summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorJan Alexander Steffens (heftig)2021-05-03 18:17:42 +0200
committerJan Alexander Steffens (heftig)2021-05-03 18:17:42 +0200
commit361dd1598317b0ddbe1362d99bd0714534e1c264 (patch)
tree5778c054d33ae850f9b69339684ee28aeecf890f
parent095988b032b6d37dfa65b09cee94e4c17086b72d (diff)
downloadaur-361dd1598317b0ddbe1362d99bd0714534e1c264.tar.gz
2021.05.03.00-1
-rw-r--r--.SRCINFO10
-rw-r--r--PKGBUILD6
2 files changed, 8 insertions, 8 deletions
diff --git a/.SRCINFO b/.SRCINFO
index a0902af0a44a..1cf9f73a2d52 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = watchman-bin
pkgdesc = An inotify-based file watching and job triggering command line utility
- pkgver = 2021.04.19.00
- pkgrel = 2
+ pkgver = 2021.05.03.00
+ pkgrel = 1
url = https://facebook.github.io/watchman/
arch = x86_64
license = Apache
@@ -10,10 +10,10 @@ pkgbase = watchman-bin
depends = openssl
depends = google-glog
depends = gflags
- provides = watchman=2021.04.19.00
+ provides = watchman=2021.05.03.00
conflicts = watchman
- source = https://github.com/facebook/watchman/releases/download/v2021.04.19.00/watchman-v2021.04.19.00-linux.zip
- sha256sums = 048dc4136bddc8251b802287018e9f83b6e783d43770a851bb2ad63527f67fa7
+ source = https://github.com/facebook/watchman/releases/download/v2021.05.03.00/watchman-v2021.05.03.00-linux.zip
+ sha256sums = 925412b69c23cab7fdde0c7567a93bd01428e61b0ae40f27e6dfad15b1e306dd
pkgname = watchman-bin
diff --git a/PKGBUILD b/PKGBUILD
index c9a7bfb68557..0cf2df490104 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,6 +1,6 @@
pkgname=watchman-bin
-pkgver=2021.04.19.00
-pkgrel=2
+pkgver=2021.05.03.00
+pkgrel=1
pkgdesc="An inotify-based file watching and job triggering command line utility"
url="https://facebook.github.io/watchman/"
arch=(x86_64)
@@ -11,7 +11,7 @@ provides=("watchman=$pkgver")
conflicts=(watchman)
# https://github.com/facebook/watchman/releases
source=("https://github.com/facebook/watchman/releases/download/v$pkgver/watchman-v$pkgver-linux.zip")
-sha256sums=('048dc4136bddc8251b802287018e9f83b6e783d43770a851bb2ad63527f67fa7')
+sha256sums=('925412b69c23cab7fdde0c7567a93bd01428e61b0ae40f27e6dfad15b1e306dd')
prepare() {
python <<END