-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Tue, 28 Feb 2023 11:14:52 +0700 Source: open-ath9k-htc-firmware Binary: firmware-ath9k-htc Architecture: all Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Distribution: kali-dev Urgency: medium Maintainer: John Scott Changed-By: Arnaud Rebillout Description: firmware-ath9k-htc - firmware for AR7010 and AR9271 USB wireless adapters Changes: open-ath9k-htc-firmware (1.4.0-108-gd856466+dfsg1-2+kali2) kali-dev; urgency=medium . * Bump Breaks/Replaces to match Kali * NB: The version of this package should have been "[...]-1.3+kali1", however I made a mistake with the previous upload, so now I'm stuck with version "[...]-2+kaliX". In any case, the diff won't really be relevant after Kali 2023.1 is out, so please drop this fork as soon as there's a new release on Debian's side. Checksums-Sha1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 47316 firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Checksums-Sha256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a 47316 firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Files: 1589b5fe5d5914634cf039797fc24168 47316 kernel optional firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEEx2UN5b6va45uID8EUdzvRMCkAPIFAmP9gfYACgkQUdzvRMCk APJoPgf+O5savFZdKaevc9QlWx6KfcmwpqxVaWneEV/OjH/KWf8IMCdDVyljp50W ByVAI8BQYXLcZsHpj+cQiiS2gbjhyZxCU0nZ8tZBL369kRUexEDg4CkE73kMQbJe 04ZE5SCNgjP1api2SvnbyJKX510OnVoYnKkRSDdSIeqJAytrA79d3Vk01sb8CKnW /TdSaGGev4B3txiVr3An88dFJ0JTyl+sg+HB6QxUloH9T08hx1GFf/J5LZskqDDJ KvSxlubHQjkl60ZiHoDAEOiD8g9w49zd3MH2oxQcxo0rS0a8SlT4PNxOfN+BWWwb Vgxr1J/BlwRu1hxbmpMbV7bgc+mxoA== =Q7H/ -----END PGP SIGNATURE-----