summaryrefslogtreecommitdiffstats
path: root/main/wireshark
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2014-06-13 09:48:40 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2014-06-13 09:48:40 +0000
commit25563355ffe8fda163597b7b9bdc86aa25ad05df (patch)
treed0180a0128caac867c52458d380221cf27ba80b0 /main/wireshark
parent8e2ace9c6c968241470f2651a2d3c8e86352420e (diff)
downloadaports-25563355ffe8fda163597b7b9bdc86aa25ad05df.tar.bz2
aports-25563355ffe8fda163597b7b9bdc86aa25ad05df.tar.xz
main/wireshark: upgrade to 1.10.8
Diffstat (limited to 'main/wireshark')
-rw-r--r--main/wireshark/APKBUILD8
1 files changed, 4 insertions, 4 deletions
diff --git a/main/wireshark/APKBUILD b/main/wireshark/APKBUILD
index f2f879200..e3deca717 100644
--- a/main/wireshark/APKBUILD
+++ b/main/wireshark/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Jeremy Thomerson <jeremy@thomersonfamily.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wireshark
-pkgver=1.10.7
+pkgver=1.10.8
pkgrel=0
pkgdesc="A network protocol analyzer - GTK version"
url="http://www.wireshark.org"
@@ -81,12 +81,12 @@ tshark() {
mv "$pkgdir"/usr/bin/tshark "$subpkgdir"/usr/bin/tshark
}
-md5sums="0e8a111d24c11255eae139c8f27fd25b wireshark-1.10.7.tar.bz2
+md5sums="510dc3b063785549b41ebc748ac21055 wireshark-1.10.8.tar.bz2
504ede44c02b2a52f6cbd3bffdf93b8d wireshark.desktop
e771800a8c977fe223583a453bc27397 wireshark.png"
-sha256sums="d98d263b31dd904a0337ba2db6d1a80bb495b4ac419a304f0f25c551d50cafc6 wireshark-1.10.7.tar.bz2
+sha256sums="27d9cf4f0ca1ac436104b7f27caf8ad65f73db09edc8df0742ce9688c7d38763 wireshark-1.10.8.tar.bz2
10c8b5bdd1d161454c93df166f39b2bae72efe6021beb61d84dd65dc329260fe wireshark.desktop
a9f6d78dd64a87acd1b600222156b9fc26e7ccbbc43fc77c1da138908bdb2d3c wireshark.png"
-sha512sums="2bc96e59a8fb2515ff557384f67a93dc0695bd9868b4b5ac340633dd0cae4970711f2eacf5f1fc63f47691b54d830059650c68680bd31478e29c83c7ebed8bc3 wireshark-1.10.7.tar.bz2
+sha512sums="4a892f04b6864033dd95f574c26c6fb414517a660d2c726953cef2a36884aba59ec87d65908eda38175013ea2af44f29cbbcdffab17390763da13bdb4f8e4221 wireshark-1.10.8.tar.bz2
6e1eab7793a97377017be9126b7d25bd9c10d2b0e06be1e83e66ac2ea64dce5c4f8f7783d483921867241d298eb0ac82ff3f9910e90c2065125bff9a3856f52e wireshark.desktop
b421575dbc3d496a8c3d5485929c161c06d3403bff2fef4f1db07b1db729ca173c6e89cb648d127c02800359975d5e0880c344dc58fa9d24dde570a862bdd7d4 wireshark.png"