From patchwork Thu Jan 28 14:56:14 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 3825 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature RSA-PSS (4096 bits)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4DRNpC45shz3wxn for ; Thu, 28 Jan 2021 14:56:19 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4DRNpC1Ntxz4lV; Thu, 28 Jan 2021 14:56:19 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4DRNpC0yRjz2xpb; Thu, 28 Jan 2021 14:56:19 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature RSA-PSS (4096 bits)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4DRNp93VfBz2x9g for ; Thu, 28 Jan 2021 14:56:17 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4DRNp82XjCzmc; Thu, 28 Jan 2021 14:56:16 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1611845776; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=/akXplLavKxsXQb7Ng7dcvWcUSiDW1la/EKi6X1/Vnc=; b=aZMbnM70CJWSlZ8f4SduVmKAgvGC4BtD4WDrmRvFXGgWMUHByVu2T2/T5CDg3mWN0y1u/p w6q8dLQ6oDhch7Bg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1611845776; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=/akXplLavKxsXQb7Ng7dcvWcUSiDW1la/EKi6X1/Vnc=; b=VrLqniE79EyXWJ45rxpMH58+E4bF8tb0sCdLqGtGkbbEB/WLGhwM3AqWynKD6MnnHm3ko+ A/ml/vOmi1M8RnPYFx0V9npKUXcKFni1Ezpn06w65orPIsWDG/8GfMIA5MWKtebICPx1bZ 4I3GFThr0720POtWIWm2n3X2vJiZjhSTbrVhXBflMK8JAmCkyIQsPvpyHu8mg3jMTmx6xo l+feG1xwnqqBqcZxlKAvP2Fy69x6RJKU/AntcUlofQo7HQAcFmiDJUDWNdqT5j7rvj6ave QHc+wo/VVh5GrlGw42vzddF95ZuMZ4DL18IVcDlMlXypAO2YlG0dozLxZu5q4w== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] tshark: Update to 3.4.2 Date: Thu, 28 Jan 2021 15:56:14 +0100 Message-Id: <20210128145614.3200237-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update tshark from 3.2.6 (Old Stable Release line) to 3.4.2 (Stable Release line) - Changelog at https://www.wireshark.org/docs/relnotes/ - Rootfile updated Signed-off-by: Adolf Belka --- config/rootfiles/packages/tshark | 4 ++-- lfs/tshark | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark index 48db7c329..f397bbf01 100644 --- a/config/rootfiles/packages/tshark +++ b/config/rootfiles/packages/tshark @@ -620,10 +620,10 @@ usr/bin/tshark #usr/include/wireshark/wsutil/xtea.h #usr/lib/libwireshark.so usr/lib/libwireshark.so.14 -usr/lib/libwireshark.so.14.0.0 +usr/lib/libwireshark.so.14.0.2 #usr/lib/libwiretap.so usr/lib/libwiretap.so.11 -usr/lib/libwiretap.so.11.0.0 +usr/lib/libwiretap.so.11.0.2 #usr/lib/libwsutil.so usr/lib/libwsutil.so.12 usr/lib/libwsutil.so.12.0.0 diff --git a/lfs/tshark b/lfs/tshark index 29c84c4c2..01c99e712 100644 --- a/lfs/tshark +++ b/lfs/tshark @@ -24,7 +24,7 @@ include Config -VER = 3.4.0 +VER = 3.4.2 THISAPP = wireshark-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -33,7 +33,7 @@ DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tshark DEPS = krb5 c-ares -PAK_VER = 8 +PAK_VER = 9 ############################################################################### # Top-level Rules @@ -43,7 +43,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 5c656cd9d6b01dd2ad93ed665ca532e6 +$(DL_FILE)_MD5 = cf35d1413e7e3b1429ac7f12c823ccd4 install : $(TARGET)