summaryrefslogtreecommitdiff
path: root/wireshark
diff options
context:
space:
mode:
authorDanny Rawlins <monster.romster@gmail.com>2020-07-11 17:39:19 +1000
committerDanny Rawlins <monster.romster@gmail.com>2020-07-11 17:39:19 +1000
commit56d8c8f900940c0e38f4fe5a09217e1add51522f (patch)
treef036fc436ab8f9b37a9e7239e9f220f68b202952 /wireshark
parent27e746f4aad5b13c1341d63bd2081a16a7f391c2 (diff)
downloadopt-56d8c8f900940c0e38f4fe5a09217e1add51522f.tar.gz
opt-56d8c8f900940c0e38f4fe5a09217e1add51522f.tar.xz
wireshark: 3.2.4 -> 3.2.5
Diffstat (limited to 'wireshark')
-rw-r--r--wireshark/.footprint96
-rw-r--r--wireshark/.signature8
-rw-r--r--wireshark/Pkgfile7
3 files changed, 56 insertions, 55 deletions
diff --git a/wireshark/.footprint b/wireshark/.footprint
index 8d843dc99..87ff91499 100644
--- a/wireshark/.footprint
+++ b/wireshark/.footprint
@@ -614,54 +614,54 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/ws_printf.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/wsjson.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
-drwxr-xr-x root/root usr/lib64/
-lrwxrwxrwx root/root usr/lib64/libwireshark.so -> libwireshark.so.13
-lrwxrwxrwx root/root usr/lib64/libwireshark.so.13 -> libwireshark.so.13.0.4
--rwxr-xr-x root/root usr/lib64/libwireshark.so.13.0.4
-lrwxrwxrwx root/root usr/lib64/libwiretap.so -> libwiretap.so.10
-lrwxrwxrwx root/root usr/lib64/libwiretap.so.10 -> libwiretap.so.10.0.4
--rwxr-xr-x root/root usr/lib64/libwiretap.so.10.0.4
-lrwxrwxrwx root/root usr/lib64/libwsutil.so -> libwsutil.so.11
-lrwxrwxrwx root/root usr/lib64/libwsutil.so.11 -> libwsutil.so.11.0.0
--rwxr-xr-x root/root usr/lib64/libwsutil.so.11.0.0
-drwxr-xr-x root/root usr/lib64/pkgconfig/
--rw-r--r-- root/root usr/lib64/pkgconfig/wireshark.pc
-drwxr-xr-x root/root usr/lib64/wireshark/
-drwxr-xr-x root/root usr/lib64/wireshark/cmake/
--rw-r--r-- root/root usr/lib64/wireshark/cmake/FindGLIB2.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/FindWSLibrary.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/FindWSWinLibs.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/LocatePythonModule.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/UseAsn2Wrs.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/UseMakePluginReg.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/WiresharkConfig.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/WiresharkConfigVersion.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/WiresharkTargets-relwithdebinfo.cmake
--rw-r--r-- root/root usr/lib64/wireshark/cmake/WiresharkTargets.cmake
-drwxr-xr-x root/root usr/lib64/wireshark/extcap/
--rwxr-xr-x root/root usr/lib64/wireshark/extcap/androiddump
--rwxr-xr-x root/root usr/lib64/wireshark/extcap/randpktdump
--rwxr-xr-x root/root usr/lib64/wireshark/extcap/udpdump
-drwxr-xr-x root/root usr/lib64/wireshark/plugins/
-drwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/
-drwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/codecs/
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/codecs/g711.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/codecs/l16mono.so
-drwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/ethercat.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/gryphon.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/irda.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/mate.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/opcua.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/profinet.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/stats_tree.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/transum.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/unistim.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/wimax.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/wimaxasncp.so
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/epan/wimaxmacphy.so
-drwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/wiretap/
--rwxr-xr-x root/root usr/lib64/wireshark/plugins/3.2/wiretap/usbdump.so
+drwxr-xr-x root/root usr/lib/
+lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.13
+lrwxrwxrwx root/root usr/lib/libwireshark.so.13 -> libwireshark.so.13.0.5
+-rwxr-xr-x root/root usr/lib/libwireshark.so.13.0.5
+lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.10
+lrwxrwxrwx root/root usr/lib/libwiretap.so.10 -> libwiretap.so.10.0.5
+-rwxr-xr-x root/root usr/lib/libwiretap.so.10.0.5
+lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.11
+lrwxrwxrwx root/root usr/lib/libwsutil.so.11 -> libwsutil.so.11.0.0
+-rwxr-xr-x root/root usr/lib/libwsutil.so.11.0.0
+drwxr-xr-x root/root usr/lib/pkgconfig/
+-rw-r--r-- root/root usr/lib/pkgconfig/wireshark.pc
+drwxr-xr-x root/root usr/lib/wireshark/
+drwxr-xr-x root/root usr/lib/wireshark/cmake/
+-rw-r--r-- root/root usr/lib/wireshark/cmake/FindGLIB2.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/FindWSLibrary.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/FindWSWinLibs.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/LocatePythonModule.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/UseAsn2Wrs.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/UseMakePluginReg.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkConfig.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkConfigVersion.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkTargets-relwithdebinfo.cmake
+-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkTargets.cmake
+drwxr-xr-x root/root usr/lib/wireshark/extcap/
+-rwxr-xr-x root/root usr/lib/wireshark/extcap/androiddump
+-rwxr-xr-x root/root usr/lib/wireshark/extcap/randpktdump
+-rwxr-xr-x root/root usr/lib/wireshark/extcap/udpdump
+drwxr-xr-x root/root usr/lib/wireshark/plugins/
+drwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/
+drwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/codecs/
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/codecs/g711.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/codecs/l16mono.so
+drwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/ethercat.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/gryphon.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/irda.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/mate.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/opcua.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/profinet.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/stats_tree.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/transum.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/unistim.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/wimax.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/wimaxasncp.so
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/wimaxmacphy.so
+drwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/wiretap/
+-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/wiretap/usbdump.so
drwxr-xr-x root/root usr/share/
drwxr-xr-x root/root usr/share/appdata/
-rw-r--r-- root/root usr/share/appdata/wireshark.appdata.xml
diff --git a/wireshark/.signature b/wireshark/.signature
index ccba0044a..efe88e42f 100644
--- a/wireshark/.signature
+++ b/wireshark/.signature
@@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
-RWSE3ohX2g5d/Sfwae+oLop4H8C6kHdIOEpFe0jw5zpxnCbz2N6FElV/ZsvNAKCH5KAE/NR4hoe0K7m6ijJrSgmsEXEWxJPOCQg=
-SHA256 (Pkgfile) = 6e6268e5806200ba381065339d95833706e127701c910dcfa2f284542073c970
-SHA256 (.footprint) = 61e186ce7fd614d9e91e4f25463f33aa514d0bea8459e1b62c5f9ff31e181c61
-SHA256 (wireshark-3.2.4.tar.xz) = d17d461e849e2d0b033431c45f71d8ee8ec3c8faa232a6ad63069a47927db8aa
+RWSE3ohX2g5d/ZtPhdGRd2ZQeE2fkdzyErUnWP2BGNlB1nM9TBM6SVo0xj0cz0+RPte4T3u1E6VY6DOjpyBnTSDpDPcbcN9PTQo=
+SHA256 (Pkgfile) = 1abcee837fef7ba3abd9f14f97ee3282776883bb471438c19e8a58683a8121b7
+SHA256 (.footprint) = b4f652ee716bb0c147603128978eebdb5c1eb6d03c6475f2517aaefad932ef7c
+SHA256 (wireshark-3.2.5.tar.xz) = bd89052a5766cce08b1090df49628567e48cdd24bbaa47667c851bac6aaac940
diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile
index e0a2ccd57..1e3912695 100644
--- a/wireshark/Pkgfile
+++ b/wireshark/Pkgfile
@@ -1,16 +1,17 @@
# Description: Network Sniffer
# URL: https://www.wireshark.org
# Maintainer: Thomas Penteker, tek at serverop dot de
-# Depends on: hicolor-icon-theme libgcrypt libpcap qt5
+# Depends on: hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
-version=3.2.4
+version=3.2.5
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)
build() {
cmake -S$name-$version -Bbuild -GNinja \
- -DCMAKE_INSTALL_PREFIX=/usr
+ -DCMAKE_INSTALL_PREFIX=/usr \
+ -DCMAKE_INSTALL_LIBDIR=lib
cmake --build build
DESTDIR=$PKG cmake --install build

Generated by cgit