This commit is contained in:
Mario Fetka 2017-06-03 19:13:26 +02:00
parent 92407e9674
commit b66398df75
3 changed files with 6 additions and 4 deletions

View File

@ -1 +1 @@
da39a3ee5e6b4b0d3255bfef95601890afd80709 /home/mario/.opsi-dist-cache/wireshark.wireshark-2.2.7/X86/Wireshark-win32-2.2.7.exe
1c778e2885fbf0668f75567841d0b00c73b9c7d6 /home/mario/.opsi-dist-cache/wireshark.wireshark-2.2.7/X86/Wireshark-win32-2.2.7.exe

View File

@ -1 +1 @@
da39a3ee5e6b4b0d3255bfef95601890afd80709 /home/mario/.opsi-dist-cache/wireshark.wireshark-2.2.7/X86_64/Wireshark-win64-2.2.7.exe
bb9f0c2f8448069e8ef33302e3e8a5182a066788 /home/mario/.opsi-dist-cache/wireshark.wireshark-2.2.7/X86_64/Wireshark-win64-2.2.7.exe

View File

@ -18,12 +18,14 @@ DL_FILE[0]="icon-WireShark.png"
DL_SOURCE[0]="http://www.nps-llc.com/wp/wp-content/uploads/2013/04/icon-WireShark.png"
DL_FILE[1]="Wireshark-win32-${VERSION}.exe"
DL_SOURCE[1]="http://wiresharkdownloads.riverbed.com/wireshark/win32/Wireshark-win32-${VERSION}.exe"
#DL_SOURCE[1]="http://wiresharkdownloads.riverbed.com/wireshark/win32/Wireshark-win32-${VERSION}.exe"
DL_SOURCE[1]="https://1.eu.dl.wireshark.org/win32/Wireshark-win32-${VERSION}.exe"
DL_ARCH[1]="X86"
DL_WINST_NAME[1]=Install32Exe
DL_FILE[2]="Wireshark-win64-${VERSION}.exe"
DL_SOURCE[2]="http://wiresharkdownloads.riverbed.com/wireshark/win64/Wireshark-win64-${VERSION}.exe"
#DL_SOURCE[2]="http://wiresharkdownloads.riverbed.com/wireshark/win64/Wireshark-win64-${VERSION}.exe"
DL_SOURCE[2]="https://1.eu.dl.wireshark.org/win64/Wireshark-win64-${VERSION}.exe"
DL_ARCH[2]="X86_64"
DL_WINST_NAME[2]=Install64Exe