[PATCH 1/1] P2P: when p2p_group_add fails, remove only deinit iface

Eduardo Abinader eduardo.abinader at openbossa.org
Wed May 28 15:51:07 EDT 2014


Upon p2p_group_add failure, deinit_iface should not exclude
all p2p GO interfaces, but the uninitialized one.

This issue occurs mainly for autonomous groups.

Signed-off-by: Eduardo Abinader <eduardo.abinader at openbossa.org>
---
 wpa_supplicant/wpa_supplicant.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/wpa_supplicant/wpa_supplicant.c b/wpa_supplicant/wpa_supplicant.c
index 0b871d0..aeac333 100644
--- a/wpa_supplicant/wpa_supplicant.c
+++ b/wpa_supplicant/wpa_supplicant.c
@@ -3777,7 +3777,7 @@ static void wpa_supplicant_deinit_iface(struct wpa_supplicant *wpa_s,
 
 #ifdef CONFIG_P2P
 	if (wpa_s == wpa_s->parent)
-		wpas_p2p_group_remove(wpa_s, "*");
+		wpas_p2p_group_remove(wpa_s, wpa_s->ifname);
 	if (wpa_s == wpa_s->global->p2p_init_wpa_s && wpa_s->global->p2p) {
 		wpa_dbg(wpa_s, MSG_DEBUG, "P2P: Disable P2P since removing "
 			"the management interface is being removed");
-- 
1.9.1



More information about the HostAP mailing list