rpms/aircrack-ng/devel .cvsignore, 1.18, 1.19 aircrack-ng.spec, 1.34, 1.35 sources, 1.18, 1.19 aircrack-ng-1.0-define.patch, 1.2, NONE aircrack-ng-1676-buffer-overflow.patch, 1.1, NONE aircrack-ng-1683-CVE-2010-1159.patch, 1.1, NONE

Till Maas till at fedoraproject.org
Sat Jun 26 08:59:54 UTC 2010


Author: till

Update of /cvs/pkgs/rpms/aircrack-ng/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv1717

Modified Files:
	.cvsignore aircrack-ng.spec sources 
Removed Files:
	aircrack-ng-1.0-define.patch 
	aircrack-ng-1676-buffer-overflow.patch 
	aircrack-ng-1683-CVE-2010-1159.patch 
Log Message:
* Sat Jun 26 2010 Till Maas <opensource at till.name> - 1.1-1
- Update to new release
- remove upstream patches and patches from upstream



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/.cvsignore,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -p -r1.18 -r1.19
--- .cvsignore	16 Sep 2009 17:32:04 -0000	1.18
+++ .cvsignore	26 Jun 2010 08:59:54 -0000	1.19
@@ -1 +1 @@
-aircrack-ng-1.0.tar.gz
+aircrack-ng-1.1.tar.gz


Index: aircrack-ng.spec
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/aircrack-ng.spec,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -p -r1.34 -r1.35
--- aircrack-ng.spec	29 May 2010 12:42:07 -0000	1.34
+++ aircrack-ng.spec	26 Jun 2010 08:59:54 -0000	1.35
@@ -1,10 +1,10 @@
 #%global alphatag rc3
 
 Name:           aircrack-ng
-Version:        1.0
+Version:        1.1
 #Release:        0.10.%{alphatag}%{?dist}
 #Release:        0.7.%{alphatag}svn%{?dist}
-Release:        3%{?dist}
+Release:        1%{?dist}
 Summary:        802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
 
 Group:          Applications/System
@@ -25,12 +25,6 @@ Source0:        http://download.aircrack
 Patch0:         aircrack-ng-parallel_make.patch
 # 2009-10-16: needs to be reworked to be upstream submittable
 Patch1:         aircrack-ng-1.0-oui-path.patch
-# 2009-10-16: will be submitted upstream if tested
-Patch2:         aircrack-ng-1.0-define.patch
-# 2010-03-28: retrieved from upstream, changeset 1676
-Patch3:         aircrack-ng-1676-buffer-overflow.patch
-# 2010-04-08: retrieved from upstream, changeset 1683
-Patch4:         aircrack-ng-1683-CVE-2010-1159.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 BuildRequires:  sqlite-devel openssl-devel
 
@@ -48,9 +42,6 @@ capture files), and some tools to handle
 %setup -q -n aircrack-ng-%{version}
 %patch0 -p1 -b .parallel_make
 %patch1 -p1 -b .oui-path
-%patch2 -p1 -b .define
-%patch3 -p0 -b .1676-buffer-overflow
-%patch4 -p1 -b .1683-CVE-2010-1159
 
 
 %build
@@ -134,6 +125,10 @@ rm -rf $RPM_BUILD_ROOT
 
 
 %changelog
+* Sat Jun 26 2010 Till Maas <opensource at till.name> - 1.1-1
+- Update to new release
+- remove upstream patches and patches from upstream
+
 * Sat May 29 2010 Rakesh Pandit <rakesh at fedoraproject.org> - 1.0-3
 - CVE-2010-1159 aircrack-ng: remote denial of service, RH Bug #582416
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/sources,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -p -r1.18 -r1.19
--- sources	16 Sep 2009 17:32:05 -0000	1.18
+++ sources	26 Jun 2010 08:59:54 -0000	1.19
@@ -1 +1 @@
-dafbfaf944ca9d523fde4bae86f0c067  aircrack-ng-1.0.tar.gz
+f7a24ed8fad122c4187d06bfd6f998b4  aircrack-ng-1.1.tar.gz


--- aircrack-ng-1.0-define.patch DELETED ---


--- aircrack-ng-1676-buffer-overflow.patch DELETED ---


--- aircrack-ng-1683-CVE-2010-1159.patch DELETED ---



More information about the scm-commits mailing list