Sun, 26 May 2024 11:18:02 UTC | login

Information for build aircrack-ng-1.6-7.fc33

ID181982
Package Nameaircrack-ng
Version1.6
Release7.fc33
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/aircrack-ng.git#b297fdaab3b582e9e95e1dd8c9973ee072763d89
Summary802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Descriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
Built bydavidlt
State complete
Volume DEFAULT
StartedFri, 14 Aug 2020 15:52:25 UTC
CompletedFri, 14 Aug 2020 16:41:05 UTC
Taskbuild (f33, /rpms/aircrack-ng.git:b297fdaab3b582e9e95e1dd8c9973ee072763d89)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/aircrack-ng.git#b297fdaab3b582e9e95e1dd8c9973ee072763d89'}}
Tags
f33
f37
f38
RPMs
src
aircrack-ng-1.6-7.fc33.src.rpm (info) (download)
noarch
aircrack-ng-doc-1.6-7.fc33.noarch.rpm (info) (download)
riscv64
aircrack-ng-1.6-7.fc33.riscv64.rpm (info) (download)
aircrack-ng-devel-1.6-7.fc33.riscv64.rpm (info) (download)
aircrack-ng-debuginfo-1.6-7.fc33.riscv64.rpm (info) (download)
aircrack-ng-debugsource-1.6-7.fc33.riscv64.rpm (info) (download)
Logs
riscv64
build.log
hw_info.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
Changelog * Fri Jul 31 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.6-7 - Second attempt - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild * Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.6-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild * Mon Jul 20 2020 Jeff Law <law@redhat.com> - 1.6-5 - Move LTO disablement so that it impacts the optflags override too * Wed Jul 08 2020 Jeff Law <law@redhat.com> - 1.6-4 - Disable LTO * Wed Jul 01 2020 Vitaly Zaitsev <vitaly@easycoding.org> - 1.6-3 - Removed useless patches from doc subpackage. * Thu Apr 09 2020 Vitaly Zaitsev <vitaly@easycoding.org> - 1.6-2 - Moved libraries to main package. - Moved OUI database to data directory. * Mon Apr 06 2020 Vitaly Zaitsev <vitaly@easycoding.org> - 1.6-1 - Resurrected package. - Updated to version 1.6. - Performed SPEC cleanup. * Tue Jan 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.2-9 - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild * Sun Aug 25 2019 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.5.2-8 - Rebuilt for hwloc-2.0 * Sun Aug 11 2019 Filipe Rosset <rosset.filipe@gmail.com> - 1.5.2-7 - Fix FTBFS on rawhide fixes rhbz#1734928 and rhbz#1735447 * Wed Jul 24 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.2-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild * Thu Jan 31 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.2-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild * Tue Jan 22 2019 Ivan Chavero <ichavero@redhat.com> - 1.5.2-4 - Fix debuginfo - Fix date * Tue Jan 22 2019 Ivan Chavero <ichavero@redhat.com> - 1.5.2-3 - Fix directory problem - Skip failing tests * Tue Dec 18 2018 Ivan Chavero <ichavero@redhat.com> - 1.5.2-2 - Fix package release * Tue Dec 18 2018 Ivan Chavero <ichavero@redhat.com> - 1.5.2 - Fix spec file for new versioning from upstream - Fix spec file for new autotools build system from upstream - Fix spec file for new build requirements - Spec file cleanup - Added new files installation - Removed patch: altarches.patch - Removed patch: 0001-Fixed-compilation-with-OpenSSL-1.1.0-Closes-1711.patch