aboutsummaryrefslogtreecommitdiffstats
path: root/main/hostapd/APKBUILD
diff options
context:
space:
mode:
Diffstat (limited to 'main/hostapd/APKBUILD')
-rw-r--r--main/hostapd/APKBUILD130
1 files changed, 64 insertions, 66 deletions
diff --git a/main/hostapd/APKBUILD b/main/hostapd/APKBUILD
index 9ff3343d0be..3c2a6020cd8 100644
--- a/main/hostapd/APKBUILD
+++ b/main/hostapd/APKBUILD
@@ -1,26 +1,26 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=hostapd
-pkgver=2.9
-pkgrel=5
+pkgver=2.10
+pkgrel=6
pkgdesc="daemon for wireless software access points"
url="https://w1.fi/hostapd/"
arch="all"
-license="custom"
-makedepends="openssl1.1-compat-dev libnl3-dev linux-headers"
+license="BSD-3-Clause"
+makedepends="openssl-dev>3 libnl3-dev linux-headers"
subpackages="$pkgname-doc $pkgname-openrc"
-source="https://w1.fi/releases/$pkgname-$pkgver.tar.gz
+source="https://w1.fi/releases/hostapd-$pkgver.tar.gz
$pkgname.initd
$pkgname.confd
- CVE-2019-16275.patch
- 0001-WPS-UPnP-Do-not-allow-event-subscriptions-with-URLs-.patch
- 0002-WPS-UPnP-Fix-event-message-generation-using-a-long-U.patch
- 0003-WPS-UPnP-Handle-HTTP-initiation-failures-for-events-.patch
- CVE-2021-30004.patch::https://w1.fi/cgit/hostap/patch/?id=a0541334a6394f8237a4393b7372693cd7e96f15
+ 0001-hostapd-Add-the-missing-CONFIG_SAE-option-to-the-def.patch
"
options="!check" #no testsuite
+patch_args="-p2"
builddir="$srcdir"/$pkgname-$pkgver/hostapd
# secfixes:
+# 2.10-r0:
+# - CVE-2022-23303
+# - CVE-2022-23304
# 2.9-r3:
# - CVE-2021-30004
# 2.9-r2:
@@ -42,72 +42,70 @@ builddir="$srcdir"/$pkgname-$pkgver/hostapd
# - CVE-2017-13088
prepare() {
- local conf="$builddir/.config"
+ default_prepare
- # This is required because our builddir is the hostapd/ directory
- # inside the extracted archive, while patches mostly apply against
- # the src/ directory that is in the same directory as the hostapd/
- # one is
- cd "$builddir"/..
- for i in "$srcdir"/*.patch; do
- msg "Applying $i..."
- patch -p1 -i $i
- done
-
- cd "$builddir"
sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
hostapd.conf
# toolchain setup
- sed \
- -e '/^#CONFIG_DRIVER_NL80211=y/s/^#//' \
- -e '/^#CONFIG_RADIUS_SERVER=y/s/^#//' \
- -e '/^#CONFIG_DRIVER_WIRED=y/s/^#//' \
- -e '/^#CONFIG_DRIVER_NONE=y/s/^#//' \
- -e '/^#CONFIG_IEEE80211N=y/s/^#//' \
- -e '/^#CONFIG_IEEE80211R=y/s/^#//' \
- -e '/^#CONFIG_IEEE80211AC=y/s/^#//' \
- -e '/^#CONFIG_FULL_DYNAMIC_VLAN=y/s/^#//' \
- -e '/^#CONFIG_LIBNL32=y/s/^#//' \
- -e '/^#CONFIG_ACS=y/s/^#//' \
- defconfig >> .config
- echo "CC ?= ${CC:-gcc}" >> .config
- echo "CFLAGS += -I/usr/include/libnl3" >> .config
- echo "LIBS += -L/usr/lib" >> .config
+ {
+ sed \
+ -e '/^#CONFIG_DRIVER_NL80211=y/s/^#//' \
+ -e '/^#CONFIG_RADIUS_SERVER=y/s/^#//' \
+ -e '/^#CONFIG_DRIVER_WIRED=y/s/^#//' \
+ -e '/^#CONFIG_DRIVER_NONE=y/s/^#//' \
+ -e '/^#CONFIG_IEEE80211N=y/s/^#//' \
+ -e '/^#CONFIG_IEEE80211R=y/s/^#//' \
+ -e '/^#CONFIG_IEEE80211AC=y/s/^#//' \
+ -e '/^#CONFIG_IEEE80211AX=y/s/^#//' \
+ -e '/^#CONFIG_FULL_DYNAMIC_VLAN=y/s/^#//' \
+ -e '/^#CONFIG_LIBNL32=y/s/^#//' \
+ -e '/^#CONFIG_ACS=y/s/^#//' \
+ -e '/^#CONFIG_WEP=y/s/^#//' \
+ -e '/^#CONFIG_SAE=y/s/^#//' \
+ defconfig
+
+ echo "CC ?= ${CC:-gcc}"
+ echo "CFLAGS += -I/usr/include/libnl3"
+ echo "LIBS += -L/usr/lib"
+ } >> .config
}
build() {
- cd "$builddir"
- make
- msg "nt_password_hash"
- make nt_password_hash
+ export CFLAGS="$CFLAGS -flto=auto"
+
+ make all nt_password_hash
}
package() {
- cd "$builddir"
- install -d "$pkgdir"/etc/hostapd
- install hostapd.conf hostapd.accept hostapd.deny hostapd.eap_user \
- hostapd.radius_clients hostapd.sim_db hostapd.wpa_psk \
- "$pkgdir"/etc/hostapd/
+ install -D hostapd.conf \
+ hostapd.accept \
+ hostapd.deny \
+ hostapd.eap_user \
+ hostapd.radius_clients \
+ hostapd.sim_db \
+ hostapd.wpa_psk \
+ -t "$pkgdir"/etc/hostapd/
- install -Dm755 hostapd "$pkgdir"/usr/sbin/hostapd \
- && install -Dm755 hostapd_cli "$pkgdir"/usr/bin/hostapd_cli \
- && install -Dm755 nt_password_hash \
- "$pkgdir"/usr/bin/nt_password_hash \
- && install -Dm755 "$srcdir"/hostapd.initd \
- "$pkgdir"/etc/init.d/hostapd \
- && install -Dm644 "$srcdir"/hostapd.confd \
- "$pkgdir"/etc/conf.d/hostapd \
- && install -Dm644 hostapd.8 \
- "$pkgdir"/usr/share/man/man8/hostapd.8 \
- && install -Dm644 hostapd_cli.1 \
- "$pkgdir"/usr/share/man/man1/hostapd_cli
+ install -Dm755 hostapd \
+ -t "$pkgdir"/usr/sbin/
+ install -Dm755 hostapd_cli nt_password_hash \
+ -t "$pkgdir"/usr/bin/
+
+ install -Dm755 "$srcdir"/hostapd.initd \
+ "$pkgdir"/etc/init.d/hostapd
+ install -Dm644 "$srcdir"/hostapd.confd \
+ "$pkgdir"/etc/conf.d/hostapd
+
+ install -Dm644 hostapd.8 \
+ -t "$pkgdir"/usr/share/man/man8/
+ install -Dm644 hostapd_cli.1 \
+ -t "$pkgdir"/usr/share/man/man1/
}
-sha512sums="66c729380152db18b64520bda55dfa00af3b0264f97b5de100b81a46e2593571626c4bdcf900f0988ea2131e30bc8788f75d8489dd1f57e37fd56e8098e48a9c hostapd-2.9.tar.gz
-b54b7c6aa17e5cb86a9b354a516eb2dbefb544df18471339c61d82776de447011a2ac290bea1e6c8beae4b6cebefafb8174683ea42fb773e9e8fe6c679f33ba3 hostapd.initd
-0882263bbd7c0b05bf51f51d66e11a23a0b8ca7da2a3b8a30166d2c5f044c0c134e6bccb1d02c9e81819ca8fb0c0fb55c7121a08fe7233ccaa73ff8ab9a238fe hostapd.confd
-63710cfb0992f2c346a9807d8c97cbeaed032fa376a0e93a2e56f7742ce515e9c4dfadbdb1af03ba272281f639aab832f0178f67634c222a5d99e1d462aa9e38 CVE-2019-16275.patch
-b76bbca282a74ef16c0303e5dbd2ccd33a62461595964d52c1481b0bfa4f41deacde56830b85409b288803b87ceb6f33cf0ccc69c5b17ec632c2d4784b872f3c 0001-WPS-UPnP-Do-not-allow-event-subscriptions-with-URLs-.patch
-00cc739e78c42353a555c0de2f29defecff372927040e14407a231d1ead7ff32a37c9fd46bea7cdf1c24e3ac891bc3d483800d44fc6d2c8a12d2ae886523b12c 0002-WPS-UPnP-Fix-event-message-generation-using-a-long-U.patch
-69243af20cdcfa837c51917a3723779f4825e11436fb83311355b4ffe8f7a4b7a5747a976f7bf923038c410c9e9055b13b866d9a396913ad08bdec3a70e9f6e0 0003-WPS-UPnP-Handle-HTTP-initiation-failures-for-events-.patch
-88608529763a6fd9e8cb1e9c9a35630dc2e311a260e023e2a69002d0db700d5f58fc7723a00433b4ea895b92c371cf1db221f38742490b4ed9b4b049892b65e1 CVE-2021-30004.patch"
+
+sha512sums="
+243baa82d621f859d2507d8d5beb0ebda15a75548a62451dc9bca42717dcc8607adac49b354919a41d8257d16d07ac7268203a79750db0cfb34b51f80ff1ce8f hostapd-2.10.tar.gz
+adeca34c6254ac6fccd84e6f08f8c394225e1b89e2c8771b46da5c85fe3fdabc568628530c39da3ab30b72e98891b07bbdb63f74217e79d6afb9796715d822f1 hostapd.initd
+250b072ae26892d5ba285d717d2742a29c12d52db59f021ff18a5eff709827f9987965539bf3f7b83c03fb8c103ea49604118a1d15056e6f1d8a7ae8043affbb hostapd.confd
+7cde99c431f1cf746473ae53c3009735c2a718e7038c3bc1629fc45ca85a191d799e975960da96e3cf14a56389ba06eee78453a9dd457941d6af758b730cbd05 0001-hostapd-Add-the-missing-CONFIG_SAE-option-to-the-def.patch
+"