diff --git a/wireshark/.footprint b/wireshark/.footprint index 12d720829..8a8440c0e 100644 --- a/wireshark/.footprint +++ b/wireshark/.footprint @@ -645,13 +645,13 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/ -rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h drwxr-xr-x root/root usr/lib/ -rwxr-xr-x root/root usr/lib/libwireshark.la -lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.10.1.6 -lrwxrwxrwx root/root usr/lib/libwireshark.so.10 -> libwireshark.so.10.1.6 --rwxr-xr-x root/root usr/lib/libwireshark.so.10.1.6 +lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.10.1.8 +lrwxrwxrwx root/root usr/lib/libwireshark.so.10 -> libwireshark.so.10.1.8 +-rwxr-xr-x root/root usr/lib/libwireshark.so.10.1.8 -rwxr-xr-x root/root usr/lib/libwiretap.la -lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.8.0.6 -lrwxrwxrwx root/root usr/lib/libwiretap.so.8 -> libwiretap.so.8.0.6 --rwxr-xr-x root/root usr/lib/libwiretap.so.8.0.6 +lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.8.0.8 +lrwxrwxrwx root/root usr/lib/libwiretap.so.8 -> libwiretap.so.8.0.8 +-rwxr-xr-x root/root usr/lib/libwiretap.so.8.0.8 -rwxr-xr-x root/root usr/lib/libwscodecs.la lrwxrwxrwx root/root usr/lib/libwscodecs.so -> libwscodecs.so.2.0.0 lrwxrwxrwx root/root usr/lib/libwscodecs.so.2 -> libwscodecs.so.2.0.0 diff --git a/wireshark/.signature b/wireshark/.signature index 58daf6071..e9a23b367 100644 --- a/wireshark/.signature +++ b/wireshark/.signature @@ -1,5 +1,5 @@ untrusted comment: verify with /etc/ports/opt.pub -RWSE3ohX2g5d/dtYzdm/sIu2S77VgLvpEYsRAKik/Y8X3J37mMpZndqIbR0/oEi+8JYPmjNJOxMklbwkD5gC9/Z210PVqmn/hQs= -SHA256 (Pkgfile) = 79e64c37162cc6c12ab3753afad18fa2516ef869005dcb546f96a4e2442e33ec -SHA256 (.footprint) = 58a396be9280e0ce82e8722afd99d79f4a5f5fe2d194e48e8f430578c7290ec9 -SHA256 (wireshark-2.6.6.tar.xz) = 487933ea075bdbb25d8df06017d9c4f49fc20eb7f6ec80af086718ed5550e863 +RWSE3ohX2g5d/TgJMP0a15etLPDZu4iYXTth9a5lTGuUkhn2sxXVvV1BtF9eBYLTgzGSqtndj+G/Qde4aUJFpMLhz8Dpg8mXyw4= +SHA256 (Pkgfile) = b40047cd0314c4c13a6715a2ecaecb5b7de1de6d7921c52583ad0f05cf511ada +SHA256 (.footprint) = 2e33babb4e5cc83940468dcf3f291a301d7fb25c72c776da1b53f8c6acb4e2e3 +SHA256 (wireshark-2.6.8.tar.xz) = b3d7dd57b637353dde2743b6ae1d12e3516ad832443d171f50f5c40312dab506 diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile index e69b72dd3..206ad1060 100644 --- a/wireshark/Pkgfile +++ b/wireshark/Pkgfile @@ -5,9 +5,9 @@ # Depends on: gtk3 libpcap libpcre hicolor-icon-theme libgcrypt name=wireshark -version=2.6.6 +version=2.6.8 release=1 -source=(https://1.na.dl.wireshark.org/src/wireshark-$version.tar.xz) +source=(https://1.na.dl.wireshark.org/src/all-versions/wireshark-$version.tar.xz) build() { cd $name-$version