# HG changeset patch # User Petr Cvachoucek # Date 1345624762 25200 # Node ID 63e5f5feab4b040bf49047db26a41bb1920b2a25 # Parent edfed4f8314a78a0a5e3749df3417c486d7e66bc 7193164 upgrade wireshark to version 1.8.2 7192448 Problem with network/wireshark diff -r edfed4f8314a -r 63e5f5feab4b components/wireshark/Makefile --- a/components/wireshark/Makefile Fri Aug 17 09:23:04 2012 -0700 +++ b/components/wireshark/Makefile Wed Aug 22 01:39:22 2012 -0700 @@ -23,12 +23,12 @@ include ../../make-rules/shared-macros.mk COMPONENT_NAME= wireshark -COMPONENT_VERSION= 1.8.1 +COMPONENT_VERSION= 1.8.2 COMPONENT_PROJECT_URL= http://www.wireshark.org/ COMPONENT_SRC= $(COMPONENT_NAME)-$(COMPONENT_VERSION) COMPONENT_ARCHIVE= $(COMPONENT_SRC).tar.bz2 COMPONENT_ARCHIVE_HASH= \ - sha256:5966a3e23d34972eb35433ae8198fccf1945617f71b89c1af26dada9f342feb7 + sha256:3f0e688d889345033e0a7e4f36aea78248e5c7b32d0dfc19eac044188aac11cc COMPONENT_ARCHIVE_URL= $(COMPONENT_PROJECT_URL)download/src/all-versions/$(COMPONENT_ARCHIVE) include ../../make-rules/prep.mk diff -r edfed4f8314a -r 63e5f5feab4b components/wireshark/patches/evb.patch --- a/components/wireshark/patches/evb.patch Fri Aug 17 09:23:04 2012 -0700 +++ b/components/wireshark/patches/evb.patch Wed Aug 22 01:39:22 2012 -0700 @@ -14,8 +14,8 @@ =================================================================== --- epan/etypes.h (revision 41973) +++ epan/etypes.h (working copy) -@@ -463,6 +463,10 @@ - #define ETHERTYPE_TTE_PCF 0x891D /* TTEthernet Protocol Control Frame */ +@@ -492,6 +492,10 @@ + #define ETHERTYPE_HSR 0x892F /* High-availability Seamless Redundancy (IEC62439 Part 3) */ #endif +#ifndef ETHERTYPE_ECP @@ -650,11 +650,11 @@ =================================================================== --- epan/dissectors/Makefile.common (revision 41973) +++ epan/dissectors/Makefile.common (working copy) -@@ -108,6 +108,7 @@ +@@ -114,6 +114,7 @@ packet-dop.c \ packet-dsp.c \ packet-ess.c \ + packet-ecp.c \ packet-ftam.c \ packet-goose.c \ - packet-h225.c \ + packet-HI2Operations.c \ diff -r edfed4f8314a -r 63e5f5feab4b components/wireshark/patches/man.patch --- a/components/wireshark/patches/man.patch Fri Aug 17 09:23:04 2012 -0700 +++ b/components/wireshark/patches/man.patch Wed Aug 22 01:39:22 2012 -0700 @@ -139,7 +139,7 @@ --- doc/wireshark-filter.pod +++ doc/wireshark-filter.pod -@@ -421,13 +421,13 @@ +@@ -422,13 +422,13 @@ the Perl-Compatible Regular Expressions library: see B. This manpage does not describe the capture filter syntax, which is diff -r edfed4f8314a -r 63e5f5feab4b components/wireshark/wireshark-common.p5m --- a/components/wireshark/wireshark-common.p5m Fri Aug 17 09:23:04 2012 -0700 +++ b/components/wireshark/wireshark-common.p5m Wed Aug 22 01:39:22 2012 -0700 @@ -54,8 +54,8 @@ dir path=usr/share/wireshark/tpncp dir path=usr/share/wireshark/wimaxasncp file exec_attr.dumpcap path=etc/security/exec_attr.d/diagnostic:wireshark:wireshark-common -file path=usr/lib/libwireshark.so.2.0.1 -file path=usr/lib/libwiretap.so.2.1.0 +file path=usr/lib/libwireshark.so.2.0.2 +file path=usr/lib/libwiretap.so.2.1.2 file path=usr/lib/libwsutil.so.2.0.0 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/asn1.so file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/docsis.so @@ -292,10 +292,10 @@ file path=usr/share/wireshark/ws.css license wireshark.license license=GPLv2 -link path=usr/lib/libwireshark.so target=libwireshark.so.2.0.1 -link path=usr/lib/libwireshark.so.2 target=libwireshark.so.2.0.1 -link path=usr/lib/libwiretap.so target=libwiretap.so.2.1.0 -link path=usr/lib/libwiretap.so.2 target=libwiretap.so.2.1.0 +link path=usr/lib/libwireshark.so target=libwireshark.so.2.0.2 +link path=usr/lib/libwireshark.so.2 target=libwireshark.so.2.0.2 +link path=usr/lib/libwiretap.so target=libwiretap.so.2.1.2 +link path=usr/lib/libwiretap.so.2 target=libwiretap.so.2.1.2 link path=usr/lib/libwsutil.so target=libwsutil.so.2.0.0 link path=usr/lib/libwsutil.so.2 target=libwsutil.so.2.0.0