diff --git a/wireshark/.footprint b/wireshark/.footprint index 8da4cc8d4..0d68cdd7b 100644 --- a/wireshark/.footprint +++ b/wireshark/.footprint @@ -624,11 +624,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/ -rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h drwxr-xr-x root/root usr/lib/ lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.14 -lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.8 --rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.8 +lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.9 +-rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.9 lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.11 -lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.8 --rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.8 +lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.9 +-rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.9 lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.12 lrwxrwxrwx root/root usr/lib/libwsutil.so.12 -> libwsutil.so.12.0.0 -rwxr-xr-x root/root usr/lib/libwsutil.so.12.0.0 diff --git a/wireshark/.signature b/wireshark/.signature index 53da8de85..d04cddf00 100644 --- a/wireshark/.signature +++ b/wireshark/.signature @@ -1,5 +1,5 @@ untrusted comment: verify with /etc/ports/opt.pub -RWSE3ohX2g5d/S+9ett0M5ZKe2Ld2I4NTB+CEuy4MMhvYuLHI51r1R3GcgoxAzH/f7WiyBdVH5pkUyUz+6rG5CfPyPEFaQQgaQg= -SHA256 (Pkgfile) = bbac92459319b58dac22e8f9e973acc3a798f14d1399dbc9a4b039a8acef56db -SHA256 (.footprint) = e4984586f1463b79815fffd21d60ef5c8f58af8324871069dd432c2c0c802584 -SHA256 (wireshark-3.4.8.tar.xz) = 58a7fa8dfe2010a8c8b7dcf66438c653e6493d47eb936ba48ef49d4aa4dbd725 +RWSE3ohX2g5d/SzTvWYsUJthkirmYalIkgcXQjUrdYM3tLrtuzGzMWzJ6FvlNiTxf008rgrc4gGvF+3njWZSnps4DZuXRZ7n9QA= +SHA256 (Pkgfile) = ad122b74b405b4cf6f90ac658a4e16d1c172f5cf557e2f8ac691443edd86cb26 +SHA256 (.footprint) = b3d60b514bad05acee730d0ce71683a259dd0dcd69376925c75cda653c661654 +SHA256 (wireshark-3.4.9.tar.xz) = c6525e829bd24525ee699aa207ecd27c50646d64263a669671badfb71cd99620 diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile index a3b718f1a..eb3332573 100644 --- a/wireshark/Pkgfile +++ b/wireshark/Pkgfile @@ -4,7 +4,7 @@ # Depends on: c-ares hicolor-icon-theme libgcrypt libpcap qt5 name=wireshark -version=3.4.8 +version=3.4.9 release=1 source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)