wireshark: 3.7.1 -> 4.0.0

This commit is contained in:
Tim Biermann 2022-10-05 22:28:13 +02:00
parent cef7a1fcdd
commit ef4db016ce
Signed by: tb
GPG Key ID: 42F8B4E30B673606
3 changed files with 39 additions and 35 deletions

View File

@ -57,6 +57,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dfilter/
-rw-r--r-- root/root usr/include/wireshark/epan/disabled_protos.h
drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/cond_ace_token_enum.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/file-pcapng.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/file-rbm.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-6lowpan.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-a21.h
@ -79,6 +80,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-autosar-ipdu-multiplexer.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bacapp.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bacnet.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bblog.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-ber.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bfd.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-bgp.h
@ -403,6 +405,7 @@ drwxr-xr-x root/root usr/include/wireshark/epan/dissectors/
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-tcap.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-tcp.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-tcpcl.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-tecmp.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-tetra.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-thrift.h
-rw-r--r-- root/root usr/include/wireshark/epan/dissectors/packet-tls-utils.h
@ -579,7 +582,6 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/
-rw-r--r-- root/root usr/include/wireshark/wsutil/buffer.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/codecs.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/color.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/copyright_info.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/cpu_info.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/crash_info.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/crc10.h
@ -656,15 +658,15 @@ drwxr-xr-x root/root usr/include/wireshark/wsutil/wmem/
-rw-r--r-- root/root usr/include/wireshark/wsutil/wslog.h
-rw-r--r-- root/root usr/include/wireshark/wsutil/xtea.h
drwxr-xr-x root/root usr/lib/
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.0
lrwxrwxrwx root/root usr/lib/libwireshark.so.0 -> libwireshark.so.0.0.0
-rwxr-xr-x root/root usr/lib/libwireshark.so.0.0.0
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.0
lrwxrwxrwx root/root usr/lib/libwiretap.so.0 -> libwiretap.so.0.0.0
-rwxr-xr-x root/root usr/lib/libwiretap.so.0.0.0
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.0
lrwxrwxrwx root/root usr/lib/libwsutil.so.0 -> libwsutil.so.0.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.0.0.0
lrwxrwxrwx root/root usr/lib/libwireshark.so -> libwireshark.so.16
lrwxrwxrwx root/root usr/lib/libwireshark.so.16 -> libwireshark.so.16.0.0
-rwxr-xr-x root/root usr/lib/libwireshark.so.16.0.0
lrwxrwxrwx root/root usr/lib/libwiretap.so -> libwiretap.so.13
lrwxrwxrwx root/root usr/lib/libwiretap.so.13 -> libwiretap.so.13.0.0
-rwxr-xr-x root/root usr/lib/libwiretap.so.13.0.0
lrwxrwxrwx root/root usr/lib/libwsutil.so -> libwsutil.so.14
lrwxrwxrwx root/root usr/lib/libwsutil.so.14 -> libwsutil.so.14.0.0
-rwxr-xr-x root/root usr/lib/libwsutil.so.14.0.0
drwxr-xr-x root/root usr/lib/pkgconfig/
-rw-r--r-- root/root usr/lib/pkgconfig/wireshark.pc
drwxr-xr-x root/root usr/lib/wireshark/
@ -684,26 +686,26 @@ drwxr-xr-x root/root usr/lib/wireshark/extcap/
-rwxr-xr-x root/root usr/lib/wireshark/extcap/randpktdump
-rwxr-xr-x root/root usr/lib/wireshark/extcap/udpdump
drwxr-xr-x root/root usr/lib/wireshark/plugins/
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/codecs/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/codecs/g711.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/codecs/l16mono.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/codecs/opus_dec.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/ethercat.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/gryphon.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/irda.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/mate.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/opcua.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/profinet.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/stats_tree.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/transum.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/unistim.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/wimax.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/wimaxasncp.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/epan/wimaxmacphy.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/wiretap/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/3.7/wiretap/usbdump.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/
drwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/codecs/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/codecs/g711.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/codecs/l16mono.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/codecs/opus_dec.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/ethercat.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/gryphon.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/irda.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/mate.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/opcua.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/profinet.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/stats_tree.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/transum.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/unistim.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/wimax.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/wimaxasncp.so
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/epan/wimaxmacphy.so
drwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/wiretap/
-rwxr-xr-x root/root usr/lib/wireshark/plugins/4.0/wiretap/usbdump.so
drwxr-xr-x root/root usr/share/
drwxr-xr-x root/root usr/share/applications/
-rw-r--r-- root/root usr/share/applications/org.wireshark.Wireshark.desktop
@ -753,6 +755,7 @@ drwxr-xr-x root/root usr/share/mime/
drwxr-xr-x root/root usr/share/mime/packages/
-rw-r--r-- root/root usr/share/mime/packages/org.wireshark.Wireshark.xml
drwxr-xr-x root/root usr/share/wireshark/
-rw-r--r-- root/root usr/share/wireshark/Acknowledgements.md
-rw-r--r-- root/root usr/share/wireshark/COPYING
-rw-r--r-- root/root usr/share/wireshark/cfilters
-rw-r--r-- root/root usr/share/wireshark/colorfilters
@ -804,6 +807,7 @@ drwxr-xr-x root/root usr/share/wireshark/dtds/
-rw-r--r-- root/root usr/share/wireshark/dtds/xcap-caps.dtd
-rw-r--r-- root/root usr/share/wireshark/dtds/xcap-error.dtd
-rw-r--r-- root/root usr/share/wireshark/enterprises.tsv
-rw-r--r-- root/root usr/share/wireshark/gpl-2.0-standalone.html
-rw-r--r-- root/root usr/share/wireshark/ipmap.html
-rw-r--r-- root/root usr/share/wireshark/manuf
-rw-r--r-- root/root usr/share/wireshark/pdml2html.xsl

View File

@ -1,5 +1,5 @@
untrusted comment: verify with /etc/ports/opt.pub
RWSE3ohX2g5d/Sg/v1S6bLZBJJ8yJEPZ3OTn5DClpw8McEwKfoBleb6WToEyBU5ah5IIaTdFajq1a7oe43BhmQfU96TNTH3aOAA=
SHA256 (Pkgfile) = edbbc9478eb1ee7fe7a745907864445d7f3f9183a04ba66bdcb6b430fd7aa95a
SHA256 (.footprint) = 26eb6288814d5ce8c7a5e3ce91ddd79e9e5155e08a50693559beaae16d82dcd2
SHA256 (wireshark-3.7.1.tar.xz) = cccd3da69b97f0e8ab4c609746359fd74d8e5e18ca326b1dbc28b4e2a80d05cd
RWSE3ohX2g5d/c2FZGpd/2T5VdFygY+kpzbf/WAwppn0MJsL8onuxLy7DQHzc81aSSqxhoJFZjCyAUSsi4a3Dq2AzTvFrWUOSwk=
SHA256 (Pkgfile) = 37485df4ebaf5855a65a908a2a06350292f45bd4a5068afd7a275a48f1c20c75
SHA256 (.footprint) = a34a11d4176a2369bee700a34672d4e66ca265d1a8828cd4cc6c26ec5b7ce7a6
SHA256 (wireshark-4.0.0.tar.xz) = 3dc125ef85e85c2a756a74cc739b3eb11ce38e30a08e085e77d378ee7fdcaded

View File

@ -4,7 +4,7 @@
# Depends on: c-ares hicolor-icon-theme libgcrypt libpcap libpcre2 qt5
name=wireshark
version=3.7.1
version=4.0.0
release=1
source=(https://www.wireshark.org/download/src/$name-$version.tar.xz)