rpms/aircrack-ng/devel aircrack-ng.spec,1.35,1.36

Till Maas till at fedoraproject.org
Sat Jun 26 09:00:32 UTC 2010


Author: till

Update of /cvs/pkgs/rpms/aircrack-ng/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv1877

Modified Files:
	aircrack-ng.spec 
Log Message:
typofix



Index: aircrack-ng.spec
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/devel/aircrack-ng.spec,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -p -r1.35 -r1.36
--- aircrack-ng.spec	26 Jun 2010 08:59:54 -0000	1.35
+++ aircrack-ng.spec	26 Jun 2010 09:00:32 -0000	1.36
@@ -127,7 +127,7 @@ rm -rf $RPM_BUILD_ROOT
 %changelog
 * Sat Jun 26 2010 Till Maas <opensource at till.name> - 1.1-1
 - Update to new release
-- remove upstream patches and patches from upstream
+- remove upstreamed patches and patches from upstream
 
 * Sat May 29 2010 Rakesh Pandit <rakesh at fedoraproject.org> - 1.0-3
 - CVE-2010-1159 aircrack-ng: remote denial of service, RH Bug #582416



More information about the scm-commits mailing list