summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorJean Lucas2019-12-24 12:50:58 -0500
committerJean Lucas2019-12-24 12:51:54 -0500
commit3a04c3ebf80ba5617ed315a91c7296a630976e5d (patch)
tree247a6f6a9e0d680c29ab687fe8ad6831f7d1c656
parent3cdfd2f975f2d3ff7d055a616353af86df627f78 (diff)
downloadaur-3a04c3ebf80ba5617ed315a91c7296a630976e5d.tar.gz
9.1.1
-rw-r--r--.SRCINFO12
-rw-r--r--PKGBUILD23
-rw-r--r--ghidra.desktop6
3 files changed, 24 insertions, 17 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 8c14af50b76f..3c9c18ccec79 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = ghidra-bin
pkgdesc = Software reverse engineering framework (bin)
- pkgver = 9.1
+ pkgver = 9.1.1
pkgrel = 1
url = https://www.nsa.gov/ghidra
arch = x86_64
@@ -9,12 +9,14 @@ pkgbase = ghidra-bin
depends = bash
provides = ghidra
conflicts = ghidra
- source = https://ghidra-sre.org/ghidra_9.1_PUBLIC_20191023.zip
+ source = https://ghidra-sre.org/ghidra_9.1.1_PUBLIC_20191218.zip
source = ghidra.desktop
- source = https://raw.githubusercontent.com/NationalSecurityAgency/ghidra/Ghidra_9.1_build/Ghidra/Framework/Generic/src/main/resources/images/GhidraIcon256.png
- sha256sums = 29d130dfe85da6ec45dfbf68a344506a8fdcc7cfe7f64a3e7ffb210052d1875e
- sha256sums = 15b6fa386be85b23c879331e93124953cd724765248895a7e305c68ca698867c
+ source = ghidra.png::https://raw.githubusercontent.com/NationalSecurityAgency/ghidra/Ghidra_9.1.1_build/Ghidra/Framework/Generic/src/main/resources/images/GhidraIcon256.png
+ source = https://raw.githubusercontent.com/NationalSecurityAgency/ghidra/Ghidra_9.1.1_build/LICENSE
+ sha256sums = b0d40a4497c66011084e4a639d61ac76da4b4c5cabd62ab63adadb7293b0e506
+ sha256sums = e4855b100fbe6b60f868cd74828d0b4ff4eda1ea0a097d3b45fcc034f77cc07f
sha256sums = 0e53f1b091046809c0f393326cadc69c27b1d574254e1094beedb312d09aa9c9
+ sha256sums = c71d239df91726fc519c6eb72d318ec65820627232b2f796219e87dcf35d0ab4
pkgname = ghidra-bin
diff --git a/PKGBUILD b/PKGBUILD
index a8715332d754..f769a2a06775 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,8 +1,8 @@
# Maintainer: Jean Lucas <jean@4ray.co>
pkgname=ghidra-bin
-pkgver=9.1
-_date=20191023
+pkgver=9.1.1
+_date=20191218
pkgrel=1
pkgdesc='Software reverse engineering framework (bin)'
arch=(x86_64)
@@ -11,12 +11,16 @@ license=(Apache)
provides=(ghidra)
conflicts=(ghidra)
depends=('java-environment>=11' bash)
-source=(https://ghidra-sre.org/ghidra_${pkgver}_PUBLIC_$_date.zip
- ghidra.desktop
- https://raw.githubusercontent.com/NationalSecurityAgency/ghidra/Ghidra_${pkgver}_build/Ghidra/Framework/Generic/src/main/resources/images/GhidraIcon256.png)
-sha256sums=('29d130dfe85da6ec45dfbf68a344506a8fdcc7cfe7f64a3e7ffb210052d1875e'
- '15b6fa386be85b23c879331e93124953cd724765248895a7e305c68ca698867c'
- '0e53f1b091046809c0f393326cadc69c27b1d574254e1094beedb312d09aa9c9')
+source=(
+ https://ghidra-sre.org/ghidra_${pkgver}_PUBLIC_$_date.zip
+ ghidra.desktop
+ ghidra.png::https://raw.githubusercontent.com/NationalSecurityAgency/ghidra/Ghidra_${pkgver}_build/Ghidra/Framework/Generic/src/main/resources/images/GhidraIcon256.png
+ https://raw.githubusercontent.com/NationalSecurityAgency/ghidra/Ghidra_${pkgver}_build/LICENSE
+)
+sha256sums=('b0d40a4497c66011084e4a639d61ac76da4b4c5cabd62ab63adadb7293b0e506'
+ 'e4855b100fbe6b60f868cd74828d0b4ff4eda1ea0a097d3b45fcc034f77cc07f'
+ '0e53f1b091046809c0f393326cadc69c27b1d574254e1094beedb312d09aa9c9'
+ 'c71d239df91726fc519c6eb72d318ec65820627232b2f796219e87dcf35d0ab4')
package() {
install -d "$pkgdir"/{opt,usr/bin}
@@ -25,5 +29,6 @@ package() {
ln -s /opt/ghidra/support/analyzeHeadless "$pkgdir"/usr/bin/ghidra-headless
install -Dm 644 ghidra.desktop -t "$pkgdir"/usr/share/applications
- install -Dm 644 GhidraIcon256.png "$pkgdir"/usr/share/pixmaps/ghidra.png
+ install -Dm 644 ghidra.png -t "$pkgdir"/usr/share/pixmaps
+ install -Dm 644 LICENSE -t "$pkgdir"/usr/share/licenses/ghidra
}
diff --git a/ghidra.desktop b/ghidra.desktop
index f5d46dc9f4a4..987d98f9ee9a 100644
--- a/ghidra.desktop
+++ b/ghidra.desktop
@@ -1,9 +1,9 @@
[Desktop Entry]
-Version=1.0
Type=Application
Name=Ghidra
Comment=Software reverse engineering framework
-Exec=ghidra
Icon=ghidra
-Categories=Utility;
+Exec=ghidra
Terminal=false
+Categories=Utility;
+StartupWMClass=Ghidra