open-vm-tools: updated to version 12.0.0-19345655

This commit is contained in:
Matt Housh 2022-03-09 11:39:05 -06:00
parent 84886c6255
commit b9649d0e1e
3 changed files with 6 additions and 5 deletions

View File

@ -80,6 +80,7 @@ drwxr-xr-x root/root usr/lib/open-vm-tools/plugins/common/
-rwxr-xr-x root/root usr/lib/open-vm-tools/plugins/common/libvix.so
drwxr-xr-x root/root usr/lib/open-vm-tools/plugins/vmsvc/
-rwxr-xr-x root/root usr/lib/open-vm-tools/plugins/vmsvc/libappInfo.so
-rwxr-xr-x root/root usr/lib/open-vm-tools/plugins/vmsvc/libcomponentMgr.so
-rwxr-xr-x root/root usr/lib/open-vm-tools/plugins/vmsvc/libdeployPkgPlugin.so
-rwxr-xr-x root/root usr/lib/open-vm-tools/plugins/vmsvc/libgdp.so
-rwxr-xr-x root/root usr/lib/open-vm-tools/plugins/vmsvc/libguestInfo.so

View File

@ -1,6 +1,6 @@
untrusted comment: verify with /etc/ports/contrib.pub
RWSagIOpLGJF311dXe0CjaHn1KbGZIPyRVo/XZs7COEq2YfRZSTGGe8NeocUjXx1ZlsH0MbatEhE0z3/vrxtXlO+9lJciERyHw8=
SHA256 (Pkgfile) = 452364072908a62bfbfa9014205d02ad3ce2d22c25f3f55f7d0f7043bfd352aa
SHA256 (.footprint) = 2994b516b7d0e9db8fa16381e2bc58a0c17aab0cbb8f18bbb810071dca5df105
SHA256 (open-vm-tools-11.3.5-18557794.tar.gz) = 2053daf7b224ab7ae1a9cfcd6ae12494c646e2bf9aaca998225bd082a4a43fb7
RWSagIOpLGJF3ye/aqVc6E+KkYl/qvZyKrnsTQpnC2TKjGfBSWRdMTziazQVJBKAaMb+3UbQ/MPB9IGEgE2ogjcsbZSI9hsp1gM=
SHA256 (Pkgfile) = 593fad1f2613b02f8a62247ee6de34c782744e0322280e7a9a54c0d96751b518
SHA256 (.footprint) = 31a83b9969a7d02f6464a4234ef5c2177349ce714f889030ed13a5200aa289bf
SHA256 (open-vm-tools-12.0.0-19345655.tar.gz) = ea370217a213802f91b01231e28298bbe54134822351fb5cc70255d80ba0e775
SHA256 (vmtoolsd) = a443b32dd7b0505db463ed20ff10c0ea3aefc41f003feb704921afa4c72325d8

View File

@ -4,7 +4,7 @@
# Depends on: libmspack libdnet glib rpcsvc-proto fuse
name=open-vm-tools
version=11.3.5-18557794
version=12.0.0-19345655
release=1
source=(https://github.com/vmware/$name/releases/download/stable-${version%-*}/$name-$version.tar.gz \
vmtoolsd)