aboutsummaryrefslogtreecommitdiffstats
path: root/tools/win-setup.ps1
diff options
context:
space:
mode:
authorPascal Quantin <pascal@wireshark.org>2019-04-01 21:55:03 +0200
committerAnders Broman <a.broman58@gmail.com>2019-04-02 03:27:41 +0000
commit711ac47896d62a7fece706df1aeb29aa2a05ec1b (patch)
treec8b7d24b86bdd1c0e1704c31c5114b30229cf2f2 /tools/win-setup.ps1
parentaa0abdf156a67a910b4a9daa50faf6ba217270ad (diff)
Windows: upgrade USBPcap to 1.3.0.0 and Npcap to 0.992
Change-Id: Ie27c2cb36dc90a20851f1e2c53c1af2220465a39 Reviewed-on: https://code.wireshark.org/review/32678 Reviewed-by: Pascal Quantin <pascal@wireshark.org> Petri-Dish: Pascal Quantin <pascal@wireshark.org> Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman <a.broman58@gmail.com>
Diffstat (limited to 'tools/win-setup.ps1')
-rw-r--r--tools/win-setup.ps112
1 files changed, 6 insertions, 6 deletions
diff --git a/tools/win-setup.ps1 b/tools/win-setup.ps1
index 4040d63297..275c6b9ee7 100644
--- a/tools/win-setup.ps1
+++ b/tools/win-setup.ps1
@@ -69,8 +69,8 @@ Param(
# trouble instead of trying to catch exceptions everywhere.
$ErrorActionPreference = "Stop"
-$Win64CurrentTag = "2019-03-18"
-$Win32CurrentTag = "2019-03-18"
+$Win64CurrentTag = "2019-04-01"
+$Win32CurrentTag = "2019-04-01"
# Archive file / SHA256
$Win64Archives = @{
@@ -123,13 +123,13 @@ $ArchivesSubDirectory = @{
# Plain file downloads
$Win32Files = @{
- "npcap-0.991.exe" = "01edecc5f9391051c512d8cd6bf1b0d106799c5b2a89454e3e98dd14b0819f59";
- "USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43";
+ "npcap-0.992.exe" = "a41d6e8296ef55c71fc04c5775e5d0e5d04689fc2aaf7f6f908664db9670a1f9";
+ "USBPcapSetup-1.3.0.0.exe" = "859b525bc83cddce2c04513094c50d5b5b9e0b11da685104423303280822cf8b";
}
$Win64Files = @{
- "npcap-0.991.exe" = "01edecc5f9391051c512d8cd6bf1b0d106799c5b2a89454e3e98dd14b0819f59";
- "USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43";
+ "npcap-0.992.exe" = "a41d6e8296ef55c71fc04c5775e5d0e5d04689fc2aaf7f6f908664db9670a1f9";
+ "USBPcapSetup-1.3.0.0.exe" = "859b525bc83cddce2c04513094c50d5b5b9e0b11da685104423303280822cf8b";
}
$Archives = $Win64Archives;