open-vm-tools: updated to version 12.2.0-21223074

This commit is contained in:
Matt Housh 2023-03-14 15:17:43 -05:00
parent 4bb39f6845
commit 1be56388dc
3 changed files with 6 additions and 5 deletions

View File

@ -31,6 +31,7 @@ drwxr-xr-x root/root usr/bin/
-rwxr-xr-x root/root usr/bin/vmware-xferlogs
drwxr-xr-x root/root usr/include/
drwxr-xr-x root/root usr/include/libDeployPkg/
-rw-r--r-- root/root usr/include/libDeployPkg/deployPkgFormat.h
-rw-r--r-- root/root usr/include/libDeployPkg/deploypkg.h
-rw-r--r-- root/root usr/include/libDeployPkg/guestcust-events.h
-rw-r--r-- root/root usr/include/libDeployPkg/guestrpc.h

View File

@ -1,6 +1,6 @@
untrusted comment: verify with /etc/ports/contrib.pub
RWSagIOpLGJF33D8vo8jAjSugpzWGyl6UXELYP9sTv1+MMOIqbAx0A7M7We4yNwBFF/1oZ7RFxEZAJHAQGTZ72LmvJjsLTRdBAw=
SHA256 (Pkgfile) = 206b3df35b1eb255cd41c8db41bfa5c9b5a2de5b3d44893db6743c45fb5bbb6a
SHA256 (.footprint) = 31a83b9969a7d02f6464a4234ef5c2177349ce714f889030ed13a5200aa289bf
SHA256 (open-vm-tools-12.1.5-20735119.tar.gz) = 72cb68c71c59fd429bcb357926f41f07e21c737a341534b707fc1df010ed4868
RWSagIOpLGJF36vE+uNULokP2KJC1wfe0+r9wBolJ4GGzQb9xBwrgYZBuklUcgDpeIA4yoy1Sc7JvKkJGwTcTHtmzPE54W0Megg=
SHA256 (Pkgfile) = 442e8b127353193d59bc4cbce0933358f6f70a9999f086ae5b7d8811e0417d03
SHA256 (.footprint) = bd0d25babec80af6e0fab471b12179465459559dc665deb5cce5c95dd0af1d37
SHA256 (open-vm-tools-12.2.0-21223074.tar.gz) = ddc797cb75c435ad03c197ee0753156add148d06aefb14587dd31bff7556479a
SHA256 (vmtoolsd) = a443b32dd7b0505db463ed20ff10c0ea3aefc41f003feb704921afa4c72325d8

View File

@ -4,7 +4,7 @@
# Depends on: libmspack libdnet glib rpcsvc-proto fuse
name=open-vm-tools
version=12.1.5-20735119
version=12.2.0-21223074
release=1
source=(https://github.com/vmware/$name/releases/download/stable-${version%-*}/$name-$version.tar.gz \
vmtoolsd)