summaryrefslogtreecommitdiff
path: root/wireshark
diff options
context:
space:
mode:
authorDanny Rawlins <contact@romster.me>2021-03-12 21:29:17 +1100
committerDanny Rawlins <contact@romster.me>2021-03-12 21:29:17 +1100
commit71b97103a419fedb4a4c08e71a47800e0c2bd9d2 (patch)
tree29ecf1cb71b9b3c8bb538bc067b969231ee6872b /wireshark
parent3071aa5743cc3c59b1e17bc23a93feb23c86132e (diff)
downloadopt-71b97103a419fedb4a4c08e71a47800e0c2bd9d2.tar.gz
opt-71b97103a419fedb4a4c08e71a47800e0c2bd9d2.tar.xz
wireshark: 3.4.3 -> 3.4.4
Diffstat (limited to 'wireshark')
-rw-r--r--wireshark/.footprint8
-rw-r--r--wireshark/.signature8
-rw-r--r--wireshark/Pkgfile2
3 files changed, 9 insertions, 9 deletions
diff --git a/wireshark/.footprint b/wireshark/.footprint
index ea34304ad..2550dcda9 100644
--- a/wireshark/.footprint
+++ b/wireshark/.footprint
@@ -624,11 +624,11 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.14
-lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.3
--rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.3
+lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.4
+-rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.4
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.11
-lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.3
--rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.3
+lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.4
+-rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.4
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.12
lrwxrwxrwx root/root usr/lib/libwsutil.so.12 -> libwsutil.so.12.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.12.0.0
diff --git a/wireshark/.signature b/wireshark/.signature
index 784a3fcca..942d7cd13 100644
--- a/wireshark/.signature
+++ b/wireshark/.signature
@@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
-RWSE3ohX2g5d/VYfEi/8p1HKcXtiSHAg/M8pz7nLQdVM/Li3GsbHEuxAYqxEcWtpyT9Jh+tcxVKOWnB7+EDEpU+/bNUXjmUFKA8=
-SHA256 (Pkgfile) = 76ffac2644e9e5905ed631db44e54b1a69fb83fbecd5f76008e0421c33e03ad5
-SHA256 (.footprint) = e6d6b0e7abbbd68dc5f76d480e5b61532bd70d823b7001795ecc63bd8aecce6b
-SHA256 (wireshark-3.4.3.tar.xz) = f467cc77f0fc73fce0b854cdbc292f132d4879fca69d417eccad5f967fbf262b
+RWSE3ohX2g5d/fv0uN9LElJmNMhMMMaRxMlrKkUF2ngjzs4XkR4s5UCF9mGnNtTRmMij9Ac1d/tjC7rry0DEX3t182cbDUkJ7Ak=
+SHA256 (Pkgfile) = 13897df21b369b2cce025f633479337acb2b0ea209715fe67a2e05ee54a81942
+SHA256 (.footprint) = 93f39137d0d62d115a8112eb9e6aadf54426f06412f8acfdfd06869d147ff344
+SHA256 (wireshark-3.4.4.tar.xz) = 729cd11e9715c600e5ad74ca472bacf8af32c20902192d5f2b271268511d4d29
diff --git a/wireshark/Pkgfile b/wireshark/Pkgfile
index 8a0c737d3..94f8c8fa8 100644
--- a/wireshark/Pkgfile
+++ b/wireshark/Pkgfile
@@ -4,7 +4,7 @@
# Depends on: c-ares hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
-version=3.4.3
+version=3.4.4
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)

Generated by cgit