From 155ca13f1eac51fb8521e1ab6229dc0ff404b1de Mon Sep 17 00:00:00 2001 From: Maurice Kevenaar Date: Fri, 5 Jan 2024 02:16:48 +0000 Subject: [PATCH] AU: 1 updated - wireshark [skip ci] https://gist.github.com/mkevenaar/675e3f672bda54270f8d7f5415f9374d/1006e9544d779b6315bc60e866add99949877809 --- automatic/wireshark/legal/VERIFICATION.txt | 4 ++-- automatic/wireshark/tools/chocolateyInstall.ps1 | 2 +- automatic/wireshark/wireshark.nuspec | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/automatic/wireshark/legal/VERIFICATION.txt b/automatic/wireshark/legal/VERIFICATION.txt index f4b74fcef..ab6694e4a 100644 --- a/automatic/wireshark/legal/VERIFICATION.txt +++ b/automatic/wireshark/legal/VERIFICATION.txt @@ -6,12 +6,12 @@ The installer have been downloaded from their official download link listed on < and can be verified like this: 1. Download the following installers: - 64-Bit: + 64-Bit: 2. You can use one of the following methods to obtain the checksum - Use powershell function 'Get-Filehash' - Use chocolatey utility 'checksum.exe' checksum type: - checksum64: C9E89DD241B7E0BDC86EB23BE60FF6039A3CC69E8ABD1A029112DCC642C98E86 + checksum64: 3BD13A521B1E9D100E800B666705DA132E584CCCBD4F30C88E9CF0D93289B2FA File 'LICENSE.txt' is obtained from diff --git a/automatic/wireshark/tools/chocolateyInstall.ps1 b/automatic/wireshark/tools/chocolateyInstall.ps1 index 4b38599a8..4145ee6ef 100644 --- a/automatic/wireshark/tools/chocolateyInstall.ps1 +++ b/automatic/wireshark/tools/chocolateyInstall.ps1 @@ -5,7 +5,7 @@ $toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)" $packageArgs = @{ packageName = $env:ChocolateyPackageName fileType = 'exe' - file64 = "$toolsDir\Wireshark-4.2.1-x64.exe" + file64 = "$toolsDir\Wireshark-4.2.2-x64.exe" softwareName = 'Wireshark*' silentArgs = '/S /quicklaunchicon=no' validExitCodes = @(0) diff --git a/automatic/wireshark/wireshark.nuspec b/automatic/wireshark/wireshark.nuspec index 557f5562b..542587269 100644 --- a/automatic/wireshark/wireshark.nuspec +++ b/automatic/wireshark/wireshark.nuspec @@ -26,7 +26,7 @@ This is a nuspec. It mostly adheres to https://docs.nuget.org/create/Nuspec-Refe - 4.2.1 + 4.2.2 Maurice Kevenaar, kujotx