[notify] wireshark: update to 3.4.0, new dependency c-ares

This commit is contained in:
Juergen Daubert 2020-10-30 14:13:13 +01:00
parent 36327de38e
commit 4d6a0e0b3f
3 changed files with 46 additions and 34 deletions

View File

@ -33,6 +33,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/
-rw-r--r-- root/root usr/include/wireshark/epan/capture_dissectors.h
-rw-r--r-- root/root usr/include/wireshark/epan/charsets.h
-rw-r--r-- root/root usr/include/wireshark/epan/chdlctypes.h
-rw-r--r-- root/root usr/include/wireshark/epan/cisco_pid.h
-rw-r--r-- root/root usr/include/wireshark/epan/color_filters.h
-rw-r--r-- root/root usr/include/wireshark/epan/column-info.h
-rw-r--r-- root/root usr/include/wireshark/epan/column-utils.h
@ -57,6 +58,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/file-rbm.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-6lowpan.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-a21.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-acdr.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-acp133.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-acse.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-actrace.h
@ -86,6 +88,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bthci_acl.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bthci_cmd.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bthci_evt.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bthci_iso.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bthci_sco.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-btl2cap.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-btle.h
@ -150,6 +153,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-erf.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-ess.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-eth.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-f1ap.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-f5ethtrailer.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-fc.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-fcbls.h
@ -165,6 +169,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-fmp.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-frame.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-ftam.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-ftdi-ft.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-geonw.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-giop.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-gluster.h
@ -242,6 +247,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-lnet.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-logotypecertextn.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-lpp.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-lppa.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-lte-rrc.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-mac-lte.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-mausb.h
@ -421,6 +427,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-xmpp-other.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-xmpp-utils.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-xmpp.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-xnap.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-ypbind.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-yppasswd.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-ypserv.h
@ -576,6 +583,7 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/crc8.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/curve25519.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/eax.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/epochs.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/filesystem.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/frequency-utils.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/g711.h
@ -615,15 +623,15 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/wsjson.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.13
lrwxrwxrwx root/root usr/lib/libwireshark.so.13 -> libwireshark.so.13.0.7
-rwxr-xr-x root/root usr/lib/libwireshark.so.13.0.7
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.10
lrwxrwxrwx root/root usr/lib/libwiretap.so.10 -> libwiretap.so.10.0.7
-rwxr-xr-x root/root usr/lib/libwiretap.so.10.0.7
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.11
lrwxrwxrwx root/root usr/lib/libwsutil.so.11 -> libwsutil.so.11.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.11.0.0
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.14
lrwxrwxrwx root/root usr/lib/libwireshark.so.14 -> libwireshark.so.14.0.0
-rwxr-xr-x root/root usr/lib/libwireshark.so.14.0.0
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.11
lrwxrwxrwx root/root usr/lib/libwiretap.so.11 -> libwiretap.so.11.0.0
-rwxr-xr-x root/root usr/lib/libwiretap.so.11.0.0
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.12
lrwxrwxrwx root/root usr/lib/libwsutil.so.12 -> libwsutil.so.12.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.12.0.0
drwxr-xr-x root/root usr/lib/pkgconfig/
-rw-r--r-- root/root usr/lib/pkgconfig/wireshark.pc
drwxr-xr-x root/root usr/lib/wireshark/
@ -644,25 +652,26 @@ drwxr-xr-x root/root usr/lib/wireshark/extcap/
-rwxr-xr-x root/root usr/lib/wireshark/extcap/randpktdump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/udpdump
drwxr-xr-x root/root usr/lib/wireshark/plugins/
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/codecs/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/codecs/g711.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/codecs/l16mono.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/ethercat.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/gryphon.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/irda.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/mate.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/opcua.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/profinet.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/stats_tree.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/transum.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/unistim.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/wimax.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/wimaxasncp.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/epan/wimaxmacphy.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/wiretap/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.2/wiretap/usbdump.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/codecs/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/codecs/g711.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/codecs/l16mono.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/codecs/opus_dec.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/ethercat.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/gryphon.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/irda.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/mate.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/opcua.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/profinet.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/stats_tree.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/transum.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/unistim.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/wimax.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/wimaxasncp.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/epan/wimaxmacphy.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/wiretap/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.4/wiretap/usbdump.so
drwxr-xr-x root/root usr/share/
drwxr-xr-x root/root usr/share/appdata/
-rw-r--r-- root/root usr/share/appdata/wireshark.appdata.xml
@ -756,6 +765,7 @@ drwxr-xr-x root/root usr/share/wireshark/diameter/
-rw-r--r-- root/root usr/share/wireshark/diameter/Huawei.xml
-rw-r--r-- root/root usr/share/wireshark/diameter/Inovar.xml
-rw-r--r-- root/root usr/share/wireshark/diameter/Juniper.xml
-rw-r--r-- root/root usr/share/wireshark/diameter/Metaswitch.xml
-rw-r--r-- root/root usr/share/wireshark/diameter/Microsoft.xml
-rw-r--r-- root/root usr/share/wireshark/diameter/Nokia.xml
-rw-r--r-- root/root usr/share/wireshark/diameter/NokiaSolutionsAndNetworks.xml
@ -869,6 +879,7 @@ drwxr-xr-x root/root usr/share/wireshark/radius/
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.dragonwave
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.efficientip
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.eltex
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.enterasys
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.epygi
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.equallogic
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.ericsson
@ -890,6 +901,7 @@ drwxr-xr-x root/root usr/share/wireshark/radius/
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.hp
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.huawei
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.iana
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.identity_engines
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.iea
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.infoblox
-rw-r--r-- root/root usr/share/wireshark/radius/dictionary.infonet

View File

@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
RWSE3ohX2g5d/Wt89HmeiZH608j8zcC5ukaGxqScKLsIU5ip9FAr//BfU0zY+ZcEqnSrGfdH8SPtU8TUOye2dbiiw4Q+0IR/Lgs=
SHA256 (Pkgfile) = 365cd0fc228147ec7b4c52533dd8e4d5317dbc6345b4e49dad4a3f4c9702fa6c
SHA256 (.footprint) = 90fb9d2171bde68c2b4e2412674f079306e675da2894ffd2e698aefbad9bf788
SHA256 (wireshark-3.2.7.tar.xz) = be832fb86d9c455c5be8b225a755cdc77cb0e92356bdfc1fe4b000d93f7d70da
RWSE3ohX2g5d/fqRZmWSnHBxLBGU62mV1y1u+/IDRgD691cYYunh1VRf6aCB6RMk5oF1tp/T786YS19B1Cica28cDSEboY+a6Ak=
SHA256 (Pkgfile) = d4501073d41a55005a636d5f8babda8e74adc219b199c58355a94ac45ee1f831
SHA256 (.footprint) = 1f5e8735abd315ff1329d02445d201d16796d199babb26b900aea72b1d6970a9
SHA256 (wireshark-3.4.0.tar.xz) = 67e4ebbd9153fc589fd67dc21b93176674c73adc3d5a43934c3ac69d8594a8ae

View File

@ -1,10 +1,10 @@
# Description: Network Sniffer
# URL: https://www.wireshark.org
# Maintainer: Thomas Penteker, tek at serverop dot de
# Depends on: hicolor-icon-theme libgcrypt libpcap qt5
# Depends on: c-ares hicolor-icon-theme libgcrypt libpcap qt5
name=wireshark
version=3.2.7
version=3.4.0
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)