wireshark: 4.0.8 -> 4.0.10

This commit is contained in:
Tim Biermann 2023-10-05 09:21:01 +02:00
parent 5de2ddadbf
commit 212d824c6b
Signed by: tb
GPG Key ID: 42F8B4E30B673606
3 changed files with 9 additions and 9 deletions

View File

@ -659,11 +659,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/wmem/
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.16
lrwxrwxrwx root/root usr/lib/libwireshark.so.16 -> libwireshark.so.16.0.8
-rwxr-xr-x root/root usr/lib/libwireshark.so.16.0.8
lrwxrwxrwx root/root usr/lib/libwireshark.so.16 -> libwireshark.so.16.0.10
-rwxr-xr-x root/root usr/lib/libwireshark.so.16.0.10
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.13
lrwxrwxrwx root/root usr/lib/libwiretap.so.13 -> libwiretap.so.13.0.8
-rwxr-xr-x root/root usr/lib/libwiretap.so.13.0.8
lrwxrwxrwx root/root usr/lib/libwiretap.so.13 -> libwiretap.so.13.0.10
-rwxr-xr-x root/root usr/lib/libwiretap.so.13.0.10
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.14
lrwxrwxrwx root/root usr/lib/libwsutil.so.14 -> libwsutil.so.14.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.14.0.0

View File

@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/contrib.pub
RWSagIOpLGJF3999YrEFcOKeqFfL+AHRcQyOBmuHGCE/ECTGd69rbYNJBkYVO7AbCNWAxh4Vg+YdlMPp2ilg0J4yc8XeOcXLPAc=
SHA256 (Pkgfile) = f43fa8f19adc69e9f3a551cb359062df1fe2eb7523a0af334d7b5c7dab931da3
SHA256 (.footprint) = 3f177e94aa160ff20b79de43586f3dac6048f67cb3fab0e4fac005127e35fbb6
SHA256 (wireshark-4.0.8.tar.xz) = 16663585c0ffefd5593a6628d4a20cc8241b9703b11283cfe71ead2b750888c8
RWSagIOpLGJF37OSQx9E/lBcYq56dFEFM1X5DfwovTpj1Zeh4g6Gq6KHsibTxej1eHUVo5ODs2+J+/khYOE5A8np4jAKsISlggU=
SHA256 (Pkgfile) = 251240bdedac32160288f51f893a7d6ec338c583670f4f5a6cefa9e432b699a2
SHA256 (.footprint) = f720a64cc3dbca651b7d46b6409439f0a9e0aaf21a0c47cf43c167e1022b5dfd
SHA256 (wireshark-4.0.10.tar.xz) = b2e3ff03fa2be9058a9ffbedd12b0a670433bd16c8cc6c432ab48dabc2df1898

View File

@ -5,7 +5,7 @@
# Optional: krb5 lua51
name=wireshark
version=4.0.8
version=4.0.10
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)