diff --git a/wireshark/.footprint b/wireshark/.footprint index bc42c4d66..e9402afc4 100644 --- a/wireshark/.footprint +++ b/wireshark/.footprint @@ -616,11 +616,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/ -rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h drwxr-xr-x root/root usr/lib64/ lrwxrwxrwx root/root usr/lib64/libwireshark.so -> libwireshark.so.13 -lrwxrwxrwx root/root usr/lib64/libwireshark.so.13 -> libwireshark.so.13.0.1 --rwxr-xr-x root/root usr/lib64/libwireshark.so.13.0.1 +lrwxrwxrwx root/root usr/lib64/libwireshark.so.13 -> libwireshark.so.13.0.2 +-rwxr-xr-x root/root usr/lib64/libwireshark.so.13.0.2 lrwxrwxrwx root/root usr/lib64/libwiretap.so -> libwiretap.so.10 -lrwxrwxrwx root/root usr/lib64/libwiretap.so.10 -> libwiretap.so.10.0.1 --rwxr-xr-x root/root usr/lib64/libwiretap.so.10.0.1 +lrwxrwxrwx root/root usr/lib64/libwiretap.so.10 -> libwiretap.so.10.0.2 +-rwxr-xr-x root/root usr/lib64/libwiretap.so.10.0.2 lrwxrwxrwx root/root usr/lib64/libwsutil.so -> libwsutil.so.11 lrwxrwxrwx root/root usr/lib64/libwsutil.so.11 -> libwsutil.so.11.0.0 -rwxr-xr-x root/root usr/lib64/libwsutil.so.11.0.0 diff --git a/wireshark/.signature b/wireshark/.signature index d09116458..7994c9b72 100644 --- a/wireshark/.signature +++ b/wireshark/.signature @@ -1,5 +1,5 @@ untrusted comment: verify with /etc/ports/opt.pub -RWSE3ohX2g5d/W5wcB6phi60/VDos3Vv3s70p8tfvZtcrEoO6/Q2qnY4P6NiMAwKwYWvwwLmxm01XoFvgHGaC10RwbbuV5firwQ= -SHA256 (Pkgfile) = 6fbfe0d545a520dfc1ef9aa89d2627ec3d3a434c9bb93e3ae6234fdf675e6093 -SHA256 (.footprint) = fa4b6e3b19b30f28f561a16a3b7fd0816917a40bae8b2473447b971a9fce77ff -SHA256 (wireshark-3.2.1.tar.xz) = 589f640058d6408ebbd695a80ebbd6e7bd99d8db64ecda253d27100dfd27e85b +RWSE3ohX2g5d/Q/qTDsz6P4fnz2iyZqJRHcv/a07rAsn+VGgxHoLE+fnpi8AZRcedj6XIKSSOrYGLKJ3qcm092UrD9hnxVWQbgU= +SHA256 (Pkgfile) = 02b7203cf8b45a5acdb0ed2fecfcf8c2a4ab64045b4c9fcd56e1bb01dc03e04c +SHA256 (.footprint) = c45436f28d83d299e0648d66a0774c6d1b6849684e6f6408fd65891008030063 +SHA256 (wireshark-3.2.2.tar.xz) = 5f5923ef4c3fee370ed0ca1bb324f37c246015eba4a7e74ab95d9208feeded79 diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile index 416495967..ba53c5115 100644 --- a/wireshark/Pkgfile +++ b/wireshark/Pkgfile @@ -5,7 +5,7 @@ # Depends on: qt5 libpcap libpcre hicolor-icon-theme libgcrypt name=wireshark -version=3.2.1 +version=3.2.2 release=1 source=(https://1.eu.dl.wireshark.org/src/all-versions/wireshark-$version.tar.xz)