From 21b5975a138cd2156753b516de004ef34a42c212 Mon Sep 17 00:00:00 2001 From: Tim Biermann Date: Thu, 28 Mar 2024 17:05:37 +0100 Subject: [PATCH] wireshark: 4.2.3 -> 4.2.4 --- wireshark/.footprint | 8 ++++---- wireshark/.signature | 8 ++++---- wireshark/Pkgfile | 2 +- 3 files changed, 9 insertions(+), 9 deletions(-) diff --git a/wireshark/.footprint b/wireshark/.footprint index 0c1c88818..0e1ab6125 100644 --- a/wireshark/.footprint +++ b/wireshark/.footprint @@ -15,11 +15,11 @@ drwxr-xr-x root/root usr/bin/ -rwxr-xr-x root/root usr/bin/wireshark drwxr-xr-x root/root usr/lib/ lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.17 -lrwxrwxrwx root/root usr/lib/libwireshark.so.17 -> libwireshark.so.17.0.3 --rwxr-xr-x root/root usr/lib/libwireshark.so.17.0.3 +lrwxrwxrwx root/root usr/lib/libwireshark.so.17 -> libwireshark.so.17.0.4 +-rwxr-xr-x root/root usr/lib/libwireshark.so.17.0.4 lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.14 -lrwxrwxrwx root/root usr/lib/libwiretap.so.14 -> libwiretap.so.14.1.3 --rwxr-xr-x root/root usr/lib/libwiretap.so.14.1.3 +lrwxrwxrwx root/root usr/lib/libwiretap.so.14 -> libwiretap.so.14.1.4 +-rwxr-xr-x root/root usr/lib/libwiretap.so.14.1.4 lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.15 lrwxrwxrwx root/root usr/lib/libwsutil.so.15 -> libwsutil.so.15.0.0 -rwxr-xr-x root/root usr/lib/libwsutil.so.15.0.0 diff --git a/wireshark/.signature b/wireshark/.signature index 23b580028..9ecac10b8 100644 --- a/wireshark/.signature +++ b/wireshark/.signature @@ -1,5 +1,5 @@ untrusted comment: verify with /etc/ports/contrib.pub -RWSagIOpLGJF31f+APgoLFHXD/v4ImNk4wNcI2gLCi7/1CUGPBJsmUMJNvLivHsKz7IRB5RIbhAzu48k/FKabGKMkCWDuZHyYQg= -SHA256 (Pkgfile) = 0ae3390c821853ee93b466a1b7baa05754b35229c81cf91172fd46596ec57d68 -SHA256 (.footprint) = fc154100853a22954688b31262067f70365386049cfebdaf02187d1ef6d7022b -SHA256 (wireshark-4.2.3.tar.xz) = 958bd5996f543d91779b1a4e7e952dcd7b0245fe82194202c3333a8f78795811 +RWSagIOpLGJF31xOUU0yn8Tp9mChCUR3V1jrc80C4eeFCyjL/JOWFKMQvORsjRPqgH2T84L57riEqHOXNSmf7qHZ2rz24pMQKQA= +SHA256 (Pkgfile) = 230b31fb17e38df3979cb6ab342f4fc138243577fbf673efb8502bf38974a3fb +SHA256 (.footprint) = f4557143add066a10bd885077a2cad92bb5638c95234c2f0dd222fc5e44f0189 +SHA256 (wireshark-4.2.4.tar.xz) = 46bd0f4474337144b30816fb2d8f14e72a26d0391f24fe0b7b619acdcdad8c0c diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile index 090dd6a38..243090dff 100644 --- a/wireshark/Pkgfile +++ b/wireshark/Pkgfile @@ -5,7 +5,7 @@ # Optional: krb5 lua51 name=wireshark -version=4.2.3 +version=4.2.4 release=1 source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)