rpms/aircrack-ng/F-8 aircrack-ng-0.9.2-include_limits.patch, NONE, 1.1 .cvsignore, 1.8, 1.9 aircrack-ng.spec, 1.10, 1.11 sources, 1.8, 1.9 aircrack-ng-0.9.1-aireplay.patch, 1.1, NONE

Till Maas (till) fedora-extras-commits at redhat.com
Wed Feb 13 18:32:24 UTC 2008


Author: till

Update of /cvs/pkgs/rpms/aircrack-ng/F-8
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv26522

Modified Files:
	.cvsignore aircrack-ng.spec sources 
Added Files:
	aircrack-ng-0.9.2-include_limits.patch 
Removed Files:
	aircrack-ng-0.9.1-aireplay.patch 
Log Message:
sync to devel


aircrack-ng-0.9.2-include_limits.patch:

--- NEW FILE aircrack-ng-0.9.2-include_limits.patch ---
Patch to make aircrack-ng-0.9.2 compile for Fedora Rawhide (targeting F9).
Otherwise the compilation fails with:

src/aireplay-ng.c: In function 'do_attack_test':
src/aireplay-ng.c:4336: error: 'INT_MAX' undeclared (first use in this function)
src/aireplay-ng.c:4336: error: (Each undeclared identifier is reported only once
src/aireplay-ng.c:4336: error: for each function it appears in.)

Maybe the #include <limits.h> should be done unconditionally, because it is already
done for Windows and maybe it is needed for BSD, too.

Author: Till Maas <opensource till name>

diff -up aircrack-ng-0.9.2/src/aireplay-ng.c.include_limits aircrack-ng-0.9.2/src/aireplay-ng.c
--- aircrack-ng-0.9.2/src/aireplay-ng.c.include_limits	2008-02-05 22:56:51.000000000 +0100
+++ aircrack-ng-0.9.2/src/aireplay-ng.c	2008-02-13 14:54:22.000000000 +0100
@@ -28,6 +28,7 @@
 #ifndef WIN32
 	#if defined(linux)
 		#include <linux/rtc.h>
+		#include <limits.h>
 	#endif
 
 	#include <sys/socket.h>


Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/F-8/.cvsignore,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- .cvsignore	28 Jun 2007 20:48:46 -0000	1.8
+++ .cvsignore	13 Feb 2008 18:31:47 -0000	1.9
@@ -1 +1 @@
-aircrack-ng-0.9.1.tar.gz
+aircrack-ng-0.9.2.tar.gz


Index: aircrack-ng.spec
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/F-8/aircrack-ng.spec,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- aircrack-ng.spec	23 Aug 2007 22:22:32 -0000	1.10
+++ aircrack-ng.spec	13 Feb 2008 18:31:47 -0000	1.11
@@ -1,9 +1,9 @@
 #%define svndate 20070418
 
 Name:           aircrack-ng
-Version:        0.9.1
+Version:        0.9.2
 #Release:        0.3.%{svndate}svn%{?dist}
-Release:        2%{?dist}
+Release:        1%{?dist}
 Summary:        802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
 
 Group:          Applications/System
@@ -12,7 +12,7 @@
 URL:            http://www.aircrack-ng.org/
 Source0:        http://download.aircrack-ng.org/aircrack-ng-%{version}.tar.gz
 Source1:        %{name}-tarball
-Patch0:         aircrack-ng-0.9.1-aireplay.patch
+Patch0:         aircrack-ng-0.9.2-include_limits.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 
 
@@ -27,7 +27,7 @@
 %prep
 #%setup -q -n aircrack-ng-%{svndate}
 %setup -q -n aircrack-ng-%{version}
-%patch0 -p1
+%patch0 -p1 -b .include_limits
 
 
 %build
@@ -71,6 +71,11 @@
 
 
 %changelog
+* Wed Feb 13 2008 Till Maas <opensource till name> - 0.9.2-1
+- update to latest version
+- remove patch that was merged upstream
+- add aircrack-ng-0.9.2-include_limits.patch
+
 * Thu Aug 23 2007 Till Maas <opensource till name> - 0.9.1-2
 - rebuild because of broken ppc32 package
 - update License Tag


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/aircrack-ng/F-8/sources,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- sources	28 Jun 2007 20:48:46 -0000	1.8
+++ sources	13 Feb 2008 18:31:47 -0000	1.9
@@ -1 +1 @@
-07488ff1e178b5b7fe04c6fd78da2b96  aircrack-ng-0.9.1.tar.gz
+13fbe2f39730eb5f48f256b20714e2b4  aircrack-ng-0.9.2.tar.gz


--- aircrack-ng-0.9.1-aireplay.patch DELETED ---




More information about the fedora-extras-commits mailing list