wireshark: fixed footprint. Closes FS#1415

This commit is contained in:
Fredrik Rinnestam 2017-06-17 20:13:40 +02:00
parent f0e1c4dcce
commit f053cbaeff
2 changed files with 2 additions and 5 deletions

View File

@ -35,9 +35,7 @@ drwxr-xr-x root/root usr/lib/pkgconfig/
drwxr-xr-x root/root usr/lib/wireshark/
drwxr-xr-x root/root usr/lib/wireshark/extcap/
-rwxr-xr-x root/root usr/lib/wireshark/extcap/androiddump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/ciscodump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/randpktdump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/sshdump
drwxr-xr-x root/root usr/lib/wireshark/plugins/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/docsis.la
-rwxr-xr-x root/root usr/lib/wireshark/plugins/docsis.so
@ -123,7 +121,6 @@ drwxr-xr-x root/root usr/share/man/man1/
-rw-r--r-- root/root usr/share/man/man1/randpktdump.1.gz
-rw-r--r-- root/root usr/share/man/man1/rawshark.1.gz
-rw-r--r-- root/root usr/share/man/man1/reordercap.1.gz
-rw-r--r-- root/root usr/share/man/man1/sshdump.1.gz
-rw-r--r-- root/root usr/share/man/man1/text2pcap.1.gz
-rw-r--r-- root/root usr/share/man/man1/tshark.1.gz
-rw-r--r-- root/root usr/share/man/man1/wireshark.1.gz

View File

@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
RWSE3ohX2g5d/Yetv7H9phUjTcC45Tcq4AQo34b1XrpzKn2DXpJ/GmPLSwrf7fJXM6XMZuz/zonH9nitqIr+2LWIPwL0NV8mUAU=
RWSE3ohX2g5d/YTgx2+Hr/e3DA1JJNZ16Hn3P8LERo9n+t61V3pq9ktIofsxGlV9y3GykxHIIQYgBuPNFa/IzoZsmMGYR3mLYAk=
SHA256 (Pkgfile) = 01e709be6efa54ce768736a1c3405ecb1dc7765f88226387bcdd7a5b404dcdfe
SHA256 (.footprint) = fab567d6dfbf44f74db59c9038cfb8475183b3d9ad7fa0f0ab140a815846d22d
SHA256 (.footprint) = d42b35d77e9c9770a5a66d077e246a01a15370fe8c974e2ee32a703a65dd9392
SHA256 (wireshark-2.2.6.tar.bz2) = f627d51eda85f5ae5f5c8c9fc1f6539ffc2a270dd7500dc7f67490a8534ca849