wireshark: 3.4.7 -> 3.4.8

This commit is contained in:
Tim Biermann 2021-08-28 12:29:36 +02:00
parent 0bd9d1e27a
commit 3aa194e76f
3 changed files with 9 additions and 9 deletions

View File

@ -624,11 +624,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.14
lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.7
-rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.7
lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.8
-rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.8
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.11
lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.7
-rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.7
lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.8
-rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.8
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.12
lrwxrwxrwx root/root usr/lib/libwsutil.so.12 -> libwsutil.so.12.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.12.0.0

View File

@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
RWSE3ohX2g5d/e5a8Ry3h5G9Us13K7uQugx78yJQJljDrBzP7SyU7vGTbvLByLyogHeLmvFKQxiTOaWfzlQLlDfFEeKczw4uvAs=
SHA256 (Pkgfile) = f3eb90c2977b849da45ae91c337c116769741a99f15a30ed1e67653a7a1c0171
SHA256 (.footprint) = bf115cbce702e9cef4986de99c135801be02a6e6e53ea45a3470bcf144db8f75
SHA256 (wireshark-3.4.7.tar.xz) = 6c4cee51ef997cb9d9aaee84113525a5629157d3c743d7c4e320000de804a09d
RWSE3ohX2g5d/S+9ett0M5ZKe2Ld2I4NTB+CEuy4MMhvYuLHI51r1R3GcgoxAzH/f7WiyBdVH5pkUyUz+6rG5CfPyPEFaQQgaQg=
SHA256 (Pkgfile) = bbac92459319b58dac22e8f9e973acc3a798f14d1399dbc9a4b039a8acef56db
SHA256 (.footprint) = e4984586f1463b79815fffd21d60ef5c8f58af8324871069dd432c2c0c802584
SHA256 (wireshark-3.4.8.tar.xz) = 58a7fa8dfe2010a8c8b7dcf66438c653e6493d47eb936ba48ef49d4aa4dbd725

View File

@ -4,7 +4,7 @@
# Depends on: c-ares hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
version=3.4.7
version=3.4.8
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)