b950724
%define rcver %{nil}
bea794b
%define snapshot %{nil}
cbc1a0f
155fa6a
%global _hardened_build 1
155fa6a
2ea5edc
Summary: WPA/WPA2/IEEE 802.1X Supplicant
2ea5edc
Name: wpa_supplicant
9cf8133
Epoch: 1
d0ad4f7
Version: 2.6
9273785
Release: 9%{?dist}
8653bc4
License: BSD
2ea5edc
Group: System Environment/Base
661e6b9
Source0: http://w1.fi/releases/%{name}-%{version}%{rcver}%{snapshot}.tar.gz
10a0882
Source1: build-config
2ea5edc
Source2: %{name}.conf
0920b82
Source3: %{name}.service
2ea5edc
Source4: %{name}.sysconfig
a381551
Source6: %{name}.logrotate
a381551
b166cd6
%define build_gui 1
b166cd6
33fe68f
# distro specific customization and not suitable for upstream,
33fe68f
# works around busted drivers
8f4015c
Patch0: wpa_supplicant-assoc-timeout.patch
33fe68f
# ensures that debug output gets flushed immediately to help diagnose driver
33fe68f
# bugs, not suitable for upstream
10a0882
Patch1: wpa_supplicant-flush-debug-output.patch
33fe68f
# disto specific customization for log paths, not suitable for upstream
10a0882
Patch2: wpa_supplicant-dbus-service-file-args.patch
10a0882
# quiet an annoying and frequent syslog message
10a0882
Patch3: wpa_supplicant-quiet-scan-results-message.patch
10a0882
# distro specific customization for Qt4 build tools, not suitable for upstream
10a0882
Patch6: wpa_supplicant-gui-qt4.patch
b950724
# Less aggressive roaming; signal strength is wildly variable
47da8a0
# dcbw states (2015-04):
47da8a0
# "upstream doesn't like that patch so it's been discussed and I think rejected"
b950724
Patch8: rh837402-less-aggressive-roaming.patch
fb7f665
# backport of macsec series
fb7f665
Patch9: macsec-0001-mka-Move-structs-transmit-receive-_-sa-sc-to-a-commo.patch
fb7f665
Patch10: macsec-0002-mka-Pass-full-structures-down-to-macsec-drivers-pack.patch
fb7f665
Patch11: macsec-0003-mka-Pass-full-structures-down-to-macsec-drivers-tran.patch
fb7f665
Patch12: macsec-0004-mka-Pass-full-structures-down-to-macsec-drivers-rece.patch
fb7f665
Patch13: macsec-0005-mka-Pass-full-structures-down-to-macsec-drivers-tran.patch
fb7f665
Patch14: macsec-0006-mka-Pass-full-structures-down-to-macsec-drivers-rece.patch
fb7f665
Patch15: macsec-0007-mka-Add-driver-op-to-get-macsec-capabilities.patch
fb7f665
Patch16: macsec-0008-mka-Remove-channel-hacks-from-the-stack-and-the-macs.patch
fb7f665
Patch17: macsec-0009-mka-Sync-structs-definitions-with-IEEE-Std-802.1X-20.patch
fb7f665
Patch18: macsec-0010-mka-Add-support-for-removing-SAs.patch
fb7f665
Patch19: macsec-0011-mka-Implement-reference-counting-on-data_key.patch
fb7f665
Patch20: macsec-0012-mka-Fix-getting-capabilities-from-the-driver.patch
fb7f665
Patch21: macsec-0013-wpa_supplicant-Allow-pre-shared-CAK-CKN-pair-for-MKA.patch
fb7f665
Patch22: macsec-0014-mka-Disable-peer-detection-timeout-for-PSK-mode.patch
fb7f665
Patch23: macsec-0015-wpa_supplicant-Add-macsec_integ_only-setting-for-MKA.patch
fb7f665
Patch24: macsec-0016-mka-Add-enable_encrypt-op-and-call-it-from-CP-state-.patch
fb7f665
Patch25: macsec-0017-wpa_supplicant-Allow-configuring-the-MACsec-port-for.patch
fb7f665
Patch26: macsec-0018-drivers-Move-common-definitions-for-wired-drivers-ou.patch
fb7f665
Patch27: macsec-0019-drivers-Move-wired_multicast_membership-to-a-common-.patch
fb7f665
Patch28: macsec-0020-drivers-Move-driver_wired_multi-to-a-common-file.patch
fb7f665
Patch29: macsec-0021-drivers-Move-driver_wired_get_ifflags-to-a-common-fi.patch
fb7f665
Patch30: macsec-0022-drivers-Move-driver_wired_set_ifflags-to-a-common-fi.patch
fb7f665
Patch31: macsec-0023-drivers-Move-driver_wired_get_ifstatus-to-a-common-f.patch
fb7f665
Patch32: macsec-0024-drivers-Move-driver_wired_init_common-to-a-common-fi.patch
fb7f665
Patch33: macsec-0025-drivers-Move-driver_wired_deinit_common-to-a-common-.patch
fb7f665
Patch34: macsec-0026-drivers-Move-driver_wired_get_capa-to-a-common-file.patch
fb7f665
Patch35: macsec-0027-drivers-Move-driver_wired_get_bssid-to-a-common-file.patch
fb7f665
Patch36: macsec-0028-drivers-Move-driver_wired_get_ssid-to-a-common-file.patch
fb7f665
Patch37: macsec-0029-macsec_linux-Add-a-driver-for-macsec-on-Linux-kernel.patch
fb7f665
Patch38: macsec-0030-mka-Remove-references-to-macsec_qca-from-wpa_supplic.patch
fb7f665
Patch39: macsec-0031-PAE-Make-KaY-specific-details-available-via-control-.patch
fb7f665
Patch40: macsec-0032-mka-Make-MKA-actor-priority-configurable.patch
fb7f665
Patch41: macsec-0033-mka-Fix-an-incorrect-update-of-participant-to_use_sa.patch
fb7f665
Patch42: macsec-0034-mka-Some-bug-fixes-for-MACsec-in-PSK-mode.patch
fb7f665
Patch43: macsec-0035-mka-Send-MKPDUs-forever-if-mode-is-PSK.patch
fb7f665
Patch44: macsec-0036-mka-Fix-the-order-of-operations-in-secure-channel-de.patch
e688ea7
Patch45: macsec-0037-mka-Fix-use-after-free-when-receive-secure-channels-.patch
e688ea7
Patch46: macsec-0038-mka-Fix-use-after-free-when-transmit-secure-channels.patch
e688ea7
Patch47: macsec-0039-macsec_linux-Fix-NULL-pointer-dereference-on-error-c.patch
3060fdc
# upstream patches not in 2.6
68b720b
Patch48: rh1451834-nl80211-Fix-race-condition-in-detecting-MAC-change.patch
750ee3c
Patch49: rh1462262-use-system-openssl-ciphers.patch
3060fdc
Patch50: rh1465138-openssl-Fix-openssl-1-1-private-key-callback.patch
a381551
8f4015c
URL: http://w1.fi/wpa_supplicant/
2ea5edc
b166cd6
%if %{build_gui}
b166cd6
BuildRequires: qt-devel >= 4.0
b166cd6
%endif
f274377
BuildRequires: openssl-devel
f274377
BuildRequires: readline-devel
8f4015c
BuildRequires: dbus-devel
661e6b9
BuildRequires: libnl3-devel
0920b82
BuildRequires: systemd-units
05ce9cc
BuildRequires: docbook-utils
0920b82
Requires(post): systemd-sysv
70ad8a7
Requires(post): systemd
70ad8a7
Requires(preun): systemd
70ad8a7
Requires(postun): systemd
47da8a0
# libeap used to be built from wpa_supplicant with some fairly horrible
47da8a0
# hackery, solely for use by WiMAX. We dropped all WiMAX support around
47da8a0
# F21. This is here so people don't wind up with obsolete libeap packages
47da8a0
# lying around. If it's ever resurrected for any reason, this needs
47da8a0
# dropping.
47da8a0
Obsoletes: libeap < %{epoch}:%{version}-%{release}
47da8a0
Obsoletes: libeap-devel < %{epoch}:%{version}-%{release}
f274377
2ea5edc
%description
33fe68f
wpa_supplicant is a WPA Supplicant for Linux, BSD and Windows with support
33fe68f
for WPA and WPA2 (IEEE 802.11i / RSN). Supplicant is the IEEE 802.1X/WPA
33fe68f
component that is used in the client stations. It implements key negotiation
33fe68f
with a WPA Authenticator and it controls the roaming and IEEE 802.11
2ea5edc
authentication/association of the wlan driver.
2ea5edc
b166cd6
%if %{build_gui}
b166cd6
2ea5edc
%package gui
2ea5edc
Summary: Graphical User Interface for %{name}
0af04b6
Group: Applications/System
2ea5edc
2ea5edc
%description gui
b166cd6
Graphical User Interface for wpa_supplicant written using QT
b166cd6
b166cd6
%endif
2ea5edc
2ea5edc
%prep
cbc1a0f
%setup -q -n %{name}-%{version}%{rcver}
8f4015c
%patch0 -p1 -b .assoc-timeout
10a0882
%patch1 -p1 -b .flush-debug-output
10a0882
%patch2 -p1 -b .dbus-service-file
10a0882
%patch3 -p1 -b .quiet-scan-results-msg
10a0882
%patch6 -p1 -b .qt4
b950724
%patch8 -p1 -b .rh837402-less-aggressive-roaming
fb7f665
%patch9 -p1 -b .macsec-0001
fb7f665
%patch10 -p1 -b .macsec-0002
fb7f665
%patch11 -p1 -b .macsec-0003
fb7f665
%patch12 -p1 -b .macsec-0004
fb7f665
%patch13 -p1 -b .macsec-0005
fb7f665
%patch14 -p1 -b .macsec-0006
fb7f665
%patch15 -p1 -b .macsec-0007
fb7f665
%patch16 -p1 -b .macsec-0008
fb7f665
%patch17 -p1 -b .macsec-0009
fb7f665
%patch18 -p1 -b .macsec-0010
fb7f665
%patch19 -p1 -b .macsec-0011
fb7f665
%patch20 -p1 -b .macsec-0012
fb7f665
%patch21 -p1 -b .macsec-0013
fb7f665
%patch22 -p1 -b .macsec-0014
fb7f665
%patch23 -p1 -b .macsec-0015
fb7f665
%patch24 -p1 -b .macsec-0016
fb7f665
%patch25 -p1 -b .macsec-0017
fb7f665
%patch26 -p1 -b .macsec-0018
fb7f665
%patch27 -p1 -b .macsec-0019
fb7f665
%patch28 -p1 -b .macsec-0020
fb7f665
%patch29 -p1 -b .macsec-0021
fb7f665
%patch30 -p1 -b .macsec-0022
fb7f665
%patch31 -p1 -b .macsec-0023
fb7f665
%patch32 -p1 -b .macsec-0024
fb7f665
%patch33 -p1 -b .macsec-0025
fb7f665
%patch34 -p1 -b .macsec-0026
fb7f665
%patch35 -p1 -b .macsec-0027
fb7f665
%patch36 -p1 -b .macsec-0028
fb7f665
%patch37 -p1 -b .macsec-0029
fb7f665
%patch38 -p1 -b .macsec-0030
fb7f665
%patch39 -p1 -b .macsec-0031
fb7f665
%patch40 -p1 -b .macsec-0032
fb7f665
%patch41 -p1 -b .macsec-0033
fb7f665
%patch42 -p1 -b .macsec-0034
fb7f665
%patch43 -p1 -b .macsec-0035
fb7f665
%patch44 -p1 -b .macsec-0036
e688ea7
%patch45 -p1 -b .macsec-0037
e688ea7
%patch46 -p1 -b .macsec-0038
e688ea7
%patch47 -p1 -b .macsec-0039
68b720b
%patch48 -p1 -b .rh1447073-detect-mac-change
750ee3c
%patch49 -p1 -b .rh1462262-system-ciphers
3060fdc
%patch50 -p1 -b .rh1465138-openssl-cb
2ea5edc
2ea5edc
%build
a381551
pushd wpa_supplicant
10a0882
  cp %{SOURCE1} .config
fe24479
  CFLAGS="${CFLAGS:-%optflags} -fPIE -DPIE" ; export CFLAGS ;
fe24479
  CXXFLAGS="${CXXFLAGS:-%optflags} -fPIE -DPIE" ; export CXXFLAGS ;
fe24479
  LDFLAGS="${LDFLAGS:-%optflags} -pie -Wl,-z,now" ; export LDFLAGS ;
bea794b
  # yes, BINDIR=_sbindir
bea794b
  BINDIR="%{_sbindir}" ; export BINDIR ;
bea794b
  LIBDIR="%{_libdir}" ; export LIBDIR ;
a381551
  make %{_smp_mflags}
b166cd6
%if %{build_gui}
dd5ca60
  QTDIR=%{_libdir}/qt4 make wpa_gui-qt4 %{_smp_mflags} QMAKE='%{qmake_qt4}' LRELEASE='%{_qt4_bindir}/lrelease'
b166cd6
%endif
42f70a6
  make eapol_test
a381551
popd
2ea5edc
05ce9cc
pushd wpa_supplicant/doc/docbook
237e32e
  make man
05ce9cc
popd
05ce9cc
2ea5edc
%install
2ea5edc
# init scripts
Orion Poplawski 3391589
install -D -m 0644 %{SOURCE3} %{buildroot}/%{_unitdir}/%{name}.service
33fe68f
install -D -m 0644 %{SOURCE4} %{buildroot}/%{_sysconfdir}/sysconfig/%{name}
33fe68f
install -D -m 0644 %{SOURCE6} %{buildroot}/%{_sysconfdir}/logrotate.d/%{name}
2ea5edc
2ea5edc
# config
33fe68f
install -D -m 0600 %{SOURCE2} %{buildroot}/%{_sysconfdir}/%{name}/%{name}.conf
2ea5edc
2ea5edc
# binary
2ea5edc
install -d %{buildroot}/%{_sbindir}
a381551
install -m 0755 %{name}/wpa_passphrase %{buildroot}/%{_sbindir}
a381551
install -m 0755 %{name}/wpa_cli %{buildroot}/%{_sbindir}
a381551
install -m 0755 %{name}/wpa_supplicant %{buildroot}/%{_sbindir}
42f70a6
install -m 0755 %{name}/eapol_test %{buildroot}/%{_sbindir}
10a0882
install -D -m 0644 %{name}/dbus/dbus-wpa_supplicant.conf %{buildroot}/%{_sysconfdir}/dbus-1/system.d/wpa_supplicant.conf
10a0882
install -D -m 0644 %{name}/dbus/fi.w1.wpa_supplicant1.service %{buildroot}/%{_datadir}/dbus-1/system-services/fi.w1.wpa_supplicant1.service
10a0882
install -D -m 0644 %{name}/dbus/fi.epitest.hostap.WPASupplicant.service %{buildroot}/%{_datadir}/dbus-1/system-services/fi.epitest.hostap.WPASupplicant.service
2ea5edc
b166cd6
%if %{build_gui}
2ea5edc
# gui
2ea5edc
install -d %{buildroot}/%{_bindir}
b166cd6
install -m 0755 %{name}/wpa_gui-qt4/wpa_gui %{buildroot}/%{_bindir}
b166cd6
%endif
2ea5edc
3f799b2
# man pages
3f799b2
install -d %{buildroot}%{_mandir}/man{5,8}
a381551
install -m 0644 %{name}/doc/docbook/*.8 %{buildroot}%{_mandir}/man8
a381551
install -m 0644 %{name}/doc/docbook/*.5 %{buildroot}%{_mandir}/man5
3f799b2
0431628
# some cleanup in docs and examples
a381551
rm -f  %{name}/doc/.cvsignore
a381551
rm -rf %{name}/doc/docbook
0431628
chmod -R 0644 %{name}/examples/*.py
3f799b2
67c0f69
%post
70ad8a7
%systemd_post wpa_supplicant.service
67c0f69
67c0f69
%preun
70ad8a7
%systemd_preun wpa_supplicant.service
67c0f69
67c0f69
%postun
70ad8a7
%systemd_postun_with_restart wpa_supplicant.service
3f799b2
0920b82
%triggerun -- wpa_supplicant < 0.7.3-10
0920b82
# Save the current service runlevel info
0920b82
# User must manually run systemd-sysv-convert --apply wpa_supplicant
0920b82
# to migrate them to systemd targets
0920b82
/usr/bin/systemd-sysv-convert --save wpa_supplicant >/dev/null 2>&1 ||:
2ea5edc
0920b82
# Run these because the SysV package being removed won't do them
0920b82
/sbin/chkconfig --del wpa_supplicant >/dev/null 2>&1 || :
0920b82
/bin/systemctl try-restart wpa_supplicant.service >/dev/null 2>&1 || :
2ea5edc
2ea5edc
2ea5edc
%files
54e564b
%license COPYING
54e564b
%doc %{name}/ChangeLog README %{name}/eap_testing.txt %{name}/todo.txt %{name}/wpa_supplicant.conf %{name}/examples
2ea5edc
%config(noreplace) %{_sysconfdir}/%{name}/%{name}.conf
2ea5edc
%config(noreplace) %{_sysconfdir}/sysconfig/%{name}
dff5415
%config(noreplace) %{_sysconfdir}/logrotate.d/%{name}
0920b82
%{_unitdir}/%{name}.service
8f4015c
%{_sysconfdir}/dbus-1/system.d/%{name}.conf
a9342dc
%{_datadir}/dbus-1/system-services/fi.epitest.hostap.WPASupplicant.service
10a0882
%{_datadir}/dbus-1/system-services/fi.w1.wpa_supplicant1.service
3cc1493
%{_sbindir}/wpa_passphrase
2ea5edc
%{_sbindir}/wpa_supplicant
2ea5edc
%{_sbindir}/wpa_cli
42f70a6
%{_sbindir}/eapol_test
f274377
%dir %{_sysconfdir}/%{name}
3f799b2
%{_mandir}/man8/*
3f799b2
%{_mandir}/man5/*
2ea5edc
b166cd6
%if %{build_gui}
2ea5edc
%files gui
2ea5edc
%{_bindir}/wpa_gui
b166cd6
%endif
2ea5edc
2ea5edc
%changelog
9273785
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6-9
9273785
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
9273785
3060fdc
* Mon Jul 17 2017 Beniamino Galvani <bgalvani@redhat.com> - 1:2.6-8
750ee3c
- OpenSSL: use system ciphers by default (rh #1462262)
3060fdc
- OpenSSL: fix private key password callback (rh #1465138)
750ee3c
68b720b
* Wed May 17 2017 Beniamino Galvani <bgalvani@redhat.com> - 1:2.6-7
68b720b
- nl80211: Fix race condition in detecting MAC change (rh #1451834)
68b720b
e688ea7
* Wed Apr 11 2017 Davide Caratti <dcaratti@redhat.com> - 1:2.6-6
e688ea7
- Fix use-after-free when macsec secure channels are deleted
e688ea7
- Fix segmentation fault in case macsec module is not loaded (rh#1428937)
e688ea7
18d8fa3
* Mon Mar 13 2017 Thomas Haller <thaller@redhat.com> - 1:2.6-5
18d8fa3
- Enable IEEE 802.11w (management frame protection, PMF) (rh#909499)
18d8fa3
fb7f665
* Thu Mar  2 2017 Davide Caratti <dcaratti@redhat.com> - 1:2.6-4
fb7f665
- Backport support for IEEE 802.1AE (macsec)
fb7f665
e0ed12b
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6-3
e0ed12b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
e0ed12b
Jiří Klimeš 73183ae
* Fri Jan 27 2017 Jiří Klimeš <blueowl@centrum.cz> - 1:2.6-2
Jiří Klimeš 73183ae
- Enable Wi-Fi Display support for Miracast (rh #1395682)
Jiří Klimeš 73183ae
d0ad4f7
* Tue Nov 22 2016 Lubomir Rintel <lkundrak@v3.sk> - 1:2.6-1
d0ad4f7
- Update to version 2.6
d0ad4f7
f03bcb0
* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.5-5
f03bcb0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
f03bcb0
20b650e
* Mon Nov 16 2015 Lubomir Rintel <lkundrak@v3.sk> - 1:2.5-4
20b650e
- Really synchronize the service file with upstream
20b650e
70ad8a7
* Tue Nov 03 2015 Lukáš Nykrýn <lnykryn@redhat.com> - 1:2.5-3
70ad8a7
- Scriptlets replaced with new systemd macros (rh #850369)
70ad8a7
dfd04df
* Sat Oct 31 2015 Lubomir Rintel <lkundrak@v3.sk> - 1:2.5-2
dfd04df
- Enable syslog by default
dfd04df
- Drop writing a pid and log file
dfd04df
dd5ca60
* Tue Oct 27 2015 Lubomir Rintel <lkundrak@v3.sk> - 1:2.5-1
dd5ca60
- Update to version 2.5
dd5ca60
4b1dcdc
* Fri Oct 23 2015 Lubomir Rintel <lkundrak@v3.sk> - 1:2.4-6
4b1dcdc
- Fix the D-Bus policy
4b1dcdc
54e564b
* Sat Oct  3 2015 Ville Skyttä <ville.skytta@iki.fi> - 1:2.4-5
54e564b
- Don't order service after syslog.target (rh #1055197)
54e564b
- Mark COPYING as %%license
54e564b
Jiří Klimeš 3675773
* Wed Jul 15 2015 Jiří Klimeš <jklimes@redhat.com> - 1:2.4-4
Jiří Klimeš 3675773
- Fix for NDEF record payload length checking (rh #1241907)
Jiří Klimeš 3675773
Jiří Klimeš d63c1a7
* Tue Jun 16 2015 Jiří Klimeš <jklimes@redhat.com> - 1:2.4-3
Jiří Klimeš d63c1a7
- Fix a crash if P2P management interface is used (rh #1231973)
Jiří Klimeš d63c1a7
2ba26b0
* Thu Apr 23 2015 Dan Williams <dcbw@redhat.com> - 1:2.4-2
2ba26b0
- Remove obsolete wpa_supplicant-openssl-more-algs.patch
2ba26b0
47da8a0
* Thu Apr 23 2015 Adam Williamson <awilliam@redhat.com> - 1:2.4-1
47da8a0
- new release 2.4
47da8a0
- add some info on a couple of patches
47da8a0
- drop some patches merged or superseded upstream
47da8a0
- rediff other patches
47da8a0
- drop libeap hackery (we dropped the kernel drivers anyhow)
47da8a0
- backport fix for CVE-2015-1863
47da8a0
47da8a0
* Sat Nov 01 2014 Orion Poplawski <orion@cora.nwra.com> - 1:2.3-2
Orion Poplawski 3391589
- Do not install wpa_supplicant.service as executable (bug #803980)
Orion Poplawski 3391589
237e32e
* Thu Oct 30 2014 Lubomir Rintel <lkundrak@v3.sk> - 1:2.3-1
237e32e
- Update to 2.3
237e32e
05ce9cc
* Wed Oct 22 2014 Dan Williams <dcbw@redhat.com> - 1:2.0-12
05ce9cc
- Use os_exec() for action script execution (CVE-2014-3686)
05ce9cc
8e194e2
* Thu Aug 21 2014 Kevin Fenzi <kevin@scrye.com> - 1:2.0-11
8e194e2
- Rebuild for rpm bug 1131960
8e194e2
79b1127
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:2.0-10
79b1127
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
79b1127
cd35183
* Sun Jun 08 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:2.0-9
cd35183
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
cd35183
c573c20
* Mon Nov 18 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-8
c573c20
- Don't disconnect when PMKSA cache gets too large (rh #1016707)
c573c20
0a4f9f2
* Sun Aug 04 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:2.0-7
0a4f9f2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
0a4f9f2
fe24479
* Wed Jul 10 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-6
fe24479
- Enable full RELRO/PIE/PIC for wpa_supplicant and libeap
fe24479
- Fix changelog dates
fe24479
42f70a6
* Wed Jul 10 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-5
42f70a6
- Build and package eapol_test (rh #638218)
42f70a6
66a5d3b
* Wed Jul 10 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-4
66a5d3b
- Disable WiMAX libeap hack for RHEL
66a5d3b
27b1949
* Wed May 15 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-3
27b1949
- Enable HT (802.11n) for AP mode
27b1949
155fa6a
* Tue May  7 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-2
155fa6a
- Use hardened build macros and ensure they apply to libeap too
155fa6a
22b8be3
* Mon May  6 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-1
22b8be3
- Update to 2.0
22b8be3
- Be less aggressive when roaming due to signal strength changes (rh #837402)
22b8be3
b950724
* Mon Apr  1 2013 Dan Williams <dcbw@redhat.com> - 1:1.1-1
b950724
- Update to 1.1
b950724
- Be less aggressive when roaming due to signal strength changes
b950724
f790f04
* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0-4
f790f04
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
f790f04
3a75736
* Sun Jan 20 2013 Dan Horák <dan@danny.cz> - 1:1.0-3
3a75736
- rebuilt again for fixed soname in libnl3
3a75736
be87f0b
* Sun Jan 20 2013 Kalev Lember <kalevlember@gmail.com> - 1:1.0-2
be87f0b
- Rebuilt for libnl3
be87f0b
fe24479
* Wed Aug 29 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-1
16eae33
- Enable lightweight AP mode support
16eae33
- Enable P2P (WiFi Direct) support
16eae33
- Enable RSN IBSS/AdHoc support
16eae33
45d3eca
* Sun Jul 22 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0-0.5
45d3eca
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
45d3eca
bea794b
* Tue May  1 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-0.4
bea794b
- Update to wpa_supplicant 1.0-rc3
bea794b
- Fix systemd target dependencies (rh #815091)
bea794b
661e6b9
* Fri Mar  2 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-0.3
661e6b9
- Update to latest 1.0 git snapshot
661e6b9
- Rebuild against libnl3
661e6b9
cbc1a0f
* Thu Feb  2 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-0.2
cbc1a0f
- Fix driver fallback for non nl80211-based drivers (rh #783712)
cbc1a0f
28f5ec3
* Tue Jan 10 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-0.1
28f5ec3
- Update to 1.0-rc1 + git
28f5ec3
67c0f69
* Fri Sep  9 2011 Tom Callaway <spot@fedoraproject.org> - 1:0.7.3-11
67c0f69
- add missing systemd scriptlets
67c0f69
0920b82
* Thu Sep  8 2011 Tom Callaway <spot@fedoraproject.org> - 1:0.7.3-10
0920b82
- convert to systemd
0920b82
7a399e8
* Wed Jul 27 2011 Dan Williams <dcbw@redhat.com> - 1:0.7.3-9
7a399e8
- Fix various crashes with D-Bus interface (rh #678625) (rh #725517)
7a399e8
7b60501
* Tue May  3 2011 Dan Williams <dcbw@redhat.com> - 1:0.7.3-8
7b60501
- Don't crash when trying to access invalid properties via D-Bus (rh #678625)
7b60501
0431628
* Mon May  2 2011 Dan Williams <dcbw@redhat.com> - 1:0.7.3-7
0431628
- Make examples read-only to avoid erroneous python dependency (rh #687952)
0431628
Bill Nottingham 33a7888
* Tue Apr 19 2011 Bill Nottingham <notting@redhat.com> - 1:0.7.3-6
Bill Nottingham 33a7888
- Fix EAP patch to only apply when building libeap
Bill Nottingham 33a7888
Bill Nottingham bf93191
* Fri Mar 25 2011 Bill Nottingham <notting@redhat.com> - 1:0.7.3-5
Bill Nottingham bf93191
- Add libeap/libeap-devel subpackge for WiMAX usage
Bill Nottingham bf93191
5811d8c
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:0.7.3-4
5811d8c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
5811d8c
840f407
* Tue Jan 11 2011 Dan Williams <dcbw@redhat.com> - 1:0.7.3-3
840f407
- Enable EAP-TNC (rh #659038)
840f407
ebf92bd
* Wed Dec 15 2010 Dan Williams <dcbw@redhat.com> - 1:0.7.3-2
ebf92bd
- Enable the bgscan_simple plugin
ebf92bd
10a0882
* Wed Dec  8 2010 Dan Williams <dcbw@redhat.com> - 1:0.7.3-1
10a0882
- Update to 0.7.3
10a0882
- Drop upstreamed and backported patches
10a0882
- Drop support for Qt3
10a0882
33fe68f
* Thu Oct  7 2010 Peter Lemenkov <lemenkov@gmail.com> - 1:0.6.8-11
33fe68f
- Added comments to some patches (see rhbz #226544#c17)
33fe68f
- Shortened %%install section a bit
33fe68f
b166cd6
* Thu May 13 2010 Dan Williams <dcbw@redhat.com> - 1:0.6.8-10
b166cd6
- Remove prereq on chkconfig
b166cd6
- Build GUI with qt4 for rawhide (rh #537105)
b166cd6
4b6173f
* Thu May  6 2010 Dan Williams <dcbw@redhat.com> - 1:0.6.8-9
4b6173f
- Fix crash when interfaces are removed (like suspend/resume) (rh #589507)
4b6173f
8529a65
* Wed Jan  6 2010 Dan Williams <dcbw@redhat.com> - 1:0.6.8-8
8529a65
- Fix handling of newer PKCS#12 files (rh #541924)
8529a65
25bef9c
* Sun Nov 29 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-7
25bef9c
- Fix supplicant initscript return value (rh #521807)
25bef9c
- Fix race when connecting to WPA-Enterprise/802.1x-enabled access points (rh #508509)
25bef9c
- Don't double-scan when attempting to associate
25bef9c
14e25e3
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 1:0.6.8-6
14e25e3
- rebuilt with new openssl
14e25e3
a545601
* Mon Jul 27 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:0.6.8-5
a545601
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
a545601
5a2016f
* Wed May 13 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-4
5a2016f
- Let D-Bus clients know when the supplicant is scanning
5a2016f
184c335
* Tue May 12 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-3
184c335
- Ensure the supplicant starts and ends with clean driver state
184c335
- Handle driver disconnect spammage by forcibly clearing SSID
184c335
- Don't switch access points unless the current association is dire (rh #493745)
184c335
dd89127
* Tue May 12 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-2
dd89127
- Avoid creating bogus Ad-Hoc networks when forcing the driver to disconnect (rh #497771)
dd89127
6f5c0a5
* Mon Mar  9 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-1
6f5c0a5
- Update to latest upstream release
6f5c0a5
3b7817c
* Wed Feb 25 2009 Colin Walters <walters@verbum.org> - 1:0.6.7-4
3b7817c
- Add patch from upstream to suppress unrequested replies, this
3b7817c
  quiets a dbus warning.
3b7817c
b206b7d
* Fri Feb  6 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.7-3
b206b7d
- Fix scan result retrieval in very dense wifi environments
b206b7d
d455e80
* Fri Feb  6 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.7-2
d455e80
- Ensure that drivers don't retry association when they aren't supposed to
d455e80
e7c2862
* Fri Jan 30 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.7-1
e7c2862
- Fix PEAP connections to Windows Server 2008 authenticators (rh #465022)
e7c2862
- Stop supplicant on uninstall (rh #447843)
e7c2862
- Suppress scan results message in logs (rh #466601)
e7c2862
e9bd286
* Sun Jan 18 2009 Tomas Mraz <tmraz@redhat.com> - 1:0.6.4-3
e9bd286
- rebuild with new openssl
e9bd286
fe24479
* Wed Oct 15 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.4-2
fb40b6c
- Handle encryption keys correctly when switching 802.11 modes (rh #459399)
fb40b6c
- Better scanning behavior on resume from suspend/hibernate
fb40b6c
- Better interaction with newer kernels and drivers
fb40b6c
229cd71
* Wed Aug 27 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.4-1
229cd71
- Update to 0.6.4
229cd71
- Remove 'hostap', 'madwifi', and 'prism54' drivers; use standard 'wext' instead
229cd71
- Drop upstreamed patches
229cd71
3b4d3de
* Tue Jun 10 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-6
3b4d3de
- Fix 802.11a frequency bug
3b4d3de
- Always schedule specific SSID scans to help find hidden APs
3b4d3de
- Properly switch between modes on mac80211 drivers
3b4d3de
- Give adhoc connections more time to assocate
3b4d3de
8a6cfa2
* Mon Mar 10 2008 Christopher Aillon <caillon@redhat.com> - 1:0.6.3-5
8a6cfa2
- BuildRequires qt3-devel
8a6cfa2
bbc7f43
* Sat Mar  8 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-4
bbc7f43
- Fix log file path in service config file
bbc7f43
a1b2813
* Thu Mar  6 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-3
a1b2813
- Don't start the supplicant by default when installed (rh #436380)
a1b2813
b68f1e8
* Tue Mar  4 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-2
b68f1e8
- Fix a potential use-after-free in the D-Bus byte array demarshalling code
b68f1e8
a381551
* Mon Mar  3 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-1
a381551
- Update to latest development release; remove upstreamed patches
a381551
b3366ca
* Fri Feb 22 2008 Dan Williams <dcbw@redhat.com> 1:0.5.7-23
b3366ca
- Fix gcc 4.3 rebuild issues
b3366ca
9dc3497
* Mon Feb 18 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 1:0.5.7-22
9dc3497
- Autorebuild for GCC 4.3
9dc3497
27ff85c
* Tue Dec 25 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-21
27ff85c
- Backport 'frequency' option for Ad-Hoc network configs
27ff85c
0e97297
* Mon Dec 24 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-20
0e97297
- Fix LSB initscript header to ensure 'messagebus' is started first (rh #244029)
0e97297
dff5415
* Thu Dec  6 2007 Dan Williams <dcbw@redhat.com> - 1:0.5.7-19
dff5415
- Fix two leaks when signalling state and scan results (rh #408141)
dff5415
- Add logrotate config file (rh #404181)
dff5415
- Add new LSB initscript header to initscript with correct deps (rh #244029)
dff5415
- Move other runtime arguments to /etc/sysconfig/wpa_supplicant
dff5415
- Start after messagebus service (rh #385191)
dff5415
- Fix initscript 'condrestart' command (rh #217281)
dff5415
236e567
* Tue Dec  4 2007 Matthias Clasen <mclasen@redhat.com> - 1:0.5.7-18
236e567
- Rebuild against new openssl
236e567
0af04b6
* Tue Dec  4 2007 Ville Skyttä <ville.skytta at iki.fi> - 1:0.5.7-17
0af04b6
- Group: Application/System -> Applications/System in -gui.
0af04b6
8653bc4
* Tue Nov 13 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-16
8653bc4
- Add IW_ENCODE_TEMP patch for airo driver and Dynamic WEP
8653bc4
- Fix error in wpa_supplicant-0.5.7-ignore-dup-ca-cert-addition.patch that
8653bc4
    caused the last error to not be printed
8653bc4
- Fix wpa_supplicant-0.5.7-ignore-dup-ca-cert-addition.patch to ignore
8653bc4
    duplicate cert additions for all certs and keys
8653bc4
- Change license to BSD due to linkage against OpenSSL since there is no
8653bc4
    OpenSSL exception in the GPLv2 license text that upstream ships
8653bc4
8653bc4
* Sun Oct 28 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-15
8653bc4
- Fix Dynamic WEP associations with mac80211-based drivers
8653bc4
8653bc4
* Sun Oct 28 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-14
8653bc4
- Don't error an association on duplicate CA cert additions
8653bc4
8653bc4
* Wed Oct 24 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-13
8653bc4
- Correctly set the length of blobs added via the D-Bus interface
8653bc4
8653bc4
* Wed Oct 24 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-12
8653bc4
- Fix conversion of byte arrays to strings by ensuring the buffer is NULL
8653bc4
    terminated after conversion
8653bc4
322c7cf
* Sat Oct 20 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-11
322c7cf
- Add BLOB support to the D-Bus interface
322c7cf
- Fix D-Bus interface permissions so that only root can use the wpa_supplicant
322c7cf
    D-Bus interface
322c7cf
feb46a6
* Tue Oct  9 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-10
feb46a6
- Don't segfault with dbus control interface enabled and invalid network
feb46a6
    interface (rh #310531)
feb46a6
8929edf
* Tue Sep 25 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-9
8929edf
- Always allow explicit wireless scans triggered from a control interface
8929edf
a9342dc
* Thu Sep 20 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-8
a9342dc
- Change system bus activation file name to work around D-Bus bug that fails
a9342dc
    to launch services unless their .service file is named the same as the
a9342dc
    service itself
a9342dc
48fea13
* Fri Aug 24 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-7
48fea13
- Make SIGUSR1 change debug level on-the-fly; useful in combination with
48fea13
    the -f switch to log output to /var/log/wpa_supplicant.log
48fea13
- Stop stripping binaries on install so we get debuginfo packages
7653a03
- Remove service start requirement for interfaces & devices from sysconfig file,
7653a03
    since wpa_supplicant's D-Bus interface is now turned on
48fea13
5413757
* Fri Aug 17 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-6
5413757
- Fix compilation with RPM_OPT_FLAGS (rh #249951)
5413757
- Make debug output to logfile a runtime option
5413757
8fbe0ca
* Fri Aug 17 2007 Christopher Aillon <caillon@redhat.com> - 0.5.7-5
8fbe0ca
- Update the license tag
8fbe0ca
fbfc7bd
* Tue Jun 19 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-4
fbfc7bd
- Fix initscripts to use -Dwext by default, be more verbose on startup
fbfc7bd
    (rh #244511)
fbfc7bd
d644ff8
* Mon Jun  4 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-3
d644ff8
- Fix buffer overflow by removing syslog patch (#rh242455)
d644ff8
b269dcf
* Mon Apr  9 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-2
b269dcf
- Add patch to send output to syslog
b269dcf
8f4015c
* Thu Mar 15 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-1
8f4015c
- Update to 0.5.7 stable release
8f4015c
fe24479
* Fri Oct 27 2006 Dan Williams <dcbw@redhat.com> - 0.4.9-1
915fbf2
- Update to 0.4.9 for WE-21 fixes, remove upstreamed patches
915fbf2
- Don't package doc/ because they aren't actually wpa_supplicant user documentation,
915fbf2
    and becuase it pulls in perl
915fbf2
207ae97
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.4.8-10.1
51c5642
- rebuild
51c5642
5097950
* Thu Apr 27 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-10
5097950
- Add fix for madwifi and WEP (wpa_supplicant/hostap bud #140) (#rh190075#)
5097950
- Fix up madwifi-ng private ioctl()s for r1331 and later
5097950
- Update madwifi headers to r1475
5097950
1729a36
* Tue Apr 25 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-9
1729a36
- Enable Wired driver, PKCS12, and Smartcard options (#rh189805#)
1729a36
925b6f5
* Tue Apr 11 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-8
925b6f5
- Fix control interface key obfuscation a bit
925b6f5
14ecf48
* Sun Apr  2 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-7
14ecf48
- Work around older & incorrect drivers that return null-terminated SSIDs
14ecf48
8b98292
* Mon Mar 27 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-6
8b98292
- Add patch to make orinoco happy with WEP keys
8b98292
- Enable Prism54-specific driver
8b98292
- Disable ipw-specific driver; ipw2x00 should be using WEXT instead
8b98292
60981ed
* Fri Mar  3 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-5
60981ed
- Increase association timeout, mainly for drivers that don't
60981ed
	fully support WPA ioctls yet
60981ed
f274377
* Fri Mar  3 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-4
f274377
- Add additional BuildRequires #rh181914#
f274377
- Add prereq on chkconfig #rh182905# #rh182906#
f274377
- Own /var/run/wpa_supplicant and /etc/wpa_supplicant #rh183696#
f274377
3cc1493
* Wed Mar  1 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-3
3cc1493
- Install wpa_passphrase too #rh183480#
3cc1493
90a28cd
* Mon Feb 27 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-2
90a28cd
- Don't expose private data on the control interface unless requested
90a28cd
9cf8133
* Fri Feb 24 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-1
9cf8133
- Downgrade to 0.4.8 stable release rather than a dev release
9cf8133
3f799b2
* Sun Feb 12 2006 Dan Williams <dcbw@redhat.com> - 0.5.1-3
3f799b2
- Documentation cleanup (Terje Rosten <terje.rosten@ntnu.no>)
3f799b2
b43916f
* Sun Feb 12 2006 Dan Williams <dcbw@redhat.com> - 0.5.1-2
b43916f
- Move initscript to /etc/rc.d/init.d
b43916f
767bb30
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.5.1-1.2
767bb30
- bump again for double-long bug on ppc(64)
767bb30
36f422d
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.5.1-1.1
36f422d
- rebuilt for new gcc4.1 snapshot and glibc changes
36f422d
c1536fe
* Sun Feb  5 2006 Dan Williams <dcbw@redhat.com> 0.5.1-1
c1536fe
- Update to 0.5.1
c1536fe
- Add WE auth fallback to actually work with older drivers
c1536fe
2ea5edc
* Thu Jan 26 2006 Dan Williams <dcbw@redhat.com> 0.4.7-2
2ea5edc
- Bring package into Fedora Core
2ea5edc
- Add ap_scan control interface patch
2ea5edc
- Enable madwifi-ng driver
2ea5edc
2ea5edc
* Sun Jan 15 2006 Douglas E. Warner <silfreed@silfreed.net> 0.4.7-1
2ea5edc
- upgrade to 0.4.7
2ea5edc
- added package w/ wpa_gui in it
2ea5edc
2ea5edc
* Mon Nov 14 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.6-1
2ea5edc
- upgrade to 0.4.6
2ea5edc
- adding ctrl interface changes recommended 
2ea5edc
  by Hugo Paredes <hugo.paredes@e-know.org>
2ea5edc
2ea5edc
* Sun Oct  9 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.5-1
2ea5edc
- upgrade to 0.4.5
2ea5edc
- updated config file wpa_supplicant is built with
2ea5edc
  especially, the ipw2100 driver changed to just ipw
2ea5edc
  and enabled a bunch more EAP
2ea5edc
- disabled dist tag
2ea5edc
2ea5edc
* Thu Jun 30 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.2-3
2ea5edc
- fix typo in init script
2ea5edc
2ea5edc
* Thu Jun 30 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.2-2
2ea5edc
- fixing init script using fedora-extras' template
2ea5edc
- removing chkconfig default startup
2ea5edc
2ea5edc
* Tue Jun 21 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.2-1
2ea5edc
- upgrade to 0.4.2
2ea5edc
- new sample conf file that will use any unrestricted AP
2ea5edc
- make sysconfig config entry
2ea5edc
- new BuildRoot for Fedora Extras
2ea5edc
- adding dist tag to Release
2ea5edc
2ea5edc
* Fri May 06 2005 Douglas E. Warner <silfreed@silfreed.net> 0.3.8-1
2ea5edc
- upgrade to 0.3.8
2ea5edc
2ea5edc
* Thu Feb 10 2005 Douglas E. Warner <silfreed@silfreed.net> 0.3.6-2
2ea5edc
- compile ipw driver in
2ea5edc
2ea5edc
* Wed Feb 09 2005 Douglas E. Warner <silfreed@silfreed.net> 0.3.6-1
2ea5edc
- upgrade to 0.3.6
2ea5edc
2ea5edc
* Thu Dec 23 2004 Douglas E. Warner <silfreed@silfreed.net> 0.2.5-4
2ea5edc
- fixing init script
2ea5edc
2ea5edc
* Mon Dec 20 2004 Douglas E. Warner <silfreed@silfreed.net> 0.2.5-3
2ea5edc
- fixing init script
2ea5edc
- adding post/preun items to add/remove via chkconfig
2ea5edc
2ea5edc
* Mon Dec 20 2004 Douglas E. Warner <silfreed@silfreed.net> 0.2.5-2
2ea5edc
- adding sysV scripts
2ea5edc
2ea5edc
* Mon Dec 20 2004 Douglas E. Warner <silfreed@silfreed.net> 0.2.5-1
2ea5edc
- Initial RPM release.
2ea5edc