From patchwork Sun Dec 6 15:03:45 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Erik Kapfer X-Patchwork-Id: 3708 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4CpqTW1TYMz3wh1 for ; Sun, 6 Dec 2020 15:03:59 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail02.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4CpqTS3zFhz1Fr; Sun, 6 Dec 2020 15:03:56 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4CpqTR5JH0z2xvK; Sun, 6 Dec 2020 15:03:55 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4CpqTQ3BY4z2xnh for ; Sun, 6 Dec 2020 15:03:54 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4CpqTP0Mmnz1Fx; Sun, 6 Dec 2020 15:03:53 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1607267033; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=BvpkYQE6kRZZ1iS0GZx2/eK/rmfVmjhLyqVMZlEs2JM=; b=ibAt5ndwl0HM9LggfPRY4WpexaOc26BV98JU/WPXDD29k76qt903g9Z7FfL3EGzbG/oAXB Z7pb8pOcW9i4AYBg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1607267033; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=BvpkYQE6kRZZ1iS0GZx2/eK/rmfVmjhLyqVMZlEs2JM=; b=OXA9z/rmNweWKFqDcvWRy4fWjSxAu8ISPSANTAr/mubAEzBxcNgG1Q3vJvLNFg7vChJZNL 4oo3sBlILGlyNE4uxl7eeY7uvXXlM9VBSE46ujC1HRY2Y9LRMnZMa5XdtJjlg93GvKyxlV awwsb+De6oKeJtXqiSnFKTeJQi1JCvv3g4HNmCF8WmHAYPrAnyArrvFuk8VFRkWMgv8nhV uJMU6pi4EVz+KUgMFynW72DBSGAOw321+un3XETphicu4hxjqgRp91MZwkHYXYq8OHAhmR /SrZB1BhzhBUeCh2pIchoq7aHTP4/FRTQ5wSU8YtOcVr7x9cVy6ygUUpr3FG1g== From: ummeegge To: development@lists.ipfire.org Subject: [PATCH 2/2] tshark: Update to version 3.4.0 Date: Sun, 6 Dec 2020 15:03:45 +0000 Message-Id: <20201206150345.26119-2-erik.kapfer@ipfire.org> In-Reply-To: <20201206150345.26119-1-erik.kapfer@ipfire.org> References: <20201206150345.26119-1-erik.kapfer@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Since tshark uses since 3.4.0 an always enabled asynchronous DNS resolution, c-ares is a needed dependency. - Since the current actual version 3.2.6 a lot of bug fixes, fixed vulnerabilities, updated features, new protocols but also updated protocols has been integrated. A full overview of all changes can be found in here --> Update to version 3.2.7: https://www.wireshark.org/docs/relnotes/wireshark-3.2.7.html Update to version 3.2.8: https://www.wireshark.org/docs/relnotes/wireshark-3.2.8.html Update to version 3.4.0 https://www.wireshark.org/docs/relnotes/wireshark-3.4.0.html Signed-off-by: ummeegge --- config/rootfiles/packages/tshark | 68 +++++++++++++++++++------------- lfs/tshark | 8 ++-- 2 files changed, 44 insertions(+), 32 deletions(-) diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark index c5081989c..48db7c329 100644 --- a/config/rootfiles/packages/tshark +++ b/config/rootfiles/packages/tshark @@ -29,6 +29,7 @@ usr/bin/tshark #usr/include/wireshark/epan/capture_dissectors.h #usr/include/wireshark/epan/charsets.h #usr/include/wireshark/epan/chdlctypes.h +#usr/include/wireshark/epan/cisco_pid.h #usr/include/wireshark/epan/color_filters.h #usr/include/wireshark/epan/column-info.h #usr/include/wireshark/epan/column-utils.h @@ -53,6 +54,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/file-rbm.h #usr/include/wireshark/epan/dissectors/packet-6lowpan.h #usr/include/wireshark/epan/dissectors/packet-a21.h +#usr/include/wireshark/epan/dissectors/packet-acdr.h #usr/include/wireshark/epan/dissectors/packet-acp133.h #usr/include/wireshark/epan/dissectors/packet-acse.h #usr/include/wireshark/epan/dissectors/packet-actrace.h @@ -82,6 +84,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-bthci_acl.h #usr/include/wireshark/epan/dissectors/packet-bthci_cmd.h #usr/include/wireshark/epan/dissectors/packet-bthci_evt.h +#usr/include/wireshark/epan/dissectors/packet-bthci_iso.h #usr/include/wireshark/epan/dissectors/packet-bthci_sco.h #usr/include/wireshark/epan/dissectors/packet-btl2cap.h #usr/include/wireshark/epan/dissectors/packet-btle.h @@ -146,6 +149,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-erf.h #usr/include/wireshark/epan/dissectors/packet-ess.h #usr/include/wireshark/epan/dissectors/packet-eth.h +#usr/include/wireshark/epan/dissectors/packet-f1ap.h #usr/include/wireshark/epan/dissectors/packet-f5ethtrailer.h #usr/include/wireshark/epan/dissectors/packet-fc.h #usr/include/wireshark/epan/dissectors/packet-fcbls.h @@ -161,6 +165,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-fmp.h #usr/include/wireshark/epan/dissectors/packet-frame.h #usr/include/wireshark/epan/dissectors/packet-ftam.h +#usr/include/wireshark/epan/dissectors/packet-ftdi-ft.h #usr/include/wireshark/epan/dissectors/packet-geonw.h #usr/include/wireshark/epan/dissectors/packet-giop.h #usr/include/wireshark/epan/dissectors/packet-gluster.h @@ -238,6 +243,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-lnet.h #usr/include/wireshark/epan/dissectors/packet-logotypecertextn.h #usr/include/wireshark/epan/dissectors/packet-lpp.h +#usr/include/wireshark/epan/dissectors/packet-lppa.h #usr/include/wireshark/epan/dissectors/packet-lte-rrc.h #usr/include/wireshark/epan/dissectors/packet-mac-lte.h #usr/include/wireshark/epan/dissectors/packet-mausb.h @@ -417,6 +423,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-xmpp-other.h #usr/include/wireshark/epan/dissectors/packet-xmpp-utils.h #usr/include/wireshark/epan/dissectors/packet-xmpp.h +#usr/include/wireshark/epan/dissectors/packet-xnap.h #usr/include/wireshark/epan/dissectors/packet-ypbind.h #usr/include/wireshark/epan/dissectors/packet-yppasswd.h #usr/include/wireshark/epan/dissectors/packet-ypserv.h @@ -572,6 +579,7 @@ usr/bin/tshark #usr/include/wireshark/wsutil/crc8.h #usr/include/wireshark/wsutil/curve25519.h #usr/include/wireshark/wsutil/eax.h +#usr/include/wireshark/wsutil/epochs.h #usr/include/wireshark/wsutil/filesystem.h #usr/include/wireshark/wsutil/frequency-utils.h #usr/include/wireshark/wsutil/g711.h @@ -611,14 +619,14 @@ usr/bin/tshark #usr/include/wireshark/wsutil/wsjson.h #usr/include/wireshark/wsutil/xtea.h #usr/lib/libwireshark.so -usr/lib/libwireshark.so.13 -usr/lib/libwireshark.so.13.0.6 +usr/lib/libwireshark.so.14 +usr/lib/libwireshark.so.14.0.0 #usr/lib/libwiretap.so -usr/lib/libwiretap.so.10 -usr/lib/libwiretap.so.10.0.6 +usr/lib/libwiretap.so.11 +usr/lib/libwiretap.so.11.0.0 #usr/lib/libwsutil.so -usr/lib/libwsutil.so.11 -usr/lib/libwsutil.so.11.0.0 +usr/lib/libwsutil.so.12 +usr/lib/libwsutil.so.12.0.0 #usr/lib/pkgconfig/wireshark.pc #usr/lib/wireshark #usr/lib/wireshark/cmake @@ -640,27 +648,28 @@ usr/lib/wireshark/extcap/randpktdump usr/lib/wireshark/extcap/sshdump usr/lib/wireshark/extcap/udpdump #usr/lib/wireshark/plugins -#usr/lib/wireshark/plugins/3.2 -#usr/lib/wireshark/plugins/3.2/codecs -usr/lib/wireshark/plugins/3.2/codecs/g711.so -usr/lib/wireshark/plugins/3.2/codecs/g722.so -usr/lib/wireshark/plugins/3.2/codecs/g726.so -usr/lib/wireshark/plugins/3.2/codecs/l16mono.so -#usr/lib/wireshark/plugins/3.2/epan -usr/lib/wireshark/plugins/3.2/epan/ethercat.so -usr/lib/wireshark/plugins/3.2/epan/gryphon.so -usr/lib/wireshark/plugins/3.2/epan/irda.so -usr/lib/wireshark/plugins/3.2/epan/mate.so -usr/lib/wireshark/plugins/3.2/epan/opcua.so -usr/lib/wireshark/plugins/3.2/epan/profinet.so -usr/lib/wireshark/plugins/3.2/epan/stats_tree.so -usr/lib/wireshark/plugins/3.2/epan/transum.so -usr/lib/wireshark/plugins/3.2/epan/unistim.so -usr/lib/wireshark/plugins/3.2/epan/wimax.so -usr/lib/wireshark/plugins/3.2/epan/wimaxasncp.so -usr/lib/wireshark/plugins/3.2/epan/wimaxmacphy.so -#usr/lib/wireshark/plugins/3.2/wiretap -usr/lib/wireshark/plugins/3.2/wiretap/usbdump.so +#usr/lib/wireshark/plugins/3.4 +#usr/lib/wireshark/plugins/3.4/codecs +usr/lib/wireshark/plugins/3.4/codecs/g711.so +usr/lib/wireshark/plugins/3.4/codecs/g722.so +usr/lib/wireshark/plugins/3.4/codecs/g726.so +usr/lib/wireshark/plugins/3.4/codecs/l16mono.so +usr/lib/wireshark/plugins/3.4/codecs/opus_dec.so +#usr/lib/wireshark/plugins/3.4/epan +usr/lib/wireshark/plugins/3.4/epan/ethercat.so +usr/lib/wireshark/plugins/3.4/epan/gryphon.so +usr/lib/wireshark/plugins/3.4/epan/irda.so +usr/lib/wireshark/plugins/3.4/epan/mate.so +usr/lib/wireshark/plugins/3.4/epan/opcua.so +usr/lib/wireshark/plugins/3.4/epan/profinet.so +usr/lib/wireshark/plugins/3.4/epan/stats_tree.so +usr/lib/wireshark/plugins/3.4/epan/transum.so +usr/lib/wireshark/plugins/3.4/epan/unistim.so +usr/lib/wireshark/plugins/3.4/epan/wimax.so +usr/lib/wireshark/plugins/3.4/epan/wimaxasncp.so +usr/lib/wireshark/plugins/3.4/epan/wimaxmacphy.so +#usr/lib/wireshark/plugins/3.4/wiretap +usr/lib/wireshark/plugins/3.4/wiretap/usbdump.so #usr/share/doc/wireshark #usr/share/doc/wireshark/androiddump.html #usr/share/doc/wireshark/capinfos.html @@ -711,7 +720,7 @@ usr/lib/wireshark/plugins/3.2/wiretap/usbdump.so usr/share/wireshark/cfilters #usr/share/wireshark/ciscodump.html usr/share/wireshark/colorfilters -usr/share/wireshark/dfilter_macros +#usr/share/wireshark/dfilter_macros usr/share/wireshark/dfilters #usr/share/wireshark/dftest.html #usr/share/wireshark/diameter @@ -724,6 +733,7 @@ usr/share/wireshark/diameter/HP.xml usr/share/wireshark/diameter/Huawei.xml usr/share/wireshark/diameter/Inovar.xml usr/share/wireshark/diameter/Juniper.xml +usr/share/wireshark/diameter/Metaswitch.xml usr/share/wireshark/diameter/Microsoft.xml usr/share/wireshark/diameter/Nokia.xml usr/share/wireshark/diameter/NokiaSolutionsAndNetworks.xml @@ -839,6 +849,7 @@ usr/share/wireshark/radius/dictionary.dlink usr/share/wireshark/radius/dictionary.dragonwave usr/share/wireshark/radius/dictionary.efficientip usr/share/wireshark/radius/dictionary.eltex +usr/share/wireshark/radius/dictionary.enterasys usr/share/wireshark/radius/dictionary.epygi usr/share/wireshark/radius/dictionary.equallogic usr/share/wireshark/radius/dictionary.ericsson @@ -860,6 +871,7 @@ usr/share/wireshark/radius/dictionary.h3c usr/share/wireshark/radius/dictionary.hp usr/share/wireshark/radius/dictionary.huawei usr/share/wireshark/radius/dictionary.iana +usr/share/wireshark/radius/dictionary.identity_engines usr/share/wireshark/radius/dictionary.iea usr/share/wireshark/radius/dictionary.infoblox usr/share/wireshark/radius/dictionary.infonet diff --git a/lfs/tshark b/lfs/tshark index 7b124ef5b..29c84c4c2 100644 --- a/lfs/tshark +++ b/lfs/tshark @@ -24,7 +24,7 @@ include Config -VER = 3.2.6 +VER = 3.4.0 THISAPP = wireshark-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -32,8 +32,8 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tshark -DEPS = krb5 -PAK_VER = 7 +DEPS = krb5 c-ares +PAK_VER = 8 ############################################################################### # Top-level Rules @@ -43,7 +43,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = f14ef8d73fa5f30b57fec51283e6b73e +$(DL_FILE)_MD5 = 5c656cd9d6b01dd2ad93ed665ca532e6 install : $(TARGET)