From patchwork Wed Aug 30 14:17:37 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 7137 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4RbRGJ74Dkz3wtK for ; Wed, 30 Aug 2023 14:18:00 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4RbRGB10yLz3dQ; Wed, 30 Aug 2023 14:17:54 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4RbRG93jyfz30H6; Wed, 30 Aug 2023 14:17:53 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4RbRG701g5z307Q for ; Wed, 30 Aug 2023 14:17:51 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4RbRG64dMPz1gY; Wed, 30 Aug 2023 14:17:50 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1693405070; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=pHjiuCUR2SFCGXL9d/cP35Y76D/bgSLtmHdrFpb2fAU=; b=vVEDK0ujS7uANfqowNtFAiPqIudGncWfErMkTUGTVdJf1MqGEmO2lJq+jGB4OqbarR8AsL 44jzXDKSooI8PlCQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1693405070; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=pHjiuCUR2SFCGXL9d/cP35Y76D/bgSLtmHdrFpb2fAU=; b=wNGOlFb1cQDszv9i89fRXl8g/vLandcd0GZrQmwYfHv0DwOC7NeYz6HM1sdPCUdQ4vYmt/ Vm6f2yOWY4eqlAG1glStMvA6aBnhOcKWZnTZmqvx/YtvauUWX2VpvxNov/z71qW1V/P9fJ ihUVTrEuo4hK+UGqqAHrgae4NryTW6AJI4ScoOt9bBBRiT3HH9krs5rPyXJ5ola5kRgMLA 36CrbFRXqom1OiJCeg2shppTJNiPCVpApV0m8ENyw3WfMWFaz4QWMwSEb2k12G/WEbaXqS S6d8LoOKg1cZSNx8D5jplFNQu/z87bFIT3t68hwwgl0r7GU4S80a8fgs4y+XVg== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] tshark: Update to version 4.0.8 Date: Wed, 30 Aug 2023 16:17:37 +0200 Message-ID: <20230830141742.2723629-6-adolf.belka@ipfire.org> In-Reply-To: <20230830141742.2723629-1-adolf.belka@ipfire.org> References: <20230830141742.2723629-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from version 3.6.3 to 4.0.8 covering 22 releases. - Update of rootfile - Ran find-dependencies due to sobump. Everything is linked to tshark files. No additional bumping required. - Changelog is too large to cover with 22 releases. For details see the release notes page on the website - https://www.wireshark.org/docs/relnotes/ 4.0.8 Four vulnerabilities fixed. 4.0.7 Two vulnerabilities fixed. 4.0.6 Nine vulnerabilities fixed. 4.0.5 Three vulnerabilities fixed. 4.0.4 One vulnerability fixed. 4.0.3 Seven vulnerabilities fixed. Didn't check anymore. Based on above this package definitely needs to be regulalrly updated as it is obviolusly susceptible to vulnerabilities. Signed-off-by: Adolf Belka --- config/rootfiles/packages/tshark | 76 +++++++++++++++++++------------- lfs/tshark | 6 +-- 2 files changed, 48 insertions(+), 34 deletions(-) diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark index 02b92fbd7..14af184af 100644 --- a/config/rootfiles/packages/tshark +++ b/config/rootfiles/packages/tshark @@ -53,6 +53,7 @@ usr/bin/tshark #usr/include/wireshark/epan/disabled_protos.h #usr/include/wireshark/epan/dissectors #usr/include/wireshark/epan/dissectors/cond_ace_token_enum.h +#usr/include/wireshark/epan/dissectors/file-pcapng.h #usr/include/wireshark/epan/dissectors/file-rbm.h #usr/include/wireshark/epan/dissectors/packet-6lowpan.h #usr/include/wireshark/epan/dissectors/packet-a21.h @@ -72,8 +73,10 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-atalk.h #usr/include/wireshark/epan/dissectors/packet-atm.h #usr/include/wireshark/epan/dissectors/packet-atn-ulcs.h +#usr/include/wireshark/epan/dissectors/packet-autosar-ipdu-multiplexer.h #usr/include/wireshark/epan/dissectors/packet-bacapp.h #usr/include/wireshark/epan/dissectors/packet-bacnet.h +#usr/include/wireshark/epan/dissectors/packet-bblog.h #usr/include/wireshark/epan/dissectors/packet-ber.h #usr/include/wireshark/epan/dissectors/packet-bfd.h #usr/include/wireshark/epan/dissectors/packet-bgp.h @@ -139,6 +142,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-diameter_3gpp.h #usr/include/wireshark/epan/dissectors/packet-diffserv-mpls-common.h #usr/include/wireshark/epan/dissectors/packet-disp.h +#usr/include/wireshark/epan/dissectors/packet-dlt.h #usr/include/wireshark/epan/dissectors/packet-dns.h #usr/include/wireshark/epan/dissectors/packet-docsis-tlv.h #usr/include/wireshark/epan/dissectors/packet-doip.h @@ -176,6 +180,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-frame.h #usr/include/wireshark/epan/dissectors/packet-ftam.h #usr/include/wireshark/epan/dissectors/packet-ftdi-ft.h +#usr/include/wireshark/epan/dissectors/packet-gdt.h #usr/include/wireshark/epan/dissectors/packet-geonw.h #usr/include/wireshark/epan/dissectors/packet-giop.h #usr/include/wireshark/epan/dissectors/packet-gluster.h @@ -395,7 +400,8 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-tacacs.h #usr/include/wireshark/epan/dissectors/packet-tcap.h #usr/include/wireshark/epan/dissectors/packet-tcp.h -#usr/include/wireshark/epan/dissectors/packet-tcpclv3.h +#usr/include/wireshark/epan/dissectors/packet-tcpcl.h +#usr/include/wireshark/epan/dissectors/packet-tecmp.h #usr/include/wireshark/epan/dissectors/packet-tetra.h #usr/include/wireshark/epan/dissectors/packet-thrift.h #usr/include/wireshark/epan/dissectors/packet-tls-utils.h @@ -410,6 +416,7 @@ usr/bin/tshark #usr/include/wireshark/epan/dissectors/packet-uavcan-dsdl.h #usr/include/wireshark/epan/dissectors/packet-ubertooth.h #usr/include/wireshark/epan/dissectors/packet-udp.h +#usr/include/wireshark/epan/dissectors/packet-uds.h #usr/include/wireshark/epan/dissectors/packet-umts_fp.h #usr/include/wireshark/epan/dissectors/packet-umts_mac.h #usr/include/wireshark/epan/dissectors/packet-umts_rlc.h @@ -473,12 +480,12 @@ usr/bin/tshark #usr/include/wireshark/epan/ftypes #usr/include/wireshark/epan/ftypes/ftypes.h #usr/include/wireshark/epan/funnel.h -#usr/include/wireshark/epan/garrayfix.h #usr/include/wireshark/epan/golay.h #usr/include/wireshark/epan/guid-utils.h #usr/include/wireshark/epan/iana_charsets.h #usr/include/wireshark/epan/iax2_codec_type.h #usr/include/wireshark/epan/in_cksum.h +#usr/include/wireshark/epan/introspection.h #usr/include/wireshark/epan/ip_opts.h #usr/include/wireshark/epan/ipproto.h #usr/include/wireshark/epan/ipv4.h @@ -529,7 +536,6 @@ usr/bin/tshark #usr/include/wireshark/epan/tap-voip.h #usr/include/wireshark/epan/tap.h #usr/include/wireshark/epan/tfs.h -#usr/include/wireshark/epan/time_fmt.h #usr/include/wireshark/epan/timestamp.h #usr/include/wireshark/epan/timestats.h #usr/include/wireshark/epan/to_str.h @@ -545,7 +551,7 @@ usr/bin/tshark #usr/include/wireshark/epan/x264_prt_id.h #usr/include/wireshark/epan/xdlc.h #usr/include/wireshark/file.h -#usr/include/wireshark/globals.h +#usr/include/wireshark/wireshark.h #usr/include/wireshark/wiretap #usr/include/wireshark/wiretap/file_wrappers.h #usr/include/wireshark/wiretap/merge.h @@ -559,6 +565,7 @@ usr/bin/tshark #usr/include/wireshark/ws_compiler_tests.h #usr/include/wireshark/ws_diag_control.h #usr/include/wireshark/ws_log_defs.h +#usr/include/wireshark/ws_posix_compat.h #usr/include/wireshark/ws_symbol_export.h #usr/include/wireshark/ws_version.h #usr/include/wireshark/wsutil @@ -571,7 +578,6 @@ usr/bin/tshark #usr/include/wireshark/wsutil/buffer.h #usr/include/wireshark/wsutil/codecs.h #usr/include/wireshark/wsutil/color.h -#usr/include/wireshark/wsutil/copyright_info.h #usr/include/wireshark/wsutil/cpu_info.h #usr/include/wireshark/wsutil/crash_info.h #usr/include/wireshark/wsutil/crc10.h @@ -587,6 +593,7 @@ usr/bin/tshark #usr/include/wireshark/wsutil/eax.h #usr/include/wireshark/wsutil/epochs.h #usr/include/wireshark/wsutil/exported_pdu_tlvs.h +#usr/include/wireshark/wsutil/feature_list.h #usr/include/wireshark/wsutil/filesystem.h #usr/include/wireshark/wsutil/g711.h #usr/include/wireshark/wsutil/glib-compat.h @@ -605,6 +612,7 @@ usr/bin/tshark #usr/include/wireshark/wsutil/pow2.h #usr/include/wireshark/wsutil/privileges.h #usr/include/wireshark/wsutil/processes.h +#usr/include/wireshark/wsutil/regex.h #usr/include/wireshark/wsutil/report_message.h #usr/include/wireshark/wsutil/sign_ext.h #usr/include/wireshark/wsutil/sober128.h @@ -626,6 +634,7 @@ usr/bin/tshark #usr/include/wireshark/wsutil/wmem/wmem_list.h #usr/include/wireshark/wsutil/wmem/wmem_map.h #usr/include/wireshark/wsutil/wmem/wmem_miscutl.h +#usr/include/wireshark/wsutil/wmem/wmem_multimap.h #usr/include/wireshark/wsutil/wmem/wmem_queue.h #usr/include/wireshark/wsutil/wmem/wmem_stack.h #usr/include/wireshark/wsutil/wmem/wmem_strbuf.h @@ -638,19 +647,21 @@ usr/bin/tshark #usr/include/wireshark/wsutil/ws_mempbrk.h #usr/include/wireshark/wsutil/ws_mempbrk_int.h #usr/include/wireshark/wsutil/ws_pipe.h +#usr/include/wireshark/wsutil/ws_return.h #usr/include/wireshark/wsutil/ws_roundup.h +#usr/include/wireshark/wsutil/wsgcrypt.h #usr/include/wireshark/wsutil/wsjson.h #usr/include/wireshark/wsutil/wslog.h #usr/include/wireshark/wsutil/xtea.h #usr/lib/libwireshark.so -usr/lib/libwireshark.so.15 -usr/lib/libwireshark.so.15.0.3 +usr/lib/libwireshark.so.16 +usr/lib/libwireshark.so.16.0.8 #usr/lib/libwiretap.so -usr/lib/libwiretap.so.12 -usr/lib/libwiretap.so.12.0.3 +usr/lib/libwiretap.so.13 +usr/lib/libwiretap.so.13.0.8 #usr/lib/libwsutil.so -usr/lib/libwsutil.so.13 -usr/lib/libwsutil.so.13.1.0 +usr/lib/libwsutil.so.14 +usr/lib/libwsutil.so.14.0.0 #usr/lib/pkgconfig/wireshark.pc #usr/lib/wireshark #usr/lib/wireshark/cmake @@ -671,28 +682,30 @@ usr/lib/wireshark/extcap/dpauxmon usr/lib/wireshark/extcap/randpktdump usr/lib/wireshark/extcap/sshdump usr/lib/wireshark/extcap/udpdump +usr/lib/wireshark/extcap/wifidump #usr/lib/wireshark/plugins -#usr/lib/wireshark/plugins/3.6 -#usr/lib/wireshark/plugins/3.6/codecs -usr/lib/wireshark/plugins/3.6/codecs/g711.so -usr/lib/wireshark/plugins/3.6/codecs/l16mono.so -usr/lib/wireshark/plugins/3.6/codecs/opus_dec.so -#usr/lib/wireshark/plugins/3.6/epan -usr/lib/wireshark/plugins/3.6/epan/ethercat.so -usr/lib/wireshark/plugins/3.6/epan/gryphon.so -usr/lib/wireshark/plugins/3.6/epan/irda.so -usr/lib/wireshark/plugins/3.6/epan/mate.so -usr/lib/wireshark/plugins/3.6/epan/opcua.so -usr/lib/wireshark/plugins/3.6/epan/profinet.so -usr/lib/wireshark/plugins/3.6/epan/stats_tree.so -usr/lib/wireshark/plugins/3.6/epan/transum.so -usr/lib/wireshark/plugins/3.6/epan/unistim.so -usr/lib/wireshark/plugins/3.6/epan/wimax.so -usr/lib/wireshark/plugins/3.6/epan/wimaxasncp.so -usr/lib/wireshark/plugins/3.6/epan/wimaxmacphy.so -#usr/lib/wireshark/plugins/3.6/wiretap -usr/lib/wireshark/plugins/3.6/wiretap/usbdump.so +#usr/lib/wireshark/plugins/4.0 +#usr/lib/wireshark/plugins/4.0/codecs +usr/lib/wireshark/plugins/4.0/codecs/g711.so +usr/lib/wireshark/plugins/4.0/codecs/l16mono.so +usr/lib/wireshark/plugins/4.0/codecs/opus_dec.so +#usr/lib/wireshark/plugins/4.0/epan +usr/lib/wireshark/plugins/4.0/epan/ethercat.so +usr/lib/wireshark/plugins/4.0/epan/gryphon.so +usr/lib/wireshark/plugins/4.0/epan/irda.so +usr/lib/wireshark/plugins/4.0/epan/mate.so +usr/lib/wireshark/plugins/4.0/epan/opcua.so +usr/lib/wireshark/plugins/4.0/epan/profinet.so +usr/lib/wireshark/plugins/4.0/epan/stats_tree.so +usr/lib/wireshark/plugins/4.0/epan/transum.so +usr/lib/wireshark/plugins/4.0/epan/unistim.so +usr/lib/wireshark/plugins/4.0/epan/wimax.so +usr/lib/wireshark/plugins/4.0/epan/wimaxasncp.so +usr/lib/wireshark/plugins/4.0/epan/wimaxmacphy.so +#usr/lib/wireshark/plugins/4.0/wiretap +usr/lib/wireshark/plugins/4.0/wiretap/usbdump.so #usr/share/wireshark +#usr/share/wireshark/Acknowledgements.md #usr/share/wireshark/COPYING usr/share/wireshark/cfilters usr/share/wireshark/colorfilters @@ -744,6 +757,7 @@ usr/share/wireshark/dtds/watcherinfo.dtd usr/share/wireshark/dtds/xcap-caps.dtd usr/share/wireshark/dtds/xcap-error.dtd usr/share/wireshark/enterprises.tsv +#usr/share/wireshark/gpl-2.0-standalone.html #usr/share/wireshark/ipmap.html #usr/share/wireshark/manuf #usr/share/wireshark/pdml2html.xsl diff --git a/lfs/tshark b/lfs/tshark index 29b14f873..297b5f7ac 100644 --- a/lfs/tshark +++ b/lfs/tshark @@ -26,7 +26,7 @@ include Config SUMMARY = A Network Traffic Analyser -VER = 3.6.3 +VER = 4.0.8 THISAPP = wireshark-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -35,7 +35,7 @@ DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tshark DEPS = c-ares -PAK_VER = 14 +PAK_VER = 15 SERVICES = @@ -47,7 +47,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = 3b636867d946f0cf748eb719874e815c919ee9cedd21a7e9034d54b4cb87ae4a09ec02a199e1ec8051e421fe2929983d659f340ccfd12ab35e1ecd52000964fd +$(DL_FILE)_BLAKE2 = bda31be809724a39e475489eb5653589310ae679933fac193cbc8bb3924b3ec48a93b5da6d39655fdb9f4a8d717b9cc84fcb357bea275cb457b45783a75ca778 install : $(TARGET)