Re: How does connman handle scan_ssid?

2015-03-17 Thread Pasi Sjöholm
On 17.03.2015 13:02, Sven Schwedas wrote:
 Cf. 
 http://blog.viraptor.info/post/your-wifi-shows-me-where-you-live-work-and-travel

  How does connman handle this? There don't seem to be
 configuration options for it.

ConnMan will actively scan any previously connected network(s) (or
networks which have been configured as hidden) when not connected, but
uses passive scanning when being connected.

Yes, this will make your device as track-able but its relatively easy
to patch the ConnMan to only use passive scanning for networks which
are not hidden.

Another option would be to randomize the MAC-address of the used
interface for each scan but it is easier said than done.

___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


RE: connman connection policy

2015-03-17 Thread Kallumari Nagaraja Rao, RammohanX
Patrik,

Is there a simple way to update a service with the passphrase we receive as a 
parameter ?

Regards,
Ram


-Original Message-
From: connman [mailto:connman-boun...@connman.net] On Behalf Of Patrik Flykt
Sent: Tuesday, March 17, 2015 2:23 PM
To: connman@connman.net
Subject: Re: connman connection policy

On Tue, 2015-03-17 at 07:40 +, Kallumari Nagaraja Rao, RammohanX
wrote:
 We basically want to handle dynamic update of the passphrase, instead 
 of updating in the settings file.
 
 Is Agent mandate ?

Yes.

Patrik

___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


RE: connman connection policy

2015-03-17 Thread Kallumari Nagaraja Rao, RammohanX
Yes I knew about the settings under the respective service. 

We basically want to handle dynamic update of the passphrase, instead of 
updating in the settings file.

Is Agent mandate ?

Regards,
Ram


-Original Message-
From: connman [mailto:connman-boun...@connman.net] On Behalf Of Patrik Flykt
Sent: Tuesday, March 17, 2015 12:14 PM
To: connman@connman.net
Subject: Re: connman connection policy

On Tue, 2015-03-17 at 04:25 +, Kallumari Nagaraja Rao, RammohanX
wrote:
 Is it possible to implement in a way to pass passphrase as a string 
 via a C parameter  activate ? Without having to request any input 
 from the user ?

Of course. It's all up to your C program how it wants to handle the situation. 
ConnMan only expects to use the Agent API in doc/agent-api.txt when querying 
for the passphrase.

But if you're about to supply a pre-configured passphrase, 
doc/config-format.txt already exists to solve the problem.


Cheers,

Patrik


___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: connman connection policy

2015-03-17 Thread Patrik Flykt
On Tue, 2015-03-17 at 04:25 +, Kallumari Nagaraja Rao, RammohanX
wrote:
 Is it possible to implement in a way to pass passphrase as a string
 via a C parameter  activate ? Without having to request any input
 from the user ?

Of course. It's all up to your C program how it wants to handle the
situation. ConnMan only expects to use the Agent API in
doc/agent-api.txt when querying for the passphrase.

But if you're about to supply a pre-configured passphrase,
doc/config-format.txt already exists to solve the problem.


Cheers,

Patrik


___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: connman connection policy

2015-03-17 Thread Patrik Flykt
On Tue, 2015-03-17 at 07:40 +, Kallumari Nagaraja Rao, RammohanX
wrote:
 We basically want to handle dynamic update of the passphrase, instead
 of updating in the settings file.
 
 Is Agent mandate ?

Yes.

Patrik

___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: connman connection policy

2015-03-17 Thread Patrik Flykt
On Tue, 2015-03-17 at 08:54 +, Kallumari Nagaraja Rao, RammohanX
wrote:
 Is there a simple way to update a service with the passphrase we
 receive as a parameter ?

Yes, by replying to the Agent API RequestInput D-Bus method call.

HTH,

Patrik

___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


How does connman handle scan_ssid?

2015-03-17 Thread Sven Schwedas
Cf.
http://blog.viraptor.info/post/your-wifi-shows-me-where-you-live-work-and-travel

How does connman handle this? There don't seem to be configuration
options for it.

-- 
Mit freundlichen Grüßen, / Best Regards,
Sven Schwedas
Systemadministrator
TAO Beratungs- und Management GmbH | Lendplatz 45 | A - 8020 Graz
Mail/XMPP: sven.schwe...@tao.at | +43 (0)680 301 7167
http://software.tao.at



signature.asc
Description: OpenPGP digital signature
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman

RE: connman connection policy

2015-03-17 Thread Kallumari Nagaraja Rao, RammohanX
This is what I tried doing it, I am very new to these stuffs :(

DBusMessage * agent_update_passphrase(DBusConnection *connection, char * 
serv_str, char * pass)
{
DBusMessage *message, *reply;
DBusError error;
DBusMessageIter iter;
DBusMessageIter args;
static char *path = NULL;
char *property = Passphrase;
int type = DBUS_TYPE_STRING;
char *param = AGENT_PATH;

path = g_strdup_printf(/net/connman/service/%s, serv_str);
message = dbus_message_new_method_call( CONNMAN_SERVICE,

path,

CONNMAN_AGENT_INTERFACE,

RequestInput );
if (message == NULL)
return NULL;

dbus_error_init(error);

dbus_message_iter_init_append(message, iter);

if (append_variant(iter, property, type, pass)  0) {
dbus_message_unref(message);
return -EINVAL;
}

reply = dbus_connection_send_with_reply_and_block(connection,
message, -1, error);
if (reply == NULL) {
if (dbus_error_is_set(error) == TRUE) {
printf(%s, error.message);
dbus_error_free(error);
} else {
printf(%s, error.message);
}
dbus_message_unref(message);
return NULL;
}

dbus_message_unref(message);
dbus_message_unref(reply);

return reply;
}

Regards,
Ram


-Original Message-
From: connman [mailto:connman-boun...@connman.net] On Behalf Of Patrik Flykt
Sent: Tuesday, March 17, 2015 3:31 PM
To: connman@connman.net
Subject: Re: connman connection policy

On Tue, 2015-03-17 at 08:54 +, Kallumari Nagaraja Rao, RammohanX
wrote:
 Is there a simple way to update a service with the passphrase we 
 receive as a parameter ?

Yes, by replying to the Agent API RequestInput D-Bus method call.

HTH,

Patrik

___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: How does connman handle scan_ssid?

2015-03-17 Thread Tomasz Bursztyka



ConnMan does a known networks scan, so indeed it leaks the known SSIDs.
We could easily add a main.conf parameter to prevent that.

Sounds good. What would be the trade-offs? More time needed to authenticate?



More time to autoconnect on known-networks basically.
For instance, one passive scan might miss some results (the time frame 
just missed some beacons etc...).
But fortunately in ConnMan handles automatic scans, as long as the user 
has not disabled it from main.conf

of course. Maybe some seconds more to autoconnect on worst cases.

There is an issue however: the hidden SSIDs. These ones, to autoconnect, 
definitely need an active scan.
We could run it if only a hidden service is created for instance. But 
that means we could still leak some SSIDs

- the hidden ones - if we are not located where these could be found.

The best ever solution would be to get ConnMan knows always its location 
and could then run active scans
relevantly (i.e. running an active scan for the home AP since it knows 
this AP is located there and it is where

we are currently etc...).

Tomasz


___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: How does connman handle scan_ssid?

2015-03-17 Thread Tomasz Bursztyka

Hi Sven,

ConnMan does a known networks scan, so indeed it leaks the known SSIDs.
We could easily add a main.conf parameter to prevent that.

Tomasz


Cf.
http://blog.viraptor.info/post/your-wifi-shows-me-where-you-live-work-and-travel

How does connman handle this? There don't seem to be configuration
options for it.



___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


RE: connman connection policy

2015-03-17 Thread Kallumari Nagaraja Rao, RammohanX
Patrik,

Can you please help me out on this ?

Regards,
Ram


-Original Message-
From: connman [mailto:connman-boun...@connman.net] On Behalf Of Patrik Flykt
Sent: Tuesday, March 17, 2015 3:31 PM
To: connman@connman.net
Subject: Re: connman connection policy

On Tue, 2015-03-17 at 08:54 +, Kallumari Nagaraja Rao, RammohanX
wrote:
 Is there a simple way to update a service with the passphrase we 
 receive as a parameter ?

Yes, by replying to the Agent API RequestInput D-Bus method call.

HTH,

Patrik

___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: How does connman handle scan_ssid?

2015-03-17 Thread Sven Schwedas
On 2015-03-17 12:09, Tomasz Bursztyka wrote:
 Hi Sven,
 
 ConnMan does a known networks scan, so indeed it leaks the known SSIDs.
 We could easily add a main.conf parameter to prevent that.

Sounds good. What would be the trade-offs? More time needed to authenticate?

 
 Tomasz
 
 Cf.
 http://blog.viraptor.info/post/your-wifi-shows-me-where-you-live-work-and-travel


 How does connman handle this? There don't seem to be configuration
 options for it.



 ___
 connman mailing list
 connman@connman.net
 https://lists.connman.net/mailman/listinfo/connman
 
 ___
 connman mailing list
 connman@connman.net
 https://lists.connman.net/mailman/listinfo/connman

-- 
Mit freundlichen Grüßen, / Best Regards,
Sven Schwedas
Systemadministrator
TAO Beratungs- und Management GmbH | Lendplatz 45 | A - 8020 Graz
Mail/XMPP: sven.schwe...@tao.at | +43 (0)680 301 7167
http://software.tao.at



signature.asc
Description: OpenPGP digital signature
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman

RE: MoveBefore/MoveAfter not working as expected

2015-03-17 Thread Priyaranjan Singh
Hello Patrik,

I tried checking behavior of MoveBefore/MoveAfter even without WiFi.

It's not working as expected and service is not moving to top.

1. Connect Two DIFFERENT technologies(EX:  WiFi  BT/WiFi   Ethernet/ Ethernet 
 BT) in READY state
2. Call MoveBefore/MoveAfter
3. Check service order.

Outcome:  Service order if not changing.

Note: This issue is coming only when both services are in ready state. But when 
data usage is on for both services (or one online and other ready) then 
MoveBefore/MoveAfter is working perfectly fine.

Also in the case of 2 Ethernet devices connected in ready state, 
MoveBefore/MoveAfter is working fine.

Really we cannot control service ordering in case of different technologies in 
ready state? Do you know any alternatives
to achieve this?

==Test with Same technologies==

1.Connected USB1 in ready mode
root@imx6x-std:~# connmanctl services
List of all services:
*AR Wired{ ethernet_026406750174_cable }

2.Connected USB2 in ready mode

root@imx6x-std:~# connmanctl services
List of all services:
*AR Wired{ ethernet_026406750174_cable }
*AR Wired{ ethernet_aabbccddeeff_cable }

3.movebefore for USB2

root@imx6x-std:~# dbus-send --system --type=method_call --print-reply 
--dest=net.connman /net/connman/service/ethernet_aabbccddeeff_cable  net.
connman.Service.MoveBefore 
objpath:/net/connman/service/ethernet_026406750174_cable

4.connmanctl services

root@imx6x-std:~# connmanctl services
List of all services:
*AR Wired{ ethernet_aabbccddeeff_cable }
*AR Wired{ ethernet_026406750174_cable }

5.MoveBefore for USB1

dbus-send --system --type=method_call --print-reply --dest=net.connman 
/net/connman/service/ethernet_026406750174_cable net.c
onnman.Service.MoveBefore 
objpath:/net/connman/service/ethernet_aabbccddeeff_cable

root@imx6x-std:~# connmanctl services
List of all services:
*AR Wired{ ethernet_026406750174_cable }
*AR Wired{ ethernet_aabbccddeeff_cable }

==Test with Different technologies==
1.Connected BT and USB in ready mode

root@imx6x-std:/lib/systemd/system# connmanctl services
List of all services:
*AR Wired{ ethernet_026406750174_cable }
* R JPoonam  { bluetooth_001eaeb40750_44d4e018fcc0 }

2.MoveBefore for BT

root@imx6x-std:/lib/systemd/system# dbus-send --system --type=method_call 
--print-reply --dest=net.connman /net/connman/service/bluetooth_001ea
eb40750_44d4e018fcc0  net.connman.Service.MoveBefore 
objpath:/net/connman/service/ethernet_026406750174_cable

3.

root@imx6x-std:/lib/systemd/system# connmanctl services
List of all services:
*AR Wired{ ethernet_026406750174_cable }
* R JPoonam  { bluetooth_001eaeb40750_44d4e018fcc0 }

Note:  Preferred technology list
PreferredTechnologies = wifi,ethernet,Bluetooth


-Original Message-
From: connman [mailto:connman-boun...@connman.net] On Behalf Of Patrik Flykt
Sent: Friday, February 6, 2015 7:27 PM
To: connman@connman.net
Subject: Re: MoveBefore/MoveAfter not working as expected


Hi,

On Wed, 2015-02-04 at 10:31 +, Priyaranjan Singh wrote:
 Call to MoveBefore/MoveAfter is not changing the default gateway where
 service moved to top is in ready state.

 Point I want to highlight is the outcome of moveBefore/moveAfter
 (outcome of step 5):

moveBefore and moveAfter seem not to work at all as advertised. Every time the 
service order is updated, moveBefore and moveAfter actions are forgotten. The 
service order is updated quite often, especially when WiFi networks appear, 
disappear or change signal strength.

This is in practise unfixable, so I'm going to update the documentation saying 
so instead...


Cheers,

Patrik

___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman
This message contains information that may be privileged or confidential and is 
the property of the KPIT Technologies Ltd. It is intended only for the person 
to whom it is addressed. If you are not the intended recipient, you are not 
authorized to read, print, retain copy, disseminate, distribute, or use this 
message or any part thereof. If you receive this message in error, please 
notify the sender immediately and delete all copies of this message. KPIT 
Technologies Ltd. does not accept any liability for virus infected mails.
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: connman connection policy

2015-03-17 Thread Jukka Rissanen
On ti, 2015-03-17 at 10:25 +, Kallumari Nagaraja Rao, RammohanX
wrote:
 This is what I tried doing it, I am very new to these stuffs :(
 
 DBusMessage * agent_update_passphrase(DBusConnection *connection, char * 
 serv_str, char * pass)
 {
   DBusMessage *message, *reply;
   DBusError error;
   DBusMessageIter iter;
   DBusMessageIter args;
   static char *path = NULL;
   char *property = Passphrase;
   int type = DBUS_TYPE_STRING;
   char *param = AGENT_PATH;
   
   path = g_strdup_printf(/net/connman/service/%s, serv_str);
   message = dbus_message_new_method_call( CONNMAN_SERVICE,
   
 path,
   
 CONNMAN_AGENT_INTERFACE,
   
 RequestInput );

This is wrong. ConnMan will call RequestInput method so you will need to
create a listener in your application for that. You are not suppose to
call RequestInput in ConnMan as there will not be such method there.


Jukka


___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: How does connman handle scan_ssid?

2015-03-17 Thread Pasi Sjöholm
On 17.03.2015 14:04, Tomasz Bursztyka wrote:
 There is an issue however: the hidden SSIDs. These ones, to
 autoconnect, definitely need an active scan. We could run it if
 only a hidden service is created for instance. But that means we
 could still leak some SSIDs - the hidden ones - if we are not
 located where these could be found.

This is exactly what we (Jolla) been doing in the Sailfish OS with
ConnMan since July 2014 per customer request. No huge or minor issues
experienced.

Br,
Pasi
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman


Re: How does connman handle scan_ssid?

2015-03-17 Thread Sven Schwedas
On 2015-03-17 16:47, Pasi Sjöholm wrote:
 On 17.03.2015 14:04, Tomasz Bursztyka wrote:
 There is an issue however: the hidden SSIDs. These ones, to
 autoconnect, definitely need an active scan. We could run it if
 only a hidden service is created for instance. But that means we
 could still leak some SSIDs - the hidden ones - if we are not
 located where these could be found.
 
 This is exactly what we (Jolla) been doing in the Sailfish OS with
 ConnMan since July 2014 per customer request. No huge or minor issues
 experienced.

Can this patch be mainlined? Or is it too specific?

 Br,
 Pasi
 ___
 connman mailing list
 connman@connman.net
 https://lists.connman.net/mailman/listinfo/connman
 

-- 
Mit freundlichen Grüßen, / Best Regards,
Sven Schwedas
Systemadministrator
TAO Beratungs- und Management GmbH | Lendplatz 45 | A - 8020 Graz
Mail/XMPP: sven.schwe...@tao.at | +43 (0)680 301 7167
http://software.tao.at



signature.asc
Description: OpenPGP digital signature
___
connman mailing list
connman@connman.net
https://lists.connman.net/mailman/listinfo/connman