hostapd: properly read eap_type from configuration when setting up wpa-supplicant, fixes WPA Enterprise in client mode (#7476)

SVN-Revision: 21820
master
Jo-Philipp Wich 14 years ago
parent 08a2acf378
commit 0d41e013c3
  1. 4
      package/hostapd/Makefile

@ -1,5 +1,5 @@
#
# Copyright (C) 2006-2009 OpenWrt.org
# Copyright (C) 2006-2010 OpenWrt.org
#
# This is free software, licensed under the GNU General Public License v2.
# See /LICENSE for more information.
@ -9,7 +9,7 @@ include $(TOPDIR)/rules.mk
PKG_NAME:=hostapd
PKG_VERSION:=20100418
PKG_RELEASE:=1
PKG_RELEASE:=2
PKG_REV:=0b86f67a2970403d1b1b6d34ce49f5485ef5dbb3
PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2

Loading…
Cancel
Save