aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorPascal Quantin <pascal@wireshark.org>2019-05-26 19:15:38 +0200
committerPascal Quantin <pascal@wireshark.org>2019-05-26 21:19:52 +0000
commit76785a12b3d2ca8a0e7d4e5e4edf3ea6ac4aa2e4 (patch)
tree72ddc851777b99d65e43290118e2068cc7a69760
parent663096248cd30a88ef4408268f75256a07185425 (diff)
Windows: upgrade USBPcap to 1.4.0.0
Change-Id: I79b8ece52e89e4e646954e965649b0cf5ae69a6a Reviewed-on: https://code.wireshark.org/review/33379 Petri-Dish: Pascal Quantin <pascal@wireshark.org> Tested-by: Petri Dish Buildbot Reviewed-by: Pascal Quantin <pascal@wireshark.org>
-rw-r--r--packaging/nsis/CMakeLists.txt2
-rw-r--r--tools/win-setup.ps18
2 files changed, 5 insertions, 5 deletions
diff --git a/packaging/nsis/CMakeLists.txt b/packaging/nsis/CMakeLists.txt
index 5aa340c67d..cd3156e3a7 100644
--- a/packaging/nsis/CMakeLists.txt
+++ b/packaging/nsis/CMakeLists.txt
@@ -48,7 +48,7 @@ set (MMDBRESOLVE_EXE ${MAXMINDDB_FOUND})
# Must match ${EXTRA_INSTALLER_DIR}/Npcap-X.Y.Z.exe
set(NPCAP_PACKAGE_VERSION "0.995")
-set(USBPCAP_PACKAGE_VERSION "1.3.0.0")
+set(USBPCAP_PACKAGE_VERSION "1.4.0.0")
set(PRODUCT_VERSION ${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}.${PROJECT_PATCH_VERSION}.${PROJECT_BUILD_VERSION})
diff --git a/tools/win-setup.ps1 b/tools/win-setup.ps1
index 6f3a1f2e51..2e003df0b3 100644
--- a/tools/win-setup.ps1
+++ b/tools/win-setup.ps1
@@ -69,8 +69,8 @@ Param(
# trouble instead of trying to catch exceptions everywhere.
$ErrorActionPreference = "Stop"
-$Win64CurrentTag = "2019-05-11"
-$Win32CurrentTag = "2019-05-11"
+$Win64CurrentTag = "2019-05-26"
+$Win32CurrentTag = "2019-05-26"
# Archive file / SHA256
$Win64Archives = @{
@@ -126,12 +126,12 @@ $ArchivesSubDirectory = @{
$Win32Files = @{
"npcap-0.995.exe" = "e0274413bf2178c66680a4ee69c4fa871bf7296ea1d9d9a6d19af32a3878c205";
- "USBPcapSetup-1.3.0.0.exe" = "859b525bc83cddce2c04513094c50d5b5b9e0b11da685104423303280822cf8b";
+ "USBPcapSetup-1.4.0.0.exe" = "b0bef3dcb8b2fd6a44202b0bee33d8fc89b2028854331c61ec10332cdfe8ae34";
}
$Win64Files = @{
"npcap-0.995.exe" = "e0274413bf2178c66680a4ee69c4fa871bf7296ea1d9d9a6d19af32a3878c205";
- "USBPcapSetup-1.3.0.0.exe" = "859b525bc83cddce2c04513094c50d5b5b9e0b11da685104423303280822cf8b";
+ "USBPcapSetup-1.4.0.0.exe" = "b0bef3dcb8b2fd6a44202b0bee33d8fc89b2028854331c61ec10332cdfe8ae34";
}
$Archives = $Win64Archives;