From patchwork Wed Mar 10 12:11:00 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 3947 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4DwWBd0w0jz3xGH for ; Wed, 10 Mar 2021 12:11:05 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4DwWBc0vx5z5PB; Wed, 10 Mar 2021 12:11:04 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4DwWBb69Phz2xgw; Wed, 10 Mar 2021 12:11:03 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4DwWBZ48mGz2xbW for ; Wed, 10 Mar 2021 12:11:02 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4DwWBZ0Pzlz5NP; Wed, 10 Mar 2021 12:11:02 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1615378262; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=f1l0bgjXqHxOkQg3Jt0GvZJI6zHs3M3nJ17g4RyaIsU=; b=CkdPiocbb7XBMn5BfuCbJqJz9zS+CTbyUojLQa9ubz4L3p7ecCnCA/OiuaLV/xZeunkNyE 1zCdNSaAmJopCBCg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1615378262; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=f1l0bgjXqHxOkQg3Jt0GvZJI6zHs3M3nJ17g4RyaIsU=; b=JWtZDNq8imzaHquiIYUjhMrBmvhSeq+LfG2HtuYYYRVKXlQEYq9/3bkKn/9dETsOfRjBiI 6lENHJ3VlrWqLVdrsxaYwAMvgam+TgdoHrCfOZPzW1L8HQDOz0IlIvCfMMYwF6RCYBNQck gKRj6os3tV9ZCU9PCRCRYHKsyX1sEXy3KGpaUQrpiR31aJ0Nz+0WWbT7FxS7Xeg2XZpMdA XyamhJ6LVAlG2a0VPnQknzqRI98pAmpbnaIOmr2Ks0JK+J2MuUOp0xq8mJ7NHXJbsRN5tO aPXisRbDZtz3CeTClJ1VhuPq+93piQNfJqWYxGkuanJqV76XRzypPUw+Zt5GDA== From: "Adolf Belka (ipfire)" To: development@lists.ipfire.org Subject: [PATCH] tshark: Update to 3.4.3 Date: Wed, 10 Mar 2021 13:11:00 +0100 Message-Id: <20210310121100.4957-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update tshark from 3.4.2 to 3.4.3 - Update rootfile - Changelog is too long to include here. See ChangeLog file in source tarball 29 bugfixes included Signed-off-by: Adolf Belka (ipfire) --- config/rootfiles/packages/tshark | 4 ++-- lfs/tshark | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark index f397bbf01..dbe9488fd 100644 --- a/config/rootfiles/packages/tshark +++ b/config/rootfiles/packages/tshark @@ -620,10 +620,10 @@ usr/bin/tshark #usr/include/wireshark/wsutil/xtea.h #usr/lib/libwireshark.so usr/lib/libwireshark.so.14 -usr/lib/libwireshark.so.14.0.2 +usr/lib/libwireshark.so.14.0.3 #usr/lib/libwiretap.so usr/lib/libwiretap.so.11 -usr/lib/libwiretap.so.11.0.2 +usr/lib/libwiretap.so.11.0.3 #usr/lib/libwsutil.so usr/lib/libwsutil.so.12 usr/lib/libwsutil.so.12.0.0 diff --git a/lfs/tshark b/lfs/tshark index 01c99e712..98f9c73e9 100644 --- a/lfs/tshark +++ b/lfs/tshark @@ -24,7 +24,7 @@ include Config -VER = 3.4.2 +VER = 3.4.3 THISAPP = wireshark-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -43,7 +43,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = cf35d1413e7e3b1429ac7f12c823ccd4 +$(DL_FILE)_MD5 = 7988932a5e3930fa6035b8f8b584f0d8 install : $(TARGET)