Fedora 7 Test Update: aircrack-ng-0.9.1-1.fc7

updates at fedoraproject.org updates at fedoraproject.org
Wed Aug 15 19:41:46 UTC 2007


--------------------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-1603
2007-08-15 12:41:43.603905
--------------------------------------------------------------------------------

Name        : aircrack-ng
Product     : Fedora 7
Version     : 0.9.1
Release     : 1.fc7
Summary     : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

--------------------------------------------------------------------------------
Update Information:

Update to a new version with several bugfixes.

Upstream changelog:
airodump-ng: wlan-ng driver now works again.
airodump-ng: Fixed IP address when writing to CSV file
airodump-ng: Fixed debian bug #417388: it doesn't restore terminal after error
aircrack-ng: Fixed WPA cracking on SMP computers
aircrack-ng: Fixed bug in calc_pmk() function causes wrong PMK to be computed
airmon-ng: Fixed madwifi-ng wifiX detection (due to translation in ifconfig)
patches: Added ACX injection patch
patches: Updated rtl8187 patch for 2.6.21

--------------------------------------------------------------------------------
ChangeLog:

* Thu Jun 28 2007 Till Maas <opensource till name> - 0.9.1-1
- update to latest version
--------------------------------------------------------------------------------
Updated packages:

d9221b08b1a18075bb7479db13182bec8a215cf1 aircrack-ng-0.9.1-1.fc7.src.rpm
3b189d73698e9a914523c513f14aabfd7d6b45b3 aircrack-ng-0.9.1-1.fc7.ppc.rpm
d4ff4a60a6e8a3181c3953755f22734409d08bd6 aircrack-ng-debuginfo-0.9.1-1.fc7.ppc.rpm
b10a89fa0352b4c99f2fb253f7f25180f8ae7a23 aircrack-ng-0.9.1-1.fc7.x86_64.rpm
8cc6b283262f9de2b5220a6b1c89b6b0b683e304 aircrack-ng-debuginfo-0.9.1-1.fc7.x86_64.rpm
f32be399d295f55bafb0ddf093392773dcce08fb aircrack-ng-0.9.1-1.fc7.i386.rpm
8cc85ae5c36e45b95d71b8d70b4db1a54a59b7b9 aircrack-ng-debuginfo-0.9.1-1.fc7.i386.rpm
6622374621cc3cf19ed16b2aca183c51652089a3 aircrack-ng-debuginfo-0.9.1-1.fc7.ppc64.rpm
23c61e6fe7b1766aaf236259f8002b076cdfff1e aircrack-ng-0.9.1-1.fc7.ppc64.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://docs.fedoraproject.org/yum/.
--------------------------------------------------------------------------------




More information about the fedora-test-list mailing list