summaryrefslogtreecommitdiff
path: root/wireshark
diff options
context:
space:
mode:
authorTim Biermann <tbier@posteo.de>2021-04-21 20:51:03 +0000
committerTim Biermann <tbier@posteo.de>2021-04-21 20:51:32 +0000
commit4432a38d1930c563a6d04f39c2bd6a2c60463a04 (patch)
tree605006968b4295ea13ad1cf5e53df1eccec13dc2 /wireshark
parent255e9070d57b6019fda8132c72c9046322612487 (diff)
downloadopt-4432a38d1930c563a6d04f39c2bd6a2c60463a04.tar.gz
opt-4432a38d1930c563a6d04f39c2bd6a2c60463a04.tar.xz
wireshark: 3.4.4 -> 3.4.5
Diffstat (limited to 'wireshark')
-rw-r--r--wireshark/.footprint8
-rw-r--r--wireshark/.signature8
-rw-r--r--wireshark/Pkgfile2
3 files changed, 9 insertions, 9 deletions
diff --git a/wireshark/.footprint b/wireshark/.footprint
index 2550dcda9..bac92cc24 100644
--- a/wireshark/.footprint
+++ b/wireshark/.footprint
@@ -624,11 +624,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.14
-lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.4
--rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.4
+lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.5
+-rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.5
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.11
-lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.4
--rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.4
+lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.5
+-rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.5
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.12
lrwxrwxrwx root/root usr/lib/libwsutil.so.12 -> libwsutil.so.12.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.12.0.0
diff --git a/wireshark/.signature b/wireshark/.signature
index 942d7cd13..4b2ff3c0a 100644
--- a/wireshark/.signature
+++ b/wireshark/.signature
@@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
-RWSE3ohX2g5d/fv0uN9LElJmNMhMMMaRxMlrKkUF2ngjzs4XkR4s5UCF9mGnNtTRmMij9Ac1d/tjC7rry0DEX3t182cbDUkJ7Ak=
-SHA256 (Pkgfile) = 13897df21b369b2cce025f633479337acb2b0ea209715fe67a2e05ee54a81942
-SHA256 (.footprint) = 93f39137d0d62d115a8112eb9e6aadf54426f06412f8acfdfd06869d147ff344
-SHA256 (wireshark-3.4.4.tar.xz) = 729cd11e9715c600e5ad74ca472bacf8af32c20902192d5f2b271268511d4d29
+RWSE3ohX2g5d/aurWGGd20ml4Es9f0M7pOy0giFysaaJNcldELNpN2uJozMLCI2QDg+XC+uTiQXpcXHuwnGH1L/gCxcOLyEiagU=
+SHA256 (Pkgfile) = d27ffa448a5c04de9fde3c4d4350c68102b2edc59193e53ea64b7d11d26091e5
+SHA256 (.footprint) = fae644b3fbfc4060690eea6f5ad8a9b5e873bebff811078b29603cfe47fba173
+SHA256 (wireshark-3.4.5.tar.xz) = de1aafd100a1e1207c850d180e97dd91ab8da0f5eb6beec545f725cdb145d333
diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile
index 94f8c8fa8..5f4dba6dc 100644
--- a/wireshark/Pkgfile
+++ b/wireshark/Pkgfile
@@ -4,7 +4,7 @@
# Depends on: c-ares hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
-version=3.4.4
+version=3.4.5
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)

Generated by cgit