]> git.ipfire.org Git - ipfire-2.x.git/commitdiff
tshark: Update to version 3.2.2 .
authorErik Kapfer <erik.kapfer@ipfire.org>
Tue, 10 Mar 2020 08:21:08 +0000 (09:21 +0100)
committerArne Fitzenreiter <arne_f@ipfire.org>
Sat, 21 Mar 2020 16:04:08 +0000 (16:04 +0000)
Update to 3.2.x includes, several bugfixes, updated protocols, new and updated features.
For the complete changelog, take a look into here --> https://www.wireshark.org/docs/relnotes/ .

Signed-off-by: Erik Kapfer <erik.kapfer@ipfire.org>
Reviewed-by: Michael Tremer <michael.tremer@ipfire.org>
Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
config/rootfiles/packages/tshark
lfs/tshark

index b29a7c7b8b64b75f2c95c666ffc65c3e9be77d49..4e262b5a72f625842e4caa7f1336a05a6243cd5f 100644 (file)
@@ -13,8 +13,6 @@ usr/bin/tshark
 #usr/include/wireshark
 #usr/include/wireshark/cfile.h
 #usr/include/wireshark/cli_main.h
-#usr/include/wireshark/codecs
-#usr/include/wireshark/codecs/codecs.h
 #usr/include/wireshark/epan
 #usr/include/wireshark/epan/addr_and_mask.h
 #usr/include/wireshark/epan/addr_resolv.h
@@ -38,6 +36,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/conv_id.h
 #usr/include/wireshark/epan/conversation.h
 #usr/include/wireshark/epan/conversation_debug.h
+#usr/include/wireshark/epan/conversation_filter.h
 #usr/include/wireshark/epan/conversation_table.h
 #usr/include/wireshark/epan/crc10-tvb.h
 #usr/include/wireshark/epan/crc16-tvb.h
@@ -50,7 +49,6 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dfilter/drange.h
 #usr/include/wireshark/epan/diam_dict.h
 #usr/include/wireshark/epan/disabled_protos.h
-#usr/include/wireshark/epan/dissector_filters.h
 #usr/include/wireshark/epan/dissectors
 #usr/include/wireshark/epan/dissectors/file-rbm.h
 #usr/include/wireshark/epan/dissectors/packet-6lowpan.h
@@ -73,6 +71,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-ber.h
 #usr/include/wireshark/epan/dissectors/packet-bfd.h
 #usr/include/wireshark/epan/dissectors/packet-bgp.h
+#usr/include/wireshark/epan/dissectors/packet-bicc_mst.h
 #usr/include/wireshark/epan/dissectors/packet-bluetooth.h
 #usr/include/wireshark/epan/dissectors/packet-bssap.h
 #usr/include/wireshark/epan/dissectors/packet-bssgp.h
@@ -110,7 +109,6 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-budb.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-butc.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-dce122.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-dcom.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-dnsserver.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-frsapi.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-frsrpc.h
@@ -137,6 +135,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-dtn.h
 #usr/include/wireshark/epan/dissectors/packet-dvbci.h
 #usr/include/wireshark/epan/dissectors/packet-e164.h
+#usr/include/wireshark/epan/dissectors/packet-e1ap.h
 #usr/include/wireshark/epan/dissectors/packet-e212.h
 #usr/include/wireshark/epan/dissectors/packet-eapol.h
 #usr/include/wireshark/epan/dissectors/packet-edonkey.h
@@ -309,6 +308,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-q931.h
 #usr/include/wireshark/epan/dissectors/packet-q932.h
 #usr/include/wireshark/epan/dissectors/packet-qsig.h
+#usr/include/wireshark/epan/dissectors/packet-quic.h
 #usr/include/wireshark/epan/dissectors/packet-radius.h
 #usr/include/wireshark/epan/dissectors/packet-raknet.h
 #usr/include/wireshark/epan/dissectors/packet-ranap.h
@@ -375,6 +375,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-tcap.h
 #usr/include/wireshark/epan/dissectors/packet-tcp.h
 #usr/include/wireshark/epan/dissectors/packet-tetra.h
+#usr/include/wireshark/epan/dissectors/packet-thrift.h
 #usr/include/wireshark/epan/dissectors/packet-tls-utils.h
 #usr/include/wireshark/epan/dissectors/packet-tls.h
 #usr/include/wireshark/epan/dissectors/packet-tn3270.h
@@ -555,6 +556,7 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/bits_ctz.h
 #usr/include/wireshark/wsutil/bitswap.h
 #usr/include/wireshark/wsutil/buffer.h
+#usr/include/wireshark/wsutil/codecs.h
 #usr/include/wireshark/wsutil/color.h
 #usr/include/wireshark/wsutil/copyright_info.h
 #usr/include/wireshark/wsutil/cpu_info.h
@@ -564,6 +566,7 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/crc16-plain.h
 #usr/include/wireshark/wsutil/crc16.h
 #usr/include/wireshark/wsutil/crc32.h
+#usr/include/wireshark/wsutil/crc5.h
 #usr/include/wireshark/wsutil/crc6.h
 #usr/include/wireshark/wsutil/crc7.h
 #usr/include/wireshark/wsutil/crc8.h
@@ -583,6 +586,7 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/nstime.h
 #usr/include/wireshark/wsutil/os_version_info.h
 #usr/include/wireshark/wsutil/pint.h
+#usr/include/wireshark/wsutil/please_report_bug.h
 #usr/include/wireshark/wsutil/plugins.h
 #usr/include/wireshark/wsutil/pow2.h
 #usr/include/wireshark/wsutil/privileges.h
@@ -607,17 +611,14 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/wsjson.h
 #usr/include/wireshark/wsutil/xtea.h
 #usr/lib/libwireshark.so
-usr/lib/libwireshark.so.12
-usr/lib/libwireshark.so.12.0.7
+usr/lib/libwireshark.so.13
+usr/lib/libwireshark.so.13.0.2
 #usr/lib/libwiretap.so
-usr/lib/libwiretap.so.9
-usr/lib/libwiretap.so.9.0.7
-#usr/lib/libwscodecs.so
-usr/lib/libwscodecs.so.2
-usr/lib/libwscodecs.so.2.0.0
+usr/lib/libwiretap.so.10
+usr/lib/libwiretap.so.10.0.2
 #usr/lib/libwsutil.so
-usr/lib/libwsutil.so.10
-usr/lib/libwsutil.so.10.0.0
+usr/lib/libwsutil.so.11
+usr/lib/libwsutil.so.11.0.0
 #usr/lib/pkgconfig/wireshark.pc
 #usr/lib/wireshark
 #usr/lib/wireshark/cmake
@@ -638,24 +639,27 @@ usr/lib/wireshark/extcap/randpktdump
 usr/lib/wireshark/extcap/sshdump
 usr/lib/wireshark/extcap/udpdump
 #usr/lib/wireshark/plugins
-#usr/lib/wireshark/plugins/3.0
-#usr/lib/wireshark/plugins/3.0/codecs
-usr/lib/wireshark/plugins/3.0/codecs/l16mono.so
-#usr/lib/wireshark/plugins/3.0/epan
-usr/lib/wireshark/plugins/3.0/epan/ethercat.so
-usr/lib/wireshark/plugins/3.0/epan/gryphon.so
-usr/lib/wireshark/plugins/3.0/epan/irda.so
-usr/lib/wireshark/plugins/3.0/epan/mate.so
-usr/lib/wireshark/plugins/3.0/epan/opcua.so
-usr/lib/wireshark/plugins/3.0/epan/profinet.so
-usr/lib/wireshark/plugins/3.0/epan/stats_tree.so
-usr/lib/wireshark/plugins/3.0/epan/transum.so
-usr/lib/wireshark/plugins/3.0/epan/unistim.so
-usr/lib/wireshark/plugins/3.0/epan/wimax.so
-usr/lib/wireshark/plugins/3.0/epan/wimaxasncp.so
-usr/lib/wireshark/plugins/3.0/epan/wimaxmacphy.so
-#usr/lib/wireshark/plugins/3.0/wiretap
-usr/lib/wireshark/plugins/3.0/wiretap/usbdump.so
+#usr/lib/wireshark/plugins/3.2
+#usr/lib/wireshark/plugins/3.2/codecs
+usr/lib/wireshark/plugins/3.2/codecs/g711.so
+usr/lib/wireshark/plugins/3.2/codecs/g722.so
+usr/lib/wireshark/plugins/3.2/codecs/g726.so
+usr/lib/wireshark/plugins/3.2/codecs/l16mono.so
+#usr/lib/wireshark/plugins/3.2/epan
+usr/lib/wireshark/plugins/3.2/epan/ethercat.so
+usr/lib/wireshark/plugins/3.2/epan/gryphon.so
+usr/lib/wireshark/plugins/3.2/epan/irda.so
+usr/lib/wireshark/plugins/3.2/epan/mate.so
+usr/lib/wireshark/plugins/3.2/epan/opcua.so
+usr/lib/wireshark/plugins/3.2/epan/profinet.so
+usr/lib/wireshark/plugins/3.2/epan/stats_tree.so
+usr/lib/wireshark/plugins/3.2/epan/transum.so
+usr/lib/wireshark/plugins/3.2/epan/unistim.so
+usr/lib/wireshark/plugins/3.2/epan/wimax.so
+usr/lib/wireshark/plugins/3.2/epan/wimaxasncp.so
+usr/lib/wireshark/plugins/3.2/epan/wimaxmacphy.so
+#usr/lib/wireshark/plugins/3.2/wiretap
+usr/lib/wireshark/plugins/3.2/wiretap/usbdump.so
 #usr/share/doc/wireshark
 #usr/share/doc/wireshark/androiddump.html
 #usr/share/doc/wireshark/capinfos.html
@@ -706,6 +710,7 @@ usr/lib/wireshark/plugins/3.0/wiretap/usbdump.so
 usr/share/wireshark/cfilters
 #usr/share/wireshark/ciscodump.html
 usr/share/wireshark/colorfilters
+usr/share/wireshark/dfilter_macros
 usr/share/wireshark/dfilters
 #usr/share/wireshark/dftest.html
 #usr/share/wireshark/diameter
@@ -718,12 +723,15 @@ usr/share/wireshark/diameter/HP.xml
 usr/share/wireshark/diameter/Huawei.xml
 usr/share/wireshark/diameter/Inovar.xml
 usr/share/wireshark/diameter/Juniper.xml
+usr/share/wireshark/diameter/Microsoft.xml
 usr/share/wireshark/diameter/Nokia.xml
 usr/share/wireshark/diameter/NokiaSolutionsAndNetworks.xml
 usr/share/wireshark/diameter/Oracle.xml
+usr/share/wireshark/diameter/Siemens.xml
 usr/share/wireshark/diameter/Starent.xml
 usr/share/wireshark/diameter/TGPP.xml
 usr/share/wireshark/diameter/TGPP2.xml
+usr/share/wireshark/diameter/Telefonica.xml
 usr/share/wireshark/diameter/VerizonWireless.xml
 usr/share/wireshark/diameter/Vodafone.xml
 usr/share/wireshark/diameter/chargecontrol.xml
@@ -751,16 +759,8 @@ usr/share/wireshark/dtds/xcap-caps.dtd
 usr/share/wireshark/dtds/xcap-error.dtd
 #usr/share/wireshark/dumpcap.html
 #usr/share/wireshark/editcap.html
-#usr/share/wireshark/enterprises.tsv
+usr/share/wireshark/enterprises.tsv
 #usr/share/wireshark/extcap.html
-#usr/share/wireshark/help
-#usr/share/wireshark/help/capture_filters.txt
-#usr/share/wireshark/help/capturing.txt
-#usr/share/wireshark/help/display_filters.txt
-#usr/share/wireshark/help/faq.txt
-#usr/share/wireshark/help/getting_started.txt
-#usr/share/wireshark/help/overview.txt
-#usr/share/wireshark/help/toc
 #usr/share/wireshark/ipmap.html
 #usr/share/wireshark/manuf
 #usr/share/wireshark/mergecap.html
@@ -796,6 +796,7 @@ usr/share/wireshark/radius/dictionary.altiga
 usr/share/wireshark/radius/dictionary.alvarion
 usr/share/wireshark/radius/dictionary.alvarion.wimax.v2_2
 usr/share/wireshark/radius/dictionary.apc
+usr/share/wireshark/radius/dictionary.aptilo
 usr/share/wireshark/radius/dictionary.aptis
 usr/share/wireshark/radius/dictionary.arbor
 usr/share/wireshark/radius/dictionary.aruba
@@ -874,6 +875,7 @@ usr/share/wireshark/radius/dictionary.localweb
 usr/share/wireshark/radius/dictionary.lucent
 usr/share/wireshark/radius/dictionary.manzara
 usr/share/wireshark/radius/dictionary.meinberg
+usr/share/wireshark/radius/dictionary.meraki
 usr/share/wireshark/radius/dictionary.merit
 usr/share/wireshark/radius/dictionary.meru
 usr/share/wireshark/radius/dictionary.microsemi
index e8c63f3d8a49a381a9b7c6119e3c521300a3c466..1a513c9fff355fb301e1c4dfc29579bea53a720d 100644 (file)
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2019  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2020  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 3.0.7
+VER        = 3.2.2
 
 THISAPP    = wireshark-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -33,7 +33,7 @@ DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = tshark
 DEPS       = "krb5"
-PAK_VER    = 4
+PAK_VER    = 5
 
 ###############################################################################
 # Top-level Rules
@@ -43,7 +43,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 5b486f20239545c5af1db614c0d98876
+$(DL_FILE)_MD5 = e468b78e1176e0212b13ef809f59dcbb
 
 install : $(TARGET)