/1EhAkKk99kYbQa4iohS8vr5HodSi9FsE5vJJzip8= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:6zlHA/+RZjcm5po6ZB63aRRaRkKXvhow0Ftg7ISabWH5h2MxrFl2ETjopj2rjCFrTiKs0oC0+tCvDeTvxHtZ3WY2DQMhgPm7O+4+vHICsEIbNPMfBsU+Dtckg60g7JT+9cPdKiOcoXbJ5S5tBJ3xkv78kU2U8w+hCQrCklsxH8lYMMmf+ae7jo8K4ML9m7ZxYf8Sf+t9vub71RT5afLzCZ+rg2mJQkseU/6llGRWIA0CT+9Jxt7y3r1iSZvuVNstm2fCET9XBPfBf3jWNTBm5Hqx7KmlD4ySV4wiZsighNrBCQgZL2hMpGj1u3oDtiFswcVsgWa8xBZRzktyTJhmv2h4YSykJG0xi1J2ZLY8tkGsAgPVCxXx7D7f0bD0vLWIeRYBAG3AjJ6IlWPm7pIUb3v/bUKdpbNDR8m9ierPTUY=; 4:9Qc/05FgRFSCnwKMNLfqUYea3oONHabyQ+DdFjvo3ZElhEbuWinxh6TWyi/Mec3XT2xHdMjBf6cO9CwvOYyao0MijHrNGfCiRR5PZL5i86vUezewwbkgSxpXFwPTUd12zbIsyC0GJ/P+Q+LbXhjX3dR2acTf8pCPdvx5jLg0Ua9BzY0VAIJ6Zg6p4Gt6JuAuGkSa4fS3uGsRrd8iR5j21g0O4ugEl8TpLTbMrVhg/anEi0Z55KT+/XnxIZlhWRlBslqzfVi8QZ6W3IcrEMfNBQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(59450400001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:U5CPYMLD0qus621SBA+xa1BEt761tqPQShayEd/cn?= 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 X-Microsoft-Antispam-Message-Info: ExxjB5WN/OvEMvTK+/kh4Jiam+1wtG4Hl9fzDIB6qvAOwF6Dtg7f2bFgOGmB+X4HQtbGDA9d9HGV1RBkeN085Z/Lr3LhlFKi0mweozEavEl6P+x9IkLLuHTJcAROg6Mb9BQCplLwNFweC0bvUM7JdQTTdfO8pS3BmSO09XX37Zwh/qEST8FATdHcci0kO7lA X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:phR6kNMCagD3U1/vUW3w1snTwua+crU84nC79DuGIJW7m5ZShJVe9UdbXQ5fnnn3g2bE52mDnuH1zwkX8++7XQtb2e/pDAXS/K8iaEozLFgiTX+bDi6gR2o+ImV87R307urXTlJ9j02EKlkP0gzcRJQ2g9mIN9MhNvQJ1dkkB/0Glm0vKESET/t+BroWCZXcEmQOUpB875a8e7lcjY8nk7rZEFNyqouYOo7ERlfkhf4xogStopM3153E9zO6fVQ1L/vyE8p6dFsO56YoeLKAYb00vaNm9EHdxNWDlZUKd7pZpZIJDH8u7BZCtP/WK26qEHqg5Rt52SoXSlug1yPCWkUv3pdmaBKHFzMF+O2xcGs1b3ouz/AnpsjHj9It0qX3huBC3ITq1r4ayOCYIzNxFVbwbMpJnzalwd3oFgOrpyG1NTyr0pQp0mxexI4XkPanZY/+qGLZVD57U57WSGnTTw==; 5:6TVCW3msXwWIAA2ZdjtA3W2bo1AUtx0/4rr49ra40c8gtyse+9WtqL/A4TY7vpUXDwz7NwzN0fHfQlqdQLDEYfRdRBqWoqjB4cyPSohlccL4669y3Z811SA4s3sKdJWmAA0ReZZK5X1bmVRROQbirJMuAwk5d0LkUWyeXp9Payo=; 24:nnFIL+9R0+8Xpc7wlrd2+eTVDWxGUmbC+mrSevqouz76vvOD3iVTZVtZWO9/x943K+nRzS8mMHmzeUpuTWFUxYGisovaMH6mtpNi7XU1S9w= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:LBxZ2mx83DHps+J5/mC/lfHB4dQaZXDlVHYPyP7GiwUcfYEWVUOfcG7DvsLEOSFExG1JnizottTJBL6xwxjTMVjzfDJhBjL667ya5vZoFIzfPnAG3HN/UEo2BvErZa0psXbtatOsykbZdlqDj6hSZCWR2/RAP20r8J9muOnUlf8z/3kc86ssFQ5Mjnb+NS62SyEbLKFZXvIz5QNLNoQo3ps+RPIBxmYXGHriO3KlcNDDB2ABMPkJ7zSpQWICWtWu X-MS-Office365-Filtering-Correlation-Id: 49e4cb9a-39ce-43ea-478e-08d5c5acb5a1 X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:50.8590 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 49e4cb9a-39ce-43ea-478e-08d5c5acb5a1 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144029_644044_B9649C90 X-CRM114-Status: GOOD ( 10.89 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [2a01:111:f400:fe0a:0:0:0:62d listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh We don't want mesh to switch the channel from primary to secondary, since mesh points are not able to join each other in that case. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 4ff732b..90f3b1a 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -336,7 +336,10 @@ static int wpa_supplicant_mesh_init(struct wpa_supplicant *wpa_s, rate_len * sizeof(int)); conf->basic_rates[rate_len] = -1; } - + /* Do not allow primary/secondary channel switch in mesh mode, + * since mesh is not able to establish a physical link for it + */ + conf->no_pri_sec_switch = 1; wpa_supplicant_conf_ap_ht(wpa_s, ssid, conf); if (wpa_drv_init_mesh(wpa_s)) { From patchwork Tue May 29 21:39:18 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922430 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="qck1691Q"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="mI05yDwt"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wS1V0C87z9s0W for ; Wed, 30 May 2018 07:44:46 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=vqvJlcaHTPHk7qj2iQiG1UBlSb5mNIOaH/YbymWV7uc=; b=qck1691QACM+Zj y3x9u2EccAPlSuJ+WbmgnPv6Yux1nKQt/eVjj+9Z08F9FASAIbLrEQRaThBF3ofVCXHHYFEYK+z2N I0D/bmLtLaByE9TSSsm1Tjd4Td9WWFVwh12rSwUk5TtVRxpaHQ0CuT/elaljDqr1PPxQixjc6rSAf Z6QRcuNJ+nl0959IyIroTDVQxLvYqgaLSGs95KfAoJekgtmoJGzFyFIqQC0FQNOYUcQW25H/ykkeM 9xZz1SQ+ome4vNdMSg3Op1rHQZNODDZNy4b7wnPOTXAIsAh94Np2Aha+MpXCik/GinGSjqceKK5IS TSB4JkjmaVxnIfZmY0Fg==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmPu-0000Ba-B8; Tue, 29 May 2018 21:44:30 +0000 Received: from mail-eopbgr40086.outbound.protection.outlook.com ([40.107.4.86] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmM6-0004gT-He for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:46 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=a5eoBuEq5RHivAmGlam+3lItqkve8STm0J+nPjuUFLk=; b=mI05yDwtnzajjyUwV2fEevdUZ3nOdLZ/Nh+xOnbW8tYpWve/lF2q5/ZzqtfDVo/vYd7pMkhDupfJZBDr3+ZWnE1SrAJpyT/vd7GZcpt1i7tfPFzF5BjlVZUL7xXPiz5I/P1fwySApjfBCxZ+39MfcIO6ts4rgGvfm7pGkj6pd40= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:51 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 14/17] mesh: do not allow scan result to swap pri/sec Date: Tue, 29 May 2018 14:39:18 -0700 Message-Id: <916392b0390a00f37d93a9dc00d89951534dbf1d.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:MimGdTfbbgwKlb76rvvd6np2XvZiA1FTEi9ErQDfMuxiOQ/qJ5D8EjoQ4onLe28B9IPIaG8Xv2cmkBhNePqtawnsBvvDFouQEkbTKC2N2Y+p23Ttcxnx6Tfvx98/PxJ65Nt451co8285SIBibuKagp62Boiexr1Ws9uxqb+NSbA8gCxSIRlo0/34ObMoZyIC8ZKgIXeWyVDa5trTkxJt4aUbfDQAAQi3Hlj/QFBFojzShAW7CDie/oMegxPmt1mH; 25:mO1RXI/+Lpe2kf6FiUMq8mwYdUQpA7Z750G9cPKpUqtOgTPYegIhFdbm65/DIo+jMmQeIRA3/GaQ5aNrV7CIPWnVqTwx/q2pYrmCd03DBzUQRjZVLlAM0MrLRurmGwzajIvG5oQgxanDz1rZ81mXY5tv7Bm8UqUssEVk+g1Pf6OIbxyf6yEZjo40p/gqTPKa0iRKSpxjK6frX1RKdMshP6t2aBQPRN8auDK/qHHkLAdOjq090+2tBOTtHAbhIi/tRD53VYXSu/kt8k3uj9IqsEQzZYJzuk8tMBsc+irl9i+1yPQImU4jMc5+Ab/IEe+9w8BmMpCv5zDlBaDWU2jKUg==; 31:g1Ici7m+TxV/vavzrYB6b674x7c5f+LSzNwYAy6M1nWaP7PeuI6R8d3PPtvz4TiZpaq+v4nQ4SNpZXaheUitkbGvT5hGPk0zj4mg53eiGGDvRMNLSWx1bB6vc2eYh3YtXV98iAzFPeznPwyhzf+h3uw3ojIkApzro0kv+tDfYx4wQj5Vf5GHQB8MYsWMXc/veSMT0QttyckrFwzsDDePKjM0jwyMXc/Zr6ZHpBgMmYk= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:ZQxtnIFsY0K4dMHljgOGLU3AdWN/+HpF+IrszoPFxbS+KV1IDHMYt0D5BJlr6eaVmJ2EzZqHgt/zW1F4u8zu/mXS+FkyvgH47k2AOlDdbIUaoRUz7K1v8tgVwSDHa1jjslEeF0PRoOjBvhkaSesBuada2omuPp/MjJMST8iN5qeNdmI3wqxNWG2OKdjDYDgRflDrR78+r/gyPJvWSAp+oOmWk3HBLRLIKXEuP9P3fxABhfhSoGop/vSe2bezf8fmRGW09zyjBOox6+S1w0LuCCRlZXf6gTZznUIKJz4kxVssGRL1g2JfiT9cW446xSIxESCLzzEax8BG6Hdn5W/XBuFU5v25BW1QODq8tYcsBH3dTVpm/qv9qtiSMfsjIEJ7jn0/hA/Y6jERazZ3xCXi39EMR6SHMJmj/ZxbWiWdG3E=; 4:t+xJq/47/Wtg2r3wgR1CfmvkXyql6/LFT1f4qrzQTs/90zWApL4Dt2UF58qFVQRPfmiKdWpa/rumljTBnDA8M6R/Q9Itm/M+a0ziXyKt9d6afKVAJyrR4i7hPEBjZQUZajaODlesEF3lhspAMhbYJO2oNEfUOqY4VA4voUJ+pzqRC8ZkGx0ZNjF9Vxau2FEsSKNIek/YEcQriO3YbNdf0fy4guveuQN8MIO00s9ewRhk0fZKtfzCp2UW+OxcVO5Gx2XprRHRRn9T0TlJkjXMPg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(59450400001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:5MkjPkoHYfeOI3TS6l1EuG30cEEYRGdPBhL9RM6Dn?= 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 X-Microsoft-Antispam-Message-Info: z2GDdW1yI6fSkac2JHRx8PSVS6DGWViEc9EF/fO59EIt/1CIefuaIuzalW3qOBeW7g1c9f1ES+fA85ad9nBb7fkvvOJ8I9vTodxuk+VwY69jb6FWGH5NXReOu0BCpt2y0oqP7gYeFA0xY14lJUS0D/An2WytI1Wjd3uwpAmRV4+STaUvgSqP6v0/PgUQratT X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:QjE5IXaYoBZtzWRNYSFWXoCFcn5Rweehe7uYGTx9x0XrSeehD5tofFpWpOh7lVqru6evMHt6J5KW+snut18dOd1a34HKW4DbiNNmciH10zy2NDyJ5pygqu6WtyZMoIkG28TnKHWmzywr7qZGj6x5A7bh0e+8X0GKc4vrFqvF25ZYuCHd6xugHcgUefUGDGmh3Xh3J1SpJtda6NhRuz+Ip2loySnZMAhTdhdvrvX6aBK0cJ2QO7YsnhHw+DSt6aaQEuhq9j/dHOKU3uftMMfQUkZVajQEGsICnNDyjfZavGP4pLYQtNaMczo2Zf0hLNQuDmC2/EoR80JUT2R/hFQib7L/CNfP6pr7bPSKrCmnL1dIVAl8iLVAJTrHE1a8UArGJdeJieV/+sodd5RGkGERDItilMCCUZa6RqnH9pz5kS6itf6hLPLdDiRB1a5lNo36BtNM9fJHeIccXueqD/F2XA==; 5:3yEeUehujB1IxMGz8nncTFrwxnMjlbq76MrC+kfdqOw4MqNB99shHk1a9ZgNM9kDwa2kvUB46T5dFkybZP9WlLgS4ZOISLVaKwhMr4FOpTVMT0XFhdeFS3qnlrjFa+XTBnWgQ0X+0vjigxjv6FQvYVjwuloLrInj1WTDQRqmIUQ=; 24:A+cxOsBMDB/Wytyqq60nLVp7ZzyHP0QFtkTVjVVE7x0uhUbr4oh2K9DGSgdPJKYHhaUcCFr6uuPxgjnMIPuFx6ShCVEx0y4s94LMU+36npA= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:4o76+df5WKz/EeIs/n+2l1wqWLihpITk3CnqaLymggvfx8qrB7c82/5BEn0T/3Qugxc/iFi342TNHIq2oq2Eh+zgrzQC2iUBmxPwwpraBRChhYAzauPxTJmKFkbwQE5zB8QTRMh4dhcDR2h59CcWS7BkTvEWLsD2FbWyoo5y2kmnq5cxLdQCGwGmVmioWPC6xLvLwy2vkIdlK3NkUIiZ32qL/Ef0IclKuY6vvFgY570xS3Ariw4XaLkkb/mYJLIn X-MS-Office365-Filtering-Correlation-Id: 6190cdc8-07d0-418e-6027-08d5c5acb64f X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:51.9999 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 6190cdc8-07d0-418e-6027-08d5c5acb64f X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144034_614842_8ED05C24 X-CRM114-Status: GOOD ( 11.03 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.86 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Swapping between primary and secondary channel will break mesh from joining, hence don't allow it. Signed-off-by: Peter Oh --- wpa_supplicant/wpa_supplicant.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/wpa_supplicant/wpa_supplicant.c b/wpa_supplicant/wpa_supplicant.c index df71b4f..b26e933 100644 --- a/wpa_supplicant/wpa_supplicant.c +++ b/wpa_supplicant/wpa_supplicant.c @@ -2185,7 +2185,7 @@ void ibss_mesh_setup_freq(struct wpa_supplicant *wpa_s, } freq->sec_channel_offset = ht40; - if (obss_scan) { + if (ssid->mode != WPAS_MODE_MESH && obss_scan) { struct wpa_scan_results *scan_res; scan_res = wpa_supplicant_get_scan_results(wpa_s, NULL, 0); From patchwork Tue May 29 21:39:19 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922431 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="j9mKXSm4"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="syj9yqCH"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wS1p6nX0z9s0W for ; Wed, 30 May 2018 07:45:02 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=x4yRbdzIZYaY2JCw14m4zXLt9/i297bb9CfnCih5RDU=; b=j9mKXSm4szVB5B Q6OVXqIt2E7wMIezcZMiP4jeF4fhkFHqCxTbgoAP+QPKaW3lP6z4FWOlvlQqHXOHaj2PEbrjmzAkk YoNf9huV9pLe9T6Ewxi+XRwe+/3F2anUfcxXCQzgXPTbocwJoO4bqdd+7zfHLOh1VKJziqVM6FAfo EaiOT3i3RGT6a3o9ywziHfm5UweSqlT2QXtKyJEXmQ+i5+iNNSWirDkWuO2CB3sag8MpRVuF90yGh gZ8AcZ7i85shMR/JBwrvPFHkDASkSsjcjn+E4fO4Xd/sdXuyQY7AsYch4HJJtcoXAmzOkOE9m1/PZ EWUoCPd/KA8GHAxWDwLA==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmQC-0000Mb-JT; Tue, 29 May 2018 21:44:48 +0000 Received: from mail-db5eur03on0616.outbound.protection.outlook.com ([2a01:111:f400:fe0a::616] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmM8-0004jj-Sb for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:48 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=4famcR+lEgTKR3r69zD7jilxzziGqmw0MTOW6NAlAxU=; b=syj9yqCHbr/6pFdIWsI+BuU+TTLbqqG2L0pDfKSgFSwoR2Fw/f4uoDvYruRNNTCq6XPoswCaAogQzpqz3qorP9nsjKFORGUJFcVibkudkW7i+oVXNYktzHDzIDr3Ehodp2JuEWQ7Nsv3vTsbhL8Sld8ak12gxpOF7Dmr5+cozOE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:53 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 15/17] mesh: do not use offchan mgmt tx on DFS Date: Tue, 29 May 2018 14:39:19 -0700 Message-Id: <83bee76c714ef47df75173602c5e2c4a909b4e9e.1527629631.git.peter.oh@bowerswilkins.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:djL28keIHhr306ZoYUMk0nbHKkvuUr2XORwyM64L8dqTwG766A9ABzfUXbuy5LDd3ogES2RArzrAPu+ZBWueKD2gjE9yLfYqOWB4DQ46gB/+Su5+FS5E+ceLh7I/P/dGaEcV2Qcsyh3sMO/HfBQF2LDb12tgPVE32/u7doq6ULTkWCMcnEukBrQvqUDruTYiMs8K4sGiXrg6ZddmCosjtUdnw8YHLbh9sBgpitvMu/liXZejId2RitiQwDUF2sI5; 25:bnF5cZKmFvx08BPXGA2dJ4z8kJzymTfEQ+jrBQm+h/Wo630Dqrxx+RWHSg93C2R2KINIrA/TaQe3A2O+fdqxj/oMypK8qkf//rnMehuhKX+/RCJKukYwXXbyy3I5GET4R52O+wXkW2ZuMaF0MDkWfrItyih9dobUruyQkPZQpi6oSLJ4YxniKY7556wshN+wqJdzx3fTEllgncRBKWtPXwtMsxiJFSeDvOVxM3oGrtaBciRJE9o03/JWH4aZFvTeV927+uCVaIhLOHn3Pn2oUZDrw/BPl018xXekkbFwMwVpAJv+90BMR/a1hethAckS1ZvwgjoV1nBbGml11T4yMA==; 31:UI0txgoK8yP8sXW7hV8yyojqRKCb/bC0zUU3g7URQfQzg0xioCOZD5Chh9+nXcPEg4a+u6scEOWQffQtcDwhhjhTkcK3G5EvBDq+xzJKm5oBcDXaze9tavWnWrPX7QtP6954/mkos5Svu1fh3qdRza7RP0bflXlcpKjhyqp6ov88RVPq/cRoYFZeWVX85Ko4UoRsSruMUin4Zf/OHbkBdDuYRtWi8r+GLHd44dKEF6w= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:g1xYMfZ/rCLWbfvbzqsSWIJXR4F6lKhmEdgHuGoIW+krkBl8qesX2LMZeUjiwqdquVkNItcWDQaCFiYWRTgLDuvFfuc3/YIGGAMBc4HyNBvxGkSFe8bHRHRDoVVWfBuroLCQhVtPMFyDvWiCpznqk8ZN+C/EV77ZBnJ+ynBTHj+OhQO4MelJpadpkLTuNeYAMMkzoiQTeAL+BlO89gKcH1oUKP91BKKV5BdL4IhrUbrsnqmV+zGKAn9YT4W2PuhZFzmCk8AT0kQ+5zUdrA7Gjt4yckkPuxIq6dA4nNkgL21zgndAHW158jttINIowd7pBLxbm4BV5tU8yvF9Q4mymtIV4Xu8arAniMCvZpmwNl5eUxIF5qHxNXkhNopva3G3M8v2NdOmhDLtWCH4wGQB5nZJsNHrhStis/PXJRysq6o=; 4:X6RAJ/SpGOhS3qmBmLFhbUOdBFqaSB+nQpu5qCHWwNbdw4+lFUCQNvxJBOyKJQXVBIZ8F6+Nq/qra8QhiSxhY8SyfuGaVf3T56QdHqtpKKD+FQTN+nz7e1vyeXEOyLQ4juAPQhVRgs7aBfFvnd/GB8Id1rul3o2ETmP38Stfdk8whXpDNE1s0mmmPXEA3CNnvdHRibA8RJ3L7O5c9gSGOicBqhLSgffm+2yW3SM/G6Z9O8JyQTYyCC47rSMi+jls98ryOhjzqnzOxM1tjTNWyw== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(59450400001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:modYE0sASw9oet1Zd9pd2qmdqbj7ty7ndcFC9uJZ0?= 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 X-Microsoft-Antispam-Message-Info: 7fSOkaZgJOA753chA2lksyWvuVdkvrN8ShGFZO9koih3MQkpNsJlkNMq9E30+AFsQQl2qjlidPlLA4Yc3FKXqV5l31AyPtOx1zpFExFmjn7XH3ZoBcdAVmiEynUiW6y1wpV5BpMqPrla8v47XLGDNlIiXZsRZYqdmVg6uDnyW2BAO8t+RDF81qHxCrQuK1wQ X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:BWeXkWiohRiiXrU7RK1rhf/S1JDCrvx+TKF9sEWir+j3UbCige+QzIbC16NvcnmqkrDqQ7PqU3StVNUXjqg8c/lZMCfV6dBsPpUyCFuuxC/IJnUsjS7CRi3yB8yivAn+keN8mJUH0MP1aTGZmEMQDPxHnyqaERYTgqdsR0CYkBtkJYKb8L+SQp16YYH9ETLQqGo3vGBTwVfeYGXnNI0q1AvukRAoCg2+BNQT63+xNPEVP8t0QSe4WtSXPcvxnhJoaEiA/KSI65SXkMqU+paNKV/AcKObOM1rUFey3mk5GGS2s1mX9mFHm7ABRKB6dYmYmmQGAAWEDx4duf7gUB55Lktat5tLxi+A3aEydQhoNu2H7S18i3kIgjNudIL0raMwYQ3GnHTu7XprdM87Zhv6CcZTQGF2GGiUxggBCrXqhguqp7uAOJIdxaxRTiBKAthNZy86Pqqshdgs0Vyx1yaCTQ==; 5:81uFaFeLb1OubrLwGK1K/vAOPaxzUeeHrJvy5kddHdwk2b6nZ8foeomdrR3/zVCQ6ADr8x288GWrrom699o5H0+NGB6S2lqcCnbP1nRkw/sLCehlYpEmWxt3idDnkczeWHaHKgKcQfxQHkFUClIKoS002dYUhB4LB0EFsxyu5Y0=; 24:zJ7LUYzrEm6de/LG6HRXWThWnKiJ6iRGx98TBnGC18uysCe5Z2js+LmmlNFp0rnMy0TJ/ZrQzgkwtUhzTL8u9Lqes+DbjMxjecYeJTimTio= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:Wf9ndeh5MtcsgRn8/TzCPq2B+DhDWisYQJzrXMOX47fWIwfb+suWj2GUaPv6X116Aesft3fSiNe6TYbY/m/3gNo+lKZFRcBaD38HuwMtAWxV0WpIsB18PBA6NhhvS/dYBPFiGvQfuUF9bgpNZD9JrRBWcdYCOZZNOfHyLUKiU/R5RDMEZD+i1YPlLcloFH/HBmYaLonOigdWfB7NX5h3D2EntFnexlM43noybl1N3K/vYs3iCXRwwArAgSrxNtng X-MS-Office365-Filtering-Correlation-Id: 5c161318-070b-482d-b908-08d5c5acb6fa X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:53.1239 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 5c161318-070b-482d-b908-08d5c5acb6fa X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144036_952787_B2B874A9 X-CRM114-Status: GOOD ( 10.36 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [2a01:111:f400:fe0a:0:0:0:616 listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Drivers don't allow mesh to use offchannel on management Tx. Signed-off-by: Peter Oh --- src/drivers/driver_nl80211.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/src/drivers/driver_nl80211.c b/src/drivers/driver_nl80211.c index 916baf7..5dbda41 100644 --- a/src/drivers/driver_nl80211.c +++ b/src/drivers/driver_nl80211.c @@ -7165,6 +7165,7 @@ static int wpa_driver_nl80211_send_action(struct i802_bss *bss, struct wpa_driver_nl80211_data *drv = bss->drv; int ret = -1; u8 *buf; + int offchanok = 1; struct ieee80211_hdr *hdr; wpa_printf(MSG_DEBUG, "nl80211: Send Action frame (ifindex=%d, " @@ -7190,6 +7191,8 @@ static int wpa_driver_nl80211_send_action(struct i802_bss *bss, os_memset(bss->rand_addr, 0, ETH_ALEN); } + if (is_mesh_interface(drv->nlmode) && ieee80211_is_dfs(freq)) + offchanok = 0; if (is_ap_interface(drv->nlmode) && (!(drv->capa.flags & WPA_DRIVER_FLAGS_OFFCHANNEL_TX) || (int) freq == bss->freq || drv->device_ap_sme || @@ -7201,7 +7204,7 @@ static int wpa_driver_nl80211_send_action(struct i802_bss *bss, ret = nl80211_send_frame_cmd(bss, freq, wait_time, buf, 24 + data_len, &drv->send_action_cookie, - no_cck, 0, 1, NULL, 0); + no_cck, 0, offchanok, NULL, 0); os_free(buf); return ret; From patchwork Tue May 29 21:39:20 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922432 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="jDv7V7Ja"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="AfCwQLT9"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wS221QMVz9s0W for ; Wed, 30 May 2018 07:45:14 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=4m6NWR3CyVnfsAMdofO3xvBKVR4nNo6cj0N3UC44CVA=; b=jDv7V7Jaj9uuy3 1serrB5hmpoisnnQgfBjS43vioOEKJ71N2xmgbIBlmlFyDAQ07rqhG+mpr554abfyUvCaCPDyOpcO ycV37HVZxNVP+leBLX/wipBlCG7wYJJixH0ZuueYKVqAX7HwCe0T4XhQO5TYK/mUGn/IoqUhmVIcy XtELq9P7aZ6Qy7V6NBQ8muEVlf+ObnZkIYRV2qpuaNg+nUnkxT78K42nCoLlKdyiiIVVQ67kavWFP pgMQO5ga14M1t5G2WzN2N/A5w/dBcPtDzJktLVdK+ZMlv0yPqH9u2XKT88/hjjQVXck5RIRxQuhXB BBySAJoONtKa4SrQbOZA==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmQT-0000Xs-8F; Tue, 29 May 2018 21:45:05 +0000 Received: from mail-eopbgr40051.outbound.protection.outlook.com ([40.107.4.51] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmM8-0004iU-UY for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:49 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tjWAFJ7Yxm/egUUW5pO+8ASMhN9c9ZdbgQinxMxt4N8=; b=AfCwQLT9dNsxSCxj0hNAVPHJXBaw0vpiaoroHBM8VaFOpBKzrxN7D7ZH5KqzNh3beoINXBxccUChpO27bMHjX0STjssg6Ie5u+n+GvPuALo0IBM1btGjoRSRT84SeV5M0MVQUBfAxEpCiFdmFZaW5U2fDefIrG72N6zfmSewBFo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:54 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 16/17] mesh: fix channel switch error during CAC Date: Tue, 29 May 2018 14:39:20 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:OXQQ5Ky0s9zOSuGzLWLG6ieLJ6Z87Upgc7ECLgySB9tKuk1CO/7Lu8PPpH4bDlUxlTKl12AYlk5Gj0eDuqgt+vaDsTte5vXBxV5wKdEytaqMwlAWUE7nJkI3Nk6z4lKBFtJVQhjwBend4RE/YilNC6XZssTFEyGs2otrwTRNzqJnA6Qg8iXyjXZjVtJ3CwIKTaNnTqDMf5M85e+BDswJQDT8P172iVSRojN45DZFotYCht2lZRYL+FLOsvtvyV6k; 25:y7T7SlZme01vTqZR3SL08y9oKurMcA2X9KItwP9U7NVT3/v4PnnMko6qBHBnQQ1JSyV+S3y5JppZYhernbdm61E1cMtvECxVtXT7DbugMeruwY/XBau/fh0KgjB4Jarqo0sV0dlonvKFvzgcKebF+sTNQbZs1+DfQ8y8t3A60K3XFZYUzDs8I9ACYIaNPScIHgj/eQdpxeqfR85aGlgOKq8FEfe/7aON7fJsS9nPjOasPB+4S7dNIKRftzHufwfepqSmKoiq5pMMrU14GAVW8W7jXi+76UTqXk6C0Zh2E5e6pKJL26qtWbT4mP1nnnQ/bkT5nxLthdRLl2bgK6FX5g==; 31:TqshyzbShAetrFNgfZrksVq2EM6LSRb1NXjtNey2XahUyVmln15zPew5TXzub+dRxEAtVFKA0E7RXxn+Os86bwOMpZLQxqcOSj0ErUMtVlaqnRb7v8ZjOpgNDAAvCLbiulaF/F1Imh7Bmy8QEjSaMGKwTUKNZkvyY1SIVxaqZclqITFabniMzMAn029jRMQy8LTeQickbuY5uebmYDCmV2oxyJgpyR84KCK4aexnutw= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:W0NlnDXvOvw4+PXdFohGWNq3H4T8wx/Ns0dDAx4cBgZ8TTIpIvhevkE23ywRbcpW8YSKBz/KAyFLWB2BB7TpzYFOPCzD1yP4d9oNbmHGn+fyabqw/A4stCgc87fYp7wRRrMhsLXm1WYDB7+HaxWlPCkYOhmnCkWYf9UdlDTU/SsgXHPYdgbJ6bl5iM1hLrG0OP7FzXGcf8e+jfSENRuQFI0J1wFRSLTBjfpXsEr0yBLlvtKuNUl5fYRDH/Rc/5t7cyjJ6iMFDBmYykHiZ8z0+JraW0A70T8XWvQSV+v/hogfrAmmGrI3A6CSF7uIucbxoX8mOfAvCphjNHP/bp1pYQK6Z7BRSOOAjtwdhigmG6/EmhVq1I3JgmxZrd/cxqBmexQLrrHV3Moh+isq1Lc5ru+mC/9hNSovEqW+7HR9Teg=; 4:yMHFQFzOLqVBgrwV1V2SQGdaEFdv2YTE+pvbuRnVd7XQdehrPpcTCumH1LSMxS5cwB72ihidt5lHmbzfyuwxlYvAM/1rw7UEVvQC442NwdOpKvHYhYyjSOzZH1N3zsRVWb5qNoLetM7l+zS/ZrJaw1pG125WDrHt0kdjJqNQY79fkDOPXWuyguoR6s5Ueh0ShWFf6x2eaHKDvkPSNbIxQQeis8SSYKYPpZB+SO8sxVkpMkQkcZZJ7UMh2ZyEz50GUR52C49erQWcYMaWx5v85w== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:; X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(107886003)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:8hlhrPUR+tVwuqNklc8kFrwAqMaiTD+UNctdgARKg?= 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 X-Microsoft-Antispam-Message-Info: xBwe+PwsMXhrUWTcHYYi0J1xxciESCxsNyaSZTcmfm717LZDpPrV0LmBP91ZgkMO1vdto+1ZcLjlyBioGeZ6HKCL+lfkE1dmcKRzGQMDNu93Nc/SocyAiWloYrYm7CjD7nTjCS2vrpc6mpB3ycbf8/V93NldnL94qk6Xt9RZRNHztDs/iV9c0NstQtuVyEza X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:Tvy1IKAO8Sfg2BljautuNWurEkZpiekeSS1Ym12nTAMVpLWQ8KLR1aqsyGXZ/5xiTxBKIcncTMqlmqQCNlYxSM2OlzOTcjyA1hDe/7oXAqISb7IgtPrklooHZohvnRK1QBPAogkjTVMtlN7odb93I6HTBF8rXsFydHkI3mc1b+iA+rqkdX3u5xIr1WLd5jjfw7ex1OAc9CJhIQMo5/Mk8GjtQK+kRk3TbeRi+42E0hs6clZ2x9NMRr+4ppOWy4wKHF5UhVpoRvikfIQbeq7Nn/0hYTQe3pSisYdXwSh7R0qS8LwffkxCvVIS/VeD8fZXMfzEZSdK8ZB59+kJ2XgX8SqKBLRwGaNn2L5FOg0B6s6KZy3dN7krnQfBktaGVHd+EVpKEg4O5/cNDgFerQiA8G2j+iivCF0PagwffJziq3pETB41Kl8HVgiHgAKmOR54SUpAGCc/aG72Fl0w3bEiFg==; 5:783dymyXLAxqujUpGI3apUB38X+rGGgWQLBReCB4TGNSSyh14OwO7LMobyDw82YUbGM7YaGhXax4VeeYwTaDr7w+A9cPqEsmJIx1TTcmigrZ30Jafj/UkANXPaMvdehcmMxrP207JNHv2tSOt6IDaaCIKEOh7mR5qoHGy8Ck11s=; 24:O3IJppmSmsJSnOKHqjCfnEA7tYLPT/Ur7U5ccs0zlLSl1uK61ht0xwJvQFeDdsh9OwC1CwsZl5ebtXiYpZG6foctlRf1+OHKxWRG+fzif70= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:R2xItf5lOCFyD9x3bQpbcUlkWCMtrCR951geCOlwks1kogYKu7zCU1KzxmSytrfby+mYlwpDL1OpzO9i9cp3eGMewrMkkUqkJt492uQ9653vabBtBzv0Y21gnaRRe3lfBuXRci4uoahiwcKZnr4AFjdK/43x6CqJH3Qw7424TkZpCTYwB0JNTgLER62ZVON0R9luB4xTiJPqDsnZyNWgsXF2tqYtGj/ZAYC0ZHKt9y5R4lRuTDKkV7mCvXoMPvwo X-MS-Office365-Filtering-Correlation-Id: cad5d409-5419-4156-1311-08d5c5acb79b X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:54.1698 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: cad5d409-5419-4156-1311-08d5c5acb79b X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144037_040578_E0E21C70 X-CRM114-Status: GOOD ( 10.11 ) X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [40.107.4.51 listed in list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh Mesh interface has used its channel parameters that configured during its initialization even after channel switched due to DFS radar detection during CAC which caused channel switch error. This change fixes the error by updating its channel parameters when channel's been changed from initial one. Signed-off-by: Peter Oh --- wpa_supplicant/mesh.c | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) diff --git a/wpa_supplicant/mesh.c b/wpa_supplicant/mesh.c index 90f3b1a..2eaf81f 100644 --- a/wpa_supplicant/mesh.c +++ b/wpa_supplicant/mesh.c @@ -393,10 +393,35 @@ void wpa_supplicant_mesh_add_scan_ie(struct wpa_supplicant *wpa_s, void wpas_mesh_complete_cb(void *ctx) { struct wpa_supplicant *wpa_s = (struct wpa_supplicant *)ctx; + struct hostapd_iface *ifmsh = wpa_s->ifmsh; struct wpa_driver_mesh_join_params *params = wpa_s->mesh_params; struct wpa_ssid *ssid = wpa_s->current_ssid; int ret = 0; + /* + * inspect if channel's been changed since initialized. + * i.e. DFS radar detection + */ + if (ifmsh->freq != params->freq.freq) { + wpa_s->assoc_freq = ifmsh->freq; + ssid->frequency = ifmsh->freq; + if (hostapd_set_freq_params(¶ms->freq, + ifmsh->conf->hw_mode, + ifmsh->freq, + ifmsh->conf->channel, + ifmsh->conf->ieee80211n, + ifmsh->conf->ieee80211ac, + ifmsh->conf->secondary_channel, + ifmsh->conf->vht_oper_chwidth, + ifmsh->conf->vht_oper_centr_freq_seg0_idx, + ifmsh->conf->vht_oper_centr_freq_seg1_idx, + ifmsh->conf->vht_capab)) { + wpa_printf(MSG_ERROR, "Error updating mesh frequency params."); + wpa_supplicant_mesh_deinit(wpa_s); + return; + } + } + if (wpas_mesh_init_rsn(wpa_s)) { wpa_printf(MSG_ERROR, "Init RSN failed. Deinit mesh..."); wpa_supplicant_mesh_deinit(wpa_s); From patchwork Tue May 29 21:39:21 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Peter Oh X-Patchwork-Id: 922433 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (mailfrom) smtp.mailfrom=lists.infradead.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=bowerswilkins.com Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="YPxcFq/5"; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=bowerswilkins.com header.i=@bowerswilkins.com header.b="k7CKP4w0"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 40wS2L0BRNz9s0W for ; Wed, 30 May 2018 07:45:30 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=/S3ICvdnwkx3TFc3hJneB7NOjEbIXxd29IRHvtl+Rd0=; b=YPxcFq/5FBG+Cf 6hbeXXoYkYz1gcvZB8x66M/ExEjpLwveHWXaqB4gOe+1m4PPM4wvBnuvIPGzF7YNxVe/lEJMrQbFj tOwPn8ga/VfRK0J1a0qJh4nqYYsq4KwMRiMbHeQ6292EUd5gsa2P+OGI1wIaJogVz4wZVCRtYsqPP SyvFKoof8UCZzWxbV+BO/d/AkicNwdCK5YRkscyGv82Kynttn27eAbcAXb3AOKz+yLGWtwefMvWdx ksgrQG+vhE3tso/vgUWXb4XPdf4wls2748s7dysPo1PJ6u1RQJNN+8S77clY8s9S1BUkrayc+rLSm Gqk063F57GbKb9xxS6og==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmQl-0001NA-TU; Tue, 29 May 2018 21:45:23 +0000 Received: from mail-db5eur03on062d.outbound.protection.outlook.com ([2a01:111:f400:fe0a::62d] helo=EUR03-DB5-obe.outbound.protection.outlook.com) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1fNmMC-0004hl-9x for hostap@lists.infradead.org; Tue, 29 May 2018 21:40:54 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bowerswilkins.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eG6tK37jOnRxulYlRSStb+YjdKds+gr8scT8bhphqDI=; b=k7CKP4w0eTG8iNSLbWBylWf1hCNC94sa73g90S/njOSRGeY4pkDfh21bJHeVkLwK9+Vux/hM+2aPBZDyTurVdNz1NJaccvcFc98uwgeblBQ8iLMG1nbewtqZrIq9TlA39KE7MkPPVGboyDfl6vMdGNnxpwWTfszosu2VJztur98= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=peter.oh@bowerswilkins.com; Received: from smtp.office365.com (2001:1900:2200:85:bc83:1bef:7e2f:6957) by DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.11; Tue, 29 May 2018 21:39:55 +0000 From: peter.oh@bowerswilkins.com To: hostap@lists.infradead.org Subject: [PATCH v5 17/17] mesh: use right interface context to send DFS event messages Date: Tue, 29 May 2018 14:39:21 -0700 Message-Id: X-Mailer: git-send-email 2.7.4 In-Reply-To: References: MIME-Version: 1.0 X-Originating-IP: [2001:1900:2200:85:bc83:1bef:7e2f:6957] X-ClientProxiedBy: CO1PR15CA0074.namprd15.prod.outlook.com (2603:10b6:101:20::18) To DB5PR04MB1654.eurprd04.prod.outlook.com (2a01:111:e400:5995::12) X-MS-PublicTrafficType: Email X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DB5PR04MB1654; X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 3:T+tp7o+jk0sdcsVJA9vYBP6p+I6Mdyf8c/ENgwG4BG59OBMiazY4au8SAUcnnnWTtangw/P25jP7OjcddBi7zzkFCZWuavBqsTSUBef1FJuDisT54EG+oWGoXxtVMVnlSmM9DHbON0cEP/cokKkqdEtlZn/+cw/4Z30kmYyjMbvtfT7rvtTGR/X1rtpwqpj/MiZRoiplkBZyNtJZIB/4h5D8iCf7BJ8H1v2coAEjoXnOZTfMBwq13pNd3qOBCKXe; 25:IYOhGuyvUyJ9xzw81M4QX8yBV4/jRwRwCwbFM/JJZJwCF1fVSenHWu3AuojsK1QltX+04lUM/pSI6vYLDu8wC5MDQp6ZFaT8ZImSFzvjPPH/61PC7wfl2WOIXwSynXDQcS84pwHnctrVUELRDIQk+22rYvzlW3O5nWYMIUmuJmuwX0l8DxGFAK2SuTbMYopAFYMwp6qKAMvnrvx+ommxkdD+rhiGr+aAWrQ1/QZuhfrXgaMz51+G9dBaHTx1b+KMwA+81Qse2EZn0yjJjujctyUlE58gFU7feFUGVHeh1z1DgNIu/9hbGf9KwjhJygcxVZlhBVCyRRrUW/2EthJyZA==; 31:x3o+Itg2H9iYsq+R0u6LvPQ0exWf7yFi+oinsqftKg051NCOzaZa6enGM5dsgQr6HvTt897U7WCOZna2/UZjWS3A9myLd8Xmv7py9wJ2B1rTfF7iJMkDC0sg+8MbOBvxcvV9Zz4F/q0TBUhsYBv5zv9nxD7d6CyZTBdBjJkRp2ZEDsVfGdWW1Deg/Amq0KsoL2Ezkd7dFysT76rifOfQyscf5zDPcsVRscSuXTzFmLE= X-MS-TrafficTypeDiagnostic: DB5PR04MB1654: X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 20:gcT06JG4XQ+yY9zNr8RwuY9JVoefi7E7KD9CDVCd+BIPwfjFyOxUETEZrVSgP9wVyrlZKzLzHBUVUvByL8r12T+JouEeL7MfakAXvU5lHOZLHm3yGAoAekbKnXVhOVa8HuN/5brCq+wdcO34S0Uk5uAazX1kRt7ULYfXJxsn93vLM7vMFc01vthstwF6JH+pWwz/GJZWDAaarUsFL78yXHdgtU8O6njduQUsysROXovVLcwPwM3BvTX+KJlrDF2mBBHkr/OMXg0FFf8ZgkYcaR6IPrBneyWHpjaEvaHgQnnll6bK/T36694iTOKV1+BWUMZlY4BNfpgFBljH3tzQmX+lpUj7MRIkD2DlJOYNutkW2W63q7hI5saPmVNG/04uxZyKgAJapPQZrUoUDm/cnuTZbiyEueKsL8g2TaSkUng=; 4:YdS8CAYLZJNCt/b6mlWGs5fE96Wuhzy9liWpwH6PkniarRzcv5nmOaWicN7jHt+ikejwjmX9XDdYz8xxTwCtfmPpQBJkoN5Fo9TebUY79OyeewFsVp8rXMH3JWeaLsnWXfzMOrGDzi7W5QTWd4WQ7o4uCTLFSKakAWemDOyI6UQINgKYf8r/d7YJwM+ZVdDSJbPu7FOzuWbKSCgIeJtyNToiKYS0s5hEqMhVN3QqzIzbJWMgvByS8t+znDU6vd0ifXS1+phDkA+frWDr0ipxgaoX9nNO/ytwwKp267MIVBG3S9W9KYNN6HtJK3lB81/n X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149027)(150027)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB5PR04MB1654; BCL:0; PCL:0; RULEID:; SRVR:DB5PR04MB1654; X-Forefront-PRVS: 0687389FB0 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(396003)(39380400002)(366004)(346002)(376002)(39850400004)(189003)(199004)(16586007)(8676002)(53936002)(16810700005)(54906003)(97736004)(69596002)(25786009)(6666003)(81166006)(6116002)(68736007)(486006)(51416003)(76176011)(52116002)(316002)(85782001)(15650500001)(81156014)(47776003)(105586002)(305945005)(7736002)(478600001)(59450400001)(53416004)(86362001)(50226002)(52396003)(8936002)(36756003)(33896004)(50466002)(118296001)(46003)(386003)(39060400002)(6486002)(6506007)(106356001)(5660300001)(2351001)(48376002)(11346002)(6916009)(2616005)(476003)(2361001)(2906002)(4326008)(446003)(16526019)(186003)(9686003)(6512007)(85772001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB5PR04MB1654; H:smtp.office365.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1; Received-SPF: None (protection.outlook.com: bowerswilkins.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DB5PR04MB1654; 23:FAF5+n5LYFAvl720+293dC4/Jg32ndjzm+OfvOgYX?= 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 X-Microsoft-Antispam-Message-Info: Kq+Vt4Dwd0gWtUM1+cA9O/blaP7CobYf+/PieT44va5wHUai7CiSw8EpunJpJJRdIilFpxNJiunVfBPuWpGHAtSPg0HO3unXqMRxoe5Z2gPn+cTFwg1Tq0J8grLrK+27Qg+v5LTMH8FL/gUWewVYCSo6aBd+yR5NVPteuVS/AsNn1alY2TtrhaSNVp7qheQ7 X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 6:75xvnXSrN5lVVSh73I3Atn/VPE4LzUSc+otFX/XnHFYRevMVtySn3czX+wUebGuOXqB/tsGRWNvtvMJp1TqHoE7ejNJ0oe9bCTfNJrkFTKbLd0ynVrvzraKuDDtqW4xV0fKoRzGT+DGXMyL+atu0ahSiRhx1lvAZgahLFtveNdiRv7DUeNEa+Lu3Rxh/3Vddo35dAV7TtJJYK4m8w3g6+Rk8vt7Lf4WdzbFgIlKTBupYX3vV6UVno6UFSzhsuQzWJV8kXTXwp/A4awERHgiNjwQkZwLbUKTKaETcHuxSowGt7zfxLgh9mWFTy7Gkus2ssvI63pQINjtHJczDrABwkFyNEOBJfI8m1L6GlIE2+6VMVFEgBMK0V/FwpDa3lKtODAvmpLi83KzkhvU23TbzA6xyuO6daQzkKOML81342vqpT9v8H7SVBQ5y3qxFpVdcA0H3udymeAqcXUIyMVgabQ==; 5:I90zeNgH8+ToMKEd4bncqX27JA7kIBAHGPB4bAoHCiQuAUwmBXfEim3lFaCj/tQ6Whc9hKQdrN9ZXmQ/lscQ6/qWGz5qFQA0ec+Uln3VKaTmpSFkNx8WDgg9zXbVkH7IZVhMlp5SsuRG8aXyHoRy3h5F/N84a7VGOHS2x8gMt+M=; 24:EX5omSnaU1kqfGmmPXLvLPleMs7RB00U2rlvBN2FaUltfyrl3CVX1ThVfuwW7SIMimnPoIeHII3uIYkn9XtkN0Je2RgBz15/jbbBT40bKiY= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DB5PR04MB1654; 7:bP7ygcssMuvWr/OLtDri26nDXMXtv83RKjU6G9V8MwAJiBNzppO1/mOZxdt1XvaUUvEXLTYkcWnyBmO6b868m/VvyvAZjVdOdbMNF3Ft8hJITHTuflb/Amhw5MEJo3DMRBCGV76O19APR4oZIvxaXC38Z10EUBeOFEy0MlyR3mdzhvcr1sEWWmkayEd0Fu8+rt3xVgiCS1XJERjTja7iWpg5Ciw0Luv5r+/bn4DbBTFE9lSeJWnVoOCc9qZepXvo X-MS-Office365-Filtering-Correlation-Id: 3867e760-fbc1-4c45-2065-08d5c5acb84f X-OriginatorOrg: bowerswilkins.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2018 21:39:55.1906 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 3867e760-fbc1-4c45-2065-08d5c5acb84f X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: a75a45bb-4772-448f-a2c6-9d2413d86410 X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB5PR04MB1654 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20180529_144040_380724_732892A1 X-CRM114-Status: UNSURE ( 9.95 ) X-CRM114-Notice: Please train this message. X-Spam-Score: -0.1 (/) X-Spam-Report: SpamAssassin version 3.4.1 on bombadil.infradead.org summary: Content analysis details: (-0.1 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [2a01:111:f400:fe0a:0:0:0:62d listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record -0.0 SPF_HELO_PASS SPF: HELO matches SPF record -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid X-BeenThere: hostap@lists.infradead.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Masashi Honma , Peter Oh Sender: "Hostap" Errors-To: hostap-bounces+incoming=patchwork.ozlabs.org@lists.infradead.org From: Peter Oh use mesh interface context to send DFS event messages when DFS events are on mesh interface. Signed-off-by: Peter Oh Signed-off-by: Masashi Honma --- src/ap/dfs.c | 27 +++++++++++++++++++-------- 1 file changed, 19 insertions(+), 8 deletions(-) diff --git a/src/ap/dfs.c b/src/ap/dfs.c index 993dd19..9935935 100644 --- a/src/ap/dfs.c +++ b/src/ap/dfs.c @@ -637,6 +637,17 @@ static unsigned int dfs_get_cac_time(struct hostapd_iface *iface, } +static void *get_message_ctx(struct hostapd_iface *iface) +{ +#ifdef CONFIG_MESH + if (iface->mconf) + return iface->owner; +#endif /* CONFIG_MESH */ + + return iface->bss[0]->msg_ctx; +} + + /* * Main DFS handler * 1 - continue channel/ap setup @@ -719,7 +730,7 @@ int hostapd_handle_dfs(struct hostapd_iface *iface) /* Finally start CAC */ hostapd_set_state(iface, HAPD_IFACE_DFS); wpa_printf(MSG_DEBUG, "DFS start CAC on %d MHz", iface->freq); - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_CAC_START + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_CAC_START "freq=%d chan=%d sec_chan=%d, width=%d, seg0=%d, seg1=%d, cac_time=%ds", iface->freq, iface->conf->channel, iface->conf->secondary_channel, @@ -768,7 +779,7 @@ int hostapd_dfs_complete_cac(struct hostapd_iface *iface, int success, int freq, int ht_enabled, int chan_offset, int chan_width, int cf1, int cf2) { - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_CAC_COMPLETED + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_CAC_COMPLETED "success=%d freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%d", success, freq, ht_enabled, chan_offset, chan_width, cf1, cf2); @@ -810,7 +821,7 @@ int hostapd_dfs_pre_cac_expired(struct hostapd_iface *iface, int freq, int ht_enabled, int chan_offset, int chan_width, int cf1, int cf2) { - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_PRE_CAC_EXPIRED + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_PRE_CAC_EXPIRED "freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%d", freq, ht_enabled, chan_offset, chan_width, cf1, cf2); @@ -848,7 +859,7 @@ static int hostapd_dfs_start_channel_switch_cac(struct hostapd_iface *iface) wpa_printf(MSG_DEBUG, "DFS will switch to a new channel %d", channel->chan); - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_NEW_CHANNEL + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_NEW_CHANNEL "freq=%d chan=%d sec_chan=%d", channel->freq, channel->chan, secondary_channel); @@ -935,7 +946,7 @@ static int hostapd_dfs_start_channel_switch(struct hostapd_iface *iface) wpa_printf(MSG_DEBUG, "DFS will switch to a new channel %d", channel->chan); - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_NEW_CHANNEL + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_NEW_CHANNEL "freq=%d chan=%d sec_chan=%d", channel->freq, channel->chan, secondary_channel); @@ -997,7 +1008,7 @@ int hostapd_dfs_radar_detected(struct hostapd_iface *iface, int freq, { int res; - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_RADAR_DETECTED + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_RADAR_DETECTED "freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%d", freq, ht_enabled, chan_offset, chan_width, cf1, cf2); @@ -1028,7 +1039,7 @@ int hostapd_dfs_nop_finished(struct hostapd_iface *iface, int freq, int ht_enabled, int chan_offset, int chan_width, int cf1, int cf2) { - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_NOP_FINISHED + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_NOP_FINISHED "freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%d", freq, ht_enabled, chan_offset, chan_width, cf1, cf2); @@ -1078,7 +1089,7 @@ int hostapd_dfs_start_cac(struct hostapd_iface *iface, int freq, int ht_enabled, int chan_offset, int chan_width, int cf1, int cf2) { - wpa_msg(iface->bss[0]->msg_ctx, MSG_INFO, DFS_EVENT_CAC_START + wpa_msg(get_message_ctx(iface), MSG_INFO, DFS_EVENT_CAC_START "freq=%d chan=%d chan_offset=%d width=%d seg0=%d " "seg1=%d cac_time=%ds", freq, (freq - 5000) / 5, chan_offset, chan_width, cf1, cf2, 60);