core: Added incomplete wpa_supplicant.

This commit is contained in:
Dylan Araps 2019-06-21 11:39:04 +03:00
parent b2fcf50c19
commit 4f29bfc1d6
9 changed files with 154 additions and 0 deletions

9
core/wpa_supplicant/build Executable file
View File

@ -0,0 +1,9 @@
#!/bin/sh -e
patch -p1 < libressl.patch
cd wpa_supplicant
cp ../.config .
make LIBDIR=/usr/lib BINDIR=/usr/bin
make LIBDIR=/usr/lib BINDIR=/usr/bin DESTDIR="$1" install

View File

@ -0,0 +1,3 @@
b4936d34c4e6cdd44954beba74296d964bc2c9668ecaa5255e499636fe2b1450 wpa_supplicant-2.6.tar.gz
6e856c8f70f96248cc86462a90c7dd7987e2acc2e4a46267a86a254b2535c789 .config
74f11593684ebbf49a742ec70432c7e653489673375ecb08e9a6d32a4deef95f libressl.patch

View File

@ -0,0 +1,3 @@
pkgconf make
libressl make
libnl

View File

@ -0,0 +1,45 @@
CONFIG_AP=y
CONFIG_AUTOSCAN_EXPONENTIAL=y
CONFIG_AUTOSCAN_PERIODIC=y
CONFIG_BACKEND=file
CONFIG_BGSCAN_SIMPLE=y
CONFIG_CTRL_IFACE=y
CONFIG_CTRL_IFACE_BUS=n
CONFIG_CTRL_IFACE_DBUS_INTRO=n
CONFIG_CTRL_IFACE_DBUS_NEW=n
CONFIG_DEBUG_FILE=y
CONFIG_DRIVER_NL80211=y
CONFIG_DRIVER_WEXT=y
CONFIG_DRIVER_WIRED=y
CONFIG_EAP_FAST=y
CONFIG_EAP_GTC=y
CONFIG_EAP_LEAP=y
CONFIG_EAP_MD5=y
CONFIG_EAP_MSCHAPV2=y
CONFIG_EAP_OTP=y
CONFIG_EAP_PEAP=y
CONFIG_EAP_PWD=y
CONFIG_EAP_TLS=y
CONFIG_EAP_TTLS=y
CONFIG_HS20=y
CONFIG_HT_OVERRIDES=y
CONFIG_IBSS_RSN=y
CONFIG_IEEE80211AC=y
CONFIG_IEEE80211N=y
CONFIG_IEEE80211R=y
CONFIG_IEEE80211W=y
CONFIG_IEEE8021X_EAPOL=y
CONFIG_INTERWORKING=y
CONFIG_IPV6=y
CONFIG_LIBNL32=y
CONFIG_NO_RANDOM_POOL=y
CONFIG_P2P=y
CONFIG_PEERKEY=y
CONFIG_PKCS12=y
CONFIG_READLINE=n
CONFIG_SMARTCARD=y
CONFIG_TDLS=y
CONFIG_VHT_OVERRIDES=y
CONFIG_WIFI_DISPLAY=y
CONFIG_WPS=y
CONFIG_WPS_NFC=y

View File

@ -0,0 +1 @@
BSD-3-Clause

View File

@ -0,0 +1,13 @@
/var/db/kiss/wpa_supplicant/version
/var/db/kiss/wpa_supplicant/sources
/var/db/kiss/wpa_supplicant/manifest
/var/db/kiss/wpa_supplicant/licenses
/var/db/kiss/wpa_supplicant/files/.config
/var/db/kiss/wpa_supplicant/files/
/var/db/kiss/wpa_supplicant/depends
/var/db/kiss/wpa_supplicant/checksums
/var/db/kiss/wpa_supplicant/build
/var/db/kiss/wpa_supplicant/
/var/db/kiss/
/var/db/
/var/

View File

@ -0,0 +1,76 @@
--- ./src/crypto/crypto_openssl.c.orig 2016-10-02 20:51:11.000000000 +0200
+++ ./src/crypto/crypto_openssl.c 2018-04-25 07:45:26.063040958 +0200
@@ -33,7 +33,7 @@
#include "aes_wrap.h"
#include "crypto.h"
-#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x2070000fL)
/* Compatibility wrappers for older versions. */
static HMAC_CTX * HMAC_CTX_new(void)
@@ -79,7 +79,7 @@ static void EVP_MD_CTX_free(EVP_MD_CTX *
static BIGNUM * get_group5_prime(void)
{
-#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
+#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x2070000fL)
return BN_get_rfc3526_prime_1536(NULL);
#elif !defined(OPENSSL_IS_BORINGSSL)
return get_rfc3526_prime_1536(NULL);
--- ./src/crypto/tls_openssl.c.orig 2016-10-02 20:51:11.000000000 +0200
+++ ./src/crypto/tls_openssl.c 2018-04-25 07:45:26.087040994 +0200
@@ -59,7 +59,7 @@ typedef int stack_index_t;
#endif /* SSL_set_tlsext_status_type */
#if (OPENSSL_VERSION_NUMBER < 0x10100000L || \
- defined(LIBRESSL_VERSION_NUMBER)) && \
+ (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x2070000fL)) && \
!defined(BORINGSSL_API_VERSION)
/*
* SSL_get_client_random() and SSL_get_server_random() were added in OpenSSL
@@ -3105,7 +3105,7 @@ int tls_connection_get_random(void *ssl_
#ifdef OPENSSL_NEED_EAP_FAST_PRF
static int openssl_get_keyblock_size(SSL *ssl)
{
-#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x2070000fL)
const EVP_CIPHER *c;
const EVP_MD *h;
int md_size;
@@ -3562,7 +3562,7 @@ int tls_connection_set_cipher_list(void
wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
-#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
+#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x2070000fL)
#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
if (os_strstr(buf, ":ADH-")) {
/*
@@ -4146,7 +4146,7 @@ int tls_global_set_params(void *tls_ctx,
* commented out unless explicitly needed for EAP-FAST in order to be able to
* build this file with unmodified openssl. */
-#if (defined(OPENSSL_IS_BORINGSSL) || OPENSSL_VERSION_NUMBER >= 0x10100000L) && !defined(LIBRESSL_VERSION_NUMBER)
+#if (defined(OPENSSL_IS_BORINGSSL) || OPENSSL_VERSION_NUMBER >= 0x10100000L) && !(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x2070000fL)
static int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
STACK_OF(SSL_CIPHER) *peer_ciphers,
const SSL_CIPHER **cipher, void *arg)
@@ -4159,7 +4159,7 @@ static int tls_sess_sec_cb(SSL *s, void
struct tls_connection *conn = arg;
int ret;
-#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x2070000fL)
if (conn == NULL || conn->session_ticket_cb == NULL)
return 0;
@@ -4254,7 +4254,7 @@ int tls_connection_set_session_ticket_cb
int tls_get_library_version(char *buf, size_t buf_len)
{
-#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
+#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x2070000fL)
return os_snprintf(buf, buf_len, "OpenSSL build=%s run=%s",
OPENSSL_VERSION_TEXT,
OpenSSL_version(OPENSSL_VERSION));

View File

@ -0,0 +1,3 @@
http://w1.fi/releases/wpa_supplicant-2.6.tar.gz
files/.config
patches/libressl.patch

View File

@ -0,0 +1 @@
2.6 1