rpms/aircrack-ng/devel .cvsignore, 1.14, 1.15 aircrack-ng.spec, 1.20, 1.21 sources, 1.14, 1.15

Till Maas till at fedoraproject.org
Sun Nov 9 19:33:46 UTC 2008


Author: till

Update of /cvs/pkgs/rpms/aircrack-ng/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv24792

Modified Files:
	.cvsignore aircrack-ng.spec sources 
Log Message:
* Sun Nov 09 2008 Till Maas <opensource at till.name> - 1.0-0.5.20081109svn
- Update to new svn snapshot
- Add zlib-devel BR



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/.cvsignore,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- .cvsignore	8 Nov 2008 22:10:52 -0000	1.14
+++ .cvsignore	9 Nov 2008 19:33:15 -0000	1.15
@@ -3,3 +3,4 @@
 aircrack-ng-test.ivs
 aircrack-ng-1.0-20081107.tar.gz
 aircrack-ng-1.0-20081108.tar.gz
+aircrack-ng-1.0-20081109.tar.gz


Index: aircrack-ng.spec
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/aircrack-ng.spec,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- aircrack-ng.spec	8 Nov 2008 22:10:52 -0000	1.20
+++ aircrack-ng.spec	9 Nov 2008 19:33:15 -0000	1.21
@@ -1,8 +1,8 @@
-%define alphatag 20081108
+%define alphatag 20081109
 
 Name:           aircrack-ng
 Version:        1.0
-Release:        0.3.%{alphatag}svn%{?dist}
+Release:        0.5.%{alphatag}svn%{?dist}
 #Release:        1%{?dist}
 Summary:        802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
 
@@ -18,7 +18,7 @@
 Source3:        aircrack-ng-test.ivs
 #Source3:       http://download.aircrack-ng.org/wiki-files/other/test.ivs
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
-BuildRequires:  sqlite-devel openssl-devel
+BuildRequires:  sqlite-devel openssl-devel zlib-devel
 
 
 %description
@@ -103,6 +103,13 @@
 
 
 %changelog
+* Sun Nov 09 2008 Till Maas <opensource at till.name> - 1.0-0.5.20081109svn
+- Update to new svn snapshot
+- Add zlib-devel BR
+
+* Sun Nov 09 2008 Till Maas <opensource at till.name> - 1.0-0.4.20081109svn
+- Update to new svn snapshot
+
 * Sat Nov 08 2008 Till Maas <opensource at till.name> - 1.0-0.3.20081108svn
 - Update to new svn snapshot that fixes some issues with tkiptun-ng
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/sources,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- sources	8 Nov 2008 22:10:52 -0000	1.14
+++ sources	9 Nov 2008 19:33:15 -0000	1.15
@@ -1,3 +1,3 @@
 cad87df60f251eb73d2dbc9216cef4e3  aircrack-ng-ptw.cap
 f9f430b935e82c69ffecf0be95d7348b  aircrack-ng-test.ivs
-93a6f1018d03ebf470a604b8f8f240fb  aircrack-ng-1.0-20081108.tar.gz
+358506881dd22b8d9aa2c6a030f1172c  aircrack-ng-1.0-20081109.tar.gz




More information about the fedora-extras-commits mailing list