summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorOpenSorcerer2022-12-11 11:02:29 +0100
committerOpenSorcerer2022-12-11 11:02:29 +0100
commit1dfc7e0b762cb724eab521d20fb7e799fed717c8 (patch)
tree2b01b9af52d1331ebb06011dfa766ce686c41c24
parentcbaf4ae313b0c16be5520a85718c79cabbbdedd6 (diff)
downloadaur-1dfc7e0b762cb724eab521d20fb7e799fed717c8.tar.gz
pkgver bump: New version 1.2.1
-rw-r--r--.SRCINFO4
-rw-r--r--Changelog-Suite.txt17
-rw-r--r--PKGBUILD4
3 files changed, 21 insertions, 4 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 313fe2be8049..26aff74d7748 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = airvpn-suite
pkgdesc = AirVPN client software collection including Bluetit, Goldcrest and Hummingbird – stable
- pkgver = 1.2.0
+ pkgver = 1.2.1
pkgrel = 1
url = https://gitlab.com/AirVPN/AirVPN-Suite
install = airvpn-suite.install
@@ -22,7 +22,7 @@ pkgbase = airvpn-suite
conflicts = airvpn-suite-bin
conflicts = airvpn-suite-beta-bin
backup = etc/airvpn/bluetit.rc
- source = git+https://gitlab.com/AirVPN/AirVPN-Suite.git#commit=657b7f05d687aa04b2629518d600faf5180e6ffa
+ source = git+https://gitlab.com/AirVPN/AirVPN-Suite.git#commit=2252964899b6da4221c7ecfe14af8eacc714b40f
sha256sums = SKIP
pkgname = airvpn-suite
diff --git a/Changelog-Suite.txt b/Changelog-Suite.txt
index 368d299d4cc8..2f354f4a45d8 100644
--- a/Changelog-Suite.txt
+++ b/Changelog-Suite.txt
@@ -1,5 +1,22 @@
Changelog for AirVPN Suite
+Version 1.2.1 - 9 December 2022
+
+- [ProMIND] production release
+
+
+*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
+
+
+Version 1.2.1 RC 1 - 30 November 2022
+
+- [ProMIND] updated all dependencies and libraries
+- [ProMIND] package is now realeased both for OpenSSL 3.0 and OpenSSL 1.1.x (legacy)
+
+
+*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
+
+
Version 1.2.0 - 22 March 2022
- [ProMIND] production release
diff --git a/PKGBUILD b/PKGBUILD
index 2ac5d94322b9..6d93f9bf4122 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,9 +1,9 @@
# Maintainer: OpenSorcerer <alex at opensourcery dot eu>
pkgname=airvpn-suite
_pkgname=AirVPN-Suite
-pkgver=1.2.0
+pkgver=1.2.1
pkgrel=1
-_commit="657b7f05d687aa04b2629518d600faf5180e6ffa"
+_commit="2252964899b6da4221c7ecfe14af8eacc714b40f"
pkgdesc="AirVPN client software collection including Bluetit, Goldcrest and Hummingbird – stable"
arch=('x86_64')
url="https://gitlab.com/AirVPN/$_pkgname"