aboutsummaryrefslogtreecommitdiffstats
path: root/main/hostapd/APKBUILD
blob: 438ee1f6b81f639216d0f9d6d451956c569ca70f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=hostapd
pkgver=2.9
pkgrel=6
pkgdesc="daemon for wireless software access points"
url="https://w1.fi/hostapd/"
arch="all"
license="BSD-3-Clause"
makedepends="openssl1.1-compat-dev libnl3-dev linux-headers"
subpackages="$pkgname-doc $pkgname-openrc"
source="https://w1.fi/releases/hostapd-$pkgver.tar.gz
	$pkgname.initd
	$pkgname.confd
	CVE-2019-16275.patch
	0001-WPS-UPnP-Do-not-allow-event-subscriptions-with-URLs-.patch
	0002-WPS-UPnP-Fix-event-message-generation-using-a-long-U.patch
	0003-WPS-UPnP-Handle-HTTP-initiation-failures-for-events-.patch
	CVE-2021-30004.patch::https://w1.fi/cgit/hostap/patch/?id=a0541334a6394f8237a4393b7372693cd7e96f15
	"
options="!check" #no testsuite
builddir="$srcdir"/$pkgname-$pkgver/hostapd

# secfixes:
#   2.9-r3:
#     - CVE-2021-30004
#   2.9-r2:
#     - CVE-2020-12695
#   2.9-r1:
#     - CVE-2019-16275
#   2.8-r0:
#     - CVE-2019-11555
#     - CVE-2019-9496
#   2.6-r2:
#     - CVE-2017-13077
#     - CVE-2017-13078
#     - CVE-2017-13079
#     - CVE-2017-13080
#     - CVE-2017-13081
#     - CVE-2017-13082
#     - CVE-2017-13086
#     - CVE-2017-13087
#     - CVE-2017-13088

prepare() {
	# This is required because our builddir is the hostapd/ directory
	# inside the extracted archive, while patches mostly apply against
	# the src/ directory that is in the same directory as the hostapd/
	# one is
	cd "$builddir"/..
	for i in "$srcdir"/*.patch; do
		msg "Applying $i..."
		patch -p1 -i $i
	done

	cd "$builddir"
	sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
		hostapd.conf

	# toolchain setup
	{
		sed \
			-e '/^#CONFIG_DRIVER_NL80211=y/s/^#//' \
			-e '/^#CONFIG_RADIUS_SERVER=y/s/^#//' \
			-e '/^#CONFIG_DRIVER_WIRED=y/s/^#//' \
			-e '/^#CONFIG_DRIVER_NONE=y/s/^#//' \
			-e '/^#CONFIG_IEEE80211N=y/s/^#//' \
			-e '/^#CONFIG_IEEE80211R=y/s/^#//' \
			-e '/^#CONFIG_IEEE80211AC=y/s/^#//' \
			-e '/^#CONFIG_FULL_DYNAMIC_VLAN=y/s/^#//' \
			-e '/^#CONFIG_LIBNL32=y/s/^#//' \
			-e '/^#CONFIG_ACS=y/s/^#//' \
			defconfig
		echo "CC ?= ${CC:-gcc}"
		echo "CFLAGS += -I/usr/include/libnl3"
		echo "LIBS += -L/usr/lib"
	}	>> '.config'
}

build() {
	cd "$builddir"
	make
	msg "nt_password_hash"
	make nt_password_hash
}

package() {
	cd "$builddir"
	install -d "$pkgdir"/etc/hostapd
	install hostapd.conf hostapd.accept hostapd.deny hostapd.eap_user \
		hostapd.radius_clients hostapd.sim_db hostapd.wpa_psk \
		"$pkgdir"/etc/hostapd/

	install -Dm755 hostapd "$pkgdir"/usr/sbin/hostapd \
		&& install -Dm755 hostapd_cli "$pkgdir"/usr/bin/hostapd_cli \
		&& install -Dm755 nt_password_hash \
			"$pkgdir"/usr/bin/nt_password_hash \
		&& install -Dm755 "$srcdir"/hostapd.initd \
			"$pkgdir"/etc/init.d/hostapd \
		&& install -Dm644 "$srcdir"/hostapd.confd \
			"$pkgdir"/etc/conf.d/hostapd \
		&& install -Dm644 hostapd.8 \
			"$pkgdir"/usr/share/man/man8/hostapd.8 \
		&& install -Dm644 hostapd_cli.1 \
			"$pkgdir"/usr/share/man/man1/hostapd_cli
}
sha512sums="66c729380152db18b64520bda55dfa00af3b0264f97b5de100b81a46e2593571626c4bdcf900f0988ea2131e30bc8788f75d8489dd1f57e37fd56e8098e48a9c  hostapd-2.9.tar.gz
b54b7c6aa17e5cb86a9b354a516eb2dbefb544df18471339c61d82776de447011a2ac290bea1e6c8beae4b6cebefafb8174683ea42fb773e9e8fe6c679f33ba3  hostapd.initd
0882263bbd7c0b05bf51f51d66e11a23a0b8ca7da2a3b8a30166d2c5f044c0c134e6bccb1d02c9e81819ca8fb0c0fb55c7121a08fe7233ccaa73ff8ab9a238fe  hostapd.confd
63710cfb0992f2c346a9807d8c97cbeaed032fa376a0e93a2e56f7742ce515e9c4dfadbdb1af03ba272281f639aab832f0178f67634c222a5d99e1d462aa9e38  CVE-2019-16275.patch
b76bbca282a74ef16c0303e5dbd2ccd33a62461595964d52c1481b0bfa4f41deacde56830b85409b288803b87ceb6f33cf0ccc69c5b17ec632c2d4784b872f3c  0001-WPS-UPnP-Do-not-allow-event-subscriptions-with-URLs-.patch
00cc739e78c42353a555c0de2f29defecff372927040e14407a231d1ead7ff32a37c9fd46bea7cdf1c24e3ac891bc3d483800d44fc6d2c8a12d2ae886523b12c  0002-WPS-UPnP-Fix-event-message-generation-using-a-long-U.patch
69243af20cdcfa837c51917a3723779f4825e11436fb83311355b4ffe8f7a4b7a5747a976f7bf923038c410c9e9055b13b866d9a396913ad08bdec3a70e9f6e0  0003-WPS-UPnP-Handle-HTTP-initiation-failures-for-events-.patch
88608529763a6fd9e8cb1e9c9a35630dc2e311a260e023e2a69002d0db700d5f58fc7723a00433b4ea895b92c371cf1db221f38742490b4ed9b4b049892b65e1  CVE-2021-30004.patch"