aboutsummaryrefslogtreecommitdiffstats
path: root/tools/win-setup.ps1
diff options
context:
space:
mode:
authorPascal Quantin <pascal@wireshark.org>2019-06-17 22:16:26 +0200
committerAnders Broman <a.broman58@gmail.com>2019-06-18 06:20:10 +0000
commit6b20a4f2d6e845fcc2b02ed967b9a115aaf34e93 (patch)
treec4a23ee7e763be9dc8ef72e772cbc3cd489b1dba /tools/win-setup.ps1
parentbe9c1ec35c022e91e944ee2e77020aac2e2c8b8c (diff)
Windows: upgrade Npcap to 0.996 and USBPcap to 1.5.0.0
Change-Id: Ie6590e1a31a5aaa6e96f6f718991cc42a1e40d8a Reviewed-on: https://code.wireshark.org/review/33639 Reviewed-by: Pascal Quantin <pascal@wireshark.org> Petri-Dish: Pascal Quantin <pascal@wireshark.org> Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman <a.broman58@gmail.com>
Diffstat (limited to 'tools/win-setup.ps1')
-rw-r--r--tools/win-setup.ps112
1 files changed, 6 insertions, 6 deletions
diff --git a/tools/win-setup.ps1 b/tools/win-setup.ps1
index 24049e59c9..99d1038460 100644
--- a/tools/win-setup.ps1
+++ b/tools/win-setup.ps1
@@ -69,8 +69,8 @@ Param(
# trouble instead of trying to catch exceptions everywhere.
$ErrorActionPreference = "Stop"
-$Win64CurrentTag = "2019-06-06"
-$Win32CurrentTag = "2019-06-06"
+$Win64CurrentTag = "2019-06-17"
+$Win32CurrentTag = "2019-06-17"
# Archive file / SHA256
$Win64Archives = @{
@@ -125,13 +125,13 @@ $ArchivesSubDirectory = @{
# Plain file downloads
$Win32Files = @{
- "npcap-0.995.exe" = "e0274413bf2178c66680a4ee69c4fa871bf7296ea1d9d9a6d19af32a3878c205";
- "USBPcapSetup-1.4.1.0.exe" = "2a6f9605efb4b58b7b0fabfa9b6a50783f8b129f7ca22ed5617eb083c0d90dcc";
+ "npcap-0.996.exe" = "1493e5cdefb5d7f9bac8c38f0b1dc33af02f3f54f8c536e5713acdaeeda0dafd";
+ "USBPcapSetup-1.5.0.0.exe" = "d978279cfd8df982cc3a3fc5f1cdc79935374e47817b1b06b106a8ce72d4ce48";
}
$Win64Files = @{
- "npcap-0.995.exe" = "e0274413bf2178c66680a4ee69c4fa871bf7296ea1d9d9a6d19af32a3878c205";
- "USBPcapSetup-1.4.1.0.exe" = "2a6f9605efb4b58b7b0fabfa9b6a50783f8b129f7ca22ed5617eb083c0d90dcc";
+ "npcap-0.996.exe" = "1493e5cdefb5d7f9bac8c38f0b1dc33af02f3f54f8c536e5713acdaeeda0dafd";
+ "USBPcapSetup-1.5.0.0.exe" = "d978279cfd8df982cc3a3fc5f1cdc79935374e47817b1b06b106a8ce72d4ce48";
}
$Archives = $Win64Archives;