Sun, 12 May 2024 04:09:53 UTC | login

Information for build hostapd-2.8-1.fc31

ID102871
Package Namehostapd
Version2.8
Release1.fc31
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/hostapd.git#dc7f38e87eff1d00dc542239950df2c90c2ff00f
SummaryIEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator
Descriptionhostapd is a user space daemon for access point and authentication servers. It implements IEEE 802.11 access point management, IEEE 802.1X/WPA/WPA2/EAP Authenticators and RADIUS authentication server. hostapd is designed to be a "daemon" program that runs in the back-ground and acts as the backend component controlling authentication. hostapd supports separate frontend programs and an example text-based frontend, hostapd_cli, is included with hostapd.
Built bydavidlt
State complete
Volume DEFAULT
StartedThu, 25 Jul 2019 16:24:34 UTC
CompletedThu, 25 Jul 2019 17:24:31 UTC
Taskbuild (f31-candidate, /rpms/hostapd.git:dc7f38e87eff1d00dc542239950df2c90c2ff00f)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/hostapd.git#dc7f38e87eff1d00dc542239950df2c90c2ff00f'}}
Tags
f31
RPMs
src
hostapd-2.8-1.fc31.src.rpm (info) (download)
riscv64
hostapd-2.8-1.fc31.riscv64.rpm (info) (download)
hostapd-logwatch-2.8-1.fc31.riscv64.rpm (info) (download)
hostapd-debuginfo-2.8-1.fc31.riscv64.rpm (info) (download)
hostapd-debugsource-2.8-1.fc31.riscv64.rpm (info) (download)
Logs
riscv64
build.log
hw_info.log
mock_output.log
root.log
state.log
Changelog * Wed May 15 2019 John W. Linville <linville@redhat.com> - 2.8-1 - Update to version 2.8 from upstream - Drop obsoleted patches * Fri Apr 12 2019 John W. Linville <linville@redhat.com> - 2.7-2 - Bump N-V-R for rebuild * Fri Apr 12 2019 John W. Linville <linville@redhat.com> - 2.7-1 - Update to version 2.7 from upstream - Remove obsolete patches for NL80211_ATTR_SMPS_MODE encoding and KRACK - Fix CVE-2019-9494 (cache attack against SAE) - Fix CVE-2019-9495 (cache attack against EAP-pwd) - Fix CVE-2019-9496 (SAE confirm missing state validation in hostapd/AP) - Fix CVE-2019-9497 (EAP-pwd server not checking for reflection attack) - Fix CVE-2019-9498 (EAP-pwd server missing commit validation for scalar/element) - Fix CVE-2019-9499 (EAP-pwd peer missing commit validation for scalar/element) * Fri Feb 01 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-12 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild * Fri Jul 20 2018 John W. Linville <linville@redhat.com> - 2.6-11 - Add previously unnecessary BuildRequires for gcc * Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-10 - Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild * Tue May 29 2018 Davide Caratti <dcaratti@redhat.com> - 2.6-9 - backport fix for Fix NL80211_ATTR_SMPS_MODE encoding (rh #1582839) * Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-8 - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild * Thu Dec 07 2017 Simone Caronni <negativo17@gmail.com> - 2.6-7 - Fix dependencies on the logwatch package for RHEL/CentOS. * Fri Nov 03 2017 Xavier Bachelot <xavier@bachelot.org> - 2.6-6 - Add patches for KRACK : CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088 (RHBZ#1502588). * Wed Aug 02 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild * Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.6-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild