919688
%global _hardened_build 1
919688
%if 0%{?fedora}
919688
%bcond_without gui
919688
%else
919688
%bcond_with gui
919688
%endif
919688
919688
Summary: WPA/WPA2/IEEE 802.1X Supplicant
919688
Name: wpa_supplicant
919688
Epoch: 1
919688
Version: 2.9
919688
Release: 17%{?dist}
919688
License: BSD
919688
Source0: http://w1.fi/releases/%{name}-%{version}.tar.gz
919688
Source1: wpa_supplicant.conf
919688
Source2: wpa_supplicant.service
919688
Source3: wpa_supplicant.sysconfig
919688
Source4: wpa_supplicant.logrotate
919688
919688
# distro specific customization and not suitable for upstream,
919688
# Fedora-specific updates to defconfig
919688
Patch0: wpa_supplicant-config.patch
919688
# works around busted drivers
919688
Patch1: wpa_supplicant-assoc-timeout.patch
919688
# ensures that debug output gets flushed immediately to help diagnose driver
919688
# bugs, not suitable for upstream
919688
Patch2: wpa_supplicant-flush-debug-output.patch
919688
# quiet an annoying and frequent syslog message
919688
Patch3: wpa_supplicant-quiet-scan-results-message.patch
919688
# distro specific customization for Qt4 build tools, not suitable for upstream
919688
Patch4: wpa_supplicant-gui-qt4.patch
919688
# fix AP mode PMF disconnection protection bypass
919688
Patch5: 0001-AP-Silently-ignore-management-frame-from-unexpected-.patch
919688
919688
# fix some issues with P2P operation
919688
Patch6: 0001-P2P-Always-use-global-p2p_long_listen.patch
919688
Patch7: 0001-D-Bus-Fix-P2P-NULL-dereference-after-interface-remov.patch
919688
Patch8: 0001-p2p-Limit-P2P_DEVICE-name-to-appropriate-ifname-size.patch
919688
919688
#fix for bz1915236
919688
Patch9: 0001-D-Bus-Allow-changing-an-interface-bridge-via-D-Bus.patch
919688
919688
#expose OWE capability in D-Bus
919688
Patch10: 0001-dbus-Export-OWE-capability-and-OWE-BSS-key_mgmt.patch
919688
919688
#fix for CVE-2021-0326
919688
Patch11: 0001-P2P-Fix-copying-of-secondary-device-types-for-P2P-gr.patch
919688
919688
#fix for CVE-2021-27803
919688
Patch12: 0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
919688
919688
#fix for bz1975718 
919688
Patch13: 0001-OpenSSL-Allow-systemwide-secpolicy-overrides-for-TLS.patch
919688
Patch14: 0001-EAP-TTLS-PEAP-peer-Fix-failure-when-using-session-ti.patch
919688
Patch15: 0001-openssl-Disable-padding-after-initializing-the-ciphe.patch
919688
Patch16: 0001-openssl-Remove-deprecated-functions-from-des_encrypt.patch
919688
919688
919688
URL: http://w1.fi/wpa_supplicant/
919688
919688
%if %with gui
919688
BuildRequires: qt-devel >= 4.0
919688
%endif
919688
BuildRequires: openssl-devel
919688
BuildRequires: readline-devel
919688
BuildRequires: dbus-devel
919688
BuildRequires: libnl3-devel
919688
BuildRequires: systemd-units
919688
BuildRequires: docbook-utils
919688
BuildRequires: gcc
919688
Requires(post): systemd-sysv
919688
Requires(post): systemd
919688
Requires(preun): systemd
919688
Requires(postun): systemd
919688
# libeap used to be built from wpa_supplicant with some fairly horrible
919688
# hackery, solely for use by WiMAX. We dropped all WiMAX support around
919688
# F21. This is here so people don't wind up with obsolete libeap packages
919688
# lying around. If it's ever resurrected for any reason, this needs
919688
# dropping.
919688
Obsoletes: libeap < %{epoch}:%{version}-%{release}
919688
Obsoletes: libeap-devel < %{epoch}:%{version}-%{release}
919688
919688
%description
919688
wpa_supplicant is a WPA Supplicant for Linux, BSD and Windows with support
919688
for WPA and WPA2 (IEEE 802.11i / RSN). Supplicant is the IEEE 802.1X/WPA
919688
component that is used in the client stations. It implements key negotiation
919688
with a WPA Authenticator and it controls the roaming and IEEE 802.11
919688
authentication/association of the wlan driver.
919688
919688
919688
%if %with gui
919688
%package gui
919688
Summary: Graphical User Interface for %{name}
919688
919688
%description gui
919688
Graphical User Interface for wpa_supplicant written using QT
919688
%endif
919688
919688
919688
%prep
919688
%autosetup -p1
919688
919688
919688
%build
919688
pushd wpa_supplicant
919688
  cp defconfig .config
919688
  export CFLAGS="${CFLAGS:-%optflags} -fPIE -DPIE"
919688
  export CXXFLAGS="${CXXFLAGS:-%optflags} -fPIE -DPIE"
919688
  export LDFLAGS="${LDFLAGS:-%optflags} -pie -Wl,-z,now"
919688
  # yes, BINDIR=_sbindir
919688
  export BINDIR="%{_sbindir}"
919688
  export LIBDIR="%{_libdir}"
919688
  make %{_smp_mflags} V=1
919688
%if %with gui
919688
  make wpa_gui-qt4 %{_smp_mflags} V=1 QTDIR=%{_libdir}/qt4 \
919688
    QMAKE='%{qmake_qt4}' LRELEASE='%{_qt4_bindir}/lrelease'
919688
%endif
919688
  make eapol_test V=1
919688
  make -C doc/docbook man V=1
919688
%if !%with gui
919688
  rm doc/docbook/wpa_gui.8
919688
%endif
919688
popd
919688
919688
919688
%install
919688
# config
919688
install -D -m 0600 %{SOURCE1} %{buildroot}/%{_sysconfdir}/wpa_supplicant/wpa_supplicant.conf
919688
919688
# init scripts
919688
install -D -m 0644 %{SOURCE2} %{buildroot}/%{_unitdir}/wpa_supplicant.service
919688
install -D -m 0644 %{SOURCE3} %{buildroot}/%{_sysconfdir}/sysconfig/wpa_supplicant
919688
install -D -m 0644 %{SOURCE4} %{buildroot}/%{_sysconfdir}/logrotate.d/wpa_supplicant
919688
919688
# binary
919688
install -d %{buildroot}/%{_sbindir}
919688
install -m 0755 wpa_supplicant/wpa_passphrase %{buildroot}/%{_sbindir}
919688
install -m 0755 wpa_supplicant/wpa_cli %{buildroot}/%{_sbindir}
919688
install -m 0755 wpa_supplicant/wpa_supplicant %{buildroot}/%{_sbindir}
919688
install -m 0755 wpa_supplicant/eapol_test %{buildroot}/%{_sbindir}
919688
install -D -m 0644 wpa_supplicant/dbus/dbus-wpa_supplicant.conf \
919688
  %{buildroot}/%{_sysconfdir}/dbus-1/system.d/wpa_supplicant.conf
919688
install -D -m 0644 wpa_supplicant/dbus/fi.w1.wpa_supplicant1.service \
919688
  %{buildroot}/%{_datadir}/dbus-1/system-services/fi.w1.wpa_supplicant1.service
919688
919688
%if %with gui
919688
# gui
919688
install -d %{buildroot}/%{_bindir}
919688
install -m 0755 wpa_supplicant/wpa_gui-qt4/wpa_gui %{buildroot}/%{_bindir}
919688
%endif
919688
919688
# man pages
919688
install -d %{buildroot}%{_mandir}/man{5,8}
919688
install -m 0644 wpa_supplicant/doc/docbook/*.8 %{buildroot}%{_mandir}/man8
919688
install -m 0644 wpa_supplicant/doc/docbook/*.5 %{buildroot}%{_mandir}/man5
919688
919688
# some cleanup in docs and examples
919688
rm -f  wpa_supplicant/doc/.cvsignore
919688
rm -rf wpa_supplicant/doc/docbook
919688
chmod -R 0644 wpa_supplicant/examples/*.py
919688
919688
919688
%post
919688
%systemd_post wpa_supplicant.service
919688
919688
919688
%preun
919688
%systemd_preun wpa_supplicant.service
919688
919688
%triggerun -- wpa_supplicant < 0.7.3-10
919688
# Save the current service runlevel info
919688
# User must manually run systemd-sysv-convert --apply wpa_supplicant
919688
# to migrate them to systemd targets
919688
/usr/bin/systemd-sysv-convert --save wpa_supplicant >/dev/null 2>&1 ||:
919688
919688
# Run these because the SysV package being removed won't do them
919688
/sbin/chkconfig --del wpa_supplicant >/dev/null 2>&1 || :
919688
/bin/systemctl try-restart wpa_supplicant.service >/dev/null 2>&1 || :
919688
919688
919688
%files
919688
%config(noreplace) %{_sysconfdir}/wpa_supplicant/wpa_supplicant.conf
919688
%config(noreplace) %{_sysconfdir}/sysconfig/wpa_supplicant
919688
%dir %{_sysconfdir}/logrotate.d
919688
%config(noreplace) %{_sysconfdir}/logrotate.d/wpa_supplicant
919688
%{_unitdir}/wpa_supplicant.service
919688
%{_sysconfdir}/dbus-1/system.d/wpa_supplicant.conf
919688
%{_datadir}/dbus-1/system-services/fi.w1.wpa_supplicant1.service
919688
%{_sbindir}/wpa_passphrase
919688
%{_sbindir}/wpa_supplicant
919688
%{_sbindir}/wpa_cli
919688
%{_sbindir}/eapol_test
919688
%dir %{_sysconfdir}/wpa_supplicant
919688
%{_mandir}/man8/wpa_supplicant.8.gz
919688
%{_mandir}/man8/wpa_priv.8.gz
919688
%{_mandir}/man8/wpa_passphrase.8.gz
919688
%{_mandir}/man8/wpa_cli.8.gz
919688
%{_mandir}/man8/wpa_background.8.gz
919688
%{_mandir}/man8/eapol_test.8.gz
919688
%{_mandir}/man5/*
919688
%doc README
919688
%doc wpa_supplicant/ChangeLog
919688
%doc wpa_supplicant/eap_testing.txt
919688
%doc wpa_supplicant/todo.txt
919688
%doc wpa_supplicant/wpa_supplicant.conf
919688
%doc wpa_supplicant/examples
919688
%license COPYING
919688
919688
919688
%if %with gui
919688
%files gui
919688
%{_bindir}/wpa_gui
919688
%{_mandir}/man8/wpa_gui.8.gz
919688
%endif
919688
919688
919688
%changelog
919688
* Thu Aug 19 2021 Davide Caratti <dcaratti@redhat.com> - 1:2.9-17
919688
- Fix NetworkManager-CI failures with OpenSSL 3.0
919688
919688
* Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 1:2.9-16
919688
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
919688
  Related: rhbz#1991688
919688
919688
* Wed Jun 16 2021 Mohan Boddu <mboddu@redhat.com> - 1:2.9-15
919688
- Rebuilt for RHEL 9 BETA for openssl 3.0
919688
  Related: rhbz#1971065
919688
919688
* Thu Jun  3 2021 Davide Caratti <dcaratti@redhat.com> - 1:2.9-14
919688
- Disable 'badfuncs' test in rpminspect. Related: rhbz#1967579
919688
919688
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 1:2.9-13
919688
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
919688
919688
* Mon Mar  1 2021 Davide Caratti <dcaratti@redhat.com> - 1:2.9-12
919688
- Fix a corner case in peer addition based on PD Request (CVE-2021-27803)
919688
919688
* Thu Feb  4 2021 Davide Caratti <dcaratti@redhat.com> - 1:2.9-11
919688
- Fix copying of secondary device types for P2P group client (CVE-2021-0326)
919688
919688
* Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.9-10
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
919688
919688
* Fri Jan 22 2021 Davide Caratti <dcaratti@redhat.com> - 1:2.9-9
919688
- Expose OWE capability on D-Bus
919688
- Allow changing interface bridge using D-Bus
919688
919688
* Thu Dec 17 2020 Antonio Cardace <acardace@redhat.com> - 1:2.9-8
919688
- Enable WPA-EAP-SUITE-B-192 cipher suite
919688
919688
* Thu Dec 17 2020 Davide Caratti <dcaratti@redhat.com> - 1:2.9-7
919688
- fix build on ELN target (rh #1902609)
919688
919688
* Wed Jul 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.9-6
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
919688
919688
* Mon Jun 15 2020 Benjamin Berg <bberg@redhat.com> - 1:2.9-5
919688
- fix some issues with P2P operation
919688
919688
* Thu Apr 23 2020 Davide Caratti <dcaratti@redhat.com> - 1:2.9-4
919688
- Enable Tunneled Direct Link Setup (TDLS)
919688
919688
* Fri Jan 31 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.9-3
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
919688
919688
* Wed Oct 30 2019 Davide Caratti <dcaratti@redhat.com> - 1:2.9-2
919688
- fix AP mode PMF disconnection protection bypass (CVE-2019-16275, rh #1767026)
919688
919688
* Fri Aug 16 2019 Lubomir Rintel <lkundrak@v3.sk> - 1:2.9-1
919688
- Update to version 2.9
919688
919688
* Sat Jul 27 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.8-3
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
919688
919688
* Fri May 10 2019 Davide Caratti <dcaratti@redhat.com> - 1:2.8-2
919688
- fix changelog for version 2.8-1
919688
919688
* Thu May 02 2019 Davide Caratti <dcaratti@redhat.com> - 1:2.8-1
919688
- Update to 2.8 upstream release, to include latest fix for NULL
919688
  pointer dereference when EAP-PWD peer receives unexpected EAP
919688
  fragments (CVE-2019-11555, rh #1701759)
919688
919688
* Fri Apr 12 2019 Davide Caratti <dcaratti@redhat.com> - 1:2.7-5
919688
- fix SAE and EAP_PWD vulnerabilities:
919688
  CVE-2019-9494 (cache attack against SAE)
919688
  CVE-2019-9495 (cache attack against EAP-pwd)
919688
  CVE-2019-9496 (SAE confirm missing state validation in hostapd/AP)
919688
  CVE-2019-9497 (EAP-pwd server not checking for reflection attack)
919688
  CVE-2019-9498 (EAP-pwd server missing commit validation for scalar/element)
919688
  CVE-2019-9499 (EAP-pwd peer missing commit validation for scalar/element)
919688
919688
* Sun Feb 03 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.7-4
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
919688
919688
* Mon Jan 21 2019 Lubomir Rintel <lkundrak@v3.sk> - 1:2.7-3
919688
- Enable OWE and DPP
919688
- Expose SAE support on D-Bus
919688
919688
* Mon Jan 21 2019 Lubomir Rintel <lkundrak@v3.sk> - 1:2.7-2
919688
- Enable MESH & SAE
919688
919688
* Tue Dec 18 2018 Lubomir Rintel <lkundrak@v3.sk> - 1:2.7-1
919688
- Update to 2.7 upstream release
919688
919688
* Wed Aug 15 2018 Lubomir Rintel <lkundrak@v3.sk> - 1:2.6-20
919688
- Expose availability of SHA384 and FT on D-Bus
919688
919688
* Wed Aug 15 2018 Lubomir Rintel <lkundrak@v3.sk> - 1:2.6-19
919688
- Drop the broken Pmf D-Bus property patch
919688
919688
* Wed Aug  8 2018 Davide Caratti <dcaratti@redhat.com> - 1:2.6-18
919688
- Ignore unauthenticated encrypted EAPOL-Key data (CVE-2018-14526)
919688
919688
* Sat Jul 14 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6-17
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
919688
919688
* Fri Jun 22 2018 Davide Caratti <dcaratti@redhat.com> - 1:2.6-16
919688
- Fix endoding of NL80211_ATTR_SMPS_MODE (rh#1570903)
919688
919688
* Fri May 11 2018 Davide Caratti <dcaratti@redhat.com> - 1:2.6-15
919688
- Make PMF configurable using D-Bus (rh#1567474)
919688
919688
* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6-14
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
919688
919688
* Tue Jan 16 2018 Davide Caratti <dcaratti@redhat.com> - 1:2.6-13
919688
- Don't restart wpa_supplicant.service on package upgrade (rh#1535233)
919688
919688
* Wed Nov  1 2017 Jiří Klimeš <blueowl@centrum.cz> - 1:2.6-12
919688
- Fix crash when using MACsec without loaded macsec.ko (rh #1497640)
919688
- Enable Fast BSS Transition for station mode (rh #1372928)
919688
919688
* Mon Oct 16 2017 Lubomir Rintel <lkundrak@v3.sk> - 1:2.6-11
919688
- hostapd: Avoid key reinstallation in FT handshake (CVE-2017-13082)
919688
- Fix PTK rekeying to generate a new ANonce
919688
- Prevent reinstallation of an already in-use group key and extend
919688
  protection of GTK/IGTK reinstallation of WNM-Sleep Mode cases
919688
  (CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081,
919688
  CVE-2017-13087, CVE-2017-13088)
919688
- Prevent installation of an all-zero TK
919688
- TDLS: Reject TPK-TK reconfiguration
919688
- WNM: Ignore WNM-Sleep Mode Response without pending request
919688
- FT: Do not allow multiple Reassociation Response frames
919688
919688
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6-10
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
919688
919688
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6-9
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
919688
919688
* Mon Jul 17 2017 Beniamino Galvani <bgalvani@redhat.com> - 1:2.6-8
919688
- OpenSSL: use system ciphers by default (rh #1462262)
919688
- OpenSSL: fix private key password callback (rh #1465138)
919688
919688
* Wed May 17 2017 Beniamino Galvani <bgalvani@redhat.com> - 1:2.6-7
919688
- nl80211: Fix race condition in detecting MAC change (rh #1451834)
919688
919688
* Tue Apr 11 2017 Davide Caratti <dcaratti@redhat.com> - 1:2.6-6
919688
- Fix use-after-free when macsec secure channels are deleted
919688
- Fix segmentation fault in case macsec module is not loaded (rh#1428937)
919688
919688
* Mon Mar 13 2017 Thomas Haller <thaller@redhat.com> - 1:2.6-5
919688
- Enable IEEE 802.11w (management frame protection, PMF) (rh#909499)
919688
919688
* Thu Mar  2 2017 Davide Caratti <dcaratti@redhat.com> - 1:2.6-4
919688
- Backport support for IEEE 802.1AE (macsec)
919688
919688
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6-3
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
919688
919688
* Fri Jan 27 2017 Jiří Klimeš <blueowl@centrum.cz> - 1:2.6-2
919688
- Enable Wi-Fi Display support for Miracast (rh #1395682)
919688
919688
* Tue Nov 22 2016 Lubomir Rintel <lkundrak@v3.sk> - 1:2.6-1
919688
- Update to version 2.6
919688
919688
* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.5-5
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
919688
919688
* Mon Nov 16 2015 Lubomir Rintel <lkundrak@v3.sk> - 1:2.5-4
919688
- Really synchronize the service file with upstream
919688
919688
* Tue Nov 03 2015 Lukáš Nykrýn <lnykryn@redhat.com> - 1:2.5-3
919688
- Scriptlets replaced with new systemd macros (rh #850369)
919688
919688
* Sat Oct 31 2015 Lubomir Rintel <lkundrak@v3.sk> - 1:2.5-2
919688
- Enable syslog by default
919688
- Drop writing a pid and log file
919688
919688
* Tue Oct 27 2015 Lubomir Rintel <lkundrak@v3.sk> - 1:2.5-1
919688
- Update to version 2.5
919688
919688
* Fri Oct 23 2015 Lubomir Rintel <lkundrak@v3.sk> - 1:2.4-6
919688
- Fix the D-Bus policy
919688
919688
* Sat Oct  3 2015 Ville Skyttä <ville.skytta@iki.fi> - 1:2.4-5
919688
- Don't order service after syslog.target (rh #1055197)
919688
- Mark COPYING as %%license
919688
919688
* Wed Jul 15 2015 Jiří Klimeš <jklimes@redhat.com> - 1:2.4-4
919688
- Fix for NDEF record payload length checking (rh #1241907)
919688
919688
* Tue Jun 16 2015 Jiří Klimeš <jklimes@redhat.com> - 1:2.4-3
919688
- Fix a crash if P2P management interface is used (rh #1231973)
919688
919688
* Thu Apr 23 2015 Dan Williams <dcbw@redhat.com> - 1:2.4-2
919688
- Remove obsolete wpa_supplicant-openssl-more-algs.patch
919688
919688
* Thu Apr 23 2015 Adam Williamson <awilliam@redhat.com> - 1:2.4-1
919688
- new release 2.4
919688
- add some info on a couple of patches
919688
- drop some patches merged or superseded upstream
919688
- rediff other patches
919688
- drop libeap hackery (we dropped the kernel drivers anyhow)
919688
- backport fix for CVE-2015-1863
919688
919688
* Sat Nov 01 2014 Orion Poplawski <orion@cora.nwra.com> - 1:2.3-2
919688
- Do not install wpa_supplicant.service as executable (bug #803980)
919688
919688
* Thu Oct 30 2014 Lubomir Rintel <lkundrak@v3.sk> - 1:2.3-1
919688
- Update to 2.3
919688
919688
* Wed Oct 22 2014 Dan Williams <dcbw@redhat.com> - 1:2.0-12
919688
- Use os_exec() for action script execution (CVE-2014-3686)
919688
919688
* Thu Aug 21 2014 Kevin Fenzi <kevin@scrye.com> - 1:2.0-11
919688
- Rebuild for rpm bug 1131960
919688
919688
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:2.0-10
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
919688
919688
* Sun Jun 08 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:2.0-9
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
919688
919688
* Mon Nov 18 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-8
919688
- Don't disconnect when PMKSA cache gets too large (rh #1016707)
919688
919688
* Sun Aug 04 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:2.0-7
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
919688
919688
* Wed Jul 10 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-6
919688
- Enable full RELRO/PIE/PIC for wpa_supplicant and libeap
919688
- Fix changelog dates
919688
919688
* Wed Jul 10 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-5
919688
- Build and package eapol_test (rh #638218)
919688
919688
* Wed Jul 10 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-4
919688
- Disable WiMAX libeap hack for RHEL
919688
919688
* Wed May 15 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-3
919688
- Enable HT (802.11n) for AP mode
919688
919688
* Tue May  7 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-2
919688
- Use hardened build macros and ensure they apply to libeap too
919688
919688
* Mon May  6 2013 Dan Williams <dcbw@redhat.com> - 1:2.0-1
919688
- Update to 2.0
919688
- Be less aggressive when roaming due to signal strength changes (rh #837402)
919688
919688
* Mon Apr  1 2013 Dan Williams <dcbw@redhat.com> - 1:1.1-1
919688
- Update to 1.1
919688
- Be less aggressive when roaming due to signal strength changes
919688
919688
* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0-4
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
919688
919688
* Sun Jan 20 2013 Dan Horák <dan@danny.cz> - 1:1.0-3
919688
- rebuilt again for fixed soname in libnl3
919688
919688
* Sun Jan 20 2013 Kalev Lember <kalevlember@gmail.com> - 1:1.0-2
919688
- Rebuilt for libnl3
919688
919688
* Wed Aug 29 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-1
919688
- Enable lightweight AP mode support
919688
- Enable P2P (WiFi Direct) support
919688
- Enable RSN IBSS/AdHoc support
919688
919688
* Sun Jul 22 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0-0.5
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
919688
919688
* Tue May  1 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-0.4
919688
- Update to wpa_supplicant 1.0-rc3
919688
- Fix systemd target dependencies (rh #815091)
919688
919688
* Fri Mar  2 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-0.3
919688
- Update to latest 1.0 git snapshot
919688
- Rebuild against libnl3
919688
919688
* Thu Feb  2 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-0.2
919688
- Fix driver fallback for non nl80211-based drivers (rh #783712)
919688
919688
* Tue Jan 10 2012 Dan Williams <dcbw@redhat.com> - 1:1.0-0.1
919688
- Update to 1.0-rc1 + git
919688
919688
* Fri Sep  9 2011 Tom Callaway <spot@fedoraproject.org> - 1:0.7.3-11
919688
- add missing systemd scriptlets
919688
919688
* Thu Sep  8 2011 Tom Callaway <spot@fedoraproject.org> - 1:0.7.3-10
919688
- convert to systemd
919688
919688
* Wed Jul 27 2011 Dan Williams <dcbw@redhat.com> - 1:0.7.3-9
919688
- Fix various crashes with D-Bus interface (rh #678625) (rh #725517)
919688
919688
* Tue May  3 2011 Dan Williams <dcbw@redhat.com> - 1:0.7.3-8
919688
- Don't crash when trying to access invalid properties via D-Bus (rh #678625)
919688
919688
* Mon May  2 2011 Dan Williams <dcbw@redhat.com> - 1:0.7.3-7
919688
- Make examples read-only to avoid erroneous python dependency (rh #687952)
919688
919688
* Tue Apr 19 2011 Bill Nottingham <notting@redhat.com> - 1:0.7.3-6
919688
- Fix EAP patch to only apply when building libeap
919688
919688
* Fri Mar 25 2011 Bill Nottingham <notting@redhat.com> - 1:0.7.3-5
919688
- Add libeap/libeap-devel subpackge for WiMAX usage
919688
919688
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:0.7.3-4
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
919688
919688
* Tue Jan 11 2011 Dan Williams <dcbw@redhat.com> - 1:0.7.3-3
919688
- Enable EAP-TNC (rh #659038)
919688
919688
* Wed Dec 15 2010 Dan Williams <dcbw@redhat.com> - 1:0.7.3-2
919688
- Enable the bgscan_simple plugin
919688
919688
* Wed Dec  8 2010 Dan Williams <dcbw@redhat.com> - 1:0.7.3-1
919688
- Update to 0.7.3
919688
- Drop upstreamed and backported patches
919688
- Drop support for Qt3
919688
919688
* Thu Oct  7 2010 Peter Lemenkov <lemenkov@gmail.com> - 1:0.6.8-11
919688
- Added comments to some patches (see rhbz #226544#c17)
919688
- Shortened %%install section a bit
919688
919688
* Thu May 13 2010 Dan Williams <dcbw@redhat.com> - 1:0.6.8-10
919688
- Remove prereq on chkconfig
919688
- Build GUI with qt4 for rawhide (rh #537105)
919688
919688
* Thu May  6 2010 Dan Williams <dcbw@redhat.com> - 1:0.6.8-9
919688
- Fix crash when interfaces are removed (like suspend/resume) (rh #589507)
919688
919688
* Wed Jan  6 2010 Dan Williams <dcbw@redhat.com> - 1:0.6.8-8
919688
- Fix handling of newer PKCS#12 files (rh #541924)
919688
919688
* Sun Nov 29 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-7
919688
- Fix supplicant initscript return value (rh #521807)
919688
- Fix race when connecting to WPA-Enterprise/802.1x-enabled access points (rh #508509)
919688
- Don't double-scan when attempting to associate
919688
919688
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 1:0.6.8-6
919688
- rebuilt with new openssl
919688
919688
* Mon Jul 27 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:0.6.8-5
919688
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
919688
919688
* Wed May 13 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-4
919688
- Let D-Bus clients know when the supplicant is scanning
919688
919688
* Tue May 12 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-3
919688
- Ensure the supplicant starts and ends with clean driver state
919688
- Handle driver disconnect spammage by forcibly clearing SSID
919688
- Don't switch access points unless the current association is dire (rh #493745)
919688
919688
* Tue May 12 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-2
919688
- Avoid creating bogus Ad-Hoc networks when forcing the driver to disconnect (rh #497771)
919688
919688
* Mon Mar  9 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.8-1
919688
- Update to latest upstream release
919688
919688
* Wed Feb 25 2009 Colin Walters <walters@verbum.org> - 1:0.6.7-4
919688
- Add patch from upstream to suppress unrequested replies, this
919688
  quiets a dbus warning.
919688
919688
* Fri Feb  6 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.7-3
919688
- Fix scan result retrieval in very dense wifi environments
919688
919688
* Fri Feb  6 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.7-2
919688
- Ensure that drivers don't retry association when they aren't supposed to
919688
919688
* Fri Jan 30 2009 Dan Williams <dcbw@redhat.com> - 1:0.6.7-1
919688
- Fix PEAP connections to Windows Server 2008 authenticators (rh #465022)
919688
- Stop supplicant on uninstall (rh #447843)
919688
- Suppress scan results message in logs (rh #466601)
919688
919688
* Sun Jan 18 2009 Tomas Mraz <tmraz@redhat.com> - 1:0.6.4-3
919688
- rebuild with new openssl
919688
919688
* Wed Oct 15 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.4-2
919688
- Handle encryption keys correctly when switching 802.11 modes (rh #459399)
919688
- Better scanning behavior on resume from suspend/hibernate
919688
- Better interaction with newer kernels and drivers
919688
919688
* Wed Aug 27 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.4-1
919688
- Update to 0.6.4
919688
- Remove 'hostap', 'madwifi', and 'prism54' drivers; use standard 'wext' instead
919688
- Drop upstreamed patches
919688
919688
* Tue Jun 10 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-6
919688
- Fix 802.11a frequency bug
919688
- Always schedule specific SSID scans to help find hidden APs
919688
- Properly switch between modes on mac80211 drivers
919688
- Give adhoc connections more time to assocate
919688
919688
* Mon Mar 10 2008 Christopher Aillon <caillon@redhat.com> - 1:0.6.3-5
919688
- BuildRequires qt3-devel
919688
919688
* Sat Mar  8 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-4
919688
- Fix log file path in service config file
919688
919688
* Thu Mar  6 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-3
919688
- Don't start the supplicant by default when installed (rh #436380)
919688
919688
* Tue Mar  4 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-2
919688
- Fix a potential use-after-free in the D-Bus byte array demarshalling code
919688
919688
* Mon Mar  3 2008 Dan Williams <dcbw@redhat.com> - 1:0.6.3-1
919688
- Update to latest development release; remove upstreamed patches
919688
919688
* Fri Feb 22 2008 Dan Williams <dcbw@redhat.com> 1:0.5.7-23
919688
- Fix gcc 4.3 rebuild issues
919688
919688
* Mon Feb 18 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 1:0.5.7-22
919688
- Autorebuild for GCC 4.3
919688
919688
* Tue Dec 25 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-21
919688
- Backport 'frequency' option for Ad-Hoc network configs
919688
919688
* Mon Dec 24 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-20
919688
- Fix LSB initscript header to ensure 'messagebus' is started first (rh #244029)
919688
919688
* Thu Dec  6 2007 Dan Williams <dcbw@redhat.com> - 1:0.5.7-19
919688
- Fix two leaks when signalling state and scan results (rh #408141)
919688
- Add logrotate config file (rh #404181)
919688
- Add new LSB initscript header to initscript with correct deps (rh #244029)
919688
- Move other runtime arguments to /etc/sysconfig/wpa_supplicant
919688
- Start after messagebus service (rh #385191)
919688
- Fix initscript 'condrestart' command (rh #217281)
919688
919688
* Tue Dec  4 2007 Matthias Clasen <mclasen@redhat.com> - 1:0.5.7-18
919688
- Rebuild against new openssl
919688
919688
* Tue Dec  4 2007 Ville Skyttä <ville.skytta at iki.fi> - 1:0.5.7-17
919688
- Group: Application/System -> Applications/System in -gui.
919688
919688
* Tue Nov 13 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-16
919688
- Add IW_ENCODE_TEMP patch for airo driver and Dynamic WEP
919688
- Fix error in wpa_supplicant-0.5.7-ignore-dup-ca-cert-addition.patch that
919688
    caused the last error to not be printed
919688
- Fix wpa_supplicant-0.5.7-ignore-dup-ca-cert-addition.patch to ignore
919688
    duplicate cert additions for all certs and keys
919688
- Change license to BSD due to linkage against OpenSSL since there is no
919688
    OpenSSL exception in the GPLv2 license text that upstream ships
919688
919688
* Sun Oct 28 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-15
919688
- Fix Dynamic WEP associations with mac80211-based drivers
919688
919688
* Sun Oct 28 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-14
919688
- Don't error an association on duplicate CA cert additions
919688
919688
* Wed Oct 24 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-13
919688
- Correctly set the length of blobs added via the D-Bus interface
919688
919688
* Wed Oct 24 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-12
919688
- Fix conversion of byte arrays to strings by ensuring the buffer is NULL
919688
    terminated after conversion
919688
919688
* Sat Oct 20 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-11
919688
- Add BLOB support to the D-Bus interface
919688
- Fix D-Bus interface permissions so that only root can use the wpa_supplicant
919688
    D-Bus interface
919688
919688
* Tue Oct  9 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-10
919688
- Don't segfault with dbus control interface enabled and invalid network
919688
    interface (rh #310531)
919688
919688
* Tue Sep 25 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-9
919688
- Always allow explicit wireless scans triggered from a control interface
919688
919688
* Thu Sep 20 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-8
919688
- Change system bus activation file name to work around D-Bus bug that fails
919688
    to launch services unless their .service file is named the same as the
919688
    service itself
919688
919688
* Fri Aug 24 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-7
919688
- Make SIGUSR1 change debug level on-the-fly; useful in combination with
919688
    the -f switch to log output to /var/log/wpa_supplicant.log
919688
- Stop stripping binaries on install so we get debuginfo packages
919688
- Remove service start requirement for interfaces & devices from sysconfig file,
919688
    since wpa_supplicant's D-Bus interface is now turned on
919688
919688
* Fri Aug 17 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-6
919688
- Fix compilation with RPM_OPT_FLAGS (rh #249951)
919688
- Make debug output to logfile a runtime option
919688
919688
* Fri Aug 17 2007 Christopher Aillon <caillon@redhat.com> - 0.5.7-5
919688
- Update the license tag
919688
919688
* Tue Jun 19 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-4
919688
- Fix initscripts to use -Dwext by default, be more verbose on startup
919688
    (rh #244511)
919688
919688
* Mon Jun  4 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-3
919688
- Fix buffer overflow by removing syslog patch (#rh242455)
919688
919688
* Mon Apr  9 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-2
919688
- Add patch to send output to syslog
919688
919688
* Thu Mar 15 2007 Dan Williams <dcbw@redhat.com> - 0.5.7-1
919688
- Update to 0.5.7 stable release
919688
919688
* Fri Oct 27 2006 Dan Williams <dcbw@redhat.com> - 0.4.9-1
919688
- Update to 0.4.9 for WE-21 fixes, remove upstreamed patches
919688
- Don't package doc/ because they aren't actually wpa_supplicant user documentation,
919688
    and becuase it pulls in perl
919688
919688
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.4.8-10.1
919688
- rebuild
919688
919688
* Thu Apr 27 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-10
919688
- Add fix for madwifi and WEP (wpa_supplicant/hostap bud #140) (#rh190075#)
919688
- Fix up madwifi-ng private ioctl()s for r1331 and later
919688
- Update madwifi headers to r1475
919688
919688
* Tue Apr 25 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-9
919688
- Enable Wired driver, PKCS12, and Smartcard options (#rh189805#)
919688
919688
* Tue Apr 11 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-8
919688
- Fix control interface key obfuscation a bit
919688
919688
* Sun Apr  2 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-7
919688
- Work around older & incorrect drivers that return null-terminated SSIDs
919688
919688
* Mon Mar 27 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-6
919688
- Add patch to make orinoco happy with WEP keys
919688
- Enable Prism54-specific driver
919688
- Disable ipw-specific driver; ipw2x00 should be using WEXT instead
919688
919688
* Fri Mar  3 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-5
919688
- Increase association timeout, mainly for drivers that don't
919688
	fully support WPA ioctls yet
919688
919688
* Fri Mar  3 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-4
919688
- Add additional BuildRequires #rh181914#
919688
- Add prereq on chkconfig #rh182905# #rh182906#
919688
- Own /var/run/wpa_supplicant and /etc/wpa_supplicant #rh183696#
919688
919688
* Wed Mar  1 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-3
919688
- Install wpa_passphrase too #rh183480#
919688
919688
* Mon Feb 27 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-2
919688
- Don't expose private data on the control interface unless requested
919688
919688
* Fri Feb 24 2006 Dan Williams <dcbw@redhat.com> - 0.4.8-1
919688
- Downgrade to 0.4.8 stable release rather than a dev release
919688
919688
* Sun Feb 12 2006 Dan Williams <dcbw@redhat.com> - 0.5.1-3
919688
- Documentation cleanup (Terje Rosten <terje.rosten@ntnu.no>)
919688
919688
* Sun Feb 12 2006 Dan Williams <dcbw@redhat.com> - 0.5.1-2
919688
- Move initscript to /etc/rc.d/init.d
919688
919688
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.5.1-1.2
919688
- bump again for double-long bug on ppc(64)
919688
919688
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.5.1-1.1
919688
- rebuilt for new gcc4.1 snapshot and glibc changes
919688
919688
* Sun Feb  5 2006 Dan Williams <dcbw@redhat.com> 0.5.1-1
919688
- Update to 0.5.1
919688
- Add WE auth fallback to actually work with older drivers
919688
919688
* Thu Jan 26 2006 Dan Williams <dcbw@redhat.com> 0.4.7-2
919688
- Bring package into Fedora Core
919688
- Add ap_scan control interface patch
919688
- Enable madwifi-ng driver
919688
919688
* Sun Jan 15 2006 Douglas E. Warner <silfreed@silfreed.net> 0.4.7-1
919688
- upgrade to 0.4.7
919688
- added package w/ wpa_gui in it
919688
919688
* Mon Nov 14 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.6-1
919688
- upgrade to 0.4.6
919688
- adding ctrl interface changes recommended 
919688
  by Hugo Paredes <hugo.paredes@e-know.org>
919688
919688
* Sun Oct  9 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.5-1
919688
- upgrade to 0.4.5
919688
- updated config file wpa_supplicant is built with
919688
  especially, the ipw2100 driver changed to just ipw
919688
  and enabled a bunch more EAP
919688
- disabled dist tag
919688
919688
* Thu Jun 30 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.2-3
919688
- fix typo in init script
919688
919688
* Thu Jun 30 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.2-2
919688
- fixing init script using fedora-extras' template
919688
- removing chkconfig default startup
919688
919688
* Tue Jun 21 2005 Douglas E. Warner <silfreed@silfreed.net> 0.4.2-1
919688
- upgrade to 0.4.2
919688
- new sample conf file that will use any unrestricted AP
919688
- make sysconfig config entry
919688
- new BuildRoot for Fedora Extras
919688
- adding dist tag to Release
919688
919688
* Fri May 06 2005 Douglas E. Warner <silfreed@silfreed.net> 0.3.8-1
919688
- upgrade to 0.3.8
919688
919688
* Thu Feb 10 2005 Douglas E. Warner <silfreed@silfreed.net> 0.3.6-2
919688
- compile ipw driver in
919688
919688
* Wed Feb 09 2005 Douglas E. Warner <silfreed@silfreed.net> 0.3.6-1
919688
- upgrade to 0.3.6
919688
919688
* Thu Dec 23 2004 Douglas E. Warner <silfreed@silfreed.net> 0.2.5-4
919688
- fixing init script
919688
919688
* Mon Dec 20 2004 Douglas E. Warner <silfreed@silfreed.net> 0.2.5-3
919688
- fixing init script
919688
- adding post/preun items to add/remove via chkconfig
919688
919688
* Mon Dec 20 2004 Douglas E. Warner <silfreed@silfreed.net> 0.2.5-2
919688
- adding sysV scripts
919688
919688
* Mon Dec 20 2004 Douglas E. Warner <silfreed@silfreed.net> 0.2.5-1
919688
- Initial RPM release.
919688