summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorL. Bradley LaBoon2016-02-06 14:48:10 -0500
committerL. Bradley LaBoon2016-02-06 14:48:10 -0500
commit81a167c0b0994ab7c6d068b9f2d58a234cda350d (patch)
tree7208598beaeb9a4d4ff0e3119519015421ab7c4d
parent59a4f997beb16bdb7c910094fe0e32177ca45e39 (diff)
downloadaur-81a167c0b0994ab7c6d068b9f2d58a234cda350d.tar.gz
Updated to version 6.3.3
-rw-r--r--.SRCINFO12
-rw-r--r--PKGBUILD10
2 files changed, 11 insertions, 11 deletions
diff --git a/.SRCINFO b/.SRCINFO
index a273c348dbe3..cb1a5afb9711 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,8 +1,8 @@
# Generated by mksrcinfo v8
-# Fri Jan 15 23:25:22 UTC 2016
+# Sat Feb 6 19:47:12 UTC 2016
pkgbase = splunkforwarder
pkgdesc = Splunk Universal Forwarder
- pkgver = 6.3.2_aaff59bb082c
+ pkgver = 6.3.3_f44afce176d0
pkgrel = 1
url = http://www.splunk.com/
install = splunkforwarder.install
@@ -10,13 +10,13 @@ pkgbase = splunkforwarder
arch = i686
license = custom
conflicts = splunk
- source_x86_64 = http://download.splunk.com/products/splunk/releases/6.3.2/universalforwarder/linux/splunkforwarder-6.3.2-aaff59bb082c-Linux-x86_64.tgz
+ source_x86_64 = http://download.splunk.com/products/splunk/releases/6.3.3/universalforwarder/linux/splunkforwarder-6.3.3-f44afce176d0-Linux-x86_64.tgz
source_x86_64 = splunkforwarder.service
- sha256sums_x86_64 = cec2892f5501103203370c65f63953014a7618072e4ff34d053b526879642473
+ sha256sums_x86_64 = 954b0d6eb5cbbf38cb7e5bf7a68a92f9e25fc3cb3542880e3c0fb68fb2a59a59
sha256sums_x86_64 = 8bd6b2bcf9e9d89d3ab2160c409687313bbee00b7e44b3df3266b44d15a5c152
- source_i686 = http://download.splunk.com/products/splunk/releases/6.3.2/universalforwarder/linux/splunkforwarder-6.3.2-aaff59bb082c-Linux-i686.tgz
+ source_i686 = http://download.splunk.com/products/splunk/releases/6.3.3/universalforwarder/linux/splunkforwarder-6.3.3-f44afce176d0-Linux-i686.tgz
source_i686 = splunkforwarder.service
- sha256sums_i686 = 7e38301cda465921f4eccc817fc5edcecdccf34961f6f8fb7fc2f2a2bcf06d41
+ sha256sums_i686 = 80aa854cd61c9854d9ff6f6156a32de609a81fd5a9e91f0b0d6633d8a5a9c190
sha256sums_i686 = 8bd6b2bcf9e9d89d3ab2160c409687313bbee00b7e44b3df3266b44d15a5c152
pkgname = splunkforwarder
diff --git a/PKGBUILD b/PKGBUILD
index 242bb09effcd..00e1e6365e40 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,6 +1,6 @@
# Maintainer: L. Bradley LaBoon <me@bradleylaboon.com>
pkgname=splunkforwarder
-pkgver=6.3.2_aaff59bb082c
+pkgver=6.3.3_f44afce176d0
pkgrel=1
pkgdesc="Splunk Universal Forwarder"
url="http://www.splunk.com/"
@@ -9,19 +9,19 @@ license=('custom')
conflicts=('splunk')
install="$pkgname.install"
source_i686=(
- "http://download.splunk.com/products/splunk/releases/6.3.2/universalforwarder/linux/$pkgname-${pkgver//_/-}-Linux-i686.tgz"
+ "http://download.splunk.com/products/splunk/releases/6.3.3/universalforwarder/linux/$pkgname-${pkgver//_/-}-Linux-i686.tgz"
"$pkgname.service"
)
source_x86_64=(
- "http://download.splunk.com/products/splunk/releases/6.3.2/universalforwarder/linux/$pkgname-${pkgver//_/-}-Linux-x86_64.tgz"
+ "http://download.splunk.com/products/splunk/releases/6.3.3/universalforwarder/linux/$pkgname-${pkgver//_/-}-Linux-x86_64.tgz"
"$pkgname.service"
)
sha256sums_i686=(
- '7e38301cda465921f4eccc817fc5edcecdccf34961f6f8fb7fc2f2a2bcf06d41'
+ '80aa854cd61c9854d9ff6f6156a32de609a81fd5a9e91f0b0d6633d8a5a9c190'
'8bd6b2bcf9e9d89d3ab2160c409687313bbee00b7e44b3df3266b44d15a5c152'
)
sha256sums_x86_64=(
- 'cec2892f5501103203370c65f63953014a7618072e4ff34d053b526879642473'
+ '954b0d6eb5cbbf38cb7e5bf7a68a92f9e25fc3cb3542880e3c0fb68fb2a59a59'
'8bd6b2bcf9e9d89d3ab2160c409687313bbee00b7e44b3df3266b44d15a5c152'
)