lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Fri, 24 May 2024 22:00:52 +0000
From: David Lin <yu-hao.lin@....com>
To: Brian Norris <briannorris@...omium.org>
CC: "linux-wireless@...r.kernel.org" <linux-wireless@...r.kernel.org>,
	"linux-kernel@...r.kernel.org" <linux-kernel@...r.kernel.org>,
	"kvalo@...nel.org" <kvalo@...nel.org>, "francesco@...cini.it"
	<francesco@...cini.it>, Pete Hsieh <tsung-hsien.hsieh@....com>, Francesco
 Dolcini <francesco.dolcini@...adex.com>
Subject: RE: [EXT] Re: [PATCH v10 1/2] wifi: mwifiex: add host mlme for client
 mode

> From: Brian Norris <briannorris@...omium.org>
> Sent: Saturday, May 25, 2024 1:02 AM
> To: David Lin <yu-hao.lin@....com>
> Cc: linux-wireless@...r.kernel.org; linux-kernel@...r.kernel.org;
> kvalo@...nel.org; francesco@...cini.it; Pete Hsieh
> <tsung-hsien.hsieh@....com>; Francesco Dolcini
> <francesco.dolcini@...adex.com>
> Subject: Re: [EXT] Re: [PATCH v10 1/2] wifi: mwifiex: add host mlme for client
> mode
> 
> On Fri, May 24, 2024 at 2:46 AM David Lin <yu-hao.lin@....com> wrote:
> > > From: Brian Norris <briannorris@...omium.org>
> > >
> > > On Thu, Apr 18, 2024 at 02:06:25PM +0800, David Lin wrote:
> > > > +static int
> > > > +mwifiex_cfg80211_probe_client(struct wiphy *wiphy,
> > > > +                           struct net_device *dev, const u8
> *peer,
> > > > +                           u64 *cookie) {
> > > > +     return -EOPNOTSUPP;
> > > > +}
> > > > +
> > >
> > > > +             mwifiex_cfg80211_ops.probe_client =
> > > > +                     mwifiex_cfg80211_probe_client;
> > >
> > > For the record, I feel like this question was not adequately handled from
> v8.
> > > That thread is:
> > >
> > > https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Flo
> > >
> re.kern%2F&data=05%7C02%7Cyu-hao.lin%40nxp.com%7C2816a3135edd445
> d3a4
> > >
> 508dc7c13485e%7C686ea1d3bc2b4c6fa92cd99c5c301635%7C0%7C0%7C6385
> 21669
> > >
> 455363246%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoi
> V2luMz
> > >
> IiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=SsB%2FD1dUX
> %2FZD
> > > jU4MWursrFn3WRfSM6f3h%2Fnd0FZMYm0%3D&reserved=0
> > >
> el.org%2Fall%2FCA%2BASDXM1PEMRyxRpBryJ7G6e7yzG8Ku%2Bg2_qpHN3g5
> d
> > >
> jFpAWkw%40mail.gmail.com%2F&data=05%7C02%7Cyu-hao.lin%40nxp.com
> %
> > >
> 7C0b65f7e4a5fc46c8bdbc08dc7ac2c9ff%7C686ea1d3bc2b4c6fa92cd99c5c301
> > >
> 635%7C0%7C0%7C638520224227876720%7CUnknown%7CTWFpbGZsb3d8eyJ
> > >
> WIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7
> > >
> C0%7C%7C%7C&sdata=MpqW1U4yTgDcM0g20DRSAxEnHkNNkd2hwsZrVAxg8
> p
> > > w%3D&reserved=0
> > > Re: [EXT] Re: [PATCH v8 1/2] wifi: mwifiex: add host mlme for client
> > > mode
> >
> > The difference with and without hooking probe_client() is that
> "poll_command_supported" of hostapd will be set or not.
> > If "poll_command_supported" is not set (won't hook probe_client), it
> > will let hostapd to set "use_monitor" and client can't connect to AP.
> 
> Yes, I already said that in the above reply.
> 
> If you read my v8 reply, my suggestion was that you need to fix hostapd,
> rather than advertise lies in the kernel. You don't support probe_client, so
> you shouldn't advertise it.
> 
> I think you should dig into the reasoning from this commit to figure out
> what to do:
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fw1.fi%
> 2Fcgit%2Fhostap%2Fcommit%2F%3Fid%3Da11241fa114923b47892ad3279966
> 839e9c2741d&data=05%7C02%7Cyu-hao.lin%40nxp.com%7C2816a3135edd4
> 45d3a4508dc7c13485e%7C686ea1d3bc2b4c6fa92cd99c5c301635%7C0%7C0%
> 7C638521669455374712%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAw
> MDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&
> sdata=QXFrzLUM2CgSgWR0COo1vrmi5VlhpCzGCmEbxlyySS0%3D&reserved=0
> 
> Personally, I'm not sure what hostapd is doing with
> NL80211_CMD_PROBE_CLIENT ... but you're the one submitting the code,
> not me.
> 
> > Maybe I can put following comments:
> >
> > Hook probe_client to avoid hostapd to set "poll_command_supported" as
> 0 and set "use_monitor" to 1.
> 
> If we really can't fix hostapd, I'd avoid using such literal descriptions of
> implementation details like variable names. Maybe
> better:
> 
> "hostapd looks for NL80211_CMD_PROBE_CLIENT support; otherwise, it
> requires monitor-mode support (which mwifiex doesn't support). Provide
> fake probe_client support to work around this."
> 
> But again, please actually explore the reason hostapd is doing this first, and
> see if you can fix it.
> 
> Brian

I think it needs time to support probe client. Can we put your suggested comments to the code
used to hook probe_client() and add

"TODO: support probe client" to mwifiex_cfg80211_probe_client().

David

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ