Windows: Switch to Npcap 0.991.

Change-Id: I4f5d82bf0d205b9410db2098abe64dde1a33b21d
Reviewed-on: https://code.wireshark.org/review/32473
Petri-Dish: Gerald Combs <gerald@wireshark.org>
Reviewed-by: Pascal Quantin <pascal@wireshark.org>
Tested-by: Petri Dish Buildbot
Reviewed-by: Gerald Combs <gerald@wireshark.org>
This commit is contained in:
Gerald Combs 2019-03-18 14:59:34 -07:00
parent acc96e5206
commit 36ba6b87c1
2 changed files with 3 additions and 3 deletions

View File

@ -51,7 +51,7 @@ file(TO_NATIVE_PATH "${GLIB2_DLL_DIR}/../.." _wireshark_lib_dir)
set(WIRESHARK_LIB_DIR "${_wireshark_lib_dir}")
# Must match ${WIRESHARK_LIB_DIR}/Npcap-X.Y.Z.exe
set(NPCAP_PACKAGE_VERSION "0.99-r9")
set(NPCAP_PACKAGE_VERSION "0.991")
set(USBPCAP_PACKAGE_VERSION "1.2.0.4")

View File

@ -123,12 +123,12 @@ $ArchivesSubDirectory = @{
# Plain file downloads
$Win32Files = @{
"npcap-0.99-r9.exe" = "fa35408528c4254cec6104f25f59b01fb7d35cd153507fc54a7291edc8824f7f";
"npcap-0.991.exe" = "01edecc5f9391051c512d8cd6bf1b0d106799c5b2a89454e3e98dd14b0819f59";
"USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43";
}
$Win64Files = @{
"npcap-0.99-r9.exe" = "fa35408528c4254cec6104f25f59b01fb7d35cd153507fc54a7291edc8824f7f";
"npcap-0.991.exe" = "01edecc5f9391051c512d8cd6bf1b0d106799c5b2a89454e3e98dd14b0819f59";
"USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43";
}