summary refs log tree commit diff
path: root/pkgs/os-specific/linux/hostapd
Commit message (Collapse)AuthorAge
* hostapd: add patch for CVE-2021-30004Martin Weinelt2021-04-13
| | | | | | | | In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c. Fixes: CVE-2021-30004
* hostapd: build with SAE for WPA3 supportVincent Haupert2021-04-02
|
* treewide: pkgs.pkgconfig -> pkgs.pkg-config, move pkgconfig to alias.nixJonathan Ringer2021-01-19
| | | | | | | | | | | | | continuation of #109595 pkgconfig was aliased in 2018, however, it remained in all-packages.nix due to its wide usage. This cleans up the remaining references to pkgs.pkgsconfig and moves the entry to aliases.nix. python3Packages.pkgconfig remained unchanged because it's the canonical name of the upstream package on pypi.
* pkgs/os-specific: stdenv.lib -> libBen Siraphob2021-01-17
|
* treewide: with stdenv.lib; in meta -> with lib;Profpatsch2021-01-11
| | | | | | | | | | | | | | | | | | | Part of: https://github.com/NixOS/nixpkgs/issues/108938 meta = with stdenv.lib; is a widely used pattern. We want to slowly remove the `stdenv.lib` indirection and encourage people to use `lib` directly. Thus let’s start with the meta field. This used a rewriting script to mostly automatically replace all occurances of this pattern, and add the `lib` argument to the package header if it doesn’t exist yet. The script in its current form is available at https://cs.tvl.fyi/depot@2f807d7f141068d2d60676a89213eaa5353ca6e0/-/blob/users/Profpatsch/nixpkgs-rewriter/default.nix
* hostapd: add hexa as maintainerMartin Weinelt2020-06-10
|
* hostapd: apply patches for CVE-2020-12695Martin Weinelt2020-06-09
| | | | | | https://w1.fi/security/2020-1/upnp-subscribe-misbehavior-wps-ap.txt Fixes: CVE-2020-12695
* hostapd: apply patch for CVE-2019-16275Martin Weinelt2020-04-25
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | AP mode PMF disconnection protection bypass Published: September 11, 2019 Identifiers: - CVE-2019-16275 Latest version available from: https://w1.fi/security/2019-7/ Vulnerability hostapd (and wpa_supplicant when controlling AP mode) did not perform sufficient source address validation for some received Management frames and this could result in ending up sending a frame that caused associated stations to incorrectly believe they were disconnected from the network even if management frame protection (also known as PMF) was negotiated for the association. This could be considered to be a denial of service vulnerability since PMF is supposed to protect from this type of issues. It should be noted that if PMF is not enabled, there would be no protocol level protection against this type of denial service attacks. An attacker in radio range of the access point could inject a specially constructed unauthenticated IEEE 802.11 frame to the access point to cause associated stations to be disconnected and require a reconnection to the network. Vulnerable versions/configurations All hostapd and wpa_supplicants versions with PMF support (CONFIG_IEEE80211W=y) and a runtime configuration enabled AP mode with PMF being enabled (optional or required). In addition, this would be applicable only when using user space based MLME/SME in AP mode, i.e., when hostapd (or wpa_supplicant when controlling AP mode) would process authentication and association management frames. This condition would be applicable mainly with drivers that use mac80211. Possible mitigation steps - Merge the following commit to wpa_supplicant/hostapd and rebuild: AP: Silently ignore management frame from unexpected source address This patch is available from https://w1.fi/security/2019-7/ - Update to wpa_supplicant/hostapd v2.10 or newer, once available
* treewide: Per RFC45, remove all unquoted URLsMichael Reilly2020-04-10
|
* Merge pull request #75140 from tomfitzhenry/hostapd-getrandomFlorian Klink2019-12-07
|\ | | | | hostapd: use getrandom(2)
| * hostapd: use getrandom(2)Tom Fitzhenry2019-12-07
| | | | | | | | | | | | | | | | | | | | | | | | | | Motivation: Devices with few entropy sources on boot hang/block if many services try to read from /dev/random. https://w1.fi/cgit/hostap/commit/?id=89a7cdd690b48a0c56380cf4609442ed13527f44 states getrandom() is recommended, but not enabled by default since it relies on: * Linux kernel 3.17 (NixOS 19.09 has 4.19; master presumably later) * glibc 2.25 (NixOS master has 2.27 https://github.com/NixOS/nixpkgs/blob/master/pkgs/development/libraries/glibc/common.nix#L37 )
* | hostapd: 2.8 -> 2.9Félix Baylac-Jacqué2019-12-07
|/ | | | | | | | | Associated release note: https://w1.fi/security/2019-6/sae-eap-pwd-side-channel-attack-update.txt Note: we are building hostapd with the CONFIG_EAP_PWD=y flag by default, we might be impacted by a EAP_PWD side-channel attach on hostapd 2.8.
* Treewide: fix URL permanent redirectsc0bw3b2019-11-16
| | | | | Permanent redirects on homepages and/or source URLs as reported by Repology
* treewide: name -> pname (easy cases) (#66585)volth2019-08-15
| | | | | | | | | treewide replacement of stdenv.mkDerivation rec { name = "*-${version}"; version = "*"; to pname
* hostapd: remove global with stdenv.libFlorian Klink2019-06-26
|
* hostapd: fix hostapd noscan patch url.Félix Baylac-Jacqué2019-06-26
| | | | | Something somehow got wrong in #63699; some adjustments made after the review have been discarded :/
* hostapd: Add noscan mode.Félix Baylac-Jacqué2019-06-24
| | | | | | | | | | | | | | | | | | Applies OpenWRT's noscan patch to hostapd and the relevant option to the hostapd module. This noscan patch adds a new `noscan` option allowing us to create some overlapping BSSs in HT40+/- mode. Note: this option is disabled by default, we leave this up to the end user whether it should be enabled or not. Not being able to create those overlapping BSSs is basically preventing us to use 802.11n in any urban area where chances to overlap with another SSID are extremely high. The patch we are using is a courtesy of the openwrt team and is applied to the defaul hostapd package in both OpenWRT and Archlinux.
* hostapd: 2.7 -> 2.8Will Dietz2019-04-22
|
* hostapd: 2.6 -> 2.7Clemens Fruhwirth2019-02-20
|
* treewide: remove wkennington as maintainerJörg Thalheim2019-01-26
| | | | | | He prefers to contribute to his own nixpkgs fork triton. Since he is still marked as maintainer in many packages this leaves the wrong impression he still maintains those.
* hostapd: install man pagesRobin Gloster2018-05-22
|
* hostapd: patch for KRACKAttackGraham Christensen2017-10-16
| | | | | | | | | | | | | CVE-2017-13077: Reinstallation of the pairwise encryption key (PTK-TK) in the 4-way handshake. CVE-2017-13078: Reinstallation of the group key (GTK) in the 4-way handshake. CVE-2017-13079: Reinstallation of the integrity group key (IGTK) in the 4-way handshake. CVE-2017-13080: Reinstallation of the group key (GTK) in the group key handshake. CVE-2017-13081: Reinstallation of the integrity group key (IGTK) in the group key handshake. CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT) Reassociation Request and reinstalling the pairwise encryption key (PTK-TK) while processing it. CVE-2017-13084: Reinstallation of the STK key in the PeerKey handshake. CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake. CVE-2017-13087: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. CVE-2017-13088: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame.
* hostapd/wpa_supplicant: update urlsMaximilian Güntner2017-09-17
|
* hostapd: libressl patches.Matthew Robbetts2017-02-25
|
* hostapd: 2.5 -> 2.6Robin Gloster2017-02-17
|
* hostapd: add patch to fix build with libresslFranz Pletz2016-07-29
| | | | Fixes #17315.
* hostapd: 2.4 -> v2.5, fixes #17164Matthew Robbetts2016-07-23
|
* hostapd: RefactoringWilliam A. Kennington III2015-04-24
|
* hostapd: 2.3 -> 2.4William A. Kennington III2015-03-26
|
* Update hostapdMichael Raskin2014-10-12
|
* hostapd: update from 2.0 to 2.1Evgeny Egorochkin2014-04-03
|
* hostapd update: 1.0 -> 2.0Krofek2013-09-16
|
* enable 802.11n by default.Jack Cummings2013-03-11
|
* hostapd: upgrade to 1.0Mathijs Kwik2012-09-09
|
* hostapd: packaged.Evgeny Egorochkin2011-06-19
svn path=/nixpkgs/trunk/; revision=27501