diff --git a/.gitignore b/.gitignore index bd20c93..3a1c652 100644 --- a/.gitignore +++ b/.gitignore @@ -21,3 +21,4 @@ suricata-1.0.0.tar.gz.sig /suricata-1.3.tar.gz /suricata-1.3.tar.gz.sig /suricata-1.3.1.tar.gz +/suricata-1.3.2.tar.gz diff --git a/sources b/sources index eadafbc..424724a 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -1d690a54f74900325cfec3f923e51448 suricata-1.3.1.tar.gz +a0032049bc3082bfa8ac568ad6647b17 suricata-1.3.2.tar.gz diff --git a/suricata.spec b/suricata.spec index 4030da2..6cbe222 100644 --- a/suricata.spec +++ b/suricata.spec @@ -1,7 +1,7 @@ Summary: Intrusion Detection System Name: suricata -Version: 1.3.1 +Version: 1.3.2 Release: 1%{?dist} License: GPLv2 Group: Applications/Internet @@ -23,7 +23,6 @@ BuildRequires: autoconf automake libtool Requires(post): systemd-units Requires(preun): systemd-units Requires(postun): systemd-units -ExclusiveArch: x86_64 %description The Suricata Engine is an Open Source Next Generation Intrusion @@ -115,6 +114,9 @@ fi %config(noreplace) %attr(644,root,root) %{_sysconfdir}/logrotate.d/suricata %changelog +* Mon Oct 08 2012 Steve Grubb 1.3.2-1 +- New upstream release + * Sat Aug 25 2012 Steve Grubb 1.3.1-1 - New upstream release - Switch startup to use systemd