Search Linux Wireless

Re: [PATCH] iwlwifi: Make injection of non-broadcast frames work again

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi Gábor,

On Fri, 2009-08-21 at 11:10 -0700, Gábor Stefanik wrote:

> That can be done, yes. It is also a good idea to convert
> iwl_is_monitor_mode(priv) calls with TX_CTL_INJECTED checks, as
> mac80211 will set IEEE80211_TX_CTL_INJECTED if and only if the packet
> arrived from a monitor interface.

I don't think that is the intention of that function.
iwl_is_monitor_mode() needs to return whether the interface is in
monitor mode or not and being in monitor mode is specifically when some
filter flags are set up. This is what is tested in this function. 

>  (However, when I submitted the first
> patches to iwlwifi to enable injection, they were rejected
> specifically because I checked INJECTED in iwl_tx_skb/iwl394_tx_skb,
> rather than adding a monitor mode case to iwl_get_sta_id... times
> change I guess.) I'll submit a patch for this.

Sure - you can move the check to iwl_get_sta_id. You will need to
indicate to that function that the frame is being injected.

Reinette





--
To unsubscribe from this list: send the line "unsubscribe linux-wireless" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html

[Index of Archives]     [Linux Host AP]     [ATH6KL]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [Linux Kernel]     [IDE]     [Security]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux ATA RAID]     [Samba]     [Device Mapper]
  Powered by Linux