summaryrefslogtreecommitdiff
path: root/wireshark
diff options
context:
space:
mode:
authorDanny Rawlins <contact@romster.me>2020-11-26 00:11:58 +1100
committerDanny Rawlins <contact@romster.me>2020-11-26 00:11:58 +1100
commit8d5fce219486ed0173e262b230d08d2b652b3bb6 (patch)
tree0f2f12acaf0bae5083356e62d35a104d03e4edbb /wireshark
parent972a29e16b8851cdc7d45e611f43523d0734d288 (diff)
downloadopt-8d5fce219486ed0173e262b230d08d2b652b3bb6.tar.gz
opt-8d5fce219486ed0173e262b230d08d2b652b3bb6.tar.xz
wireshark: fix footprint
Diffstat (limited to 'wireshark')
-rw-r--r--wireshark/.footprint2
-rw-r--r--wireshark/.signature4
2 files changed, 2 insertions, 4 deletions
diff --git a/wireshark/.footprint b/wireshark/.footprint
index 712f135d7..bbeb98942 100644
--- a/wireshark/.footprint
+++ b/wireshark/.footprint
@@ -648,7 +648,6 @@ drwxr-xr-x root/root usr/lib/wireshark/cmake/
-rw-r--r-- root/root usr/lib/wireshark/cmake/WiresharkTargets.cmake
drwxr-xr-x root/root usr/lib/wireshark/extcap/
-rwxr-xr-x root/root usr/lib/wireshark/extcap/androiddump
--rwxr-xr-x root/root usr/lib/wireshark/extcap/dpauxmon
-rwxr-xr-x root/root usr/lib/wireshark/extcap/randpktdump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/udpdump
drwxr-xr-x root/root usr/lib/wireshark/plugins/
@@ -724,7 +723,6 @@ drwxr-xr-x root/root usr/share/man/man1/
-rw-r--r-- root/root usr/share/man/man1/captype.1.gz
-rw-r--r-- root/root usr/share/man/man1/ciscodump.1.gz
-rw-r--r-- root/root usr/share/man/man1/dftest.1.gz
--rw-r--r-- root/root usr/share/man/man1/dpauxmon.1.gz
-rw-r--r-- root/root usr/share/man/man1/dumpcap.1.gz
-rw-r--r-- root/root usr/share/man/man1/editcap.1.gz
-rw-r--r-- root/root usr/share/man/man1/mergecap.1.gz
diff --git a/wireshark/.signature b/wireshark/.signature
index cb0a2329c..0b44da333 100644
--- a/wireshark/.signature
+++ b/wireshark/.signature
@@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
-RWSE3ohX2g5d/fqRZmWSnHBxLBGU62mV1y1u+/IDRgD691cYYunh1VRf6aCB6RMk5oF1tp/T786YS19B1Cica28cDSEboY+a6Ak=
+RWSE3ohX2g5d/aA3WX7E9502hg6zBaMTDRonGHkmE9p7XQ+koA1w3BJOjEEqBIdFZgfiBNp8G8Z2/qYvcObClDn8/VgPPS+XYw0=
SHA256 (Pkgfile) = d4501073d41a55005a636d5f8babda8e74adc219b199c58355a94ac45ee1f831
-SHA256 (.footprint) = 1f5e8735abd315ff1329d02445d201d16796d199babb26b900aea72b1d6970a9
+SHA256 (.footprint) = 62ec8a51a3d97512813dedfd5894e222d0dc637783ddee3a15f2769b78cec12f
SHA256 (wireshark-3.4.0.tar.xz) = 67e4ebbd9153fc589fd67dc21b93176674c73adc3d5a43934c3ac69d8594a8ae

Generated by cgit