wireshark: upate to 3.2.6

This commit is contained in:
Juergen Daubert 2020-08-15 13:18:28 +02:00
parent d91e58a2c3
commit 00056e010d
3 changed files with 11 additions and 9 deletions

View File

@ -616,11 +616,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.13
lrwxrwxrwx root/root usr/lib/libwireshark.so.13 -> libwireshark.so.13.0.5
-rwxr-xr-x root/root usr/lib/libwireshark.so.13.0.5
lrwxrwxrwx root/root usr/lib/libwireshark.so.13 -> libwireshark.so.13.0.6
-rwxr-xr-x root/root usr/lib/libwireshark.so.13.0.6
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.10
lrwxrwxrwx root/root usr/lib/libwiretap.so.10 -> libwiretap.so.10.0.5
-rwxr-xr-x root/root usr/lib/libwiretap.so.10.0.5
lrwxrwxrwx root/root usr/lib/libwiretap.so.10 -> libwiretap.so.10.0.6
-rwxr-xr-x root/root usr/lib/libwiretap.so.10.0.6
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.11
lrwxrwxrwx root/root usr/lib/libwsutil.so.11 -> libwsutil.so.11.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.11.0.0
@ -640,6 +640,7 @@ drwxr-xr-x root/root usr/lib/wireshark/cmake/
-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkTargets.cmake
drwxr-xr-x root/root usr/lib/wireshark/extcap/
-rwxr-xr-x root/root usr/lib/wireshark/extcap/androiddump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/dpauxmon
-rwxr-xr-x root/root usr/lib/wireshark/extcap/randpktdump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/udpdump
drwxr-xr-x root/root usr/lib/wireshark/plugins/
@ -714,6 +715,7 @@ drwxr-xr-x root/root usr/share/man/man1/
-rw-r--r-- root/root usr/share/man/man1/captype.1.gz
-rw-r--r-- root/root usr/share/man/man1/ciscodump.1.gz
-rw-r--r-- root/root usr/share/man/man1/dftest.1.gz
-rw-r--r-- root/root usr/share/man/man1/dpauxmon.1.gz
-rw-r--r-- root/root usr/share/man/man1/dumpcap.1.gz
-rw-r--r-- root/root usr/share/man/man1/editcap.1.gz
-rw-r--r-- root/root usr/share/man/man1/mergecap.1.gz

View File

@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
RWSE3ohX2g5d/ZtPhdGRd2ZQeE2fkdzyErUnWP2BGNlB1nM9TBM6SVo0xj0cz0+RPte4T3u1E6VY6DOjpyBnTSDpDPcbcN9PTQo=
SHA256 (Pkgfile) = 1abcee837fef7ba3abd9f14f97ee3282776883bb471438c19e8a58683a8121b7
SHA256 (.footprint) = b4f652ee716bb0c147603128978eebdb5c1eb6d03c6475f2517aaefad932ef7c
SHA256 (wireshark-3.2.5.tar.xz) = bd89052a5766cce08b1090df49628567e48cdd24bbaa47667c851bac6aaac940
RWSE3ohX2g5d/QqSPJycLmXRTF1lT/EaoyYyxiwYAe8X9eVMKqxYhIEyK0q95HWkLf6gBknYeFhd3XoN2XEtcYHIGsNCJHDJaAE=
SHA256 (Pkgfile) = 4753fe42a1ede45b9f396789e8f63e7edb3ef64598b1634d58739d723834594d
SHA256 (.footprint) = b6abdb6e71f937cc1ede19fde88358422c2b7350fd50810fa2e8661225c98c99
SHA256 (wireshark-3.2.6.tar.xz) = ebb1eebe39bcecee02195dc328dd25f6862fc9e9dea4c2e29eae50537d5eb4f2

View File

@ -4,7 +4,7 @@
# Depends on: hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
version=3.2.5
version=3.2.6
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)