rpms/aircrack-ng/devel .cvsignore, 1.7, 1.8 aircrack-ng.spec, 1.7, 1.8 sources, 1.7, 1.8

Till Maas (till) fedora-extras-commits at redhat.com
Thu Jun 28 20:49:21 UTC 2007


Author: till

Update of /cvs/pkgs/rpms/aircrack-ng/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20477

Modified Files:
	.cvsignore aircrack-ng.spec sources 
Log Message:
prepare update



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/.cvsignore,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- .cvsignore	14 May 2007 18:42:09 -0000	1.7
+++ .cvsignore	28 Jun 2007 20:48:46 -0000	1.8
@@ -1 +1 @@
-aircrack-ng-0.9.tar.gz
+aircrack-ng-0.9.1.tar.gz


Index: aircrack-ng.spec
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/aircrack-ng.spec,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- aircrack-ng.spec	14 May 2007 18:42:09 -0000	1.7
+++ aircrack-ng.spec	28 Jun 2007 20:48:46 -0000	1.8
@@ -1,7 +1,7 @@
 #%define svndate 20070418
 
 Name:           aircrack-ng
-Version:        0.9
+Version:        0.9.1
 #Release:        0.3.%{svndate}svn%{?dist}
 Release:        1%{?dist}
 Summary:        802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
@@ -69,6 +69,9 @@
 
 
 %changelog
+* Thu Jun 28 2007 Till Maas <opensource till name> - 0.9.1-1
+- update to latest version
+
 * Sun May 14 2007 Till Maas <opensource till name> - 0.9-1
 - update to latest version
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/sources,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- sources	14 May 2007 18:42:09 -0000	1.7
+++ sources	28 Jun 2007 20:48:46 -0000	1.8
@@ -1 +1 @@
-0fbf52827132d2996fc64afaef19cf68  aircrack-ng-0.9.tar.gz
+07488ff1e178b5b7fe04c6fd78da2b96  aircrack-ng-0.9.1.tar.gz




More information about the fedora-extras-commits mailing list