summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/wpa-supplicant
AgeCommit message (Collapse)Author
2020-06-28wpa-supplicant: Security fix CVE-2020-12695Armin Kuster
Source: http://w1.fi/security/ Disposition: Backport from http://w1.fi/security/2020-1/ Affects <= 2.9 wpa-supplicant Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-06-08wpa-supplicant: remove service templates from SYSTEMD_SERVICEKai Kang
Remove service templates wpa_supplicant-nl80211@.service and wpa_supplicant-wired@.service from SYSTEMD_SERVICE that they should NOT be started/stopped by calling 'systemctl' in postinst and prerm scripts. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-10-31wpa-supplicant: fix CVE-2019-16275Ross Burton
Signed-off-by: Ross Burton <ross.burton@intel.com>
2019-10-15wpa-supplicant: Clarify BSD license variantChristophe PRIOUZEAU
The license of wpa-supplicant is BSD-3-Clause Signed-off-by: Christophe Priouzeau <christophe.priouzeau@st.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-08-12wpa-supplicant: update to 2.9Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-05-08wpa-supplicant: update to 2.8Oleksandr Kravchuk
License checksums were changed due to modified copyright years. Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-06wpa-supplicant: Remove no longer required hack for libnlAdrian Bunk
Upstream already fixed this properly by using pkg-config. Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-08wpa-supplicant: update to 2.7Changhyeok Bae
CVE patches is already applied in v2.7 Signed-off-by: Changhyeok Bae <changhyeok.bae@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-08wpa_supplicant: Changed systemd template unitsJoshua DeWeese
I goofed up the scissor line on the last attempt. Not sure how much it matters, but here it is correct this time. Here it is, updated to work with wpa-supplicant_2.6.bb. -- >8 -- https://www.freedesktop.org/software/systemd/man/systemd.unit.html#WantedBy= When building root filesystems with any of the wpa_supplicant systemd template service files enabled (current default is to have them disabled) the systemd-native-fake script would not process the line: Alias=multi-user.target.wants/wpa_supplicant@%i.service appropriately due the the use of "%i." According to the systemd documentation "WantedBy=foo.service in a service bar.service is mostly equivalent to Alias=foo.service.wants/bar.service in the same file." However, this is not really the intended purpose of install Aliases. All lines of the form: Alias=multi-user.target.wants/*%i.service Were replaced with the following lines: WantedBy=multi-user.target Signed-off-by: Joshua DeWeese <jdeweese@hennypenny.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-05wpa-supplicant: fix CVE-2018-14526Andrej Valek
Ignore unauthenticated encrypted EAPOL-Key data in supplicant processing. When using WPA2, these are frames that have the Encrypted flag set, but not the MIC flag. Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-06-15wpa-supplicant: fix the bug for PATCHTOOL = "patch"Hong Liu
When switch PATCHTOOL to patch, applying 'key-replay-cve-multiple.patch' failed: checking file src/ap/ieee802_11.c checking file src/ap/wpa_auth.c checking file src/ap/wpa_auth.h checking file src/ap/wpa_auth_ft.c checking file src/ap/wpa_auth_i.h checking file src/common/wpa_common.h checking file src/rsn_supp/wpa.c checking file src/rsn_supp/wpa_i.h checking file src/rsn_supp/wpa.c Hunk #1 FAILED at 709. Hunk #2 FAILED at 757. Hunk #3 succeeded at 840 (offset -12 lines). Hunk #4 FAILED at 868. Hunk #5 FAILED at 900. Hunk #6 FAILED at 924. Hunk #7 succeeded at 1536 (offset -38 lines). Hunk #8 FAILED at 2386. Hunk #9 FAILED at 2920. Hunk #10 succeeded at 2940 (offset -46 lines). Hunk #11 FAILED at 2998. 8 out of 11 hunks FAILED checking file src/rsn_supp/wpa_i.h Hunk #1 FAILED at 32. 1 out of 1 hunk FAILED checking file src/common/wpa_common.h Hunk #1 succeeded at 215 with fuzz 1. checking file src/rsn_supp/wpa.c checking file src/rsn_supp/wpa_i.h checking file src/ap/wpa_auth.c Hunk #1 succeeded at 1898 (offset -3 lines). Hunk #2 succeeded at 2470 (offset -3 lines). checking file src/rsn_supp/tdls.c checking file wpa_supplicant/wnm_sta.c checking file src/rsn_supp/wpa.c Hunk #1 succeeded at 2378 (offset -62 lines). checking file src/rsn_supp/wpa_ft.c checking file src/rsn_supp/wpa_i.h Hunk #1 succeeded at 123 (offset -5 lines). So split the wpa-supplicant/key-replay-cve-multiple to 8 patches. Signed-off-by: Hong Liu <hongl.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-12-02wpa-supplicant: add a missing WPA_COMMON_CTRL_IFACE definitionMing Liu
The WPA_COMMON_CTRL_IFACE definition is missing, which leads to obvious problems since there is no way to access the ctrl socket. So add it in. Signed-off-by: Ming Liu <liu.ming50@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-10-16wpa_supplicant: fix WPA2 key replay security bugRoss Burton
WPA2 is vulnerable to replay attacks which result in unauthenticated users having access to the network. * CVE-2017-13077: reinstallation of the pairwise key in the Four-way handshake * CVE-2017-13078: reinstallation of the group key in the Four-way handshake * CVE-2017-13079: reinstallation of the integrity group key in the Four-way handshake * CVE-2017-13080: reinstallation of the group key in the Group Key handshake * CVE-2017-13081: reinstallation of the integrity group key in the Group Key handshake * CVE-2017-13082: accepting a retransmitted Fast BSS Transition Reassociation Request and reinstalling the pairwise key while processing it * CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake * CVE-2017-13087: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame * CVE-2017-13088: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame Backport patches from upstream to resolve these CVEs. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24wpa-supplicant_2.6.bb: set CVE_PRODUCT to wpa_supplicantMikko Rapeli
It is used in NVD database CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2015-1863 Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-01-31wpa-supplicant: inherit pkgconfigMarkus Lehtonen
Missing dependency uncovered after recipe specific sysroots were enabled. Signed-off-by: Markus Lehtonen <markus.lehtonen@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-17wpa-supplicant: 2.5 -> 2.6Zheng Ruoqin
1)Upgrade wpa-supplicant from 2.5 to 2.6. 2)Delete 5 patches below, since they are integrated upstream. 0001-Reject-psk-parameter-set-with-invalid-passphrase-cha.patch 0001-WPS-Reject-a-Credential-with-invalid-passphrase.patch 0002-Reject-SET_CRED-commands-with-newline-characters-in-.patch 0002-Remove-newlines-from-wpa_supplicant-config-network-o.patch 0003-Reject-SET-commands-with-newline-characters-in-the-s.patch 3)License checksum changes are not related to license changes. (From OE-Core rev: 878d411eb53e96bf78e902cc2345eccda8807bfc) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-23wpa_supplicant: Security Advisory-CVE-2016-4477Zhixiong Chi
Add CVE-2016-4477 patch for avoiding \n and \r characters in passphrase parameters, which allows remote attackers to cause a denial of service (daemon outage) via a crafted WPS operation. Patches came from http://w1.fi/security/2016-1/ Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-09-23wpa_supplicant: Security Advisory-CVE-2016-4476Zhixiong Chi
Add CVE-2016-4476 patch for avoiding \n and \r characters in passphrase parameters, which allows remote attackers to cause a denial of service (daemon outage) via a crafted WPS operation. Patches came from http://w1.fi/security/2016-1/ Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-02-11wpa-supplicant: Only depend on libgcrypt when neededJussi Kukkonen
Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-01wpa-supplicant: upgrade to 2.5Fan Xin
wpa-supplicant: upgrade to 2.5 1. upgrade to 2.5 2. remove eight patches since they have been applied in 2.5 3. update SRC_URI, HOMEPAGE and BUGTRACKER to use w1.fi instead Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-08-11wpa-supplicant: Fix CVE-2015-4142Otavio Salvador
The original commit "wpa-supplicant: Fix CVE-2015-4142" included the patch file but didn't apply it into the recipe, so the backport has not been effective. Reported-by: Adam Moore <adam.moore@savantsystems.com> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-08-09wpa-supplicant: Fix CVE-2015-4141, CVE-2015-4143, CVE-2015-4144, ↵Fan Xin
CVE-2015-4145, CVE-2015-4146 wpa-supplicant: backport patch to fix CVE-2015-4141, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146 Backport patch to fix CVE-2015-4141, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146. This patch is originally from: For CVE-2015-4141: http://w1.fi/security/2015-2/0001-WPS-Fix-HTTP-chunked-transfer-encoding-parser.patch For CVE-2015-4143: http://w1.fi/security/2015-4/0001-EAP-pwd-peer-Fix-payload-length-validation-for-Commi.patch http://w1.fi/security/2015-4/0002-EAP-pwd-server-Fix-payload-length-validation-for-Com.patch For CVE-2015-4144 and CVE-2015-4145: http://w1.fi/security/2015-4/0003-EAP-pwd-peer-Fix-Total-Length-parsing-for-fragment-r.patch http://w1.fi/security/2015-4/0004-EAP-pwd-server-Fix-Total-Length-parsing-for-fragment.patch For CVE-2015-4146: http://w1.fi/security/2015-4/0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-behavior.patch Signed-off-by: Fan Xin <fan.xin at jp.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-01wpa-supplicant: Fix CVE-2015-4142fan.xin
wpa-supplicant: backport patch to fix CVE-2015-4142 Backport patch to fix CVE-2015-4142. This patch is originally from: http://w1.fi/security/2015-3/0001-AP-WMM-Fix-integer-underflow-in-WMM-Action-frame-par.patch Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-24wpa-supplicant: Revert "Make SystemD D-Bus config conditional"Otavio Salvador
The D-Bus config is not systemd-specific. It is required for the D-Bus communication to be operational. This reverts commit e658ee16dc026b96f67a4c9666d3eb7bf7027de3. Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-27wpa-supplicant: upgrade to 2.4Yue Tao
1. upgrade to 2.4 2. update the checksum, and license checksum since date in it is changed 3. Backport a patch to fix CVE-2015-1863 4. remove two deprecated patches Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-08wpa-supplicant: Replace non-standard base defines with c99 compliant onesKhem Raj
Makes it more portable Change-Id: I033787934cd91243ce8f8ce3a974a157aa5cfd6a Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-29wpa-supplicant: Make SystemD D-Bus config conditionalOtavio Salvador
The SystemD D-Bus configuration should only to be installed when SystemD support is enabled. Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-12-30wpa-supplicant: avoid host contamination of drivers by libnl3Justin Capella
(See patch refrenced from OE-core rev: 1c3beda0015da9a0fec2581af7645c9ea122c7e3) Modifies do_configure to inject DRV_CFLAGS variable into wpa_supplicant/.config which is then included during make of drivers. Signed-off-by: Justin Capella <justincapella@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-12wpa-supplicant: upgrade to 2.3Cristian Iorga
- P2P WiFi improvements; - Bug fixes. Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-10-30wpa_supplicant: Improve rebuild handlingRichard Purdie
Due to the split level nature of the wpa_suppliant sources, the standard clean methods don't work. This change ensures it picks up on changes to configuration. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-10-10wpa-supplicant: fix for rebuildRobert Yang
Fixed when rebuild: make: *** No rule to make target `/path/to/old//sysroots/qemux86-64/usr/lib/dbus-1.0/include/dbus/dbus-arch-deps.h', needed by `dbus/dbus_old.o'. Stop. The .d files save the path of the dependencies files which may not exist when rebuild, we can remove them to make the rebuild work. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-11wpa-supplicant: use PACKAGECONFIG for ssl selectionYasir-Khan
Select between openssl or gnutls as ssl implementation via PACKAGECONFIG instead of explicitly adding both via DEPENDS. Signed-off-by: Yasir-Khan <yasir_khan@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-06-17wpa-supplicant: upgrade to 2.2Cristian Iorga
- P2P enhancements/fixes; - Interworking/Hotspot 2.0 enhancements; - Internal TLS implementation enhancements/fixes; - D-Bus interface extensions/fixes; - various bug fixes. Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-06wpa-supplicant: add libgcrypt as a dependencieValentin Popa
gnutls doesn't depend on libgcrypt anymore but wpa-supplicant does. So add it as a dependencie. Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-04-25Globally replace 'base_contains' calls with 'bb.utils.contains'Otavio Salvador
The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-02-28wpa-supplicant: upgrade to 2.1Cristian Iorga
- USE {BP} variable; - Updated naming scheme; - Updated copyright owners. - Update defconfig file, is now in sync with current version; as such, more functionality can be enabled for wpa-supplicant. - removed register-autoscan-correctly.patch, included in upstream. Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-28wpa-supplicant: Add dependency on opensslMikhail Durnev
Building of wpa-supplicant failed due to missing dependency on openssl: crypto_openssl.c:10:30: fatal error: openssl/opensslv.h: No such file or directory Signed-off-by: Mikhail Durnev <Mikhail_Durnev@mentor.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-16wpa-supplicant-2.0: don't exit in pkg_postinstAlexandre Belloni
Exiting explicitly in pkg_postinst makes it impossible to use the update-rc.d class in a .bbappend because the link creation is appended to the pkg_postinst script. Signed-off-by: Alexandre Belloni <alexandre.belloni@free-electrons.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-02Replace one-line DESCRIPTION with SUMMARYPaul Eggleton
A lot of our recipes had short one-line DESCRIPTION values and no SUMMARY value set. In this case it's much better to just set SUMMARY since DESCRIPTION is defaulted from SUMMARY anyway and then the SUMMARY is at least useful. I also took the opportunity to fix up a lot of the new SUMMARY values, making them concisely explain the function of the recipe / package where possible. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2013-11-12wpa-supplicant: enable CONFIG_CTRL_IFACE_DBUS_NEWSteve Sakoman
Without this option wifi support in connman will fail: src/technology.c:technology_get() No matching drivers found for wifi Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-07-27wpa-supplicant: enable required configuration options for connmanSimon Busch
Details can be found in the connman documentation: https://git.kernel.org/cgit/network/connman/connman.git/tree/README#n280 Signed-off-by: Simon Busch <morphis@gravedo.de> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2013-07-18wpa-supplicant: backport patch to fix dbus interface for autoscan functionalitySimon Busch
See https://lists.connman.net/pipermail/connman/2013-July/014871.html for details about the issue with connman and http://lists.shmoo.com/pipermail/hostap/2013-July/028167.html about the upstream submission of the patch. Signed-off-by: Simon Busch <morphis@gravedo.de> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2013-06-13wpa-supplicant: Enable EXTRA_CFLAGSRoy.Li
Even if we define EXTRA_CFLAGS, but it never work, since the source codes donot refer it, and CFLAGS is given a fixed value. Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2013-04-16wpa-supplicant: don't call DBus init script directlyRoss Burton
After installing Avahi we need DBus to reload it's configuration. In a pure-systemd image there isn't a DBus init script to reload, so cut out the middleman and just sent SIGHUP to all running dbus-daemon processes instead. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-03-12wpa-supplicant: avoid host contamination by libnl3Andreas Oberritter
Removes hardcoded include path -I/usr/include/libnl3. OE's include path gets injected by do_configure. Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2013-03-12wpa-supplicant: reorder do_configureAndreas Oberritter
Copy from WORKDIR first, then modify. Improves consistency between successive invocations of do_configure. Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2013-03-12wpa-supplicant: change S to point to the top-level directoryAndreas Oberritter
This makes it possible to apply patches to ../src. Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2013-02-11wpa-supplicant: Enabling with systemdRadu Moisan
Signed-off-by: Radu Moisan <radu.moisan@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-01-25wpa-supplicant: upgrade to 2.0Constantin Musca
- as of February 11, 2012, the project has chosen to use only the BSD license option for future distribution - wpa-supplicant-1.0 dir was not version specific, as such it is generic now Signed-off-by: Constantin Musca <constantinx.musca@intel.com> Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-01-09wpa-supplicant: Include wpa_supplicant.service file in package for dbus to workStan Hu
The dbus service files include a reference to wpa_supplicant.service, but if it does not exist the dbus-daemon warns: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service' [system] Activation via systemd failed for unit 'wpa_supplicant.service': Unit wpa_supplicant.service failed to load: No such file or directory. See system logs and 'systemctl status wpa_supplicant.service' for details. If this happens, wpa_supplicant is not run automatically. Signed-off-by: Stan Hu <stanhu@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>