update wireless tools to 28.pre6 (switch to multicall-binary)

SVN-Revision: 552
This commit is contained in:
Felix Fietkau 2005-04-03 21:54:50 +00:00
parent bbe73f6b48
commit 53e9b57f20
2 changed files with 12 additions and 67 deletions

View File

@ -3,13 +3,13 @@
include $(TOPDIR)/rules.mk
PKG_NAME:=wireless-tools
PKG_VERSION:=27
PKG_VERSION:=28.pre6
PKG_RELEASE:=1
PKG_MD5SUM:=29891b66f23565e7e381d28404abb29a
PKG_MD5SUM:=3ad1da3b17dff963eba32f0b79401253
PKG_SOURCE_URL:=http://pcmcia-cs.sourceforge.net/ftp/contrib/
PKG_SOURCE_URL:=http://www.hpl.hp.com/personal/Jean_Tourrilhes/Linux
PKG_SOURCE:=wireless_tools.$(PKG_VERSION).tar.gz
PKG_BUILD_DIR:=$(BUILD_DIR)/wireless_tools.$(PKG_VERSION)
PKG_BUILD_DIR:=$(BUILD_DIR)/wireless_tools.28
PKG_CAT:=zcat
PKG_IPK:=$(PACKAGE_DIR)/$(PKG_NAME)_$(PKG_VERSION)-$(PKG_RELEASE)_$(ARCH).ipk
PKG_IPK_DIR:=$(PKG_BUILD_DIR)/ipkg
@ -23,20 +23,19 @@ $(PKG_BUILD_DIR)/.patched: $(DL_DIR)/$(PKG_SOURCE)
touch $(PKG_BUILD_DIR)/.patched
$(PKG_BUILD_DIR)/$(PKG_NAME): $(PKG_BUILD_DIR)/.patched
$(MAKE) CC="$(TARGET_CC)" CFLAGS="$(TARGET_CFLAGS) -I." -C $(PKG_BUILD_DIR)
$(MAKE) CC="$(TARGET_CC)" CFLAGS="$(TARGET_CFLAGS) -I." -C $(PKG_BUILD_DIR) all iwmulticall
$(PKG_IPK): $(PKG_BUILD_DIR)/$(PKG_NAME)
$(SCRIPT_DIR)/make-ipkg-dir.sh $(PKG_IPK_DIR) $(PKG_NAME).control $(PKG_VERSION)-$(PKG_RELEASE) $(ARCH)
mkdir -p $(PKG_IPK_DIR)/usr/lib
mkdir -p $(PKG_IPK_DIR)/usr/sbin
cp $(PKG_BUILD_DIR)/libiw.so.27 $(PKG_IPK_DIR)/usr/lib
cp $(PKG_BUILD_DIR)/iwconfig $(PKG_IPK_DIR)/usr/sbin
cp $(PKG_BUILD_DIR)/ifrename $(PKG_IPK_DIR)/usr/sbin
cp $(PKG_BUILD_DIR)/iwlist $(PKG_IPK_DIR)/usr/sbin
cp $(PKG_BUILD_DIR)/iwspy $(PKG_IPK_DIR)/usr/sbin
cp $(PKG_BUILD_DIR)/iwpriv $(PKG_IPK_DIR)/usr/sbin
cp $(PKG_BUILD_DIR)/iwevent $(PKG_IPK_DIR)/usr/sbin
cp $(PKG_BUILD_DIR)/iwgetid $(PKG_IPK_DIR)/usr/sbin
cp $(PKG_BUILD_DIR)/libiw.so.28 $(PKG_IPK_DIR)/usr/lib
$(STRIP) $(PKG_IPK_DIR)/usr/lib/*
cp $(PKG_BUILD_DIR)/iwmulticall $(PKG_IPK_DIR)/usr/sbin/iwconfig
ln -sf iwconfig $(PKG_IPK_DIR)/usr/sbin/iwlist
ln -sf iwconfig $(PKG_IPK_DIR)/usr/sbin/iwspy
ln -sf iwconfig $(PKG_IPK_DIR)/usr/sbin/iwpriv
ln -sf iwconfig $(PKG_IPK_DIR)/usr/sbin/iwgetid
$(STRIP) $(PKG_IPK_DIR)/usr/sbin/*
mkdir -p $(PACKAGE_DIR)
$(IPKG_BUILD) $(PKG_IPK_DIR) $(PACKAGE_DIR)

View File

@ -33,57 +33,3 @@
DEPFLAGS=-MMD
XCFLAGS=$(CFLAGS) $(DEPFLAGS) $(WARN) $(HEADERS) $(WELIB_FLAG)
PICFLAG=-fPIC
--- wireless-tools-27.orig/iwlist.c
+++ wireless-tools-27/iwlist.c
@@ -870,7 +870,7 @@
struct iw_range range;
int has_range;
struct timeval tv; /* Select timeout */
- int timeout = 5000000; /* 5s */
+ int timeout = 15000000; /* 15s */
/* Avoid "Unused parameter" warning */
args = args; count = count;
--- wireless-tools-27.orig/iwconfig.c
+++ wireless-tools-27/iwconfig.c
@@ -835,10 +835,10 @@
}
else
{
- /* '-' allow to escape the ESSID string, allowing
+ /* '-' or '--' allow to escape the ESSID string, allowing
* to set it to the string "any" or "off".
* This is a big ugly, but it will do for now */
- if(!strcmp(args[i], "-"))
+ if(!strcmp(args[i], "-") || !strcmp(args[i], "--"))
{
i++;
if(i >= count)
@@ -1377,12 +1377,21 @@
if (!strcmp(argv[1], "-v") || !strcmp(argv[1], "--version"))
goterr = iw_print_version_info("iwconfig");
else
- /* The device name must be the first argument */
- if(argc == 2)
- print_info(skfd, argv[1], NULL, 0);
- else
- /* The other args on the line specify options to be set... */
- goterr = set_info(skfd, argv + 2, argc - 2, argv[1]);
+ {
+ /* '--' escape device name */
+ if((argc > 2) && !strcmp(argv[1], "--"))
+ {
+ argv++;
+ argc--;
+ }
+
+ /* The device name must be the first argument */
+ if(argc == 2)
+ print_info(skfd, argv[1], NULL, 0);
+ else
+ /* The other args on the line specify options to be set... */
+ goterr = set_info(skfd, argv + 2, argc - 2, argv[1]);
+ }
/* Close the socket. */
iw_sockets_close(skfd);